SANS NewsBites

Microsoft Patch Tuesday; 8Base Ransomware Suspects Arrested; Salt Typhoon Exploited Cisco Devices

February 14, 2025  |  Volume XXVII - Issue #12

Top of the News


2025-02-12

Microsoft Patch Tuesday Includes Two Exploited Zero-Days

Microsoft's Patch Tuesday for February 11, 2025, includes fixes for 63 CVEs, including four rated critical severity and four zero-day flaws. Two of the zero-days are currently being actively exploited, and involve low-complexity attacks requiring no user interaction: CVE-2025-21418, CVSS score 7.8, is a "Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability," which could allow an attacker to gain SYSTEM privileges; and CVE-2025-21391, CVSS score 7.1, is a "Windows Storage Elevation of Privilege Vulnerability," which would allow an attacker to "delete targeted files." The two zero-days not known to be exploited are CVE-2025-21194, CVSS score 7.1, a high-complexity "Microsoft Surface Security Feature Bypass Vulnerability"; and CVE-2025-21377, CVSS score 6.5, an "NTLM Hash Disclosure Spoofing Vulnerability" which could result in "total loss of confidentiality" with minimal user interaction.

Editor's Note

This update includes yet another patch for LDAP. Given the central role of LDAP and AD to Windows security, consider if these systems are well protected and patched.

Johannes Ullrich
Johannes Ullrich

What is interesting in this patch Tuesday may not be the exploited vulnerabilities that exist, but the ones that are also patched and not fully understood. A potentially wormable LDAP vulnerability provides us Remote Code Execution; I'm not sure, given how many protections are in the modern Windows landscape, how 'wormable' it is. The other one is a vulnerability in the DHCP Client, and yes, given that you need to be in the middle of the conversation, the complexity is high. Yet, it's a broadcast protocol, and those are highly useful for attackers. There are no details yet on any of these to work off of.

Moses Frost
Moses Frost

If I'm tracking, this is the ninth elevation of privilege vulnerability (CVE-2025-21418) in Winsock since 2022; a prior variant, CVE-2024-38193, was leveraged by the Lazarus group last year to implant the FudModule rootkit. To be honest, with the breadth and number of fixes in the updates these days, you should have your systems categorized such that in the majority you can deploy the update without analysis, saving that for higher impact systems. The cycle time to reverse engineer patches to develop viable exploits continues to shrink; don't be caught in analysis paralysis.

Lee Neely
Lee Neely

2025-02-11

Four Arrested in Connection with 8Base Ransomware

A collaborative operation by law enforcement from 14 countries has led to Thai authorities arresting four Russian nationals alleged to lead an extortion gang known as 8Base, who are known to employ double-extortion (both data encryption and threat of publication) using a variant of Phobos ransomware-as-a-service (RaaS). The group's laptops, phones, and cryptocurrency wallets were also confiscated, and the 8Base dark web leak site has been replaced with a banner announcing its seizure by Bavarian authorities. 8Base is suspected of extorting over 1,000 global victims, accumulating about $16 million in ransoms. If extradited to the US, the arrested individuals specifically face charges including wire fraud and "conspiracy to commit an offense against the United States." Switzerland has also requested extradition, as those arrested are also accused of "attacking 17 Swiss companies and using cryptocurrency mixing services to launder the funds received through ransom demands." Europol reports that "as a result of this operation, law enforcement was also able to warn more than 400 companies worldwide of ongoing or imminent ransomware attacks."

Editor's Note

A win for the good guys. Cybercriminals now must factor in where they travel with their ill-gotten gains. Soon it will be just a few countries that offer a safe haven from which to operate. This may be one of the better deterrents that law enforcement has Ð mutual extradition treaties.

Curtis Dukes
Curtis Dukes

Effective takedowns now require multi-national law enforcement efforts. Back in November 2023, an analysis of the 8Base ransomware found that it shared nearly 90% of its code with a Phobos sample from 2019, which indicates a connection, but it's not clear how much this takedown affects Phobos operations.

Lee Neely
Lee Neely

The risk of cybercrime continues to escalate but is not yet sufficient to deter.

William Hugh Murray
William Hugh Murray

2025-02-13

Salt Typhoon/RedMike Threat Actors Exploited Cisco IOS Vulnerabilities in December and January

'Between December 2024 and January 2025, Recorded Future's Insikt Group identified a campaign exploiting unpatched internet-facing Cisco network devices primarily associated with global telecommunications providers.' The attacks appear to be the work the cyberthreat actors with ties to China's government, RedMike, also known as Salt Typhoon. This recent round of attacks exploited a pair of vulnerabilities in Cisco network devices to gain elevated privileges and alter configuration settings. The threat actors may also have targeted university systems.

