SANS NewsBites

Microsoft: US Rural Hospitals Need $75M to Strengthen Cybersecurity; Apple Challenges Alleged UK Backdoor Order; US Financial Orgs Urge CISA to Revise CIRCIA

March 7, 2025  |  Volume XXVII - Issue #18

Top of the News


2025-03-06

Microsoft: US Rural Hospitals Need $75M to Achieve Baseline Cybersecurity

There are roughly 2,100 rural hospitals in the US; of those, about 1,000 are independent hospitals, meaning that they are not part of a larger network that can help absorb the cost of and pass along security upgrades. Last year, Microsoft launched their Cybersecurity for Rural Hospitals Program, which offers 'free cybersecurity assessments, cybersecurity training, Microsoft security product discounts, and AI solutions designed to promote hospital resiliency.' In a paper published earlier this week, Microsoft shares insights gained from their work with participating hospitals. Microsoft's data indicate that 20 percent of hospitals experience increased patient mortality following cyberattacks. When rural hospitals experience cyberattacks, people have to travel farther for care, and this also contributes to negative outcomes for patients. Microsoft estimates rural hospitals would have to spend between $30,000 and $40,000 to bring their cybersecurity postures to basic standards. 'This would include implementing MFA, unified identity management, and separating user and privileged accounts so that the most common attacks could be largely mitigated.'

Editor's Note

Microsoft is to be commended for investing in its Cybersecurity Program for Rural Hospitals which provided free assessments and free/discounted Microsoft security products. But some context: The report recommends $75M of near-term fixes to rural hospital systems, which works out to be less than three hours of Microsoft's 2024 revenue or 4.5% of its 2024 advertising budget. Imagine if Microsoft and other IT companies reduced the ads touting AI by 4.5% and applied the savings to directly helping their customers achieve the key recommendations of this report: 'addressing basic cyber hygiene through tools and polices such as MFA, unified identity management and separation of user and privileged accounts.'

John Pescatore
John Pescatore

Good on MSFT for shining a light on the cyber-underserved rural hospitals. The report confirms many of our collective suspicions on the state of cybersecurity within this community. Conducting a free security assessment only goes so far; who's stepping up to *actually* fix the problems identified? With how things are going in the Federal space, that 'cash cow' may no longer be available.

Curtis Dukes
Curtis Dukes

Rural hospitals serve about 14% of the US Population, are often the largest employer in their community and operate on extremely thin margins, making that $30-40K almost unobtainable. When they are unavailable, due to service outage or closure, patients have to drive an additional 20 to 40 miles for services. Of the 2100 rural hospitals identified, more than 500 have signed up for Microsoft's program which includes both security assessments and discounts on licenses and support. This also underscores the value of efforts to require systems (IT, OT, etc.) be secure in their default configuration, raising the bar for small business and home users.

Lee Neely
Lee Neely

This has been on my mind for the last 2 decades. Hospitals have a terrible track record regarding cybersecurity, and rural hospitals are not doing any better; they are significantly underfunded.

Moses Frost
Moses Frost

"An ounce of prevention is worth a pound of cure."

William Hugh Murray
William Hugh Murray

2025-03-05

Apple Appeals to Independent Tribunal Over UK Encryption Access

The Financial Times reports that nearly simultaneously with Apple's February 24 withdrawal of Advanced Data Protection (ADP) from the UK over a reported government order demanding backdoor access to end-to-end encrypted (E2EE) cloud data, the company also filed an appeal with the UK's Investigatory Powers Tribunal (IPT), aimed at overturning the order. The IPT is "an independent judicial body that oversees legal complaints against potential unlawful actions by a public authority or UK intelligence services." Apple's withdrawal of ADP from the UK alone would not constitute full compliance with the reported order, though the UK government has not acknowledged the existence of the order, an alleged Technical Capability Notice (TCN) under the Investigatory Powers Act 2016.

Editor's Note

A necessary and prudent assumption is that, while the UK government cannot read all the traffic that it might like, it, indeed many nation states, can read anything that it wants to read badly enough. Three observations: First, this is about the efficiency of cryptanalysis. Said another way, it is about who is going to pay for code breaking. This directive is about transferring cost from the government to Apple, their competitors, and their customers. Second, assertions to the contrary notwithstanding, this is more about surveillance than about investigation. While it may even be well intended, it will create a capability that will invite abuse, an invitation that bureaucracy will not resist. Third, such a capability will break communication security in a fundamental way; it is demonstrable that the UK government cannot restrict access and use of such a capability to itself. It will be the most attractive target in the world. Those who are successful in breaching it are not likely to talk about it. We are lucky to have Apple, and its competitors, to fight this battle for us.

