Roy Moore scandal used for phishing schemes aimed at U.S. law firms

Since at least June, Chinese hackers have been actively targeting a shortlist of multinational law firms in an apparent effort to spy on lawyers and steal confidential information, according to cybersecurity firm FireEye. The hacking group, which is known as APT19, will often design phishing campaigns that contain references to pertinent, high-profile U.S. news stories. Most recently, these booby-trapped emails have separately mentioned U.S. Senate candidate Roy Moore, disgraced Hollywood producer Harvey Weinstein and former presidential candidate Hillary Clinton. The hacking group has been loosely linked to China. FireEye says APT19 crafted the subject line “FW: Roy Moore scandal ignites fundraising explosion for Democratic challenger Doug Jones” to seemingly capitalize on the contentious campaign to fill the vacant senate seat in Alabama. Moore, 70, has been accused of making unwanted sexual advances toward multiple teenage girls when he was in his 30s. It’s relatively common for hackers to leverage public […]

The post Roy Moore scandal used for phishing schemes aimed at U.S. law firms appeared first on Cyberscoop.

Continue reading Roy Moore scandal used for phishing schemes aimed at U.S. law firms