STE WILLIAMS

‘Stresspaint’ Targets Facebook Credentials

New malware variant goes after login credentials for popular Facebook pages.

Malware posing as a stress-relieving application has added to the stress of tens of thousands of Facebook users. And while this campaign appears to now have gone dormant, signs point to the possibility of more of this stress-related malware to come in the future.

Researchers at Radware found the malware, called Stresspaint, targeting the user credentials of Facebook users.

“We saw some indicators of information being stolen from a machine and while doing that we found an interesting command and control mechanism,” says Adi Raff, security research team lead at Radware.

The threat actors weren’t looking for just any Facebook users, either. “They were generally looking for Facebook accounts controlling a Facebook page or that had a payment method associated with them,” says Raff. They also were looking for “pages with a lot of followers,” he says.

Stresspoint gets delivered either via email or Facebook message. The link portends to be for a legitimate stress-relieving art program called “Relieve Stress Paint” to be downloaded from a legitimate website, AOL.com. In reality, the link is to a Unicode site that appears to be AOL, but in actuality leads to user to a malicious app store.

Once downloaded, a paint program runs on the user machine. While it is running, though, malware is sorting through the user’s data looking for saved Facebook credentials or login cookies. Once found, the data is exfiltrated to the CC server, which is based on an open source Chinese CMS named Layuicms2.0.

Since the malware doesn’t look for general user credentials or other data, there are many security programs that won’t trigger on its behavior, allowing it to fly under the radar on some user systems. During the initial infection period, approximately 10,000 systems per day were infected, a number that puts this on par with successful botnet campaigns. 

Raff says that there are indications that the group responsible for the Stresspaint malware is more than a collection of script kiddies. “Just a few hours before we pushed the information we saw a variant, [so] it could be a work in progress,” Raff says. “Being able to infect so many machines in a short time takes skill — this was not the first time these people did it. They knew what they were doing.” 

Once Radware published initial results of their research, the attackers took notice. “When we released the blog about it, [the threat actors] saw it and the infection rate went down. A few hours later, the CC server went down,” Raff says.

Even so, Raff says the server could easily be re-established. That, and a section in the CC CMS dedicated to Amazon, leads Raff and the research team to believe that the group has more plans for both the network and the malware.

Nothing in the Stresspaint campaign is so novel as to require new technology or methods to avoid infection. The researchers counsel user training, link awareness (including Unicode visibility) and two-factor authentication as basic web hygiene steps that will significantly reduce the chance of additional stress from Stresspaint infection.

Related Content:

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the security track here. Register with Promo Code DR200 and save $200.

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/stresspaint-targets-facebook-credentials/d/d-id/1331626?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Cybersecurity Buzz Phrase Bingo

The RSA Conference expo was chock full of vendors showing off their wares with language as colorful as the blinky lights on a SOC dashboard.PreviousNext

Image Source: Adobe Stock

Image Source: Adobe Stock

With close to 700 vendors exhibiting at RSA Conference last week, the show floor was big enough for just about any Alice or Bob to hit their daily steps milestone faster than you can say “Would you like to see our demo?”

The expo was a smorgasbord of cybersecurity defense and automation tools, with plenty of cool new technology in the mix. But the sheer scale of the vendor list and the amount of marketing dollars at play were such that the noise level was amped up to “11” this year. 

The following were some of our favorite recurring buzz phrases used around on the show floor, along with a few helpful definitions to cut through the marketing-ese. If you hit BINGO with these terms while listening to sales pitches at the RSA Conference or any other recent shows, let us know in the comments, and feel free to share any other such lingo you’ve heard lately.

 

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full BioPreviousNext

Article source: https://www.darkreading.com/threat-intelligence/cybersecurity-buzz-phrase-bingo/d/d-id/1331615?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Cybersecurity Buzz Phrase Bingo

The RSA Conference expo was chock full of vendors showing off their wares with language as colorful as the blinky lights on a SOC dashboard.PreviousNext

Image Source: Adobe Stock

Image Source: Adobe Stock

With close to 700 vendors exhibiting at RSA Conference last week, the show floor was big enough for just about any Alice or Bob to hit their daily steps milestone faster than you can say “Would you like to see our demo?”

The expo was a smorgasbord of cybersecurity defense and automation tools, with plenty of cool new technology in the mix. But the sheer scale of the vendor list and the amount of marketing dollars at play were such that the noise level was amped up to “11” this year. 

The following were some of our favorite recurring buzz phrases used around on the show floor, along with a few helpful definitions to cut through the marketing-ese. If you hit BINGO with these terms while listening to sales pitches at the RSA Conference or any other recent shows, let us know in the comments, and feel free to share any other such lingo you’ve heard lately.

