Monday, August 31, 2015


TC2000 Scan - Stocks Up Five Trading Days In A Row


Sorted by 5 day money surge: 
  BBY,MIK,EXLP,OXY,DRQ,AGU,STZ,MYGN,NBR,SU,SSL,SFL,CLB,RES,CVE,RDC,RDY,CPG,BBL,OIS,SLH,CIB,NOV,COMM,XEC,WFT,CFG,BHI,ATW,BHP,FSIC,PDCE,LPL,EURN,RIO,EQT,SPN,NTI,MRC,DNOW,CPRT,FI,FIVE,RRC,ACM,XXIA,SQM,DPM,HUBS,ARCC,STAR,PAA,ZEN,TV,CTB,NKTR,SMCI,CAB,GMCR,WPZ,RUN,PLNT



Cups with Handles

Source: SharpTraders.com Cups with Handles



Cups with Handles Updated On 8/30/15





  • ATNI 
  • BRSS 
  • BWLD 
  • CHUY 
  • ED 
  • ETH 
  • GRO 
  • OCLR 
  • UTL 





Wednesday, August 26, 2015

Spotting an illegal pyramid scheme 101 | Consumer Information

Source:  Spotting an illegal pyramid scheme 101 | Consumer Information



Your social media feed is abuzz with stories of people making serious money selling an energy drink. Not one to miss out an opportunity, you do a quick search and come across a viral video. The guy making the pitch insists you can make thousands of dollars a month. “Forget working 9 to 5. Join the Young People Revolution!” he says. You think to yourself, “I’m young people! And I can totally get on board with a revolution.”
Slow your roll, my friend. Before you shell out a wad of cash and start making pitches to your friends, you should know that the FTC just filed a complaint against the company behind the pitch. The FTC alleges Vemma is running an illegal pyramid scheme and is targeting college students.
Here are some telltale signs of a pyramid scheme — think of these as “Spotting an Illegal Pyramid Scheme 101”.
1: Recruit, recruit, recruit. If your income is based predominantly on how many people you recruit into the program, not how much product you sell, it’s a pyramid scheme. According to the FTC’s complaint, Vemma’s marketing and training materials emphasize recruiting other Affiliates. In fact, one of the masterminds behind the alleged scheme says Affiliates should focus on recruiting other Affiliates because customers are simply a “byproduct of the business.”
2: Buy our product, lots of it. Many pyramid scheme operations require participants to buy the product or other things to stay in good standing with the company. Vemma Affiliates are told to spend 150 bucks a month on products to stay in the monthly “bonus” pool, according to the complaint. That’s $1,800 a year!
3: Live the lavish lifestyle. The recruitment pitch says you’ll be living in the lap of luxury. It fails to tell you most people in a pyramid scheme lose money. Vemma made promises of luxury cars and travel to exotic destinations, but the company’s own income disclosures tell a different story: 9 out of 10 Affiliates made less than $6,200. And the FTC alleges even those figures are overblown because they don’t take into account expenses like the initial purchase and the monthly purchases.
If you’re tempted by a sales pitch that says you can make money selling products, find out what questions to ask before you buy in.
Blog Topics: 
Jobs & Making Money

Tuesday, August 18, 2015

National Archives: JFK Assassination Records Collection Reference System

Source:  National Archives: JFK Assassination Records Collection Reference System



JFK Assassination Records Collection Reference System

To Search:
Background:
See Also:

Background

The Reference System

The President John F. Kennedy Assassination Records Collection Reference System is an electronic index to many (but not all) documents from the JFK Assassination Records Collection in the National Archives. The JFK Act of 1992 required agencies that held assassination records to record information about these records on Record Identification Forms (RIFs) for input into a master database. A copy of the RIF is also attached to each document. All of the records described are open for viewing and reproduction, but ARE NOT AVAILABLE ON LINE.
Some documents in the database are still under review by certain agencies or have been postponed from disclosure. This information is noted in the RESTRICTIONS field or the CURRENT STATUS field of the RIF. Updates to the system are made as agencies complete their reviews and transfer newly opened records to NARA. The database was last updated on May 12, 2008, and currently contains 319,106 records.
Not all the material found in the Collection is indexed in the database. Material that was open for research on October 26, 1992, the day the JFK Act was signed, and was in the custody of the National Archives, did not have to be entered into the database. Most notably, most of the materials gathered by the President's Commission on the Assassination of President Kennedy (commonly called the Warren Commission) have not been separately indexed. Additionally, documents received from private donors outside of the Federal government are not described in the database. Finding Aidsdescribe records not in the JFK Database.

