SANS NewsBites

Norwegian Dam’s OT Breached via Weak Password; OpenVSX was Critically Vulnerable to Supply Chain Attack; Scam Texts Arrive After Glasgow City Council Takes Services Offline

July 1, 2025  |  Volume XXVII - Issue #49

Top of the News


2025-06-30

Hackers Breached Norwegian Dam Controls in April

Hackers breached Norway's Lake Risevatnet dam control system in April, opening the facility's valve and increasing the water flow for four hours before the incident was detected. The increase in volume did not pose an immediate danger. Officials think the intruders exploited a weak password for the dam's web-based control panel and accessed the dam's operational technology (OT) environment. The dam's owner discovered the incident on April 7 and alerted authorities on April 10. The facility "primarily serves a fish farm and is not connected to Norway’s power grid."

Editor's Note

Seems like the dam got off easy. This is a case that highlights the importance of having good passwords, if not MFA, on the control interface, having access controls, not exposing it to the Internet, implementing active monitoring for the control system, and ensuring clear responsibility/ownership of those security practices. Make sure that you're actively finding and addressing gaps like these before the attackers do.

Lee Neely
Lee Neely

Sounds like another case of relying on “security through obscurity” since there has been a lot of publicity around attacks against municipal water utilities. Even for a small incident like this one, the cost of prevention (requiring 2FA for all remote access) would have been less than dealing with the incident.

John Pescatore
John Pescatore

Here we are in 2025 and weak passwords and lack of multifactor authentication are _still_ an issue. Someone must have known these passwords were weak; perhaps we need some form of whistleblower laws for insiders in the know to report weak passwords that pose a threat to the public. I know, I know — staffing and adjudicating such a thing would be onerous indeed. But current approaches just aren't working.

Ed Skoudis
Ed Skoudis

A case where MFA could have prevented initial access and execution of the attack. Although a near miss, the incident is instructive for owner/operators of critical infrastructure and should be part of future table-top exercises.

Curtis Dukes
Curtis Dukes

2025-06-27

Critical Vulnerability in OpenVSX Registry

Researchers at Koi Security write that they have found a critical vulnerability in OpenVSX that could be exploited to gain "full control over the entire extensions marketplace, and in turn, full control over millions of developer machines." Hosted by the Eclipse Foundation, OpenVSX is an open-source extension marketplace alternative to Microsoft’s Visual Studio Code marketplace. Koi researchers write, "By exploiting a CI issue a malicious actor could publish malicious updates to every extension on Open VSX." Koi found the vulnerability, which lies in the publish-extensions repository, in May 2025; the flaw was patched on June 25, 2025.

Editor's Note

Remember to be careful trusting third-party extensions, particularly if you're planning to run them with privileges. Verify their behavior before deployment, and monitor them, particularly after updates.

Lee Neely
Lee Neely

2025-06-27

Glasgow City Council Services Offline After Cyberattack

Scotland's Glasgow City Council has posted an update on a cyber incident discovered on June 19, 2025, warning citizens of counterfeit parking fine collection text messages reported in the days following the incident, noting that online parking penalty payment systems are among the systems still offline after the attack. The council stresses that disruptions to a wide range of web-based services were caused by the council's protective "isolation of the affected servers," not by malicious activity. The council's Information and Communication Technology supplier, CGI, observed "malicious activity on servers managed by a third-party supplier," and ongoing investigation will involve law enforcement as well as the Scottish Cyber Coordination Centre (SC3) and the National Cyber Security Centre; specialists have currently ruled out email as the attack vector. Online services that have been disrupted or whose calendars or forms are unavailable include planning applications, penalty charge notices, pensions, registrars, revenues and benefits, permits, complaints, certificates, comments and compliments, FOI requests, applications for footway crossings, elections, planning enforcement and statutory enforcement, public and future processions, the Sign Language Interpreter Service (SILS), the Glasgow Film Office's location library, pupil absence forms, the bin calendar, taxi complaints, and the council diary. While the council and its partners do not believe data were stolen and state that no financial information was accessed or compromised, they have contacted the Information Commissioner's Office (ICO) as a precaution. The notice urges caution with communications, emphasizing that the Council will never ask for sensitive information via email, and encouraging that any suspicious contact and fraud be reported to law enforcement and to Scotland's Cyber and Fraud Hub.

