Sunday, April 10, 2016

41 foreigners arrested in cyber crime syndicate probe

“According to their passports, they had been given three month tourist visa. What they are doing is not in line with tourism,” he said. “We are yet to know what they were up to"/MIKE KARIUKI
Detectives on Friday arrested 41 foreigners who were in the process of setting up a sophisticated communication centre in a house within Runda Estate in Nairobi.

Nine were women and 32 men, with 22 of them being Chinese and 19 Taiwanese.

Security officers led by the Director of Criminal Investigations Ndegwa Muhoro raided the house, where they recovered several communication equipment among them 14 laptops and eight mobile phones among other gadgets.

Muhoro said police are pursuing the owner of the house and a Kenyan who brought them to the country.

“According to their passports, they had been given three-month tourist visas. What they are doing is not in line with tourism,” he said. “We are yet to know what they were up to.”

The first foreigner in the batch arrived in the country on February 18 this year while the latest arrived on April 1, 2016.

Police acted on a tip off from members of the public who had noticed “suspicious activities going on within the compound hosting them.”“According to their passports, they had been given three month tourist visa. What they are doing is not in line with tourism,” he said. “We are yet to know what they were up to”
Read more:    http://www.capitalfm.co.ke/news/2016/04/41-foreigners-arrested-cyber-crime-syndicate-probe/

Wednesday, March 30, 2016

FBI unlocks iPhone without Apple's help

The US Department of Justice has cracked the iPhone of one of the San Bernardino shooters without Apple's help  and has abandoned its attempt through the courts to force the company to assist.

Prosecutors withdrawing (PDF) the court motion for Apple to help crack shooter Syed Farook's iPhone 5C said: "The government has now successfully accessed the data stored on Farook’s iPhone and therefore no longer requires the assistance from Apple Inc".

The unlocking by the department, which has been acting on behalf of the FBI, comes after more than six weeks of growing tensions between technology companies and the law enforcement agencies. Led by Apple, tech companies and civil liberties groups have argued that the case represented a "dangerous precedent".

As a result of the FBI's claim that it had unlocked the iPhone, Apple said the "case should never have been brought". A statement issued by the company said it would continue to help law enforcement agencies with investigations where it could but it would also "continue to increase the security of our products as the threats and attacks on our data become more frequent and more sophisticated."

The security agency had asked Apple to create a new operating system -- dubbed GovtOS by the Californian company -- to allow electronic, rather than manual password submission, remove time delays between password entry attempts and bypass the erase data function on the phone. The US government had argued the court motion was essential and it needed Apple's help to access the iPhone.

Withdraw of the order to compel Apple to create a new operating system for the US government follows reports that the FBI was helped by a private security company; the day before the two sides were due to face off in court the DoJ filed a motion to postpone the hearing, as it had purportedly been made aware of a potential way to access the data on the phone of the killer.
 

Tuesday, March 29, 2016

Hackers are using “USB Thief” named Trojan to steal data

A new Trojan has been found by the security researchers of security company ESET. The Trojan found by them is a USB based Trojan. This is a widely used Trojan by hackers to steal the sensitive data of users these days. It is an insidious data stealer. It relies in USB devices to spread itself.

How it works?

It is not easily detectable Trojan. A special multi staged encryption process has been used by developers of this Trojan, which can protect this Trojan from Antivirus Tools. “USB-thief” is also capable to infect air gapped (that systems which are protected by Network Firewall or other security equipment) systems. From here you can guess, how much dangerous this Trojan is. This is a special designed Trojan, which could save itself inside the USB with file name “Win32/PSW Stealer.NAI”. When user attached the infected USB with his system, this Trojan will automatically run and start tracing all the activities done by user on his computer system.

Thomas Gardon is a malware analyst at ESET. According to him this is a new type of malware which he has noticed recently. This is a hard coded Trojan, which is using different methods to steal information as compared to all other Trojans. This Trojan has been intelligently coded by its developers because it does not leave any type of evidence behind it the hacked system. This Trojan is using only USB devices to do its works and it do not copy any type of file in victim’s computer system.

How “USB-thief” is storing itself?

It can store itself as a .DLL file. Dynamically Library Linked (DLL) files has been used by application as their plugins. These files works as a driver for the applications. In case of Mobile devices, this Trojan can modify itself and could store itself as program files of commonly used mobile applications such as Notepad++, TrueCrypt and Firefox. When user will launch these applications, this Trojan will automatically turn it on in background.

How to trace this Trojan?

According to Malware Analysts of ESET, it is very difficult to trace this Trojan. Even best tools are unable to detect it. The only reason behind this is, this Trojan resides on the USB device only and it will not do work by going outside the USB. This is a smart Trojan and does not leave any evidence behind. People should avoid to use that USB devices which were attached with untrustworthy third party computer systems and sources. This is the only way to protect your system from this dangerous Trojan.

Security Tips for Users to Avoid this Trojan

  • Organise cyber security programs to aware your employees. More knowledge they will have, more secure their systems will.
  • If the USB ports which are not in use, disable them. Hackers can use these ports to spread malware in to your systems.
  • Do not attached that USB devices, which were attached with public systems. For example computer systems of a Cyber CafĂ©.
  • Make some special rule sets in their systems to avoid malicious entries.

Sunday, March 27, 2016

7 Iranian Hackers will spend their future in Prison



On Thursday, a Department of Justice indictment of US said seven IRANIAN hackers are responsible for near about 190 DDoS (Denial of Service) attacks, which happened between years 2011-2013. These hackers had targeted a number of US Banks and Dams. According to US Government, these hackers were working for Revolutionary Guard Corps of IRAN.

 

Why US is accusing these IRANIAN hackers?

These hackers were the IT professionals at two IRANIAN companies, Mersad and ITSecTeam. IRANIAN Government was paying to these hackers for conducting attacks on United States. All the seven hackers were professional hackers as they had targeted top banks of United States. Bowman Avenue Dam is a small dam in New York City. This dam was also hacked by one of these seven hackers. The control flow of water at that dam was in the hands of hackers.

Attorney General Loretta Lynch said at a news conference,” US Government will not allow any country, group and individual to destroy his financial systems. All countries could compete with US in free market with a fair competition.” Department of Justice said, these IRANIAN hackers had directed up to 140 GB data per second during DDoS attacks on banks of United States. Most of the attacks happened in September 2012 but after that US was facing a new DDoS attack every week. As these hackers were crashing servers of banks of US, but they were failed to steal personal information of bank customers.

 

How attackers were performing attacks?

As usual, hackers were performing these DDoS attacks with the help of a large network. All the computer systems of this network were first infected with Malware. Hackers were spreading malware through third party websites. Federal Bureau of Investigation (FBI) was doing work with internet service providers to investigate these attacks. At the end FBI said, hackers were using large bandwidth to upload more than 100 GB data per second on the bank servers of US. Now more than 90 percent computers are free from that network, which is called the botnet.

According to a report of DOJ (Department of Justice), the hackers are the members of two more Iranian hacking teams Ashiyane Digital Security Team and Sun Army. Sadegh Ahmadzadegan and Omid Ghaffarinia are leaders of these seven hackers. They are famous on Internet with the short names used by them “Nitr0jen 26” and “PLuS’ respectively. These are the guys who hacked into NASA also in 2012. DDoS attacks on banks were a normal thing and these were defend by Security teams but the attack on Bowman Dam was a thing of worry. According to an official, a person named Hamid Firoozi was obtaining unauthorized access into the systems of Bowman Dam between August, 2013 and September 2013.

US government have charged all the seven hackers for computer hacking offenses. All the seven hackers will face 10 years prison. The one hacker, who is responsible for Dam hack, will spend 15 years in prison.



17 million login credentials of Yahoo Japan are stolen

According to a report of Japanese newspaper “The Yomiuri Shimbun”, Metropolitan Police Department of Tokyo has found 18 million login credentials. More than 90 percent of this 18 million credentials, is related to users of “Yahoo Japan”.

How they found these login credentials?

Tokyo police found these stolen login credentials on a server of Tokyo based company. The name of the company is “Nicchu Shinsei Corp”. Therefore police had arrested the president of this company. A number of employees of this company are also in the custody of Tokyo Police. More than 17 million login credentials belongs to users of Yahoo Japan. Beside it login credentials of Facebook, Twitter and many local e-commerce websites are also included in it.

Most of these credentials are belongs to Yahoo Japan

According to Yahoo, all the affected accounts have been recovered by the company. Yahoo launched an emergency password reset program for its users. Security experts also found the logs of a “Brute Force Tool” on the servers of Yahoo. According to investigators, the server of Yahoo had also been used by hackers for illegal money transactions. Yahoo was in a big trouble.


Who is “Nicchu Shinsei Corp?

Japanese hackers were using services offered by this company. This company was selling these login credentials and many proxy services to hackers illegally. Hackers were using these accounts to invite internet users to visit third party fraud websites designed by them. Hackers were also stealing reward points of victims by accessing their accounts. This is not the first time that police have found stolen login credentials on the servers of local companies. Before this, 8 million stolen login credentials were found by Security Agencies of Japan last year.

An online cyber criminal community of Japan “Japanese Criminal Underground” is responsible for many cyber crimes which are happening in Japan. Japan's National Police Agency of Cybercriminals activities said in a report that , until March 2015 Cybercrime in Japan is increased 40 percent as compared to last year. Japan also suffered a major data breach in June 2015, which was related to Pension Service of Japan. Login access of more than one million pensioners, were in the hands of hackers.

“Japanese Criminal Undergroud” is very active and clever community of hackers, which are expert in selling and buying illegal products on dark web. Drugs, stolen login credentials, Credit Card info, phone numbers, child pornography,weapons and Duplicate passports are included in the list of these illegal products. The hackers of this hacking community were also targetting users of many Japanese banks, by spreading different types of Malware. Shifu, Neverquest, Brolux and Rovnix are some famous Malwares used by these hackers.



Hackers manipulated PLC settings at water treatment plant

Hackers manipulated the programmable logic controllers that managed the amount of chemicals used to treat the water to make it safe to drink.

Hackers breached a water company’s industrial control system and made changes to valve and flow control settings, Verizon revealed in its latest Data Breach Digest.

The unnamed water district had asked Verizon to assess its networks for indications of a security breach. It said there was no evidence of unauthorized access, and the assessment was a proactive measure as part of ongoing efforts to keep its systems and networks healthy.

Verizon examined the company’s IT systems, which supported end users and corporate functions, as well as Operational Technology (OT) systems, which were behind the distribution, control and metering of the regional water supply.

The assessment found several high-risk vulnerabilities on the Internet-facing perimeter and said that the OT end relied heavily on antiquated computer systems running operating systems from 10 or more years ago.

Many critical IT and OT functions ran on a single IBM AS/400 system which the company described as its SCADA (Supervisory Control and Data Acquisition) platform. This system ran the water district’s valve and flow control application that was responsible for manipulating hundreds of programmable logic controllers (PLCs), and housed customer and billing information, as well as the company’s financials.

Interviews with the IT network team uncovered concerns surrounding recent suspicious cyber activity and it emerged that an unexplained pattern of valve and duct movements had occurred over the previous 60 days. These movements consisted of manipulating the PLCs that managed the amount of chemicals used to treat the water to make it safe to drink, as well as affecting the water flow rate, causing disruptions with water distribution, Verizon reported.

An analysis of the company’s internet traffic showed that some IP addresses previously linked to hacktivist attacks had connected to its online payment application.

Verizon said that it “found a high probability that any unauthorized access on the payment application would also expose sensitive information housed on the AS/400 system.” The investigation later showed that the hackers had exploited an easily identified vulnerability in the payment application, leading to the compromise of customer data. No evidence of fraudulent activity on the stolen accounts could be confirmed.

