Jump to content

Recommended Posts

Great question!

 

From a bad employee from a company you've done business with in the past, they've got some bits of info, and want the rest.

 

Or from stolen info, such as the recently hacked Sony or Honda on-line accounts.

 

Or even from personal info you've mistakenly posted elsewhere, like on facebook.

 

Luckily for me, I don't post any personal information on line.

 

Additional Comments:

Or threw out in the garbage

 

I shred it all. Damn, I'm good!

Share this post


Link to post
Share on other sites

Three good articles.

 

How To Recognize Proliferating Phishing Attacks

 

Recently there has been a spate of successful monster-size network hacks. First Epsilon got robbed of 60 million accounts, and Sony was penetrated several times in a row and is still hurting from losing 100+ million accounts. Wow. So it is to be expected that a new wave of fresh phishing attacks will be let loose on your users. Many of those attacks will be at their private residence, (or their private web-mail accounts they check in the office at lunch time) where you have little or no perimeter control.

 

 

Combine that with the rapid proliferation of social media and mobile computing, and the only conclusion you can draw is that -people- are your new security perimeter! This means that more and more security becomes a people problem and less of a technical problem. Apart from your existing world-class VIPRE antivirus and soft- and hardware firewall, you need a human firewall too. VIPRE was just looked at by AV-Test GmbH, a German lab specialized in testing AV code, and VIPRE came out as Numero Uno. Check that out in the Third Party News Section.

 

But how to handle the "human firewall" problem? There are several ways. Send employees regular emails warning them. Remind them in meetings not to click on suspicious things, or send them a quiz now and then. Here is a new slideshow that eWEEK just came out with, would you recognize some of these tricks as scams?

 

Here is the link: http://www.eweek.com/c/a/Security/Phishing-Attacks-Keep-Proliferating-How-to-Recognize-Them-747404/

 

==================================

Apple's are nowhere near a safe as some people mistakenly assume. Same problem, different platform.

 

 

Apple Admits Mac Scareware Infections, Promises Cleaning Tool

 

As I have predicted many times over the past year, it's finally happened, way later that I originally expected, but there it is. Apple on Tuesday promised an update for Mac OS X that will find and delete the MacDefender fake security software, and warn still-unaffected users when they download the bogus program. The new version installs without the user's password.

 

More at Computerworld: http://www.computerworld.com/s/article/9217034/Apple_admits_Mac_scareware_infections_promises_cleaning_tool

==================================

Be carefull about what you believe, even on so called reliable sites

Hackers pirate PBS website, post fake story about Tupac still alive

 

(CNN) -- Online hackers have pirated the PBS website and posted a false story claiming the rapper Tupac Shakur -- who has been dead for almost 15 years -- is alive and living in New Zealand.

 

Full article: http://www.cnn.com/2011/TECH/web/05/30/pbs.hackers/index.html?hpt=T2

 

Share this post


Link to post
Share on other sites

hello my name is karen shaw i live in new york, i lost my husband and three kids in fatal accident in 2005. Since then i could not gain myself. However, i will love to help people in need and the business man and woman who need loan and also need money for business.

 

If you need my help please contact me i will help you financially.

 

May god bless you

 

karen

Share this post


Link to post
Share on other sites

http://money.cnn.com/2011/06/01/technology/gmail_hack/index.htm

 

NEW YORK (CNNMoney) -- Hundreds of personal Gmail accounts, including those of some senior U.S. government officials, were hacked as a result of a massive phishing scheme originating from China, Google said Wednesday.

 

The account hijackings were a result of stolen passwords, likely by malware installed on victims' computers or through victims' responses to e-mails from malicious hackers posing as trusted sources. That type of hack is known as phishing. Gmail's security systems themselves were not compromised, Google said.

 

The company believes the phishing attack emanated from Jinan, China. In addition to the U.S. government personnel, other targets included South Korean government officials and federal workers of several other Asian countries, Chinese political activists, military personnel and journalists.

 

"The Department of Homeland Security is aware of Google's message to its customers," said Chris Ortman, a spokesman for the agency. "We are working with Google and our federal partners to review the matter, offer analysis of any malicious activity, and develop solutions to mitigate further risk."

