this week in security — december 20 edition
|MC_PREVIEW_TEXT|
~this week in security~ a cybersecurity newsletter by @zackwhittaker (https://twitter.com/zackwhittaker)
volume 3, issue 48
View this email in your browser (|ARCHIVE|)
~ ~
** THIS WEEK, TL;DR
Nation-backed hackers backdoor SolarWinds software to hack U.S. agencies, companies (https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html) FireEye: So much for a quiet week. Several U.S. agencies, including Treasury, State, and Commerce, plus Microsoft and FireEye, have been hacked (https://www.washingtonpost.com/national-security/russian-government-spies-are-behind-a-broad-hacking-campaign-that-has-breached-us-agencies-and-a-top-cyber-firm/2020/12/13/d5a53b88-3d7d-11eb-9453-fc36ba051781_story.html) by a “highly evasive” attacker, likely backed by a nation-state. The hackers injected a backdoor in SolarWinds, the ubiquitous software that’s found all over government networks and the Fortune 500 to remotely manage their enterprise devices. All eyes are on Russia — specifically Cozy Bear, the clandestine APT29 group (https://www.cyberscoop.com/cozy-bear-apt29-solarwinds-russia-persistent/) typically charged with espionage activity — as the likely perpetrator. The fallout from what is probably the largest cyber-espionage attack against the U.S. ever — probably — will continue for many weeks, if not months or years and it’ll take a long time before it’s known what was stolen. SolarWinds said fewer (https://twitter.com/razhael/status/1338513139055407106?s=21) than 18,000 customers installed its backdoored software, but it’s unlikely that they were all hacked. Classified networks aren’t believed to have been affected — so far. More: Reuters (https://www.reuters.com/article/us-usa-cyber-amazon-com-exclsuive/exclusive-u-s-treasury-breached-by-hackers-backed-by-foreign-government-sources-idUSKBN28N0PG) | Washington Post ($) (https://www.washingtonpost.com/national-security/russian-government-spies-are-behind-a-broad-hacking-campaign-that-has-breached-us-agencies-and-a-top-cyber-firm/2020/12/13/d5a53b88-3d7d-11eb-9453-fc36ba051781_story.html) | @kimzetter tweets (https://twitter.com/kimzetter/status/1338309176112467969?s=21) | @DAlperovitch (https://twitter.com/dalperovitch/status/1338272708832989190?s=21)
Industry responds to supply chain attack on the U.S. (https://blogs.microsoft.com/on-the-issues/2020/12/13/customers-protect-nation-state-cyberattacks/) Microsoft, Symantec: The industry sprung into action — that’s not surprising since basically every major company uses SolarWinds in some capacity. SolarWinds tried (but failed) to hide (https://www.theverge.com/2020/12/15/22176053/solarwinds-hack-client-list-russia-orion-it-compromised) its high-profile customer list after the hack was revealed — and includes more than 425 of the Fortune 500. CISA immediately told federal agencies to rip out (https://twitter.com/CISAgov/status/1338882775429107713) SolarWinds technology from its networks, while the ODNI said (https://www.cisa.gov/news/2020/12/16/joint-statement-federal-bureau-investigation-fbi-cybersecurity-and-infrastructure) that the government was definitely affected but isn’t sure of the “full extent” of this hacking campaign. FireEye (https://github.com/fireeye/sunburst_countermeasures) published IOCs to help defenders prevent attacks, and Symantec (https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/sunburst-supply-chain-attack-solarwinds) , meanwhile, described the backdoor in more detail. Microsoft also seized (https://www.zdnet.com/article/microsoft-and-industry-partners-seize-key-domain-used-in-solarwinds-hack/) a domain name used as a C2 server by the attackers, which has effectively killed (https://twitter.com/jennamc_laugh/status/1339290658893336581?s=21) further infections. More: Symantec (https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/sunburst-supply-chain-attack-solarwinds) | ZDNet (https://www.zdnet.com/article/microsoft-and-industry-partners-seize-key-domain-used-in-solarwinds-hack/) | CISA (https://www.cisa.gov/news/2020/12/16/joint-statement-federal-bureau-investigation-fbi-cybersecurity-and-infrastructure) | @JennaMC_Laugh (https://twitter.com/jennamc_laugh/status/1339290658893336581?s=21) Government scrambles to remediate hack, as Trump blames China (https://apnews.com/article/donald-trump-politics-mark-levin-coronavirus-pandemic-hacking-6080f156125a4a46edef2a6dcf826611) Associated Press: Meanwhile, the response from the Trump administration has been cause for concern in Congress. While the government was trying to respond to what everyone had agreed was a highly sophisticated and audacious espionage attack against largely U.S. government agencies, Trump tweeted without evidence (https://www.axios.com/trump-russian-cyberattack-f95835d0-1aa7-4a52-9b49-ea3c34d7952a.html) that China was to blame, bucking the trend and going against his own secretary of state, Mike Pompeo, who said the attack was “pretty clearly” Russia. Trump also wants to split up the NSA and Cyber Command, the offensive arm of the spy agency, drawing ire and resistance (https://www.wsj.com/articles/defense-officials-push-proposal-to-separate-nsa-cyber-command-11608420491) from lawmakers. Reuters also said the split, if it goes ahead, would hobble the government’s response to the attack, weeks before Biden is set to take power. More: Wall Street Journal ($) (https://www.wsj.com/articles/defense-officials-push-proposal-to-separate-nsa-cyber-command-11608420491) | Reuters (https://www.reuters.com/article/us-usa-cyber-nsa/congress-experts-worry-about-potential-spy-agency-reorganization-amid-hack-response-idUSKBN28T0ZY) | Axios (https://www.axios.com/trump-russian-cyberattack-f95835d0-1aa7-4a52-9b49-ea3c34d7952a.html)
Facebook tracks ‘OceanLotus’ hackers to IT firm in Vietnam (https://www.reuters.com/article/facebook-vietnam-cyber/facebook-tracks-oceanlotus-hackers-to-it-firm-in-vietnam-idUSKBN28L03Y) Reuters: OK — now onto some other news. Facebook said it disrupted a cyber-espionage campaign in Vietnam and Bangladesh, which the social media giant linked to APT32, known as Ocean Lotus. The company said Ocean Lotus was based out of an IT firm in Vietnam, working on behalf of the government there. The hackers, unsurprisingly, denied the claims. Facebook said the APT group spied on political dissidents, businesses and foreign officials as far back as 2013. More: Facebook (https://about.fb.com/news/2020/12/taking-action-against-hackers-in-bangladesh-and-vietnam/) | Cyberscoop (https://www.cyberscoop.com/facebook-cyber-espionage-vietnam-bangladesh/)
Israeli spy firm suspected of accessing global telecoms via Channel Islands (https://www.theguardian.com/world/2020/dec/16/israeli-spy-firm-suspected-accessing-global-telecoms-channel-islands) The Guardian: Israeli private intelligence company Rayzone Group bought access to the SS7 network, used by phone networks to route calls and text messages across networks and internationally, from a telecoms network in Guernsey in the Channel Islands. That access allowed the spy firm to track the locations of cellphones across the world. SS7 is horribly flawed and has been abused to track people — and their calls and texts — for years. But a fix requires global collaboration, which many have been reluctant to lend their support. @jsrailton (https://twitter.com/jsrailton/status/1339238102871764994) at Citizen Lab, as usual, has a fantastic tweet thread on this story. More: TBIJ (https://www.thebureauinvestigates.com/stories/2020-12-16/spy-companies-using-channel-islands-to-track-phones-around-the-world) | @jsrailton tweets (https://twitter.com/jsrailton/status/1339238102871764994) ~ ~ SUPPORT THIS NEWSLETTER
Thank you to everyone who reads this newsletter! If you can spare $1/month (or more for perks! (https://www.patreon.com/posts/mugs-are-on-way-32666051) ), it helps to maintain its upkeep. You can contribute to the Patreon (https://www.patreon.com/thisweekinsecurity) or send a one-time donation via PayPal (http://paypal.me/thisweekinsecurity) or Venmo (https://mcusercontent.com/e1ad6038c994abec17dafb116/images/9686ed69-9c8a-4787-9b13-758569be85e4.png) . ~ ~
** THE STUFF YOU MIGHT’VE MISSED
Twitter fined €450,000 for breaking EU data law (https://www.bbc.com/news/technology-55317207) BBC News: Twitter has been fined about $551,000 by the Irish data protection agency for failing to inform the EU of a breach in January 2019 within the three day window set in law. A bug meant that private tweets of some Android users were made public (https://techcrunch.com/2019/01/17/twitter-bug-revealed-some-android-users-private-tweets/) . Twitter accepted responsibility and said it was due to short staff over the Christmas break.
