SANS NewsBites

EU: DNS4EU Public Resolver Aids GDPR Compliance, Cyber Blueprint Clarifies Crisis Management; US: FAA Urges 21st-Century Air Traffic Control System

June 10, 2025  |  Volume XXVII - Issue #44

Top of the News


2025-06-09

EU Launches DNS4EU

The European Union has launched DNS4EU, a DNS resolution service that provides an alternative to the public DNS resolvers that dominate the market. DNS4EU includes services with multiple options for end-users, as well as services for governments and telcos. DNS4EU notes that their "solutions aid organizations in complying with regulatory requirements (such as GDPR) to keep data within European borders." In addition, "the EU will not have access to configuration, data, etc. On top of that, DNS4EU will not be forced on anyone. It will merely abide by local regulations required of internet service providers. In other words, DNS4EU is not a way toward censorship, but actually toward data protection and better internet security and sovereignty for Europeans."

Editor's Note

The DNS4EU public resolver is intended to address specific challenges posed by European regulations like GDPR and NIS2. Whenever you select a default recursive resolver, be aware that this resolver will be able to gain insight into your traffic patterns. Trust in the entity operating the resolver is most important. Performance is pretty close between all resolvers, and the performance of any filtering features if selected is also typically not significantly different between any of the free solutions.

Johannes Ullrich
Johannes Ullrich

I think having this as an alternative to the existing choices is a great idea, of course assuming that the services will be secure and scalable. Adoption may be low but making DNS information more private has many positives.

John Pescatore
John Pescatore

This service is competing with Google (8.8.8.8) and Cloudflare (1.1.1.1) public DNS resolver, adding in GDPR privacy requirements, such as keeping the data within European borders and anonymizing client data, offering five different service options which range from unfiltered to bad site protections, ad blocking, and child protection. If you're in the EU, this may be an easy win, particularly for home users.

Lee Neely
Lee Neely

Two ways to look at this. You either believe that the EU will save your data or you will believe that private corporations will safeguard your data. Either way there will be opposing views on either side. Personally, it's nice to see that there are alternatives for those who don't trust private companies.

Moses Frost
Moses Frost

This is a very positive move by the EU particularly as many EU-based organisations are looking to improve their data sovereignty and reduce their reliance on non-EU technologies and technology providers. Something which I discussed in this recent opinion piece: https://www.irishexaminer.com/opinion/commentanalysis/arid-41639308.html

Brian Honan
Brian Honan

2025-06-06

EU Council Approves Cyber Blueprint

The Council of the European Union has adopted the EU Blueprint for Cybersecurity Crisis Management, or Cyber Blueprint, which "clarifies how member states can detect, respond to, recover and learn from large-scale cybersecurity incidents and cyber crises that could affect the whole EU." The Cyber Blueprint "provides a clear explanation when the crisis framework should be triggered and what the roles of the relevant Union level networks, its actors and mechanisms are (such as ENISA, the EU's agency for cybersecurity or EU-cyclone, the European cyber crisis liaison organisation network)."

Editor's Note

This is a follow-on to the draft recommendation from February of this year which built upon their 2017 cybersecurity blueprint. If you're in the EU, or doing business with them, take a minute to read the 20-page recommendation as it includes preventative, reporting, and response recommendations which you want to start getting your arms around now, rather than waiting for a crisis or regulator finding.

Lee Neely
Lee Neely

2025-06-09

US FAA Acting Administrator Tells House Appropriations Committee of Plans to Bring Air Traffic Control System into the 21st Century

On Wednesday, June 4, 2025, Acting Administrator of the US Federal Aviation (FAA) Christopher Rocheleau testified before the House Committee on Appropriations, Subcommittee on Transportation, Housing And Urban Development, and Related Agencies regarding the agency's 2026 fiscal year budget request. Rocheleau requested $22 billion to complement a previously committed $5 billion. According to Rocheleau's written testimony, the requested budget would fund multiple projects, including "modernization of the FAA telecommunications infrastructure," which is running significantly outdated technology. Specifically, the country's air traffic control (ATC) system uses use computers running Windows 95, using paper strips to track aircraft locations and floppy disks to transfer data between systems.

Editor's Note

Consider this as a control system, not a general-purpose IT system. As such, replacing this system is going to be difficult; even though the agency has set a four-year timeline, the system is 24x7x365, and outages compromise aviation safety. They are also seeking to replace their radar system and move from point-to-point hardwired circuits to an IP based network. Consideration needs to be given to not only the security of the resulting system, encryption, MFA, monitoring, and maintenance, but also the use cases. For example, do operators individually login to workstations, or are shared accounts used due to the risks relating to logging in and out? That may be a scenario which cannot be changed.

Lee Neely
Lee Neely

I can't help but point out that the last Ò21st Century FCC Air Traffic Control' push started in 2004É All I hope for this one is that the FAA will require phishing resistant multi-factor authentication for all access immediately so at least that might be in place for the next next-generation ATC announcement.

John Pescatore
John Pescatore

It's hard to believe that well into the 21st century we are still using floppy disks to manage some of our critical infrastructure. Windows 95, I hope you still have four years left in you until the project completes, if it completes.

Curtis Dukes
Curtis Dukes

Where do you begin when the operating system in vogue is from 30 years ago? I guess it's a testament to the fact that Windows 95, which is a very strange operating system when you look at its internal handling of process execution, is still running in use. I do wonder where they source floppy disks since those must be going bad by now? Also, what hardware is this on? With the amount of money we spend on certain things you would figure we could modernize this. Who knows, maybe the upgrade will be to Windows 7, that was a pretty good one too.

Moses Frost
Moses Frost

The Rest of the Week's News


2025-06-06

New Wiper Malware Found to be Infecting Ukrainian Critical Infrastructure

Researchers from Cisco's Talos Intelligence have detected "previously unknown" wiper malware that was used to conduct an attack against a Ukrainian critical infrastructure entity. Dubbed PathWiper, the malware destroys data on targeted systems by overwriting existing data with "randomly generated bytes." Talos writes that "the attack was instrumented via a legitimate endpoint administration framework, indicating that the attackers likely had access to the administrative console, that was then used to issue malicious commands and deploy PathWiper across connected endpoints." Based on an assessment of tactics, techniques, and procedures (TTPs), malware capabilities, and other malware used in similar situations, Talos attributes the attack to a Russian advanced persistent threat (APT) actor.

Editor's Note

This is disruptive and highly selective, representing a modification of broad disruptive behavior common to Russian APTs and is, not surprisingly, targeting Ukrainian critical infrastructure. PathWiper deployment is currently predicated on already having access to victims' systems. The takeaway here is to make sure that your threat hunters have the IOCs for PathWiper and your EDR and Email security tools can detect/block it.

Lee Neely
Lee Neely

2025-06-09

US Grocery Wholesaler UNFI Disrupted by Cyberattack

Major US grocery supplier and distributor United Natural Foods, Inc. (UNFI) has filed form 8-K with the US Securities and Exchange Commission (SEC), disclosing unauthorized access to their system discovered on June 5, 2025. The company's understanding of the incident is still in "early stages," and neither the SEC form nor the company's press release specify the nature or scope of the attack, however "the incident has caused, and is expected to continue to cause, temporary disruptions to the Company's business operations." Upon discovering the unauthorized activity, UNFI implemented an incident response plan and containment measures, proactively taking systems offline and interrupting "the Company's ability to fulfill and distribute customer orders." UNFI has informed law enforcement of the attack, and has engaged third-party cybersecurity professionals to investigate, mitigate, and remediate.

Editor's Note

Rhode Island based UNFI is the primary supplier for Whole Foods and is considered the largest health food and specialty food supplier in the US and Canada. No ransomware gang is taking credit for this attack, nor has UNFI disclosed any breached data. Their response plan, while resulting in offline systems, has minimized impact to customers, suppliers/etc. In case you missed it, the food industry is being targeted, to include Sam's Club, JBS Foods, Ahold Delhaize USA, Dole, Sysco, Mondelez and Americold. This could be a chance to see how ideas you have for a response plan work in a real scenario.

Lee Neely
Lee Neely

As we start building more factories in the US, I hope we can start to look at securing those environments from jump. I fear that we will probably just panic and connect everything to a flat network. A friend of mine used to say, never time to do it right, always time to do it over.

Moses Frost
Moses Frost

Here's where details on the recent Marks & Spencer and Co-op cyber intrusions would be helpful. Was the root cause a missing patch or system misconfiguration? Is it a concerted attack on last mile food distribution companies, or just a target of opportunity? I suspect the latter and likely a ransomware gang at work.

Curtis Dukes
Curtis Dukes

2025-06-06

Illinois Health Data Stolen in Phishing Campaign

On June 6, 2025, the Illinois Department of Healthcare and Family Services (HFS) published a press release disclosing a breach of 933 people's personal information when emails and documents were stolen from an HFS employee who fell victim to a phishing attack. The attacker sent phishing emails from a previously compromised government email address, targeting HFS usernames and passwords. "The information compromised differed for each individual impacted, but may have included customer names, social security numbers, driver's license or state identification card numbers, financial information related to child support, child support or Medicaid identification and case numbers, and date of birth." HFS discovered the phishing campaign on or about February 11, 2025 and worked with the Illinois Department of Innovation and Technology (DoIT) to block the link to the phishing site and reset "any employee's password that may have been compromised," also giving all employees basic guidance on appropriate responses to phishing attempts. HFS finished notifying affected individuals on May 23, 2025, offering an email address for any questions about the incident and mentioning resources for setting up fraud alerts, credit freezes, and identity theft recovery measures.

Editor's Note

Of note here is that the phishing emails were sent from a previously compromised government email account, making them seem trustworthy. We need to help our users look beyond just the sending email address when determining message legitimacy, as well as support them with email security tools which automatically block bad sites and questionable messages. Make sure any password recovery services are using current validation processes; the old model of answering security questions isn't. HFS is providing users with guidance on how to file fraud alerts and freeze their credit rather than offering ID theft/credit monitoring services.

Lee Neely
Lee Neely

I hope that 'Department of Innovation and Technology (DoIT)' is a typo and it is really Dept. of IT - recommending password resets and reminding users about phishing is *not* effective, let alone innovative. Use every phishing event to get backing to move to eliminate all use of reusable passwords.

John Pescatore
John Pescatore

No amount of anti-phishing training is going to stop a momentary lapse in judgement by an employee. In 2021 with the release of version 8 of the Critical Security Controls, CIS elevated the importance of Data Protection, making it Control 3. Revisit your cybersecurity program and data protection safeguards using the CIS critical security controls as a resource.

Curtis Dukes
Curtis Dukes

Another prime example of why MFA should be deployed as much as possible.

Brian Honan
Brian Honan

2025-06-06

Kettering Health Ousts Interlock Ransomware After Two Weeks

In the wake of a May 20, 2025 ransomware attack that caused major disruptions to Ohio healthcare network Kettering Health, the non-profit has published regular detailed updates and guidance on its gradually recovering systems and services; the July 5 update confirms attribution of the attack to the Interlock ransomware group and summarizes recovery efforts. Kettering has eradicated all tools and persistence mechanisms put in place by the threat actor, declaring "complete threat removal." They have also enhanced security with network segmentation, monitoring, and updated access controls, ensured systems are patched and up to date, and established an ongoing cybersecurity framework including employee security training. The update states, "We have strong confidence that our network-connected devices are secure, and our connections to our partners are fully protected," noting a shift in focus toward ensuring service integrity for patients.

Editor's Note

That is amazingly quick. Kettering Health should be commended not only for having eradicated the ransomware but also for implementing improvements to prevent recurrence. The question is: will those improvements remain in place or be rolled back to operational necessities? Make sure you're incorporating operational use cases when making security improvements, enlisting top down support for cultural changes, to avoid a roll-back or do over. Even so, always have a Plan B in your hip pocket.

Lee Neely
Lee Neely

Kudos to Kettering Health for their openness regarding this attack. Hopefully it highlights to many that the recovery from a ransomware attack, whether you pay the ransom or not, is a significant impact and takes a lot of time and resources to do properly.

Brian Honan
Brian Honan

2025-06-09

Google Users' Phone Numbers Exposed in Now-Patched Exploit Chain

In April 2025, independent cybersecurity researcher "brutecat" notified Google of an exploit chain that could be used to brute force the phone number associated with any Google account, also privately demonstrating the technique to journalists at 404 Media and TechCrunch, who withheld publication until the flaw had been patched. The process leaks a user's Google account display name by abusing ownership transfer of a Looker Studio document, bypasses anti-bot measures that limit the rate of password reset requests, and brute forces the phone number often within minutes. Exposure of these data put users at elevated risk from SIM-swapping attacks. According to the researcher's published timeline, the "No-JS username recovery form" abused in this exploit was confirmed fully deprecated by Google as of June 6, 2025. A Google spokesperson emphasized the importance of collaboration with researchers for timely fixes; the company's vulnerability rewards program ultimately awarded brutecat a total of $5,000.

Editor's Note

This attack no longer works, and requires both the Google account display name, from Looker Studio, and the 'forgot password' form to grab the masked phone number, which was used to derive the user's country, as well as phone hint (last two digits of phone number). Interesting was the time to brute force numbers which ran from 5 seconds for Singapore and 15 second for the Netherlands, to 20 minutes for the US. Once you have the number, you still need to complete a SIM swap attack to take control of the phone number, but with that the account phone number could then be used to reset any account password tied to it. Another reason to move away from SMS and phone-based user validation. Review accounts which still have the capability for opportunities to move to stronger options.

Lee Neely
Lee Neely

I wonder how someone even discovers this in the wild. Is it by accident or did they just look at all manner of things? These are fascinating discoveries honestly.

Moses Frost
Moses Frost

The evidence is in an irrefutable; bug bounty programs work and are quite the value proposition compared to the alternative. Kudos to 'brutecat' for doing the responsible thing and not selling out to the dark side for more money.

Curtis Dukes
Curtis Dukes

2025-06-09

Malicious npm Packages Can Wipe Project Directories

Researchers from the Socket Threat Research Team discovered a pair of malicious npm packages for Express applications that could be used to delete project directories. The packages are disguised as legitimate utilities; express-api-sync and system-health-sync-api both "secretly register hidden endpoints that, when triggered with the right credentials, execute file deletion commands that wipe out entire application directories." Both packages have been removed from the npm JavaScript package index; during the time they were available, they received a combined total of fewer than 1,000 downloads.

Editor's Note

Beware malware in NPM clothing. Make sure you include security testing and analysis to your SOP, whether you're getting packages from an external repository or using generated code. I still remember the call from a developer who accidentally initiated a privileged rm command from the wrong directory. Not a bad scenario to add to your tabletop, as you may find some gaps or missing steps in your recovery processes you wish to rectify.

Lee Neely
Lee Neely

2025-06-09

Qilin Ransomware Group is Exploiting Fortinet Vulnerabilities

The Qilin ransomware group has been observed exploiting known Fortinet vulnerabilities: CVE-2024-21762, an out-of-bounds write vulnerability in Fortinet FortiOS, and CVE-2024-55591, an authentication bypass vulnerability in Fortinet FortiOS and FortiProxy. Qilin has existed for roughly three years as Ransomware-as-a-Service (RaaS); the ransomware has been used against several high-profile targets, including Lee Enterprises, Australia's Court Services Victoria, and pathology services provider Synnovis. The new campaign was detected by researchers at PRODAFT, who say that it is targeting Spanish-speaking countries. In a separate story, the UK's National health Service (NHS), which was heavily impacted by the Synnovis breach, is calling for people to donate blood as they face shortages due in part to an overuse of their O-type blood when the disruption to pathology services prevented them from quickly matching blood types.

Editor's Note

Patches for CVE-2024-21762, CVSS score 9.8, were released in February 2024, while fixes to CVE-2024-5559, CVSS score 9.8, were released in January of this year. Make sure you're on top of your Fortinet and other boundary protection device updates. With the impacts to many health care providers' systems, now is a good time to check to see if they are looking for help such as blood donations, needed to shore up and work around impacted services.

Lee Neely
Lee Neely

It's a day that ends in 'y,' so that means ransomware groups are going after probably another zero day or unpatched vulnerability in exposed firewall/VPN products. I mean honestly this year it feels that way. It will be another vendor tournament at some point. Just wait for the pile on.

Moses Frost
Moses Frost

Internet Storm Center Tech Corner

SANS Internet Storm Center StormCast Tuesday, June 10, 2025

Octosql; Mirai vs. Wazuh; DNS4EU; Wordpress Fair Package Manager

https://isc.sans.edu/podcastdetail/9486

OctoSQL & Vulnerability Data

OctoSQL is a neat tool to query files in different formats using SQL. This can, for example, be used to query the JSON vulnerability files from CISA or NVD and create interesting joins between different files.

https://isc.sans.edu/diary/OctoSQL+Vulnerability+Data/32026

Mirai vs. Wazuh

The Mirai botnet has now been observed exploiting a vulnerability in the open-source EDR tool Wazuh.

https://www.akamai.com/blog/security-research/botnets-flaw-mirai-spreads-through-wazuh-vulnerability

DNS4EU

The European Union created its own public recursive resolver to offer a public resolver compliant with European privacy laws. This resolver is currently operated by ENISA, but the intent is to have a commercial entity operate and support it by a commercial entity.

https://www.joindns4.eu/

WordPress FAIR Package Manager

Recent legal issues around different WordPress-related entities have made it more difficult to maintain diverse sources of WordPress plugins. With WordPress plugins usually being responsible for many of the security issues, the Linux Foundation has come forward to support the ‘FAIR Package Manager,’ a tool intended to simplify the management of WordPress packages.

https://github.com/fairpm

SANS Internet Storm Center StormCast Monday, June 9, 2025

Extracting PNG Data; GlueStack Packages Backdoor; macOS targeted by Clickfix; INETPUB restore script

https://isc.sans.edu/podcastdetail/9484

Extracting With pngdump.py

Didier extended his pngdump.py script to make it easier to extract additional data appended to the end of the image file.

https://isc.sans.edu/diary/Extracting+With+pngdumppy/32022

16 React Native Packages for GlueStack Backdoored Overnight

16 npm packages with over a million weekly downloads between them were compromised. The compromised packages include a remote admin tool that was seen before in similar attacks.

https://www.aikido.dev/blog/supply-chain-attack-on-react-native-aria-ecosystem

Atomic macOS Stealer Exploits Clickfix

macOS users are now also targeted by fake captchas, tricking users into running exploit code.

https://www.cloudsek.com/blog/amos-variant-distributed-via-clickfix-in-spectrum-themed-dynamic-delivery-campaign-by-russian-speaking-hackers

Microsoft INETPUB Script

Microsoft published a simple PowerShell script to restore the inetpub folder in case you removed it by mistake.

https://www.powershellgallery.com/packages/Set-InetpubFolderAcl/1.0