 

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full BioPreviousNext

Article source: https://www.darkreading.com/threat-intelligence/cybersecurity-buzz-phrase-bingo/d/d-id/1331615?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Ukrainian Energy Ministry Website Suffers Ransomware Attack

Attackers sent a message in English demanding ransom in Bitcoin.

Ukraine’s energy and coal ministry website was crippled today by a ransomware attack that locked down its files and took the site offline.

The attackers demanded a ransom fee in Bitcoin via a message in English, and Ukrainian officials say it appears to be an isolated attack with no other Ukrainian energy company or other victims in the country, Reuters reports.

An energy and coal ministry spokesperson told Reuters the agency is currently working on the incident. “We do not know how long it will take to resolve the issue,” the spokesperson said. “Ukrenergo, Energoatom – everything is okay with their sites, it’s only our site that does not work.”

Read more here.

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the security track here. Register with Promo Code DR200 and save $200.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/ukrainian-energy-ministry-website-suffers-ransomware-attack/d/d-id/1331629?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Ukrainian Energy Ministry Website Suffers Ransomware Attack

Attackers sent a message in English demanding ransom in Bitcoin.

Ukraine’s energy and coal ministry website was crippled today by a ransomware attack that locked down its files and took the site offline.

The attackers demanded a ransom fee in Bitcoin via a message in English, and Ukrainian officials say it appears to be an isolated attack with no other Ukrainian energy company or other victims in the country, Reuters reports.

An energy and coal ministry spokesperson told Reuters the agency is currently working on the incident. “We do not know how long it will take to resolve the issue,” the spokesperson said. “Ukrenergo, Energoatom – everything is okay with their sites, it’s only our site that does not work.”

Read more here.

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the security track here. Register with Promo Code DR200 and save $200.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/ukrainian-energy-ministry-website-suffers-ransomware-attack/d/d-id/1331629?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

MEDantex Healthcare Transcription Firm Accidentally Exposes Medical Records

Exposed data likely the result of a flawed system rebuild after a recent ransomware attack on the company.

MEDantex, a healthcare transcription service based in Wichita, Kansas, shut down its customer portal when it learned sensitive medical records for thousands of doctors were exposed online. The firm provides medical transcription for private physicians, hospitals, and clinics including New York University Medical Center and San Francisco Multi-Specialty Medical Group.

Physicians can upload audio notes about their patients to a MEDantex Web portal, which is supposed to be password-protected but was found by KrebsOnSecurity to be open to the public Internet. Several online tools for MEDantex employees were also exposed, including pages where anyone could add or delete users, or search for patient records by patient name or physician name, without submitting any type of authentication.

One of the primary directories exposed included more than 2,300 physicians. Each directory included varying numbers of patient records, and was displayed and available for download as Microsoft Word docs or raw audio files, the report explains. While it’s unclear how long the data was accessible, a Google cache shows it was open on April 10, 2018.

Sreeram Pydah, founder and chief executive of MEDantex, confirmed the company recently had to rebuild its online servers after being hit with a form of ransomware called WhiteRose. The error leading to the exposure of patient records is seemingly part of the rebuild. Pydah says the company planned to take the site offline to figure out how the mistake occurred.

The latest Verizon DBIR report shows nearly a quarter of all breaches in 2017 affected healthcare organizations. It’s the only industry where insiders cause more damage than outsiders: insiders were responsible for 56% of healthcare breaches last year.

Fred Kneip, CEO at CyberGRX, says we’ve reached the point where patients who trust healthcare organizations with their health may not be able to trust them with their personal data.

“Healthcare providers need to understand that their third parties’ security controls are constantly vulnerable to exploits, and that their reputation is on the line when a breach at one of those third parties puts their patient data at risk,” he says.

Read more details here.

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the security track here. Register with Promo Code DR200 and save $200.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/medantex-healthcare-transcription-firm-accidentally-exposes-medical-records/d/d-id/1331630?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

MEDantex Healthcare Transcription Firm Accidentally Exposes Medical Records

Exposed data likely the result of a flawed system rebuild after a recent ransomware attack on the company.

MEDantex, a healthcare transcription service based in Wichita, Kansas, shut down its customer portal when it learned sensitive medical records for thousands of doctors were exposed online. The firm provides medical transcription for private physicians, hospitals, and clinics including New York University Medical Center and San Francisco Multi-Specialty Medical Group.

