SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsAt the beginning of the week, the 3CX VoIP DesktopClient was compromised by what is believed to be a threat group associated with the North Korean government. Millions of users of the 3CX software are affected. The malware in the compromised version of the 3CX VoIP client exfiltrated data from affected users, allowing full remote control of infected systems.
More details of this event will be discussed during the "Off-by-One" live stream on Friday, March 31st at 1400 ET (1800 UTC). The stream will also be recorded.
Organizations using 3CX should be in full incident response mode by now. This malware allowed full remote control access to affected systems. At the very least, items like software used on the systems and browser histories are lost. But individual systems may have seen additional actions from the attackers that may not be documented in write-ups analyzing the malware. See the Top Note above for information on a special SANS life stream in this compromise.
The malicious code, which is bundled as an update, is both signed with the 3CX key so installers view it as legitimate and contains legitimate 3CX application components, making it hard to detect. 3CX is issuing both a new application and signing key, so that pushes out the release of that update effectively to next week. 3CX recommends moving to their PWA client, which is web based, has 99% of the functionality minus hot keys and BLF until updated versions can be tested and installed.
Targeting is an art form. This attack is attributed to the DPRK. While we may not consider the country highly sophisticated economically, they have a decent set of operators. This comes from the fact that this supply chain attack targeted the same type of footprint as the SolarWinds attacker, what appears to have been an SMB software maker in 3CX that made it to Fortune 500 companies. Their security may or may not have been as stringent as others in the space; it’s hard to tell. We now know that both Windows and it appears OSX versions of their 3CX software used for voice communications got backdoored and signed as valid releases. My takeaways are that supply chain attacks, specifically targeting developers, source code, and CI/CD, are not going away.I would recommend looking at this link to their forum where you see the thread of administrators freely talking during the incident before real disclosure: https://www.3cx.com/community/threads/threat-alerts-from-sentinelone-for-desktop-update-initiated-from-desktop-client.119806/page-4#post-558867. Patrick Wardle also protested a great writeup on looking at the MacOS version of the backdoored kit: https://twitter.com/patrickwardle/status/1641294247877021696.
There is a tendency in press headlines to focus on the type of attack vs. the type of vulnerability that enabled the attack to succeed. I’d so much rather see “Lack of Checking of Library Components by 3CX Impacts Hundreds of Companies” or “Reusable Admin Passwords Resulted in Colonial Gas Pipeline Shutdown.” Emphasizing that the keys were left in the ignition is not blaming the victim, it is identifying the failure that could have been avoided.
Supply chain attacks are insidious by design: attack once, exploit many (in this case over 600K customers). Historically, supply chain attacks have been attributed to nation states as they have the resources to implement such an attack. This disclosure highlights a company failure on two fronts: 1) the state of cybersecurity best practices used by the company; and 2) a lack of robust software configuration management processes by the company. Given the loose connection to a nation-state, don’t be surprised to hear more about this attack should a cyber insurance claim be made, or it makes its way into court to be litigated.
3CX
Ars Technica
SC Magazine
Bleeping Computer
Security Week
DUO
Crowdstrike
SentinelOne
The US Food and Drug Administration (FDA) now requires medical device manufacturers to include cybersecurity plans in new product applications. The requirement was established to comply with Section 3305 of the Consolidated Appropriations Act, 2023, Ensuring Cybersecurity of Medical Devices, which amended the Federal Food, Drug, and Cosmetic Act (FD&C Act) by adding section 524B, Ensuring Cybersecurity of Devices. Effective October 1, 2023, the FDA will reject submissions that do not include such plans. Between now and October 1, the “FDA [plans to] work collaboratively with sponsors of such premarket submissions as part of the interactive and/or deficiency review process.”
After over 15 years of FDA guidance to industry to take security seriously in medical devices, it is good to see this action. The bill that enabled this also authorized the FDA to staff up a skilled capability to review and approve/reject security plans in device certification applications – the onus is now on the FDA to do that effectively and rapidly.
This shouldn’t come as a surprise to the medical device manufacturers, and while it is not ‘Secure by Design,’ it is a step in the right direction. Between now and October 1st, training on what it means to be compliant will be necessary for FDA staff and its contractor support. Hopefully, over time FDA will define what it *actually* means for a medical device to be ‘cybersecure.’
Oddly today is National Bunsen Burner Day, just two days after amendments to the FD&C act went into effect. The good news is the FDA will partner with companies making premarket submissions prior to October 1st to address any cyber deficiencies. After October 1st, the submissions will be refused if they don't meet the cyber guidance. The cyber requirements don't have any surprises: the expectation is to address vulnerabilities, have a reasonable regular update cycle, address critical vulnerabilities ASAP, provide a SBOM, then a catch-all "any other requirements the Secretary may require through regulation to demonstrate reasonable assurance that the device and related systems are cybersecure." Regulations will evolve irrespective of that statement, so don't lose any sleep there.