William Hugh Murray
William Hugh Murray

It is good to see Apple pushing back. There is still a bit of secret-squirrel here as the UK Home Office continues to refuse to confirm or deny the existence of the notice to provide this backdoor, and under their Investigatory Powers Act of 2016, a.k.a. the Snooper's Charter, Apple is prevented from revealing details about the request. While it is expected the case will be heard this month, it is possible the results will be restricted on the grounds of national security.

Lee Neely
Lee Neely

This was to be expected. Removing ADP from the UK market only satisfies one part of the order. AAPL would still be required to provide access to data on UK citizens outside of the UK; in effect making the backdoor available to every country. Given that it's a duly enacted law, I'm not sure that the IPT will be able to overturn the order. What, if any, response the US has will be the next piece that falls into place.

Curtis Dukes
Curtis Dukes

2025-03-06

US Financial Sector Orgs Ask CISA to Rescind and Reissue CIRCIA Implementation

An open letter from several US financial sector organizations urges the Cybersecurity and Infrastructure Security Agency (CISA) to rescind and reissue a proposed rule that was published in the Federal Register last spring. The rule would implement the Cyber Incident Reporting for Critical Infrastructure Act of 2022 (CIRCIA), which would require covered financial sector entities to report 'substantial cyber incidents' within 72 hours and ransom payments within 24 hours. CIRCIA has been set take effect in October 2025. The signatories 'believe the proposed rule will have significant and detrimental repercussions if not substantially revised, É [and] ask[s] that [CISA] work with industry to craft a new rule that allows a victim company to focus its resources on responding to an attack rather than filing government reports.'

Editor's Note

Here's a thought: If companies reduced their spending on creative marketing writers who produce those post-incident 'Due to an abundance of caution,' press releases, they would have the funds available for post-incident reporting to CISA. Another thought: On the government side, before enacting CICRIA, CISA needs to show progress on federal 'harmonization' of cyber incident reporting recommended in the CISA September 2023 'Harmonization of 'Cyber Incident Reporting to the Federal Government' aimed at reducing duplicative reporting burdens.

John Pescatore
John Pescatore

There always needs to be a balance between response and reporting, and ideally the team reporting to regulators should not be impacting the response efforts. The requirements, as stated, appear to parallel to SEC requirements. The core argument appears to be that the reporting requirement (as implemented) exceeds the desired intent. That said, I suspect the requirement for financial institutions to report ransomware payments, which likely would mean they violated OFAC rules, would be a deal breaker in this case. Hopefully a compromise can be reached.

Lee Neely
Lee Neely

Well played by the various banking and financial associations to potentially delay or remove reporting requirements of the CIRCIA statute. I for one don't believe that a 72-hour reporting window would cause harm to the company. A similar reporting requirement mandated as part of the SEC rule changes doesn't seem to have had a material impact on financial institutions. The associations are simply playing the long game to minimize any sort of regulatory oversight, and that's their job.

Curtis Dukes
Curtis Dukes

The Rest of the Week's News


2025-03-04

VMWare Hypervisor Escape Flaws Under Exploit

Broadcom has released patches for three VMWare vulnerabilities, stating in an FAQ that there is evidence to suggest exploitation of the flaws in the wild; the Cybersecurity and Infrastructure Security Agency (CISA) has since added all three to the Known Exploited Vulnerabilities (KEV) catalog. The vulnerabilities impact VMWare ESXi, Workstation Pro/Player, Fusion, Cloud Foundation, and Telco Cloud Platform, and when chained together would allow an attacker to escape the OS sandbox of a virtual machine (VM) to compromise the hypervisor and other hosted machines. All three flaws require the attacker to have local administrative privileges on the guest VM. CVE-2025-22224, CVSS score 9.3, allows an attacker to execute code as the VM's VMX process running on the host, due to a Time-of-Check Time-of-Use (TOCTOU) vulnerability permitting an out-of-bounds write. CVE-2025-22225, CVSS score 8.2, allows an attacker to escape the sandbox via an arbitrary write vulnerability in the VMX process. CVE-2025-22226, CVSS score 7.1, allows an attacker to leak memory from the VMX process by exploiting an information disclosure vulnerability, an out-of-bounds read in HGFS. Microsoft Threat Intelligence reported the flaws to Broadcom. Neither CISA nor Broadcom have provided specifics beyond known exploitation. A matrix of fixed versions per product appears in Broadcom's advisory.