Notice

Users should be aware, this database is a compilation of entries input by the originating agencies. Although the National Archives and Records Administration provided guidelines for data entry, the master database is inconsistent in the terms used to describe records. Please keep this in mind when planning your database searches.

Contact Information

Questions concerning information in the database should be made to the Special Access and FOIA Staff at the National Archives and Records Administration.
Written inquiries:
Special Access and FOIA Staff,
National Archives at College Park
8601 Adelphi Road, Room 5500
College Park, MD 20740-6001
Telephone: (301) 837-3190

Scam-proof your doorstep | Consumer Information

Source:  Scam-proof your doorstep | Consumer Information



Scam-proof your doorstep

Nowadays, you can encounter a scam artist just about anywhere — online, over the phone and even at your door. Here are a few ruses that might come a’ knocking, and tips to avoid getting taken:
Home repair scams
Someone offers to do yardwork or make repairs in or around your home. You want to save money and really need the work done so you give it a shot. He or she takes a cash payment from you upfront… and never returns.
Cable reconnect scams
Money’s been tight and your cable is off due to nonpayment. A flyer says you can get your cable reconnected for an unbelievably low price. You make an appointment, pay, and your cable may even reconnect — provided the scammers don’t skip off with your money first.
But will your cable stay on? Probably not. And is this even legal? Absolutely not. Once the cable company catches on, you’re cable-less again, out of the money you paid, and you’re probably in trouble with the company and law enforcement to boot.
Utility cut-on scams
There’s a power outage. Someone claiming to be with your utility company offers to reconnect your service for, say, $50. You pay. You wait. Hours later you’re still in the dark and out of money. A scam artist has run off with your money.
Protect your money, property and personal safety by following a few tips:
  • Don’t let anyone come into your home unless you have a prescheduled appointment. You have the right to refuse to open your own door.
  • Don’t pay cash to anyone who comes to your home claiming to be with a utility company or other service provider.
  • Confirm any special offers with your service provider — using the number on your bill or their website. Also, be suspicious of a promotional flyer offering service from multiple providers. Competitors don’t typically advertise together.
  • If you’re struggling with your bill, most providers can make payment arrangements to restore your service legitimately.
If anyone promises a service, takes your money and doesn’t deliver, file a complaint with the FTC and your state consumer protection agency.
Tagged with: customer servicehomescam

Monday, August 17, 2015

RoboKiller “kills” at DEF CON | OnGuard Online

Source: RoboKiller “kills” at DEF CON | OnGuard Online



RoboKiller “kills” at DEF CON

For the second year in a row, the FTC traveled to DEF CON, an annual hacker conference, to enlist tech gurus to help fight robocalls. This year, the FTC hosted Robocalls: Humanity Strikes Back, which challenged contestants to create tools people could use to block and forward robocalls automatically. Forwarded calls go to a honeypot — a data collection system that researchers and investigators can use to study the calls.
Contest winners at DEF CON
Contest Winners Ethan Garr and Bryan Moyles at DEF CON 23
Today, the FTC announced the results of the contest. Ethan Garr and Bryan Moyles will receive the top prize of $25,000 for their solution,RoboKiller, which relies on call forwarding and works on both landline and mobile phones. RoboKiller gives people greater control over how and when they receive calls by sending robocalls to a SpamBox and using personal filtering lists. Runner-up Hemant Sengar applied similar audio analytics in his solution and will receive a $10,500 prize.
The FTC also announced the winners of DetectaRobo, a contest that asked participants to develop an algorithm that could predict which calls were likely to be robocalls. Team HaV was named Champion RoboSleuth, and the runners-up, Team Milibo and Team RDAC, were each namedMaster RoboSleuth.
Both contests are part of the FTC’s larger efforts to combat illegal robocalls, a problem that has grown worse since advances in technology have made it easy for robocallers to send out thousands of calls every minute and to display fake caller ID information.
Tagged with: robocallstechiestechnology
Blog Topic: Be Smart Online

