SANS NewsBites

If You Can’t Eliminate FTP, Require MFA Be Used; Don’t Allow External Web Access to Routers

March 7, 2023  |  Volume XXV - Issue #19

Top of the News


2023-03-03

Stolen FTP Credentials Used in Website Hijacking Scheme

Cloud cybersecurity experts from Wiz have detected a website hijacking campaign that uses stolen FTP (file transfer protocol) credentials to redirect users to websites of the attackers’ choosing. The campaign appears to have been operational since September 2022 and has compromised more than 10,000 websites. It is not clear how the legitimate FTP credentials were obtained.

Editor's Note

Stolen credentials only work when those credentials are reusable. Good reminder to make sure your movement to 2FA extends to all remote access capabilities, not just the VPN.

John Pescatore
John Pescatore

If you still have FTP enabled on your web sites you really need to disable it and move to an alternative, say SFTP. Odds are the current versions of your website development tools already support secure alternatives. This may require you to update your development environments. Next, make sure your website wasn’t compromised; remediate if needed.

Lee Neely
Lee Neely

Fifteen years after we first began to disparage the use of FTP, it continues to be a problem.

William Hugh Murray
William Hugh Murray

2023-03-06

Hiatus Malware Campaign Targets Business Grade Routers

Researchers at Lumen Black Lotus Labs have detected a malware campaign that compromises routers. Dubbed Hiatus, the campaign “infects business-grade routers and deploys two malicious binaries, including a Remote Access Trojan (RAT) [called] HiatusRAT, and a variant of tcpdump that enables packet capture on the target device.” The malware primarily targets certain end-of-life DrayTek routers.

Editor's Note

Usually, attacks against routers are considered noisy and easy to detect. But among the flood of requests from bots like Mirai hide more sophisticated attacks, like this one. Sadly, even more expensive ("business grade") equipment suffers from the same stupid web application vulnerabilities as home user systems. The same care needs to be taken in protecting them by restricting access to any management/web interface as much as possible.

Johannes Ullrich
Johannes Ullrich

Note that they’re targeting end of life products. Make sure that you’re not only patching and applying secure configurations but also proactively doing lifecycle replacements to raise the odds that discovered vulnerabilities will have updates. This also should help you keep up with capacity and ever increasing complexity of security implementations.

Lee Neely
Lee Neely

The Rest of the Week's News


2023-03-06

The US Environmental Protection Agency Now Requires Public Water System Audits to Include Cybersecurity

The US Environmental Protection Agency (EPA) has published a memo mandating “that states must evaluate the cybersecurity of operational technology used by a PWS (public water system) when conducting PWS sanitary surveys or through other state programs.” The memo incudes a variety of resources, including suggested approaches to including cybersecurity in the sanitary surveys and a link to EPA’s cybersecurity best practices for the water sector. The EPA will also offer virtual training and technical assistance.

Editor's Note

Good to see water safety include cyber security, but the EPA memo seems focused only on operational technology in the definition of “significant deficiencies.” As the Colonial Gas Pipeline incident showed, compromised business applications/systems can also disrupt services running on OT.

John Pescatore
John Pescatore

If you’ve never been audited before, you may wish to go proactive and hire an external firm to check you out prior to the regulator surprising you with a bunch of must-address findings you don’t know how to address.

Lee Neely
Lee Neely

A ‘one-two punch’ by the Administration. First the national cybersecurity strategy is released; second, a mandate that includes a cybersecurity audit as part of water sanitation surveys. Problems with the requirement include: 1) sanitation surveys are conducted every three years; 2) cost of the cybersecurity audit; 3) skills to conduct the audit; and 4) yet another cottage industry catering to government regulation.

Curtis Dukes
Curtis Dukes

In this week's Cyberlaw Podcast, #446, Interview with Chris Inglis, they noted both the fact and the causes that public water systems are not doing well on cybersecurity.