Physicians can upload audio notes about their patients to a MEDantex Web portal, which is supposed to be password-protected but was found by KrebsOnSecurity to be open to the public Internet. Several online tools for MEDantex employees were also exposed, including pages where anyone could add or delete users, or search for patient records by patient name or physician name, without submitting any type of authentication.

One of the primary directories exposed included more than 2,300 physicians. Each directory included varying numbers of patient records, and was displayed and available for download as Microsoft Word docs or raw audio files, the report explains. While it’s unclear how long the data was accessible, a Google cache shows it was open on April 10, 2018.

Sreeram Pydah, founder and chief executive of MEDantex, confirmed the company recently had to rebuild its online servers after being hit with a form of ransomware called WhiteRose. The error leading to the exposure of patient records is seemingly part of the rebuild. Pydah says the company planned to take the site offline to figure out how the mistake occurred.

The latest Verizon DBIR report shows nearly a quarter of all breaches in 2017 affected healthcare organizations. It’s the only industry where insiders cause more damage than outsiders: insiders were responsible for 56% of healthcare breaches last year.

Fred Kneip, CEO at CyberGRX, says we’ve reached the point where patients who trust healthcare organizations with their health may not be able to trust them with their personal data.

“Healthcare providers need to understand that their third parties’ security controls are constantly vulnerable to exploits, and that their reputation is on the line when a breach at one of those third parties puts their patient data at risk,” he says.

Read more details here.

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the security track here. Register with Promo Code DR200 and save $200.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/medantex-healthcare-transcription-firm-accidentally-exposes-medical-records/d/d-id/1331630?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Google Project Zero pulls the rug out from under Microsoft (again)

A few days ago, Microsoft missed another of Google Project Zero’s infamous 90-day patching deadlines.

It’s something that has become a surprisingly regular occurrence for Microsoft in recent times. Before delving into this fractious topic though, let’s explain what Google Project Zero’s James Forshaw found.

The culprit is a bypass flaw affecting Windows 10 machines with Device Guard (DG) user mode code integrity (UMCI) enabled that an attacker could use to run arbitrary code.

In case Device Guard doesn’t ring any bells, it’s a way of using Windows 10 in a locked-down mode so that only authorised applications can be run.

It’s integral to the vaguely Chromebook-like Windows 10 S but can also be used by businesses to secure any Windows 10 computer where this kind of limited state seems like a good idea.

The flaw itself is in .NET and could allow an attacker to interfere with the Windows Lockdown Policy (WLDP).

On the face of it this is more of a nuisance than a major worry as there is no privilege elevation and it can’t be remote exploited. The attacker would need to have malware already running on the target.

But this is Google Project Zero and Windows, so it was never going to end there for two reasons.

First, as already noted, Microsoft was told of the issue on 19 January, which means the 90-days-to-fix deadline Google sets, after which it discloses flaws, passed last week.

Microsoft originally scheduled a fix for April but then admitted this was not likely to be met due to an “unforeseen code relationship.”

It then raised the possibility of a 14-day extension period beyond the 90-day deadline allowed by Google if a patch is imminent. It was refused.

With Microsoft due to fix the flaw in May’s Patch Tuesday update, Google published details of the bug and a Proof-of-Concept on 19 April.

Second, and more interestingly for anyone running Device Guard, is that Google’s announcement of the vulnerability wasn’t only about the missed deadline.

Explained Forshaw:

There’s at least two known DG bypasses in the .NET framework that are not fixed and are still usable even on Windows 10 S so this issue isn’t as serious as it might have been if all known avenues for bypass were fixed.

Bluntly, Microsoft hasn’t fixed previous bypass flaws affecting Device Guard with UMCI so why get het up about more of the same?

The whole point of Device Guard – and Windows 10 S for that matter – is that it is supposed to be a locked-down environment. Forshaw’s comment is a way of casting some doubt on the protection currently offered by this.

The missed deadline, meanwhile, is only the latest in a growing number that Google has called Microsoft out on, including flaws in Windows 8.1 in 2015, a zero day in 2016, another from 2017 Microsoft claimed it had fixed six months earlier, and one this year in the Edge browser.

What should Windows 10 S (1709) and Device Guard (UMCI) users do? Probably, wait: the delayed Spring Creators Update (Redstone) is due within weeks and this, it seems likely, will fix all the outstanding Device Guard flaws in a one-er. And don’t give up on Device Guard – clearly it’s not perfect but it can still reduce the attack surface on some computers.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/XDN8Dlt1dEk/

Can a commercial VPN really keep you anonymous? [VIDEO]

Last week, we wrote a law-and-order story about a woman who set up a bunch of fake sysadmin accounts on her employer’s network shortly before leaving the company…

…only to connect back in later on from home to wreak some kind of ill-considered vengeance.

