SANS NewsBites

Fake Crypto App Leads to Worldwide Arrests; Pipeline Ransom Recovered; VMWare vSphere Under Attack

June 8, 2021  |  Volume XXIII - Issue #45

Top of the News


2021-06-08

Australian Federal Police Arrest Hundreds Using Data Gathered Through Backdoored Chat App

The FBI was able to trick criminals into using an FBI-developed app, ANoM, to communicate with each other. The app was distributed on phones configured for the purpose of using the app, and starting in 2018, distributed on black markets. This week, several law enforcement agencies worldwide searched hundreds of locations in a coordinated effort using information collected from the ANoM app. The raids led to 224 arrests, the seizure of 3.7 tons of drugs, and the disruption of 20 “threats to kill.”

Editor's Note

Finally a "good" supply chain attack and congratulations to everybody involved in executing just a massive operation. But maybe also a subtle reminder that your end-to-end encryption depends on the vendor doing what they promised.

Johannes Ullrich
Johannes Ullrich

The takedown involved about 4,000 law enforcement officers processing 25 million messages and executing 525 search warrants across Australia. It is estimated the ANoM app had 9,000 users world-wide. This is an excellent example of international cooperation of law enforcement agencies. Unfortunately, like burning a successful 0-Day, this also marks the end of the ANoM apps viability. Part of the decision to stop monitoring and making arrests was a blog posting (since deleted) detailing the behavior of the ANoM app, this March, which didn’t correctly attribute the backdoor to the FBI.

Lee Neely
Lee Neely

2021-06-07

US Dept. of Justice Recovers Portion of Colonial Pipeline Ransom

The FBI has recovered $2.3 million of the $4.4 million in Bitcoin paid to the Colonial Pipeline ransomware operators. Colonial Pipeline had taken early steps to notify the FBI which helped them track the payment to a specific cryptocurrency wallet. The FBI seized the bitcoin with the aid of court documents.

Editor's Note

While there is little guarantee of a positive outcome, early collaboration with a group such as the FBI can allow them to disrupt and trace cryptocurrency transactions. While only part of the overall solution, shutting down the ability to easily process and launder cryptocurrency is a step in the right direction for discouraging or stopping ransom payments.

Lee Neely
Lee Neely

Your organization should have an active and trusted partnership with law enforcement BEFORE incidents happen. Take your local FBI out to lunch quarterly and get to know them; it’s an investment that can pay literally millions in return. This is especially true for financial attacks like CEO fraud, where law enforcement can often claw back (retrieve) stolen funds if reported within 72 hours of the incident.

Lance Spitzner
Lance Spitzner

While it isn't clear yet how the FBI gained access to the private key, this is clearly an important success and shows how law enforcement may be able to recover some of the funds. More important than the monetary loss to the criminals is the fact that it does disrupt the fragile trust between ransomware actors if they are not able to pay parts of their supply chain.

Johannes Ullrich
Johannes Ullrich

2021-06-07

Threat Actors are Targeting Unpatched VMware vCenter and Cloud Foundation Software

Threat actors are actively scanning for unpatched versions of VMware vCenter Server and VMware Cloud Foundation software. VMware released fixes for the critical remote code execution vulnerability in late May, but systems remain unpatched.

Editor's Note

There are three things you can do to mitigate this attack: (1) Make sure vCenter is not exposed to the Internet (2) Disable the vSAN Client Plugin if possible, and (3) Patch. For details on disabling the vSAN and other plugins see VMware KB 83829: https://kb.vmware.com/s/article/83829

Johannes Ullrich
Johannes Ullrich

This vulnerability doesn’t require authentication to exploit, so you cannot depend on your authentication solution to protect you. Restrict vCenter access to authorized devices only. Make sure that your patch/update processes include vCenter. Verify this update is applied.