Wednesday, August 5, 2015

Protecting Your Personal Computer - Security Awareness Video

Is this pullback the chance you've been waiting for to buy Apple (AAPL)? After all, it's cheap! 8-) (August 04, 2015)

Source: Is this pullback the chance you've been waiting for to buy Apple (AAPL)? After all, it's cheap! 8-) (August 04, 2015)

by DAN


  
Download Fast Video 

We’re looking at Apple ( NASDAQ:AAPL ). 

I always try not to be too bullish when a stock is just screaming like a Netflix ( NASDAQ:NFLX ), or too bearish when a stock is imploding. You always have to respect both sides of the market. Every time a short seller sells a stock short it is bought by somebody who thinks the stock is going to go higher. Somebody’s going to be wrong, period. Somebody’s going to be wrong; that’s the way it is in every single transaction.Somebody could have got a penny more; somebody could have got a penny less. Unless you’re a high-frequency trader, scumbag, then just shift that out to about nineteen zeros and then a one. I look at this stock and this isn’t the chart that moves me, this is. This stock has been in a volatility squeeze for a long time on the weekly chart. Bollinger Bands at 7.5 percent, almost 8 percent wide, although I can probably find a lower place, 7.5 percent. Not super duper tight, but still sideways trading action for quite a while, 20 weeks, it’s a weekly chart.Look at the volatility squeeze here; I’ve seen technicians do this, I saw one guy talk about how Apple ( NASDAQ:AAPL ) was clearly going higher because he went back and looked, it consolidated for all these extra number of weeks or months. Then it broke out and ran umpteen percent. Then it consolidated again and it broke out and it ran umpteen percent. It’s just like the least robust analysis that I’ve seen in a long time. The bottom line is, if trading was that predictable then just buy Apple ( NASDAQ:AAPL ) and then sell it when it gets to $1000.00. Then a few years later take your money and you’re done. Good for you.

It’s not that easy because at some point stocks peak even though they’re cheap. I looked on Yahoo Finance; the trailing 12-month P/E on this stock is 13.26, that is a dirt-cheap stock. On the other hand, Netflix, the trailing 12-month P/E on that is 272. Now, which would you rather have owned and still own? Apple? Would you rather have bought Apple ( NASDAQ:AAPL ) here on, pick a date, February 27th, you’re down 10 percent from February 27th. But the stock is cheap for cryin’ out loud; it’s 13.26 P/E, that’s cheap.

Netflix ( NASDAQ:NFLX ) on the other hand, who wants to won this dog? It’s so expensive, nobody’s buying it. Right? Well where have you been, this stock is up 80 percent. Yes, that’s correct, 80 percent; the P/E is 272. Which stock would you rather own, the one that is super, super pricey or the one that’s not? Which stock would you rather buy right now with this chart, on a weekly chart? Would you rather buy this chart, Netflix ( NASDAQ:NFLX ), or would you rather buy this chart Apple ( NASDAQ:AAPL )?

Me personally, Netflix ( NASDAQ:NFLX ) it’s a little scary to buy right now because it just feels like maybe it might want to pullback. But breakout buyers would look at today’s move as the buy signal. The high was 117.88 so breakout buying traders would look at the price of 118.00 and that’s when they would be into the stock. So this could actually continue to go up from here, but I digress. What I’m really talking about is this, Apple ( NASDAQ:AAPL ), this is not a stock that you want to be owning now. You want to be selling this stock if not shorting it.

