SANS NewsBites

Fortinet FortiOS Actively Exploited; Automobile Inspections Halted; LinkedIn Job Seekers are Targeted

April 6, 2021  |  Volume XXIII - Issue #27

Top of the News


2021-04-03

FBI and CISA Joint Advisory: APT Actors Actively Exploiting Flaws in Fortinet FortiOS

The FBI and the Cybersecurity and Infrastructure Security Agency (CISA) have issued a joint alert about advanced persistent threat (APT) actors scanning on ports 4443, 8443 and 10443 for known vulnerabilities in Fortinet FortiOS SSL VPNs. The threat actors could exploit the vulnerabilities “to gain access to multiple government, commercial, and technology services networks.” Users are urged to apply updates.

Editor's Note

These are older vulnerabilities, and likely exploited by more than APT actors. Patching a remote access device while everybody is working from home has its risk. But if it is too risky to patch, it would be even worse if the device gets compromised. Patch!

Johannes Ullrich
Johannes Ullrich

The vulnerability exploited in CVE-2018-13379 was not only resolved in the May 2019 patch, but also allows attackers to bypass 2FA. Make sure that your Fortinet devices are up-to-date to ensure that your 2FA implementation is not rendered ineffective. Review the IC3 guidance below for important mitigations, beyond updating your devices and enabling multi-factor authentication, important steps include requiring administrative privileges to install software, using network segmentation, auditing the use of administrator accounts, and configuring systems with the principle of least privilege in mind.

Lee Neely
Lee Neely

2021-04-05

Malware Disrupts Automobile Inspections

A malware attack affecting automobile emissions testing company Applus Technologies is preventing vehicle inspections in eight US states. The March 30 attack prompted Applus technologies to disconnect their network from the Internet. As it is uncertain when inspections will resume, officials in affected states are notifying law enforcement authorities of the situation, asking them not to issue citations for expired emissions. Applus Technologies is also working with customers to ensure the vehicle owners do not incur fines and penalties.


2021-04-05

Spear Phishing Campaign Targets Job Seekers on LinkedIn

Threat actors are targeting LinkedIn users with phony job offers. The spear phishing campaign tries to manipulate LinkedIn users into clicking on a malicious ZIP file that installs a fileless backdoor Trojan known as more_eggs. That malware has the capacity to download additional malware, giving threat actors access to the user’s computer.

Editor's Note

This attack is targeting out-of-work professionals with a personalized compelling campaign, which means user education has to come through non-work channels such as professional organizations, or reaching out to friends who you know to be job hunting. Make sure they are both aware of the campaign and have current endpoint protection on their system. The motivation appears to be access-for-hire – where access to compromised systems is sold to others for use in subsequent campaigns.

Lee Neely
Lee Neely

The Rest of the Week's News


2021-04-03

Microsoft Outage Caused by Bug

An outage that affected Microsoft’s cloud services on Thursday, April 1 was due to a code defect that overwhelmed the Azure DNS service, which “led to decreased availability of … DNS service.” The issue was resolved by Thursday evening.

Editor's Note

A good reminder that DNS is still a critical service. Doesn't matter how big your cloud is if nobody can find it.

Johannes Ullrich
Johannes Ullrich

Microsoft services detected the issue and recovered themselves after 39 minutes, which is impressive on its own and Microsoft has made changes to their volumetric spike detection system to reduce that window further. As we put more reliance on cloud service providers, it becomes important to fully understand what their service level objectives are and compare them with your maximum tolerable downtime. Understand and document what recourse is available during a service outage. If you implement monitoring to discover interruptions in service, make sure that it is configured in a way that your CSP will accept your findings as genuine. That may require monitoring from more locations and more sophisticated service checks than initially considered.

Lee Neely
Lee Neely

2021-04-05

CISA Now Overseeing .GOV Top Level Domain

An appropriations bill that passed US Congress late last year includes the DOTGOV Online Trust in Government Act, which moves oversight of the .gov top level domain from the General Services Administration (GSA) to the Cybersecurity and Infrastructure Security Agency (CISA) as of April 2021. Currently, just 10 percent of local governments have a .GOV domain.

Editor's Note

Now we just need to get state and local governments to actually use .gov domains. For example here in Florida, one of these three domains is not run by the state. Guess which one: sunbiz.org, myflorida.com, stateofflorida.com. Consistent use of the .gov TLD will make it easier to spot imposters.

Johannes Ullrich
Johannes Ullrich

Working with small agencies in the past, the barrier to entry for .GOV domains was just too high as compared to getting a free, or nearly free .US or .ORG domain. Not only does CISA need to get .GOV domains funded, the ROI and time to deliver must outweigh the ease of getting alternate domains. Agency leadership also has to be enrolled in supporting their use as well as informed of options such as grants for technical and non-technical items needed to support transitioning to the new domains.

Lee Neely
Lee Neely

2021-04-02

Ransomware: Broward County Schools

Ransomware operators recently demanded a $40 million payment after infecting the Broward County Public Schools network. The Florida school district said it does not intend to pay the demanded ransom.


2021-04-05

Ransomware: CNA Website Operational, Email Functionality Restored

US insurance company CNA has acknowledged that a cyber incident that occurred in late March was a ransomware attack. As of Monday, April 5, the company’s website is operational, and CNA says it “has reestablished email functionality which is protected by multi-factor authentication and a security platform to help detect and block email threats.“ The company has also employed additional security measures.

Editor's Note

Ben Wright and I are doing a talk at the RSA Conference in May: “How Risky is Cyberinsurance?” One issue we won’t have time to address is concentration of risk – if an insurer suffers a major incident (such as widespread exploitation of Solar Winds or Microsoft Exchange vulnerabilities) will the insurer be able to meet their financial obligations? In this case, S&P and other credit rating firms say they are not changing CNA’s credit rating. But, since many large enterprises do require supply chain/third-party partners to carry insurance, good to check for too large a percentage with a single cyberinsurance carrier.

John Pescatore
John Pescatore

Implementing multi-factor authentication on email has to be a foundational setting we all use. Hosted email providers make this easy to implement. Avoid the temptation to allow VIPs and system administrators to opt-out. In short, they have more access and are more targeted than other users, making them more risky.

Lee Neely
Lee Neely

2021-04-05

Facebook Data Leak

Data belonging to more than 530 million Facebook users data been leaked on the darknet. Compromised data include names, phone numbers, birthdates, email addresses and other identifiers. The leak affects users from more than 100 countries.

Editor's Note

This appears to be data stolen in a 2019 breach. Even so, much of this data is still accurate. At that time the Facebook and Instagram function to search by phone number was removed. What has happen is the data has been released, for free, and could be used for social engineering  or SIM swapping campaigns. Make sure that your mobile number is protected from unauthorized swapping, your spam filters are configured and working; and review your identity/credit monitoring to make sure you are alerted upon use of your personal information.

Lee Neely
Lee Neely

As Facebook’s European Head Quarters is based in Ireland, the Irish Data Protection Commission has released a statement in which the line “The DPC attempted over the weekend to establish the full facts and is continuing to do so. It received no proactive communication from Facebook” stood out for me. If Facebook are serious about the personal data of its users I would expect it to be actively informing the Data Protection Commission of its investigations into this issue. https://www.dataprotection.ie/en/news-media/press-releases/dpc-statement-re-dataset-appearing-online

Brian Honan
Brian Honan

2021-04-05

Kaspersky Researchers Discover a Cyberespionage Campaign Targeting Vietnam

Researchers from Kaspersky have found evidence of a cyberespionage campaign that employs sophisticated tactics to “make it significantly more difficult for researchers to reverse engineer the malware for analysis.” The campaign appears to be the work of Chinese state-sponsored threat actors; it targets Vietnamese government and military organizations.


2021-04-02

Stanford University Medical School Discloses Accellion-Related Data Breach

In a message to the Stanford community, Stanford University Medical School said that it experienced a data breach that involved Accellion’s File Transfer Appliance file-sharing service. Threat actors have posted data taken from Stanford University Medical School on a leak site. The compromised information includes names, addresses, Social Security numbers, and financial data.

Editor's Note

A recurring theme with Accellion FTA users is not if they have been breached, but when. The FTA appliance was secure mechanism for transferring sensitive data between service providers and business partners. Universities used them for student, faculty and staff data transfers so the impact of exfiltrated data is very broad. If you still have an FTA appliance, it needs to be decommissioned and replaced. You will want to forensically analyze them to establish what data may have been accessed. If you don’t have in-house expertise, engage security services with direct experience with the FTA breaches to work with you through this process.

Lee Neely
Lee Neely

One might conclude that open-source intelligence has failed to communicate this vulnerability. What does this say about the effectiveness of open-source intelligence? SANS is doing its part.

William Hugh Murray
William Hugh Murray

Internet Storm Center Tech Corner

C2 Activity: Sandboxes or Real Victims

https://isc.sans.edu/forums/diary/C2+Activity+Sandboxes+or+Real+Victims/27272/


Exploitation of Fortinet FortiOS Vulnerabilities

https://us-cert.cisa.gov/ncas/current-activity/2021/04/02/fbi-cisa-joint-advisory-exploitation-fortinet-fortios

https://www.ic3.gov/Media/News/2021/210402.pdf


GitHub Actions Used to Mine Crypto

https://therecord.media/github-investigating-crypto-mining-campaign-abusing-its-server-infrastructure/


Large Facebook Leak

https://thehackernews.com/2021/04/533-million-facebook-users-phone.html


LinkedIn Spear-Phishing Campaign Targets Job Hunters

https://threatpost.com/linkedin-spear-phishing-job-hunters/165240/


Malicious Text Files (CVE-2019-8761)

https://www.paulosyibelo.com/2021/04/this-man-thought-opening-txt-file-is.html


Rust Privacy Concerns

https://www.bleepingcomputer.com/news/security/most-loved-programming-language-rust-sparks-privacy-concerns/