SANS NewsBites

Dev Tools as Supply Chain Attack Target; Early Signs of SolarWinds Related Malware; Industrial Networks Using EtherNet/IP Stack Vulnerable

April 20, 2021  |  Volume XXIII - Issue #31

Top of the News


2021-04-16

Codecov Bash Uploader Was Compromised for Three Months

Earlier this month, Codecov discovered that a threat actor modified their Bash Uploader script. The threat actor was able to obtain unauthorized access due to “an error in Codecov’s Docker image creation process that allowed the actor to extract the credential required to modify” the script. Codecov’s investigation found that the Bash Uploader script had been altered several times starting on January 31, 2021. The changes allowed the threat actor “to potentially export information stored in our users' continuous integration (CI) environments.”

Editor's Note

If you had any keys, credentials or tokens in your CI environment, and you’re using the Codecov CI runner which includes their Bash Uploader, you need to consider them compromised and you need to start revoking/updating or creating new ones. Also make sure that digital signatures are verified when doing updates. Even if you’re running an internal deployment, make sure you’re running the known-good versions of the software.

Lee Neely
Lee Neely

Yet another software supply chain compromise. Just like similar compromises, we may see additional fallout from this as the attackers behind this were able to harvest some credentials used in CI/CD pipelines. If you are using Codecov, and were affected, make sure you update your credentials (and also look into methods to automatically rotate them from time to time).

Johannes Ullrich
Johannes Ullrich

Two important aspects to this item: (1) Attackers are increasingly focusing on the tools used by developers which are often built without emphasizing security and often go untested even when they are use in software development lifecycle that includes security testing of the end software product; (2) The Register piece quotes a survey of developers by the Open Source Software Security Foundation (the 2020 consolidation of the Open Source Security Coalition and the Core Infrastructure Initiative) that says developers of free and open source software spend less than 3% of their time on security and feel even that is too much. While the DevOps movement has shown promising trends in making security and privacy “guard rails” be considered intrinsic requirements, it has not resulted in developers magically becoming security experts or champions.

John Pescatore
John Pescatore

2021-04-16

August 2020 VirusTotal Upload is One of the SolarWinds Backdoors

Brian Krebs reports that a file uploaded to VirusTotal in August 2020 has been identified as one of the backdoors used in the SolarWinds Supply chain attack. Analysis indicates that the individual who flagged the file as suspicious works in IT at the National Telecommunications and Information Administration (NTIA), which is a division of the US Department of Commerce. Microsoft and FireEye both published blog posts about the back door in early March. In December 2020, the Wall Street Journal reported that NTIA was among the agencies that had been seriously affected by SolarWinds.

Editor's Note

The VirusTotal screen shot shows that as of last week, 54 of 70 security vendors flagged this file as malicious, but it does not show what the identification rate was when the malicious file was first submitted. Despite a lot of hype around Artificial Intelligence/Machine Learning solving malware as a problem, servers running critical applications with privileged access on sensitive network segments should have strong application control/permission management security policies in place, not just rely on end point detection and response agents.

John Pescatore
John Pescatore

I find the combination of exploits and techniques used in an attack fascinating and educational. This is also a stark reminder that defense in depth is as prudent as ever. Leverage these types of disclosures to make sure that you don’t have a similar weakness. In this case make sure you’re applied the updates to VMware Workspace One Access which address CVE-2020-4006.

Lee Neely
Lee Neely

2021-04-16

Vulnerabilities in OpENer EtherNet/IP Stack

Five security issues in the OpENer EtherNet/IP Stack could be exploited to lead to remote code execution, read arbitrary data, or cause a denial-of-service condition. Four of the vulnerabilities were detected by researchers at Claroty; a fifth was detected last year by Cisco Talos. The issues affect all OpENer commits and versions prior to February 10, 2021.

Editor's Note

We had a long list of basic IP stack vulnerabilities like this this year, for example the Treck IP Stack and Name:Wreck vulnerabilities. Many affect IoT devices, and have in common that they are difficult or impossible to patch. Network segmentation appears to be the only workaround to help.

Johannes Ullrich
Johannes Ullrich

This can be exploited by sending specially crafted packets to vulnerable devices. OpENer is an EtherNet/IP stack for I/O adapter devices. If you’ve incorporated it yourself, you can apply the latest commits from their repo and update your stack. More likely it’s embedded in your control systems. You’re going to want to use the US-CERT/CISA mitigations below including segmentation, applying updates when available and blocking them from either Internet access or direct access from your corporate net.

Lee Neely
Lee Neely

EtherNet/IP is widely used where both TCP/IP and the Common Industrial Protocol are used. The Open DeviceNet Vendors Association (ODVA) manages the standard and product conformance testing and lists over 100 products using the EtherNet/IP stack. Segmentation around industrial networks should be reviewed/strengthened since discovery and remediation will be complex.

John Pescatore
John Pescatore

The Rest of the Week's News


2021-04-15

SolarWinds: CERT-EU Says Six EU Agencies Affected

Officials from CERT-EU say that 14 EU agencies were running the SolarWinds Orion IT monitoring platform, and that of those, six were affected by the supply chain attack. Without offering details, CERT-EU said that some agencies experienced “significant impact” and that some personal data were compromised.

Editor's Note

The risks from this attack weren’t limited to agencies. If you’ve not looked at your SolarWinds install for IOCs, go to the CISA site (https://us-cert.cisa.gov/ncas/alerts/aa20-352a) for vulnerability information, mitigations as well as IOCs.  Make sure there are no remnants, forgotten or unpatched installations.

Lee Neely
Lee Neely

2021-04-16

SolarWinds: H-ISAC Insights

The Health Information Sharing and Analysis Center (H-ISAC) has published a report aimed at helping organizations in the health care sector better protect their systems and better respond to incidents in the future. The report, Strategic Threat Intelligence: Preparing for the Next “SolarWinds” Event, “provides detailed technical analysis and recommendations for IT and information security teams to help address immediate concerns by providing tactical mitigations and recommendations.”


2021-04-19

White House Scaling Back SolarWinds and Exchange Server Unified Coordination Groups’ Surge Efforts

The Biden Administration is standing down task forces established in response to the SolarWinds and Exchange Server Incidents. A statement by Deputy National Security Advisor for Cyber and Emerging Technology Anne Neuberger notes that “due to the vastly increased patching and reduction in victims, we are standing down the current UCG surge efforts and will be handling further responses through standard incident management procedures.”

Editor's Note

While you may see fewer alerts from CISA on Orion or Exchange, the importance of monitoring for malicious behavior and keeping  secure updated configurations doesn’t change. Make sure your supply chain security plans include monitoring for maleficence or unusual behavior, introduced by an unchecked malicious update, such as today’s Codecov Bash Updater story.

Lee Neely
Lee Neely

We cannot patch our way to security. If we did not already know that, SolarWinds should convince us. While further remediation efforts may have diminishing returns, the “supply chain” as a means of compromising thousands of enterprises at a time demands a policy response. Those who recklessly, or even negligently, distribute malicious code (as opposed to those who distribute vulnerable code through error) must be held accountable.

William Hugh Murray
William Hugh Murray

2021-04-16

Mandiant Describes OT Red Team Smart Meter Exercise

In a simulated attack scenario, Mandiant’s OT (operational technology) Red Team made its way into an industrial control system at a North American utility and shut off a smart meter. The team “leveraged weaknesses in people, process, and technology to gain remote access from the public Internet and to achieve a set of pre-approved objectives in the OT environment.”


2021-04-17

BGP Routing Leak

On Friday, April 16, a Border Gateway Protocol (BGP) routing leak in the Vodafone autonomous network (AS55410) based in India caused network and website connectivity issues around the world. The autonomous system experienced an inbound traffic spike which was 13 times greater than normal. The incident lasted for approximately 10 minutes.

Editor's Note

BGP routing leaks will continue to happen. There are technologies to prevent them, but universally adopting them is difficult. Ultimately, you do not control where packets are going after they leave your network. Properly configured TLS is your best bet to mitigate the threat.

Johannes Ullrich
Johannes Ullrich

2021-04-16

Mozilla is Disabling FTP in Firefox 88, Removing it Entirely in Firefox 90

When Mozilla releases Firefox 88 this week, the browser will by default have FTP disabled. A Mozilla Add-ons Blog post reads, “To help offset this removal, ftp has been added to the list of supported protocol_handlers for browser extensions. This means that extensions will be able to prompt users to launch a FTP application to handle certain links.” When Firefox 90 is released in June 2021, FTP implementation will be removed entirely.

Editor's Note

There is a lot of really bad code being patched carried along in many products that really should be rewritten or removed – does anyone really miss Flash? While this move by Mozilla really just means that browser extensions will be launched if FTP is needed, good to see all of the browser vendors jettisoning minimal useful functions and reducing browser complexity.

John Pescatore
John Pescatore

This means you’re going to need a browser extension to perform FTP from your browser, or better still use an FTP application for those times where you still need it. Most file transfer services now use web servers for downloading files rather than FTP.

Lee Neely
Lee Neely

File transfer is a useful, not to say necessary, function. However, the continued use of historically broken tools continues to leak information and must end.

William Hugh Murray
William Hugh Murray

2021-04-19

Google’s FLoC is Not Gaining Traction Anywhere Except Chrome

Major browsers have said they do not plan to enable Google’s newly introduced Federated Learning of Cohorts or FLoC, ad tracking technology. Multiple browsers, including Microsoft Edge, Brave, Opera, and Firefox, have indicated they will not enable the technology, noting that “FLoC … materially harms user privacy under the guise of being privacy-friendly” (Brave) and “We do not support solutions that leverage non-consented user identity signals, such as fingerprinting” (Microsoft). In addition, WordPress has proposed treating FLoC as a security vulnerability. Earlier this month, the Electronic Frontier Foundation wrote that “The technology will avoid the privacy risks of third-party cookies, but it will create new ones in the process.”

Editor's Note

FLoC seems to be changing generally available cookies for grouping based on browser history for more targeted advertising as defined by Google. The predominant response towards tracking is to have an environment of opt-in, explicit permission for tracking rather than implicit tracking. Unfortunately all the browser manufacturers are coming at it slightly differently. Until the W3C comes out with a new standard, make sure that you’re enabling privacy options, with the exception of FLoC. Chrome users can opt-out of FLoC by either going to Settings, Privacy and Security, Cookies and Other Site Data and selecting “Block third-party cookies” or by installing the DuckDuckGo extension for Chrome.

Lee Neely
Lee Neely

It is generally a good idea to treat any “privacy enhancement” initiative from a company that monetizes their customers' personal data with a large dose of skepticism.

Brian Honan
Brian Honan

2021-04-19

WordPress Update Includes Fixes for Two Security Issues

WordPress released version 5.7.1 last week. The updated version of the content management system includes fixes for an XXE vulnerability in the media library affecting PHP 8 and a data exposure vulnerability in the latest posts block and REST API.

Editor's Note

So you noticed your WordPress site was updated to 5.7.1 right? Now you need to make sure you’re on the current PHP. PHP 7.4 was released in 11/28/19 and is actively supported until 11/28/21 and PHP 8.0 was released 11/26/20 and is supported until 11/26/22. Don’t wait for active support to end prior to updating. Since PHP releases versions at the end of November/beginning of December, you can plan around that.

Lee Neely
Lee Neely

While less porous than browsers, WordPress continues to be a problem. Use with due caution. Prefer purpose built applications.

William Hugh Murray
William Hugh Murray

Read more in


2021-04-19

Member of FIN7 Hacking Group Sentenced to 10 Years in Prison

A US District Judge in the state of Washington has sentenced Fedir Hladyr to 10 years in prison for his role in the operations of the FIN7 hacking group. FIN7, which comprised more than 70 individuals, broke into US companies’ networks and stole payment card information. Hladyr was responsible for coordinating the group’s operations. He has also been ordered to pay $2.5 million in restitution.


2021-04-15

Software Developer Charged with Sabotaging Employer’s Computers

A Texas man has been indicted for sabotaging an employer’s computer system. Davis Lu is a software developer who worked with emerging technology for an unnamed company based in Cleveland, Ohio. In August 2019, that company experienced a cyber disruption, causing crashed production servers and preventing employees from accessing servers. An investigation revealed malicious code that caused the crash, and additional malicious code that deleted employee profiles. Lu has been charged with damaging protected computers.

Editor's Note

There is little to substitute for good management and supervision, but multi-party controls, and Privileged Access Management systems to implement them can reduce the risk to more reasonable levels.

William Hugh Murray
William Hugh Murray

Internet Storm Center Tech Corner

Decoding Cobalt Strike Traffic

https://isc.sans.edu/forums/diary/Decoding+Cobalt+Strike+Traffic/27322/


Hunting Phishing Websites with Favicon Hashes

https://isc.sans.edu/forums/diary/Hunting+phishing+websites+with+favicon+hashes/27326/


Codecov Breach

https://about.codecov.io/security-update/


Google Project Zero Tweaks Disclosure Rules

https://googleprojectzero.blogspot.com/2021/04/policy-and-disclosure-2021-edition.html


EIPStackGroup OpENer Ethernet/IP

https://us-cert.cisa.gov/ics/advisories/icsa-21-105-02


DNS Problems with Windows 10 Security Update

https://www.bleepingcomputer.com/news/microsoft/mandatory-windows-10-update-causing-dns-and-shared-folder-issues/


Nagios XI Vulnerability Exploited by Cryptominers

https://unit42.paloaltonetworks.com/nagios-xi-vulnerability-cryptomining/


XCSSET Malware Adapting to MacOS 11 and M1

https://www.trendmicro.com/en_us/research/21/d/xcsset-quickly-adapts-to-macos-11-and-m1-based-macs.html


QNAP Patches

https://www.qnap.com/de-de/security-advisories?ref=security_advisory_details


Juniper Updates

https://kb.juniper.net/InfoCenter/index?page=content&channel=SECURITY_ADVISORIES