FREE CHART

Tuesday, August 4, 2015

RSA RESEARCH TERRACOTTA VPN Enabler of Advanced Threat Anonymity (PDF)

Source:  RSA RESEARCH TERRACOTTA VPN Enabler of Advanced Threat Anonymity 



EXECUTIVE SUMMARY

In this report, RSA Research explores in depth a
malware-supported VPN network, known internally to RSA as Terracotta.
Terracotta is an active launch-platform for APT activities of Shell_Crew /
DeepPanda and other APT actors, used to obscure the origins of the threat
actors’ malicious activities. It is ensnaring a new class of victims
(legitimate commercial and government entities, unknowinly serving VPN nodes
and bandwith) into larger-scale APT cases. Fortunately, enlistment in the Terracotta
network is readily preventable by using well-established cybersecurity
practices. Detection and mitigation for enlisted systems is also quite
feasible. Terracotta is commercially marketed in the People’s Republic of China
(PRC) under several different brand names. VPN services are quite marketable in
China as a means to anonymously traverse government internet censorship.
Terracotta’s malicious methods for acquiring nodes and theft of bandwidth
likely derives substantial cost-savings for its operators. Having provided
Terracotta VPN indicators to trusted partners, RSA has received multiple
reports of (and since observed) suspected nation-state sponsored campaign
activity originating from Terracotta VPN IP addresses. Targets appear to have
included Western governments and several commercial entities. By using
Terracotta VPN, advanced threat actors appear to originate from seemingly
benign sources. Blocking, restricting, or detecting by IP address indicators is
difficult because new nodes (hosted in legitimate organizations) are being
continuously added. This report by RSA Research may represent the first
exposure of a PRC-based VPN operation that maliciously, efficiently and rapidly
enlists vulnerable servers around the world. It is the first time RSA Research
has seen Shell_Crew / DeepPanda and other similar APT actors using such
networks for anonymization and obfuscation.

BACKGROUND

Virtual Private Networks (VPN) are very popular. They are
part and parcel for almost every enterprise network, especially those with
remote employees. Aside from VPNs for enterprises, there are many reputable
commercial VPN services that offer low-cost, reliable service to individual
users. These users employ VPNs for reasons that might include connection
security, protection of private data, online gaming acceleration, and bypassing
service provider restrictions. VPNs are also used by cyber criminals, as it
allows them to obscure their true source location. When a commercial VPN
service provider uses resources such as servers and copious bandwidth stolen or
repurposed from unsuspecting victims for purposes of profit, analysis and
reporting are in order. In this report, RSA Research exposes one such operator
doing business with multiple VPN brand names marketed primarily in the People’s
Republic of China (PRC). Operating with more than 1500 end nodes around the
world, RSA Research has confirmed that at least thirty of the host systems are
compromised Windows servers that were “harvested” without the victims’
knowledge or permission. The operators behind Terracotta VPN continue their
broad campaign to compromise multiple victim organizations around the world.
RSA Research is reporting on the associated VPN operator
because:
• There is evidence of compromise of multiple victim
organization systems around the world,
• There is evidence of illicit installation of software
and malicious remote access tools on the victims’ servers, and
• There is evidence of theft of victims’ resources and
bandwidth to serve clients (including advanced threat actors) with a
high-performance anonymity service.





Krebs on Security

Source:  Krebs on Security



04
AUG 15


Chinese VPN Service as Attack Platform?

