SANS NewsBites

Lack of MFA Contributed to Massive Medibank Breach; SaaS Outage Affects North American Car Dealerships; Firewall Configuration Problem Disrupts 911 System

June 21, 2024  |  Volume XXVI - Issue #48

Top of the News


2024-06-19

Australia's Information Commissioner Says Medibank Breach Likely Due to Lack of MFA

According to a report from the Australian Information Commissioner, a 2022 cyberattack against Medibank was likely enabled by a lack of basic security measures, including multi-factor authentication (MFA). The attackers stole sensitive information from the health insurance provider and leaked it to the Internet. The breach affected 9.7 million people. The report describes the method by which the attackers gained purchase in Medibank's system: An employee of a Medibank contractor (IT Service Desk Operator) had saved his Medibank username and password for a number of Medibank accounts (Medibank Credentials) to his personal internet browser profile on the work computer he used to provide IT services to Medibank. When the IT Service Desk Operator subsequently signed into his internet browser profile on his personal computer, the Medibank Credentials were synced across to his personal computer.

Editor's Note

Did you catch that? The lack of MFA is now equated to a lack of basic security measures. The writing is on the wall: password only authentication has got to go, particularly when password stores can be synchronized between work and business browsers. Consider the weakest link security cliche. Any of your directly accessible services - VPN, Cloud, Email and administrator/privileged accounts - should be at the top of your list. Your existing IDP should already support it, possibly including passkeys. It's a matter of planning, piloting and enabling.

Lee Neely
Lee Neely

CIS's Critical Security Control 6, Access Control Management, requires MFA for externally exposed applications, remote network access, and administrative access. Each of those safeguards is defined as essential cyber hygiene (IG1). Not implementing the safeguards that make up IG1, or applying other risk reduction methods, would demonstrate shortcomings in an organizations duty of care to protect consumer information and open them to liability claims.

Curtis Dukes
Curtis Dukes

In healthcare, to prevent spread of infection, many items are not reusable. In healthcare IT, reusable passwords are just as dangerous! Lack of MFA for privileged access was reported to Medibank as a critical defect in 2020. This will be a very expensive event for Medibank.

John Pescatore
John Pescatore

Said another way, reliance on passwords is reckless. Well-designed, strong authentication is essential, efficient, and more convenient than passwords.

William Hugh Murray
William Hugh Murray

2024-06-20

CDK Global Automotive SaaS Platform Goes Down

Automotive software-as-a-service (SaaS) provider CDK Global suffered a cybersecurity incident that disrupted operations at North American car dealerships and automobile equipment manufacturers. More than 15,000 car dealerships use CDK's platform, which dealerships use in multiple aspects of operation. CDK experienced one attack on June 18 and shut down its systems out of precaution on June 19. They restored some services later that day, but experienced a second attack and shut down their systems again.

Editor's Note

Beware the temptation to restore services too quickly without being certain you've mitigated the attack vectors, to include neutralizing any remaining malware. Yeah, that's hard, but being repeatedly compromised is worse. Make sure your DR plan has not only your eradication and validation processes but also communication to management about this critical setup which has to be done right before restoration can commence. You may want to call in outside help for those processes; have those options established ahead of time.

Lee Neely
Lee Neely

Another example of a single point failure in the supply chain that has unintended consequences for downstream customers. The government should conduct a study of the long-term effects that mergers and acquisitions have had on supplier resiliency.

Curtis Dukes
Curtis Dukes

If one relies upon recovery, rather than prevention, the recovery system must be well designed. It must be capable of recovering entire applications and systems in hours, rather than simply recovering files from backup.

William Hugh Murray
William Hugh Murray

2024-06-20

Firewall Configuration Responsible for Massachusetts 911 Disruption

On the afternoon of Tuesday, June 18, the US state of Massachusetts experienced a state-wide outage of their 911 emergency response system. According to the Massachusetts Executive Office of Public Safety and Security, the two-hour disruption was caused by a technical issue with a firewall that prevented 911 calls from reaching dispatch centers. The 911 system vendor, Comtech, has 'applied a technical solution to ensure that this does not happen again.'