 

The news comes a little more than a year after a separate hack originating from China affected Gmail accounts of Chinese human rights activists. In that case, attackers were able to break through Google's security systems, and two Gmail accounts were hacked.

 

That cyber attack set off a series of events that eventually led to Google ending its agreement with the Chinese government to censor certain search results, and the company physically moved its servers out of the country.

 

This time around, the hack appears larger in scope -- but Google itself was not attacked. A person with knowledge of the attack's details said there was no apparent correlation between last year's attack and this one.

 

A spokesman from Google declined to comment on how the company obtained the information about the most recent hack. Public information, user reports and a third-party hacking blog called Contagio was used to determine the scope, targets and source of the attack.

Google (GOOG, Fortune 500) said it notified the victims and disrupted the campaign.

 

The hackers were attempting to monitor the victims' e-mails, and some users' forwarding settings were altered.

 

The company urged users to "please spend ten minutes today taking steps to improve your online security so that you can experience all that the Internet offers -- while also protecting your data."

 

Google provided several examples of how Gmail users can better protect themselves from phishing attacks on its blog, including enabling a setting that allows users to login to their accounts only after receiving a verification code on their phones. The company also suggested that users monitor their settings for suspicious forwarding settings.

 

-CNN's Carol Cratty contributed to this report

 

First Published: June 1, 2011: 5:06 PM E

Share this post


Link to post
Share on other sites

Dear Western Union Customer,

 

We have reason to believe that your account was accessed by a third party.

 

For security reasons we had to freeze your account.

 

Please understand that your account is temporarily freeze for your protection.

 

Please confirm your unique identity as the account holder.

 

https://www.westernunion.ca/WUCOMWEB/signInAction.do?method=load

 

Thank you for your understanding and cooperation

 

Online security and anti-fraud department.

 

Please do not reply to this email. This mailbox is not monitored and you will not receive a response.

Share this post


Link to post
Share on other sites

Capital Trust Finance Company

 

Our loan company here in United Kingdom offers loan at 3% interest rate. If interested contact us ( [email protected] ), you can send us an inquiry for further proceedings

 

Regards

 

Anderson Gleeson

Share this post


Link to post
Share on other sites

Hello

 

My name is Mrs. Mellisa Lewis am going on a cancer surgery today.contact my lawyer, Tell him that I have WILLED 14.258M to you for the good work of the lord. quoting my personal reference number JJ/MMS/953/5015/GwrI/316us/uk.

I have paid for the state tax on this money to be transferred to you. My lawyer's Name: Barrister Jay Mchenry

Email: [email protected]

TEL:+44-70-3186-2688

God bless

Mellisa Lewis

 

 

Share this post


Link to post
Share on other sites

ATTENTION: Friend ,

 

I am BRIGADIER GENERAL Nana Tennyson of the Presidential Special

Initiative. I am mailing you in respect, of the present development going

on here in my country GHANA . I decided to contact you, after much

investigation which was carried out by the Bureau of National

Investigation (BNI) and the Ghana Police Service, to make sure our country

is free of these fraudulent activities, which is going on here in Africa

and for our country to bear a good name.

 

The Airport Authority detected that trunk boxes after been scanned the

authorities detected that the boxes contains funds on your name and email

that has been tempered on, were been smuggled into the country by foreign

Personnel who were on transit from United Kingdom.

 

These men were trying to enter the country with the trunk boxes, when the

airport authority detected that these boxes contains, some huge amount of

United State Dollars.

After much investigation we found out that these men were among those men,

spoiling the good name of Ghana in Africa .

 

They opened up to us that, they actually work with a Banking Financial

Organization,before their dismissal and used the opportunity to perpetuate

their crimes, they told

us that the funds inside the boxes was to be transferred to you, but now

they planned to turn back on you and decided to take the money all to

themselves out of the country. Welater found out on the investigation that

was carried that, these men are truly members of a well established

organization to act on their criminal activities.

