SANS NewsBites

CISA: Hackers Successfully Combining Long-Known Vulnerabilities to Penetrate Federal Systems, Plus Escalating Ransomware Attacks

October 13, 2020  |  Volume XXII - Issue #81

Top of the News


2021-10-12

CISA: Hackers are Chaining Long-Known Vulnerabilities to Attack Government Networks

The US Cybersecurity and Infrastructure Security Agency (CISA) has issued an advisory warning that hackers have been using a combination of vulnerabilities in several different VPNs along with the Windows Netlogon vulnerability to gain access to government networks. The advisory notes that there have been "some instances where this activity resulted in unauthorized access to elections support systems," but that the integrity of election data has not been compromised. The advisory includes advice for protecting systems.

Editor's Note

Exactly a year ago, the NSA released an advisory warning of exploitations of exactly the same vulnerability (e.g. CVE-2018-13379). Additional warnings for these types of attacks were released in February, May, about a month ago, and again now. The headlines should be "CISA: Government networks still don't know how to manage VPN vulnerabilities." Any attacker would be negligent not to take advantage of this point easy-to-exploit "VPN + Zerologon" attack vector.

Johannes Ullrich
Johannes Ullrich

Weaknesses in so-called "VPN" products, services, and implementations should not discourage "virtual private connections," that is, the use of end-to-end application-layer encryption. The term "VPN" has become synonymous with marketed proxy services intended to merely hide the origin of traffic to avoid geographic or political controls. Such services are not "private" in the original sense of the term. Neither are they truly (user to application) end-to-end.

William Hugh Murray
William Hugh Murray

2020-10-09

Software AG Recovering From Ransomware Attack

German software company Software AG was hit with a ransomware attack on October 3. The ransomware operators encrypted files and demanded more than $20 million in return for the decryption key. Software AG attempted to negotiate with the attackers; after the communication broke down, the attackers published screenshots of what they say are data stolen from the company. Software AG says that the attack affected its internal network, but that customer services were not affected.


2020-10-09

US Senator Demands Answers on Healthcare Ransomware Attacks

In the wake of a ransomware attack that affected multiple Universal Health Services (UHS) healthcare facilities, US Senator Mark Warner (D-Virginia) has written a letter to the CEO expressing "grave concerns" about the attack. Warner is seeking answers to a number of questions, including a description of UHS's vulnerability management process, how various UHS networks are segmented and isolated, and whether the company has paid a ransom demand.

Editor's Note

This close to an incident, you need to be focused on forensics, system recovery, preventing recurrence, and refining contingency plans so that systems and processes are more resistant to attack. In the UHS case, there is the additional responsibility to ensure future events don't result in loss of life. When these processes are complete, response to external or regulatory questions will be more accurate and more valuable.

Lee Neely
Lee Neely

2020-10-09

Carnival Acknowledges Data Theft from Ransomware Attack

Carnival Corporation has acknowledged that ransomware actors who launched an attack on the cruise line operator's network in August also stole personal data. Carnival disclosed the attack in a US Securities and Exchange Commission (SEC) filing on August 17, 2020. On October 8, 2020, Carnival filed an additional SEC form that acknowledged that the attackers accessed customer and employee information.

Editor's Note

Maze is known for their pay-or-publish stance. Unless you know the specific data taken, that's an effective threat. The school district's actions indicate they are not paying the ransom, but instead offering credit monitoring to those impacted. Know, document, and verify locations of sensitive data before an incident occurs - not just personal information, but also company proprietary information and records. Walk through your response process for attempted disclosure of this information.

Lee Neely
Lee Neely

2020-10-12

Ransomware Operators Post School District Data Online

Maze ransomware operators have published data stolen from Fairfax County (Virginia) Public Schools. The information about students and employees was taken during a September 2020 attack.

The Rest of the Week's News


2020-10-09

DHS Homeland Threat Assessment Report Reveals Hackers Targeted Census Bureau

The US Department of Homeland Security says that hackers targeted the US Census Bureau's computer network several times over the last year. The information was disclosed in a Homeland Threat Assessment report released last week. In addition to the threats posed to the US democratic process, the Cyber Threat to the Homeland section of the report also addresses nation state threats, cybercrime, and opportunities for cyber actors to exploit COVID-19.

Editor's Note

The DHS report provides useful insight into motivations and tactics of foreign and domestic adversaries - which highlight patterns we are likely to see in the future. The attempted accesses to the US Census Bureau have been, so far, unsuccessful. Expect continued attempts to manipulate the election process and steal information around COVID-19 and supply chains. Impacting the distribution of over $675 billion makes the Census Bureau a very attractive target.