Editor's Note

That the outage occurred between 1:30 and 3:30 PM on a Tuesday suggests that the firewall installation or change was targeted at a time when services were less critical. That they don't know why the services were impacted indicates a lack of comprehensive understanding of the traffic or possibly a claim it's good enough and we'll see what breaks. For critical services, this is not the ideal way to discover undocumented dependencies. Today's discovery tools can help you do that in a non-disruptive fashion but be sure to have sufficient discovery intervals to find infrequent activities as well as identify anything "odd." Comtech has likely added new services to their regression testing, and likely a better environment for testing changes.

Lee Neely
Lee Neely

Blaming this on the firewall is kind of like blaming a fire extinguisher if someone left it jamming shut a revolving door; Something changed somewhere that caused the firewall to disrupt calls - could be a change in the app or a change in the firewall configuration. This a good reminder of the importance of change control and change logging Ð often easy to resolve outages are because an unapproved or mistaken 'oops' happened and was rolled back. Critical systems like 911 obviously deserve high levels of 'oops'-proofing.

John Pescatore
John Pescatore

The human element continues to be the single largest source of cyber incidents globally. While this was the result of an installation error, it's a good reminder that evildoers frequently target humans to enable cyber-attacks.

Curtis Dukes
Curtis Dukes

The Rest of the Week's News


2024-06-20

Crown Equipment Confirms Cyberattack

Ohio-based forklift manufacturing firm Crown Equipment has acknowledged that they suffered a cyberattack earlier this month. The incident disrupted Crown's manufacturing operations. Employees have been reporting that the company's IT systems were down and that they have been warned not to accept MFA approval requests and to be vigilant about phishing attempts.

Editor's Note

This one is a good reminder that moving to MFA requires thinking through the entire registration/restoration process to make sure you are not putting strong authentication on top of a weak foundation. Strong authentication means using standards-based phishing-resistant techniques and a strong foundation means thinking through attack scenarios like this one or SIM swapping approaches.

John Pescatore
John Pescatore

Of interest here is the employees reporting a lack of transparency and communication from the company. The root cause appears to be an employee falling for a social engineering attack which allowed the attacker to install remote access software. There are a lessons learned we can incorporate, such as how you want time reported as well as compensation processes while those systems are offline, not only for good communication but also a known process which can be followed; where do you want people to report and what will you have them do?

Lee Neely
Lee Neely

MFA setup as social engineering. Sounds suspiciously as though this is another enterprise relying on passwords. What could possibly go wrong?

William Hugh Murray
William Hugh Murray

2024-06-20

Kaspersky Software to be Banned in US

The US Department of Commerce's Bureau of Industry and Security (BIS) has announced a Final Determination that bans the sale of Kaspersky products and services in the country as of July 20, 2024 due to national security concerns. Kaspersky will also be prohibited from providing software updates and malware signatures after September 29, 2024.

Editor's Note

Kaspersky software has been banned on US Government systems since 2017 for similar security concerns. While the ban doesn't go into effect until September 29th, the company is prohibited from signing up any new customers after July 20th. At this point, if you're a Kaspersky shop, start qualifying alternate solutions so you can have them deployed by this fall. Right or wrong, you don't want to run a risk of disruption of your EDR platform, nor do you want to go toe-to-toe with the regulators tasked with enforcement.

Lee Neely
Lee Neely

Without the ability to update software, to include malware signatures, existing users are best served in moving to other endpoint security products. So, this becomes a total ban of the product in this country. Ultimately, this and the TikTok case will be settled by the courts and marks a new era in tech nationalism.

Curtis Dukes
Curtis Dukes

A good reminder that supply chain security needs to include identifying product and service-providers that are at risk of retaliatory bans.

John Pescatore
John Pescatore

2024-06-20

Symantec: Attacks Using Chinese Cyberespionage Tools Targeting Asian Telecoms

Researchers from Symantec's Threat Hunter Team have published a report describing a cyberespionage campaign that has been active since at least 2021. The perpetrators use tools associated with Chinese threat actor groups to targeting multiple telecommunications operators in an unnamed Asian country. The attackers have dropped custom backdoors on targeted systems and have also tried to steal credentials. Symantec's write-up includes indicators of compromised (IoCs).

