[BreachExchange] Hackers Hit Food Supply Company

Destry Winant destry at riskbasedsecurity.com
Wed May 20 10:21:38 EDT 2020


https://www.darkreading.com/attacks-breaches/hackers-hit-food-supply-company/d/d-id/1337852

 The attackers behind the REvil ransomware family has also threatened
to release personal data on Madonna and other celebrities to the
highest bidders.

The attackers who leaked sensitive information on Lady Gaga last week
after breaking into systems belonging to a law firm with a long list
of celebrity clients, are now threatening to do the same with data
from food supplier Harvest Sherwood Food Distributors.

According to security vendor DarkOwl, data posted on a Tor hidden
service called the Happy Blog shows that the operators of the REvil
(aka Sodinokibi) ransomware family are holding Sherwood to ransom by
stealing critical data from the company and threatening to disclose it
publicly.

DarkOwl said its analysis shows the attackers have managed to steal
some 2,600 files from Sherwood. The stolen data includes cash-flow
analysis, distributor data, business insurance content, and vendor
information. Included in the dataset are scanned images of driver's
licenses of people in Sherwood's distribution network.

The threat actors posted screen shots of a chat they had with
Coveware, a ransomware mitigation firm that Sherwood had hired to help
deal with the crisis. The conversation shows that Sherwood has been
dealing with the attack since at least May 3rd , according to
DarkOwl's research. The screenshots also suggest that Sherwood at one
point was willing to pay $4.25 million and later $7.5 million to get
its data back. In an emailed statement, a Sherwood spokeswoman said
the company does not comment on active criminal investigations.

Harvest Sherwood is the second company in recent days that the REvil
group is believed to have compromised. On May 11, celebrity law firm
Grubman Shire Meiselas & Sacks (GSM) announced that attackers had
broken into its systems and was holding hostage 756GB of sensitive
data belonging to numerous high profile individuals. Among the
impacted individuals were Lady Gaga, Madonna, Elton John, Barbara
Streisand, Robert De Niro, Bruce Springsteen, Priyanka Chopra, and
Drake. Researchers have since attributed the attacks to REvil.

The attackers initially demanded $21 million from GSM for the data.
When the law firm refused to pay up, the threat group released over
2GB of sensitive data including contract information, confidentiality
agreements, identifying information and medical reports pertaining to
Lady Gaga. They also raised the ransom, amount to $42 million.

According to DarkOwl, on Monday the attackers updated Happy Blog with
news of their plan to next auction off personal data belonging to
Madonna. The attackers have set an initial bidding price of $1
million. They also claimed to have sensitive data on President Donald
J. Trump via the attack on GSM, but apparently already have a buyer
for it, DarkOwl says.

Mark Turnage, CEO of DarkOwl, says his company's analysis of data
leaked online show it is authentic. Trump himself is not a client of
GSM, but he and his associates are mentioned in several emails in the
stolen data set. "There is no reason to doubt the authenticity of the
leaked information on either Lady Gaga or Trump," Turnage says.

While the emails mentioning Trump are quite superfluous, the data
pertaining to Lady Gaga and Sherwood contain sensitive financial data,
confidentiality agreements, and personally identifiable information
(PII) such as addresses, phone, email, and signatures, Turnage says.

"Criminals could use the information from Lady Gaga to glean insight
on her inner circle such as the security details she uses abroad, as
well as her vendors and producers," he notes. Not only could the PII
and financial information be exploited, Gaga could also be at a higher
risk for future tours and international travel. The Trump emails,
meanwhile, could pose political damage from the media coverage.

Prolific Malware

ReEvil is one of the most prolific ransomware families currently in
the wild. The ransomware first surfaced in April 2019 and has been
linked to numerous attacks on municipal governments and other
organizations. Its victims have included foreign exchange firm
Travelex, which ended up paying $2.3 million to get its data back.

The group behind the malware has been offering it to multiple threat
actors via a ransomware-as-a-service model. Security researchers have
described the malware as being distributed in a variety of ways
including phishing emails, spam, by exploiting a bug in Oracle
WebLogic and through compromised managed security service providers.
According to DarkOwl, the authors of REvil and their associates have
also been widely distributing the malware through malicious JavaScript
on WordPress sites.

Troublingly for organizations, the operators of REvil/Sodinokibi are
among a growing number of ransomware groups that have also begun to
steal data and then threaten victims with exposure if the ransom is
not paid. According to Coveware, other groups engaged in a similar
practice include those behind Maze, DopplePaymer, Mespinoza,
Netwalker, and CLoP ransomware families.

Jonathan Knudsen, senior security strategist at Synopsys, says
incidents like the attack on GSM highlight how few options victim of
ransomware have in these situations."The two risks are losing access
to data, and having data made public or sold to an adversary," he
says. "Paying a ransom might restore access, but if attackers have a
copy of your data, you can never be sure that it won't be published,
redistributed, sold or leaked."

So rather than focusing on how to respond to a ransomware attack after
one has happened, organizations of all sizes in all industries must
take a proactive approach to minimize risk of such an attack, he says.
"Appropriate proactive steps would include regular, comprehensive
backups, and security training to minimize the risk of phishing
attacks or credential theft."


More information about the BreachExchange mailing list