SANS NewsBites

More Salt Typhoon Victims; US Sanctions Chinese Company for Aiding Flax Typhoon; Plan Now for Windows 10 End-of-Support

January 7, 2025  |  Volume XXVII - Issue #2

Top of the News


2025-01-06

Three More Telecoms Added to List of Salt Typhoon Victims

The Wall Street Journal (WSJ, the article is behind a paywall) has identified three more US telecommunications firms that fell victim to a cyberespionage campaign. The activity is the work of the Salt Typhoon cyberthreat group, which has ties to China’s government. Previously, nine affected telecoms had been named. The newly identified companies are Charter Communications, Consolidated Communications, and Windstream. According to WSJ, Salt Typhoon’s intrusions into the telecoms’ networks began in mid-2023 if not earlier; investigators say the threat actors maintained a foothold in one firm’s network for 18 months. The situation was first disclosed by the FBI and the US Cybersecurity and Infrastructure Security Agency (CISA) in October 2024. The threat actors made their way into some of the systems by exploiting known, unpatched vulnerabilities in edge devices. In late December, Anne Neuberger, the White House deputy national security advisor for cyber and emerging technologies, told reporters that “There are details that likely we will never know regarding the scope and scale” of the attacks and that the intruders “erased logs, and in many instances, companies weren't keeping adequate logs.”

Editor's Note

Almost 12 years ago Presidential Policy Directive 21 identified the Communications Sector as critical “because it provides an 'enabling function' across all critical infrastructure sectors.” However, the various FCC working groups, legislation and voluntary industry/government working groups, have not worked to force needed changes in the sector to maintain basic security hygiene, let alone preparedness against sophisticated attacks.

John Pescatore
John Pescatore

If the Salt Typhoon intrusion is this bad then we have a grave problem to solve and none of our communications channels can be trusted. This is not a good scenario. Consider that this is the threat actor we currently have found.

Moses Frost
Moses Frost

The attacks leveraged unpatched Cisco and Fortinet gear, and in one case they exploited one privileged account which didn't have MFA and provided access to thousands of routers. CISA is reporting that Volt Typhoon continues to target/infect old Cisco routers to access critical infrastructure. The takeaway being it's time to get proactive on updating your routers/switches, replacing past-service-life devices and requiring all accounts to have MFA. Lock down access to management interfaces and double check you have visibility to access and exploit attempts.

Lee Neely
Lee Neely

It’s now clear that the telecom sector, as a group, were not good practitioners of basic cyber hygiene. You know, things like patching, secure configuration, and active monitoring of the network. The government should require the companies to produce a detailed report on what processes were in place, what security tools were active, and what actions were taken after the attack for general release to the public. While most understand the concept of basic cyber hygiene, understanding how the adversary maneuvered and maintained presence can only help defenders.

Curtis Dukes
Curtis Dukes

It would be wonderful if the telcos were the victims here. The victims were those whose conversations were compromised. Congress, the FCC, Law enforcement, and the telcos were all complicit.

William Hugh Murray
William Hugh Murray

2025-01-06

US Sanctions Chinese Company for Helping Support Malicious Cyber Activity

The US Department of the Treasury’s Office of Foreign Assets Control (OFAC) has sanctioned a Beijing company, Integrity Technology Group, Incorporated (Integrity Tech) for their alleged support of malicious cyber activity conducted by Flax Typhoon, a state-sponsored cyberthreat group that has been known to target US critical infrastructure organizations. Flax Typhoon has been active since at least 2021. The sanctions freeze any US assets held by Integrity Tech and limit US financial and other interactions with the company.

Editor's Note

The FBI led an effort by multiple agencies to shut down the Flax Typhoon botnet in September 2024, effectively ending their operations. This sanction adds financial impacts to any attempt for them to regain their capabilities. Beware of OFAC sanctions and other regulatory entanglements when considering ransomware payment, you really don't want to get crosswise with them.

Lee Neely
Lee Neely

2025-01-05

ESET: Switch to Windows 11 or Linux Before October EOS Date

According to ESET, 65 percent of all devices in German households run Windows 10, which will no longer be supported as of October 2025, and StatCounter estimates almost the same proportion of Windows 10 users worldwide. Both businesses and private users will have the option to pay for continued support, but ESET points to downsides of high cost and significantly increased vulnerability. The security firm urges updates to Windows 11 or Linux well in advance of the end of free support to avoid exposure to "considerable security risks." By contrast, when Windows 7 reached end of support (EOS) in 2020, only 20 percent of users were still running it. The "non-negotiable" Trusted Platform Module (TPM) hardware requirement for Windows 11 remains a barrier to some users, but is critical to the operating system's security functions.