Lee Neely
Lee Neely

The Rest of the Week's News


2021-06-07

Colonial Pipeline CEO to Testify Before House and Senate Committees This Week

Colonial Pipeline CEO Joseph Blount is scheduled to testify at the Senate and House Homeland Security Committee hearings on Tuesday, June 8 (Senate) and Wednesday, June 9 (House). According to written testimony, Blount paid the $4.4 million ransom to get the pipeline “back up and running” as quickly as possible. In the document, Blount also indicated that the company believes the attackers gained initial access to the organization’s network with a compromised VPN account password. Although the account was no longer being used, it was still able to access Colonial Pipeline’s network. The account has since been deactivated.

Editor's Note

For the past three years, the Verizon DBIR has identified the human as one of the primary driver of breaches. In fact, for their 2021 report they put a number to it: 85%. The top two human risks for the past three years? Phishing and passwords. 2FA is probably the number one control I would suggest organizations start with.

Lance Spitzner
Lance Spitzner

2021-06-07

Another Pipeline-Related Attack: LineStar Integrity Services

LineStar Integrity Services, a company that provides pipeline compliance, technology, and integrity maintenance solutions, was hit with a ransomware attack around the same time as the Colonial Pipeline attack. While the company has not made any public statement about the attack, 70 GB of internal LineStar data were recently posted to a leak website.


2021-06-04

Google’s Open Source Insights Project

Google’s Open Source Insights Project aims to help developers visualize their dependencies. The Open Source Insights site “provides an interactive view of the dependencies of open source projects.”

Editor's Note

Nice work Google! Not only does this project illustrate dependencies among components, but Google is also flagging know vulnerable versions of components to make mitigation easier.

Johannes Ullrich
Johannes Ullrich

2021-06-07

GitHub Policy Update

GitHub has updated its policies regarding malware and exploit code hosted on the site. In a blog post, GitHub CSO Mike Hanley writes that they “explicitly permit dual-use security technologies and content related to research into vulnerabilities, malware, and exploits.” The new policy includes clarification about when GitHub may disrupt attacks, noting that “We do not allow use of GitHub in direct support of unlawful attacks that cause technical harm, which we've further defined as overconsumption of resources, physical damage, downtime, denial of service, or data loss.”

Editor's Note

The change in policy clarifies when they will disrupt activities causing harm, while still permitting POC exploit code. e.g., using GitHub for C2 is disallowed, but hosting the code for Metasploit or Mimikatz is permitted. They also suggest creating a SECURITY.md file with contact information to help in dispute resolution within the community. Read the updated GitHub policy to ensure you’re still following it, verify your repository has appropriate access controls, make sure only the code intended is stored there, check to prevent accidental inclusion of passwords or security keys.

Lee Neely
Lee Neely

The update does balance researchers’ abilities to share code while at the same time protecting the public. We will have to see how the policy is applied. But for example, having malware directly download additional code from GitHub is likely going to lead to the removal of the code.

Johannes Ullrich
Johannes Ullrich

2021-06-06

WebExtensions Community Group

Major browser makers Microsoft, Google, and Mozilla have formed the WebExtensions Community Group (WECG) to examine ways “to advance a common browser extension platform.” The group will focus on browser extension security and performance. Other browser makers are invited to join WECG.

Editor's Note

Take a look at the extensions in your browsers, removing the ones you’re not using; make sure they are updated and supported. The WECG is striving to have extensions maintain security, performance, privacy, and compatibility while prioritizing end user needs over developers. Their principles are inspired by the W3C TAG Ethical Web (https://www.w3.org/2001/tag/doc/ethical-web-principles/) and HTML Design (https://www.w3.org/TR/html-design-principles/) principles. It is hoped that this specification has more adoption than the work done by the Browser Extension Community Group.

Lee Neely
Lee Neely

2021-06-04

Microsoft’s ElectionGuard to be Piloted in Hart InterCivic Voting Machines

US voting machine vendor Hart InterCivic will pilot Microsoft’s ElectionGuard software in its Verity voting systems. ElectionGuard is open source software that ensures ballots are verifiable. The Verity machines will create paper backups, utilize encryption in a way that protects privacy while allowing votes to be counted, and let voters check whether their vote has been counted.