Meet Keytap2, an acoustic keyboard eavesdropping project (https://github.com/ggerganov/kbd-audio/discussions/31) GitHub: This is cool. Keytap, a hobby project by @ggerganov (https://twitter.com/ggerganov/) , can detect with some accuracy which keys are being pressed on a keyboard. The algorithm listens to a keyboard’s sounds and tries to figure out, based on the sound of each key you pressed, what you’re typing in. It’s like a keylogger but with sound. A very cool project, especially for red teamers. Trump’s Twitter account was hacked, Dutch ministry confirms (https://www.theguardian.com/us-news/2020/dec/16/trumps-twitter-account-was-hacked-dutch-ministry-affirms) The Guardian: Dutch prosecutors have confirmed that Trump’s Twitter account was hacked in October, despite denials from the White House and twitter. @0xDUDE (https://twitter.com/0xDUDE) said he guessed Trump’s password — “maga2020!” — which was similar to a password he suggested the president use the first time he hacked his account back in 2016. Dutch prosecutors declined to press charges, saying the hacker was acting ethically (https://www.bbc.com/news/technology-55337192) as he tried to warn the government about Trump’s weak password. The president’s account was not protected by two-factor authentication. Twitter repeated its earlier statement that it had “no evidence” of the breach. But Twitter’s denial has angered some reporters (https://twitter.com/nicoleperlroth/status/1339894976805650432?s=20) , who say the company has “much to answer for.” ~ ~
** OTHER NEWSY NUGGETS
Apple’s app ‘privacy labels’ are here — and they’re a big step forward (https://www.wired.com/story/apple-app-privacy-labels/) Apple’s privacy labels have arrived in the app store, similar to nutrition labels on the side of food except for your personal data. The hope is that it will help users know up-front what kind of data (https://www.bbc.com/news/technology-55307293) downloaded iOS apps collect on you. “A label might reveal that an app wants to collect your location data, financial details, and contact information, and links all of that to an in-service account or identifiers like your device’s ID number,” reports @lilyhnewman (https://twitter.com/lilyhnewman) . Microsoft seeks Biden’s support in case against Israeli spyware firm (https://www.theguardian.com/technology/2020/dec/18/nso-group-microsoft-biden-whatsapp-cyber-attack) Biden’s not even in the Oval Office yet and Microsoft isn’t wasting any time asking the incoming administration to weigh in on the legal case between spyware maker NSO Group and WhatsApp, which was targeted (https://www.theguardian.com/technology/2020/jul/17/us-judge-whatsapp-lawsuit-against-israeli-spyware-firm-nso-can-proceed) using one of NSO’s exploits. NSO says it’s immune from prosecution because it acts on behalf of foreign governments. Microsoft opposes that viewpoint, and wants the new administration to “weigh in with a similar view,” Microsoft’s Brad Smith wrote in a blog post (https://blogs.microsoft.com/on-the-issues/2020/12/17/cyberattacks-cybersecurity-solarwinds-fireeye/) .
Microsoft gets right to notify cloud client of U.S. data probe (https://www.bloomberg.com/news/articles/2020-12-18/microsoft-gets-right-to-notify-cloud-client-of-u-s-data-probe) Staying with Microsoft for a moment, the software giant won a weeklong legal battle to notify an enterprise customer that U.S. prosecutors demanded access to a user’s email account information as part of a government investigation. The prosecutors threw a secrecy provision barring Microsoft from disclosing the investigation. Microsoft complied with the demand but fought the secrecy provision — and won — though, it’s not allowed to tell the enterprise customer which specific email account was under scrutiny. Microsoft calls these “sneak and peek” warrants because they bypass the account holders.
Apple, Google, Microsoft, and Mozilla ban Kazakhstan’s root certificate (https://www.zdnet.com/article/apple-google-microsoft-and-mozilla-ban-kazakhstans-mitm-https-certificate/) Kazakhstan’s government is trying again to intercept and decrypt HTTPS traffic in the country’s capital by forcing residents to install a root certificate on their devices — or face being blocked from accessing foreign sites, including Google and Facebook. This is the third time Kazakhstan has tried to do this. Now Apple, Google, Microsoft and Mozilla have banned the root certificate, effectively rendering it useless. ~ ~
** THE HAPPY CORNER
Right. Some good news.
Signal now has encrypted group calls, allowing users to speak in an end-to-end encrypted group video chats of up to five participants. The encrypted messaging app is working on expanding the number of participants. Plus, Apple has a new self-defense guide out that will help survivors and other high-risk groups from the bulk of attacks. It’s buried on Apple’s site, but a direct PDF link can be found here (https://manuals.info.apple.com/MANUALS/1000/MA1976/en_US/device-and-data-access-when-personal-safety-is-at-risk.pdf) . Props to Apple for writing this guide.
And seeing as it’s the holiday season, have a great Christmas to all those who celebrate. Please stay safe. If you want to nominate some good news from the week, feel free to reach out (mailto:this@weekinsecurity.com?subject=Good%20news%20for%20your%20newsletter) . ~ ~
** THIS WEEK’S CYBER CAT
Meet Jarvis, this week’s cyber cat. As you can see, he’s very much getting into the spirit of the sleepy holiday season. A big thanks to Colin C. for the submission! You can send in your cyber cats (mailto:this@weekinsecurity.com?subject=Cyber%20Cat%20submission&body=Please%20include%20a%20JPG%20of%20your%20cyber%20cat%2C%20their%20name%2C%20and%20also%20your%20name%20and%20Twitter%20handle%20if%20you%20want%20credit.) here. They’re featured first come, first serve. ~ ~
** SUGGESTION BOX
Thanks for reading! Apologies for no newsletter last week due. If you have any feedback or comments, drop it in the suggestion box (https://docs.google.com/forms/d/e/1FAIpQLSebkpf8z8TvMJoixuSzmrR-CTLcOv_ufF7voso1HZBI_f5zrw/viewform) . Have a great holiday, and see you next week.
============================================================ |IFNOT:ARCHIVE_PAGE| |LIST:DESCRIPTION|
Our mailing address is: |LIST_ADDRESS| |END:IF| You can update your preferences (|UPDATE_PROFILE|) or unsubscribe from this list (|UNSUB|) .
~this week in security~ does not track email opens or link clicks.