this week in security — june 20 edition
|MC_PREVIEW_TEXT|
~this week in security~ a cybersecurity newsletter by @zackwhittaker (https://twitter.com/zackwhittaker)
volume 4, issue 24 View this email in your browser (|ARCHIVE|)
~ ~
** THIS WEEK, TL;DR
The Clop bust shows exactly why ransomware isn’t going away (https://www.wired.com/story/cl0p-ransomware-russia-putin-biden/) Wired ($): The raid and arrest of several Clop members this week saw the ransomware gang hobbled, if not dismantled. Ukrainian authorities working with South Korean police arrested six members across Kyiv, and seized computers, cash, and equipment. The dark web site that the group used to publish the files they stole from their victims is still up but hasn’t been updated in weeks. But the arrests only touch the tip of the iceberg of ransomware actors, and don’t expect wholesale changes until Russia, which gives safe harbor to several ransomware gangs, intervenes. That might be closer than we’ve been after the Biden-Putin summit (https://www.cyberscoop.com/biden-putin-summit-russia-geneva/) in Geneva, which brought up recent ransomware attacks. All eyes are on Russia now to act — if it will at all. More: ZDNet (https://www.zdnet.com/article/ukranian-police-partner-with-us-south-korea-for-raid-on-clop-ransomware-members/) | Yahoo News (https://news.yahoo.com/ransomware-criminals-targeted-ukrainian-police-174830656.html) | Cyberscoop (https://www.cyberscoop.com/biden-putin-summit-russia-geneva/)
Critical entities targeted in suspected Chinese cyber spying (https://apnews.com/article/government-and-politics-hacking-technology-business-7350235e07d46ba5afc1238b553ea4b9) Associated Press: An espionage campaign linked to China-backed hackers was “more sweeping” than first thought, reports the AP. The hacking campaign relied on exploiting a zero-day vulnerability found in Pulse Secure, a VPN used by some of the world’s biggest enterprise networks, discovered back in April. The hackers broke into the NYC Subway system (which I mentioned (https://us18.campaign-archive.com/?u=e1ad6038c994abec17dafb116&id=38ff045b72) a couple of weeks back), but aren’t believed to have taken anything, but researchers now say dozens of other high-value targets were targeted, including Verizon and the country’s largest water agency. Questions remain about the espionage campaign, given that it’s not clear what — if any — data was actually stolen. Archive: New York Times ($) (https://www.nytimes.com/2021/06/02/nyregion/mta-cyber-attack.html)
Bombshell report finds GPRS encryption was deliberately weakened (https://www.vice.com/en/article/4avnan/bombshell-report-finds-phone-network-encryption-was-deliberately-weakened) Motherboard: A new academic paper found two old encryption algorithms still used in phone networks can be exploited to snoop on phone’s internet traffic. GEA-1, the algorithm used when the phone industry adopted GPRS standards in 2G networks, was effectively backdoored that could allow the decryption of a phone user’s traffic. One of the researchers said millions of users were poorly protected for years as a result of having to “meet political requirements.” GEA-2, the succeeding algorithm, did not contain the same weaknesses. But GEA-1 is still baked into some phones as a fallback when there’s only GPRS coverage in certain countries. @matthew_d_green (https://twitter.com/matthew_d_green/status/1405169181880893447) has a tweet thread out, which is well worth the read. More: Washington Post ($) (https://www.washingtonpost.com/business/security-flaw-found-in-2g-mobile-data-encryption-standard/2021/06/16/3f4bb614-cea8-11eb-a224-bd59bd22197c_story.html) | The Register (https://www.theregister.com/2021/06/17/gprs_encryption_backdoor/) https://www.vice.com/en/article/4avnan/bombshell-report-finds-phone-network-encryption-was-deliberately-weakened Cyberattacks against America’s water supply are going largely unreported (https://www.nbcnews.com/tech/security/50000-security-disasters-waiting-happen-problem-americas-water-supplie-rcna1206) NBC News: @kevincollier (https://twitter.com/kevincollier/status/1405549660861865984?s=20) has a deep-dive on the state of America’s water supplies. Turns out a lot of hacks against water systems are going unreported — there are some 50,000+ water treatment plants in the U.S. — because there’s no incentive to tell anyone. One apparent breach at a Bay Area plant allowed a hacker to break in remotely using a TeamViewer account and deleted programs used to treat drinking water. (The local officials said there was no risk (https://www.sfchronicle.com/local/article/Cyberattack-on-Bay-Area-water-supply-No-16256688.php) to public safety). It comes after the high-profile breach at a Florida water treatment plant earlier this year. More: San Francisco Chronicle (https://www.sfchronicle.com/local/article/Cyberattack-on-Bay-Area-water-supply-No-16256688.php) | @kevincollier (https://twitter.com/kevincollier/status/1405549660861865984?s=20)