 

As I write you this mail now, the three(3) men that were caught are now in

the custody of the Ghana Police Service over here in our country Ghana,

while we are trying to track the others left, because they have proved to

us that they belong to one organization. That is why we have to reach you

by your mail address and name that was tagged in the boxes, so we can make

the arrangement on delivery of the recovered boxes by a United Nation

Diplomatic Personnel.

 

 

Your response will be very much appreciated as soon as you have received

this email. Thank you for your kind attention, for us to make sure our

beloved country Ghana , bears a good name.

 

Please in your reply include your

 

A: FULL NAMES

B: ADDRESS

C: DIRECT CONTACT PHONE NUMBER

D: SCANNED COPY OF YOUR INTERNATIONAL PASSPORT OR ANY RELEVANT

IDENTIFICATION PASSPORT.

 

 

As this information will be required, by the authorities in Ghana to draft

the new change of ownership in your name as the rightful owner of the

funds in our custody and also to verify the information given to us

because the documentations covering the boxes have been tampered on.

 

Regards,

Brigadier General Nana Tennyson

[email protected]

Share this post


Link to post
Share on other sites

Subject: Amanda Jean made a comment about your photo in the album "Profile Pictures"

 

 

Amanda Jean made a comment about your photo in the album "Profile Pictures"

 

You look awesome honey

 

 

To see the comment thread, follow the link below:

http://www.facebook.com/n/?photo.php&pid=538950&id=1009129199&comments&mid=e75fadG3c2616efGb8881bG9

 

Thanks,

The Facebook Team

 

___

Find people from your Windows Live address book on Facebook! Go to: http://www.facebook.com/find-friends/?ref=email

 

This message was intended for Want to control which emails you receive from Facebook? Go to:

http://www.facebook.com/editaccount.php?notifications&md=cGhvdG9fY29tbWVudDtmcm9tPTEwMDAwMDEyMzgyOTg1Mjt1aWQ9MTAwOTEyOTE5OTtwaWQ9NTM4OTUwO3RvPTEwMDkxMjkxOTk=&mid=e75fadG3c2616efGb8881bG9

Facebook's offices are located at 1601 S. California

Share this post


Link to post
Share on other sites

Marketforce Instore`

 

Marketforce was founded in 1986 to provide detailed management support to maximize every promotional

dollar for each and every product we represent. It was determined that there was a need to coordinate and

execute successfully on-shelf merchandising and in-store demonstrations.

 

 

POSITION TITLE: Mystery Shopper

 

AVAILABILITY: Open

 

START DATE: Immediate

 

COMMISSION: $ 400 Per Week

 

 

 

Make a Difference: Become a Mystery Shopper (Secret Shopper) !

 

 

How Mystery Shopping and Merchandising Work:

 

Our mystery shoppers, or secret shoppers, are independent contractors who typically enter our clients?

locations anonymously, conduct themselves normally inside the location, evaluate a variety of criteria on

their experience and then fill out our Form Below, which is reviewed, processed and passed on to our

client, but as an independent contractor, you can always add ideas to improvement on work survey analysis.

 

 

We presently have a couple of outstanding contracts, which means you will be directed to outlets, firms

and corporate bodies to report on your experience by forwarding us a mail.

 

PLEASE NOTE: You will be provided funds in advance for any upcoming survey via Cashiers Checks and

Wire Transactions to cover expenses.

 

Mystery Shopping is fun and exciting but also must be approached very seriously and is definitely not

for everyone.

 

If you are interested in applying for consideration as a Mystery Shopper do Fill out below Form Space

 

 

Full Name:

Address:

City:

State:

Zip Code:

Phone Number:

Age:

Occupation:

 

As soon as we receive your information we will add you to our database and we will look for locations in

your area that needs to be evaluated.

 

Send the Information requested above to the E-mail address given below: [email protected]

 

N:B - IF YOU KNOW THAT YOU ARE NOT GOING TO BE CHECKING YOUR MAIL AND REPLYING

THEM ON A DAILY BASIS, THEN YOU ARE NOT QUALIFIED FOR THIS OFFER

 

Your response would be highly appreciated.