Hardly a week goes by without a news story about state-sponsored Chinese cyberspies breaking into Fortune 500 companies to steal intellectual property, personal data and other invaluable assets. Now, researchers say they’ve unearthed evidence that some of the same Chinese hackers also have been selling access to compromised computers within those companies to help perpetuate future breaches.
The so-called “Great Firewall of China” is an effort by the Chinese government to block citizens from accessing specific content and Web sites that the government has deemed objectionable. Consequently, many Chinese seek to evade such censorship by turning to virtual private network or “VPN” services that allow users to tunnel their Internet connections to locations beyond the control of the Great Firewall.
terracottavpn
Security experts at RSA Research say they’ve identified an archipelago of Chinese-language virtual private network (VPN) services marketed to Chinese online gamers and those wishing to evade censorship, but which also appear to be used as an active platform for launching attacks on non-Chinese corporations while obscuring the origins of the attackers.
Dubbed by RSA as “Terracotta VPN” (a reference to the Chinese Terracotta Army), this satellite array of VPN services “may represent the first exposure of a PRC-based VPN operation that maliciously, efficiently and rapidly enlists vulnerable servers around the world,” the company said in a report released today.
The hacker group thought to be using Terracotta to launch and hide attacks is known by a number of code names, including the “Shell_Crew” and “Deep Panda.” Security experts have tied this Chinese espionage gang to some of the largest data breaches in U.S. history, includingthe recent attack on the U.S. Office of Personnel Management, as well as the breaches at U.S. healthcare insurers Anthem and Premera.
According to RSA, Terracotta VPN has more than 1,500 nodes around the world where users can pop up on the Internet. Many of those locations appear to be little more than servers at Internet service providers in the United States, Korea, Japan and elsewhere that offer cheapvirtual private servers.
But RSA researchers said they discovered that many of Terracotta’s exit nodes were compromised Windows servers that were “harvested” without the victims’ knowledge or permission, including systems at a Fortune 500 hotel chain; a hi-tech manufacturer; a law firm; a doctor’s office; and a county government of a U.S. state.
The report steps through a forensics analysis that RSA conducted on one of the compromised VPN systems, tracking each step the intruders took to break into the server and ultimately enlist the system as part of the Terracotta VPN network.
“All of the compromised systems, confirmed through victim-communication by RSA Research, are Windows servers,” the company wrote. “RSA Research suspects that Terracotta is targeting vulnerable Windows servers because this platform includes VPN services that can be configured quickly (in a matter of seconds).”
RSA says suspected nation-state actors have leveraged at least 52 Terracotta VPN nodes to exploit sensitive targets among Western government and commercial organizations. The company said it received a specific report from a large defense contractor concerning 27 different Terracotta VPN node Internet addresses that were used to send phishing emails targeting users in their organization.
“Out of the thirteen different IP addresses used during this campaign against this one (APT) target, eleven (85%) were associated with Terracotta VPN nodes,” RSA wrote of one cyber espionage campaign it investigated. “Perhaps one of the benefits of using Terracotta for Advanced Threat Actors is that their espionage related network traffic can blend-in with ‘otherwise-legitimate’ VPN traffic.”
DIGGING DEEPER
RSA’s report includes a single screen shot of software used by one of the commercial VPN services marketed on Chinese sites and tied to the Terracotta network, but for me this was just a tease: I wanted a closer look at this network, yet RSA (or more likely, the company’s lawyers) carefully omitted any information in its report that would make it easy to locate the sites selling or offering the Terracotta VPN.
RSA said the Web sites advertising the VPN services are marketed on Chinese-language Web sites that are for the most part linked by common domain name registrant email addresses and are often hosted on the same infrastructure with the same basic Web content. Along those lines, the company did include one very useful tidbit in its report: A section designed to help companies detect servers that may be compromised warned that any Web servers seen phoning home to 8800free[dot]info should be considered hacked.

Monday, August 3, 2015

Zero-Days Found in 3 Top-selling Smart Home Hubs - Infosecurity Magazine

Source: Zero-Days Found in 3 Top-selling Smart Home Hubs - Infosecurity Magazine

Tara Seals US/North America News Reporter, Infosecurity Magazine

Three of the top-selling smart home systems on Amazon have significant zero-day flaws that, if successfully exploited, would enable hackers to identify when people are out of their homes.

Smart home hubs are used to control lighting, heating, locks and cameras in people’s homes. In order to understand the risks associated with smart home hubs, Tripwire’s Vulnerability and Exposure Research Team (VERT) found that these devices can be used as a gateway to inflict physical damage to a home, and ironically, actually make homes less secure.

According to Tripwire, the flaws would also allow attackers to change alarm settings, open locks without authorization, use the smart hubs to mount DDoS attacks, and access local area networks.