However, customer information was not the full extent of the breach. The investigation revealed that, using the same credentials found on the payment app webserver, the hackers were able to interface with the water district’s valve and flow control application, also running on the AS/400 system.

During these connections, they managed to manipulate the system to alter the amount of chemicals that went into the water supply and thus interfere with water treatment and production so that the recovery time to replenish water supplies increased. Thanks to alerts, the company was able to quickly identify and reverse the chemical and flow changes, largely minimizing the impact on customers. No clear motive for the attack was found, Verizon noted.

The company has since taken remediation measures to protect its systems.

In its concluding remarks on the incident, Verizon said: “Many issues like outdated systems and missing patches contributed to the data breach — the lack of isolation of critical assets, weak authentication mechanisms and unsafe practices of protecting passwords also enabled the threat actors to gain far more access than should have been possible.”

Acknowledging that the company’s alert functionality played a key role in detecting the chemical and flow changes, Verizon said that implementation of a “layered defense-in-depth strategy” could have detected the attack earlier, limiting its success or preventing it altogether.
 
 
 

Wednesday, March 23, 2016

Cyber criminals steal $25 million from Russian banks

A cyber criminal gang stole $25.7 million (£17.8 million) from Russian banks in 13 attacks conducted between August 2015 and February 2016.

Buhtrap as the gang has been called by Group-IB used spear phishing emails to send infected Word documents to financial institutions. When opened, these documents downloaded malware that ultimately enabled the attackers to create fraudulent transfer orders so that the bank would unknowingly send money to accounts that the criminals controlled.

The threat of phishing

Banks aren’t the only institutions that are susceptible to phishing attacks. Whatever your line of business, phishing is a threat you need to take seriously: if one of your employees mistakenly opens a phishing email, your entire corporate network could be put at risk. This is why it is so important to ensure that your staff understand the threat that phishing poses and can recognise phishing emails.

Monday, March 21, 2016

Hackers compromising official email accounts using Olympic Vision malware

Hackers are running a Business Email Compromise Campaign in ASIA, MIDDLE EAST and US to steal money!

This is a malware based campaign and hackers are targeting head employees of companies.



According to a well-known security software company Trend Micro, Hackers are running a BEC (Business Email Compromise) Campaign with the help of Olympic Vision keylogger. Hackers are targeting companies of Asia Pacific and Middle East. Security Experts of Trend Micro have also seen some cases in United States too.

Hackers are using malware in a BEC (Business Email Compromise) attack, to hijack the email accounts of victims. If hackers successfully got the access of official’s email accounts, they are able to send emails for financial transactions. Hackers can also steal sensitive data of companies, but in this campaign they are focusing on financial transactions. These attacks have been traced back to Kuala Lumpur and Lagos, security researchers said.

In this attack, hackers mostly target that companies which are working with foreign suppliers and doing their transactions through emails. These payments are called, wire transfer payments.

How emails are compromised?
Hackers are targeting head employees of companies by sending them a malicious email. Hackers are sending a keylogger within the email. Once they got access of victim’s account, they tricks other employees, business partners and Suppliers to perform wire transfer payments. Hackers are spreading an “Olympic Vision” named keylogger through the emails. Hackers have targeted key employees of 18 different countries till the day.

Hackers are sending emails to business partners and suppliers from the compromised email accounts. In emails, they are writing that they there is a problem with your recent bank transfer. By tricking them, hackers are collecting important information related to financial accounts and then they are doing illegal transactions.
Actually hackers are running a BEC (Business Email Compromise) campaign in Middle East, Asia and United States. Hackers have high social engineering skills, therefore they are targeting employees with the help of spear phishing. Hackers are spreading info stealing malware to access the wire transfer payements”.

About “Olympic Vision” Malware
“Olympic Vision” Malware is available on Black Market, just for 25 Dollars. It is also not very advanced threat but it have many features due to which it is capable to steal a variety of important information from its target. It has two main functions. First, it records the keystrokes and second it is capable to take screenshots after few seconds in order to steal information, researchers also said that this is the fourth malware, which we have seen on BEC attacks.

Security Researchers of Trend Micro said that we are tracing the users of “Olympic Vision” keylogger and we have successfully traced the identities of two Nigerian bad actors. One from them was operating this malware from Lagos and the other one was operating from Kuala Lumpur.
BEC (Business Email Compromise) attacks are big threat for the companies. According to a study of FBI, companies had lost over a billion dollars in past two years just because of these attacks. 55 Millon US Dollars theft at FACC is biggest example of BEC attacks.

Read: http://www.cyberintelligence.in/Hackers-steal-55million-dollars-from-FACC/

 

Thursday, March 17, 2016

Cyber Criminals Hijack BBC, MSN and NYT Websites

Mainstream Websites including AOL, BBC and The New York Times Become Targets of Malvertising
A number of popular, high-profile websites have become targets of an extensive malvertising campaign. The websites attacked include many big names such as MSN, AOL, BBC, and The New York Times. Remember, this is not the first time for MSN to serve malicious adverts. In January 2015, the portal was dropping malware user PCs as part of a sophisticated malvertising campaign.



Malwarebytes reported that the malicious ads appeared out of nowhere and suddenly all the big publishing house websites got hit by it. The list of websites is pretty long as it included newsweek.com, my.xfinity.com, realtor.com, theweathernetwork.com, and thehill.com, etc., apart from the ones mentioned above.

This new wave of malvertising campaign involves installation of crypto-ransomware along with other malware through adverts on these websites. When users visit these sites, the malware easily gets transferred onto the users’ computer system.

Through such tainted ads, computers of hundreds and thousands of internet users have become affected. The malvertising campaign was identified by security firm Trend Micro and the details were revealed in its official blog post.

How it all started?

This campaign started off previous week with laced banner ads being pushed via an infected ad network and spread through Angler toolkit, Microsoft Silverlight and similar commonly used software.

Trustwave’s SpiderLabs group also published a blog post in which it was revealed that a JSON-based file is being distributed through these tainted ads. The file contains around 12,000 lines of code. When deciphered by security researchers, it was discovered that this obfuscated code enumerated a wide range of security tools and protocols, which it can avoid to remain unidentified.

