Thursday, April 28, 2016

Source: Dental Assn Mails Malware to Members — Krebs on Security

Dental Assn Mails Malware to Members

Brian Krebs
The American Dental Association (ADA) says it may have inadvertently mailed malware-laced USB thumb drives to thousands of dental offices nationwide.
The problem first came to light in a post on the DSL Reports Security Forum. DSLR member “Mike” from Pittsburgh got curious about the integrity of a USB drive that the ADA mailed to members to share updated “dental procedure codes” — codes that dental offices use to track procedures for billing and insurance purposes.
“Oh wow the usually inept ADA just sent me new codes,” Mike wrote. “I bet some marketing genius had this wonderful idea instead of making it downloadable. I can’t wait to plug an unknown USB into my computer that has PHI/HIPAA on it…” [link added].
Sure enough, Mike looked at the code inside one of the files on the flash drive and found it tries to open a Web page that has long been tied to malware distribution. The domain is used by crooks to infect visitors with malware that lets the attackers gain full control of the infected Windows computer.
Reached by KrebsOnSecurity, the ADA said it send the following email to members who have shared their email address with the organization:
“We have received a handful of reports that malware has been detected on some flash drives included with the 2016 CDT manual,” the ADA said. “The ‘flash drive’ is the credit card sized USB storage device that contains an electronic copy of the CDT 2016 manual. It is located in a pocket on the inside back cover of the manual. Your anti-virus software should detect the malware if it is present. However, if you haven’t used your CDT 2016 flash drive, please throw it away.
To give you access to an electronic version of the 2016 CDT manual, we are offering you the ability to download the PDF version of the 2016 CDT manual that was included on the flash drive.
To download the PDF version of the CDT manual:
1. Click on the link »ebusiness.ada.org/login/ ··· ion.aspx
2. Log in with your ADA.org user ID and password
3. After you log in you will automatically be directed to a page showing CDT 2016 Digital Edition.
4. Click on the “Download” button to save the file to your computer for use.
If you have difficulty accessing or downloading the file, please call 1.800.947.4746 and a Member Service Advisor will be happy to assist you.
Many of the flash drives do not contain the Malware. If you have already used your flash drive and it worked as expected (it displayed a menu linking to chapters of the 2016 CDT manual), you may continue using it.
We apologize if this issue has caused you any inconvenience and thank you for being a valued ADA customer.”
This incident could give new meaning to the term “root canal.” It’s not clear how the ADA could make a statement that anti-virus should detect the malware, since presently only some of the many antivirus tools out there will flag the malware link as malicious.
In response to questions from this author, the ADA said the USB media was manufactured in China by a subcontractor of an ADA vendor, and that some 37,000 of the devices have been distributed. The not-for-profit ADA is the nation’s largest dental association, with more than 159,000 members.
“Upon investigation, the ADA concluded that only a small percentage of the manufactured USB devices were infected,” the organization wrote in an emailed statement. “Of note it is speculated that one of several duplicating machines in use at the manufacturer had become infected during a production run for another customer. That infected machine infected our clean image during one of our three production runs. Our random quality assurance testing did not catch any infected devices. Since this incident, the ADA has begun to review whether to continue to use physical media to distribute products.”

Monday, April 25, 2016

Nature: Hawaii's Kona Coast

Source: All About Skimmers — Krebs on Security

All About Skimmers — Krebs on Security
Brian Krebs 2010 - 2015

The series I’ve written about ATM skimmers, gas pump skimmers and other related fraud devices have become by far the most-read posts on this blog. I put this gallery together to showcase the entire series, and to give others a handy place to reference all of these stories in one place. Click the headline or the image associated with each blurb for the full story.


Jan. 15, 2010: Would You Have Spotted the Fraud?

Feb. 2, 2010: ATM Skimmers, Part II

March 25, 2010: Would You Have Spotted This ATM Fraud? 