Editor's Note

Remember the conversation of build vs. buy? Microsoft has developed software to help voting makers consistently implement needed transparency, security, and integrity, which can be independently verified and ultimately help the certification process. The downside is that any flaws in ElectionGuard may be present on all systems using it. Document the risks and ROI when making this decision.

Lee Neely
Lee Neely

2021-06-07

Siloscape Malware Targets Windows Containers

A researcher at Palo Alto Networks Unit 42 has discovered the first known malware that targets Windows containers. “Siloscape is heavily obfuscated malware targeting Kubernetes clusters through Windows containers. Its main purpose is to open a backdoor into poorly configured Kubernetes clusters in order to run malicious containers.”

Editor's Note

Verify your Kubernetes clusters are properly configured, whether local or cloud based. This exploit starts by leveraging known vulnerabilities in running containers, then impersonates the CExecSvc to obtain SeTcbPrivilege, using the undocumented NtImpersonateThread call, to create a global symbolic link to then access the C drive and try to create new Kubernetes deployments. The exploit doesn’t require admin privileges to be successful. The backdoor uses a Tor client to connect to a .onion C2 server. Verify your container image update process to ensure that patches are deployed in your running containers in a timely fashion.

Lee Neely
Lee Neely

2021-06-04

CODESYS Vulnerabilities

Researchers from Positive Technologies have found 10 vulnerabilities in CODESYS automation software. The flaws could be exploited to remotely execute code on programmable logic controllers (PLCs). The vulnerabilities are due to insufficient verification of input data. CODESYS has released advisories (2021-06, 2021-07, and 2021-08) and updates.

Editor's Note

This is another vulnerability that can be exploited without authentication. Control systems need proper isolation, permit only authorized devices network connections to them, particularly PLCs which are extremely sensitive to inappropriate connections or malformed communication. Make sure those isolated segments are actively monitored for inappropriate traffic.

Lee Neely
Lee Neely

Back in the days of the mainframe, I owned the input editor for a large multi-user system. Its job was easy; it dealt with a single, alpha-numeric, code set in a single level closed environment. Two generations go by and the Carnegie-Mellon CERT reports that more than half of the vulnerabilities reported to them resulted from input validation failures. I still thought of it as an easy problem. Then I heard an OWASP presentation that pointed out, among other things that made the problem hard, that the modern programmer had to deal with multiple expanded code sets and often did not know the environment in which his program would run. I now concede that it is a "hard problem" but one which must be addressed. PLCs are a single level closed environment.

William Hugh Murray
William Hugh Murray

Internet Storm Center Tech Corner

Strange Goings on With Port 37

https://isc.sans.edu/forums/diary/Strange+goings+on+with+port+37/27496/


Amazon Sidewalk

https://isc.sans.edu/forums/diary/Amazon+Sidewalk+Cutting+Through+the+Hype/27502/


QNAP Video Station RCE Vulnerability

https://www.qnap.com/de-de/security-advisory/qsa-21-21


VMware vCenter Server Vulnerability Actively Exploited

https://thehackernews.com/2021/06/alert-critical-rce-bug-in-vmware.html


Updated GitHub Policy

https://github.blog/2021-06-04-updates-to-our-policies-regarding-exploits-malware-and-vulnerability-research/


Cisco WebEx Vulnerability

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-player-kOf8zVT


Windows Container Malware

https://unit42.paloaltonetworks.com/siloscape/


Darkside Ransom Confiscated

https://www.documentcloud.org/documents/20799023-affidavit-1-in-application-by-the-united-states-for-a-seizure-warrant-for-one-account-for-investigation-of-18-usc-ss-981a1a-and-other-offenses-nd-cal-321-mj-70945