Editor's Note

There are a lot of Cisco Routers with real Cisco IOS at many collocations, and it makes you wonder how many of them have their control planes locked down and how many of them allow access. I bet there are tons of Telnet-enabled routers on the internet still. It makes for good headlines for major manufacturers to be in the news like this; however, how much of this falls onto the network engineers to maintain? This is a reasonably tricky problem to solve as it will require much effort. Secure every potential router on the internet. There are many of them.

Moses Frost
Moses Frost

The two key phrases in the report are: "compiled a list of target devices" and "Unpatched public-facing appliances serve as direct entry points" For the first, it's clear that a nation-state was behind the attack, and this will be a skill set increasingly in demand by cybercriminals. For the second, for companies as large as those compromised not to patch internet facing devices demonstrates a failure in the standard duty of care requirement. They shouldn't get a pass simply because the attack originated from a nation-state.

Curtis Dukes
Curtis Dukes

Regaining trust in these systems will be both difficult and expensive. Simply patching the initial vulnerability is not sufficient. Satisfying ourselves that we have eliminated any corruption from a system with poor content control is rather like trying to prove a negative. Tripwire on top of Tripwire.

William Hugh Murray
William Hugh Murray

The targets were unpatched devices, in this case Cisco network devices. Internet-facing appliances are at the top of the list for threat actors. A takeaway should be active updates to your network devices, particularly any that are internet facing, or connected. If you're getting pushback about outages needed for updates, it's a good time to make the argument for HA/failover devices, or defined outage/maintenance windows. Make sure that you're actively monitoring for malfeasance, to include scanning for IoCs.

Lee Neely
Lee Neely

The Rest of the Week's News


2025-02-12

Ivanti Patches Four Critical Flaws

Ivanti has published a security update announcing patches for 11 vulnerabilities in their products, four of which are rated critical and involve a remote unauthenticated attacker. CVE-2025-22467, CVSS score 9.9, is a stack-based buffer overflow in Ivanti Connect Secure (ICS) that allows remote code execution; CVE-2024-38657, CVSS score 9.1, allows an attacker with admin privileges to write arbitrary files via external control of a file name in ICS and Ivanti Policy Secure (IPS); CVE-2024-10644, CVSS score 9.1, is a code injection vulnerability in ICS and IPS allowing remote code execution; and CVE-2024-47908, CVSS score 9.1, allows remote code execution via "OS command injection in the admin web console" of Ivanti Cloud Services Application (CSA). Ivanti has not found evidence of any of the announced vulnerabilities being exploited, and all of them are resolved by updating to ICS 22.7R2.6, IPS 22.7R1.3, CSA 5.0.5, Ivanti Secure Access Client (ISAC) 22.8R1, and Ivanti Neurons for MDM (N-MDM) R110.

Editor's Note

Kudos to Ivanti for rolling out updates before these are actively exploited. Ivanti seems to not only be getting their arms around the updates for their increased product lines, but also incorporating input from their vulnerability discovery program. There are no workarounds for these flaws, you need to push out the updates. Make sure that your web console is available only to verified/trusted hosts. Note the Ivanti Neurons (N-MDM) service is cloud hosted and was updated January 17th.

Lee Neely
Lee Neely

2025-02-12

Woman Pleads Guilty to Role in Laptop Farm That Enabled North Korean IT Workers to Fraudulently Obtain Work at US Companies

An Arizona woman has pleaded guilty to multiple charges related to her running a laptop farm that allowed North Korean nationals to pose as US citizens and obtain remote IT jobs at US companies. In all, the scheme funneled $17 million in fraudulently acquired funds through the woman's bank accounts. Some of the illegally-obtained income was reported to the US Social Security Administration and Internal Revenue Service under identities stolen from US citizens. Christina Marie Chapman pleaded guilty to conspiracy to commit wire fraud, aggravated identity theft, and conspiracy to launder monetary instruments; she faces between eight and nine years in prison.

Editor's Note

The cost of hiring includes that of a face-to-face meeting.