 

Thank you,

 

Gavin Griffiths PHD

Market Force

[email protected]

Share this post


Link to post
Share on other sites

Good Day,

My name is Allen Graves, a (SGT) in the U.S Army attached to Nato presently in Libya as a

combat instructor.

During one of our duty assignment, we stumbled on a dump site where many

arms and plenty cash in U.S. dollars and pounds where discovered in barrels at a farm house near one

of Col Muammar Gaddafi old palace in Libya during a rescue operation.

So I'm seeking your kind assistance to move this funds to you as far as I can be assured that my share

will be safe in your care until I complete my service here (LIBYA).Please respond for further

details.

Sincerly,

Allen Graves. (Sgt)

 

 

Share this post


Link to post
Share on other sites

Good morning to you, I know you must be highly surprise to receive this message from complete stranger you have never meet,I am using this as the only medium to communicate you at the moment in Brief. My name is Miss Helez Quenzie. I,m a single female medical. I come from Cuba Stingray City is located 25 minutes east of Havana. I want to relocate to your area..

 

 

 

MY DATA: MY NAME: MISS HELEZ QUENZIE

MY BIRTH: 19/04/1987

MY OCCUPATION: STUDENT

MARITAL STATUS: SINGLE

NATIONALITY: CUBA

 

 

 

MY FATHER'S DATA:

HIS NAME: MR.ALBERTO QUENZIE

OCCUPATION: EXPORTER OF GOLD AND DIAMOND INTO LIBYA

AGE BEFORE HIS DEATH : 69

NATIONALITY: CUBA

 

 

 

DESCRIPTION

PRODUCT DEscriptION - Gold Dust,

QUANTITY - 250 KILOGRAMS

QUALITY - 22. CARATS +

PURITY - 94.22%

 

 

 

 

Am going to send you my complete details for you to know whom you are going to assist and a copy of the document for the gold and fund. Am entrusting you and please keep it highly to yourself as you know there is a lot of evil people in the world who can harm me because of my inheritance.

 

 

 

so please confirm to me if you/your company can handle my late fathers company by viewing the type of Gold and other product he deals on and to see the place where the fund and Gold was lodged.

 

 

 

Await your response

Miss Helez

 

 

NOTE: I NEED YOUR DIRECT PHONE AND DIRECT PRIVATE EMAIL ADDRESS TO ENABLE ME SEND YOU MY COMPLETE INFORMATION FOR UNDERSTANDING

Share this post


Link to post
Share on other sites

The first link actually goes to http://trackups.org/easytrackn.php?tp=28273335ef522248b17

the second to: http://client.trackups.org/invoiceF548B4417.JPG.exe

Actually I've changed them a bit, since they attempt to download malware.

 

Dear client

Your package has arrived.

The tracking # is : 28273335EF548B17 and can be used at :

http://www.ups.com/tracking/tracking.html

The shipping invoice can be downloaded from :

http://www.ups.com/tracking/invoices/download.aspx?invoice_id=28273335EF548B17

 

Thank you,

United Parcel Service

*** This is an automatically generated email, please do not reply ***

Share this post


Link to post
Share on other sites

Microsoft rings alarm bell on fake Windows support calls

 

Microsoft Corp. (NASDAQ: MSFT) is warning that scammers have taken to the phone lines to dupe Windows users into putting malware on their machines or paying for worthless help.

 

The ploy isn't new -- security experts have seen it in circulation for at least a year -- but Microsoft was the first to quantify the problem.

 

According to Microsoft, which sponsored surveys in the U.S., the U.K., Ireland and Canada, 15 per cent of the people polled said they had received unsolicited calls from fraudsters posing as computer support technicians who claimed they were offering PC security checks.

 

The scammers try to trick users into believing that their computer is infected -- often by having them look at a Windows log that typically shows scores of harmless or low-level errors -- then convince them to download software or let the "technician" remotely access the PC.

 

The con artists charge for their "help" and often get people to pay for worthless software. In actuality, the software is malware that steals online account information and passwords.

