Unsaubere Jobangebote werden nun auf Studenten gemünzt
2022-04-08
Mit vermeintlichen Traumjobs - mal eben 10.000 € vom Sofa aus verdienen - aus dem Internet werden bislang eher Hausfrauen und andere unbedarfte Mitmenschen gelockt. Der vermeintliche Job stellt sich dann oft als Geldwäsche für Betrüger heraus, wo man eingehende Überweisungen abzüglich einer Provision an die Kriminellen weiterleiten soll und die Polizei dann bei dem nichtsahnenden Mittelsmann auftaucht, während die Gauner längst über alle Berge sind.
Doch nun sind speziell Studenten zur Zielgruppe geworden, die mit regulären Arbeitsverhältnissen auch noch keine Erfahrung haben und sich nicht wundern, wenn sie (leider ungedeckte) Schecks erhalten, bevor sie überhaupt angefangen haben, zu arbeiten und sich auch nicht wundern, dass sie den Ertrag an eine Bitcoin-Adresse schicken sollen, so The Register. Zugute kommt den Gaunern, dass nun eben auch solche Bevölkerungsgruppen wegen Corona zu Hause sitzen und froh sind, von dort zumindest Geld verdienen zu können, wenn sie schon nicht studieren können. Die meisten Opfer waren in den USA beheimatet, aber auch europäische und australische Einrichtungen wurden von den Tätern nicht verschont. Internationale Studenten erkennen betrügerische E-Mails oft nicht so schnell wie englische Muttersprachler. Dasselbe Problem wie bei den eigentlich sehr plumpen "Microsoft"-Betrugsanrufen.
Man muss also nicht nur Oma und Opa vor Betrügern warnen, sondern auch die Kinder, die zwar fitter am Computer sind, aber noch keine Erfahrungen mit Kriminellen gesammelt haben.
DL2MCD
Cybercrooks target students with fake job opportunities
Legit employers don't normally send a check before you've started – or ask you to send money to a Bitcoin address
Scammers appear to be targeting university students looking to kickstart their careers, according to research from cybersecurity biz Proofpoint.
From the department of "if it's too good to be true, it probably is" comes a study in which Proofpoint staffers responded to enticement emails to see what would happen.
This particular threat comes in the wake of COVID-19, with people open to working from home and so perhaps more susceptible. "Threat actors use the promise of easy money working from home to collect personal data, steal money, or convince victims to unwillingly participate in illegal activities, such as money laundering," the researchers said.
"The threat, called employment fraud, almost exclusively impacts higher education."
Employment fraud has many forms, where victims are presented with what looks like a legitimate offer and end up handing over all manner of confidential information. Researchers found potential roles including mystery shoppers, caregivers, personal assistants, and so on. In some instances, victims ended up unwittingly committing crimes.
There was also evidence of Advanced Fee Fraud (AFF), where an attacker seeks to extract a relatively small amount of cash from the victim in exchange for the promise of a big payout later.
Researchers found that the threats disproportionately affected students at colleges and universities (although staff at the institutions were also targeted). The majority of targets were based in the US, although European and Australian institutions did not evade the attention of miscreants.
Why universities? Proofpoint pointed to students being more open to remote opportunities and international students not being as quick to spot some of the telltale signs of a fraudulent email as a native English speaker. Rising costs are also making the lure of easy money all the more tempting.
- IcedID malware, in the hijacked email thread, with the insecure Exchange servers
- Sophos fixes critical hijack flaw in firewall offering
- Google Chrome, Microsoft Edge patched in race against exploitation
- China APT group using Russia invasion, COVID-19 in phishing attacks
The researchers took one for the team and responded to a pair of emails to see what would happen. One that purported be from UNICEF for an Executive Personal Assistant and another for a modeling assignment.
In both cases, the interactions were impressively sophisticated.
For the UNICEF scam, victims were sent to a Google Form where personal data was collected. A scammer then contacted the victim, asking for more information and giving details on the fake position itself, including "buying and distributing toys for 'orphanage homes.'"
The researcher was sent a fake cashier's check for $950 followed by a bigger fraudulent check for $1,950. They were then asked (after a balance check) to send $1,000 to one of the supported "orphanages" with a Bitcoin address used for follow-up payments. The fake checks meant the victim would be sending their own money, Proofpoint said.
While UNICEF is aware of scams in its name and has put out an advisory on the matter, miscreants have a variety of weapons in their armory, as evidenced by the modeling assignment to which a Proofpoint researcher responded.