William Hugh Murray
William Hugh Murray

The scam involves getting stolen identities for workers, so they appear to be legitimate citizens which are hired through third-party staffing agencies or temporary contracting agencies. The employers sent laptops to her house, which were then used remotely from China, Laos, Russia, etc. She then funneled their paychecks through her company, effectively laundering them. While this worked in public sector, a few attempted government agency hires failed due to their identity verification process. As easy as it is to hire remote staff, never meeting them in-person, you need to leverage both strong background checks as well as modern identity validation systems which not only include aliveness checks but also validation of government ID against authoritative services. Make sure you detect remote workstations being used remotely themselves, or VDP offerings being accessed from unexpected locations. Next, talk to Finance/HR about how they would detect a paycheck "laundering" scheme such as this; this is a defense in depth.

Lee Neely
Lee Neely

This is criminal intent from the get-go, and she should be held accountable to the full extent of the law. My question, did she come up with scheme on her own or was she coached by someone else?

Curtis Dukes
Curtis Dukes

This story is fascinating, and I have many questions. What dictates a farm? Did she have 10 laptops, or 20 or 100? How did this entire scam work? How did she get involved? Why October 2020? Because the person was out of work, or was it just the opportunity? I am curious. Can someone do a deep dive into this? It's fascinating.

Moses Frost
Moses Frost

2025-02-12

Ransomware Disrupts Sault Tribe Healthcare Services

In a Facebook post, the Sault Ste. Marie Tribe of Chippewa Indians writes that their IT systems suffered a ransomware attack on Sunday morning, February 9. 'This attack impacted multiple computer and phone systems across tribal administration, including the casinos, health centers and various businesses. In response, the Sault Tribe has had to temporarily close many departments and businesses.' The Sault Tribe's Health Division has cancelled scheduled appointments, but is accepting walk-in emergency patients.

Editor's Note

This large tribe has 44,000+ members and pays for many of its services through their ownership of the five Kewadin Casinos, which have halted gaming operations. The communication from the Tribe explains their current state and also lists not only contacts for each of their affected services, but also general numbers when all else fails. They hope to resolve the outage, which started February 9th, within a week, but are prepared to take longer. Many businesses are operating on a cash-only basis, gas is not available, their hotels are open for current guests, but new guests cannot check-in, while other services are operating on an in-person only basis. Watch their Facebook page for updates and information.

Lee Neely
Lee Neely

The miscreants no longer even bother to deny that they target healthcare.

William Hugh Murray
William Hugh Murray

2025-02-12

Intel, AMD, and Nvidia Patch Tuesday

Intel, AMD, and Nvidia each released security advisories on Tuesday, February 11, notifying customers of flaws and fixes in their products. Intel's only critical flaw, INTEL-SA-00990, comprises five CVEs that allow privilege escalation, information disclosure, or denial of service through vulnerabilities in Server Board BMC Firmware. AMD published 11 advisories, some of which are high severity and may result in arbitrary code execution, and in one case denial of service. Nvidia released four advisories, and two are high severity: CVE-2024-0112 is a flaw in NVIDIA Jetson AGX Orin and NVIDIA IGX Orin software that could lead to "code execution, denial of service, data corruption, information disclosure, or escalation of privilege" through improper input validation and privilege escalation; and CVE-2025-23359 is a flaw in NVIDIA Container Toolkit for Linux that could lead to "code execution, denial of service, escalation of privileges, information disclosure, and data tampering" via a crafted container image gaining access to the host file system due to a Time-of-Check Time-of-Use (TOCTOU) vulnerability.

Editor's Note

How is your firmware update capability? With increased security capabilities in firmware such as UEFI and flaws that not only include allowing boots of malicious OS components but also deployment of falsified firmware, we all need to be able to reliably update. That said, this is a non-trivial function as you can wind up bricking systems if you're not careful. Gone are the days of moving a jumper or dip switch to allow updates, which also means that malware can do an update for you. Don't panic, and don't kick this can down the road, help your IT team get this function operational.

Lee Neely
Lee Neely

Will we see some nice Nvidia software impacting AI at some point? Makes me wonder how many 'cross-platform' issues between hardware and AI systems we may see in the future.