 

"They're taking advantage of ignorance," said Sean Richmond, a senior technology consultant for Sophos, in a podcast.

 

In many cases, the scammer asks the user to open Windows' events log, which records significant events on the PC, including program errors. Richmond noted that the log typically contains scores of such errors, which may look alarming to many users.

 

Of the people who received such calls, 22 per cent fell for the scam, Microsoft said.

 

Most who were duped suffered some kind of post-call financial loss, which Microsoft claimed averaged $875 per victim. Among the losses, people cited compromised passwords, balky computers, identity fraud and cash pilfered from their bank accounts.

 

"Criminals have proved once again that their ability to innovate new scams is matched by their ruthless pursuit of our money," said Richard Saunders, the director of one of Microsoft's public relations teams, in a Thursday statement.

Although the scam currently targets Windows users -- and for now is limited to English-speaking countries -- there's nothing to stop criminals from expanding their scheme. "Presumably, when these guys smarten up a little bit ... they could pull exactly the same trick [on Mac users]," said Paul Ducklin, Sophos' head of technology for its Asian and Pacific division.

Share this post


Link to post
Share on other sites

Prezado Cliente Leia com Atenção.

ld.jpgle.jpg

Prezado Cliente, como você já deve ter percebido em seus acessos, o Banco Santander mudou sua forma de efetuar transações para dar mais segurança a você nosso cliente, instauramos o processo de cadastramento de computadores tendo em vista o sigílo dos seus dados, esse Módulo de Proteção da acesso ao seu cadastramento,efetuando todos os passos deste módulo seu computador será cadastrado automaticamente no nosso sistema, sendo um cadastro único, e suas operações só poderam ser liberadas atráves deste computador. Os clientes que já cadastraram seus devidos computadores deveram refazer o processo através deste módulo.Este módulo é único.

Share this post


Link to post
Share on other sites

Dear Sir/Madam,

 

 

I am Richard Hughes, and the sales Manager of Sihuan Electric Co., Ltd. Our company is into electrical device manufacture.

 

 

It is a large-scale comprehensive multinational corporation which does research and development along with the manufacturing and sales of various products including Televisions, Air-conditioners , PTV, LCD, disc player, plasma Televisions, Audio-visual , Networks Batteries, Commercial Electronic System Components and so on.

 

We have limited countries where our products are been exported. Due to the quality of our products we have some successfully few customers in America and Canada Countries. And due to the high demand for our products in America, Canada and Europe, we have decided to move our products fully into Europe.

 

we are searching for reliable persons And companies who can act as a receiving agent for us, as the person in position will act as medium between our customers and us in their established area. Most of our clients will be making payments to you through you to us in the form of personal cheques / cashier's cheque, wire transfers and bank to bank transfers. But which ever option that our customers opt for, you would be entitled to 10% agent commission.

 

If you are interested in working with us, we will be very glad to have you as our company representative. you are therefore advised to forward to us the following information so as to enable our company put you on our agents list.

 

1. Full Names

2. Contact Address

3. Contact Mobile Phone Number

4. Working Status

5. AGE

 

 

All of these informations will be needed by our head of human resources before any payments can be allocated to you by our customers.

 

Yours Sincerely

Mr. Richard Hughes

 

Air Conditioner Marketing Company Overseas Sihuan Electric Electric Co.,Ltd.

Add:1,North Xingye Road,

Nantou, Zhongshan,

China 518920.

Share this post


Link to post
Share on other sites

Greetings:

 

Getting a legitimate loan have always been a big problem for customers who have financial needs. The issue of credit and guarantees are something customers are always interested in seeking a loan from a legitimate lender. But private credit services. made a difference in the lending industry.

Guarantee Trust Fund Company we offer loan at 3% was credited by the creditor to lend to local and international clients. We have had the privilege of meeting your financial needs. The issue of credit stop you from getting the loan you need. Our services include the following [email protected]

* Investor Loans

* Debt Consolidation

* Second Mortgage

* Business Loans

* Personal Loans

* International Loan

 

Personal Requirements Details:

 

* Loan Amount Required:

* Loan Purpose:

* Country:

* Name:

* Duration:

* Age:

* Phone Number:

 

For More Information, Contact me via: [email protected]

*Social security and no credit check, 100% guarantee. All you have to do is let us know exactly what you want and no doubt will make your dream come true. Guarantee Trust Fund Company. say yes when banks say NO. Finally, a loan fund for small scale, intermediaries, small financial institutions that have unlimited capital.

