Monthly Cyber Threat Briefing
Total Page:16
File Type:pdf, Size:1020Kb
Monthly Cyber Threat Briefing February 2016 855.HITRUST (855.448.7878) 1 © 2016 HITRUST Alliance. All Rights Reserved. www.HITRUSTAlliance.net Presenters • Majed Oweis: CISCP Analyst, US-CERT • Srujan Kotikela: Senior Threat Scientist, Armor • Jon Clay: Sr. Mgr – Global Threat Communications, Trend Micro • Luis Mendieta: Sr. Threat Researcher, ThreatStream • Dennis Palmer: Senior Assurance Associate, HITRUST 855.HITRUST (855.448.7878) 2 © 2016 HITRUST Alliance. All Rights Reserved. www.HITRUSTAlliance.net NCCIC/US-CERT 855.HITRUST (855.448.7878) 3 © 2016 HITRUST Alliance. All Rights Reserved. www.HITRUSTAlliance.net ARMOR: TOP THREAT ACTORS AND COMMAND AND CONTROL ACTIVITY 855.HITRUST (855.448.7878) 4 © 2016 HITRUST Alliance. All Rights Reserved. www.HITRUSTAlliance.net Top Vulnerability Exploits for the Last 30 Days NAME HITS RELATED TECHS/MALWARE NAME HITS RELATED TECHS/MALWARE Action Item: CVE-2015-8126 126 Reddit, Bitcoin CVE-2015-6612 5 Bluetooth, Alphabet Inc., Android, Telephony 1. Follow-up CVE-2014-0160 CVE-2014-3566 SSL, Google, Encryption, OpenSSL, IBM 20 OpenSSL, Yahoo, Google, Encryption, SSL 5 (Heartbleed) (POODLE) Corporation related Stagefright Android, Google, Exploit, Smartphone, Conficker, Honeypot, Microsoft, DCE/RPC, vulnerabilities 12 MS08-067 5 Vulnerability Zimperium Connection (attack tree) Adobe Flash Player, Adobe, Microsoft Control CVE-2015-0311 8 CVE-2015-3977 5 Schneider Electric, IMT25, CVSS v2 Flow Guard, Windows 8.1, Windows 8 2. Identify the CVE-2015-5655 4 patch status CVE-2015-7830 8 XML of you Adobe, Adobe Flash Player, Firefox, CVE-2015-4000 OpenSSL, Diffie-Hellman, Apache HTTP CVE-2013-0634 4 6 Microsoft Word, Microsoft Windows systems (Logjam) Server, Encryption, TLS Encryption Adobe Flash Player, Adobe, Angler Exploit 3. Prioritize your Microsoft IE, Microsoft, Explorer Elevation, CVE-2015-7645 4 CVE-2015-1743 6 Kit, Nuclear Pack Exploit Kit, Trend Micro Internet Explorer 7, RCE remediating Microsoft IE, Microsoft, Adobe, memory Adobe, Adobe Flash Player, Flash efforts CVE-2015-1745 6 CVE-2014-9163 4 corruption, RCE 15.0.0.242, Microsoft IE, Forbes 855.HITRUST (855.448.7878) 5 © 2016 HITRUST Alliance. All Rights Reserved. www.HITRUSTAlliance.net Top Emerging Malware Entities NAME HITS RELATED TECHS/MALWARE Cherry Picker 499 Abaddon, Point of Sale, Trustwave, Encryption, Radar Action Item: Bookworm 207 Microsoft, Kaspersky Lab, Palo Alto Networks, Deluxe Corp, PlugX - Korplug - Sogu 1. Identify malware entities related to b374k web shell 85 Unix shell, PDO, Perl, Injection, Java your environment and block KillerRat 9 njRAT - Bladabindi 2. Ensure your Candle Jar 9 Positive Energy, ClearBox, Results Hub, Sun Washed Linen, Diluents network sensors are always up-to- Fastoplayer 5 Microsoft Windows date and tuned to BadBarcode 5 Internet of Things detected indicators TinyLoader 4 VAWTRAK, Abaddon, Proofpoint, Fareit, Microsoft Word Karrot 4 Mobile Phone, TalkTalk Telecom Group GoMovix 4 Microsoft IE, Firefox, Mozilla, Google 855.HITRUST (855.448.7878) 6 © 2016 HITRUST Alliance. All Rights Reserved. www.HITRUSTAlliance.net Hacker Activity