FDA
FDA
SC Magazine
Health IT Security
Gov Infosecurity
Researchers from Rapid7 warn that threat actors are actively exploiting a known vulnerability in IBM Aspera Faspex to install ransomware on servers. IBM released a patch to address the pre-authentication YAML deserialization vulnerability in Ruby on Rails code in January 2023.
This vulnerability was initially patched in January, and a PoC exploit has been available since February. No surprise that this is used now to install ransomware.
IBM's Aspera Faspex is a centralized file exchange application used to transfer large files or large volumes of files at very high speeds using their proprietary FASP protocol. The most critical vulnerability is CVE-2022-47986 has a raw CVSS 3 score of 9.8, and working POC code has been available since February. Make sure you're on at least Aspera Faspex 4.4.2 Patch Level 2. IBM first alerted customers to update January 26th and sent a reminder March 3rd to make sure this wasn't overlooked. See the Rapid7 posting for information on IOCs you'll want to check for.
Rapid7
Ars Technica
Dark Reading
Gov Infosecurity
Microsoft is investigating reports that its Defender service is identifying legitimate URLs as malicious. On Twitter, Microsoft says, “We've confirmed that users are still able to access the legitimate URLs despite the false positive alerts. We're investigating why and what part of the service is incorrectly identifying legitimate URLs as malicious.”
When you read about the 3CX event above, did you shake your head and say "How could they believe that the alert they saw was a false positive?” Now think again: How did you decide that the alerts from Defender were false positives?
Recent updates to the Defender SafeLinks feature resulted in these false positives; these updates have been rolled back. Check issue DZ534539 in your Microsoft 365 admin center for more details.
While an annoyance for users of the Defender service, chalk it up to Microsoft’s increased effort to better defend its customers. Malicious links and attachments are the primary means used by evil doers to establish an attack foothold. If you can limit users from ‘clicking’ those links it’s a good day for the defender. Microsoft will diagnose the problem, QA test the fix, and push the update. What’s the old adage… ‘no pain, no gain.’
Bleeping Computer
The Register
The US state of North Dakota has passed legislation requiring cybersecurity to be taught in public schools. Starting two years from this autumn, students in North Dakota public schools will be required to complete a computer science or cybersecurity class as a graduation requirement.
Obviously, a good thing to hear but it has to be done well. Since the majority of vulnerabilities that enable attacks come from IT admin and development failures, and since more kids will work in IT than in IT security, in order to be effective, the curriculum will need to be focused as much on avoiding vulnerabilities as in detecting them later on.
While I am thrilled to see a requirement to include a cybersecurity or computer science class in the curriculum, there needs to be guidance to ensure that such courses are relevant as well as funding to obtain and/or train instructors in the needed expertise. While many resources needed can now be obtained for reasonable cost on-line, asking an instructor to simply start teaching these subjects without adequate experience and training will be counterproductive.
Governor Burgum is a technologist and understands the value in educating the future workforce on cybersecurity. I, for one, would like to see other states adopt this legislation as understanding of computer science and cybersecurity principles is key to future job opportunities. Well done!
We can and should teach science and computer hygiene at the high school level, both necessary for "digital natives." The objective should be familiarity with the concepts rather than job level skills. Even such modest goals may take a generation.
An open letter signed by tech luminaries urges “all AI labs to immediately pause for at least 6 months the training of AI systems more powerful than GPT-4.” The letter references the Asilomar AO Principles, which note that “Advanced AI could represent a profound change in the history of life on Earth, and should be planned for and managed with commensurate care and resources.”
A pause of AI development is not likely going to happen, and I do not think such a pause will be productive. In my opinion, the OpenAI team did us all a great service by letting ChatGPT escape from the ivory tower. This exposure started a much more informed and broad discussion of the impact of these tools. I just wish OpenAI would spend less effort on its silly (and easily bypassed) attempts to restrict the uses of ChatGPT. Exposing and developing these tools will give us all a chance to figure out what their capabilities and limitations are, and how to use them responsibly.
My friend Joshua pointed out to me that a six-month pause would get us past the next election. My concern is that our adversaries are also working on AI and will not be slowing down, so we need to keep moving to remain competitive as well as resolve issues which are undermining the reputation of these services. Regardless, make sure that you're cross checking AI provided information, and use caution feeding it proprietary information, which could show up elsewhere.
While perhaps a nice gesture by tech luminaries, does anyone really think there will be a pause? Yeah, didn’t think so. Technology advancements in general offer profound change in the history of humankind, yet most were not planned for or managed with care. Nations view AI as critical to their national security and are engaged in an ‘arms race’ to fully develop the technology. That said, I hope we don’t get to a point where we see the realization of ‘Skynet'.
The introduction of the tractor caused an increase in agricultural productivity so disruptive that it took two world wars, the Great Depression, a reduction in the work week by forty percent, and fifty years to compensate for the increase. At the end we were all wealthier, but it was more painful getting there than it needed to be. There are things that we can do to ease the disruption, things that we can do to ease the coming increase in productivity. Tax automation, not labor. Tax robots, not people. Tax AI, not jobs. Preemptively shorten the work week. Institute a universal basic income. Encourage creativity.
