SANS NewsBites

Microsoft Releases More Mitigations, But Still No Fix, for Exchange Vulnerabilities; Patch Exchange Servers to Avoid CISA-documented Supply Chain Attack; Prioritize Matter Smart Home Standard Certification for Future IoT Procurements

October 7, 2022  |  Volume XXIV - Issue #78

Top of the News


2022-10-06

Microsoft Releases Updated Mitigations for Exchange Server Flaws

Microsoft has updated its Customer Guidance for Reported Zero-day Vulnerabilities in Exchange Server; Microsoft’s initial mitigations were found to be insufficient. The flaws, which are together being called ProxyNotShell, were disclosed in September. Microsoft has not said when it expects to have a fix available.

Editor's Note

Keep an eye on the Microsoft guidance below. It has been revised at least three times. If you’re using the Microsoft provided scripts, such as EOMTv2, you need to grab the updated versions and run them again. Given that there is no patch yet, you really need to verify the path forward for on-premises Exchange servers, with an eye to getting out of that business.

Lee Neely
Lee Neely

2022-10-05

State-sponsored Hackers Lurked in US Military Contractor’s Network for Months

In a joint cybersecurity advisory (CSA), the Us Cybersecurity and Infrastructure Security Agency (CIDSA), the Federal Bureau of Investigation (FBI), and the National Security Agency (NSA) say that cyber intruders lurked in a US military contractor’s network for months. The state-sponsored threat actors stole sensitive data. The CSA provides technical details of incident response that took place between November 2021 and January 2022.

Editor's Note

This information is very useful to build post exploitation detection rules. The attack involved an Exchange server, so with that in mind, it makes an interesting read to understand what more advanced attackers may attempt after the initial compromise.

Johannes Ullrich
Johannes Ullrich

DHS counts over 100,000 companies as part of the Defense Industrial Base, so there are many other similar stories. This one is another example of unpatched Exchange vulnerabilities being exploited at the front end, and then a lack of monitoring/hunting processes leaded to an unacceptably long time to detect.

John Pescatore
John Pescatore

Not only was one group hanging out for a long time, but also other APT’s came and went during that same interval. The mitigations focus on monitoring for impossible logins, impossible travel and multiple account use over a single VPN connection. MFA has to be mandatory for remote access. Make sure that remote access services are known, approved and secure. Use separate accounts for administrative privileges, then monitor their use. Limit these accounts to only those who need them and audit this regularly. Trust me, anyone with a C in their title doesn’t need one outside of any privileges needed to manage their laptop.

Lee Neely
Lee Neely

2022-10-06

Matter 1.0 Smart Home Standard Specification Released

On September 28, the Connectivity Standards Alliance released the specification for the smart home standard Matter 1.0. “The Matter specification defines fundamental requirements to enable an interoperable application layer solution for smart home devices over the Internet Protocol.” Matter allows communication between devices on the local network, and it is encrypted.

Editor's Note

While there seems to be a plethora of IoT standards organizations, the CSA-IoT has some big names on board: Amazon, Apple, Google, Samsung, etc. The security concepts are thorough and complex, however – over the long run, low end/consumer grade “thing” providers are unlikely to reach that level anytime soon but certification against the CSA-IoT standards would provide procurements with a key criterion for selecting secure devices.

John Pescatore
John Pescatore

Having a clear interoperability standard, to include required encryption, is a huge step forward for IOT devices. And Amazon, Google, and Apple are expected to release Matter 1.0 certified devices in the next month or so. The trick is that 1.0 is limited to relatively simple devices like plugs, switches and light bulbs; basic sensors and controllers for garage doors, shades or blinds; and of course, hubs and bridges. Watch for firmware updates to add Matter compatibility over time to your existing devices as well as updates to the standard to add devices not currently covered. This could be a much more interesting conversation prior to Christmas 2023. In the meantime remember to leverage separate networks for those devices and consider what connectivity you provide them. Your wireless hotspot’s out of the box guest WiFi could be the interim solution you’re looking for.

Lee Neely
Lee Neely

The Rest of the Week's News


2022-10-06

Australia Proposes Temporary Changes to Data Privacy Rules in Response to Optus Breach

In the wake of the Optus breach, Australia’s government has proposed changes to the country’s Telecommunications Regulations 2021. “The amendments will enable telecommunications companies to temporarily share approved government identifier information (such as drivers licence, Medicare and passport numbers of affected customers) with regulated financial services entities to allow them to implement enhanced monitoring and safeguards for customers affected by the data breach.”

Editor's Note

Data sharing agreements are critical on many levels. Prefer to do this on a case by case basis but sometimes this is hindered by local regulations. Australia is stepping in to remove the regulatory restrictions- even so all parties must use due diligence to ensure the data is properly protected and disposed of properly, both in alignment with the agreement and regulatory requirements. When in doubt seek expert guidance.

Lee Neely
Lee Neely

2022-10-06

Australian Police Arrest Individual for Allegedly Exploiting Optus Breach for Financial Gain

Police in Australia have arrested a person who allegedly attempted to extort funds from victims of the Optus data breach. It appears that this individual was not behind the attack, but used some of the leaked data to send threatening messages to victims.

Editor's Note

Reporting fraud attempts to the proper authorities can make a difference. Use this as an example to support your reporting requirements. Both externally and internally. Determine the ability to take such a report, as well as how, prior to an incident.

