Xplain Data Breach Also Impacted the National Swiss Railway FSS

Cyber Security Threat Summary:
“The Play ransomware attack suffered by the IT services provider Xplain has proven to be worse than initially estimated. The incident has also impacted the national railway company of Switzerland (FSS) and the canton of Aargau. In early June, Swiss police initiated an investigation into the cyber attack that targeted Xplain, a Bernese IT company providing services to various federal and cantonal government departments, the army, customs, and the Federal Office of Police (Fedpol).

The news of the attack was first reported by the Swiss newspaper Le Temps, stating, "For the first time, several cantonal police forces, the Swiss army, or the Federal Office of Police (Fedpol) are indirectly affected by a cyberattack." This highlights that these major security entities share a common IT service provider, the Bernese company Xplain, which has fallen victim to the hack.

Threat actors initially published alleged stolen data from the Federal Office of Police (Fedpol) and the Federal Office for Customs and Border Security (FOCBS) on a Darknet forum. Local media reports indicate that the attackers exploited a vulnerability in the company's servers. Although both Fedpol and the federal customs office confirmed the attack, they attempted to downplay the incident. Fedpol stated that the threat actors only had access to simulated, anonymous data used for test purposes. Xplain recently informed Fedpol about the attack, and a spokesman for the agency revealed that the agency's projects were not exposed” (SecurityAffairs, 2023).

Security Officer Comments:
The Federal Office for Customs and Border Security (FOCBS) has stated that the exposed data from the FOCBS pertains to their correspondence with clients. Initially reported by NZZ am Sonntag magazine and later confirmed by the Swiss railway company, the data leak of the FSS has also been acknowledged by the authorities of the canton of Aargau. According to RSI's website, it was mentioned that the Aargau authorities suspect that along with company correspondence, a small amount of operational data from error logs intended for analysis by Xplain was also affected. The authorities are currently conducting an investigation into the security breach to determine the full extent of the attack.

Suggested Correction(s):
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://securityaffairs.com/147346/malware/national-railway-fss-xplain.html