This time a threat actor pretended to be from an agency seeking models for a Los Angeles shoot. A fake check for $4,950 was emailed as a fee, and $100 in cryptocurrency was requested in order to cover the "shipping" of items needed for the photoshoot.
While dodging scams seems straightforward (employers don't usually send out checks before the first day of work and legitimate organisations rarely make use of freebie email accounts to send out unsolicited offers), the victims being targeted might be blinded by the fake opportunity. ®
Similar topics
Broader topics
Other stories you might like
-
Russia, Iran, Saudi Arabia are top sources of online misinformationThink tank fears future studies of this sort may be harder as social networks withdraw data
Russia, Iran and Saudi Arabia are the top three proliferators of state-linked Twitter misinformation campaigns, according to a report released Wednesday by the Australian Strategic Policy Institute (ASPI).
The think tank's International Cyber Policy Centre report and corresponding website examined datasets in Twitter's Information Operations Archive to understand state willingness, capability and intent to drive disinformation campaigns.
While Russia, Iran and Saudi Arabia scored first, second and third, respectively, in terms of number of campaigns out of the 17 countries examined, China and Venezuela filled the next two places on the list.
-
Yale finance director stole $40m in computers to resell on the slyIll-gotten gains bankrolled swish life of flash cars and real estate
A now-former finance director stole tablet computers and other equipment worth $40 million from the Yale University School of Medicine, and resold them for a profit.
Jamie Petrone, 42, on Monday pleaded guilty to one count of wire fraud and one count of filing a false tax return, crimes related to the theft of thousands of electronic devices from her former employer. As director of finance and administration in the Department of Emergency Medicine, Petrone, of Lithia Springs, Georgia, was able to purchase products for her organization without approval if the each order total was less than $10,000.
She abused her position by, for example, repeatedly ordering Apple iPads and Microsoft Surface Pro tablets only to ship them to New York and into the hands of a business listed as ThinkingMac LLC. Money made by this outfit from reselling the redirected equipment was then wired to Maziv Entertainment LLC, a now-defunct company traced back to Petrone and her husband, according to prosecutors in Connecticut [PDF].
-
Meta accused of hiring Republican consultancy to seed anti-TikTok rumorsSlap-a-teacher and smash-the-school crazes were carefully engineered smears, it is claimed
Facebook parent Meta, which has been struggling to compete against TikTok, has reportedly been paying a Republican-oriented consulting firm to encourage negative media reports about the Chinese-owned rival.
According to The Washington Post, Targeted Victory, a firm founded by Zac Moffatt, former digital director of Republican Senator Mitt Romney's 2012 White House run, has been working for Meta to place and promote articles designed to turn the American public against TikTok.
This would be done by, for instance, writing letters to editors, and submitting op-ed columns, calling for something to be done about bad things happening on TikTok, it's said. This coverage would then be used to fuel more anti-TikTok messaging.
-
Zlib crash-an-app bug finally squashed, 17 years laterBetter late than never
The widely used Zlib data-compression library finally has a patch to close a vulnerability that could be exploited to crash applications and services — four years after the vulnerability was first discovered but effectively left unfixed.
Google Project Zero bug hunter Tavis Ormandy alerted the Open-Source-Software-Security mailing list about the programming blunder, CVE-2018-25032, which he found while trying to pinpoint the cause of a compressor crash.
"I reported it upstream, but it turns out the issue has been public since 2018, but the patch never made it into a release," Ormandy wrote. "As far as I know, nobody ever assigned it a CVE."
-
With 90% COVID-19 vax rate, Intel to step up return-to-officeIn memo seen by The Register, chip giant seems to be striving for championship yoga-levels of flexibility
Intel is going to tell more of its staff to return to their campus desks after many have been working from home or working in the office occasionally, judging by an internal memo sent to employees on Tuesday.
In the email, seen by The Register, Intel Chief People Officer Christy Pambianchi said the chipmaker feels it's safe to bring more employees back to its various locations at this stage of the coronavirus pandemic due to "a high level of community immunity and a 90 percent vaccination rate among our employees." The message from on high did not contain specific requirements, and instead simply signals that teams will be coming in more, though how often that will be, and which units exactly and when, will depend upon where you are and what you're doing.
In her memo and a corresponding LinkedIn post shared yesterday, Pambianchi insisted the x86 giant is "embracing flexibility" with a work policy that takes into account various factors, and framed it as "the future of work."
-
Senate edges US chip world closer to $50b subsidies by passing COMPETES ActNow for lawmakers to wrangle over the fine print
The US Senate this week passed the America COMPETES Act by a bipartisan 68-28 vote, moving more than $50 billion in semiconductor industry funding closer to President Biden's desk.
