Security event in Taiwan ‘rewards’ quiz winners with malware-laden USB drives

Haythem Elmir
0 1
Read Time2 Minute, 18 Second

It was, literally and otherwise, more stick than carrot for some winners of a recent data-security contest in Taiwan, who must have been stuck for words after their prizes turned out to be malware-riddled USB sticks.

The country’s Criminal Investigation Bureau (CIB) handed out 250 USB thumb drives to members of the public who had passed a quiz testing their cybersecurity knowledge, which was held as part of an information security event hosted by Taiwan’s Presidential Office between December 11 and 15 of last year. Little did all those involved know that 54 of the eight-gigabyte units contained malware.

The distribution of the USB sticks was halted on December 12 after some of the quiz’s successful entrants reported that their rewards had been flagged by their security software as containing malware. Twenty units had been returned while apparently the rest remain in circulation.

The malware, called XtbSeDuA.exe, is designed to steal personal information from 32-bit computers. If successful, it attempts to relay the data to a Poland-based IP address, which forwards it to unidentified servers, according to CIB. The malicious program is known to have been used by a cyber-fraud ring uncovered by Europol in 2015.

The CIB said that the infestation originated from a workstation used by an employee of a local contractor “to transfer an operating system to the drives and test their storage capacity”. Some of the drives were produced in China, but the police have dismissed suggestions of espionage, citing an accidental compromise instead.

Security events are no strangers to similarly inadvertent distribution of compromised USB drives. The Australian telecom company Telstra handed out malware-infested thumb drives at the AusCERT security conference in Australia in 2008, before IBM unwittingly did the same thing and at the same event two years later.

Back in 2002, IBM had a USB drive that had a rare boot sector virus on it. The company was guilty of another mishap involving flash drives last year, this time shipping Trojan-infested USB drives together with the company’s Storewize storage systems.

Meanwhile, a survey in 2016 found that curiosity tends to get the better of people when they come across stray USB drives. Nearly one-half of 300 university students in the study didn’t shy away from plugging in and clicking on files in memory sticks dropped on the campus moments earlier.

Another issue with USB drives is that they often get misplaced, as evidenced in the United Kingdom two years ago. More recently, an unencrypted memory stick containing sensitive information about London’s Heathrow airport was found in West London.

To read the original article:

https://www.welivesecurity.com/2018/01/12/taiwan-rewards-winners-malware-usb-sticks/

Happy
Happy
0 %
Sad
Sad
0 %
Excited
Excited
0 %
Sleepy
Sleepy
0 %
Angry
Angry
0 %
Surprise
Surprise
100 %

Average Rating

5 Star
0%
4 Star
0%
3 Star
0%
2 Star
0%
1 Star
0%

Laisser un commentaire

Next Post

Hacker demands ransom in Bitcoin after taking over hospital servers

It is a fact that the healthcare industry has been a lucrative target for cyber criminals around the world with increasing incidents involving malware attacks on medical centers and hospitals. While cybercriminals do what they are good at, the blame also falls to institutions who do not take their online security […]