FBI: BlackCat ransomware scratched 60-plus orgs

In brief The BlackCat ransomware gang, said to be the first-known ransomware group to successfully break into networks with Rust-written malware, has attacked at least 60 organizations globally as of March, according to the FBI.

BlackCat, also known as ALPHV, is a relatively new group of cybercriminals that operates a Windows ransomware-as-a-service. But while it only appeared on the ransomware crime scene in November 2021, security researchers and federal law enforcement have linked its developers and money launderers to the notorious Darkside/Blackmatter crime rings, “indicating they have extensive networks and experience with ransomware operations,” the FBI said in a security alert [PDF] this week. 

In earlier analysis, security researchers at Cisco Talos and Palo Alto Networks Unit 42 also noted BlackCat’s preference for Rust, with Unit 42 saying the gang was “one of the first, if not the first” of its kind to use this programming language.

The fact that the gang writes its ransomware in Rust, as opposed to C/C++, is interesting. Rust arguably has crucial safety measures built in, meaning the malware could be more stable and reliable. Like C/C++ toolchains, the Rust environment can be used to build programs for embedded devices, and integrate with other programming languages, said Attivo Networks Chief Security Advocate Carolyn Crandall.

The aforementioned FBI alert also includes BlackCat indicators of compromise and warned the ransomware typically leverages previously compromised user credentials to gain access to a victim’s system. “Initial deployment of the malware leverages PowerShell scripts, in conjunction with Cobalt Strike, and disables security features within the victim’s network,” it said. 

After breaking in, the malware compromises Active Directory user and administrator accounts, and it uses Windows Task Scheduler to configure malicious group policy objects to deploy ransomware. But before it executes the ransomware, BlackCat steals a victim’s data, including information from cloud providers.

Cisco Umbrella flaw allows remote admin credential theft

Cisco patched a high-severity vulnerability in its Umbrella virtual appliance that, if exploited, could allow an unauthenticated, remote user to steal administrator credentials and change configurations or even reload the virtual appliance.

Tracked as CVE-2022-20773, Cisco ranked this as a serious vulnerability with a CVSS score of 7.5 out of 10. It affects the Cisco Umbrella virtual appliance (VA) for both VMWare ESXi and Hyper-V running a software version earlier than 3.3.2.

Umbrella is Cisco’s DNS-layer security service that the vendor says protects more than 24,000 organizations.

According to the security advisory, a static SSH host key is to blame. “An attacker could exploit this vulnerability by performing a man-in-the-middle attack on an SSH connection to the Umbrella VA,” it explained.

The Cisco security team says it’s not aware of any malicious exploitation in the wild.

Still, this vulnerability points to a larger threat around SSH keys, according to Kevin Bocek, VP of security strategy and threat intelligence at identity management firm Venafi. 

Luckily a researcher and not an attacker discovered this vuln, he noted. “This kind of access really gives an actor the keys to the kingdom, able to escalate privileges, create backdoors into systems, exfiltrate large datasets undetected and to basically come and go on any device and system, no questions asked,” Bocek said.

However, Cisco is not alone. “SSH keys are incredibly powerful machine identities and are used everywhere, but they are also poorly understood and managed, making them a prime target for attackers,” Bocek added.

SSH keys’ longevity adds to the security risk, he said. “Unlike other machine identities like TLS, they don’t expire. This means that a compromised identity could be abused for months if not years without an organization knowing. Given the high level of privilege they are afforded, this is a very serious gap in organizational security.”

Lid blown off TeamTNT malware

In an effort to stay one step ahead of defenders, the TeamTNT cybercrime group has modified its malicious shell scripts after security researchers made the code public.

TeamTNT, which has been around since 2019, primarily targets cloud and containerized environments. Last year, Trend Micro found a TeamTNT binary containing a shell script designed to steal Amazon Web Services credentials, and published a detailed analysis of the gang’s methods, including the dropped script.

The miscreants modified their scripts, and in response, Cisco Talos researchers published a “field guide,” which describes the latest TeamTNT code, its functionality, indicators of compromise, and other attributes.

