SANS NewsBites

Patch VMWare Carbon Black Now; Okta Provides More Information on Breach; Yet Another US Legacy IT Modernization Bill Proposed

March 25, 2022  |  Volume XXIV - Issue #24

Top of the News


2022-03-23

VMware Releases Fixes for Carbon Black App Control Vulnerabilities

VMware has released updates to fix two critical flaws in its Carbon Black App Control tool. The OS command injection vulnerability and the file upload issue could be exploited to execute arbitrary commands. Exploiting the flaws requires the attacker to be logged in with administrative privileges or as a highly privileged user.

Editor's Note

While exploiting the flaw requires access with privileges, this is your application allow/deny list, and there are no workarounds, so you don't want to miss addressing this flaw. The fix is to apply the corresponding patch for your currently installed App Control tool.

Lee Neely
Lee Neely

2022-03-23

Okta Acknowledges Breach

Identity management and authentication provider Okta has acknowledged that some customer data has been breached, likely by the Lapsus$ group. According to a statement from Okta, the attack affected approximately 2.5 percent of its customers, which translates to 375 organizations.

Editor's Note

Okta has been lacking transparency. Their hand was forced by Lapsus$ to admit a significant breach. As an IDAAS vendor, this should disqualify Okta from consideration for some customers who expect their identities to be managed and controlled by a vendor capable of detecting and responding to an incident.

Johannes Ullrich
Johannes Ullrich

Valuable to note how Okta detected this: Okta “…detected an unsuccessful attempt to compromise the account of a customer support engineer working for a third-party provider.” As part of investigating that, Okta brought in a third party forensics firm to investigate and they found that a week before this event, for 5 days an attacker had access to a support engineer’s laptop. Doing that thorough investigation discovered the bigger problem.

John Pescatore
John Pescatore

Lapsus$ trades in stolen credentials and leverages information about team structures, users, help desks, incident response workflow and possible supply chain trust to target victims. Be on the look for unexpected account lockout, users with added privileges, or new users with full administration rights in your cloud accounts. As they also tap into internal communications, make sure that you have out-of-band protected communication channels for incident response.

Lee Neely
Lee Neely

2022-03-24

Senate Bill Would Require Agencies to Update Outdated IT Systems

Legislation introduced in the US Senate would make federal agencies identify and replace outdated IT systems and to create modernization plans. The Legacy IT Reduction Act would also direct the Office of Management and Budget to create guidance for the agencies.

Editor's Note

First, the cynical comment: I think there has been some form of “Modernizing Government Technology Act of 20XX” every year or two since X=0. More importantly, as evidenced by yearly GAO reports, the US Government has major problems patching, maintaining and securely administering the modern technology they are already using. Doing the wrong things on shiny, new hardware can only be marginally more secure than doing the wrong things on dusty, old hardware.

John Pescatore
John Pescatore

Affected agencies will have to submit modernization plans within two years and every five years thereafter. Expect those plans to be part of your annual assessments. Irrespective of legislative requirement, or funding, you need lifecycle plans for not just hardware and operating systems, but also for applications. Keeping those updated and modernized will put you at odds with your business system owners who value stability and meeting milestones over security and business process modernization. That may be the time to discuss outsourcing or moving to a cloud service which is engineered for both stability and updates. Note that government systems, e.g., government financials, cost modeling, are different from private sector systems, so make sure your provider has demonstrated success in these domains. Where you still have legacy systems, ICS/OT being the easiest examples, make sure that you are both protecting them from your environment and vice versa.

Lee Neely
Lee Neely

The Rest of the Week's News


2022-03-24

Lapsus$ Arrests in UK

Authorities in the UK have arrested seven people in connection with the Lapsus$ cyberattack group that has targeted Okta, Microsoft, and others. All the individuals, who are between the ages of 16 and 21, were detained and released under investigation.

Editor's Note

Techniques used by Lapsus$ in some of their attacks, like SIM swapping and bribing insiders, are used by other actors as well. Do not discount this as a “group of teenagers.” Sophisticated attackers use the same techniques and are less likely to get caught. Lapsus$ got caught because they didn't try to hide their exploits. Sophisticated expensive security stacks had little to contribute after Lapsus$ notified their victims and made data public.

