Ransomware Attacks and the Importance of Multi-factor Authentication

On May 31, JBS Foods, the world’s largest meat producer, announced that their North American and Australian IT systems were hit by a cyberattack. Their backup servers were unaffected, so they began working with an incident response firm to restore their systems. On June 1, they announced that they made significant progress in restoring business operations. Fortunately, they could not find any evidence that customer, supplier, or employee data had been compromised by the cyberattack. According to a White House press briefing by Karine Jean-Pierre, Principal Deputy Press Secretary, the cyberattack against JBS Foods was a ransomware attack. According to a tweet by Natasha Bertrand of CNN, the FBI attributed the ransomware attack to the REvil (AKA Sodinokibi) ransomware gang. This incident follows the Colonial Pipeline ransomware attack that happened last month, in which a different Russia-based Ransomware-as-a-Service (RaaS) gang named DarkSide attacked a supply chain for fuel.

Ransomware has evolved from being a nuisance to being a threat to the security of the United States, and as a result, it has gained more attention from the federal government. On June 2, White House spokesperson Anne Neuberger, Deputy Assistant to the President, sent a memo to corporate executives and business leaders titled “What We Urge You To Do To Protect Against The Threat of Ransomware”. This memo lists six actions that the current administration urges for business leaders to complete:

Implement the five best practices from the President’s Executive Order: President Biden’s Improving the Nation’s Cybersecurity Executive Order is being implemented with speed and urgency across the Federal Government. We’re leading by example because these five best practices are high impact: MFA (because passwords alone are routinely compromised), endpoint detection & response (to hunt for malicious activity on a network and block it), encryption (so if data is stolen, it is unusable) and a skilled, empowered security team (to patch rapidly, and share and incorporate threat information in your defenses). These practices will significantly reduce the risk of a successful cyber-attack.

Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware, in a timely manner. Consider using a centralized patch management system; use a risk-based assessment strategy to drive your patch management program.

Test your incident response plan: There’s nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team’s Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There’s been a recent shift in ransomware attacks–from stealing data to disrupting operations. It’s critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

These six actions are great advice for any business. We published a two part series of articles about backup operations and strategies. Our article about cyber hygiene discussed the importance of multi-factor authentication (MFA), one of the five best practices of the Executive Order. In general, there are five main types of factors for authentication: knowledge, such as knowledge of a password; possession, such as possession of a hardware token or a mobile device; inherence, including biometric information like fingerprints, retinas, etc.; location, such as the location one typically works from; and behavior. Two-factor authentication (2FA) is type of MFA in which two factors are used to sign-in to a service. The most common combination is a password and a hardware token or mobile device. Note that MFA requires combinations of different factors. For example, a password and a fingerprint scan qualify as MFA, but a password and another password do not.

On June 4, William Turton and Kartikay Mehrotra of Bloomberg reported that the Colonial Pipeline ransomware attack was made possible by the lack of MFA. They learned the details of the attack by interviewing Charles Carmakal, senior vice president of the cybersecurity firm Mandiant (which is a part of FireEye), which worked with the Colonial Pipeline Company. A virtual private network account that allowed employees to access the Colonial Pipeline Company’s network was unused and lacked MFA. On April 29, the attackers used a password leaked onto the dark web to hijack the account, and the rest was history. All it took was one compromised password for the attackers to cause trouble for the East Coast. Although Carmakal is uncertain how the password was leaked onto the dark web, he suggested that the same password may have been used for a different account that was hacked. Although this has not been confirmed, this possibility demonstrates why the same password should never be used for multiple accounts. Fortunately, on June 7, the Department of Justice announced that they seized more than half of the ransom paid to DarkSide. The FBI traced $2.3 million in Bitcoin to a specific Bitcoin wallet that they could access. Although this victory shows that it is possible to retrieve ransom money from cybercriminals, the payment of ransoms still incentivizes ransomware attacks, and organizations should still increase their cybersecurity so that ransoms are not paid in the future.

Tags
2FA, backup, colonial pipeline, cryptocurrency, cyber extortion, cybersecurity, DOJ, FBI, FireEye, JBS Foods, multi-factor, multi-factor authentication, password, RaaS, ransomware, ransomware-as-a-service, two-factor authentication

Leave a Reply

Your email address will not be published. Required fields are marked *

Fill out this field
Fill out this field
Please enter a valid email address.
You need to agree with the terms to proceed