June 3, 2010: ATM Skimmers: Separating Cruft from Craft 

June 17, 2010: Sophisticated ATM Skimmer Transmits Stolen Data Via Text Message

July 20, 2010: Skimmers Siphoning Card Data at the Pump 

Fun With ATM Skimmers, Part III 

Nov. 10, 2010: All-in-One Skimmers

Nov. 23, 2010: Crooks Rock Audio-based ATM Skimmers

Dec. 13, 2010: Why GSM-based ATM Skimmers Rule

Jan. 17, 2011: ATM Skimmers, Up Close

Jan. 31, 2011: ATM Skimmers That Never Touch the ATM

Feb. 16, 2011: Having a Ball With ATM Skimmers

Mar. 11, 2011: Green Skimmers Skimming Green

April 10, 2001: ATM Skimmers: Hacking the Cash Machine

May 18, 2011: Point-of-Sale Skimmers: Robbed at the Register

Sept. 20, 2011: Gang Used 3D Printers for ATM Skimmers

Oct. 13, 2011: ATM Skimmer Powered by MP3 Player

Dec. 7, 2011: Pro Grade (3D Printer-Made?) ATM Skimmer

April 25, 2012: Skimtacular: All-In-One ATM Skimmer…

July 24, 2012: ATM Skimmers Get Wafer Thin…

Sept. 5, 2012: A Handy Way to Foil ATM Skimmers…

Nov. 20, 2012: Beware Card- and Cash-trapping at the ATM… 

Dec. 12, 2012: ATM Thieves Swap Security Camera for Keyboard…

Dec. 18, 2012: Point-of-Sale Skimmers: No Charge…Yet…

Feb. 1, 2013: Pro-Grade Point-of-Sale Skimmer

Apr. 24, 2013: How Not To Install an ATM Skimmer….

July 16, 2013: Getting Skimpy With ATM Skimmers

Oct. 10, 2013: Norstrom Finds Cash Register Skimmers

Dec. 3, 2013: Simple But Effective Point-of-Sale Skimmer

Dec. 18, 2013: The Biggest Skimmers of All: Fake ATMs

Jan. 22, 2014: Gang Rigged Pumps With Bluetooth Skimmers

May 30, 2014: Thieves Planted Malware to Hack ATMs

July 14, 2014: The Rise of Thin, Mini and Insert Skimmers

August 21, 2014: Stealthy, Razor Thin ATM Insert Skimmers

October 20, 2014: Spike in Malware Attacks on Aging ATMs

November 26, 2014: Skimmer Innovation: ‘Wiretapping’ ATMs

December 9, 2014: More on Wiretapping ATM Skimmers

January 6, 2015: Thieves Jackpot ATMs with Black Box Attack

March 17, 2015: Door Skimmer + Hidden Camera = Profit

April 6, 2015: Hacking ATMS, Literally

May 4, 2015: Foiling Pump Skimmers with GPS

July 22, 2015: Spike in ATM Skimming in Mexico?




Wednesday, April 20, 2016

Source: US-CERT to Windows Users: Dump Apple Quicktime — Krebs on Security

US-CERT to Windows Users: Dump Apple Quicktime — Krebs on Security


Brian Krebs April 18, 2016


Microsoft Windows users who still have Apple Quicktime installed should ditch the program now that Apple has stopped shipping security updates for it, warns theDepartment of Homeland Security‘s U.S. Computer Emergency Readiness Team(US-CERT). The advice came just as researchers are reporting two new critical security holes in Quicktime that likely won’t be patched.
US-CERT cited an April 14 blog post by Christopher Buddat Trend Micro, which runs a program called Zero Day Initiative (ZDI) that buys security vulnerabilities and helps researchers coordinate fixing the bugs with software vendors. Budd urged Windows users to junk Quicktime, citing two new, unpatched vulnerabilities that ZDI detailed which could be used to remotely compromise Windows computers.
“According to Trend Micro, Apple will no longer be providing security updates for QuickTime for Windows, leaving this software vulnerable to exploitation,” US-CERT wrote. The advisory continued:
“Computers running QuickTime for Windows will continue to work after support ends. However, using unsupported software may increase the risks from viruses and other security threats. Potential negative consequences include loss of confidentiality, integrity, or availability of data, as well as damage to system resources or business assets. The only mitigation available is to uninstall QuickTime for Windows. Users can find instructions for uninstalling QuickTime for Windows on the Apple Uninstall QuickTime page.”
While the recommendations from US-CERT and others apparently came as a surprise to many, Apple has been distancing itself from QuickTime on Windows for some time now. In 2013, the Cupertino, Calif. tech giant deprecated all developer APIs for Quicktime on Windows.
Apple shipped an update to Quicktime in January 2016 that removed the Quicktime browser plugin on Windows systems, meaning the threat from browser-based attacks on Quicktime flaws was largely mitigated over the past few months for Windows users who have been keeping up to date with the latest version. Nevertheless, if you have Quicktime on a Windows box — do yourself a favor and get rid of it.