Johannes Ullrich
Johannes Ullrich

The alleged leader appears to have amassed about $14m in bitcoin from his exploits so far. It would be nice to channel that level of ingenuity and leadership for a successful, legal, business venture. The arrest may be, in part, due to the 16-year-old leader having a falling out with his cohorts resulting in him getting "doxxed." One hopes he learned from that experience.

Lee Neely
Lee Neely

2022-03-23

Viasat Attack Collateral Damage

One month after a cyberattack against Viasat, there are still disruptions. The attack was not against the satellite itself, but affected fixed broadband customers; it bricked modems across Europe and knocked German wind turbines offline. The attack is being investigated by US and European intelligence agencies.

Editor's Note

Satellite communication is really attractive in areas where other communication options are not available or reliable. This also makes contingency planning complex. When planning connectivity in that situation be sure to consider and document what the fail-over options are and what they involve including lead time and mission impact.

Lee Neely
Lee Neely

2022-03-24

Health-ISAC Current and Emerging Healthcare Cyber Threat Report

The Health Information Sharing and Analysis center (Health-ISAC) has published its first annual Current and Emerging Healthcare Cyber Threat Landscape report. The document includes results of a survey of healthcare sector executives; cyber threat intelligence analysis; and 2022 operational technology and supply chain projections.

Editor's Note

Not really anything useful in the publicly available executive summary, but Health-ISAC members can download the full report. The report seems to be saying Healthcare should spend at the levels of Finance in cybersecurity, which is not likely. Plus, the IT architectures and more importantly IT governance is vastly different in healthcare – more like retail than banking.

John Pescatore
John Pescatore

The executive summary is a good read, you have to be a member of the Health-ISAC to get the full report. The issues of service delivery, exposing more functions to customers, rapid change to remain viable during the pandemic and software supply chain attacks (SolarWinds, Kaseya, Log4J, etc.) are not industry specific. The mitigations and recommendations are applicable across the board.

Lee Neely
Lee Neely

2022-03-24

Malicious npm Packages Removed from Registry

Researchers from JFrog Security found more than 200 malicious npm packages that were targeting Microsoft Azure developers. The packages were designed to steal personally identifiable information. The malicious packages have been removed from the npm registry, but not before they had been downloaded an estimated 50 times.

Editor's Note

Beware of guest packages bearing "gifts." The fake packages had similar names but with different scope from the legitimate ones and much higher version numbers to appear to be legitimate updates, e.g., @azure/core-tracing vs core-tracing. Be sure to scope the packages fully and make sure that you're loading the versions you have qualified.

Lee Neely
Lee Neely

2022-03-23

FBI’s 2021 Internet Crime Report

According to the FBI’s 2021 Internet Crime Report, nearly 650 critical infrastructure organizations were hit with ransomware in 2021. The actual figures are likely higher, as the FBI did not start tracking ransomware attacks specifically against critical infrastructure organizations until June 2021. Of the critical infrastructure sectors, healthcare topped the list in reported ransomware attacks. The report noted an overall seven percent increase in “complaints of suspected Internet crime.”

Editor's Note

The report also gives an overview of what IC3 does as well as how they are responding to top incidents reported. This is a good time to make sure you've included IC3 reporting in your incident response plan, to include contacts in your local FBI office, in case you need these services in the future. The report also gives some context on recovery and how these crimes are interrelated.

Lee Neely
Lee Neely

Much of the report is given over to explicating IC3's role and accomplishments. While the findings, (for example, $6.9 billion victim losses in 2021, 2,300+ average complaints received daily, 552,000+ average complaints received per year (last 5 years), over $6.5 million is complaints reported since inception) are not surprising, they carry authority and weight, and demonstrate both the vulnerability and the threat. Note that $6.9 billion in losses would buy a lot of prevention.

William Hugh Murray
William Hugh Murray

2022-03-24

DoJ Charges Four Russian in Connection with Energy Sector Hacking

The US Department of Justice (DoJ) recently unsealed two indictments charging four Russian citizens “with attempting, supporting and conducting computer intrusions that together, in two separate conspiracies, targeted the global energy sector between 2012 and 2018.” The defendants allegedly targeted energy-related organizations in more than 130 countries.