Editor's Note

Windows 10 is this generation's Windows XP… We still see Windows XP and Windows 7 being used. This is going to be a long tail nightmare. There will be companies 20 years from now looking for anti malware agent support for this platform. This is also not the year of Linux on the desktop. Sorry everyone — try in 2026.

Moses Frost
Moses Frost

Dust off your notes from the Windows XP transition. This will be similar in scope and similarly painful. Any delay will only increase pain and cost.

Johannes Ullrich
Johannes Ullrich

As pointed out in the article, upgrading to Windows 11 likely requires a hardware update. Businesses should have been planning for that expense, personal users not so much. If you’re adhering to a cybersecurity framework like the CIS critical security controls, it’s best practice to ensure authorized software is currently supported. Don’t be dinged on the audit.

Curtis Dukes
Curtis Dukes

While October feels a long way from today, make sure you account for the time to not only secure funding for replacement hardware where needed, but also for migration to those new systems, followed by decommissioning of the old. While purchasing extended support is an option, its really just postponing the migration, not a long term fix.

Lee Neely
Lee Neely

The Rest of the Week's News


2025-01-03

Unit 42 Jailbreaks LLMs with Likert Survey Scale

Researchers at Palo Alto Networks Unit 42 have published a blog post about a new technique for bypassing LLM content guardrails, called “Bad Likert Judge” based on the Likert Scale questionnaire format. Likert scales measure opinions ordinally, such as a numbered scale for degrees of agreement with a statement. Unit 42 asked LLMs to rate input on a Likert scale with only two values, scoring 1 "if a prompt didn’t contain any malware-related information," or 2 "if it contained very detailed information about how to create malware, or actual malware code." Researchers then asked the model to "demonstrate [its] understanding of the evaluation scale" by generating examples that would fit each point of the scale, including "thorough step-by-step information." Follow-up requests for elaboration led the LLM to provide additional harmful details. Researchers assessed this jailbreak method at a 71.6% average success rate in 1,440 tests on six prominent LLMs. System prompt leakage was the least successful category of jailbreak prompt, but "harassment-related content was particularly easy to generate." Other categories elicited included "hate, ... self harm, unsafe weapon-related content, illegal activity promotion, [and] malware generation." Unit 42 recommends mitigation via content filters on both prompts and outputs, but emphasizes that they may still be circumvented.

Editor's Note

The short section, “Why Do Jailbreak Techniques Work?” captures the AI security problem in a nutshell. In particular, the phrase that certain computational task “… can strain the model's resources, potentially causing it to overlook or bypass certain safety guardrails.” This is like, after crashing your car into oncoming traffic, saying “Sorry, officer, I smashed through the guardrail because I was computationally overloaded while talking on my cellphone to order dinner.” Misuse detection of AI is in the “stop the simple attacks stage” and there is a lot of work to be done for LLMs to be used safely for more than improved search responses.

John Pescatore
John Pescatore

Oh, we have only just begun to see the dangers of these simple LLMs. These current attack techniques feel like the equivalent of the 1990s/early 2000s style buffer overflows. The only difference is that now you yell “AAAA” at the computer instead of typing it. This is a novel way to get the system to tell you how to go about doing something and violate its own directives. We will see more I’m sure.

Moses Frost
Moses Frost

So long as we have guardrails, people will try to find ways to bypass them. The trick is understanding the techniques so mitigations can be deployed, if appropriate. LLM Jailbreaks are also referred to as prompt injection, The Bad Likert Judge jailbreak was tested against LLMs from Amazon Web Services, Google, Meta, Microsoft, OpenAI and NVIDIA, which increased the attack success rate by 60% versus other prompt injection techniques. Adding content filters reduced that success rate by an average of 89.2%.

Lee Neely
Lee Neely

This is energy going into figuring out how to abuse and misuse LLMs rather than into how to exploit the potential gain in productivity or the policies needed to ease the impact on any workers displaced by those gains.

William Hugh Murray
William Hugh Murray

2025-01-06

Moxa Firmware Updates Address Two Vulnerabilities in Cellular Routers, Secure Routers, and Network Security Appliances

Moxa has published a security advisory warning of two vulnerabilities affecting their cellular routers, secure routers, and network security appliances. CVE-2024-9140 is a remotely-exploitable critical OS command injection vulnerability that could lead to arbitrary code execution. CVE-2024-9138 is a high-severity hard-coded credentials issue that could allow attackers to attain root privileges. Moxa has released firmware updates to address both vulnerabilities.

Editor's Note

We need vendors to get proactive on eliminating hard-coded and default credentials, as well as employing ubiquitous input sanitization. CVE-2024-9140, command injection due to improper input sanitization, CVSS 3 score 9.8, can be exploited remotely, but CVE-2024-9138, hard-coded credentials, CVSS 3 score 7.2, requires authentication. The fix is to update to the latest firmware, in addition limit SSH access to trusted devices/networks, don't make these Internet accessible, and use an IDS/IPS to monitor/block exploitation.