Editor's Note

Two takeaways on this one: first, isolating systems may cause secondary service impacts, which means you need updated system interdependency information, which nobody likes to do; second, be prepared for opportunistic criminals (scammers) leveraging your misfortune irrespective of having any connection to the incident or exfiltrated data.

Lee Neely
Lee Neely

As services continue to be outsourced, it’s a good reminder to public institutions that they have a responsibility to include those third-party service providers in their cybersecurity program. And just to be clear: it must be more than a simple questionnaire.

Curtis Dukes
Curtis Dukes

The Rest of the Week's News


2025-06-30

FDA Updates Pre-Market Medical Device Cybersecurity Guidance

The US Food and Drug Administration (FDA) has published an updated version of its final guidance for medical device cybersecurity, “Cybersecurity in Medical Devices: Quality System Considerations and Content of Premarket Submissions.” The FDA writes, "this document provides FDA’s recommendations to industry regarding cybersecurity device design, labeling, and the documentation that FDA recommends be included in premarket submissions for devices with cybersecurity risk." FDA was granted increased authority over medical device cybersecurity in late 2022, giving it the authority to automatically reject submissions that are not accompanied by specified cybersecurity information. The first version of the document was published in September 2023. The updated document includes clarification regarding the definition of a cyber device and premarket submission recommendations.

Editor's Note

This document is helpful in spelling out various elements of a product security framework, applied specifically to medical devices. Although it’s at a relatively high level and contains numerous “recommendations,” “considerations,” and elements of “guidance,” but not mandates, it provides value by spelling out what vendors should do for these critical devices.

Ed Skoudis
Ed Skoudis

If you're in the medical device business, unless you're making wooden tongue depressors, odds are you are in scope for the new requirements, which require security by design, not as an afterthought. Cybersecurity risks need to be identified, security controls tested, and a supporting package filed. Make sure you read the updated guidance; it's 64 pages, with appendices starting on page 38 which include recommendations. Note you can submit comments - reference docket FDA-2021-D-1158.

Lee Neely
Lee Neely

Every page of this document is labeled “Contains Nonbinding Recommendations” and the verb “should” is used 6 times more frequently than the total times “must” and “shall” show up. Not much reason to expect any raising of the bar from this document.

John Pescatore
John Pescatore

Nothing wrong with the document, other than the header… “Contains Nonbinding Recommendations.” The recommendations can be found in most other cybersecurity guidance documents, albeit with a few healthcare-specific clauses included. Until recommendations become mandatory, device manufacturers’ choices will always reflect the cost of implementing the cybersecurity guidance.

Curtis Dukes
Curtis Dukes

2025-06-30

Former Employee Jailed for Sabotaging Former Employer's IT System

A UK man has been sentenced to more than seven months in jail after he sabotaged his former employer's IT system. In July 2022, Mohammed Umar Taj was suspended from his position as an IT worker at an as-yet undisclosed company. Within hours of his suspension, Taj "physically accessed the premises and corporate computer systems in order to change logins and multifactor authentication (MFA). This enabled him to disrupt business operations, and those of customers in the UK, Germany and Bahrain, the police force said." His activity caused the firm monetary losses estimated at £200,000 (US$274,000) as well as damage to the firm's reputation. Taj admitted to one charge of committing unauthorized acts with intent to impair the operation of or hindering access to a computer, a violation of the Computer Misuse Act.

Editor's Note

We've talked about rapid (real time) suspension of physical and logical access for terminated employees; consider similar actions for suspended staff, with the caveat you may have to restore that access.

Lee Neely
Lee Neely

This is a difficult one to protect against. Best practice is to deny access to the building and accounts during the period of suspension. Unfortunately, organizations tend to overlook that best practice to avoid further harming the relationship with the employee. This case serves as a good example for HR and IT staff to train on.