Editor's Note

There is no public release for this combination of exploits, but ransomware actors are actively using this to do VM Escape and get onto networks. I have so many thoughts on this. One of them is that I hope companies can get to the patches since the 'Broadcomization' of VMWare has not gone so smoothly. The second one is that people must patch ESXi, which is not commonly done. Many companies co-mingle 'DMZ' and internal systems on the same ESXi host, which makes this particularly dangerous.

Moses Frost
Moses Frost

In short, an attacker with admin privileges on your VM could use the flaws to escape the Hypervisor and access the host or other VMs. There are no workarounds other than to apply the updates. The ESXi updates are cumulative, so you need only apply the latest update. Note that while VMWare Fusion is only subject to CVE-2025-22226, you should make sure the update the is installed as well. Not a bad idea to check for 'free' ESXi installations, not managed by VCenter, etc. to make sure they are also updated.

Lee Neely
Lee Neely

2025-03-06

Elastic Updates Kibana to Address Critical Prototype Pollution Flaw

Elastic has released updates for Kibana to address a critical prototype pollution vulnerability that Òleads to arbitrary code execution via a crafted file upload and specifically crafted HTTP requests.' The vulnerability affects Kibana versions 8.15.0 through 18.7.2; users are urged to update to Kibana version 18.7.3. Users who are unable to upgrade should 'set xpack.integration_assistant.enabled: false in Kibana's configuration.'

Editor's Note

CVE-2025-25015, arbitrary code execution, CVSS score 9.9, is described as a case of prototype pollution, which is a security flaw which allows attackers to manipulate JavaScript objects and properties. Exploitation requires an authenticated user in a particular role depending on Kibana version, the easy fix is to update to Kibana 18.7.3. If you cannot update immediately, you can set the Integration Assistant flag to false, and you're still going to need to update.

Lee Neely
Lee Neely

2025-03-07

HIMSS Healthcare Cybersecurity Survey

According to the results of the Healthcare Information Management Systems Society's (HIMSSÕs) 2024 Healthcare Cybersecurity Survey, more than half of the healthcare organizations responding said they plan to increase cybersecurity spending this year. Thirty percent of respondents plan to spend more than 7 percent of their IT budget in cybersecurity. In addition to cybersecurity budgets, the report looks at security awareness, security incidents, ransomware, artificial intelligence, third-party risks, and insider threats.

Editor's Note

This is a good trend, and the spend needs to be directed carefully based on risks. While unpatched vulnerabilities are often targeted, the survey found it is more common for employees to be targeted via e-mail phishing (63%), sms phishing (34%), spear phishing (34%) and business email compromise (31%), meaning they are going to need to double down on effective security awareness training as well as technical controls to support that, such as perimeter and endpoint protections. HIPAA requires security awareness training, the survey indicated it was not always provided or when provided, ineffective. I am reminded of a friend who, after seven years of taking the annual cyber security training, finally clicked with this as being relevant to their job, we need to do better than that.

Lee Neely
Lee Neely

Put this survey up against the recently released MSFT Rural Hospital Cybersecurity Landscape report and the cybersecurity problem doesn't look so bad. That is, if you place a lot of value on the survey; I don't. I guess rural hospitals aren't part of the majority to increase cybersecurity investment this year.

Curtis Dukes
Curtis Dukes

2025-03-04

Polish Space Agency Offline After Cyberattack

In a post on X on Sunday, March 2, 2025, Poland's space agency (POLSA), a member of the European Space Agency, announced that they disconnected their network from the internet and notified relevant authorities following a cybersecurity incident. An anonymous source inside POLSA told The Register "the attack appears to be related to an internal email compromise and that staff are being told to use phones for communication instead." Poland's digitalization minister, Krzysztof Gawkowski, posted separately to note that the attack was detected by state cybersecurity services, and the agency's recovery and subsequent investigation will be supported by computer security incident response teams CSIRT NASK and CSIRT MON.

Editor's Note

POLSA is pulling in all the right people to help investigate and remediate the attack and has demonstrated support from Poland's Minister of Digital Affairs. The question is, do you know who you'd pull in, to include having needed public statements of support? Make sure their information is current and the players know what is expected. Don't forget to map out communication plans for scenarios where your websites are offline.

Lee Neely
Lee Neely

2025-03-05

Threat Actors Targeted UAE Critical Infrastructure Organizations

An advanced persistent threat group targeted the United Arab Emirates (UAE) critical infrastructure organizations through a malicious email campaign, according to researchers from Proofpoint. The campaign targeted 'fewer than five Proofpoint customers in the United Arab Emirates with a distinct interest in aviation and satellite communications organizations, along with critical transportation infrastructure.' The investigation led researchers to discover a backdoor they are calling Sosano; the 'campaign used polyglot files to obfuscate payload content, a technique that is relatively uncommon for espionage-motivated actors in Proofpoint telemetry and speaks to the desire of the operator to remain undetected.'

Editor's Note

The email campaign relied on compromised email accounts sending messages to a impersonated domain web server with the malicious ZIP file. The zip file contained ostensibly innocuous fies, including an XLS that actually had a double extension and PDFs which were both polyglots, which are files which can be interpreted as multiple different formats depending on how they are read. This group is targeting aviation and satellite communications organizations as well as critical transportation infrastructure, focused on the UAE. Even so, have your threat hunters take a look at the IOCs, these were first detected in October of last year.

Lee Neely
Lee Neely

Given the skillset and the nature of the payload, you have to think this was more targeted than opportunistic. Geopolitically, it's hard to tell what was behind this. Still, any disruption in things like oil in this area will have impacts downstream, given the current economic and military issues globally.

Moses Frost
Moses Frost

2025-03-05

Researchers Disrupt Infrastructure Behind Badbox 2.0

Researchers from Human Security's Satori Threat Intelligence have detected a fraud operation involving a botnet of a million or more compromised Android devices. Satori, in collaboration with researchers from Google, Trend Micro, Shadowserver, and other partners, disrupted the campaign they call BADBOX 2.0. The botnet comprises more than a million backdoored Android TV devices. It was used to conduct several types of fraud schemes, including selling residential proxy services without users' permission, ad fraud, and click fraud.

Editor's Note

Categorize this as supply chain security. These are Android based TV streaming devices, after-market car infotainment systems, etc., not smartphones, arriving through a supply chain compromise with malware pre-installed, although there are also cases of users installing 'evil twin' versions of legitimate apps, indicating these devices are not implementing Google's Play Protect services. The current takedown involves sinkholing the Badbox 2.0 Internet traffic, which is only a bandaid. The best approach is to purchase devices from well-known manufacturers, rather than generic off-brand devices.

Lee Neely
Lee Neely

Many companies have Android-based devices for signage and displays. These are not just home users; keep that in mind.

Moses Frost
Moses Frost

2025-03-05

Toronto Zoo Adds Detail on 2024 Breach

The Toronto Zoo has issued a "final notification" press release providing additional information about a data breach that occurred in January 2024, resulting in a dark web leak of data belonging to guests, members, employees, volunteers, and donors, in some cases going back over 20 years, impacting some former staff employed from 1989, and leading to the loss of "decades of wildlife conservation research." All guests and members who engaged in general admission and membership purchases had their data compromised, including "first and last names, ... street address information, phone numbers and e-mail address information; and (only for guests and members making credit card transactions between January 2022 and April 2023), the last four digits of credit card numbers and associated expiration dates." The Zoo is working with the City of Toronto's Chief Information Security Office to better secure their systems, and there is an open investigation file with the Office of the Information and Privacy Commissioner of Ontario.

Editor's Note

Almost anytime one does business online one leaves behind PII. Given the porous nature of our infrastructure, information that has leaked is actively traded for dimes to dollars. We cannot rely upon its secrecy for protection against application fraud or even identity theft. Consumers must lock their credit bureau records. Enterprises must notify consumers via text, e-mail, and post of all transactions or changes to their data. My observation is that few consumers have bothered to lock their credit bureau records but that business is doing a pretty good job of notifying consumers about activity involving their PII.

William Hugh Murray
William Hugh Murray

The Akira ransomware gang has taken credit for the breach and has published the data on their dark web leak site. The Zoo is notifying current and former employees, as well as guests who were affected by the breach and offering credit monitoring. With summer vacation/travel not that far ahead of us, it'd be prudent to not only make sure that your monitoring is updated and in place, but also that you've configured alerts on your credit/debit cards for any unexpected activity.

Lee Neely
Lee Neely

What's disappointing is that the final notification doesn't include any details on how the perpetrators gained access to the network, nor what cybersecurity defenses were in place. This sort of knowledge can be used by cyber defenders to strengthen others against future attack.

