SANS NewsBites

FBI: TRITON Malware Used in Attacks Against Energy Companies; CISA Adds 66 Vulnerabilities to Catalog; HHS Office of Civil Rights Enforcement Actions

March 29, 2022  |  Volume XXIV - Issue #25

Top of the News


2022-03-28

FBI: Triton Malware is Being Used Against Energy Companies

The FBI has issued a TLP: White Private Industry Notification warning that Triton malware, also known as Trisis, is still a threat to critical infrastructure industrial control systems (ICS) around the world. The bulletin describes the threat, including the 2017 Triton attacks targeting a petrochemical company in the Middle East.

Editor's Note

TRITON malware has been around since 2017. If you are responsible for securing Industrial Control Systems, this should not be news to you. However, the recommended best practices are not trivial to implement in these environments but hopefully you are making progress.

Jorge Orchilles
Jorge Orchilles

The IC3 recommendations include using a one-way-link for receiving data from targeted systems such as the Schneider Electric Triconex safety instrumented system in addition to making sure they are properly isolated, security features enabled, and firmware/OS/applications kept updated. Leverage change management and logging to make sure things remain properly configured and any malicious activities are detected.

Lee Neely
Lee Neely

2022-03-28

CISA Adds 66 Flaws to Known Exploited Vulnerabilities Catalog

The US Cybersecurity and Infrastructure Security Agency (CISA) has added 66 security issues to its Known Exploited Vulnerabilities catalog. Federal agencies have until April 18 to patch the vulnerabilities. The flaws’ disclosure dates range from 2005 to 2022.

Editor's Note

You're watching this catalog right? Just because a vulnerability is old, doesn't mean the exploit doesn't still exist or isn't in use. Make sure that you're not ignoring or accepting the risks of these in your environment. Remind management that these are being exploited, not just hypothetical weaknesses.

Lee Neely
Lee Neely

This list is now up to 602 entries. These are vulnerabilities that you should have patched by now, but we understand vulnerability management is hard. This is another useful resource that helps your organization prioritize.

Jorge Orchilles
Jorge Orchilles

CISA deserve a lot of kudos for this initiative. I recommend everyone response for cybersecurity in their organization to become familiar with the Known Exploited Vulnerabilities catalog and to implement it within their own vulnerability management program.

Brian Honan
Brian Honan

2022-03-28

Dept. Of Health and Human Services Office of Civil Rights Enforcement Actions

The US Department of Health and Human Services (HHS) Office for Civil Rights (OCR) has announced enforcement actions against four healthcare providers over possible violations of the Health Insurance Portability and Accountability Act (HIPAA). HHS OCR has reached settlements with organizations in Pennsylvania, North Carolina, California and Alabama. Two settlements involve potential violations of HIPAA’s right of access standard.

Editor's Note

HHS OCR averaged over 740 corrective actions over 2017 – 2021, with on average 411 breach-related penalties and corrective actions. The three incidents noted here are kind of different – two were refusal by small practices to send patients their medical records and the other was a dentist responding to a bad online review by posting details of a patient’s treatment. If you work in a small medical practice, these are good items to use to show why access policies need to be in place and employees trained.

John Pescatore
John Pescatore

Information protection is a balance between providing allowed access to information and protecting it, made more difficult by ever evolving regulations and increased system interconnection. If you're not sure, contact your legal or other informed expert, the fine will exceed the cost of counsel. Use caution responding to negative feedback, particularly when delivering “the facts.” Compose what you really want to say, delete it, count to 100, re-compose, count again, and have a peer check it, then maybe post it. It's easy to get drawn into an argument you cannot win, so skipping the response may be prudent.

Lee Neely
Lee Neely

The Rest of the Week's News


2022-03-28

Sophos Patches Firewall Vulnerability

Sophos has released an update to address a critical authentication bypass vulnerability in its Firewall products. The flaw exists in the User Portal and Webadmin of the Sophos Firewall, and could be exploited to allow remote code execution.

Editor's Note

This is the type of flaw that has often been compromised in the past to gain access to networks. An attacker controlling the firewall is not only able to disable it, but also able to intercept and redirect traffic passing through the firewall. Patch this flaw as soon as possible even if there is currently no publicly known exploit.

Johannes Ullrich
Johannes Ullrich

It is interesting to note that the default configuration for the affected Sophos firewalls is to apply the patch automatically, but note that many updates require the system to be rebooted before it takes effect.

Brian Honan
Brian Honan

Make sure that your Sophos firewall user portal and Webadmin interfaces are not Internet or WAN accessible. Next, apply the hotfixes and make sure that you're on supported versions of the Sophos firewall. Verify boundary protection devices are at the top of your priority list for lifecycle replacement.

Lee Neely
Lee Neely

2022-03-28

Windows Driver Blocker Added to Defender

Microsoft is adding a Vulnerable Driver Blocklist to Windows Defender on Windows 10, Windows 11, and Windows Server 2016 or newer. The blocklist will comprise information from Microsoft and from OEM partners.