Saturday, April 9, 2016

Source: Adobe Patches Flash Player Zero-Day Threat — Krebs on Security

Adobe Patches Flash Player Zero-Day Threat — Krebs on Security

April 8, 2016

Adobe Systems this week rushed out an emergency patch to plug a security hole in its widely-installed Flash Player software, warning that the vulnerability is already being exploited in active attacks.

Adobe said a “critical” bug exists in all versions of Flash including Flash versions 21.0.0.197 and lower (older) across a broad range of systems, including Windows,Mac, Linux and Chrome OS. Find out if you have Flash and if so what version by visiting this link.

In a security advisory, the software maker said it is aware of reports that the vulnerability is being actively exploited on systems running Windows 7 andWindows XP with Flash Player version 20.0.0.306and earlier.

Adobe said additional security protections built into all versions of Flash including 21.0.0.182 and newer should block this flaw from being exploited. But even if you’re running one of the newer versions of Flash with the additional protections, you should update, hobble or remove Flash as soon as possible.

The smartest option is probably to ditch the program once and for all and significantly increase the security of your system in the process. I’ve got more on that approach (as well as slightly less radical solutions ) in A Month Without Adobe Flash Player.

If you choose to update, please do it today. The most recent versions of Flash should be available from the Flash home page. Windows users who browse the Web with anything other than Internet Explorer may need to apply this patch twice, once with IE and again using the alternative browser (Firefox, Opera, e.g.). Chrome and IE should auto-install the latest Flash version on browser restart (I had to manually restart Chrome to get the latest Flash version).

By the way, I’m not the only one trying to make it easier for people to put a lasso on Flash: In a blog post today, Microsoft said Microsoft Edge users on Windows 10 will auto-pause Flash content that is not central to the Web page. The new feature will be available inWindows 10 build 14316.

“Peripheral content like animations or advertisements built with Flash will be displayed in a paused state unless the user explicitly clicks to play that content,” wrote the Microsoft Edge team. “This significantly reduces power consumption and improves performance while preserving the full fidelity of the page. Flash content that is central to the page, like video and games, will not be paused. We are planning for and look forward to a future where Flash is no longer necessary as a default experience in Microsoft Edge.”

Additional reading on this vulnerability:

Kafeine‘s Malware Don’t Need Coffee Blog on active exploitation of the bug.

Trend Micro’s take on evidence that thieves have been using this flaw in automated attacks since at least March 31, 2016.




