SANS NewsBites

Ransomware Attack Shuts Down Colonial Pipeline Operations; Insurer Stops Reimbursing CyberRansom Payments; Ransomware Exposes Personal Health Information

May 11, 2021  |  Volume XXIII - Issue #37

Top of the News


2021-05-10

Colonial Pipeline: Dragos CEO Rob Lee on Pipeline Ransomware Attack

Dragos CEO Rob Lee says that the Colonial Pipeline ransomware attack “is the largest impact on the energy system in the United States we've seen from a cyberattack, full stop.” Lee says that Dragos has observed increasing ransomware attacks targeting industrial control systems and elements of critical infrastructure.

Editor's Note

This attack is yet another reminder how ransomware is out of control and currently by far the largest threat facing organizations. Over the last few years, hundreds of millions in ransom payments have built a ransomware industry that in some cases dwarfs government budgets. This particular attack does however highlight another "supply chain" issue: The concentration of the flow of goods, be it shipments via the port of LA or the Suez Canal, a single pipeline being responsible for supplying refined gas to a large part of the US or the small number of chip manufacturers. This concentration has caused bottlenecks and easy exploitable vulnerabilities to the supply chain that are easily leveraged by criminals or nation states to hold economies hostage.

Johannes Ullrich
Johannes Ullrich

This last year has shown a dramatic increase in disruptive attacks, many taking advantage of health care systems involved with Covid-19 research. In recent months a renewed interest in disrupting or taking critical infrastructure offline has emerged. This past year of remote work seems to have exposed added attack vectors, as well as shown a light on existing ones. Operators, public or private, need to review their systems to make sure that they are following security best practices, and engage an external assessor. Don’t wait for attackers or your regulator’s audit to discover issues which need addressing.

Lee Neely
Lee Neely

This attack was motivated by money and has disrupted operations and, potentially, fuel supply and prices in the Northeast US. However, it is one more demonstration of the vulnerability of our infrastructure to adversarial nation states. The same breach could have been used to mis-operate the pipeline. "Security as usual," the state of the practice, is not getting the job done. We must increase the cost of attack against our systems tenfold. We know what needs to be done. What will it take to motivate us to do it?

William Hugh Murray
William Hugh Murray

2021-05-10

Colonial Pipeline: Ransomware Attack Disrupts Pipeline Operations

Colonial Pipeline is working to recover from a ransomware attack. Colonial Pipeline operates a 5,500 mile pipeline that carries fuel from Texas to New Jersey; it accounts for nearly half of the fuel used on the East Coast of the US. Colonial Pipeline shut down operations after discovering the ransomware. The company says it hopes to restore a significant level of service by the end of the week.

Editor's Note

Connectivity is a double-edged sword. While it enables external services such as remote access or cloud based monitoring/analysis, the risks and security of those connections must be carefully examined. Both NSA and CISA have been publishing OT security guidance lately for you to leverage. Also look to your IT operation impact on OT: can those OT services operate if your IT systems go down? Are you ready for this sort of event? Be sure that your incident response plan is current and tested regularly. Colonial Pipeline brought in help right away and took immediate action to contain the incident and protect systems from further damage, and is now following their recovery plan as well as spinning up teams to address customer, regulator, and public concerns.

Lee Neely
Lee Neely

Details aren’t out yet, but the vast majority of successful ransomware attacks start with reusable passwords being obtained through phishing and other means. More recently, unsecure/unpatched remote access methods put in place during the pandemic have enabled direct attacks, as well. A December 2019 National Petroleum Council report submitted to the Department of Energy acknowledged that “The Council found that cyber threats to energy infrastructure control systems are increasing and security protections are being challenged due to increasing connectivity and growing malicious cyber activity,” but there does not seem to have been much progress forward on those essential security hygiene issues.

John Pescatore
John Pescatore

2021-05-10

Colonial Pipeline: Government Response

At a White House press briefing on Monday, May 10, Press Secretary Jen Psaki, Homeland Security Advisor and Deputy National Security Advisor Dr. Liz Sherwood-Randall, and Deputy National Security Advisor for Cyber and Emerging Technologies Anne Neuberger spoke about the administration’s “whole-of-government” effort to help Colonial Pipeline. Dr. Sherwood-Randall noted that the attack “put the spotlight on the fact that our nation’s critical infrastructure is largely owned and operated by private-sector companies. When those companies are attacked, they serve as the first line of defense, and we depend on the effectiveness of their defenses.”