Curtis Dukes
Curtis Dukes

2025-06-30

Ahold Delhaize Discloses More Information About November 2024 Breach

Ahold Delhaize, a Dutch-Belgian multinational holding company, now says that a November 2024 ransomware attack compromised information belonging to 2.2 million people. The attack itself disrupted the company's IT systems, preventing customers from ordering groceries online. The threat actors accessed internal employment records; the compromised information includes Social Security numbers, passports, financial account information including bank numbers, health information, and other sensitive employment data. Ahold Delhaize owns several grocery store chains in the US, including Stop & Shop, Hannaford, and Giant Food.

Editor's Note

The INC ransomware gang took credit for this attack back in April, claiming to have 6 TB of data. Victims are being offered two years of credit monitoring. Given that it's been eight months since the breach, and that the stores include pharmaceutical services, with the corresponding sensitive data it's safe to assume the pilfered data is no longer contained, so if you're a customer, included in the notification or not, make sure that you've got your credit monitoring and ID restoration all dialed in.

Lee Neely
Lee Neely

2025-06-27

FBI's IC3 Warns of Healthcare Phishing

The US Federal Bureau of Investigation's (FBI's) Internet Crime Complaint Center (IC3) has published an alert warning that criminals are impersonating health insurers and employees to send phishing emails and text messages in an attempt to trick recipients into disclosing protected health information (PHI) and other sensitive personal data. IC3 reminds consumers of basic cyber hygiene practices: be suspicious of unsolicited messages; never click on unsolicited links; use multifactor authentication (MFA); keep software and antivirus products updated; and contact health insurance companies directly to verify communication. The alert comes soon after a series of recent cyberattacks targeting US insurance companies. Health-ISAC CISO Errol Weiss also reports increased phishing and social engineering attacks targeting healthcare organizations.

Editor's Note

In addition to being on guard from these scammers, make sure you're using strong passwords and MFA, where available, on your health provider accounts. If you've been dismissing prompts to enable MFA, passkeys or other added security controls, now's a good time to go back and complete those enhancements.

Lee Neely
Lee Neely

It might be easier for the FBI to just establish monthly (bi-monthly?) advisory notices, rotating through each industry sector. This could even be automated using generative AI… warning of targeted phishing messages, including a general reminder of cyber best practices, and giving a quote from an industry representative. But then, you can say that about most cyber threat intelligence these days.

Curtis Dukes
Curtis Dukes

2025-06-27

Microsoft Previews Windows Resiliency Initiative

In November 2024, Microsoft launched its Windows Resiliency Initiative (WRI), which "prioritizes preventing, managing and recovering from security and reliability incidents, mitigating issues swiftly and providing seamless recovery across the Windows platform." As part of WRI, Microsoft will preview their new Windows endpoint security platform to some Microsoft Virus Initiative (MVI) customers in July 2025. "The new Windows capabilities will allow them to start building their solutions to run outside the Windows kernel." This change is an effort to decrease the likelihood of another event like last summer's CrowdStrike outage. Other WRI offerings include a WRI e-book and product innovations like improving recovery time following unexpected restarts.

Editor's Note

Keeping add-on modules, drivers, EDR, etc. out of the kernel is a trend Apple has been working on for years, which enhances the stability of the system. Even so, it is hard to provide equivalent functionality without that access. Keep an eye on this change and be prepared to test when updated products are available. Also included in the announcement is that the stalwart BSOD is now going to be black and the screen simplified.

Lee Neely
Lee Neely

2025-06-28

Let’s Encrypt Explains Decision to Cease Expiration Notifications

On June 26, 2025, Let's Encrypt, the Internet Security Research Group's (ISRG's) non-profit certificate authority (CA) and one of the largest CAs in the world, published a blog post summarizing their decision to cease sending notification emails to subscribers via the Automatic Certificate Management Environment (ACME) API when certificates expire. This policy has now been in effect for nearly a month, since June 4, 2025, and Let's Encrypt lists four factors in the change: certificate renewal is increasingly reliably automated; in the interest of data privacy, Let's Encrypt no longer wishes to retain "millions of email addresses connected to issuance records"; the large amount of funding needed to operate the expiration notification service is better used elsewhere; and the notification system represents an infrastructural complication whose value no longer justifies its maintenance. Let's Encrypt has deleted all email addresses associated with issuance data, and an unassociated system retains email addresses for mailing lists and other services. The CA notes that third-party monitoring services are available for users who still need expiration notifications.