Tags: cve-2016-1019, Flash Player zero day

Friday, April 8, 2016

Source: The Key Short-Term Test Has Begun

The Key Short-Term Test Has Begun

Trading Places with Tom Bowley - Market Recap for Thursday, April 7, 2016
It was a rough day yesterday.  All of our major indices were down.  All nine sectors were lower.  Unless you were trading gambling stocks or mining for gold, you probably saw red numbers.  The selling was truly across the board.  But there was a silver lining in there.  We have seen 20 day EMAs hold as support on our major indices throughout the rally off the February 11th bottom and they did so again on Thursday.  For the bears, closing the market below those rising 20 day EMAs is job #1 because you cannot begin to muster a bear attack with prices remaining above critical short-term support.  The Dow Jones, S&P 500 and Russell 2000 all hit their 20 day EMAs during Thursday's rout, but all three closed above that moving average.  Here's the visual of the Dow Jones:
The red shaded area shows a resistance zone where rallies have died since the heavy volume August selling.  The Dow Jones was beginning to test that price resistance zone when the negative divergence emerged, signaling slowing momentum to the upside.  That's key here because the rising 20 day EMA has continually offered solid support for the bulls while momentum was accelerating to the upside.  Now it's being challenged, but with slowing momentum more apparent.
The worst hit areas of the market on Thursday were the financials (XLF) where banks ($DJUSBK) fell by 2.77% and lost key support.  For a more detailed look at the banks, see the Sector/Industry Watch section below.

Thursday, April 7, 2016

Source: The Direction Of Treasury Yields Remains A Major Concern

The Direction Of Treasury Yields Remains A Major Concern

Tom Bowley | April 07, 2016 at 09:00 AM

Market Recap for Wednesday, April 6, 2016

Healthcare (XLV) and energy (XLE) had huge days on Wednesday as our major indices rose throughout the day and finished on its high. Strength was seen across nearly every sector with only the defensive utilities down slightly. The best performing aggressive sector - technology (XLK) - rose .98% and ranked the XLK fourth in sector performance on the session. The hesitation of money to rotate toward aggressive areas of the market remains a key factor in my current cautious approach to trading. I discuss this in greater detail in the Current Outlook section below.

Despite the huge 2.69% gain in the XLV, there remain significant challenges ahead for the group, particularly on the longer-term weekly chart. Check it out:

The XLV closed at 70.31, but there are two obvious reasons that healthcare could struggle in the 70-71 area. First, there's a down channel in play off the July 2015 highs. Remember those weekly negative divergences that warned us of trouble ahead? Here was my June 2015 article that discussed the potential troubles that healthcare faced at the time.

Also, the selling really began in 2016 from the current level. The entire stock market was extremely weak in January and the XLV was no exception. Now we've rallied back to that level. Finally, the 50 week SMA currently resides at 70.42. It seems unlikely we'll simply go blasting through, but we'll see.

Energy's strength resulted from the bounce in crude oil prices ($WTIC) as the price of crude rose 3.20% and for a second consecutive session, ending the two week decline from $42 per barrel to $36.

Wednesday, April 6, 2016

Source: Security Awareness Report 2016 - Awareness Is Hard: A Tale of Two Challenges - SANS Securing The Human 2016

SANS.org - Security Awareness Report 2016 - Awareness Is Hard: A Tale of Two Challenges - SANS Securing The Human 2016 



Contents



  • Report Summary 3
  • About This Survey 4
  • Your Biggest Single Challenge 5
  • Resources, Support, and Time (or Lack Thereof) 7
  • The Geeks Have Inherited Awareness (Is That Good?) 15
  • Demographics and Additional Information 21
  • Conclusion 24
  • A Big Thanks 25
  • About SANS Securing The Human 27
Report Summary
Don’t have a lot of time? Then just read this page. The SANS Securing The Human 2016
:Security Awareness survey uncovered two key findings 

 1. SUPPORT IS ESSENTIAL: Security awareness teams are not getting the support they
need to be successful. Over 50% of awareness personnel surveyed have a budget
of $5,000 or less or don’t know what their budget is. Less than 15% of awareness
personnel are dedicated full-time to their job. While this is an improvement
from last year’s 10%, we are concerned that is still too low. In fact, 64% of people
%reported spending less than a quarter of their time on awareness. Finally, 35
?report not having the executive support they need. Why is all of this important
Because the data shows a strong relationship between the amount of support
you have and the maturity of your security awareness program. We need to do a
better job of educating leadership that security cannot be solved by technology
alone; it must also address the human factor. Key steps to achieving this include
demonstrating to leadership that you have a proven roadmap to creating a secure
.culture and the metrics to show leadership the impact your program is having. 