According to Dabiel Chechik, Rami Kogan and Simon Kenin from SpiderLabs: “If the code doesn’t find any of these programs, it continues with the flow and appends an iframe to the body of the HTML that leads to Angler EK [exploit kit] landing page. Upon successful exploitation, Angler infects the poor victim with both the Bedep trojan and the TeslaCrypt ransomware–double the trouble.”

The infected ads aren’t only appearing on publishers or news websites but also on sites like answers.com and infolinks.com.

The domains from which these ads are being launched are associated with infected ad networks such as the most commonly appearing domain name is brentsmedia[.]com. trackmytraffic[c], biz and talk915[.]com, evangmedia[.]com and shangjiamedia[.]com.

It is being speculated by researchers that the attackers are making use of domain names that contain the term Media to make their infected domains appear as legitimate.

How to stay protected?

This campaign, however, highlights the important role that smart browsing plays in preserving our privacy and security while surfing the web. To avoid being exploited by malicious actors, security experts urge users to decrease their “attack surface,” which refers to uninstalling software like Oracle Java, Adobe Flash, Microsoft Silverlight, etc. In fact, users must delete all kinds of third party browser extensions that are unnecessary. Moreover, to ensure safe browsing, users must immediately install updates using the 64-bit Chrome version.


Wednesday, March 16, 2016

Android users be careful about Android Marcher Trojan Malware

Scammers are sending Porn Links for Spreading “Android Marcher Trojan”!

According to Security Researchers of Zscaler, scammers are sending porn themed links to Android users for spreading “Marcher Trojan”. Scammers are sending these type of links through emails and SMS to users. When users click on it, a window occur with an update of Adobe Flash Player. This update is Marcher Trojan in actual.

Scammers are very smart. They know that there is need of Adobe Flash Player plug-ins in Android devices to play a video clip. Users takes that Adobe Flash Update as legitimate one, but he didn’t know that he is downloading a Trojan. Security researchers of Zscaler said that scammers are running this campaign by sending 50 different types of links to the users.

How Marcher Trojan works?

This Trojan has been designed by the scammers to steal the financial information of the users through a phishing page. Scammers have designed a payment page, which look likes the legitimate payment page of “Google Play Store”. When user is interested to buy any application or products, this phishing page occurs and user fills the details of his credit card. This Trojan is also capable to steal the financial information with the help of already installed official bank apps. In that case, when user opens the official application of any bank, this Trojan superimpose a fake login page. This fake login page looks like original login page. When victim will insert his financial information, scammers will monitor that information with the help of Command and Control servers (C&C Servers).This Trojan is smart enough to hide itself behind the program files of Android Devices.

Deepen Desai is Head of Security Research at Zscaler and he told that, this fake phishing page looks like original payment webpage. This page occurs with a warning,” You will not be charged unless you make a purchase”. It is enough to Trick a normal user for stealing his financial information.

Researchers also said, “In many cases we have seen that this Trojan is asking the users to download “X-Video” application. This video application is rated as a safe application from Android team of Google. Scammers are using this trick to convince the users that they are filling their credit card information at right place.

How to avoid this Trojan?

According to researchers and security experts, always installed the applications from trusted application stores such as “Google Play Store”. All the third party application stores are full of malwares. Users can also avoid this Trojan by making a little change in their android device follow the steps.

Settings> Security> Install apps from Unknown Sources> Disable

Thursday, March 10, 2016

Users Security Tips on Fighting Ransomware

What is ransomware?
Ransomware is a malicious software that cyber criminals used to lock the computing device or the files stored thereon. When your device is infected with ransomware, it displays a message through a pop-up window, webpage, or email telling you that your device or files have been locked and you have to pay before you can access them again.

As there is no promising way to decrypt the affected files, it is important to avoid your device from being infected.

How to protect your device?
Beware of suspicious email. Do not open suspicious web links and attachments, especially compressed files (.zip,.7zip) or executable files (.exe).
Install security software and update to the latest signature.
Backup the important documents instantly and regularly. Keep the backups in a safe location to avoid being affected by malicious software.

If unfortunately your device is infected by malware, you are suggested to:
Isolate and disconnect the infected machine immediately to avoid further damage.
Download Microsoft Safety Scanner and perform a complete scanning to remove the malware.
Restore the files and data from backup.
If no backup has been done previously, do not restore the system to avoid losing information required for decryptions.
NEVER pay the ransom as there is no guarantee that the attackers will unlock your files!

 Source: OoPpSs Group & Malware Securities

Cyber Security Tips for those who travel too much

Business traveler is a person who visit many countries and states for his business. Security is a must for this type of business men because they often carry both business and personal sensitive data with them when they went out. This data could be present on smartphones, laptops and many other devices. A single mistake can lead the all business to a great risk. So here are some security tips for Business Travelers:


1. Use Public Wi-Fi carefully

There are different rules and regulations for cyber security in different countries. Public Wi-Fi is used by every type of persons. Public Wi-Fi provided by them is a good facility for all but it could be vulnerable also. There is a need to understand about the security risks before using a Public Wi-Fi. Always ask the hotel and other place's management where you want to use Wi-Fi, about the protocols used by them and avoid unencryted Wi-Fi networks. If you want to use them then do not access sensitive data through these Wi-Fi networks.

2. Avoid Location Sharing on Social Websites

We often see that business travelers often share updates on social websites that they are going here or there etc, as well as they share their locations also. It can cause a big problem. Cyber Criminals will notice that your locations and they will get a chance to play with your personal belongings. They can perform many spy activities when you are not at your place. Which could lead you at the theft of your personal things. Avoid this type of activities to keep your belongings safe.

3. Always use passwords for your devices

Set a strong password for your devices like smartphones, tablets and laptops. These password techniques gave a strong security to your devices and protect your sensitive data from the criminals. By chance if you misplace your device then it will be difficult for anyone to byepass the password.Always set a complex password using special characters and numbers. Change the passwords at regular times.