Currently, two out of the three vendors have patched these reported flaws; however, one vendor’s smart home system remains at risk. If left unpatched, some of the vulnerabilities revealed in the analysis could be exploited through malicious web pages or smartphone applications, and execute commands with system level access.

“Smart home hubs are steadily growing in popularity; however, as with many consumer technology products, functionality has trumped security,” said Craig Young, security researcher for Tripwire. “Smart home hubs enable users to have control over the connected devices in their house, but they also open new doors for criminals. The threat is relatively low for now, but it will increase as malicious actors recognize how much information can be gained by attacking these devices.”

There’s also the opportunity for sheer mischief. “For example, many of these devices interface with heating, ventilating and air conditioning controls. An attacker could turn off the heat on a freezing cold night while a family sleeps or worse, when the family is away for the weekend, causing pipes to freeze and burst.”

Smart home hubs that are vulnerable to remote code execution could allow attackers to migrate from a breached computer to the hub, effectively hiding themselves on the network.

“In addition, a cross-site request forgery could allow malicious actors to manipulate device settings every time the consumer surfs the web or opens an email,” said Tyler Reguly, manager of security research at Tripwire. “The risks are real, and the points of entry are numerous. Vendors need to acknowledge vulnerabilities and issue updates on a regular basis, and consumers need to realize the risks and apply vendor issued updates.”

Sunday, August 2, 2015

Critical Infrastructure Cyber Community Voluntary Program | US-CERT

Source: Critical Infrastructure Cyber Community Voluntary Program | US-CERT



US-CERT Critical
Infrastructure Cyber Community Voluntary Program


Getting
Started for Small and Midsize Businesses (SMB)
Cybersecurity is
critical to any business enterprise, no matter how small.  However,
leaders of small and midsize businesses (SMB) often do not know where to begin,
given the scope and complexity of the issue in the face of a small staff and
limited resources.
To help business
leaders get started, DHS has provided a list of top resources specially
designed to help SMBs recognize and address their cybersecurity risks.
C³ Voluntary Program SMB Toolkit
This packet contains
resources specially designed to help SMBs recognize and address their
cybersecurity risks.  Resources include talking points for CEOs, steps to
start evaluating your cybersecurity program, and a list of hands-on resources
available to SMB.  
6.      
SMB Leadership Agenda
Stop.Think.Connect. Toolkit
The Stop.Think.Connect.™ campaign has an online Toolkit that
includes information specific to SMBs. The Toolkit can be found at http://www.dhs.gov/stopthinkconnect-toolkit or www.stcguide.com(link is external).
Small Business Administration (SBA) Training
This 30 minute, self-paced training exercise provides an
introduction to securing information in small businesses.  For more
information, please visit: https://www.sba.gov/tools/sba-learning-center/training/cybersecurity-small-businesses.
Federal Small Biz Cyber Planner
This tool helps businesses create custom cybersecurity plans.
The Small Biz Cyber Planner includes information on cyber insurance, advanced
spyware, and how to install protective software.  For more information,
please visithttp://www.fcc.gov/cyberplanner.
Internet Essentials for Business 2.0
This guide for business owners, managers, and employees focuses
on identifying common online risks, best practices for securing networks and
information, and what to do when a cyber incident occurs. For more information,
please visit:https://www.uschamber.com/internet-security-essentials-business-20(link is external).
NACD Cyber-Risk Oversight Handbook
The National Association of Corporate Directors (NACD), in
conjunction with AIG and the Internet Security Alliance, has identified five
steps all leadership and management teams should consider as they seek to
enhance their oversight of cyber risks. The NACD Cyber-Risk Oversight Handbook
can be found here: http://www.nacdonline.org/cyber.



Recent Email Phishing Campaigns – Mitigation and Response Recommendations

Source: Recent Email Phishing Campaigns – Mitigation and Response Recommendations



National Cyber Awareness System:



08/01/2015 06:01 PM EDT


Original release date: August 01, 2015

Systems Affected

Microsoft Windows Systems, Adobe Flash Player, and Linux


Overview

Between June and July 2015, the United States Computer Emergency
Readiness Team (US-CERT) received reports of multiple, ongoing and
likely evolving, email-based phishing campaigns targeting U.S.
Government agencies and private sector organizations. This alert
provides general and phishing-specific mitigation strategies and
countermeasures.



