SANS NewsBites

End of the Era of Mac Users Feeling Invulnerable - 30,000 infected; Chinese Clone of NSA Hacking Tool; UL and two more Ransomware Victims with Consequences

February 23, 2021  |  Volume XXIII - Issue #15

Top of the News


2021-02-22

Silver Sparrow Malware Has Infected 30,000 macOS Devices

Malware that targets Apple’s macOS has been found on 30,000 mac computers, but it is unclear what the malware, dubbed Silver Sparrow, is supposed to do. Once an hour, the infected machines check a control server for commands, but researchers have not seen evidence of a payload. There are two versions of the malware; one that targets x86-based machines and a second that targets both x86-based and M1-based machines.

Editor's Note

While the purpose is not yet known, that the malware includes support for both X86 and M1 processors as well as an AWS C&C framework indicates intent to increase further in scaling, availability and longevity. The developer certificates used to sign the malware were revoked by Apple, so the current packages cannot be installed in additional systems. The Red Canary report (https://redcanary.com/blog/clipping-silver-sparrows-wings/) includes IOCs and behavior such as, If the empty file ~/Library/._insu exists, the malware uninstalls itself.

Lee Neely
Lee Neely

2021-02-22

Chinese Hackers Built Clone of NSA Hacking Tool in 2014

Researchers at security firm Check Point have disclosed evidence that a Chinese hacking group managed to obtain and use an NSA hacking tool. The tool, which was developed by the Equation Group, is called EpMe and is used to gain elevated privileges. Using EpMe code from 2013, the Chinese hackers developed a clone in 2014 and used it from 2015 until March 2017, when Microsoft patched the vulnerability the tool exploited.


2021-02-19

Underwriters Laboratories Hit with Ransomware

Underwriters Laboratories (UL) has shut down its IT systems following a ransomware attack. The incident occurred on February 13; devices in UL’s data center were encrypted. UL shut down all systems to prevent the malware from spreading. The organization is reportedly restoring its systems from backups and does not intent to pay the ransom.

Editor's Note

Back in 2016, UL launched a series of cybersecurity standards and a Cybersecurity Assurance Program for testing and certification services, mainly at IoT type devices. There seem to have been very few devices getting certified by UL; having its IT systems compromised won’t help grow that business.

John Pescatore
John Pescatore

2021-02-19

Payment Processor AFTS Hit With Ransomware

Ransomware operators targeted Seattle-based payment processor, AFTS, and stole files before encrypting the company’s IT system. Automatic Funds Transfer Services (AFTS) is used by government agencies and other organizations across the US to process payments and verify addresses. AFTS customers include the California DMV and numerous other municipalities and agencies in California and Washington. The California Department of Motor vehicles has notified residents of the breach.

Editor's Note

The breach targets AFTS’s payment processing and address verification service, not the DMV systems. The breached data may include name, address, phone, license plate, VIN numbers, credit card information, scanned checks and other billing details. The Cuba Ransomware gang is making the data available for sale on their data leak site. If a buyer is not found, they are expected to make it available to other threat actors for free. To minimize the size of potential data leaks, review your data retention policies, and aggressively remove data once it has reached the defined age.

Lee Neely
Lee Neely

2021-02-22

Georgetown County, SC, Government Still Recovering from Ransomware

A month after a ransomware attack took control of its IT system, Georgetown County, South Carolina, is still working to repair its systems. The county did not pay the demanded ransom. Roughly half of employees now have access to their county email accounts.

The Rest of the Week's News


2021-02-22

FBI Warns of Telephony Denial of Service Attacks Affecting First Responders

A public service announcement (PSA) from the US Federal Bureau of Investigation (FBI) warns that first responder systems are vulnerable to Telephony Denial of Service (TDoS) attacks, which consumes resources at call centers and prevent true emergency calls from getting through. The attacks have been targeting Public Safety Answering Points (PSAPs), which are call hubs for connecting callers to emergency services. The PSA recommends finding out how to contact emergency services in the event of a 911 outage, having non-emergency numbers on hand.

Editor's Note

The attacks have moved from manual to automated using software to make a large volume of calls simultaneously or in succession with spoofed caller ID, making differentiation from legitimate calls very difficult. Prepare for a 911 outage by adding the local non-emergency service numbers to your phonebook; sign up for emergency notifications in your area, if available; identify web sites or social media emergency responders use for communication.

Lee Neely
Lee Neely

2021-02-22

Lakehead University Extends Winter Break Due to Cyberattack

Lakehead University in Canada has extended its winter study break through February 26 due to a cyberattack. The incident forced the school to prevent access to its servers. The attack targeted Lakehead’s file share servers. Users who kept sensitive information, including access credentials, on the file share servers are being advised to change their passwords.

Editor's Note

One hopes that they will take the opportunity to deploy strong authentication (at least two kinds of evidence, at least one of which is resistant to replay).

William Hugh Murray
William Hugh Murray

2021-02-22

Accellion Breach: Possible Threat Actors Identified

Researchers at FireEye have linked attacks exploiting vulnerabilities in Accellion’s File Transfer Appliance (FTA) to a cybercrime group identified as FIN11. The threat actors exploited four unpatched vulnerabilities in the legacy software to install a web shell known as DEWMODE, which was used to download files from FTA appliances. Victims of the attacks include Singtel, the Reserve Bank of New Zealand, and Kroger Supermarkets.