Editor's Note

It is long past the time where any but small office/home office businesses should be relying on manual certificate tracking and management.

John Pescatore
John Pescatore

With an ever-shrinking certificate validity window, and an ever-increasing set of places you're using them, automation of renewals is critical. Look for implementation of labor-intensive renewal options; don't let certificate updates turn into someone's full-time job. Between the logs of those automated processes and scanning for valid certificates, you should have far better visibility than those notices would have provided.

Lee Neely
Lee Neely

2025-06-30

Hawaiian Airlines Discloses Cyberattack Amid Warnings to Aviation & Transportation

On June 26, 2025, Hawaiian Airlines posted a press release disclosing a cybersecurity event affecting some of their IT systems, stating that they began investigation and remediation with "appropriate authorities and experts" immediately upon learning of the incident. All flights continue to operate "safely and as scheduled," and a second update almost six hours later states that "guest travel is not impacted." The following day the airline filed form 8-K with the US Securities and Exchange Commission (SEC) as a subsidiary of Alaska Air Group, Inc., stating the same information and noting that the company "has not yet determined" the potential for material impact on finances and operations. A US Federal Aviation Administration (FAA) spokesperson states "There has been no impact on safety, and the airline continues to operate safely." The company has not disclosed the nature nor the scope of the attack. This incident follows a similar disclosure from Canadian airline WestJet on June 13, and nearly coincides with June 27 warnings from the FBI, Mandiant, and Palo Alto Networks that Scattered Spider may be targeting the aviation and transportation sectors.

Editor's Note

Incident notifications, in 2025, need to be a bit more than “we've had an incident, we're operating normally, and we're restoring services.” While the attack appears consistent with Scattered Spider's behavior, with incidents at WestJet, American Airlines and now Hawaiian Airlines, positive attribution hasn't happened yet. In the meantime, double check your flight plans and make sure that your accounts are properly secured.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

SANS Internet Storm Center StormCast Monday, June 30, 2025

Scattered Spider; AMI BIOS Exploited; Secure Boot Certs Expiring; Microsoft Resiliency Initiative

https://isc.sans.edu/podcastdetail/9510

Scattered Spider Update

The threat actor known as Scattered Spider is in the news again, this time focusing on airlines. But the techniques used by Scattered Spider, social engineering, are still some of the most dangerous techniques used by various threat actors.

https://cloud.google.com/blog/topics/threat-intelligence/unc3944-proactive-hardening-recommendations?e=48754805


AMI BIOS Vulnerability Exploited CVE-2024-54085

A vulnerability in the Redfish remote access software, including AMI’s BIOS, is now being exploited.

https://go.ami.com/hubfs/Security%20Advisories/2025/AMI-SA-2025003.pdf

https://eclypsium.com/blog/ami-megarac-vulnerabilities-bmc-part-3/


Act now: Secure Boot certificates expire in June 2026

The Microsoft certificates used in Secure Boot are the basis of trust for operating system security, and all will be expiring beginning June 2026.

https://techcommunity.microsoft.com/blog/windows-itpro-blog/act-now-secure-boot-certificates-expire-in-june-2026/4426856


The Windows Resiliency Initiative: Building resilience for a future-ready enterprise

Microsoft announced more details about its future security and resilience strategy for Windows. In particular, security tools will no longer have kernel access, which is supposed to prevent a repeat of the Cloudflare issue, but may also restrict security tools’ functionality.

https://blogs.windows.com/windowsexperience/2025/06/26/the-windows-resiliency-initiative-building-resilience-for-a-future-ready-enterprise/