NAME HITS NAME HITS Anonymous 2794 Anonymous Palestine 2 Action Item: CtrlSec 378 APT17 Deputy Dog 2 1. Follow hacker Cyber Caliphate 257 Anonymous Mexico 2 activity that Lizard Squad 75 are a threat to Kelvin Security Team 1 your brand GhostSec 18 AnonGh0st 1 2. Subscribe to Anonymous Legion 16 Hunter Gujjar 1 threat Anonymous Argentina 14 intelligences Anonymous Operation Philippines 1 Mujahidin Cyber Army 11 feeds for Guardians of Peace 1 constant Armada Collective 6 updates Anonymous Ireland 6 Al Qassam Cyber Fighters 1 Cracka With Attitude 5 Anonymous Canada 1 855.HITRUST (855.448.7878) 7 © 2016 HITRUST Alliance. All Rights Reserved. www.HITRUSTAlliance.net Top Suspicious IP Addresses NAME HITS NAME HITS 46[.]109[.]168[.]179 30 89[.]248[.]167[.]155 4 Action Item: 188[.]118[.]2[.]26 24 84[.]200[.]65[.]2 4 1. Ensure your security 118[.]170[.]130[.]207 18 41[.]33[.]194[.]107 4 monitor list is 81[.]183[.]56[.]217 11 updated with 208[.]100[.]26[.]230 4 the latest 114[.]44[.]192[.]128 10 threat IPs 176[.]98[.]26[.]188 4 87[.]222[.]67[.]194 6 113[.]207[.]36[.]253 3 23[.]239[.]65[.]180 4 216[.]243[.]31[.]2 4 123[.]151[.]149[.]222 3 93[.]174[.]95[.]77 4 112[.]82[.]223[.]47 3 855.HITRUST (855.448.7878) 8 © 2016 HITRUST Alliance. All Rights Reserved. www.HITRUSTAlliance.net Ransomware Criminals Infect Thousands with Weird WordPress Hack An unexpectedly large number of WordPress websites have been mysteriously compromised and are delivering the TeslaCrypt ransomware to unwitting end-users. Antivirus is not catching this yet. Malware researchers from Malwarebytes and other security firms have reported that a massive number of legit WordPress sites have been compromised and are silently redirecting visitors to sites with the Nuclear Exploit Kit. Currently it's not yet clear how the WordPress sites are getting infected, but it is highly likely that there is a new vulnerability that is being exploited in either WP or a very popular WP plugin. The WordPress sites are injected with huge blurbs of rogue code that perform a silent redirection to domains appearing to be hosting ads. The compromised WordPress sites were hacked and included encrypted code at the end of all legitimate JavaScript files. The malware tries to infect all accessible .js files. The attack tries to conceal itself and the code redirects end-users through a series of sites before dropping the ransomware payload. Once a WP Server is infected, the malware also installs a variety of backdoors on the machine. Action Item: 1. Patch Server Operating Systems 2. Patch WordPress 3. Get rid of unused WP plugins as soon as possible and patch the current ones 4. Update all your WP instances at the same time to prevent cross-infections 5. Lock down all WP instances with a very strong password and the WP 2-factor authentication 6. Backup your data and keep daily off-site backups. 7. Regularly pentest your websites 855.HITRUST (855.448.7878) 9 © 2016 HITRUST Alliance. All Rights Reserved. www.HITRUSTAlliance.net Healthcare Supply Chain List Posted on Deepweb Sr no.