Moses Frost
Moses Frost

2025-02-13

CISA / FBI Secure by Design Alert: Buffer Overflow Vulnerabilities

The US Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have published a Secure by Design fact sheet offering guidance for preventing the introduction of buffer overflow vulnerabilities into products. CISA and the FBI have 'designate[d] buffer overflow vulnerabilities as unforgivable defects,' given that 'many manufacturers continue to use unsafe software development practices that allow these vulnerabilities to persist ... despite the existence of well-documented, effective mitigations for buffer overflow vulnerabilities.' The fact sheet lists secure by design practices, including using memory-safe languages and 'conduct[ing] aggressive adversarial product testing,' as well as secure by design principles, including 'tak[ing] ownership of customer security outcomes..., embrac[ing] radical transparency and accountability, ...[and] build[ing] organizational structure and leadership to achieve these goals.'

Editor's Note

Buffer overflows were declared as "unforgivable vulnerabilities" over 20 years ago, back when worms were continually exploiting them in Microsoft Windows to crash systems. Businesses that sell food or meals that contain the "unforgiveable" E. Coli virus can and have been sued for compensation. While the CISA advice is solid, we are past the point where forgiving the unforgivable will lead to any progress. Real financial pain has to be attached to failures in this area.

John Pescatore
John Pescatore

I'm watching what the guidance from CISA is. I'm just sitting back and analyzing the situation mostly, because much of the guidance is pushed together from sources that have been around for more than 10 or 15 years. We know this information, we know what the problem and the solution is. The question now is, what is different, and will it work?

Moses Frost
Moses Frost

This is one in the series of publications that will be released to help mitigate "unforgivable defects." You're going to want to watch for these, looking for ways to improve your processes. Mitigations for buffer overflows include using memory safe languages where feasible (they acknowledge this is significant and not always achievable), using compiler flags which implement protections against buffer overflows, running both instrumented unit tests and adversarial product testing, providing guidance to developers for best practices, and conducting root cause analysis of past vulnerabilities, incorporating findings into those practices.

Lee Neely
Lee Neely

Protecting procedures from contamination by their data inputs is fundamental. That we do not have tools and processes in place to resist this vulnerability has proven to be very expensive. Teach this lesson to every apprentice. It is a qualification for journeyman.

William Hugh Murray
William Hugh Murray

2025-02-12

GAO Report: Coast Guard Needs to Revamp Strategy to Address Cybersecurity Risks to Maritime Transportation System

According to a report from the US Government Accountability Office (GAO), the Maritime Transportation System (MTS) is facing cyberthreats from international threat actors and IT vulnerabilities; these threats pose risks to port operations. GAO writes that ÓAs part of its broader mission, the Coast Guard, within the Department of Homeland Security (DHS), is responsible for assessing risks to the MTS, establishing and implementing programs for addressing those risks, and facilitating the exchange of threat information with MTS owners and operators.' GAO found issues with the Coast Guard's current strategy to address MTS risks and recommends that 'the Commandant of the Coast Guard É develop and implement documented procedures to ensure the accuracy of cybersecurity incident information that the service identifies and tracks; ensure that its case management system for facility and vessel security inspections provides ready access to complete data on specific cybersecurity deficiencies identified during those inspections; ensure its cybersecurity strategy and plans address the key characteristics of an effective national strategy, including a full assessment of cybersecurity risks to the MTS; develop future competency needs for all of the service's personnel with MTS cyber responsibilities for mitigating cyber risks to the MTS and analyze the gaps between current competencies and future needs; and, using the gap analysis of current and future competency needs for personnel with MTS cyber risk mitigation responsibilities, address any gaps in competencies, such as through training.'

Editor's Note

GAO could have easily "dusted off" a previous report for a given industry sector, changed a few things (i.e., system names, accountable government organization, etc.) and issued this report. The cyberthreats and IT vulnerabilities are likely the same, and the government responsibility is likely the same. What seems to be missing is documented actions in response to GAO findings. Rinse and repeat.

Curtis Dukes
Curtis Dukes

The Coast Guard did create a strategy to address MTS issues in 2021, but neglected to include the risks, vulnerabilities and key milestones to measure progress against. The problem was further exacerbated by open staffing positions needed for improvements to be implemented. Make sure that your strategy includes these components, to include the hard conversation about resources truly needed to be successful, which may lead you to conversations at a very high level for either resolution or risk acceptance.