The Creating Opportunities for Manufacturing, Pre-Eminence in Technology, and Economic Strength Act of 2022 – yes, COMPETES – mainly focuses on subsidies for scientific research and growing the US semiconductor manufacturing industry in a bid to improve the nation's chip design prowess, increase supply-chain resiliency, and stave off another semiconductor shortage.
At more than 2,300 pages in length, the bill definitely has its fair share of riders, too: around 29 pages of items with reduced or suspended import duties, largely good news for Chinese companies, for example. Additional elements of the bill that favor China include addressing "diplomatic, security and other foreign relations matters."
-
Ubiquiti sues Krebs on Security for defamationNetwork equipment maker insists it acted responsibly following intrusion
Network equipment maker Ubiquiti on Tuesday filed a lawsuit against infosec journalist Brian Krebs, alleging he defamed the company by falsely accusing the firm of covering up a cyber-attack.
On March 30, 2021, Krebs reported that Ubiquiti had disclosed a January breach involving a third-party cloud provider, later revealed to be AWS, and that an unnamed source within the firm had claimed the company was downplaying a catastrophic compromise.
On December 1, 2021, the US Department of Justice charged former Ubiquiti software engineer Nickolas Sharp, accusing him of attempting to steal data from the company and to extort $2 million from the firm in Bitcoin ransom as part of an effort to reduce the price of Ubiquiti shares. The DoJ said that after Ubiquiti refused Sharp's payment demand, he tried to sink the company's shares by publishing stolen files and engaging in a media campaign to plant damaging stories about the firm.
-
Intel debuts Arc discrete GPUs for laptopsLower-end of the family to roll out first – and desktops will have to wait
Intel hopes to compete against Nvidia and AMD in the discrete GPU market with now-launched standalone graphics chips for laptops. These components are said to feature a slew of technologies designed to provide smoother gaming experiences and faster content-creation performance.
The chipmaker kicked off the Intel Arc A-Series on Wednesday with the lowest-end mobile GPU of three performance tiers, Intel Arc 3, which will arrive in laptops starting in April. But it comes with the same features as the more powerful Intel Arc 5 and Intel Arc 7 graphics that will start hitting the market in early summer.
For those eager to get their hands on Intel's discrete graphics cards for desktops, you will also have to wait, but the details Intel provided today about the new laptop GPU products will serve as a preview for what people should expect.
-
OpenStack Yoga stretches to support DPUs, more storageOpen Infrastructure Foundation boasts of growth, but observers note this is mostly existing users scaling up
OpenStack's 25th release brings the usual crop of new features to the open-source cloud platform, including support for DPUs, better integration with Prometheus and Kubernetes, and a handy un-delete feature for file system shares.
Available today, Yoga marks 12 years of development of the OpenStack framework, and while it may not have lived up to the early hype, the Open Infrastructure Foundation (OIF) was keen to talk up its success.
OpenStack now accounts for about 25 million CPU cores in production, OIF claims, up from the 15 million reported just last year. There have also been more than 100 new clouds added, with OpenStack used at more than 180 public cloud datacenters and in nine out of 10 telcos, according to the Open Infrastructure Foundation.
-
Viasat spills on the Russian attack, warns of continued risksA misconfigured VPN appliance is to blame
It turns out the only thing Russian forces needed to knock thousands of Ukrainian satellite broadband customers offline was a misconfigured VPN.
Viasat, whose Ukrainian satellite broadband service was knocked offline the day Russia invaded Ukraine, said its analysis of the attack revealed a poorly configured VPN appliance was used by the attacker to access the trusted management section of the KA-SAT satellite network.
The attacker gained access to the segment of the network used to manage and operate it, and then pushed legitimate, yet malicious, commands to residential modems in Ukraine and several other European countries.
-
NASA astronaut returns to Earth on a Russian SoyuzMission launched during a pandemic, returned during... oh God, what now?
NASA astronaut Mark Vande Hei returned to Earth today aboard a Russian Soyuz capsule and accompanied by two Russian cosmonauts.
Vande Hei's 355-day mission is the longest single spaceflight for a NASA astronaut, comfortably eclipsing the 340 days of Scott Kelly's mission from 2015 to 2016.
Kelly's interactions with Roscosmos boss Dmitry Rogozin on Twitter are a reminder that Vande Hei has returned to a changed world. The International Space Station (ISS) is pretty much the last example of global cooperation in space (at least as far as Russia is concerned).
Biting the hand that feeds IT © 1998–2022