She was identified, charged and given a criminal conviction, part of which involved paying $5616 in restitution, that being an estimate of how much the company lost trying to put things right.

We gave that article what we thought was an uncontentious headline: Employee from hell busted by VPN logs.

Well, THAT stirred up a hornet’s nest of comments!

Many comments insisted that we had misrepresented one of the virtues of VPNs, namely that a VPN (short for virtual private network) is handy for not getting busted, because it can help you stay anonymous.

So, which is it? Are VPNs about privacy, about anonymity, or about both?

(Can’t see the video directly above this line, or getting an error such as “no longer available”? Watch on Facebook instead.)

Note. With most browsers, you don’t need a Facebook account to watch the video, and if you do have an account you don’t need to be logged in. If you can’t hear the sound, try clicking on the speaker icon in the bottom right corner of the video player to unmute.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/Ewcwhau5F_w/

Golden Galleon Raids Maritime Shipping Firms

A new Nigerian criminal gang is launching attacks on the maritime industry.

Multi-level attacks are part and parcel of modern cybercrime. Recent dissection of a campaign targeting the maritime shipping industry shows tactics involving Business Email Compromise (BEC) and Business Email Spoofing (BES) fraud, wire-transfer redirection, spear-phishing, and good old-fashioned theft.

Over the course of the time the Secureworks Counter Threat Unit (CTU) has been looking at a new group that they dubbed “Gold Galleon,” the loose organization has attempted at least $3.9 million in fraud against a very specific industry — behavior that is unusual in an enterprise that tends to cast a wide net in search of any available target. 

Researchers were studying a group of Nigerian threat actors known as Gold Skyline when they discovered Gold Galleon. Gold Skyline is a more traditional organization of attackers, based in Nigeria and engaged in BES and BEC. According to James Bettke, the CTU analyst who led the research on Golden Galleon, the group didn’t make the research particularly difficult. “They keep infecting themselves with their own malware, which gives us some real insight into the activities,” Bettke says.

Researchers gave the group the name “Golden Galleon” because of consistent behavior they exhibited. “Their passwords were maritime and referenced the Buccaneers confraternity, which started many years ago as a collegiate fraternity in Nigeria,” explains Bettke. Combined with their targeting of maritime industries, the behavior led to CTU internally referring to the group as “pirates”, according to Bettke.

Maritime shipping is a particularly rich target for BEC and BES because of the ways in which the widely distributed offices and loosely coupled customers and providers transact business. Global distribution means that email’s asynchronous communications are preferred while both tradition and modern business reality sees names and financial relationships frequently change.

Golden Galleon’s tactics and technology aren’t particularly new or sophisticated — they’re simply well targeted. A specific attack will often begin with information scraped from a company’s web site and augmented with contact-list contents from any systems breached early in the process.

With email addresses in hand, the group will begin a spear-phishing campaign using readily available malware programs like Predator Pain, PonyStealer, Agent Tesla, and Hawkeye keyloggers as payload.

“Golden Galleon will launch a low-volume spam attack with the malware loader attached,” Bettke says. When they have access to data, “…they sift through data looking for shipments about to be billed; intercept the PDF; and change the billing information for funds receipt,” Bettke explains. Because they know the schedules for ships and shipments leaving and arriving in port, the group can intercept and alter forms for transit fees, shipment payment, cash to master funds (which provide cash for ship captains in port) and other financial transactions common in the industry.

The group continues to do that, pivoting from inbox to inbox, constantly changing the spoofed sender and targets, as the campaign evolves. As the attack continues, the attackers will use the letterhead they’ve captured to generate invoices with false instructions for wiring funds and other malicious information. Because of the human intervention required to act on the fraudulent information, Bettke describes the exploit as a “layer 8 man-in-the-middle attack.”

While BEC attacks in general are used worldwide, Golden Galleon has, thus far, focused on shipping interests in southern Asia. As for prevention, Bettke has little to recommend beyond the common prescriptions of employee training, strong passwords, encryption, and two-factor authentication.

Golden Galleon is still an active organization. While the Sonicwall researchers say they have caused disruption close to a million dollars in criminal activity, the environment remains ripe for new campaigns against unwitting victims.

Related Content:

Interop ITX 2018

Join Dark Reading LIVE for a two-day Cybersecurity Crash Course at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the agenda here. Register with Promo Code DR200 and save $200.

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/golden-galleon-raids-maritime-shipping-firms/d/d-id/1331624?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple