SANS NewsBites

Remote Access Malware Used to Attack Aviation Industry; Detailed CISA Guidance on Cleaning Up After SolarWinds; “Zero Trust” Requires Mature Processes and Skills Be In Place First

May 18, 2021  |  Volume XXIII - Issue #39

Top of the News


2021-05-14

RAT Campaign Targeting Aviation and Travel Organizations

A malware campaign is targeting aviation and travel companies an infecting IT systems with remote access trojans (RATs). The campaign is using spear-phishing emails to gain an initial foothold in the systems. The malware harvests screenshots, keystrokes, browser data, and other information.

Editor's Note

As things start to open up, and users are starting to plan travel and vacations, we need to double down on both awareness training and implementation of technical controls. Beyond reminding users to be careful with unknown attachments and links, think twice about unusual requests received via email. Also, make sure that your anti-phishing tools are enabled and working, and add tools to check attachments and URLs before they get to the end-user. If you don’t have these tools, make sure that you don’t have existing options which can be enabled/licensed before looking to external sources.

Lee Neely
Lee Neely

I feel like it is time for two high level reminders: (1) damaging malware attacks that steal information without trying for a ransom payment are still active, even though the press coverage focuses largely on the “exciting” ransomware attacks; and (2) the front end of both “OG” malware and ransomware attacks use the same initial phishing to exploit reusable credentials, similar malware insertion, etc. steps and require the same essential security controls to reduce risk. Use the hype to get backing to make changes that protect information overall.

John Pescatore
John Pescatore

If an enterprise is a "target of choice," strong authentication (at least two kinds of evidence, at least one of which is resistant to replay) may not be sufficient protection but it may well be enough to remove the enterprise from the "target of opportunity" population. While it cannot prevent users from clicking on bait, it does resist reuse of passwords. The almost universal use of mobiles has reduced both its cost and its inconvenience. It is effective, efficient, and broadly applicable.

William Hugh Murray
William Hugh Murray

2021-05-17

CISA SolarWinds Eviction Guidance

The US Department of Homeland Security’s (DHS) Cybersecurity and Infrastructure Security Agency (CISA) has published Eviction Guidance for Networks Affected by SolarWinds and AD/M365 Compromise. The guidance provides step-by-step instructions for removing the “adversary from compromised on-premises and cloud environments.”

Editor's Note

This is a comprehensive approach to resolving and removing the adversary from systems impacted by the SolarWinds compromise. This is also a resource-intensive and prescriptive process; read the whole thing before starting to implement it. If you have Orion, walk through the guidance to make sure you have your bases covered. Verify you have adequate protections and assurances that you’re not currently compromised and can detect/respond to future actions.

Lee Neely
Lee Neely

2021-05-17

DISA’s Zero Trust Reference Architecture

The US Defense Information Systems Agency (DISA) has released version 1.0 of the Department of Defense’s (DoD’s) Zero Trust Reference Architecture. The document is designed to ensure that DoD will have a common guide to “a more secure, coordinated, seamless, transparent, and cost-effective IT architecture that transforms data into actionable information and ensures dependable mission execution in the face of a persistent cyber threat.”

Editor's Note

Jump to page 17 and look at the DISA Zero Trust Maturity model. The Preparation and Baseline Phases basically require that you have implemented all of the Center for Internet Security Critical Security Controls – including multi-factor authentication and sensitive data encryption. To achieve “zero trust” you have to first have a trustable infrastructure as the foundation; it cannot be sprayed onto systems/processes that don’t have the basic controls and skills in place.

John Pescatore
John Pescatore

This architecture builds on the existing DOD ICAM reference architecture which is key to implementation. It also includes a maturity model you can leverage when planning your Zero Trust architecture and implementation. Be sure to understand the concepts, tenets, and required capabilities before attempting to implement.

Lee Neely
Lee Neely

The Rest of the Week's News


2021-05-17

Ireland’s Health Services Executive and Department of Health Hit with Ransomware Attacks

Ireland’s Health Services Executive (HSE) suffered a ransomware attack on May 13. HSE shut down most major IT systems after discovering the attack; healthcare providers have been unable to access patients’ electronic health records. HSE is beginning to restore its IT systems. Ireland’s Department of Health has been hit with a similar attack, but managed to avoid having files encrypted.

Editor's Note

The HSE has been hit by the Conti Ransomware and the Wizard Spyder cybercrime gang are most likely behind this attack. This is a double extortion attack whereby there is a ransom demand to decrypt the data but also a demand to prevent the stolen data to be released onto the web. The Irish government has stated they will not pay the ransom, which in my opinion is the right approach. This is a despicable attack impacting on the provision of health services to patients. Paying ransoms is not going to rid us of the scourge of ransomware attacks. We now need governments worldwide to wake up to the threat these criminals pose to organizations, to our societies, our economies, and the lives of innocent people and to work together to rid us of this threat.

Brian Honan
Brian Honan

Read more in

HSE: HSE Cyber Security Incident

NCSC: Ransomware Attack on Health Sector - UPDATE (PDF)

Silicon Republic: What’s going on with the HSE cyberattack?

Irish Central: Irish Health Department victim of fresh cyberattack

Irish Times: Department of Health hit by cyberattack similar to that on HSE

Bleeping Computer: Conti ransomware also targeted Ireland's Department of Health

ZDNet: Ransomware: 'We won't pay ransom,' says Ireland after attack on health service

The Register: Hospitals cancel outpatient appointments as Irish health service struck by ransomware

Ars Technica: Ireland’s health care system taken down after ransomware attack

Bleeping Computer: Irish healthcare shuts down IT systems after Conti ransomware attack

Cyberscoop: Irish Prime Minister says government won't pay ransom after hack forces hospitals to alter services


2021-05-17

AXA Asian Operations Hit with Ransomware Attack

AXA, the French insurance company that recently said it would no longer write policies to cover ransomware payments, says that its Asia Assistance division was hit with a ransomware attack. The incident affects operations in Thailand, Malaysia, Hong Kong, and the Philippines.

Editor's Note

While the trend for cyber insurance carriers like AXA to not cover ransomware/extortion is focused in France, this attack is not necessarily connected to that. Ransomware payouts have advanced to the point where cyber insurers are actually losing money, so expect them to continue to manage that liability by not issuing new policies and likely changing the terms for existing policies upon renewal. The extortion threat includes a promise not only to leak the pilfered data but also to execute a DDOS attack against AXA. The question is, will threats of increased attacks coupled with data release reverse trends to stop payments? Keep an eye on this to gauge your response if you wind up in the victim’s shoes.

Lee Neely
Lee Neely

This comes at the time when AXA announced that it will no longer pay for ransom as part of its cyber insurance policies. These insurance payments have fueled the rise of ransomware and just maybe, this attack was retribution for the announcement.

Johannes Ullrich
Johannes Ullrich

Several layers of irony here, as Reuters has reported that Colonial Pipeline had cyberinsurance policies in place and one of the insurance carriers was AXA.

John Pescatore
John Pescatore

The insurance industry has a responsibility to ensure that their products do not create a "moral hazard." AXA has rightly concluded that covering ransomware has the potential to create such a risk.

William Hugh Murray
William Hugh Murray

2021-05-17

Toshiba Tec Group Subsidiaries Hit with Ransomware Attack

European subsidiaries of Toshiba Tec Group were reportedly hit with ransomware. As a precaution, Toshiba Tec Corp severed network connections between Japan and Europe. The company manufactures barcode scanners, point-of-sale systems. and other equipment.


2021-05-17

DarkSide Disappears

The DarkSide group, which is believed to be responsible for the ransomware attack that caused the Colonial Pipeline shutdown, says it is ceasing operations. DarkSide claims to have lost access to its servers and that its cryptocurrency funds had been seized.

Editor's Note

One should not take announcements like this too seriously. They may come back in a couple months under a different name. Until the pipeline breach, Darkside has been pretty good about staying out of the news. They are likely trying to move back out of the limelight to the "dark side."

Johannes Ullrich
Johannes Ullrich

The BitMix cryptocurrency mixing service used by the Avaddon, DarkSide, and REvil ransomware operators to “wash” their funds has also allegedly ceased operation. The leaders of the DarkSide group are closely tied to the REvil gang, which just announced they were putting restrictions on what kinds of organizations their affiliates could hold for ransom, prohibiting “social sector” (healthcare and educational institutions) and “gov-sector” of any country as well as requiring affiliates to get approval before infecting victims. While well intended, the affiliates, including DarkSide, will more likely switch to a different platform with fewer restrictions.

Lee Neely
Lee Neely

Don’t get too excited; they are not shutting down and leaving cybercrime, they are simply transitioning to a new identity that will be harder for law enforcement to track. I also thought it was interesting to see DarkSide’s statement that they would not target specific industries (healthcare, education, etc). In some ways that is good business as it can help keep them under the radar. However, even if they followed such ethical guidelines (which I doubt), others will not. In addition, cyber criminals are human and make mistakes; they can and will accidentally infect unintended targets.

Lance Spitzner
Lance Spitzner

2021-05-17

UK Government Seeks Input on Digital Supply Chain Security

The UK government’s Department for Digital, Culture, Media and Sport (DCMS) is seeking input regarding measures to improve cybersecurity for digital supply chains and IT managed service providers. DCMS has opened a survey and will be accepting responses through July 11, 2021.

Editor's Note

Hold suppliers accountable for what they distribute.

William Hugh Murray
William Hugh Murray

2021-05-17

TSA Role in Pipeline Security is Scrutinized

The Colonial Pipeline ransomware attack has prompted lawmakers and government officials to revisit the Transportation Security Agency’s (TSA) role in regulating natural gas pipeline cybersecurity. While TSA has oversight of pipeline security, the agency’s pipeline security office is meagerly staffed and has established only voluntary assessments. In contrast, the electricity sector is subject to mandatory audits and fines for not meeting standards. Legislators have introduced a bill that aims to strengthen pipeline security. (Please note that the WSJ story is behind a paywall.)


2021-05-17

Eufy Security Camera Bug Exposed Users’ Video Streams

Some users of Eufy security cameras have reported that when they signed into their accounts, they were able to access other users’ accounts, allowing them to view both live and recorded video. Users also reported being able to control others’ cameras. Eufy says the bug has been fixed, and that users need to unplug and reconnect their devices and log out of the Eufy security app and log in again.

Editor's Note

Good lesson for anybody who blindly trusts access controls that you don't have any insight into or that you are not able to review (for example, cloud providers). Assume they will break eventually. For security cameras specifically: They should not be placed in personal spaces or rooms where confidential information is discussed. (For home security, it is best to keep them outside.)

Johannes Ullrich
Johannes Ullrich

2021-05-17

Bizarro Banking Trojan

A banking trojan is being used to harvest online banking credentials for dozens of financial institutions in South America and Europe. Known as Bizarro, the malware targets Android mobile devices. It kills browser processes and disables autocomplete, forcing users to log in to accounts so it can harvest credentials. Bizarro also has the capacity to hijack bitcoin wallets.

Editor's Note

Beware of over-permissioned applications. Beyond only installing applications from the vendor (Google/Apple) or enterprise app store, review your devices regularly and remove unused applications. Keep the remaining apps and OS updated. Replace devices before the vendor stops providing regular OS and Security updates.

Lee Neely
Lee Neely

2021-05-17

Volue’s Exemplary Transparency in Face of Ransomware Attack

Norwegian technology company Volue has been praised for its transparency regarding a ransomware attack that infected its systems earlier this month. Volue has posted daily updates about the attack and the company’s recovery process. The company has also provided email addresses and phone numbers for its CEO and CFO so customers can contact then directly with questions.

Editor's Note

Here is a model of external communication during an incident which you should compare with your current communication model and adjust where necessary. Take hints from Volue’s web site below – frequency of update, contact information and communication in the relevant languages of their customers.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

"Open" Access to Industrial Systems Interfaces is Also Far From Zero

https://isc.sans.edu/forums/diary/Open+Access+to+Industrial+Systems+Interface+is+Also+Far+From+Zero/27418/


Ransomware Defenses

https://isc.sans.edu/forums/diary/Ransomware+Defenses/27420/


Newly Observed PHP-based skimmer shows ongoing Magecart Group 12 activity

https://blog.malwarebytes.com/cybercrime/2021/05/newly-observed-php-based-skimmer-shows-ongoing-magecart-group-12-activity/


Google/Mozilla collaborating on HTML Sanitizer API

https://wicg.github.io/sanitizer-api/#sanitizer-api


Malicious Rust Macro for VSCode

https://github.com/lucky/bad_actor_poc


Exim PoC Released

https://adepts.of0x.cc/exim-cve-2020-28018/


AXA Stops Ransomware Payments

https://www.insurancejournal.com/news/international/2021/05/09/613255.htm


http.sys Proof of Concept

https://github.com/0vercl0k/CVE-2021-31166


SANS Technology Institute Research Journal

https://www.sans.edu/cyber-research