Editor's Note

It can cost three times as much to ship these fuels via rail car versus pipeline and even so the delivery capacity is lessened. If you have a critical service, is your fallback plan viable? Is the difference in cost and delivery acceptable? Do your customers see your service at the same level as criticality as you do? All of these need to be aligned. Build relationships with your regulator, law enforcement and cyber security firms now, while you don’t need them. Leverage any guidance they can offer. When is the last time you engaged a new external assessment team?

Lee Neely
Lee Neely

2021-05-10

Colonial Pipeline: Regional Emergency Declaration

In the wake of the ransomware attack that has disrupted operations of a major fuel pipeline in the US, the US Federal Motor Carrier Safety Administration (FMCSA) has issued a regional emergency declaration. The directive relaxes rules for transporting fuel, allowing truck drivers to work longer hours to transport fuel. Colonial Pipeline delivers approximately 45 percent of fuel used on the East Coast of the US. The directive applies to drivers in 17 states and the District of Columbia. FMCSA is an agency of the US Department of Transportation (USDOT).


2021-05-10

Colonial Pipeline: Darkside Ransomware Group

The FBI has confirmed that a ransomware group known as DarkSide is responsible for that attack affecting Colonial Pipeline. DarkSide has been operating since at least August 2020 and operates as ransomware-as-a-service. The group is believed to be operating in Eastern Europe or Russia, and has targeted mainly English-speaking organizations.

The Rest of the Week's News


2021-05-10

Insurer Will No Longer Reimburse Ransomware Payments in France

French insurance company AXA will no longer write policies that reimburse customers in France for ransomware payments. AXA will still cover clean-up costs for ransomware attacks and the change does not affect existing policies. The decision was made in response to concerns expressed by of French government officials. In a separate related story, an insurance company refused to cover the cost of ransom paid by an Indiana oil company.

Editor's Note

See my comment above. This is a good thing. Ransomware has become as big as it is now due to cyber insurance payments feeding the development of new and more sophisticated ransomware.

Johannes Ullrich
Johannes Ullrich

Attackers are leveraging the trend of ransomware payout through the victim’s cyber insurance provider becoming a sure bet. Note the September 2020 report from insurance provider Coalition which showed a 260% increase in ransomware attacks among their policyholders and that 41% of all cyber insurance claims in the first half of 2020 were ransomware incidents. There is a larger call to de-incentivize ransomware, reducing the avenues of a sure payout. If you want to retain the option with your insurance provider into the future, expect a significant increase in premiums. It is time to revisit your cyber insurance risk assessment based on input from your provider.

Lee Neely
Lee Neely

SANS instructor Ben Wright and I are doing a May 20th webinar around ransomware and cyberinsurance: https://www.sans.org/webcasts/avoiding-minimizing-ransomware-impact-bottom-line-118430.

John Pescatore
John Pescatore

One hopes that their competitors will follow suit. Reliance on insurance to pay extortion has become a moral hazard. This is a risk that must be mitigated, not merely accepted or assigned.

William Hugh Murray
William Hugh Murray

2021-05-10

CaptureRx Discloses Ransomware Attack

CaptureRx, a 340B drug pricing administrative services provider, recently disclosed that a ransomware attack compromised protected health information. The incident affected health care organizations in Pennsylvania, New York, and Vermont. CaptureRx notified affected healthcare organizations and assisted them with notifying affected patients. Compromised data include names, dates of birth, prescription information, and in some cases, medical record numbers.

Editor's Note

This is third-party risk realized. When using a shared service, verify and accept the protections between client datasets as these can range from a field tag in a shared database to completely separate systems. Also understand who can access your data and how. Prefer solutions where your data is encrypted with different keys from other customers, ideally using keys you manage. Make sure you have adequate cyber provisions, including incident response, indemnification, and flow-down of your information protection requirements. Have your legal team not only review these provisions to ensure you both agree on what they mean, but also engage them on any pushback during contract negotiations.

Lee Neely
Lee Neely

Four years into extortion attacks, disproportionately targeting healthcare, there is simply no excuse for this. We really need to up our game. We have been focusing on threat intelligence but not using what it is telling us. We must increase the cost of attack across all systems and industry segments.