4. Use an Antivirus

Always use an Antivirus tool in pro version to protect your data. Here the meaning of pro version is that every paid antivirus tool is a good security technique against data theft. Also update the antivirus tool on proper times. Avoid to use free antivirus tools.


5. Disable Auto-Connect feature on your device

Many phones have a functionality of auto connect, when it found a Wi-Fi network. It is a good feature but it have many drawbacks as well. Cyber criminals can trace your sensitive information if your device is connected to an unencryted Wi-Fi network unfortunately. Your little mistakes harm your business at large scale. Keep the settings of your devices in such a way that every time they ask you before connecting itself to Wi-Fi network.

6. Update Operating Systems of your devices at proper times

If Updates are available for any software or operating system, it means there are some changes make by the company to make the software more efficent. So whenever you notifications about Operating Systems updation, update it immediately. According to the security experts, every outdated software is a malware.

7. Disable Bluetooth auto connect feature

Like Wi-Fi auto connect feature, Bluetooth auto connect feature can also cause problems. Signals of Bluetooth can come from anywhere, so it is your head-ache to keep your devices away from it. Cyber criminals can use these type of tricks to hack your device. Always keep off the bluetooth feature of your device. Only turn it on when you need to share data from a trusted Bluetooth network.

8. Do not hand over your devices to anyone

In today's world, you can't trust anyone whom you don't know. During traveling if you need to go somewhere, do not hand over your belongings and devices to anyone.

Friday, March 4, 2016

German hospitals being held ransom by cyber attackers

Core healthcare services and internal systems at two German hospitals have now also been disrupted by ransomware attacks.

One of the hospitals, Lukas, has reportedly reverted to phone calls, faxing and physical record-keeping for the past few weeks, while the IT systems have been offline.

The hospital has also postponed high-risk surgeries until systems are up and running.

Fortunately, the IT team at Lukas performs regular backups, but there is a possibility that some data and patient records have been lost.

Another hospital, Klinikum Arnsberg, confirmed that it was targeted in a ransomware attack via an email containing malware. Instant action taken by their cyber security teams resulted in the hospital containing the damage: the virus was detected in one server and the other 199 servers were immediately switched off to prevent any further contamination by the malware.

So far, both hospitals are refusing to pay the ransom. Deutsche Welle, a German publication, reports that it will “take weeks” for the hospitals’ systems to be back to normal.

Why are ransomware attacks growing in popularity?

Ransomware attacks are particularly ruthless because criminals do it purely for financial gain, and the outcome is usually that the victims pay up to avoid even longer delays and higher expenses, despite trying to fix the problem themselves.

Ransomware is also easy to deploy, through malicious links in phishing emails or on social media sites. Once a victim’s computer is infected, the malicious code locks down systems and encrypts files. The victim’s computer will then display a new holding screen, demanding a ransom in Bitcoins in exchange for a key to decrypt the files.

No single cyber security solution

No single cyber security solution is sufficient to protect an organisation from a cyber attack. The evolving nature of cyber crime requires the implementation of a holistic and comprehensive management system that constantly adapts to the evolving cyber crime landscape.

Wednesday, March 2, 2016

“Darknet Operators” have been arrested by Security Agencies

Law enforcement agencies of Germany, France, Netherlands, Russia, Bosnia, Lithuania and Switzerland run a combined operation to find out the operators of Darknet, who deals in illegal products and services like Weapons, counterfeit money, Drugs and Fake IDs etc. Under this operation security agencies arrested 9 criminals which were dealing in above illegal products. When agencies were searching for the operators, they raided in more than 60 homes and business areas.

During this raid, security agencies of 7 European Countries seized near about 2,00,000 Euros in cash, illegals drugs, pirated DvD’s and many other illegal products. A number of servers and Computer systems have also been seized by security agencies on which these illegal services were going on.

Following Suspects have been arrested by Security Agencies:
  1. 36 kilogram Amphetamine, 2kg of hashish, 1.5 kg of cocaine and 2 kg ecstasy pills have been found by security agencies from 2 Syrian brothers.
  2. A guy of 27 year old has been arrested by Bosnian Police, who was working as an administrator for three Darknets.
  3. Two brothers of German have also been arrested by security agencies, who was dealing in pirated movies and other sport shows.
  4. German police also arrested a 22 year old boy, who was dealing in illegal drugs.
According to German Police, arrested suspects were exploiting the Darknet to provide illegal services. Most of them were dealing in Drugs and Weapons. Some on them were providing illegal documents from Italy, Netherlands and Germany. It was second shared operation of European Law Enforcement agencies, in which they also arrest those criminals who were selling stolen credit card data and financial data. Some of them were providing illegal hacking services.

Sunday, February 28, 2016

Google launching “Project Shield” to Protect News Websites from DDoS attacks

Now Google will protect news websites from Distributed Denial of Service (DDoS) attack. Google have launched his new initiative “Project Shield” on Thursday for this. It will be a free service for news websites. This initiative is not a new one, it is available since 2013. But only testers were allowed to use it until now. But now Google have launched it publicly.

Google wants to protect news websites from DDoS attacks and Cyber-attacks, especially those websites which are publishing news about oppressive regimes. By doing this, Google will also test Project Shield against DDoS attacks and Cyber-attacks. Google said, it is still a testing phase of Project Shield therefore we are allowing all small and big news websites to server their content through infrastructure of Google without paying a single penny. According to Google, this will be an open initiative for world’s all news websites.

Why Google is doing this?

According to Google, they are supporting free expressions and access to information. Journalism is the important part of any country and it should be active every time. When news websites faced DDoS attacks and Cyber Attacks, it sounds awkward. Cyber-attacks on news websites often happens, when it is needed most. Google is also thinking about to test Project Shield on Election monitoring websites and Human Rights Websites.