Description

US-CERT is aware of three phishing campaigns targeting U.S.
Government agencies and private organizations across multiple sectors.
All three campaigns leveraged website links contained in emails; two
sites exploited a recent Adobe Flash vulnerability (CVE-2015-5119)
while the third involved the download of a compressed (i.e., ZIP) file
containing a malicious executable file. Most of the websites involved
are legitimate corporate or organizational sites that were compromised
and are hosting malicious content.



Impact

Systems infected through targeted phishing campaigns act as an entry
point for attackers to spread throughout an organization’s entire
enterprise, steal sensitive business or personal information, or disrupt
business operations.



Solution

Phishing Mitigation and Response Recommendations


  • Implement perimeter blocks for known threat indicators:
    • Email server or email security gateway filters for email indicators
    • Web proxy and firewall filters for websites or Internet Protocol (IP) addresses linked in the emails or used by related malware
    • DNS server blocks (blackhole) or redirects (sinkhole) for known related domains and hostnames
  • Remove malicious emails from targeted user mailboxes based on email indicators (e.g., using Microsoft ExMerge).
  • Identify recipients and possible infected systems:
    • Search email server logs for applicable sender, subject,
      attachments, etc. (to identify users that may have deleted the email and
      were not identified in purge of mailboxes)
    • Search applicable web proxy, DNS, firewall or IDS logs for activity the malicious link clicked.
    • Search applicable web proxy, DNS, firewall or IDS logs for activity
      to any associated command and control (C2) domains or IP addresses
      associated with the malware.
    • Review anti-virus (AV) logs for alerts associated with the malware. 
      AV products should be configured to be in quarantine mode. It is
      important to note that the absence of AV alerts or a clean AV scan
      should not be taken as conclusive evidence a system is not infected.
    • Scan systems for host-level indicators of the related malware (e.g., YARA signatures)
  • For systems that may be infected:
    • Capture live memory of potentially infected systems for analysis
    • Take forensic images of potentially infected systems for analysis
    • Isolate systems to a virtual local area network (VLAN) segmented
      form the production agency network (e.g., an Internet-only segment)
  • Report incidents, with as much detail as possible, to the NCCIC.
Educate Your Users


Organizations should remind users that they play a critical role in
protecting their organizations form cyber threats. Users should:



  • Exercise caution when opening email attachments, even if the
    attachment is expected and the sender appears to be known.  Be
    particularly wary of compressed or ZIP file attachments.
  • Avoid clicking directly on website links in emails; attempts to
    verify web addresses independently (e.g., contact your organization’s
    helpdesk or sear the Internet for the main website of the organization
    or topic mentioned in the email).
  • Report any suspicious emails to the information technology (IT) helpdesk or security office immediately.
Basic Cyber Hygiene


Practicing basic cyber hygiene would address or mitigate the vast
majority of security breaches handled by today’s security practitioners:



  • Privilege control (i.e., minimize administrative or superuser privileges)
  • Application whitelisting / software execution control (by file or location)
  • System application patching (e.g., operating system vulnerabilities, third-party vendor applications)
  • Security software updating (e.g., AV definitions, IDS/IPS signatures and filters)
  • Network segmentation (e.g., separate administrative networks from
    business-critical networks with physical controls and virtual local area
    networks)
  • Multi-factor authentication (e.g., one-time password tokens, personal identity verification (PIV cards)
Further Information


For more information on cybersecurity best practices, users and
administrators are encouraged to review US-CERT Security Tip: Handling
Destructive Malware to evaluate their capabilities encompassing
planning, preparation, detection, and response. Another resource is
ICS-CERT Recommended Practice: Improving Industrial Control Systems
Cybersecurity with Defense-In-Depth Strategies.



References

Revision History

  • August 1, 2015: Initial Release

This product is provided subject to this Notification and this Privacy & Use policy.




BookMark