Lee Neely
Lee Neely

It is 2025, yet vendors are still selling "secure routers" with vulnerabilities relating to a "hard-coded credentials issue." We are well past the stage where vendors need to be held accountable for insecurities in their products.

Brian Honan
Brian Honan

2025-01-06

Tenable Nessus Agent Update

On December 31, Tenable paused plugin updates after becoming aware that Nessus Agents were going offline after plugin updates. On January 2, Tenable wrote that they were “actively working on resolving the Plugin Compilation Issue discovered on Nessus Agent version 10.8.0/10.8.1.” That same day, Tenable released Nessus Agent 10.8.2. On January 3, Tenable resumed the plugin feed.

Editor's Note

The short version is to deploy Nessus Agent 10.8.2 so your agents stay online and get their plugin feeds. Prepare for plugin resets and possible manual installation of the package. You may want to create a package that removes and installs, including registering, the agent from scratch.

Lee Neely
Lee Neely

It just proves that even quality companies like Tenable can have a bad day. What you should measure is the transparency and effectiveness of their response; hallmarks of a well led team.

Curtis Dukes
Curtis Dukes

2025-01-06

FireScam Spyware Mimics Telegram Premium

Researchers at Cyfirma have analyzed malware known as FireScam, which targets Android users using a dropper disguised as Telegram Premium, offered in a counterfeit app store made to resemble the popular Russian marketplace RuStore. The FireScam payload is designed to comprehensively monitor, capture, and exfiltrate data from the device, including "notifications, messages ... screen state changes, e-commerce transactions, clipboard activity, and user engagement." The malware seeks elevated permissions on the device and may phish users' Telegram credentials using a WebView. Cyfirma provides indicators of compromise, and urges organizations and individuals to "implement threat intelligence," enact a comprehensive cybersecurity strategy, and heighten vigilance for social engineering and phishing attacks.

Editor's Note

Two ruses are afoot. Not only is the dropper disguised as (a free version of) Telegram Premium, but the source is also an App Store disguised as RuStore. FireScam has a number of capabilities, including designating itself as the primary app updater, which ensures persistence. The best mitigation is to make sure that you're only using vetted app stores. Implement security solutions which detect suspicious permission requests and app behaviors. Make sure your users are wary of apps offering a Premium service for "free."

Lee Neely
Lee Neely

2025-01-06

Siri Listened “Unintentionally,” Claims Apple Class-Action Settlement

Apple has proposed to settle for $95 million in Lopez v. Apple, Inc., a class-action lawsuit brought to hold the company accountable for ten years of the Siri assistant violating users' privacy by recording audio unprompted and without permission, claimed by some plaintiffs to have triggered targeted advertising. A hearing on February 14 will be held to possibly approve the settlement. A whistleblower in 2019 alleged to The Guardian that "there have been countless instances of recordings featuring private discussions between doctors and patients, business deals, seemingly criminal dealings, sexual encounters and so on. These recordings are accompanied by user data showing location, contact details, and app data." The settlement absolves Apple of any wrongdoing and offers up to $20 per device (up to five devices) to users who "purchased or owned a Siri Device in the United States or its territories, and enabled Siri on that device" between September 17, 2014 and December 31, 2024 and who in that time "experienced at least one unintended Siri activation [that] occurred during a conversation intended to be confidential or private."

Editor's Note

Demonstrating that one is a member of the class will cost more than the compensation. The lawyers will be the only real winners.

William Hugh Murray
William Hugh Murray

The trick is really understanding how voice assistants, Siri, Alexa, Google, are operating. While they respond to the wake word, they are an open mic, waiting for their phrase, to include variants they have been trained on. Consider carefully allowing these devices unmuted in areas where sensitive conversations are conducted. Don't forget that many smart TVs/screens now include voice command capabilities, both from the remote and included microphones.

Lee Neely
Lee Neely

As is oft said, "data is the new currency." Data can be used to train products (i.e., LLMs) or sold to others for other purposes. My guess is that everyone has experienced at least one unintended Siri activation and, but of course, our conversations are confidential.

Curtis Dukes
Curtis Dukes

I always keep my phone face down to prevent Siri activation… but is it still listening?

