A zero-day exploit exposed in the Hacking Team breach is among the top weapons deployed in recent ransomware attacks, as well as lots of Flash.

Don’t blink, but there’s a common thread in the most recent ransomware attacks: they use four known Adobe Flash Player and Microsoft Silverlight software bugs that have patches available, according to new research published today.

So if you haven’t already patched recently revealed Flash flaws CVE-2015-7645, CVE-2015-8446, CVE-2015-8651, and Microsoft Silverlight’s CVE-2016-0034, you’ll “significantly” minimize your risk of getting hit by the latest in ransomware threats if you apply these updates, according to Recorded Future, which analyzed which vulns were being exploited most in ransomware attacks as of March 16.

Scott Donnelly, a director at Recorded Future, says he launched the study after talking with a friend at a local Blue Cross/Blue Shield location about worries of the potential threat of a ransomware attack. The organization relies on a vendor for its software-patching, so that made Donnelly wonder which vulnerabilities are being used most by popular exploit kits in ransomware attacks.

“There are multiple ways to get hit by ransomware. We looked at some of the recent vulnerabilities with exploits ... for patch prioritization” planning, Donnelly says.

Recorded Future says its analysis suggests that recent highly publicized attacks on hospitals and police departments in North American and Europe were most likely not targeted attacks: instead, the bad guys had cast a wide net and those poorly patched systems landed right in it.

“We’re now at the point where you can get crippled in same way as with targeted attack [as you can] by an untargeted one,” Donnelly says. “A hospital worker using an EMR [electronic medical record]... Googles a patient’s condition and gets ransomware,” for example.

The Angler, Neutrino, Magnitude, RIG, and Nuclear exploit kits spread the Flash CVE 2015-7645 exploit; Angler spreads Flash 2015-8446; Angler and Neutrino spread Flash CVE 2015-8651; and Angler spreads Silverlight CVE-2016-0034, an exploit exposed in the Hacking Team breach.

In addition to patching these four vulns, Recorded Future offers additional recommendations for thwarting ransomware attacks: set Flash to “click to play;” run browser ad-blockers to protect against malvertising-borne attacks; and perform regular backups, especially of shared files, which are often the target of ransomware attacks.

“If you don’t make the decision to keep backups offline when you’re hit, you have a binary decision: either pay the ransom or lose the data,” says Levi Gundert, director of intelligence strategies at Recorded Future.

Meanwhile, ransomware victim counts are likely more widespread than is publicly known. “So many companies don’t publicize that they’ve been hit” by ransomware, Donnelly says.

Related Content:

Interop 2016 Las VegasFind out more about ransomware at Interop 2016, May 2-6, at the Mandalay Bay Convention Center, Las Vegas. Register today and receive an early bird discount of $200.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights