this week in security — april 18 edition
|MC_PREVIEW_TEXT|
~this week in security~ a cybersecurity newsletter by @zackwhittaker (https://twitter.com/zackwhittaker)
volume 4, issue 16 View this email in your browser (|ARCHIVE|)
~ ~
** THIS WEEK, TL;DR
U.S. sanctions Russia for SolarWinds hacks (https://www.washingtonpost.com/national-security/biden-to-announce-tough-sanctions-on-russia-over-cyber-spying/2021/04/15/a4c1d260-746e-11eb-948d-19472e683521_story.html) Washington Post ($): Get excited, folks. It’s international sanctions week! pfffrrhhpt! (https://media1.giphy.com/media/qQyfpEOv00THq/giphy.gif) The Biden administration has formally blamed Russia’s foreign intelligence service, SVR, for the SolarWinds attacks, and imposed fresh economic sanctions (https://home.treasury.gov/news/press-releases/jy0127) to hold the Kremlin — and its enablers (https://twitter.com/Bing_Chris/status/1382688517327847430) — accountable. @nakashimae (https://twitter.com/nakashimae/status/1382658325456822273?s=21) laid out the sanctions and their impact, and has a good tweet thread (https://twitter.com/nakashimae/status/1382658325456822273?s=21) on the basics of what went down. Several Russian intelligence were expelled from the U.S. in the process, and Cyber Command uploaded the malware samples (https://www.cybercom.mil/media/News/Article/2574011/us-cyber-command-dhs-cisa-release-russian-malware-samples-tied-to-solarwinds-co/) used by the Russians to VirusTotal. It was long suspected that the SVR was involved in the SolarWinds supply chain attack, which resulted in at least 9 federal agencies getting hacked, along with hundreds of private businesses. (It was also reported (https://therecord.media/solarwinds-hack-affected-six-eu-agencies/) this week that six EU institutions were also hacked as part of the SolarWinds attack.) But Biden dropped the sanctions with an olive branch to the Russians, since the two superpowers will have to work on some things together — whether they like it or not. More: NSA (https://www.nsa.gov/News-Features/Feature-Stories/Article-View/Article/2573391/russian-foreign-intelligence-service-exploiting-five-publicly-known-vulnerabili/) | Treasury (https://home.treasury.gov/news/press-releases/jy0127) | U.S. Cyber Command (https://www.cybercom.mil/media/News/Article/2574011/us-cyber-command-dhs-cisa-release-russian-malware-samples-tied-to-solarwinds-co/) | The Record (https://therecord.media/solarwinds-hack-affected-six-eu-agencies/) | @gordoncorera (https://twitter.com/gordoncorera/status/1382672336361553922?s=21)
The untold story of the SolarWinds hack (https://www.npr.org/2021/04/16/985439655/a-worst-nightmare-cyberattack-the-untold-story-of-the-solarwinds-hack) NPR: @NPRDina (https://twitter.com/NPRDina) is back with a deep dive on how the SolarWinds attack happened, with fresh new details. It’s well worth the read. This week also saw sanctions dropped (https://twitter.com/Bing_Chris/status/1382692048441069571) against Russian tech companies for their alleged involvement with the Russian government’s activities. By far the highest profile is Positive Technologies, which denied (https://www.ptsecurity.com/ww-en/about/news/positive-technologies-official-statement-following-u-s-sanctions/) the U.S. allegations made against the company. Positive had early-access to vulnerability information from Microsoft, according to an AP report, which Microsoft has now revoked access. MIT Technology Review ($) (https://www.technologyreview.com/2021/04/15/1022895/us-sanctions-russia-positive-hacking/) did a great explainer on Positive. The U.S. also charges that Russia’s FSB was working with Evil Corp, a cyber-criminal group known for phishing attacks and using ransomware (https://techcrunch.com/2020/07/25/garmin-outage-ransomware-sources/) , as well as disinformation groups like InfoRos and NewsFront, which Facebook took down (https://twitter.com/selenalarson/status/1382684623088521216) from its platform in April 2020. More: Forbes (https://www.forbes.com/sites/thomasbrewster/2021/04/15/the-biden-administration-just-accused-a-1-billion-russian-cybersecurity-company-of-recruiting-spies/) | Associated Press (https://apnews.com/article/business-europe-hacking-russia-dd8c331ff30d366ea4f5d828e788c307) | MIT Technology Review (https://www.technologyreview.com/2021/04/15/1022895/us-sanctions-russia-positive-hacking/) https://twitter.com/selenalarson/status/1382677625139781633?s=20 FBI accesses computers around the U.S. to delete Microsoft Exchange hacks (https://www.vice.com/en/article/y3dmjg/fbi-removes-web-shells-microsoft-exchange) Motherboard: The old Reagan saying, “I’m from the government, and I’m here to help,” became reality this week when the Justice Department obtained (https://www.justice.gov/usao-sdtx/pr/justice-department-announces-court-authorized-effort-disrupt-exploitation-microsoft) a court order to remotely break into hundreds of private Exchange servers around the U.S. to remove the backdoors left behind by China-backed hacking group Hafnium. The number of servers backdoored by Hafnium had reduced from thousands to hundreds but still posed a threat to U.S. networks, the DOJ said. It’s not the first time the government’s taken offensive action to clean up an active threat — the U.S. has taken action against a few botnets over the years (like Coreflood). @pwnallthethings (https://twitter.com/pwnallthethings/status/1382121212847984641) has a really good thread on how this court order came to be (fun for Rule 41 nerds). More: Justice Dept. (https://www.justice.gov/usao-sdtx/pr/justice-department-announces-court-authorized-effort-disrupt-exploitation-microsoft) | TechCrunch (https://techcrunch.com/2016/04/28/supreme-court-moves-to-expand-fbis-hacking-authority/)
NSA helps out Microsoft with critical Exchange Server vulnerability disclosures (https://www.theregister.com/2021/04/13/patch_tuesday_april/) The Register: Oh we’re not done with Exchange yet. Microsoft’s Patch Tuesday this week saw over a hundred fixes, including four vulnerabilities reported by the NSA to fix flaws in Exchange servers. These are pre-authentication remote code execution bugs — so no passwords needed. More: MSRC (https://msrc-blog.microsoft.com/2021/04/13/april-2021-update-tuesday-packages-now-available/) | @ryanaraine tweets (https://twitter.com/ryanaraine/status/1382039462876573697?s=20) | @olivia_gazis tweets (https://twitter.com/olivia_gazis/status/1382148388087603201?s=21) https://twitter.com/pwnallthethings/status/1382121212847984641 Iranian nuclear plant sabotage likely meant to permanently damage centrifuges (https://theintercept.com/2021/04/13/iran-nuclear-natanz-israel/) The Intercept: Fascinating report by @kimzetter (https://twitter.com/kimzetter/) this week on the attack at the Natanz uranium enrichment facility in Iran. Israel is suspected of carrying out the explosion, which caused a blackout, likely aimed at disrupting the centrifuges used to enrich uranium for use in nuclear weapons. The debate is still out on whether cyber had anything to do with the incident. But Zetter’s read on how the attack happened, and why, is fascinating — especially when revisiting the Stuxnet cyberattack in 2009 and 2010. You might not know anything about uranium enrichment before but you’ll certainly understand the events better — and why it matters — after reading this. More: Zero Day (Substack) (https://zetter.substack.com/p/sabotage-at-iranian-nuclear-plant) | BBC News (https://www.bbc.com/news/world-middle-east-56734657)
A little-known Australian firm broke into the San Bernardino shooter’s iPhone for the FBI (https://www.washingtonpost.com/technology/2021/04/14/azimuth-san-bernardino-apple-iphone-fbi/) Washington Post ($): It’s a two-scoop week for @nakashimae (https://twitter.com/nakashimae) , who with her colleague @reedalbergotti (https://twitter.com/reedalbergotti) finally revealed who broke into the San Bernardino shooter’s iPhone for the FBI, Australian firm Azimuth Security. We knew long ago that it wasn’t Cellebrite (https://twitter.com/lorenzofb/status/1371530846734327820) , as many had claimed, and we also knew the price, thanks to Sen. Dianne Feinstein just reading (https://www.houstonchronicle.com/news/nation-world/nation/article/Senator-says-FBI-paid-900K-for-iPhone-hacking-11125687.php) it out on the Senate floor. I won’t spoil the story, but it’s a fantastic read — and the ending may make you feel slightly better about the situation. @josephfcox (https://www.vice.com/en/article/xgzbmk/azimuth-security-san-bernardino-iphone) also confirmed the reporting. More: @nakashimae tweets (https://twitter.com/nakashimae/status/1382306195017510912?s=21) | @ReedAlbergotti tweets (https://twitter.com/ReedAlbergotti/status/1382315291544154113)
Parents were at the end of their chain — then ransomware hit their kids’ schools (https://www.nbcnews.com/tech/security/parents-end-chain-ransomware-hit-kids-schools-rcna646) NBC News: Parents are already struggling with school during the pandemic, and ransomware attacks against schools are only making matters worse. The latest victims are Buffalo’s schools in upstate New York, held ransom for $40 million. @kevincollier (http://twitter.com/kevincollier) walks through this latest attack, and how the attackers operate — including rarely seen correspondence between the ransomware group and the victim — but also the effects these attacks have on ordinary families and the kids who attend school. More: @asankin (https://twitter.com/ASankin/status/1381616711586222085) ~ ~ SUPPORT THIS NEWSLETTER
Thank you to everyone who reads or subscribes to this newsletter! If you can, please spare $1/month (or more for perks! (https://www.patreon.com/posts/mugs-are-on-way-32666051) ), to help cover the server and email costs. You can contribute to the Patreon (https://www.patreon.com/thisweekinsecurity) , or send a one-time donation via PayPal (http://paypal.me/thisweekinsecurity) or Venmo (https://mcusercontent.com/e1ad6038c994abec17dafb116/images/9686ed69-9c8a-4787-9b13-758569be85e4.png) . ~ ~
** THE STUFF YOU MIGHT’VE MISSED
U.S. investigators probing breach at code testing company Codecov (https://www.reuters.com/technology/us-investigators-probing-breach-san-francisco-code-testing-company-firm-2021-04-16/) Reuters: Federal investigators are probing an intrusion at San Francisco-based Codecov after attackers broke in and tampered with its software, which is used by some 29,000 customers across the tech industry to help test code for security flaws. The immediate ramifications aren’t clear but fears are that it could lead to a similar knock-on effect as the SolarWinds breach. The attack was only detected this week, months after the intrusion in January. This is probably going to be a story to watch…
Zerodium is offering $300,000 for WordPress exploits (https://www.securityweek.com/zerodium-offering-300000-wordpress-exploits) SecurityWeek: Zero-day exploit broker firm Zerodium said in a tweet (https://twitter.com/Zerodium/status/1380489573009031170) that it’s offering $300,000 for remote code execution (RCE) bugs for a clean install of WordPress with no plugins, up threefold from its usual asking price. Prices usually vary depending based on supply, suggesting WordPress zero-days are in high demand. Just goes to show how far WordPress security has come in recent years.
You can’t hide whether you’re online on WhatsApp (https://www.vice.com/en/article/93y9pd/you-cant-hide-whether-you-are-online-on-whatsappand-thats-a-problem) Motherboard: You can’t hide your online status on WhatsApp and that’s a problem because this leaves the door open for stalkers. Cybersecurity company Traced published research (https://traced.app/2021/04/13/whatsapp-status-loophole-is-aiding-cyberstalkers/) showing how easy it is to see if someone is online on WhatsApp or not. Several apps and websites exist that allow people to enter a WhatsApp number and check. WhatsApp investigated and blocked the accounts associated with one website, and the person sent a cease and desist notice — but only after Motherboard’s story went out. (Makes you wonder if Facebook only cares about optics and not actually protecting users?) A screenshot of an app that allows anyone to simply enter a number and see whether the number’s owner is online on WhatsApp. EU poised to set AU rules that would ban surveillance scoring (https://www.bloomberg.com/news/articles/2021-04-13/eu-poised-to-set-ai-rules-that-would-ban-surveillance-scoring) Bloomberg ($): The EU is readying a ban on AI systems for using mass surveillance or ranking social behavior, and will impose fines up to 4% of a company’s global revenue if they don’t comply. The proposal will ban remote biometric identification systems used in public places — like facial recognition — and would require special authorization from the authorities. But the ban won’t apply to AI systems used for the military, so killer drones aren’t going anywhere any time soon.
FIN7 ‘technical guru’ sentenced to 10 years in prison (https://www.cyberscoop.com/fedir-hladyr-fin7-sentencing-prison/) Cyberscoop: Fedir Hladyr has been sentenced to ten years for his role as the admin for a multi-billion dollar crime group, FIN7. Hundreds of firms were breached by the financially motivated group, which prosecutors now say caused losses between $3 billion and $5.7 billion. Ouch. ~ ~
** OTHER NEWSY NUGGETS
Estate agent’s hi-tech house tour exposes personal data (https://www.bbc.com/news/technology-56718046) Well this is awkward. A realtor in the U.K. apologized after a 3D tour of a Devon house was put online with a “substantial amount” of personal information visible, including financial paperwork. The 3D tour was pulled offline and the U.K. data protection authority alerted. “Other identifiable data about the home-owners in the property included the names of their pets on a photograph (pet names are commonly used as passwords), clues about their political views based on their choices of reading material, and their health — an asthma inhaler was visible in one of the bedrooms.” Yikes.