 2. SOFT SKILLS ARE LACKING: Last year, we reported that soft skills are lacking
in security awareness personnel. By soft skills, we mean skills such as
.communications, change management, learning theory, and behavior modeling
The data told the same story this year: over 80% of security awareness personnel
,have a technical background, with skills such as debugging network traffic
building websites, or securing a server. However, this also means that many
security awareness teams don’t understand the proven concepts and techniques
in changing behavior and culture. In addition, we identified communications
as one of the key soft skills lacking. By communications, we mean engaging
employees with a meaningful message, delivering the right content to the right
people, leveraging multiple communication methods, and building a roadmap
that pulls this all together. One successful approach is embedding someone from
your communications department into your security team. A second option is to
train your awareness team on the new skills they will need. A third option is to
contract or hire someone with strong soft skills. Long story short, you not only
need security expertise on your awareness team, but you need soft skills, starting
.with communications.  

Security awareness is hard. Today’s security awareness teams don’t have the support
time, and resources they need to be successful and/or are missing the skills and  experience to effectively engage and train their organization. The rest of this report is dedicated to better understanding these two challenges and their different solutions.




Source: Official-sounding calls about an email hack | OnGuard Online

Official-sounding calls about an email hack | OnGuard Online

April 6, 2016 by Andrew Johnson
Division of Consumer and Business Education, FTC

There’s a new twist on tech-support scams — you know, the one where crooks try to get access to your computer or sensitive information by offering to “fix” a computer problem that doesn’t actually exist. Lately, we’ve heard reports that people are getting calls from someone claiming to be from the Global Privacy Enforcement Network. Their claim? That your email account has been hacked and is sending fraudulent messages. They say they’ll have to take legal action against you, unless you let them fix the problem right away.
If you raise questions, the scammers turn up the pressure – but they’ve also given out phone numbers of actual Federal Trade Commission staff (who have been surprised to get calls). The scammers also have sent people to the actual website for the Global Privacy Enforcement Network. (It’s a real thing: it’s an organization that helps governments work together on cross-border privacy cooperation.)
Here are few things to remember if you get any kind of tech-support call, no matter who they say they are:
  • Don’t give control of your computer to anyone who calls you offering to “fix” your computer.
  • Never give out or confirm your financial or sensitive information to anyone who contacts you.
  • Getting pressure to act immediately? That’s a sure sign of a scam. Hang up.
  • If you have concerns, contact your security software company directly. Use contact information you know is right, not what the caller gives you.
Read on to learn more about tech-support scams and government imposter scams. And, if you spot a scam, tell the FTC.
Tagged with: emailphone callscam
Blog Topic: Avoid Scams

German Shares Suggesting Caution In U.S.

German Shares Suggesting Caution In U.S.

Tom Bowley | April 06, 2016 at 09:00 AM

Market Recap for Tuesday, April 5, 2016
U.S. equities had a rough day from the opening bell on Tuesday. The Dow Jones fell more than 100 points in a session for the first time in nearly a month as the rally off the February 11th bottom has continued to unfold. The largest percentage loss was felt on the Russell 2000 ($RUT), where that small cap index fell 1.14% and closed on its low of the day. I'm highlighting the potential downside target for the RUT in the Current Outlook section below.

Germany had a rough day on Tuesday, losing 259 points or 2.63%. I view this as a big negative for U.S. stocks and I explain why in the Sector/Industry Watch section below. The weekly downtrend appears to be resuming and that could put pressure on stocks here.

Among sectors on Tuesday, the red-hot utilities sector sold off 1.88% to approach its rising 20 day EMA. Despite leading to the downside on Tuesday, the XLU remains the best performing sector over the past three months, six months and year.


Sources: Trump Hotels Breached Again — Krebs on Security

Sources: Trump Hotels Breached Again — Krebs on Security

Banking industry sources tell KrebsOnSecurity that the Trump Hotel Collection — a string of luxury properties tied to business magnate and Republican presidential candidateDonald Trump — appears to be dealing with another breach of its credit card systems. If confirmed, this would be the second such breach at the Trump properties in less than a year.


BookMark