Lee Neely
Lee Neely

2025-02-13

Free-to-Play Steam Game Removed for Containing Malware

A free-to-play game called PirateFi, released in beta on February 6, 2025, was removed from Valve's Steam platform five days later after the company discovered its builds contained Windows malware. While Valve has not stated the type of malware involved, affected users have reported malicious takeovers of various accounts via the theft of browser cookies. TechCrunch reports "The Steam app, as well as video games themselves, typically have deep access to gamers' devices, making malware targeting gamers particularly appealing to hackers." SteamDB, a site that displays Steam metadata, estimates between 800 and 1,500 people may have acquired the game, though no more than five players were active at one time. Valve notified users who had opened the game's infected builds, and recommended running antivirus software, checking for unexpected installations, or simply reformatting the machine's operating system.

Editor's Note

Not everything that is free is bait. However, enough bait is free to make one suspicious of things that are.

William Hugh Murray
William Hugh Murray

This report proves the adage; nothing comes for free. You always have to give something in return to get something else. In this case, browser cookies in return for the game.

Curtis Dukes
Curtis Dukes

Internet Storm Center Tech Corner

SANS Internet StormCast Friday, February 14th, 2025

DShield Honeypot SIEM; PAN OS Auth Bypass; Salt Typhoon vs. Cisco; Crowdstrike Patch

https://isc.sans.edu/podcastdetail/9324

DShield SIEM Docker Updates

Interested in learning more about the attacks hitting your honeypot?

Guy assembled a neat SIEM to create dashboards summarizing the attacks.

https://isc.sans.edu/diary/DShield+SIEM+Docker+Updates/31680

PANOS Path Confusion Auth Bypass

Palo Alto Networks fixed a path confusion vulnerability introduced by the

overly complex middle box chain in PANOS.

https://slcyber.io/blog/nginx-apache-path-confusion-to-auth-bypass-in-pan-os/

https://www.theregister.com/2025/02/13/palo_alto_firewall/

China's Volt Typhoon Continues to use Cisco Vulns

Recorded Future wrote up some recent attacks of the Red Mike / Volt Typhoon groups going after telecom providers by compromising Cisco systems via an older vulnerability

https://www.wired.com/story/chinas-salt-typhoon-spies-are-still-hacking-telecoms-now-by-exploiting-cisco-routers/

Crowdstrike Patches Linux Client

https://www.crowdstrike.com/security-advisories/cve-2025-1146/

SANS Internet StormCast Thursday, February 13th, 2025

Smart City Threats; Advanced Social Engineering Attacks; Wazuh Vulnerability; PAM Vulnerability; Ivanti Patches

https://isc.sans.edu/podcastdetail/9322

An Ontology for Threats: Cybercrime and Digital Forensic Investigation on Smart City Infrastructure

Smart cities is a big topic for many local governments. With building these complex systems, attacks will follow.

https://isc.sans.edu/diary/An+ontology+for+threats+cybercrime+and+digital+forensic+investigation+on+Smart+City+Infrastructure/31676

North Korean state actor tricking admins into executing PowerShell

North Korean state actors are spending quite a bit of effort setting up relationships with South Korean system administrators, culminating in them getting tricked into executing malicious PowerShell scripts.

https://x.com/MsftSecIntel/status/1889407814604296490

Wazuh Vulnerability

A deserialization vulnerability in Wazuh may lead to an unauthenticated remote code execution vulnerability

https://github.com/wazuh/wazuh/security/advisories/GHSA-hcrc-79hj-m3qh

PAM PKCS11 Vulnerability

Several vulnerabilities in the Linux PAM module processing smart card authentication can be used to bypass authentication

https://github.com/OpenSC/pam_pkcs11/releases/tag/pam_pkcs11-0.6.13

Ivanti Patches

Ivanti released its monthly update, fixing a number of critical vulnerabilities in Connect Secure and other products

https://forums.ivanti.com/s/article/February-Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-and-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs?language=en_US

SANS Internet StormCast Wednesday, February 12th, 2025

MSFT Patch Tuesday; Adobe Patches; FortiNet Acknowledges Exploitation of FortiOS

https://isc.sans.edu/podcastdetail/9320

Microsoft Patch Tuesday

Microsoft released patches for 55 vulnerabilities. Three of them are categorized as critical, two are already exploited and another two have been publicly disclosed. The LDAP server vulnerability could become a huge deal, but it is not clear if an exploit will appear.

https://isc.sans.edu/diary/Microsoft+February+2025+Patch+Tuesday/31674

Adobe Patches

Adobe released patches for seven products. Watch out in particular for the Adobe Commerce issues.

https://helpx.adobe.com/security/security-bulletin.html

Fortinet Acknowledges Exploitation of Vulnerability

https://fortiguard.fortinet.com/psirt/FG-IR-24-535