This article is more than 1 year old

Axa insurance offshoots pwned as Ireland reveals second ransomware hit

Dept of Health unsuccessfully targeted in same attack against hospitals

In brief The murky world of ransomware criminals is all aflutter after it was revealed that Ireland's health services were hit by a second attack hot on the heels of one that took out its hospitals, while ransomware insurance refusenik Axa was itself hit with ransomware after its French branch vowed to stop buying off criminals on behalf of its customers.

French-headquartered insurance company Axa suffered ransomware attacks against four of its subsidiaries in east Asia, according to the Financial Times. Axa Partners' Thailand, Malaysia, Hong Kong and Philippines operations were "recently the victim of a targeted attack," said the firm in a statement to the newspaper.

A fortnight ago Axa HQ in Paris had vowed to stop selling new policies to French customers that allowed for ransomware operators to be given handsome payoffs in return for decryption utilities, or promises that victims' stolen data was deleted.

Ransomware payoffs through insurance are contributing to the boom in this uniquely cyber-enabled form of crime. Some businesses prefer paying up rather than invoking a full disaster recovery plan with full corporate network functionality measured in weeks rather than hours or days, as with a ransomware decryptor.

While the timing appears to raise a wry smile, the FT reckoned that the HQ policy change happened well after the attack on Axa Partners, which only came about after a ransomware gang posted snippets of stolen files on its Tor-hosted blog.

When Irish eyes are weeping

Last week the WizardSpider ransomware gang attacked Ireland's Health Service Executive using the Conti ransomware, as we reported.

After credulous news outlets breathlessly amplified the criminals' demand for a $20m ransom (or the equivalent in cryptocurrency), it emerged that a second attack, seemingly launched by the same gang, had failed to get a foothold in Ireland's Department of Health, the government ministry that oversees the HSE.

The National Cyber Security Centre of Ireland (NCSCI) published a PDF update (here) which said: "Malicious cyber activity was also detected on the Department of Health (DoH) network early on Friday morning (14th May 2021), however due to the deployment of tools during the investigation process an attempt to execute ransomware was detected and stopped."

A Cobalt Strike beacon was detected on the DoH's networks, being a common precursor to a ransomware attack. Cobalt Strike itself is billed as "threat emulation" software for defenders, though it is a thoroughly dual-purpose tool thanks to widespread misuse by criminals.

The exact nasty infecting the HSE's networks was named by the NCSCI as Conti Ransomware v3, a 32-bit executable that encrypts everything it touches except for .exe, .dll, .sys, .lnk, .msi and .FEEDC files as well as readme.txt and conti_log.txt. The NCSCI report has full details including indicators of compromises and Mitre ATT&CK descriptions of observed attack techniques. ®

More about

More about

More about

TIP US OFF

Send us news


Other stories you might like