Clubhouse finally responds to a months-long CCPA request (https://twitter.com/wbm312/status/1382160730456162305?s=21) Good news. Clubhouse finally responded to @wbm312 (https://twitter.com/wbm312/status/1382160730456162305?s=21) ‘s request under California’s CCPA. It only took two months (and persistence). Merrill has a full thread (https://twitter.com/wbm312/status/1382160730456162305?s=21) on how she got Clubhouse to disclose the data it has on her, even though she isn’t a user. https://twitter.com/wbm312/status/1382160730456162305 Risk startup LogicGate confirms data breach (https://techcrunch.com/2021/04/13/logicgate-risk-cloud-data-breach/) LogicGate, which helps companies to identify and manage their risk and compliance with data protection and security standards, had a data breach. But unless you’re a customer, you likely didn’t hear about it. An attacker took the company’s AWS keys and decrypted customer backup files. CEO Matt Kunkel confirmed the breach, but wouldn’t say when (or even if) it had informed U.S. or EU authorities about the breach as required by law. “We believe it’s best to communicate developments directly to our customers,” he told me. GDPR seems to think differently… (Disclosure: I wrote this story.)
ParkMobile breached, license plates and mobile numbers of 21 million users taken (https://krebsonsecurity.com/2021/04/parkmobile-breach-exposes-license-plate-data-mobile-numbers-of-21m-users/) ParkMobile, a mobile parking app, had a data breach, exposing the personal data of 21 million users, including cell numbers and license plate numbers — and, in some cases, mailing addresses. Gemini Advisory reports that the data is for sale on a Russian-language crime forum.
Ireland opens GDPR investigation into Facebook leak (https://techcrunch.com/2021/04/14/ireland-opens-gdpr-investigation-into-facebook-leak/) Facebook is back under investigation by the Irish data protection commissioner for potentially breaching EU’s GDPR reporting rules by not disclosing that 533 million Facebook users’ data had been scraped. It comes after multiple reports of Facebook phone numbers, scraped from the site, circulating around the web in recent weeks. Companies that flout GDPR can be fined up to 4% of their global annual revenue. https://twitter.com/dreynders/status/1381663631981617163 ~ ~
** THE HAPPY CORNER
Welcome to this week’s ~this week in security~ for the people who read this newsletter from the bottom-up. Who doesn’t want to read the good news first?
First up, @swiftonsecurity (https://twitter.com/swiftonsecurity/status/1381680380479205380?s=21) wins Twitter this week with this incredible thread (https://twitter.com/SwiftOnSecurity/status/1381680380479205380) on the biggest IT fails. My favorite (though there were several): https://twitter.com/micahflee/status/1382024734808805377?s=20 And, SolarWinds’ CEO is never going to live this down. (Which, by the way, you should really read this week’s big NPR story (https://www.npr.org/2021/04/16/985439655/a-worst-nightmare-cyberattack-the-untold-story-of-the-solarwinds-hack) since it pours cold water on the password claim.) https://twitter.com/snorkel42/status/1382427893226176521?s=20 If you want to nominate some good news from the week, feel free to reach out (mailto:this@weekinsecurity.com?subject=Good%20news%20for%20your%20newsletter) . ~ ~
** CYBER CATS & FRIENDS
Meet Belle, this week’s cybercat. Who can resist this advanced purr-sistent threat? Many thanks to Belle’s human, Nicolas, for the submission! This week’s cyber cat is Belle. Please keep sending in your cyber cats (and their friends)!. You can drop them here (mailto:this@weekinsecurity.com?Subject=Cyber%20Cat%20%28%26%20Friends%29%20submission&Body=Please%20include%20a%20JPG%20of%20your%20cyber%20cat%20%28or%20other%20non-feline%20friend%29%2C%20their%20name%2C%20and%20also%20your%20name%20and/or%20Twitter%20handle%20if%20you%20want%20credit.) , and feel free to send updates on previously-submitted friends! ~ ~
** SUGGESTION BOX
That’s it for this week. You can always drop any feedback you have in the suggestion box (https://docs.google.com/forms/d/e/1FAIpQLSebkpf8z8TvMJoixuSzmrR-CTLcOv_ufF7voso1HZBI_f5zrw/viewform) . Take care, and see you next week.
============================================================ |IFNOT:ARCHIVE_PAGE| |LIST:DESCRIPTION|
~this week in security~ does not track email opens or link clicks.
Our mailing address is: |LIST_ADDRESS| |END:IF| You can update your preferences (|UPDATE_PROFILE|) or unsubscribe from this list (|UNSUB|) .