William Hugh Murray
William Hugh Murray

2023-03-03

Electric Vehicle Charging Infrastructure Cybersecurity

The “EV charging infrastructure represents a perfect storm of technologies.” Last month, researchers from Saiflow disclosed vulnerabilities in the Open Charge Point Protocol. Idaho National Laboratory found that every EV charger it tested was running outdated versions of Linux, had unnecessary services, and allowed lots of services to run as root. There is likely to be a rush to supply adequate number of charging stations for growing number of electric vehicles, and while these stations are considered part of the Internet of Things, Dragos senior director of strategy observes that “they are one of the first that has control over such a significant amount of electrical load.”

Editor's Note

EV charger deployment is at breakneck speed these days, and there are sufficient mandates accelerating adoption of electric vehicles to shove security to the background. The challenge for manufacturers will be to remediate and push updates. The challenge for consumers is knowing the EV charger is secure before they use it. I predict that even if the vendors fix the issue, regulators will come out with new standards to push the issue. Maybe even a certification sticker.

Lee Neely
Lee Neely

As with any new technology advancement, cybersecurity is often trumped by the vendors’ need to get their product to market. Because of this ‘speed to market’ need, vendors indirectly use the vulnerability research community as their de facto product testers. The buildout of EV infrastructure is no exception. What’s important is that the industry move quickly to close this and other vulnerabilities. As we’ve seen over the last decade or so, cybercriminals are quick to weaponize vulnerabilities.

Curtis Dukes
Curtis Dukes

These findings should not surprise anyone. If not the most vulnerable component of most applications, the operating system is the most attacked component. While single application appliances should be easier to secure than open, general purpose, flexible, feature rich, and complex operating systems, including such an operating system in one's appliance is not a good place to start.

William Hugh Murray
William Hugh Murray

2023-03-06

Researchers Find Weakness in CRYSTALS-Kyber Quantum Encryption Algorithm

Researchers at Sweden’s Royal Institute of technology have found a side-channel weakness in one of the post-quantum computing encryption algorithm standards chosen by the US National Institute of Standards and Technology (NIST). CRYSTALS-Kyber is one of four algorithms chosen by NIST last year.

Editor's Note

Many crypto algorithms in use have had side-channel vulnerabilities discovered that had to be dealt with. This one is interesting in that the researchers used machine learning tools to facilitate recovering message bits with this approach – I’d like to see more use of software testing tools taking similar approaches to find more vulnerabilities before products ship.

John Pescatore
John Pescatore

Now is the time to find and fix flaws in these next generation algorithms, before we spend a lot of time converting to them. While the threat of quantum based attacks is still a ways out, AI based attacks are also an emerging threat so we need this sorted in the next year or so, allowing vendors to implement solutions we can deploy.

Lee Neely
Lee Neely

rypto is harder than it looks. Algorithms are tough but implementations are even harder. That said, we still have ample time to harden our systems against quantum cryptanalysis. In the seventies, when the publication of the Data Encryption Standard first legitimized the private use of cryptography, few recognized the fundamental role that cryptography would play in what has come to be known as "cybersecurity."

William Hugh Murray
William Hugh Murray

2023-03-06

DoppelPaymer Suspects Interrogated in Germany and Ukraine

An international law enforcement effort has led to the seizure of equipment and interrogation of people suspected of being members of the DoppelPaymer ransomware group. Police in Germany and Ukraine conducted the raids and interrogations; they were aided by Europol officials as well as law enforcement officials from the Netherlands and the US.

Editor's Note

The trend continues in the right direction as more gangs are stopped and members face criminal consequences. Bravo to the agencies pulling this off. That said, we still need to remain vigilant. Considering this as a reduction in threat actors but that the fundamental risks remain.

Lee Neely
Lee Neely

The continuation of increased focus by international law enforcement agencies to carry the fight to purveyors of ransomware. This has only come about because of increased information sharing over the last two years between nations. Don’t forget though, more work still needs to be done to make enterprises resilient against ransomware attack.