Lee Neely
Lee Neely

2022-10-04

Health Sector Coordinating Council Cybersecurity Working Group Asks NIST for Guidance Specific to Small and Lesser-Resourced Entities

The Health Sector Coordinating Council Cybersecurity Working Group has asked the US National Institute of Standards and Technology (NIST) to provide guidance for small and lesser-sourced healthcare organizations. The request comes in response to NIST’s request for comment on SP 800-66r2 initial public draft; it asks NIST to “create an entirely separate document specifically for small and mid-sized entities that expresses in plain English why practicing good cyber hygiene is imperative for compliance, business operations and, ultimately care delivery and patient safety.”

Editor's Note

The HSCC’s comments mainly focus on NIST making sure that, to aid smaller healthcare organizations, SP 800-66 reference the resources produced by the 405(d) program that is a collaboration between HHS and private industry. Good idea - many of these are aimed at getting the basics across to smaller businesses impacted by HIPAA. On the security controls side, the Center for Internet Security Critical Security Controls has resources for smaller entities and how Implementation Group 1 of the Controls reaches the essential security hygiene level including mapping to the NIST Cybersecurity Framework.

John Pescatore
John Pescatore

The risk is having too many guidance documents. It’s better to include a tailored approach for controls, such as with SP 800-53, with appropriate guidance on how different factors, such as size, are to do that. Then you’re more likely to be on the same page with regulators about the path you followed to implement needed controls.

Lee Neely
Lee Neely

2022-10-06

Former Uber CSO Found Guilty of Obfuscating 2016 Breach

Former Uber Chief Security Officer (CSO) Joe Sullivan has been convicted on charges of obstructing justice and actively hiding a felony. While the Federal Trade Commission was investigating an earlier data breach of Uber’s system, Sullivan learned of a new breach. He arranged for the attackers to be paid a ransom through Uber’s bug bounty system.

Editor's Note

It is important to note that legal actions against CISOs (as with other corporate execs) is not coming from failure to avoid an attack. The ones to date have been because laws around notification or reporting have been violated. Every company should by now be far past the point where avoiding or whitewashing breach notifications is even considered.

John Pescatore
John Pescatore

This keeps getting better and better. Sweeping issues under the rug or cleverly reclassifying a breach as a vulnerability disclosure are at best a fool’s errand and at worse career ending move. Aside from assuring confidentiality is maintained appropriately, keep records of disclosure decisions and leverage your legal counsel.

Lee Neely
Lee Neely

2022-10-05

CommonSpirit Health Suffers IT Security Incident

A cyberattack affecting CommonSpirit Health has led to IT outages at facilities across the US. CommonSpirit has 142 hospitals and more than 700 care sites in 21 states. CommonSpirit said it took down some IT systems as a precaution. Multiple facilities have said they are operating under electronic health record (EHR) downtime.

Editor's Note

EHR downtime means manual or fallback services are in use. If you have to fall back like this consider how you’re going to communicate with partners and suppliers. Can you fax them an order? Do you want to take the risk of using non-approved services or have vetted backup systems/procedures on standby? Maybe you want to mail that down.

Lee Neely
Lee Neely

2022-10-05

20-year Prison Sentence for Individual Involved in NetWalker Ransomware Attacks

A federal court judge in Florida has sentenced Sebastian Vachon-Desjardins to 20 years in prison for his role in a series of NetWalker ransomware attacks that extorted millions of dollars from organizations all over the world. Vachon-Desjardins was extradited to the US from Canada to face the charges of conspiracy to commit computer fraud, conspiracy to commit wire fraud, intentional damage to a protected computer and transmitting a demand in relation to damaging a protected computer.

Editor's Note

Here is some good news for your Friday. While you may be celebrating the conviction of Vachon-Desjardins for his role in extorting funds, don’t hold your breath expecting full remuneration to his victims.

Lee Neely
Lee Neely

2022-10-06

Kaspersky Report on Less Common Primary Infection Vectors

Researchers from Kaspersky recently looked into less-commonly used vectors of infection in malware campaigns. The methods include infection through malicious torrents (CLoader), infections through a fake TOR browser (OnionPoison), and as backdoored and signed benign tool (AdvancedIPSpyware).

Editor's Note

A posture of only allowing connections to approved services and protocols goes a long way to mitigating this type of risk. In a zero-trust world this protection moves to the endpoint but you still need centralized control and visibility, implement similar controls at your perimeter for devices which lack the capacity to do it locally. Yes this requires the ability to dynamically update that rule set, (so you need a good threat feed) consider a default deny posture as it is likely to have fewer services go bad and need blocking.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

Infosec Calendar

https://isc.sans.edu/forums/diary/What+is+in+your+Infosec+Calendar/29118


Credential Harvesting with Telegram

https://isc.sans.edu/forums/diary/Credential+Harvesting+with+Telegram+API/29112/


Updated Microsoft Exchange Fix

https://msrc-blog.microsoft.com/2022/09/29/customer-guidance-for-reported-zero-day-vulnerabilities-in-microsoft-exchange-server/


MacOS Archive Utility Vulnerability Details

https://www.jamf.com/blog/jamf-threat-labs-macos-archive-utility-vulnerability/


OnionPoison: infected Tor Browser installer distributed through popular YouTube channel

https://securelist.com/onionpoison-infected-tor-browser-installer-youtube/107627/


Impacket and Exfiltration Tool Used to Steal Sensitive Information from Defense Industrial Base Organization

https://www.cisa.gov/uscert/ncas/alerts/aa22-277a


A New Supply Chain Attack on PHP

https://blog.sonarsource.com/securing-developer-tools-a-new-supply-chain-attack-on-php/