Company post a blog on the website of Project Shield, in which they have wrote that Google is launching this initiative because by doing this company will learn new things to protect websites from DDoS attacks. Company also wrote they have designed a proper infrastructure for this initiative but there are no guarantee, how much security it can provide to the websites. Many third party websites can use this initiative and that’s the reason why a number of human rights and election commission websites are applying for this initiative.
Conditions for Qualified Websites?

There are not any difficult things, which admins and webmasters have to learn to understand it. Only basic technical knowledge is required to understand all the processes of Project Shield. The news websites which will use this initiative, need to provide their access to Google. Because the webmasters of Project Shield will monitor all the traffic to find out the malicious activities. The list of all logs and traffics is required to Project Shield for accurate protection.


Google said, there are now thousands of news websites which are allowed to use this Project Shield. Even small individual websites are allowed to use this Project Shield without the fear of Shut down. CDN (Content Delivery Network) is the technique, which can save the companies from DDoS attacks. So the websites which are not using this CDN process could get benefits from Project Shield.

PortonMail encrypted email service, suffered a major DDoS attack in November 2015. World famous British Broadcasting Corporation’s (BBC) websites was also taken offline on December 31, by some hackers. A major DDoS attack was happened at that time and Servers of BBC were getting packets of 600GB per second.

Therefore Google is doing efforts to protect the Journalism of every country from Cyber Attacks and DDoS attacks.


Saturday, February 27, 2016

List of data breaches and cyber attacks in February 2016

It’s been a rather quiet month in terms of cyber attacks and data breaches. There have been very few cyber attacks at well-known organisations, and no large-scale thefts of payment card information.

Here is the details of Cyber attacks and data breaches in Feb-2016

Cyber attack

Linux Mint hacked – lone attacker creates botnet

Lincolnshire Council forced to use pen and paper after ransomware attack

Major Hollywood hospital brought down by a ransomware attack demanding $3.6 million

Florists hit by targeted DDoS attacks in run-up to Valentine’s Day

Skype users hit by ads spreading malicious Angler exploit kit

Readers of celebrity gossip site TMZ hit by malvertising campaign

Former Smart Online IT manager sentenced to 30 months for sending damaging code to the firm’s servers

NZ health board hit with ransomware

Kashmir institute under attack said no to security, total data loss feared

DayZ And ArmA 3 Feedback Trackers Offline Due To Potential Security Breach

Flint water crisis hack by Anonymous created hassles for hospital patients

Data breach


Spoofed CEO email causes data breach at health care provider

Sensitive data swiped in Gyft data breach

St. Joseph Hospital employee information leaked in phishing scam

Unauthorized access leads to Neiman Marcus Group breach, 5,200 affected

Vilas County jail inmates had personal info disclosed online

Greenwich University hit by data breach

TaxSlayer suffers data breach affecting tax records of 8,800 customers

Researcher tells child tracking firm it has left its database wide open, and is accused of ‘hacking’

9000+ Department of Homeland Security staff have their details leaked by hacker

Site creates unauthorized searchable database of info of Jacksonville State University students, faculty

Stolen Shire laptop contained patients’ personal and medical info

Quotemehappy? No, I’m furious: Insurance site loses customer details

@ChileanCrew Hacks, Leaks Details for 300,000 Chilean Citizens Looking for State Benefits

Fighting cyber crime


Oregon man pleads guilty to “phishing” celebrity nude photos

Website selling stolen credit card numbers is shut down

British teenager arrested for ‘trying to hack into FBI computer networks’


Beware of LinkedIn frauds

In the recent months I've started noticing something strange too many connection requests from people I do not know. Since I'm working in the cybersecurity industry, I'm very careful with whom I add on LinkedIn. Most of these requests were what I would deem safe, but an alarming number of them started originating from obviously fake profiles.

Most likely for phishing campaigns they are among the most popular means to acquiring a target’s security credentials and personal data. One report revealed a large number of hackers who were speculated to be have operating out of Iran. Creating dozens of fake LinkedIn accounts by posing as corporate headhunters, they sought to snag working professionals in industries such as telecommunications and even government agencies. Once the approach and the trap is laid with successful results, the targets are enticed into giving up information such as business emails.

Acquiring important business emails is key, as this brings hackers the targets that they seek. When a successful phishing campaign is completed, the stolen employees’ sensitive data could be used to engage in more effective phishing campaigns all over again. By gaining access to significant data such as titles, reporting structures and emails, the hackers gain the means to assume the identity of senior management.

Even more-so, communicating through the hacker company emails could see malicious hackers pretend to be a member of the board, the CEO, a senior executive and most times, the CFO. Usually, the communication is made toward an employee who is below the hacker’s assumed position in the corporate hierarchy. There are plenty of instances when an employee is forced to transfer money, at the behest of the faux executive or senior to the hacking impersonator’s account.

Inversely, a hacker could also assume the identity of a supplier to the business, sending in a vendor email that can easily be mistaken as routine communication. Vendor emails are either compromised or spoofed with subtle changes, an extra character here or a removed one there - which would, in essence, make the email appear legitimate. The scale of such an operation only unravels when targeted employees seek to verify the transaction.

Another instance wherein emails are clearly deemed an effective hacking vulnerability is malware-laced attachments that tend to infect targeted computers entirely. The most prominent example of financial malware is that wielded by the Carbanak cyber gang. Altogether, the cybercriminal outfit is speculated to have stolen $1 billion from over 100 financial institutions around the world.

The payload is triggered when banking employees click a phishing email. This particular campaign targeted employees responsible for the handling of the financial institutions’ software and ATM protocols. The malware kicks up a gear with a remote access tool (RAT) that takes snapshots of the targeted computer’s screen before sending it back to an offshore hacker. The credentials displayed on the screen is used to siphon money from the bank accounts to the hackers’ accounts.

All of the above, entirely rendered plausible when hackers and fraudsters are setting up fake LinkedIn profiles.

Significantly, a lot of the fake, fraudster-led profiles have common themes and follow a specific pattern.
They predictably use photos of attractive women from stock images. Several profiles also contain pictures of real professionals, in order to seem more convincing.