Lee Neely
Lee Neely

2020-10-12

Electrum Bitcoin Wallet Scam

Cybercriminals are targeting users of the Electrum cryptocurrency app. They send users what appears to be an update for the app, but which actually transfers the contents of the wallet to one controlled by the attackers. Over the past two years, the thieves have stolen more than $22 million.

Editor's Note

This attack works because the Electrum network allows for anyone to add an ElectumX gateway server, and the app doesn't block popups from the bitcoin network, an egregious failing. Since the attacks started, Electum has added both bad-server blocking and popup blockers in the latest versions of the app. Verify that you're downloading your cryptocurrency wallet from the genuine source. Also, be mindful of unexpected OTP requests at application start up; that's what allows the transfer of all funds to the attackers account.

Lee Neely
Lee Neely

The security of wallets and exchanges, for crypto or other currencies, is not a space for amateurs. Wallets and exchanges have proven to be lucrative targets for criminals. Most of us should rely upon banks, credit unions, and other insured and regulated institutions.

William Hugh Murray
William Hugh Murray

2020-10-10

Disrupting TrickBot

Microsoft, ESET, Black Lotus Labs, and Symantec worked with the Financial Services Information Sharing and Analysis Center (FS-ISAC) to disrupt the TrickBot botnet. The organizations obtained a court order allowing them to seize TrickBot command-and-control servers. US Cyber Command has also taken steps to disrupt the TrickBot botnet by sending out configuration files that cut off communications between the infected machines and the command-and-control servers.

Editor's Note

Kudos to Microsoft and its partners for being more aggressive against these botnets. Let's hope this takedown will have a lasting effect.

Johannes Ullrich
Johannes Ullrich

2020-10-11

Governments Call for Encryption Backdoors

An "International Statement" calls for technology companies to provide a means for law enforcement to access communications protected by end-to-end encryption. The statement is signed by justice officials from the Five Eyes intelligence alliance - the UK, the US, Canada, Australia, and New Zealand - and from Japan and India.

Editor's Note

I refuse to comment on yet another article about this outrageously bad idea. Everybody seems to agree that freedom is dangerous.

Johannes Ullrich
Johannes Ullrich

Secure encryption does not need a back door to be decrypted. While we often talk about encryption algorithms, we don't often focus on key escrow. Key escrow can be used to recover the encryption key and then decrypt encrypted items, such as files or disks, and should be part of your processes to protect corporate information. The problem is that Internet protocols, such as TLS, are not intended or designed to use escrowed keys, and implementing processes so that "only law enforcement" can access and use keys has such significant risk of abuse as to be impractical.

Lee Neely
Lee Neely

The struggle continues; it is not likely to end well for the Infrastructure, the economy, or the citizen.

William Hugh Murray
William Hugh Murray

2020-10-12

GAO: FAA Needs to Improve Avionics Cybersecurity Oversight

A report from the US Government Accountability Office (GAO) says that the Federal Aviation Administration (FAA) needs to strengthen its avionics cybersecurity oversight program. Avionics systems share information, including weather and positioning data, with "pilots, passengers, maintenance crews, other aircraft, and air-traffic controllers." As the systems become increasingly interconnected, the surface for cyberattacks also increases.

Editor's Note

This is a reminder to regularly re-assess protection measures between OT and IT systems. Consider not only undesired access to OT systems, but also how data provided by those systems could be used inappropriately or used to reach inaccurate conclusions when taken out of context.

Lee Neely
Lee Neely

If we have learned nothing else over the last decade, we should have learned that we cannot patch our way to security, not in "cyber," not in aviation. We must add "attack surface" management to our strategy. From aviation, "cybersecurity" needs to learn "failure mode" management, starting with "pilot (user) error" and "ransomware."

William Hugh Murray
William Hugh Murray

Internet Storm Center Tech Corner

Phishing Kits As Far As The Eye Can See


https://isc.sans.edu/forums/di...


Open Packaging Conventions

https://isc.sans.edu/forums/di...


Analyzing MSG Files

https://isc.sans.edu/forums/di...


Nested .MSGs: Turtles All The Way Down

https://isc.sans.edu/forums/di...


Cisco Video Surveillance 8000 Vulnerability

https://tools.cisco.com/securi...


55 New Apple Flaws

https://samcurry.net/hacking-a...


Microsoft Attempting To Take Down Trickbot C2 Infrastructure

https://blogs.microsoft.com/on...


Google Chrome Cache Partitioning

https://developers.google.com/...