William Hugh Murray
William Hugh Murray

2021-05-08

NCSC, CISA, FBI and NSA: Russian Threat Actors’ TTPs

The UK’s National Cyber Security Centre (NCSCX), the US Cybersecurity and Infrastructure Security Agency (CISA), the FBI, and the NSA have issued a joint alert listing the tactics, techniques, and procedures (TTPs) that Russian cyber threat actors are using. The report details 12 critical vulnerabilities that the threat actor group is currently exploiting.

Editor's Note

The appendix to the report includes Snort and Yara rules you need to incorporate into your defenses. While your SOC is doing that, read the Mitigation Advice and Further guidance to make sure that you’re covered. The advice is relevant for many attackers, not just the Russian cyber threat actors. There should be no reason not to implement these mitigations and protections.

Lee Neely
Lee Neely

Post Solarwinds, and after many of the Exchange servers were patched, some threat actors had to find new ways to gain access to networks. This is a good thing. Cycling TTPs is expensive and risky to a threat actor as they diminish their arsenal of vulnerabilities, and risk discovery using less proven and familiar attack techniques.

Johannes Ullrich
Johannes Ullrich

2021-05-10

Australian Parliamentary Services Shut Down MDM System to Protect It

A March outage affecting Australia’s Department of Parliamentary Services (DPS) was due to the department’s decision to take down its mobile device management system following an intrusion on the parliamentary network. The attack did not shut down the MDM system. DPS disclosed the new information in response to written questions from members of Parliament.

Editor's Note

One of the costs of incidents is downtime and too often downtime is caused by the response to the incident, not just by the attack. There are many software components or services that are similar to electricity – backups and work arounds need to be tested in advance (and regularly) just as UPS switchovers are tested.

John Pescatore
John Pescatore

2021-05-07

NCSC Smart City Cybersecurity Guidance

The UK’s National Cyber Security Centre (NCSC) has published guidance for municipalities implementing smart city services, including public services like healthcare and emergency services, transportation services, and traffic light and streetlight management. The Connected Places Cyber Security Principles “recommends a set of cyber security principles that will help ensure the security of a connected place and its underlying infrastructure, so that it is both more resilient to cyber attack and easier to manage.”

Editor's Note

This guidance includes references to other standards and best practices, provides a holistic approach to securing OT, and has broad applicability beyond a city or the UK. Use this not only when designing new systems but also when reviewing existing implementations.

Lee Neely
Lee Neely

It is nice for these agencies to be on record. However, the problem is not that we do not know what to do but that we lack the will to do it.

William Hugh Murray
William Hugh Murray

2021-05-10

Scripps Health Still Operating Under EHR Downtime

California’s Scripps health is still operating under electronic health record (EHR) downtime following a ransomware attack that hit its servers earlier this month. The Scripps Health website and patient portal remain unavailable. The California Department of Public Health says that the Scripps “hospitals are operational and caring for patients using appropriate emergency protocols in inpatient areas.”


2021-05-10

Ransomware Attack Disrupts Tulsa, Oklahoma Online Services

The city of Tulsa, Oklahoma, is recovering from a ransomware attack. The incident began over the weekend; the city made the decision to shut down systems to prevent the malware from spreading. Emergency response services, including 911, are not affected. Online services such as utility billing and bill payments are not available, but the city’s phone system is operating.

Internet Storm Center Tech Corner

Who is Probing the Internet for Research Purposes?

https://isc.sans.edu/forums/diary/Who+is+Probing+the+Internet+for+Research+Purposes/27400/


Validating IP Addresses: Why Encoding Matters

https://isc.sans.edu/forums/diary/Correctly+Validating+IP+Addresses+Why+encoding+matters+for+input+validation/27404/


Cycle Hunter and tsuNAME DDoS Attack

https://github.com/SIDN/CycleHunter

https://tsuname.io/tech_report.pdf


Foxit Reader / Phantom PDF Vulnerabilities

https://www.foxitsoftware.com/support/security-bulletins.html?Security+updates+available+in+Foxit+Reader+10.1.4+and+Foxit+PhantomPDF+10.1.42021-05-06


Hypocrite Patches Reviewed By Linux Foundation

https://lore.kernel.org/lkml/202104221451.292A6ED4@keescook/


Jail Breaking AirTags

https://twitter.com/ghidraninja/status/1391148503196438529


Malicious Tor Exit Relay Activities

https://nusenu.medium.com/tracking-one-year-of-malicious-tor-exit-relay-activities-part-ii-85c80875c5df