The fraudulent accounts assume the identity as a recruiter of a fake firm. Alternatively, they also assume the mantle of being ‘self-employed.’

Lazily, a lot of fake profiles have their content copied from other profiles of real professionals.
The profiles are littered with keywords, so as to ensure that the profile shows up among the top search results.

A lot of LinkedIn users are looking for better employment opportunities or, at the very least, seeking to catch the eye of a recruiter. Posing as a recruiter was the obvious choice for fraudulent users.

The epidemic of fake profiles grew to such an extent that the BBC published a story covering a report by security firm Symantec.

Security researcher Dick O-Brien told the publication: "Most of these fake accounts have been quite successful in gaining a significant network one had 500 contacts. Some even managed to get endorsements from others."

For its part, LinkedIn is usually adept in suspending accounts that are clearly in violation of certain rules set by the company, including one which decries the creation of fake profiles.

Dell’s counter-threat unit identified at least 25 fake profiles which, bemusingly, had links to over 200 legitimate LinkedIn profiles.

Thursday, February 25, 2016

Security Tips To Protect Your Money From Online Fraud


This is the era of internet and everything is available online. Books, outfits, things of daily need and even food is available online. To save their time people prefers online shopping. They are doing payments online using their credit cards. This is an advantage for all. On other hand, it has also invited to cyber crime. Hackers can steal user's credentials by using their highly programmed scripts and many other illegal activities. Online fraud is very easy for cyber criminals because they have no need to physically fit for it, only high level social skills and great programming skills are required to them. Lying on a bed, criminals can release malware, fake websites and phishing to steal the credit card details of any user. To use the credentials of credit card securely, is the responsibility of user.

1. Do not tell anybody about your internet banking login credentials . CVV code and PIN code of your credit card is very sensitive information. If you got any email and message which is demanding for your credit card information, it is a trap set by the criminals. Do not respond it. This technique is called phishing. Criminals may also call you on the behalf of bank manager and may ask about your PIN Code, here you need to understand that banks will never do these type of activities because they have metadata of all the users.

2. Never store your passwords on browsers because criminals can steal cookies by spreading malware. Always log out your financial accounts after using them. Do not use these type of financial services on public wifi or cafes etc. If you want to do then use private browsing option.

3. Make sure that, the website on which you are going to enter your credit card information is a real website? Always take services from trusted websites which are using “https” protocol. Criminals may use the fake websites which look likes the original websites. They can use repeating alphabets in their website. For eg: www.bankofamerica.com is a real website and its fake website will look like www.bankoffamerica.com.

4. Always use a complicated and unique password for your online accounts, which is not easily guessable for criminals. Set a different password for each account. Never use the same password for all accounts. Use 2-step Authentication security method.

5. Use high quality paid AV Tools. Never compormise with your security by using free AV Tools. Criminals may use keyloggers to steal your credentials. If you have installed an Anti Virus software of good quality in your system,it will not be easy for criminals.

6. Use seperate card for online transaction which has less balance. In case if your account has been compromised by the hacker, the ratio of loss will be less.

7. If you are using mobile banking on smartphone, update all the apps and softwares time-to-time. Because all the outdated softwares are malwares.

It is your responsibility to protect your money from online fraud. Awareness about this is must, because internet is a place of advantages for both common user and cyber criminal.

Wednesday, February 24, 2016

Stuxnet Is Only The Tip Of The Iceberg

Stuxnet, the world-famous computer worm that destroyed Iran’s centrifuges at the Natanz uranium enrichment plant, was only one part of a much larger operation. Nitro Zeus, as the plan was known internally, was to target Iran’s communications systems, key parts of the power grid, and air defences if talk between the Islamic Republic and the West failed to reach a peaceable resolution and the United States had to engage in a war between Israel and Iran.

Thousands of US intelligence and military personnel were involved in planning Nitro Zeus, and tens of millions of dollar were invested in successfully inserting surveillance and sabotage measures into Iran’s infrastructure. The Fordo nuclear enrichment site, long considered the most impenetrable of Iran’s nuclear facilities, was also targeted as part of the plan.

Nitro Zeus was brought to attention by the documentary Zero Days, which explores the atmosphere of the growing conflict between Iran and the West, as well as the tense collaborative efforts of Israel and the US to stop Iran’s programme. The movie, first shown at the Berlin Film Festival on Wednesday, was directed by Alex Gibney.

To uncover the covert operation, Gibney’s research team interviewed current and former members of the programme. They revealed details of the the efforts to sabotage Iran’s computer networks in preparation for a potential order to disable them.

This programme was a real trial by fire for the fledgling United States Cyber Command, which is still in the process of forming its cyber special forces and deploying them around the globe. “This was an enormous, and enormously complex, program,” one participant who requested anonymity told the New York Times. “Before it was developed, the US had never assembled a combined cyber and kinetic attack plan on this scale.”

Tuesday, February 23, 2016

“Ratopak" malware attacked on Russian Banks

Employees of six Russian banks had been targeted by a phishing campaign. Cybercriminals had targeted them by sending a harmful malware Ratopak, which is a spyware. This spyware is capable to take control of infected system. Security researchers at Symantec said that cybercriminals were running this campaign in December 2015.

Cybercriminals were very smart and they were sending emails to the employees of Russian Banks. They were using a domain to send the emails, which was looked like the domain of Central bank of Russia. Attackers were using “cbr.com.ru” domain to send emails and the original domain of bank is “cbr.ru”. Attackers were trying to trick the employees by sending them emails, which had a malicious link. When employees were clicking on this link, a spyware was automatically installing itself into computer system of user.

The security researchers of Symantec noticed many mistakes, which had been done by attackers. They were using a different type of “From to” field to enter the details of sender. The name of the sender in “from to” form and name in the signature were different. These were the mistakes from where researchers came to know that it was a phishing campaign.
 

How Ratopak was infecting systems of bank Employees?