Hackers are selling data stolen from Audi and Volkswagen (https://www.vice.com/en/article/xgxaq4/hackers-are-selling-data-stolen-from-audi-and-volkswagen) Motherboard: Last week, Volkswagen said (https://techcrunch.com/2021/06/11/volkswagen-says-a-vendors-security-lapse-exposed-3-3-million-drivers-details/) a vendor left 3.3 million customers’ data on an exposed server over a period of two years. Now it turns out that the data was found and is now for sale on an underground hacking forum. The data was stored on an unprotected Azure blob. Most of the exposed data includes names, email and postal addresses, and phone numbers, but some 90,000 people had more sensitive data taken, like Social Security numbers. (The data that was taken didn’t include SSNs, though.) More: TechCrunch (https://techcrunch.com/2021/06/11/volkswagen-says-a-vendors-security-lapse-exposed-3-3-million-drivers-details/) | Reuters ($) (https://www.reuters.com/business/autos-transportation/vw-says-data-breach-vendor-impacted-33-million-people-north-america-2021-06-11/)
Why no-one in America was arrested as part of Trojan Shield (https://www.abc.net.au/news/2021-06-15/no-one-in-america-arrested-in-operation-ironside/100213036) ABC News (AU): Operation Trojan Shield (also known as Ironside) was the bust of encrypted service Anom that allowed the FBI and Australian police to arrest hundreds of alleged criminals thought to be involved in organized crime by intercepting millions of messages over the ostensibly private network. But the FBI was not allowed to download or read any Americans’ data found in the Anom cache. @granick (https://twitter.com/granick/status/1402719699733860354?s=21) has an interesting take on the report, noting that we don’t really know much more than the narrative that the FBI has given. “It sounds like an effort to work around US law,” said Granick. The thread (https://twitter.com/granick/status/1402719699733860354) is well worth the full read. It seems like the FBI is using this as a way to undermine (https://gizmodo.com/how-the-fbi-is-trying-to-break-encryption-without-actua-1847054471) confidence in encryption, without having to break it. More: @granick tweets (https://twitter.com/granick/status/1402718740601475072) | Wired ($) (https://www.wired.com/story/fbi-anom-phone-network-encryption-debate/) | Gizmodo (https://gizmodo.com/how-the-fbi-is-trying-to-break-encryption-without-actua-1847054471) ~ ~ SUPPORT THIS NEWSLETTER
Thanks to everyone who reads or subscribes to this newsletter! If you can, please spare $1/month (or more for perks! (https://www.patreon.com/posts/mugs-are-on-way-32666051) ), to help cover the server and email costs. You can contribute to the Patreon (https://www.patreon.com/thisweekinsecurity) , or send a one-time donation via PayPal (http://paypal.me/thisweekinsecurity) or Venmo (https://mcusercontent.com/e1ad6038c994abec17dafb116/images/9686ed69-9c8a-4787-9b13-758569be85e4.png) . ~ ~
** THE STUFF YOU MIGHT’VE MISSED
How does one get hired by a top cybercrime gang? (https://krebsonsecurity.com/2021/06/how-does-one-get-hired-by-a-top-cybercrime-gang/) Krebs on Security: How does a computer programmer get hired by one of the most notorious botnet groups? That’s what happened to 55-year-old Latvian woman Alla Witte, who the DOJ last week charged with developing TrickBot, a malware-as-a-service used to infect millions of computers. @briankrebs (http://twitter.com/briankrebs) looks at how Witte got involved, and how the DOJ tracked her down.
Building a WebAuthn click farm: Are CAPTCHAs obsolete? (https://betterappsec.com/building-a-webauthn-click-farm-are-captchas-obsolete-bfab07bb798c) Better Appsec: Luke Young built a makeshift click farm to “bypass” Cloudflare’s ‘CAPTCHA killer’ feature. Young used an Ardunio, a handful of cheap USB security keys, and some Python code to intercept WebAuthn requests and send them to a remote FIDO key to be solved. In other words, it’s possible to automate Cloudflare’s Attestation of Personhood (https://blog.cloudflare.com/introducing-cryptographic-attestation-of-personhood/) challenge. Oh, and Young open-sourced the code so you can try at home, too. https://betterappsec.com/building-a-webauthn-click-farm-are-captchas-obsolete-bfab07bb798c Wire fixes two high-rated security bugs (https://twitter.com/GKane_/status/1404776784038711302?s=20) Kane Gamble: @gkane_ (https://twitter.com/GKane_/status/1404776784038711302?s=20) reported two security bugs in encrypted messaging app Wire — a stored XSS bug and a Denial-of-Service bug. The advisories were published on GitHub here (https://github.com/wireapp/wire-ios/security/advisories/GHSA-2x9x-vh27-h4rv) and here (https://github.com/wireapp/wire-webapp/security/advisories/GHSA-382j-mmc8-m5rw) , with both ranked “high” for severity.