Editor's Note

Implementing this block list requires testing in audit mode first and then enabling the block to ensure devices don’t blue screen or get bricked.

Jorge Orchilles
Jorge Orchilles

If you're not allowing only approved drivers, this provides an opportunity to at least block known bad ones. Microsoft also recommends running devices in Hypervisor-protected code integrity (HVCI) devices or S mode. Test in audit mode before fully implementing this change to prevent malfunction/BSOD.

Lee Neely
Lee Neely

2022-03-28

Chrome and Edge Updates Fix Flaw that is Being Actively Exploited

Google and Microsoft have updated Chrome and Edge, respectively, to address a high-severity zero-day vulnerability. The type-confusion flaw in the V8 JavaScript engine could be exploited to cause crashes and possibly lead to code execution. Users should update to Chrome version 99.0.4844.84 or newer; Microsoft has pushed out the Edge update.

Editor's Note

Make it a habit to check your browser for update at least once a week, and restart the browser at least once a day. Restarting the browser will often trigger an update.

Johannes Ullrich
Johannes Ullrich

CVE-2022-1096 is being actively exploited in the wild. Your IT staff may have pinged you over the weekend about this update pushed. Let them know now is a good time to do it. Don't forget to update your chromium-based browsers as well.

Lee Neely
Lee Neely

2022-03-28

Ukrtelecom ISP Experienced Cyber Attack

Ukrainian ISP Ukrtelecom’s IT infrastructure was the victim of a “massive cyberattack.” The incident affected the entire country; connectivity levels were estimated to be 13 percent of pre-war levels. On Monday, March 28, the country’s State Service of Special Communication and Information Protection said that the attack had been neutralized.

Editor's Note

The recovery plan included restoring service to priority customers, e.g. Ukraine's Armed Forces and related military organizations, before private users or business-clients. Make sure that you've considered service restoration to priority customers vs everyone at once. As a customer, understand what key provider service restoration plans entail so you can plan accordingly.

Lee Neely
Lee Neely

2022-03-25

Replay Vulnerability Can be Exploited to Unlock and Start Honda Automobiles

Researchers have found a vulnerability that can be exploited through a replay attack to unlock and remotely start certain Honda and Acura vehicles made between 2016 and 2020. The attack captures radio frequency signals sent to the car from a key fob and replays them at a later time. The researchers recommend that the car manufacturers use “rolling” or “hopping” codes.

Editor's Note

Much like a compromised reusable password, it will continue to work until changed. This is a bit different than password capture as the signal has to be captured over the air, so proximity matters. If you have a garage door opener with a static code, you have the same replay scenario, albeit the capture opportunity is different. Most late model vehicles do support non-static codes; verify this when purchasing. Double check your vehicles and other devices with wireless operation to determine your potential risks consider replacement where static codes are used.

Lee Neely
Lee Neely

These replay and relay attacks are not new to cars or the industry. A HackRF One costs a little more than $300. Similar replay attacks for RFID are possible with a Proxmark. I am glad these vulnerabilities are getting more visibility.

Jorge Orchilles
Jorge Orchilles

2022-03-28

Prison Sentence for Ransomware

A judge in Virginia has sentenced an Estonian man to five-and-a-half years in prison for his role in a series of ransomware attacks. Maksim Berezan was also involved in other cyber-related criminal activity.

Editor's Note

The sentence of 66 months included an order to repay $36 million in restitution to his victims. His specialty was cash-outs and drops. Cash-outs use stolen credit cards to withdraw money or make fraudulent purchases while drops are a mechanism where money or goods are transferred to circumvent fraud detection by making the transactions hard to trace. This continues the trend where investigators are getting expert at discovery of crypto operations associated with malfeasance, reducing the viability of cryptocurrency payments.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

XLSB Files Because Binary is Stealthier Than XML

https://isc.sans.edu/forums/diary/XLSB+Files+Because+Binary+is+Stealthier+Than+XML/28476/


BGP Hijacking of Twitter Prefix by RTComm.ru

https://isc.sans.edu/forums/diary/BGP+Hijacking+of+Twitter+Prefix+by+RTCommru/28488/


Dirty Pipe Container Escape PoC

https://www.datadoghq.com/blog/engineering/dirty-pipe-container-escape-poc/


PHP filter_var Shenanigans

https://pwning.systems/posts/php_filter_var_shenanigans/


OpenBSD slaacd vuln

https://blog.quarkslab.com/heap-overflow-in-openbsds-slaacd-via-router-advertisement.html


Google Chrome Update

https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop_25.html


DDoS Against Sites in Ukraine

https://www.bleepingcomputer.com/news/security/hacked-wordpress-sites-force-visitors-to-ddos-ukrainian-targets/


Sophos Patches

https://www.sophos.com/en-us/security-advisories/sophos-sa-20220325-sfos-rce


Sonicwall Patches

https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0003


opnsense CARP protocol routing error

https://medium.com/sensorfu/firewall-bypass-with-carp-in-packet-filter-c4ed70fb7dd7