Editor's Note

I'm seeing what looks like three-year dwell times here. As an industry we're doing much better: recent Sophos reports show dwell time is down, but we can't let our guard down. Have you checked for Coolclient - a keylogger/file manipulation tool associated with Mustang Panda/Earth Preta/RedDelta; Quickheal - a backdoor for information harvesting/remote shell and file manipulation associated with RedFoxTrot/APT 15/Nomad Panda; or Rainyday -a backdoor sideloadeed with F-Secure for recon, lateral movement, credential theft, data exfil and payload deployment associated with Naikon/Firefly recently? The Symantec Blog has IOCs to help you hunt for these.

Lee Neely
Lee Neely

Of course, the only credentials worth stealing are those which are vulnerable to fraudulent reuse, e.g., passwords. Passwords are not a security mechanism but a vulnerability.

William Hugh Murray
William Hugh Murray

2024-06-19

Proofpoint Report: Campaigns Trick Users into Copying and Pasting Malicious PowerShell Scripts

Researchers from Proofpoint have identified campaigns that trick use social engineering to users into copying and pasting malicious PowerShell scripts, which install malware on their computers. Proofpoint saw one campaign begin in March of this year; a second began in April. Both campaigns use prompts in Google Chrome, Word, or OneDrive that say an error has occurred and that users need to take certain actions to maintain access; the prompt urges users to copy and paste code into a Windows terminal to 'install the root certificate' or 'update the DNS cache.'

Editor's Note

The prompt for the malware is really slick, including video instructions. And, of course, the script is obfuscated. One quick read while under stress and your users are going to slip down this rabbit hole. The delivery is being done via spam, OneDrive, Word docs and browser popups, and we're going to have to help our users learn to identify these. In addition, make sure that your EDR product is set to catch the attempted compromise.

Lee Neely
Lee Neely

Social engineering remains the most efficient attack. Most user errors do not result in breaches; many breaches result from user error.

William Hugh Murray
William Hugh Murray

2024-06-20

Eclypsium Researchers Detail Phoenix UEFIcanhazbufferoverflow Vulnerability

Researchers from Eclypsium have published a report detailing a vulnerability in Phoenix SecureCore UEFI firmware. The vulnerability, dubbed UEFIcanhazbufferoverflow, was disclosed to Phoenix earlier this year and mitigations were released in April. 'The issue involves an unsafe variable in the Trusted Platform Module (TPM) configuration that could lead to a buffer overflow and potential malicious code execution.'

Editor's Note

CVE-2024-0672 has a CVSS score of 7.5, putting it on your radar. The good news is updates are available to address the flaw, the bad news is that not all of us are prepared to push out BIOS updates centrally without risk of bricking systems. The first thing you need to do is identify which of your systems have the vulnerable firmware. Your endpoint tools should be able to collect this information; if they cannot, add that to your wheelhouse. Then work through your processes to update those devices. In some cases, the OEM software which makes the update will itself need to be on an updated version before a central push will work, in other cases the update will not complete without user interaction. Test your use cases to come up with your optimal plan, with the increased security requirements for UEFI and Secure Boot, the need to actively maintain firmware is becoming critical.

Lee Neely
Lee Neely

2024-06-18

VMware vCenter Server Vulnerabilities

Patches are available for three vulnerabilities in VMware vCenter Server. Two of the vulnerabilities are critical, the other is rated important. Both critical flaws are described as 'heap-overflow vulnerabilities in the implementation of the DCE/RPC protocol,' and could be exploited to attain remote code execution through specially-crafted network packets. Users are urged to install updates to mitigate the vulnerabilities. Note that updates are available for versions 8.0 and 7.0.

Editor's Note

CVE-20244-37079 and CVE-2024-37080 both have CVSS scores of 9.8, and installing the patch will not affect running workloads, it just results in a brief disconnect of the vCenter client. If you're running vSphere 6.5 or 6.7, there is no patch, it's EOL you need to update. If you're running 7.0 U3q, with custom ciphers, you need to read the KB article on how the update impacts you, then work through it.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner