SANS NewsBites

Do You Know Where Your Data Are? Former 23andMe CEO’s Non-Profit Wins Bid to Buy Company; Washington Post Journalists’ Email Hacked; Prison for Former GCHQ Intern who Took Home Top Secret Files

June 17, 2025  |  Volume XXVII - Issue #46

Top of the News


2025-06-14

23andMe Privacy Ombudsman Says Customers Should be Able to Provide Consent Before Their Data are Sold; Former CEO's Non-Profit Wins Bid to Acquire 23andMe

Ombudsman Neil Richards, appointed to oversee 23andMe customer data privacy during the company's bankruptcy, says that customers should be allowed to provide formal consent before their data are sold. Richards notes that selling the data without such consent could be at odds with 23andMe's privacy policy. His report follows a June 10, 2025 hearing of the US House Committee on Oversight and government Reform at which legislators grilled Joe Selsavage, 23andMe Interim CEO and Chief Financial and Accounting Officer, about how customer data has been and will be protected. Over the weekend, TTAM Research Institute, a California-based non-profit run by 23andMe co-founder and former CEO Anne Wojcicki, won a bid to acquire the company. Wojcicki resigned from 23andMe in March 2025, at the time of the company's bankruptcy filing.

Editor's Note

23andMe updated their privacy statement in 2022 to include being able to potentially sell user data in the event of a bankruptcy. Last week a notice was sent from the bankruptcy court to current and prior users, a "Notice of Potential Change of Ownership of Personal Information." The best plan is to follow the process to delete your 23andMe data, rather than find out the hard way if notification versus consent is used to transfer your data to the new owner.

Lee Neely
Lee Neely

Much of the value of the company is in its data assets. Requiring the winning bidder to gain affirmative consent from each data owner is both time consuming and costly. What’s equally interesting is the patchwork of federal, state, and international data privacy laws that will have to be navigated should this become a requirement of the sale.

Curtis Dukes
Curtis Dukes

2025-06-16

Washington Post Journalists' eMail Accounts Targeted in Cyberattack

According to an internal Washington Post memo, hackers broke into email accounts of some Washington Post journalists. The breach was detected on Thursday, June 12; the next day, the Post reset all employees' login credentials. According to the memo Executive Editor Matt Murray sent to Post employees, several Washington Post journalists' Microsoft accounts were compromised. The Post has not yet made a public statement about the incident. The story was first reported by the Wall Street Journal, which is behind a paywall.

Editor's Note

This story reads like several email accounts were hijacked either by phishing or password reuse. A stark reminder that MFA is a valuable tool in minimising the likelihood of this type of attack being successful. If you are facing resistance to implement MFA in your organisation, then this story and others like it should be used as examples to support your argument.

Brian Honan
Brian Honan

The Washington Post has had all employees reset their passwords. One hopes they are also requiring MFA as journalists are regular targets for both state-sponsored and cyber criminals. It's past time to be fully MFA, without SMS/phone call options: take a look at where you have gaps and work to close them. Convenience should no longer be a valid justification for an exemption.

Lee Neely
Lee Neely

When resetting credentials is the remedy, reusable credentials are the problem. Any enterprise that has not implemented strong authentication (at least two kinds of evidence, at least one of which is resistant to replay), elicits little sympathy when it is (almost inevitably) breached.

William Hugh Murray
William Hugh Murray

Not much in the way of details for this attack. A targeted intrusion is the most difficult to detect and protect against. The speed with which the WaPo responded is noteworthy, focusing on the potential for loss of access credentials. More to come in the following days.

Curtis Dukes
Curtis Dukes

It appears that attackers want to get into the news organizations. We are in a very interesting geopolitical time and I’m not surprised by this at all.

Moses Frost
Moses Frost

2025-06-16

GCHQ Intern Receives Jail Sentence for Taking Home Top Secret Data

A former intern at the UK's Government Communications Headquarters (GCHQ) has been sentenced to seven and a half years in prison for taking home top secret data during a work placement at the agency in 2022. Two days before his work placement was to have ended, Hasaan Arshad copied top secret data onto his mobile phone and transferred the data onto a personal computer system at his home. A prosecutor in the case said that Arshad's actions posed a threat to national security, risked exposing 17 co-workers, and "threw away many thousands of hours of work, and significant sums of taxpayers' money."

Editor's Note

Personal electronics, and their ability to both capture information and be unnoticed are a concern you should address in the workspace. While you may not be protecting classified information, you do need to properly steward your companies "secret sauce," and you need supporting policy, training, and guidance with consequences. This incident may have been prevented with better screening as not only did the intern use his mobile phone to transfer top secret information home, but he was also using it to capture indecent images of children, indicating he may have had a history of making poor choices.

Lee Neely
Lee Neely

Secrecy laws are there for a reason and employees fully acknowledge them as part of one’s employment. What’s interesting, though, is that it took almost a full month to execute a search warrant. A lot can happen to classified materials in a month, but then it was software.

Curtis Dukes
Curtis Dukes

When an insider is convicted of a crime it calls into question the entire chain of command and supporting staffs. It should also be noted that trust in one another's security is essential to intelligence sharing.

William Hugh Murray
William Hugh Murray

The Rest of the Week's News


2025-06-12

Threat Actors Exploiting Unpatched Instances of SimpleHelp Remote Monitoring and Management

The US Cybersecurity and Infrastructure Security Agency (CISA) has published a cybersecurity advisory in response to "ransomware actors leveraging unpatched instances of a vulnerability in SimpleHelp Remote Monitoring and Management (RMM) to compromise customers of a utility billing software provider," indicative of "a broader pattern of ransomware actors targeting organizations through unpatched versions of SimpleHelp RMM since January 2025." A patch for the critical path traversal vulnerability (CVE-2024-57727) was released in January. SimpleHelp is remote access software typically used by IT specialists to fix problems or remotely monitor systems.

Editor's Note

The patch was released in January, and you should have deployed it long ago. Beyond that, make sure you don't expose your SimpleHelp server to the Internet, and verify that all endpoints, particularly those of partner systems you don't manage, are updated. If you are no longer using SimpleHelp, make sure that the services are not only no longer running, but that you uninstall the service to prevent unauthorized or accidental activation.

Lee Neely
Lee Neely

Well it looks like after the explosion of RMM tools, probably just due to the pandemic, we now have a ton of people looking at them! It’s a wild time indeed.

Moses Frost
Moses Frost

2025-06-13

Trend Micro Patches Critical Flaws in Endpoint Encryption PolicyServer

Trend Micro has published a security bulletin announcing Trend Micro Endpoint Encryption (TMEE) PolicyServer version 6.0.0.4013, which patches eight flaws including four evaluated at CVSS 9.8. CVE-2025-49212, CVE-2025-49213, and CVE-2025-49217 are different methods allowing an attacker to remotely execute code before authentication due to insecure deserialization operations. CVE-2025-49216 allows an attacker to modify product configurations while accessing key methods as an admin user, due to an authentication bypass vulnerability. The other flaws patched are all high severity and include additional RCE potential via insecure deserialization as well as privilege escalation due to SQL injection vulnerabilities. The bulletin states that none of the flaws have been observed being actively exploited, and notes that exploitation would generally require physical or remote access to a vulnerable machine. Trend Micro encourages customers to ensure prerequisite software is installed before updating to the most current software version available; the company has also released Network IPS rules and filters "for proactive secondary protection."

Editor's Note

Pre-authentication insecure object deserialization is the gift that keeps on giving. The CVSS scores on the flaws range from 7.1 to 9.8, with CVE-2025-49212, CVE-2025-49213, CVE-2025-49216 and CVE-2025-49217 having a score of 9.8, and as such these should have your attention. Trend Micro notes that exploiting many of these flaws requires access to execute low level code on the affected system. Even so, they recommend applying the update quickly. Beyond making sure patches and updates are applied in a timely fashion, review your access logs and ensure policies and permitter security are up to date.

Lee Neely
Lee Neely

2025-06-16

Healthcare Services Companies Ocuco and Episource Report Cybersecurity Incidents

Ireland-based Ocuco and California-based Episource have recently reported cybersecurity incidents. Ocuco, which provides software for eyecare practices and optical laboratories in countries around the world, reported a network server security incident to the UK Department of Health and Human Services Office for Civil Rights (HHS OCR) in late May. The incident reportedly affects more than 240,000 individuals. Episource, which provides medical coding services, notified the California Attorney General of a cyberattack involving the theft of customer data. The incident occurred in late January and early February 2025; Episource's notification to the California AG is dated June 6, 2025. The company has been sending out individual notification letters since late April.

Editor's Note

This appears to be the work of the KillSec ransomware group which claimed to have about 340 GB of data stolen from Ocuco. Ocuco claims access was obtained to two non-production servers running software with a newly discovered vulnerability, which was not disclosed to them in a timely fashion. An important question to consider is, do you need full, non-obfuscated data sets in non-production? While you're considering that conversation, make sure that non-production is both secured and updated, to include access controls and monitoring, consistent with the production systems they support.

Lee Neely
Lee Neely

Though well-intentioned, concerns about security (and HIPAA) delayed the application of IT to healthcare by a generation. While there are exceptions, the industry as a whole remains a generation behind. That manifests itself in inadequate security and resilience. As a result, healthcare enterprises remain an attractive target for extortion attacks.

William Hugh Murray
William Hugh Murray

2025-06-16

8.4 Million Zoomcar Users’ Data Accessed

Vehicle sharing platform Zoomcar Holdings, based in India and registered in Delaware after a 2023 merger, has filed form 8-K with the US Securities and Exchange Commission (SEC), disclosing unauthorized access to its systems including a dataset containing personal information of approximately 8.4M users. The data accessed include "names, phone numbers, car registration numbers, personal addresses and email addresses," but do not seem to include "financial information, plaintext passwords, or other sensitive identifiers." Zoomcar activated its incident response plan after employees were contacted on June 9, 2025, by a threat actor who claimed the unauthorized access. The company has since implemented system monitoring and is reviewing access controls in their internal network and cloud, and has informed law enforcement of the attack and engaged third-party cybersecurity experts to investigate. While scope and impacts are still being evaluated, "to date, the incident has not resulted in any material disruption to the Company’s operations."

Editor's Note

Zoomcar is a peer-to-peer car-sharing marketplace, connecting owners with renters across Asia, and has about 10 million customers. They had a similar breach of data in 2018, exposing 3.5 million customer records. My point is they have again been breached and virtually the same data has been exfiltrated, indicating a need for continuing monitoring and updating of security controls. Make sure you don't resemble that remark. Zoomcar merged with IOAC, an American bank-check firm, in 2023, causing the SEC filing requirement.

Lee Neely
Lee Neely

Appears to be a ransomware attack, but not much in the way of details to confirm. Given that Zoomcar has had two such incidents in the past five years, probably a good idea to review the ‘Blueprint for Ransomware Defense’ published by the Institute for Security and Technology.

Curtis Dukes
Curtis Dukes

2025-06-12

UK NHS Staffing Organization Did Not Disclose Database Theft

The Register reports that National Health Service Professionals (NHSP), an organization providing temporary staff to NHS trusts in the UK, never publicly disclosed a May 2024 system intrusion and theft of its core Active Directory (AD) database file, which contained sensitive system data including hashed user credentials. NHSP contacts showed The Register the June 2024 incident response report by Deloitte, whom NHSP engaged to investigate alongside the Information Commissioner's Office (ICO). The report states that an attacker gained access using compromised Citrix credentials, escalating privileges before moving laterally through Remote Desktop Protocol (RDP) and Server Message Block (SMB) and deploying malware including malicious use of Fortra red teaming tool Cobalt Strike Beacon, then accessing the domain controller via WinRM and a domain admin account, and "likely exfiltrating the Active Directory database via the established Citrix session," loading it onto a physical drive as a ZIP archive. While an NHSP spokesperson has stated that no service disruption occurred and "no data or other information was compromised," Rob Dyke, director of platform engineering and former site reliability engineer at a London NHS Trust, characterized the database file as "the keys to the kingdom," calling this "a major compromise." Deloitte notes prompt preventative action from NHSP including "resetting authentication certificates, and rotating all user passwords in its domain" also "disabling drive mapping for all user accounts where there was no justifiable business reason for the feature" in Citrix, and reducing all account permissions to the minimum needed. NHSP performed a security self-evaluation in June 2024, determining that "its status 'exceeded' national standards." However, MFA implementation was incomplete at the time of the attack, Endpoint Detection and Response (EDR) solutions were not comprehensively in place, and event log size limits reduced available evidence. The ICO has closed the case, likely because no personal data were accessed.

Editor's Note

The good news is that MFA implementation was in progress, the bad news is that privilege and access management was not.

John Pescatore
John Pescatore

The investigation revealed the lack of MFA and EDR, which NHS attempted to deploy during the attack, as well as implementing account review procedures to ensure all Citrix accounts had a valid business justification. MFA, EDR, and account management have to be table stakes across the board. Check for abortive or incomplete implementation of these basics and resolve issues preventing their completion.

Lee Neely
Lee Neely

2025-06-16

WestJet Investigating Cybersecurity Incident

Canadian Airline WestJet is investigating a cybersecurity incident that affected the company's internal systems as well as their website and their app. Transport Canada, a Canadian government agency responsible for transportation policies and programs, and law enforcement are assisting WestJet with their investigation. As of Sunday, June 15, the WestJet website and application had been restored, but the company cautioned that "some guests may temporarily encounter intermittent interruptions or errors while using them." The airline's operations appear not to be affected by the incident.

Editor's Note

At this point, updates from WestJet have decreased in frequency from the initial 12-hour intervals, and they are finishing restoration of disrupted services. If you're a WestJet customer, it's unlikely you're still impacted. It's doubtful we're going to see a root cause except in a report to regulators, which is sad as it'd be nice to be able to leverage WestJet's experience.

Lee Neely
Lee Neely

2025-06-16

UNFI Orders and Deliveries Restored

A statement on June 15, 2025, from major US grocery distributor United Natural Foods Inc. (UNFI) states that they are now "receiving orders and delivering products to our grocery store customers across North America" in the wake of major operational disruptions and grocery shortages due to a cyberattack discovered June 5. The company's network had been proactively taken offline, and while no recovery timeline has been given, progress is underway toward restoring electronic ordering systems; meanwhile, UNFI is using "alternative processes" to fulfill customer needs, which may include some pen-and-paper tracking of deliveries. The nature and scope of the attack have not been disclosed.

Editor's Note

When designing alternative processes for business continuity during a disruption, make sure that not only are they viable, but that you have processes to update the restored systems with these transactions. Those update processes need to be part of assessing the viability of these workarounds and must be included in the instructions for using them.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

SANS Internet Storm Center StormCast Tuesday, June 17, 2025

Extracting Data from JPEG; Windows Recall Export; Anubis Wiper; Mitel Vuln and PoC

https://isc.sans.edu/podcastdetail/9496

Extracting Data From JPEGs

Didier shows how to efficiently extract data from JPEGs using his tool jpegdump.py

https://isc.sans.edu/diary/A+JPEG+With+A+Payload/32048

Windows Recall Export in Europe

In its latest insider build for Windows 11, Microsoft is testing an export feature for data stored by Recall. The feature is limited to European users and requires that you note an encryption key that will be displayed only once as Recall is enabled.

https://blogs.windows.com/windows-insider/2025/06/13/announcing-windows-11-insider-preview-build-26120-4441-beta-channel/

Anubis Ransomware Now Wipes Data

The Anubis ransomware, usually known for standard double extortion, is now also wiping data preventing any recovery even if you pay the ransom.

https://www.trendmicro.com/en_us/research/25/f/anubis-a-closer-look-at-an-emerging-ransomware.html

Mitel Vulnerabilities CVE-2025-47188

Mitel this week patched a critical path traversal vulnerability (sadly, no CVE), and Infoguard Labs published a PoC exploit for an older file upload vulnerability.

https://labs.infoguard.ch/posts/cve-2025-47188_mitel_phone_unauthenticated_rce/https://www.mitel.com/support/mitel-product-security-advisory-misa-2025-0007

SANS Internet Storm Center StormCast Monday, June 16, 2025

Katz Stealer in JPG; JavaScript Attacks; Reviving expired Discord Invites for Evil

https://isc.sans.edu/podcastdetail/9494

Katz Stealer in JPG

Xavier found some multistage malware that uses an Excel Spreadsheet and an HTA file to load an image that includes embedded a copy of Katz stealer.

https://isc.sans.edu/diary/More+Steganography/32044

JavaScript obfuscated with JSF*CK is being used on over 200,000 websites to direct victims to malware

https://unit42.paloaltonetworks.com/malicious-javascript-using-jsfiretruck-as-obfuscation/

Expired Discord Invite Links Used for Malware Distribution

Expired discord invite links are revived as vanity links to direct victims to malware sites

https://research.checkpoint.com/2025/from-trust-to-threat-hijacked-discord-invites-used-for-multi-stage-malware-delivery/