Future of Life
Ars Technica
Dark Reading
Security Week
BBC
Nine vulnerabilities affecting ProPump and Controls Osprey Pump Controller could be exploited to gain unauthorized access and administrative control, access and modify data, and cause denial-of-service conditions. The researcher who found the vulnerabilities reported them to ProPump and Controls, the US Cybersecurity and Infrastructure Security Agency (CISA), and Carnegie Mellon University’s Vulnerability Information and Coordination Environment. The vulnerabilities affect Osprey Pump Controller version 1.01.
This vulnerability, CVE-2023-28654, has a base CVSS score of 8.6, can be exploited without authentication. The vulnerabilities include all the usual suspects: insufficient entropy, hard coded passwords, OS and application command injection, cross-site scripting, authentication bypass, CSRF, etc. The trick is not only updating their firmware but also making sure that they are not exposed to the Internet, particularly those out at remote locations which may have a "creative" communication link. Understand needed communication and implement controls to limit to only those authorized systems or users.
Amnesty International’s Security Lab has discovered “a sophisticated hacking campaign by a mercenary spyware company targeting Google’s Android operating system.” Security Lab shared the technical details with Google’s Threat Analysis Group (TAG), which allowed Google and other affected vendors to release updates to protect affected devices. In a blog post, Google’s TAG provides details about both the zero-day vulnerability disclosed by Amnesty International and a zero-day vulnerability in iOS that was used in a different spyware campaign.
Before you dismiss these campaigns, realize these are not nation states leveraging 0-days, these are smaller vendors which are stockpiling these, largely off our radar. Google is tracking 30 such vendors that sell their exploits or other capabilities, typically to government-backed actors. Keep an eye on this research.
Commercial spyware has become a multi-billion dollar business, largely financed by governments. Notwithstanding recent action by the administration to limit its sale here in the US, it will continue as a business given the demand for zero-day exploits. For as long as humans have inhabited the planet, they have spied on each other. This is just the latest tool to be used.
Gov Infosecurity
Amnesty
SC Magazine
Tech Crunch
The US Cybersecurity and Infrastructure Security Agency (CISA) has added 10 vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog, including several that have been used in attacks that install commercial spyware on mobile devices. Federal Civilian Executive Branch agencies have until April 20 to mitigate these vulnerabilities.
Remember those Apple updates we talked about the other day? Yes, they're here. Along with Microsoft IE, Samba, Cobalt Strike, Chrome, Arm Mali GPU Kali Drivers. Per CISA, with the exception of IE, there are vendor updates for all of these you need to apply. IE: you need to discontinue use, by 4/20, which I strongly encourage; even though Microsoft has released patches for 18 vulnerabilities, marked critical, for IE 6, 7, 8, 9 and 10 on windows clients, they are marked moderate on servers.
Bypassing PowerShell Strong Obfuscation
https://isc.sans.edu/diary/Bypassing+PowerShell+Strong+Obfuscation/29692
Network Data Collector Placement Makes a Difference
https://isc.sans.edu/diary/Network+Data+Collector+Placement+Makes+a+Difference/29664
Extracting Multiple Streams From OLE Files
https://isc.sans.edu/diary/Extracting+Multiple+Streams+From+OLE+Files/29688
Malicious 3CX Dekstop App Update
https://www.youtube.com/watch?v=cCf3Km_j5bY (livestream/recording)
https://www.3cx.com/blog/news/desktopapp-security-alert/
https://objective-see.org/blog/blog_0x73.html
3CXDesktop App Compromise
Microsoft Defender False Positives
https://twitter.com/MSFT365Status/status/1641048649525260289
https://admin.microsoft.com/Adminportal/Home?ref=/servicehealth/:/alerts/DZ534539 (requires login)
Active Exploitation of IBM Aspera Faspex CVE-2022-47986
QNAP Patch for sudo vulnerability
https://www.qnap.com/en/security-advisory/qsa-23-11
Throttling and Blocking Email from Persistently Vulnerable Exchange Servers to Exchange Online
Bypassing Wi-Fi Encryption by Manipulating Transmit Queues
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveFree technical content sponsored by SANSTake the annual SANS 2023 DevSecOps Survey today to share your insights with the cyber community about how DevSecOps practices are maturing as they gain mainstream adoption.
Featured session as a part of SANS 2023 on Tuesday, April 4th at 12:30pm ET | SOC Visibility Triad, Why You Need NDR Alongside EDR - Join us as we demo popular EDR tools and give analyst workflow examples and use cases.
Join Chris Crowley on Wednesday, April 5th at 10:30am ET for this upcoming whitepaper discussion - Managed Detection and Response: Optimizing External Expertise | Register now: https://www.sans.org/info/225670
Save your seat for the 2023 Threat Hunting Survey Event: Focusing on the Hunters and How Best to Support Them on Wednesday, April 19th at 10:30am ET | Register now: https://www.sans.org/info/225675