SANS NewsBites

Russians Arrest Alleged Colonial Pipeline Ransomware Actor; White House and Tech Firms Talk About Open Source Security; Microsoft Uses Out of Band Release to Fix Problems Caused by Last Patch Batch

January 18, 2022  |  Volume XXIV - Issue #05

Top of the News


2022-01-14

White House: REvil Arrests Include Alleged Colonial Pipeline Culprit

One of the individuals arrested in Russia in connection with the REvil ransomware group is believed to be responsible for the May 2021 ransomware attack against Colonial Pipeline. That attack temporarily led to fuel shortages in parts of the US.

Editor's Note

International cooperation is critical to prosecution having any impact at all, but politics still gets in the way. I don’t think there has been any meaningful progress on international cybersecurity laws since 2001 or so. The UN Governmental Group of Experts met and issued reports in this area every few years, nothing since then I don’t think. Maybe the pandemic spirit of international cooperation will carry over to cybersecurity.

John Pescatore
John Pescatore

There was a lot of political pressure to find those behind the Colonial Pipeline attack, as well as pressure from Russia that cooperation was contingent on the US not reacting to their activities in Ukraine, as well as Russia not wanting to acknowledge they had ransomware groups actively operating in their country. This makes international cooperation tricky and non-trivial. One hopes we would have moved beyond this, as it also allows operators more room to operate and maneuver without recrimination.

Lee Neely
Lee Neely

2022-01-14

White House Open Source Software Security Summit

On Thursday, January 13, the White House hosted an Open Source Software Security Summit to discuss ways to improve the security of and support for open source software. The meeting included government officials as well as open source software stakeholders from technology and infrastructure organizations.

Editor's Note

A number of initiatives came out of the Heartbleed vulnerability back in 2014. For example, the Linux Foundation identified critical components in need of help. Companies like Google, Apple, Facebook and others are already contributing to open source. But they often miss older existing components that have lost support and are still relied upon. After Heartbleed, the Linux Foundation started a project to identify critical open source components that have either lost their maintainers or are in need of help (e.g. security assessments).

Johannes Ullrich
Johannes Ullrich

A great topic to see progress on but the only output of a meeting was an agreement to “continue discussions to support these initiatives in the coming weeks.” If private industry wants to show it has any ability to self-regulate, this is a great opportunity to see the vendors participating come out with a major announcement in those coming weeks with some 2022 milestones of actual changes to improve the baseline security of repositories and code.

John Pescatore
John Pescatore

The government doesn't need private industry to improve the security or support of open source software. If the administration saw open source software security as a legitimate threat to national security, it could simply fund the maintenance it is asking industry to fund. The reality isn't that simple. Choosing which open source projects to support (which will of course be seen as an endorsement) poses some immediate issues as will administering the program. But those challenges unfortunately don't go away by pressuring private industry to provide the open source software support.

Jake Williams
Jake Williams

Open source expects active contributions from the community. If you’re improving, extending or fixing open source, you’re supposed to give those changes back. If you discover an issue you cannot resolve, report that too. Take a look at the license for any open source you’re using to make sure that you’re following any other expectations. I’ve seen prohibited use cases or expectations which are easily missed.

Lee Neely
Lee Neely

While the quality and protection of open source software may not be worse than that of the code that we pay for, it is clear that “many eyes” has not delivered on its intuitive promise. There does not appear to be any useful difference in the risk of code based upon its source.

William Hugh Murray
William Hugh Murray

I am not a fan of throwing money at the problem, but when it comes to open-source software leverage by multi-million- and billion-dollar companies, my opinion changes. Maintaining open-source software is a thankless, tedious job. The log4j showed the potential impact.

Jorge Orchilles
Jorge Orchilles

2022-01-17

Microsoft Releases Out-of-Band Fixes for Problematic Updates

Microsoft has issued out-of-band updates to fix issues in Windows Server updates that were released last week. The initial updates were causing spontaneous Windows domain controller reboots, preventing Hyper-V from starting, and rendering Windows Resilient File System (ReFS) volumes inaccessible.

Editor's Note

This out-of-band fix was urgently needed to allow organizations to apply the January cumulative updates correctly. I know it isn't easy for Microsoft to test all the possible DC configurations. But reliable and painless software updates is one of the things organizations purchasing software are looking for.