Researchers said that Ratopak is very harmful Malware. It can work as a keylogger and can collect the key strokes typed by the employees. It can also take screenshots of the computer system. Besides of it, it can exchange the files between infected computer system and C&C server.

Ratopak was a hard coded Malware which was able to hide itself with the extension of “buh”. The meaning of “buh” in Russian language is “accountant”. Employees did not notice it because they think it could an accounting process, running on computer system. Before these Russian banks, many other financial firms were the target of this harmful Malware.

This malware had a quality of termination during code execution, when it recognize any other language expect Russian. Developers of this malware were well skilled and they were using a filter in its source code to do this. 
Also read: Gozi Banking Trojan is back, Targeting Window 10’s Edge Browser!

There are a number of cybercriminal groups in Russia and they are experts in hacking banks only to stealing money. Anunak and Carbanak are the two most famous groups of hackers. Both groups had steal more than $1 billion from banks of Russia and many other countries.

It is not clear yet, which group was running this hacking campaign. There could be another new group of hackers behind this.

Source: softpedia

Saturday, February 20, 2016

Beware Android Users! “Xbot” Trojan


Beware Android Users! “Xbot” Trojan is stealing Banking Credentials!

The security researchers at Palo Alto Networks, found a new Trojan in Android Devices. The name of this Trojan is Xbot and this is capable to steal all the sensitive data from your device. This Trojan is not widely spread yet but it is targeting the devices in Russia and Australia. This Trojan can steal online banking login credentials of users. It is a ransomware which can hold file hostage of any device. The criminals behind this Trojan are very clever and they are spreading it very quickly to target maximum devices.

This Trojan has been coded by expert programmers, because coding used by them in this Trojan is very complex and difficult to detect. This Trojan first infect the users and then hide itself into file system of device. Xbot Trojan is capable to steal online banking login credentials and sensitive information of user by using “activity hijacking” technique. Criminals behind this Trojan are using C&C (Command and Control) servers to control it. When user tries to open any application, Xbot launch a different type of action at same time. User do not know about this process. He only knows that he is using an application. This Trojan can harm all those devices which are using an out dated version of android.
How it works?

Xbot Trojan has functionality to recognize financial apps. When user launch any application, this Trojan monitor that application. If it is a banking app or any other financial app, it will do it work and will steal all the sensitive information entered by user. The coding used by its author is very complex, due to which it can easily recognize the working architecture of any application. When Xbot recognized any banking app, it creates an interface between that device and control server. After that Xbot sends all the gathered information to the control server. In simple words, it works like an agent which steals all the sensitive information from device and passed it to the control server.

Also read: New Trojan found in Google Play Store! More than 60 games are infected!

Authors of this Trojan are using fake interfaces to steal information from users. They are using same type of interfaces, which are used by the famous banks of Australia and Russia. When users fill their user name, password and credit card details into form, it directly goes to Control and Command server. Users think, they are submitting credentials to bank servers but it is not happening in actual. Researchers at Palo Alto have also detect six fake interfaces used by criminals.

This Xbot is also a ransomware. Criminals behind this can target people by creating a WebView interface. Criminals are using a well-known ransomware program CryptoLocker. First they encrypt all the files of device and then demand for US$100 for its decryption key. Criminals are using a specially designed spoofed PayPal site to receive money from victims.



Source: CIO blog

Thursday, February 18, 2016

Hollywood hospital brought down by a ransomware attack


Image Source: Wikipedia
Image source: Wikipedia

The Hollywood Presbyterian Medical Center was the victim of a ransomware attack last week when its patient files were locked by hackers in exchange for a ransom.

One of the patients, Melissa Garza, said, “I wasn’t feeling very well, went in for a check-up and they said their computers were down. I asked, what’s going on here and they said we were hacked.”

Ransom of 3.6 million US Dollars

Computer forensics expert Eric Robi said that the hackers demanded in the region of 9,000 bitcoins, which would bring the amount to over USD$3.6 million (£2.52 million) in exchange for unlocking the records. In most cases, Robi says, it’s cheaper to pay the ransom than to try to fix the problem.

The Hospital is sadly just another unfortunate victim of cyber crime. Investigators confirm there is no apparent motive for attacking the hospital – but if you’re informed about cyber security you will know that hackers target the weakest link: those that are simply not secure enough.

While the hospital has declared they are in the midst of an “internal emergency”, Kaspersky explains that there is absolutely no guarantee that the attackers will adhere to their part of the ‘deal’ if the hospital chooses to the pay the ransom – these are criminals, after all.

Read more at:  http://www.itgovernance.co.uk/blog/major-hollywood-hospital-brought-down-by-a-ransomware-attack/?utm_source=social&utm_medium=linkedinannc

Monday, February 15, 2016

Pakistani Citizen Hacked US PBX Systems! Admits money laundering of $19 millions!


Muhammad Sohail Qasmani is a citizen of Pakistan and he is charged by FBI for money laundering of $19 Mn. He had done this by hacking PBX (Private Branch Exchange) under a telecommunication fraud scheme. He is 47 years old. This man was a team member of some hackers which were targeting US companies by hacking their PBX systems. This hacking group was targeting firms of United States from both Pakistan and Bangkok. Another person was running this operation from Karachi and his name is Noor Aziz. He is also a member of this hacking group. Hackers were using live phone extensions in this operation, these extensions were not assigned to anyone by the telecom department.

Hackers used these extensions to trick the people by making high premium rate phone calls. The total amount of money laundering was 50 mn dollars. 19 mn dollars are the share of Muhammed and he had transferred this money to different 600 bank accounts in four years. Security experts and Fraud investigators ask that this scam was very planned by the hackers. These 600 bank accounts were present in different countries. Muhammed was using these accounts to collect the money which was coming from fake telephone lines. Muhammed was just keeping his commission, all the rest of amount was the share of other hackers.

Muhammed is in the custody of FBI from December 2014. Now he have admitted all this. There are chances he could receive the jail of 20 Years. Noor Aziz was the head of this operation and he is in the top of FBI’s wanted list.

Source: securityaffairs