Curtis Dukes
Curtis Dukes

2023-03-04

TPM2.0 Vulnerabilities

Researchers from Quarkslab have disclosed two vulnerabilities in the TPM2.0 reference implementation. The flaws were detected in November 2022; on February 28, Carnegie Mellon University’s CERT Coordination Center and The Trusted Computing Group (TCG) both published advisories describing the vulnerabilities and suggesting mitigations. The flaws – an out-of-bounds write issue and an out-of-bound read issue – could be used to gain elevated privileges. TCG and other vendors have released updates to address the vulnerabilities.

Editor's Note

If your TPM-enabled devices have updates, make sure you have a solid deployment process as this can absolutely brick systems if done wrong. Make sure you know what you’re storing there, and how to recover if you break it. You may want to start with on-premises and local systems before your more distant use cases.

Lee Neely
Lee Neely

2023-03-03

Joint Advisory Warns Royal Ransomware is Targeting Multiple Critical Infrastructure Sectors

The US Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have jointly published a security advisory warning that the Royal ransomware is being used in attacks targeting multiple critical infrastructure sectors, including Manufacturing, Communications, Healthcare and Public Healthcare (HPH), and Education. The advisory includes indicators of compromised (IoCs) and observed tactics, techniques, and procedures (TTPs) used by the ransomware operators.

Editor's Note

By my count this is the third, recent alert (briefing, advisory) on the Royal ransomware gang and its TTPs. All information sharing and analysis centers benefit from these alerts. Cyber defenders, if you haven’t already, use this advisory to revisit cyber defense plans and incident response plans. And remember, the ‘Blueprint for Ransomware Defense’ can serve as an action plan for ransomware mitigation, response, and recovery.

Curtis Dukes
Curtis Dukes

2023-03-06

Barcelona Hospital Suffers Cyberattack

A ransomware attack affecting a hospital in Barcelona, Spain, has caused the cancellation of non-urgent operations and patient appointments. The attack has affected Hospital Clínic de Barcelona’s laboratories, pharmacy, and emergency room systems. The attack was detected on Sunday, March 4.

Editor's Note

While the ‘Ransom House’ gang uses a different MO from other ransomware miscreants, the outcome is the same: severe impact to business operations. Having to revert back to staff-intensive processes is both inefficient and poses some risk to patient care. The hospital will recover from this attack and will most certainly revisit its patch and configuration management processes.

Curtis Dukes
Curtis Dukes

2023-03-06

Patches Available for Vulnerabilities in Wago Programmable Logic Controllers

Wago has released patches to address four vulnerabilities affecting its programmable logic controllers (PLCs). The flaws in the web-based management interface of multiple products were detected by a PhD student conducting research on industrial control system (ICS) security.

Editor's Note

Have you compared your implementation to the Purdue model lately? PLCs are particularly sensitive to inappropriate touching and you should limit access to only authorized/necessary systems and users. Don’t overlook firmware updates when published. Albeit finding a downtime window can be challenging, you can still get these updates pushed.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

Scanning s3 Buckets

https://isc.sans.edu/diary/Scanning+s3+buckets/29606

SANS.edu Commencement

https://www.linkedin.com/feed/update/urn:li:activity:7037794067266625536/

HiatusRAT Router Malware

https://blog.lumen.com/new-hiatusrat-router-malware-covertly-spies-on-victims/

SonicWall Vulnerability

https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0004

Windows Word RCE Proof-of-Concept

https://twitter.com/jduck/status/1632471544935923712

https://qoop.org/publications/cve-2023-21716-rtf-fonttbl.md

DBatLoader and Remcos RAT

https://www.sentinelone.com/blog/dbatloader-and-remcos-rat-sweep-eastern-europe/

SCARLETEEL: Operation Leveraging Terraform, Kubernetes and AWS for data theft

https://sysdig.com/blog/cloud-breach-terraform-data-theft/

Preventing Malicious OneNote Files

https://www.bleepingcomputer.com/news/security/how-to-prevent-microsoft-onenote-files-from-infecting-windows-with-malware/

Redis Miner Leverages Command Line File Hosting Service

https://www.cadosecurity.com/redis-miner-leverages-command-line-file-hosting-service/