Curtis Dukes
Curtis Dukes

Internet Storm Center Tech Corner

SANS Internet StormCast Friday, March 7, 2025

Chrome vs Extensions; Kibana Update; PrePw0n3d Android TV Sticks; Identifying APTs (@sans_edu, Eric LeBlanc)

https://isc.sans.edu/podcastdetail/9354

Latest Google Chrome Update Encourages UBlock Origin Removal

The latest update to Google Chrome not only disabled the UBlock Origin ad blocker, but also guides users to uninstall the extension instead of re-enabling it.

https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop.html

https://www.reddit.com/r/youtube/comments/1j2ec76/ublock_origin_is_gone/

Critical Kibana Update

Elastic published a critical Kibana update patching a prototype pollution vulnerability that would allow arbitrary code execution for users with the "Viewer" role.

https://discuss.elastic.co/t/kibana-8-17-3-security-update-esa-2025-06/375441

Certified PrePw0n3d Android TV Sticks

Wired is reporting of over a million Android TV sticks that were found to be pre-infected with adware

https://www.wired.com/story/android-tv-streaming-boxes-china-backdoor/

SANS.edu Research Paper

Advanced Persistent Threats (APTs) are among the most challenging to detect in enterprise environments, often mimicking authorized privileged access prior to their actions on objectives.

https://www.sans.edu/cyber-research/identifying-advanced-persistent-threat-activity-through-threat-informed-detection-engineering-enhancing-alert-visibility-enterprises/

SANS Internet StormCast Thursday, March 6, 2025

DShield ELK Analysis; Jailbreaking AMD CPUs; VIM Vulnerability; Snail Mail Ransomware

https://isc.sans.edu/podcastdetail/9352

DShield Traffic Analysis using ELK

The "DShield SIEM" includes an ELK dashboard as part of the Honeypot. Learn how to find traffic of interest with this tool.

https://isc.sans.edu/diary/DShield+Traffic+Analysis+using+ELK/31742

Zen and the Art of Microcode Hacking

Google released details, including a proof of concept exploit, showing how to take advantage of the recently patched AMD microcode vulnerability

https://bughunters.google.com/blog/5424842357473280/zen-and-the-art-of-microcode-hacking CVE-2024-56161

VIM Vulnerability

An attacker may execute arbitrary code by tricking a user to open a crafted tar file in VIM

https://github.com/vim/vim/security/advisories/GHSA-wfmf-8626-q3r3

Snail Mail Fake Ransom Note

A copy cat group is impersonating ransomware actors. The group sends snail mail to company executives claiming to have stolen company data and threatening to leak it unless a payment is made.

https://www.guidepointsecurity.com/blog/snail-mail-fail-fake-ransom-note-campaign-preys-on-fear/

SANS Internet StormCast Wednesday, March 5, 2025

SMTP Credential Hunt; mac-robber.py update; ADSelfService Plus Account Takeover; Android Patch Day; PayPal Scams; VMWare Escape Fix

https://isc.sans.edu/podcastdetail/9350

Romanian Distillery Scanning for SMTP Credentials

A particular attacker expanded the scope of their leaked credential file scans. In addition to the usual ".env" style files, it is not looking for specific SMTP related credential files.

https://isc.sans.edu/diary/Romanian+Distillery+Scanning+for+SMTP+Credentials/31736

Tool Updates: mac-robber.py

This update of mac-robber.py fixes issues with symlinks.

https://isc.sans.edu/diary/Tool+update+macrobberpy/31738

CVE-2025-1723 - Account takeover vulnerability in ADSelfService Plus

CVE-2025-1723 describes a vulnerability caused by session mishandling in ADSelfService Plus that could allow unauthorized access to user enrollment data when MFA was not enabled for ADSelfService Plus login.

https://www.manageengine.com/products/self-service-password/advisory/CVE-2025-1723.html

Android March Update

Google released an update for Android addressing two already exploited vulnerabilities and several critical issues.

https://source.android.com/docs/security/bulletin/2025-03-01

PayPal's no-code-checkout Abuse

Attackers are using PayPal's no-code-checkout feature is being abused by scammers to host PayPal tech support scam pages right within the PayPal.com domain.

https://www.malwarebytes.com/blog/scams/2025/02/paypals-no-code-checkout-abused-by-scammers

Broadcom Fixes three VMWare VCenter Vulnerabilities

https://github.com/vmware/vcf-security-and-compliance-guidelines/tree/main/security-advisories/vmsa-2025-0004