Inside the market for cookies that lets hackers pretend to be you (https://www.vice.com/en/article/n7b3jm/genesis-market-buy-cookies-slack) Motherboard: Here’s a look at the Genesis Market, an underground marketplace that lets you buy stolen cookies — the tiny bits of code that are used to keep you logged in to a service without having to re-enter your password. Steal a cookie and you effectively steal someone’s login. It’s how EA got hacked last week — someone bought a stolen cookie for EA’s Slack, and then the hackers socially engineered an MFA token from IT support. https://twitter.com/HRock/status/1405158949314351104 ~ ~
** OTHER NEWSY NUGGETS
SEC settles with First American over massive data leak for nearly $500,000 (https://www.cyberscoop.com/sec-first-american-settlement-leak-800-million-images/) Remember that massive 800 million+ document exposure a few years ago by First American? The company made $7.1 billion in revenue during 2020, but was just fined a meager $487,000 by the SEC, which is approximately 0.007% of its 2020 revenue. Gross.
Contractor exposed the movements of people wearing ankle GPS bracelets (https://www.vice.com/en/article/3aqagy/contractor-exposed-the-movements-of-people-wearing-ankle-gps-bracelets) A contractor for the Cook County Sheriff’s Office, a law enforcement agency that covers Chicago, exposed the private data — including the ankle bracelet movements — of people who are under house arrest and being monitored through GPS devices. The exposure was fixed after it was discovered by an investigative journalist. The sheriff’s office blamed Protocol, the company that maintained the exposed database. Protocol is part of BI Incorporated, a company that describes itself as “the largest and most complete provider of location and compliance monitoring technologies and related services, offering government agencies a complete solutions continuum for managing low- to high-risk offenders.”
A new bill would restrict the use of stingrays (https://www.buzzfeednews.com/article/carolinehaskins1/new-law-restrict-stingray-surveillance-use) Stingrays, or cell site simulators, mimic cell towers to intercept phone calls and text messages, but there are no laws that govern how police and law enforcement agencies use these devices. That’s set to change with a new bicameral bill by @ronwyden (https://twitter.com/ronwyden) and @tedlieu (https://twitter.com/tedlieu) that aims to protect innocent bystanders whose data is often inadvertently collected as a result. @jakelaperruque (https://twitter.com/JakeLaperruque/status/1405612475236720644) explains the importance of this bill in a tweet thread. ~ ~
** THE HAPPY CORNER
Alright, here are a couple of things that might bring a smile to your face.
Congrats to @vm_call (https://twitter.com/vm_call/status/1405937492642123782?s=21) who accidentally (https://twitter.com/vm_call/status/1405937492642123782) discovered a zero-day that bricks an iPhone’s Wi-Fi functionality with a specially-crafted SSID. Whoops!
And, @mxSophieH (https://twitter.com/mxSophieH/status/1405178723343777793) has a new Safecracking Simulator available for download (https://sophieh.itch.io/sophies-safecracking-simulator) (and on Steam (https://store.steampowered.com/app/1651780/Sophies_Safecracking_Simulator/) ) — and it looks absolutely ace. They have clearly spent a lot of time on this project, and I am really excited to try it out for myself. https://sophieh.itch.io/sophies-safecracking-simulator If you want to nominate some good news from the week, feel free to reach out (mailto:this@weekinsecurity.com?subject=Good%20news%20for%20your%20newsletter) . ~ ~
** CYBER CATS & FRIENDS
Meet Milton, this week’s cyber cat. Milton hails from a rescue shelter in Kansas City and now lives in New England with this human. What a handsome boy! Big thanks to @BevatronDrummer (https://twitter.com/BevatronDrummer) for the submission. This week’s cyber cat is a ginger kitty called Milton. Send in your cyber cats (and their friends)! Drop me a photo with their name, and email it here (mailto:this@weekinsecurity.com?Subject=Cyber%20Cat%20%28%26%20Friends%29%20submission&Body=Please%20include%20a%20JPG%20of%20your%20cyber%20cat%20%28or%20other%20non-feline%20friend%29%2C%20their%20name%2C%20and%20also%20your%20name%20and/or%20Twitter%20handle%20if%20you%20want%20credit.) . ~ ~
** SUGGESTION BOX
That’s it for this week. The suggestion box (https://docs.google.com/forms/d/e/1FAIpQLSebkpf8z8TvMJoixuSzmrR-CTLcOv_ufF7voso1HZBI_f5zrw/viewform) is open as always — so if you have any feedback, please drop it in there. See you again next week. Take care, and have a great one.
============================================================ |IFNOT:ARCHIVE_PAGE| |LIST:DESCRIPTION|
~this week in security~ does not track email opens or link clicks.
Our mailing address is: |LIST_ADDRESS| |END:IF| You can update your preferences (|UPDATE_PROFILE|) or unsubscribe from this list (|UNSUB|) .