While the crime gang still primarily targets AWS environments, these latest scripts can also run in on-premises, containers, and other Linux instances, Talos wrote.

And in addition to stealing credentials, which remains the primary goal of the crooks’ scripts, other payloads that can be deployed include cryptocurrency miners and malware to maintain persistence and allow lateral movement through a network by discovering and deploying onto all Kubernetes pods. 

Additionally, some of the new scripts contain evasion functions that can disable Alibaba cloud security tools, Talos warned. “The focus on compromising modern cloud environments sets TeamTNT apart,” the researchers noted.

Better late than never?

Industrial control system (ICS) experts and security vendors have finally been invited to join the US government’s Cybersecurity and Infrastructure Security Agency (CISA)’s Joint Cyber Defense Collaborative (JCDC) public-private collab for sharing threat data and security skills.

Initial ICS partners include Bechtel, Claroty, Dragos, GE, Honeywell, Nozomi Networks, Schneider Electric, Schweitzer Engineering Laboratories, Siemens, and Xylem.

“Cyber threats to the systems that control and operate the critical infrastructure we rely on every day are among our greatest challenges,” said CISA Director Jen Easterly at the S4x22 conference where she announced the new JCDC-ICS effort.

According to the Feds, JCDC-ICS will build on the existing JCDC work to build plans around the protection and defense of control systems, inform government guidance on ICS and operational technology cybersecurity, and “contribute to real-time operational fusion” with public and private ICS partners. 

As The Reg readers may remember, Easterly announced JCDC at last summer’s Black Hat security conference. At the time, the collective’s industry partners included Amazon Web Services, AT&T, Crowdstrike, FireEye Mandiant, Google Cloud, Lumen, Microsoft, Palo Alto Networks, and Verizon. 

Since then, nation states and cybercrime gangs have increased their efforts to attack critical infrastructure. Last week CISA, along with the US Department of Energy, NSA, and FBI warned that cybercriminals have created custom tools to hijack a range of industrial control system and supervisory control and data acquisition devices (aka ICS and SCADA equipment).

And this month all of the Five Eyes nations’ cybersecurity agencies urged critical infrastructure to be ready for attacks by crews backed by or sympathetic to the Kremlin amid strong Western opposition to Russia’s invasion of Ukraine.

These are just the two of the most recent alerts among the barrage of security warnings from federal agencies and private threat researchers that appeal to operators on a regular basis. 

So it would seem that including firms that develop and secure critical infrastructure tech in a national cybersecurity effort would be a no brainer. Maybe their earlier invites were lost in the mail?

LAPSUS$ ‘stole’ T-Mobile US source code

The LAPSUS$ extortion gang stole T-Mobile US source code in the weeks leading up to the arrest of some of its suspected members in March, according to infosec blogger Brian Krebs.

Krebs said he obtained a week’s worth of private messages between seven core LAPSUS$ members as they plotted the intrusion. “The logs show LAPSUS$ breached T-Mobile multiple times in March, stealing source code for a range of company projects,” he claimed.

The notorious crime group apparently breached the telecom giant using compromised employee accounts. The gang typically obtains initial access to organizations by, it is claimed, buying stolen credentials from dark web markets, such as Russian Market, which sells access to compromised systems. 

The gang also allegedly uses social engineering scams to trick employees into adding one of their devices to the list of those allowed to authenticate with a victim organization’s virtual private network.

Targeting T-Mob employees, and their access to internal company tools, made it easy for LAPSUS$ to conduct SIM swaps, which reassign someone’s cellphone number to a handheld controlled by the attackers, thus allowing the crooks to intercept texts and calls, including any links for password resets or codes for multi-factor authentication.

T-Mobile US told The Register its monitoring tools had detected malicious activity using stolen credentials to access internal systems housing operational tools software.

“The systems accessed contained no customer or government information or other similarly sensitive information, and we have no evidence that the intruder was able to obtain anything of value,” it said. “Our systems and processes worked as designed, the intrusion was rapidly shut down and closed off, and the compromised credentials used were rendered obsolete.” ®

READ MORE HERE