Editor's Note

Accellion has published patches for all FTA vulnerabilities known to be exploited; if you still have an FTA appliance, apply those patches and enable the new monitoring and alerting services for those attack vectors. Even so, migrate to another solution. This remains an end-of-life solution with other possible exploitation opportunities. The DEWMODE installation leverages SQLi to write the shell to the system. The FireEye report below includes IOCs and explanations of the threat actors observed and their actions.

Lee Neely
Lee Neely

2021-02-20

Microsoft Flaw Fixed in February Had Been Exploited Since Summer 2020

One of the vulnerabilities that Microsoft fixed in its February 2021 Patch Tuesday release has been exploited in the wild since the summer of 2020. The high-severity privilege elevation issue can be exploited “by triggering a use-after-free condition in the win32k.sys core kernel component.”


2021-02-22

Buggy Software is Causing Problems for Arizona Prison System

Software used by the Arizona State Department of Corrections is riddled with problems. Bugs in the system have placed inmates in cells with people they should not have contact with, have failed to keep inmates’ medications with them when inmates are transferred to a new unit, and they have failed to identify inmates who qualify for programs to reduce their sentences, keeping inmates incarcerated past their release dates. People working on the system knew there were problems and urged the department not to take it live, but their concerns went unheeded because the department had already spent so much money on the project. Rather than fix the software, Department of Connections employees are solving the problems manually.

Editor's Note

This highlights the need for good QC/Acceptance testing of information systems as well as retaining necessary budget and staff to incorporate new features and respond to identified defects in a timely fashion. In this case, the change needed for Arizona Senate Bill 1310 requires another 2000 hours of programming time, and that the defects reported in October 2020 had not been addressed were of significant enough concern for employees to leverage whistleblower practices to draw attention to the problem.

Lee Neely
Lee Neely

2021-02-19

NIST Updates Smart Grid Framework

The US National Institute of Standards and Technology (NIST) has released an updated version of its smart grid framework. The NIST Framework and Roadmap for Smart Grid Interoperability Standards, Release 4.0, “includes updates to the Smart Grid Conceptual Model, introduces new Communication Pathways Scenarios and an Ontology for the smart grid, provides guidance on cybersecurity practices and tools, and develops the concept of an Interoperability Profile to facilitate testing and certification to improve smart grid interoperability and functionality.”

Editor's Note

The goal here is interoperability of things like smart thermostats and water heaters, as well as sharing information about power use to support better distribution of power. The trick is incorporating security into those devices to manage the risk of an increased attack surface. NIST is integrating subsets of existing physical and communication standards into device profiles, where devices based on those profiles would interoperate seamlessly. NIST SP 1108r4 also includes guidance to support attack detection and response, while keeping the grid secure. https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.1108r4.pdf: NIST Framework and Roadmap for Smart Grid Interoperability Standards, Release 4.0 (PDF)

Lee Neely
Lee Neely

2021-02-22

NurseryCam Suspends Service After Hack

NurseryCam, a system that allows parents to watch their children while they are at nursery school, has temporarily suspended its operations to improve its security. Last week, NurseryCam account credentials were accessed and posted online. The NurseryCam service has been used by roughly 40 nurseries in the UK.

Editor's Note

The data posted online was only trivially obfuscated, making it quite easy to reveal the true information. That information includes usernames, passwords, names and email addresses. It is important to treat discovered flaws properly, validating and fixing as needed to not only maintain the security of the system but also to continue deserving user and management confidence.

Lee Neely
Lee Neely

The UK has a Secure by Default Partnership Programme where they provide support and guidance and assessment of products produced by small businesses. Day care centers are often operating on low margins and don’t have the IT (let alone IT security) expertise to evaluate products for security – this would be a good area to put that Partnership Programme to use.

John Pescatore
John Pescatore

Internet Storm Center Tech Corner

Dynamic Data Exchange (DDE) is Back in the Wild

https://isc.sans.edu/forums/diary/Dynamic+Data+Exchange+DDE+is+Back+in+the+Wild/27116/

https://isc.sans.edu/forums/diary/DDE+and+oledump/27122/


Unprotecting Malicious Documents For Inspection

https://isc.sans.edu/forums/diary/Unprotecting+Malicious+Documents+For+Inspection/27126/


New Phishing Attack Identified: Malformed URL Prefixes

https://www.greathorn.com/blog-new-phishing-attack-identified-malformed-url-prefixes/


macOS Malware "Prototype"

https://redcanary.com/blog/clipping-silver-sparrows-wings/


Sonicwall SMA 100 Firmware Update

https://www.sonicwall.com/support/product-notification/additional-sma-100-series-10-x-and-9-x-firmware-updates-required-updated-feb-19-2-p-m-cst/210122173415410/


Brave Browser DNS Leak

https://www.theregister.com/2021/02/22/in_brief_security/


Telephony DoS

https://www.ic3.gov/Media/Y2021/PSA210217