 

 

Sincerely, pending your response.

 

Best regards

Guarantee Trust Fund Company

Share this post


Link to post
Share on other sites

facebook

Facebook has sent you a notificationTo receive notification, follow the link below:

http://www.facebook.com/support/account/jemfeiq

Thanks,

The Facebook Administration

 

See All NotificationsThe message was sent to. If you don't want to receive these emails from Facebook in the future or have your email address used for friend suggestions, you can unsubscribe.

Facebook, Inc. P.O. Box 10005, Palo Alto, CA 94303

Share this post


Link to post
Share on other sites

i am mrs. Ruth bishop, a deaf widow to late jon bishop from seattle

washington,usa. Presently in madrid spain, receiving treatments, i am 61 years

old, i am now a new christian convert, suffering from long time cancer of the

breast,from all indication my conditions is really deteriorating and it is

quite obvious that i won't live more than six months, according to my

doctors,this is because the cancer stage has gotten to a very bad stage. My

late husband was killed during the u.s. Raid against terrorism in afghanistan,

and during the period of our marriage we were unable to produce a child.

 

 

After his death, i inherited all his business and wealth. The doctors has

advised me that i may not live for more than six months, so i now decided to

divide the part of this wealth, to donate to the development of the church in

africa, america asia, and europe. I prayed over it, i am willing to give the

$3.5million dollars, to the less privileged. Right the the fund is deposited

with a security company in usa. I am of aware that there are lots of scam in

internet, i swear to you with the name of our lord that this is never a

scam.your help will safe many life in the world, let god touch your heart to

hear my cry.

 

 

Lastly, i also want you to assure me that when you receive the fund it will be

used for the said purpose. May the grace of our lord jesus the love of god and

 

the fellowship of god be with you and your family i await urgent reply.

 

 

Yours in christ.

Mrs. Ruth bishop

Share this post


Link to post
Share on other sites

But Mrs Ruth Bishop says it isn't an Internet scam. Yeah right!!!!

Posted via Mobile Device

Share this post


Link to post
Share on other sites
But Mrs Ruth Bishop says it isn't an Internet scam. Yeah right!!!!

Posted via Mobile Device

 

  • The cheque is in the mail
  • I won't cum in your mouth
  • You won't get pregnent

Share this post


Link to post
Share on other sites
Guest MrN*ceG***7

Interesting....I have had a few scams tried on me, and unfortunately one was successful....live and learn I guess...thanks for that info...

Share this post


Link to post
Share on other sites

HONEST PARTNER NEEDED

 

Hello, my name is Richard Tang from Hong Kong I have a business that I want to offer you. This projects worth 24.5 Million Dollars and you will have a 50% share from the total amount. I will give you the full details in my next e-mail and what I need from you. If interested mail me at: [email protected]

 

Regards

Richard Tang

 

Share this post


Link to post
Share on other sites

Sign-In Protection Alert

An attempt to access Online Banking was denied on Wednesday, 29 June 2011 at 05:36:41 EST.

If you do not remember trying to access Online Banking on the above date and time, please selectThat was NOT me.

You will then be prompted to safeguards your account.2011 CIBC Online Banking.

 

 

 

Protection de l'ouverture de session Alerte

Une tentative d'accéder à Banque en direct a été refusée le Mercredi 29 Juin 2011 à 05:36:41 EDT.

Si vous ne vous souvenez pas d'avoir tenté d'accéder à Banque en direct à la date et à l'heure ci-dessus, cliquez surCe n'était PAS moi.

Le système vous demandera alors de changer votre mot de passe.2011 CIBC Online Banking.

Share this post


Link to post
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
You are posting as a guest. If you have an account, please sign in.
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.


×
×
  • Create New...