Johannes Ullrich
Johannes Ullrich

After pausing and/or rolling back some server updates last week, it’s time to test these revised updates and schedule their deployment. Trust the fixes to the update but verify them before enterprise deployment.

Lee Neely
Lee Neely

The Rest of the Week's News


2022-01-17

Microsoft: Wiper Targeting Ukrainian Organizations

Microsoft has warned of destructive wiper malware that is being used in targeted attacks against organizations in Ukraine. The Microsoft Threat Intelligence Center (MSTIC) says that the malware first appeared on Ukrainian systems on January 13, 2022. The malware is reportedly designed to look like ransomware, but lacks a recovery mechanism, leading researchers to believe its intent is to destroy data. The malware overwrites the Master Boot Record and displays a phony ransom message, then it corrupts multiple filetypes.

Editor's Note

The destructive malware which Microsoft has termed "WhisperGate" has been detected targeting many organizations similar to those that were hit with website defacements last week. The WhisperGate malware is designed to appear like ransomware at a very high level. However, a cursory inspection shows that there is no realistic possibility of recovery for victims. The destructive malware lacks features built into traditional ransomware, such as per-victim keying. If threat actors were hoping this would continue to appear to be ransomware (even under limited scrutiny) they missed a significant number of details. We should conclude that the threat actors are likely relatively sophisticated and don't really care how the malware is perceived, in which case the ransomware connection is probably just there to preserve some semblance of plausible deniability.

Jake Williams
Jake Williams

Preparations for this strain are the same as any other; recovery is simplified as you don’t have to have the ransomware payment discussion. Be sure your recovery plans are tested and timelines realistic.

Lee Neely
Lee Neely

This is interesting; destructive malware is something that many companies have not had the luxury to experience. Instead, most companies experience traditional ransomware. Has your company modeled this?

Moses Frost
Moses Frost

This attack does not appear very sophisticated, nor does it leverage any innovative TTPs. Doing the “boring” basics, such as eliminating local administrative privileges to accounts that have email and internet access, will go a long way.

Jorge Orchilles
Jorge Orchilles

2022-01-14

Russia Says Authorities Have Made Arrests and Seized Assets Related to REvil Ransomware Group

Russia says authorities there have arrested 14 people believed to have ties to the REvil ransomware group. The Russian Federal Security Service (FSB) says the arrests were made at the request of US authorities. The FSB reportedly seized millions of dollars’ worth of currency and material assets.

Editor's Note

Regardless of the current geo-political situation, these arrests should send out a strong signal to criminals who thought they were untouchable due to being based in Russia. It will be interesting to see what impact these arrests, coupled with other recent activities by law enforcement agencies in other countries, will have on the activities of ransomware gangs.

Brian Honan
Brian Honan

Many rightly viewed the arrests with suspicion, almost like the arrests were timed as top cover for something else Russia wanted to keep out of the news cycle. While that certainly is possible, we should still celebrate the takedown of this group of cybercriminals. This particularly impacts the affiliate model so many of these groups rely on to prosper. The affiliate model only works on trust and anytime law enforcement is believed to be sniffing around, trust in criminal organizations isn't exactly at an all-time high.

Jake Williams
Jake Williams

International cooperation resulting in a takedown such as this is something to celebrate. It can be complicated in locations where operators are ignored so long as they don’t target that country's assets. One hopes cryptocurrency was also secured, a skill which is needed with current cybercrime.

Lee Neely
Lee Neely

The articles today seem to conflict with one another, and maybe this is on purpose. While on the one hand we have a suspicion that Russia is involved in this Ukrainian malware, we have a conflicting story with REvil group being caught. It's just interesting that these two stories show up in a similar timeline. Is Russian making it appear that they are playing ball with the world by arresting REvil ransomware gang while simultaneously attacking Ukraine? Only time will tell.

Moses Frost
Moses Frost

Many people have been suggesting this may be smoke and mirrors to take some pressure off our ransomware fight and/or geopolitical strategy. I welcome this over no action at all.

Jorge Orchilles
Jorge Orchilles

2022-01-16

WordPress Vulnerability Affects Three Plug-ins

A cross-site request forgery vulnerability affects three different WordPress plug-ins: Login/Signup Popup, Side Cart Woocommerce, and Waitlist Woocommerce. All three are maintained by Xootix. The issue is fixed in Login/Signup Popup v2.3, Side Cart Woocommerce v2.1, and Waitlist Woocommerce v2.52.

Editor's Note

The issue is that all three functions didn’t properly implement a nonce check, allowing their security to be bypassed. The patched versions were released in December; make sure your auto-update installed them. Wordfence released firewall rules for free and paid versions on December 5th and November 5th respectively. Verify your WAF is getting updates for the latest plugin vulnerabilities.

Lee Neely
Lee Neely

I hope we can get away from WordPress at some point in time, but I feel that we will be talking about this in a decade. They need to completely re-write this concept of plugins.

Moses Frost
Moses Frost

2022-01-14

Former DHS Official Pleads Guilty to Data and Software Theft

Charles Kumar Edwards has pleaded guilty to conspiracy to commit theft of government property and theft of government property. Edwards stole proprietary software and sensitive government databases. At the time of the theft, Edwards was a US Department of Homeland Security employee and acting inspector general. He has previously worked at the Transportation Security Administration and the US Postal Service Office of Inspector General.

Editor's Note

Insider threats continue to be the focus of more mature organizations. As mentioned earlier, do the “boring” basics first such as implementing the CIS Critical Controls, then focus on insider threats.

Jorge Orchilles
Jorge Orchilles

It appears he was attempting to create a copy of these applications, presumably with the intent of marketing them to agencies with similar requirements. While audits from an agency IG require turning over lots of information, it also requires proper custody of that information which itself must be audited. One hopes new processes to verify information is properly managed will ensue.

Lee Neely
Lee Neely

2022-01-17

Healthcare Sector Breaches in 2021

According to the US Department of Health and Human Services (HHS) HIPAA Breach Reporting Tool, there were 713 reported major health data breaches in 2021. In total, the breaches affected more than 45.7 million people. For this year so far, the HIPAA Breach Reporting Tool numbers show five major breaches affecting 1.6 million people.

Editor's Note

Don’t expect a reduction in attacks targeting the healthcare sector. With resources spread thin, look to leverage local CISA or other industry partnerships to assess and, if needed, help improve your security posture.

Lee Neely
Lee Neely

2022-01-17

Oracle Critical Patch Update

Oracle plans to release its first Critical Patch Update of 2022 on Tuesday, January 18. The update will comprise fixes for nearly 500 security issues in various products.

Editor's Note

A number of Oracle products are using log4j. Watch for related updates and expedite these patches if possible. For earlier, less severe log4j vulnerabilities, Oracle released upgrades across several quarterly patch updates.

Johannes Ullrich
Johannes Ullrich

Many of these are application level flaws which can be exploited without authentication. Review the CPU quickly to see if the updates apply to applications used and (the E-Business suite is in the list) start planning your rollout of the corresponding updates.

Lee Neely
Lee Neely

Oracle has quarterly patch releases; this should not be a surprise to patch and vulnerability management teams. Time to analyze and prioritize based on your threat model.

Jorge Orchilles
Jorge Orchilles

Internet Storm Center Tech Corner

Use of Alternate Data Streams in Research Scans

https://isc.sans.edu/forums/diary/Use+of+Alternate+Data+Streams+in+Research+Scans+for+indexjsp/28240/


Log4Shell Attacks Getting Smarter

https://isc.sans.edu/forums/diary/Log4Shell+Attacks+Getting+Smarter/28246/


Microsoft Releases Special Update to Deal with January Update Fail

https://www.bleepingcomputer.com/news/microsoft/microsoft-releases-oob-updates-for-january-windows-update-issues/


Cisco Unified Contact Center Management Portal and Unified Contact Center Domain Manager Privilege Escalation Vulnerability

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ccmp-priv-esc-JzhTFLm4


Zoho Critical Security Patch Released in Desktop Central and Desktop Central MSP

https://pitstop.manageengine.com/portal/en/community/topic/a-critical-security-patch-released-in-desktop-central-and-desktop-central-msp-for-cve-2021-44757-17-1-2022


Google Chrome Restricting Private Network Access

https://developer.chrome.com/blog/private-network-access-preflight/


Microsoft Resumes Windows Server 2019 Cumulative Updates

https://www.bleepingcomputer.com/news/microsoft/microsoft-resumes-rollout-of-january-windows-server-updates/


Safari Index DB Leak

https://fingerprintjs.com/blog/indexeddb-api-browser-vulnerability-safari-15/