|Topic|Company Name |Website |Currency|EmailAddress|Phone Number|Fax Number|Country| 2580|IT Health Care|Vignette|http://www.vignette.com/|U.S.D|[email protected]|512 Threat Actor: Thanos 741 4300 |512 741 1537 |U.S.A| 2581|IT Health Care|Welch Allyn|http://www.welchallyn.com/|U.S.D|[email protected]|800 535 6663|315 TTP: Supply Chain Attacks 685 3361|U.S.A| 2582|IT Health Care|Lexmark International, Inc|http://www1.lexmark.com|U.S.D |[email protected]|859 232 2000|212 880 2828|U.S.A| 2583|IT Health On January 19th, 2016, an actor known as 'Thanos' shared Care|TANDBERG|http://www.tandberg.com|U.S.D|[email protected]|617 933 some contact information for supply chain providers to 8919|617 933 8920|U.S.A| 2584|IT Health Care|concentra|https://contact.concentra.com|U.S.D|[email protected]|860 Healthcare Organizations. 289 5561|860 291 1895 |U.S.A| 2585|IT Health Care|Sage|http://www.sagenorthamerica.com|U.S.D|[email protected]| 770 724 4000| |U.S.A| 2586|IT Health Care|ePartners While all of the information is generally public, the packaging of Inc|http://www.epartnersolutions.com/|U.S.D|[email protected]|972 819 2700|972 819 2705|U.S.A| 2587|IT Health Care|Jacada Ltd (NASDAQ: JCDA)| the information in this format could indicate future supply chain http://www.jacada.com/|U.S.D|[email protected]|770 352 1300|770 352 1313|U.S.A| 2588|IT Health Care|HK Systems , attacks against US and EU based healthcare organizations. Inc.|http://www.hksystems.com/|U.S.D|[email protected]|262 860 6715|262 860 7010|U.S.A| 2589|IT Health Care|Intacct Organizations are advised to pay close attention to Corporation|http://us.intacct.com/|U.S.D|[email protected]|408 878 0900|408 878 0910 |U.S.A| 2590|IT Health Care|Tectura interconnections and communication (including email) to and Corporation|http://www.tectura.com|U.S.D|[email protected]|650 235 1925|650 585 5599 |U.S.A| 2591|IT Health Care|Keane , Inc. (NYSE: KEA)|http://www.keane.com/|U.S.D|[email protected]|877 885 3263|617 241 9507|U.S.A| from the listed organizations. 2592|IT Health Care|3i Infotech Limited|http://www.3i-infotech.com|U.S.D|[email protected]|952 828 9868|952 828 9867|U.S.A| 2593|IT Health Care|Ergotron Action Item: Inc|http://www.ergotron.com/|U.S.D|[email protected]|800 888 8458|651 681 7600|U.S.A| 2594|IT Health Care|Jobscience 1. Patch Server Operating Systems Inc|http://www.jobscience.com/|U.S.D|[email protected]|866 284 1892|415 777 1085 |U.S.A| 2595|IT Health Care|Medversant Technologies LLC|http://www.medversant.com /|U.S.D|[email protected]|800 508 5799| |U.S.A| 2596|IT Health Care|Hayes Management Consulting|http://www.hayesmanagement.com|U.S.D|[email protected]|617 559 0404|617 559 0415|U.S.A| 2597|IT Health 855.HITRUST (855.448.7878) 10 © 2016 HITRUST Alliance. All Rights Reserved. www.HITRUSTAlliance.net Critical Fixes for IE Vulnerabilities and updates for Flash Player Microsoft released 13 security bulletins addressing vulnerabilities in Internet Explorer, Microsoft Windows, and Microsoft. Out of these bulletins 6 are tagged as Critical while 7 are marked as Important. One of the critical bulletins (MS16-009) resolves issues affecting older versions of Internet Explorer (IE 9, 10) as well as IE 11. When exploited successfully, it could lead to remote code execution thus compromising the security of the system.