Editor's Note

These indictments are not so much about getting the culprits arrested and convicted. But they are very useful as they are providing some insight into the techniques used by these attackers. And remember that these techniques tend to trickle down to less sophisticated attackers.

Johannes Ullrich
Johannes Ullrich

Extradition restrictions in Russia will likely prevent them from ever coming to trial. Nevertheless, their actions reinforce the need to make sure your systems are appropriately secure. Don't ignore low-hanging fruit like not allowing RDP from the Internet, judicious application of patches and updates and implementing MFA for all Internet accessible services. Finished that list? Now have some of the hard conversations about lifecycle replacement. Not just of boundary protections, but also endpoint, monitoring and incident response systems. Don't forget there are many services available to help, both free (ISAC, FBI, CISA) and paid (MSP, etc.) you can leverage.

Lee Neely
Lee Neely

2022-03-24

CSIS Report: A Shared Responsibility: Public-Private Cooperation for Cybersecurity

The Center for Strategic and International Studies (CSIS) has published a report based on “two private roundtables with senior government officials and senior information security executives from major enterprises in a range of U.S. industry sectors. The goals of the roundtables were to identify common challenges, discuss best practices, and outline avenues for cooperation.”

Editor's Note

Another point noted is the need to prioritize security efforts. "Patch all the things (now)" isn't really viable. Identify key assets, know where sensitive information is, and make sure those are well secured. Make sure that security of outsourced or cloud based services remains appropriate, remember to do those reviews and audits you added to the contract provisions. Keep leveraging the resources available from the government services to help you knock this out of the park.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

Statement by President Biden: What you need to do (or not do)

https://isc.sans.edu/forums/diary/Statement+by+President+Biden+What+you+need+to+do+or+not+do/28466/


Mars Stealer

https://isc.sans.edu/forums/diary/Arkei+Variants+From+Vidar+to+Mars+Stealer/28468/


Malware Delivered Through Free Sharing Tool

https://isc.sans.edu/forums/diary/Malware+Delivered+Through+Free+Sharing+Tool/28474/


Okta Update

https://www.okta.com/blog/2022/03/oktas-investigation-of-the-january-2022-compromise/


Okta Breached By Lapsus

https://www.okta.com/blog/2022/03/updated-okta-statement-on-lapsus/

https://twitter.com/BillDemirkapi/status/1506107157124722690


Microsoft Lapsus$ Update

https://www.microsoft.com/security/blog/2022/03/22/dev-0537-criminal-actor-targeting-organizations-for-data-exfiltration-and-destruction/


npm Attack Targeting Azure Developers

https://jfrog.com/blog/large-scale-npm-attack-targets-azure-developers-with-malicious-packages/


ASUS Cyclops Blink Advisory

https://www.asus.com/content/ASUS-Product-Security-Advisory/


HP Vulnerabilities

https://support.hp.com/us-en/document/ish_5948778-5949142-16/hpsbpi03780


Sophos UTM Updates

https://www.sophos.com/en-us/security-advisories/sophos-sa-20220321-utm-9710


MacOS GIMMICK Malware

https://www.volexity.com/blog/2022/03/22/storm-cloud-on-the-horizon-gimmick-malware-strikes-at-macos/


Western Digital PR4100 NAS Vulnerability

https://research.nccgroup.com/2022/03/24/remote-code-execution-on-western-digital-pr4100-nas-cve-2022-23121/


Crypto malware in patched wallets targeting Android and iOS devices

https://www.welivesecurity.com/2022/03/24/crypto-malware-patched-wallets-targeting-android-ios-devices/


Lapsus$ Arrest

https://www.bbc.com/news/technology-60864283

https://www.bloomberg.com/news/articles/2022-03-23/teen-suspected-by-cyber-researchers-of-being-lapsus-mastermind?sref=ylv224K8


Four Russian Government Employees Charged in Two Historical Hacking Campaigns Targeting Critical Infrastructure Worldwide

https://www.justice.gov/opa/pr/four-russian-government-employees-charged-two-historical-hacking-campaigns-targeting-critical