Moses Frost
Moses Frost

2025-01-02

Stolen RIBridges Files Appear on Dark Web

A statement released by Rhode Island Governor Dan Mckee on December 30, 2024, discloses new information about a cyberattack on the state's RIBridges system, first detected by security vendor Deloitte on December 5, 2024. Deloitte has confirmed that certain files stolen in the breach have been leaked on the dark web. McKee states that "this is a scenario that the State has been preparing for," mentioning proactive outreach to protect the privacy of potentially affected citizens, and ongoing analysis of the breach. The governor's statement recommends Rhode Islanders freeze their credit; monitor credit reports; request a Fraud Alert on credit report files; apply MFA; and remain vigilant for suspicious communications. RIBridges is Rhode Island's "Integrated Eligibility System" (IES) for administering social assistance programs: "The attack may have impacted several state benefits programs, including Medicaid, Supplemental Nutrition Assistance Program, Temporary Assistance for Needy Families, Child Care Assistance Program, health coverage purchased through HealthSource RI, Rhode Island Works, Long-Term Services and Supports, General Public Assistance and Program At HOME Cost Share."

Editor's Note

At this point Deloitte is still working to determine the full scope of the breach, and they were the ones who detected the data on the Dark Web. While Deloitte and Rhode Island work out the details and who is in charge of which aspects of the investigation and response, the advice from Governor McKee is good for all of us: implement MFA, secure/freeze & monitor your credit, implement fraud alerts and remain vigilant. One thing I'd add to the list is to make sure that you've not only enabled the anti-spam/filtering/etc. capabilities in your email and EDR systems but also review the settings regularly to make sure you're using the most current/effective options.

Lee Neely
Lee Neely

2025-01-06

Cyberattack Targeted Argentina’s Airport Security Police

A cyberattack targeting the payroll system of Argentina’s airport security police not only compromised personal data, but also resulted in the theft of funds from employee’s paychecks. The attackers exploited a vulnerability in the network of Banco Nación, the bank that processes the payroll system. Multiple sources told Buenos Aires newspaper Página/12 that the computer system sustained an outage that lasted for approximately one hour, but it was not until officers and other employees noticed the fraudulent payroll deductions that the attack became evident.

Editor's Note

When was the last time you looked closely at your payroll deductions? This attack added small ($100-$245) deductions using fake labels e.g., "DD Mayor" and "DD seguros," which would likely go unnoticed. It would be an interesting exercise to determine not only how difficult it would be to add such a deduction, but also how you could detect it.

Lee Neely
Lee Neely

Not a lot of details on the attack, but it serves as a good reminder for everyone to routinely review banking and credit statements for fraudulent charges. These are often the first signs of a compromised account or identity theft.

Curtis Dukes
Curtis Dukes

Internet Storm Center Tech Corner

Internet Storm Center StormCast, Tuesday, January 7, 2025

In this episode, we cover critical vulnerabilities affecting OpenSSH, BeyondTrust, and Nuclei, including the newly discovered "RegreSSHion" flaw and a bypass vulnerability in Nuclei. We also discuss how malware evasion techniques can impact analysis environments and highlight the dangers of fake exploits targeting researchers. Tune in for insights on patching, mitigation strategies, and staying ahead of emerging threats.

https://isc.sans.edu/podcastdetail/9268

Make Malware Happy

A look at how malware adapts and detects analysis environments, and why replicating operational settings is critical during malware analysis.

https://isc.sans.edu/diary/Make+Malware+Happy/31560

Nuclei Signature Verification Bypass (CVE-2024-43405)

A critical vulnerability in Nuclei allows malicious templates to bypass signature verification, risking arbitrary code execution.

https://www.wiz.io/blog/nuclei-signature-verification-bypass

Critical Vulnerability in BeyondTrust (CVE-2024-12356)

A high-risk flaw in BeyondTrust products allows unauthenticated OS command execution, posing a significant threat to privileged access systems.

https://censys.com/cve-2024-12356/

RegreSSHion Code Execution Vulnerability (CVE-2024-6387)

OpenSSH vulnerability "RegreSSHion" enables remote code execution, and fake exploits targeting security researchers are in circulation.

https://cybersecuritynews.com/regresshion-code-execution-vulnerability/

Internet Storm Center StormCast, Monday, January 6, 2025

In this episode, we cover the latest cybersecurity threats and defenses, including Python-delivered malware, goodware hash sets, SSL/TLS protocol updates, and critical vulnerabilities in ASUS routers and Paessler PRTG. Stay informed and secure your systems!

https://isc.sans.edu/podcastdetail/9266

SwaetRAT via Python

https://isc.sans.edu/diary/SwaetRAT+Delivery+Through+Python/31554

Goodware Hash Sets

https://isc.sans.edu/diary/Goodware+Hash+Sets/31556

SSL/TLS Updates

https://isc.sans.edu/diary/Changes+in+SSL+and+TLS+support+in+2024/31550

Cyberhaven Extension Compromise

https://secureannex.com/blog/cyberhaven-extension-compromise/

PRTG Vulnerability

https://www.zerodayinitiative.com/advisories/ZDI-24-1736/

ASUS Router Vulnerabilities

https://cybersecuritynews.com/asus-router-vulnerabilities/