cover of episode Risky Biz News: Trump campaign points finger at Iran for hack-and-leak

Risky Biz News: Trump campaign points finger at Iran for hack-and-leak

2024/8/12
logo of podcast Risky Business News

Risky Business News

AI Deep Dive AI Chapters Transcript
People
A
AMD
A
AWS
S
SafeReach Labs的安全研究员
S
Signal
两名安全研究员
卡塔尔官员
卡塔尔足球俱乐部Al Garafa
特朗普竞选团队
美国国防部国防高级研究计划局
美国官员
联合国网络犯罪特设委员会
芬兰法院
路透社
Topics
特朗普竞选团队指控伊朗政府支持的黑客组织APT35窃取并泄露了敏感的竞选文件。这一指控得到了前CISA主管Chris Krebs的证实,但微软和美国政府尚未正式确认。泄露的文件据称包含特朗普竞选团队在选择竞选搭档时编制的关于J.D. Vance和Marco Rubio的审查材料。竞选团队发言人Steve Chung暗示微软上周发布的一份报告与这一事件有关。 俄罗斯和委内瑞拉政府封锁了Signal安全消息应用,理由是该应用被用于恐怖主义和极端主义目的。委内瑞拉的封锁发生在马杜罗政权封锁Twitter几天之后,此前马杜罗总统在该国选举中宣布获胜,但未提供任何证据。Signal表示,用户可以启用审查规避功能来绕过封锁。 联合国网络犯罪特设委员会一致通过了对其网络犯罪条约的拟议改革,该条约草案最初由俄罗斯提出,并受到了人权组织的强烈批评。 美国参议员Mark Warner和James Lankford提出了一项法案,要求联邦承包商运行漏洞披露计划,以增强网络安全。 美国逮捕并指控一名男子为朝鲜IT人员经营笔记本电脑农场,帮助他们伪装成美国员工以获得远程工作。嫌疑人因托管笔记本电脑农场而获利超过25万美元。 芬兰法院判处三兄弟因敲诈勒索锁具制造商Assa Abloy而入狱近三年,他们此前发现了该公司的漏洞并威胁要公开这些漏洞除非获得巨额赏金。 卡塔尔足球俱乐部Al Garafa成为BEC诈骗的受害者,将球员的转会费发送到了越南诈骗团伙的银行账户。 安全研究员Vangelis Stikas帮助六家公司避免支付巨额赎金,因为他发现了Everest和Black Cat勒索软件团伙使用的网络面板中的漏洞。 AMD发布了受Synclose漏洞影响的CPU的固件更新,该漏洞允许威胁参与者绕过安全保护并安装低级rootkit。 两名安全研究员发现了Ecovacs吸尘器和割草机器人中的漏洞,这些漏洞可能被用来劫持设备。Ecovacs没有回复他们的邮件,漏洞可能仍然未修复。 SafeReach Labs的安全研究员发现了影响谷歌QuickShare点对点数据传输工具的10个漏洞,这些漏洞允许威胁参与者在未经用户许可的情况下远程写入文件并接管Windows系统的Wi-Fi连接。 AWS将开始为其云服务中报告的漏洞发布CVE标识符,亚马逊表示,要获得CVE,错误报告的CVSS严重性评分必须为4或更高。 美国国防部国防高级研究计划局任命Peter Mudge-Zatko为新的首席信息官。 网络安全公司趋势科技正在探索出售事宜,据路透社报道,该公司估值约为65亿美元。

Deep Dive

Chapters
The Trump campaign accuses Iranian hackers of stealing and leaking sensitive campaign documents to Politico, with Microsoft suggesting involvement of the APT35 group linked to Iran's IRGCIO.

Shownotes Transcript

Translations:
中文

The Trump campaign points the finger at Iran for a hack and leak. The FBI arrests another laptop farmer helping North Korea. An AMD processor flaw goes back two decades. And a soccer club gets BEC scammed for a player's transfer fee. This is Risky Business News, prepared by Katalin Kimpanu and read by me, Claire Aird. Today is the 12th of August, and this podcast episode is brought to you by Corelight.

In today's top story, the Trump campaign claims Iranian government hackers stole a trove of sensitive campaign documents and leaked them to Politico. A persona using the name Robert used an AOL email address to send the documents to Politico in July. The documents allegedly contained vetting materials for J.D. Vance and Marco Rubio that were compiled by the Trump team as he chose his running mate.

Trump campaign spokesperson Steve Chung said a Microsoft report published last week was related to the incident. Chung's statement implies that the Trump campaign was hacked by Iranian cyber espionage group APT35. According to Microsoft and Sequoia, the group is part of Iran's Islamic Revolutionary Guard Corps intelligence and cyber unit, the IRGCIO.

Neither Microsoft or the US government have confirmed the Trump campaign's attribution, but former CISA director Chris Krebs says it is, and I quote, the real deal.

In other news, the Russian and Venezuelan governments have blocked access to the Signal Secure messaging app. Russia's communications watchdog says it blocked the service because it was being used for terrorist and extremist purposes. The block in Venezuela comes days after the Maduro regime also blocked Twitter. Protests broke out across Venezuela after President Maduro claimed victory in the country's election without providing any evidence that he actually won.

Dozens of protesters have been killed by the military and more than 1,000 protesters have been arrested in their homes. Signal says users can enable the censorship circumvention feature to get around the block.

The United Nations Ad Hoc Committee on Cybercrime has unanimously passed a proposed reform of its Cybercrime Treaty after three years of negotiations. It now moves to a vote in the General Assembly later this year where it's expected to pass. The treaty's draft was originally proposed by Russia and has been heavily criticised by human rights organisations ever since.

Two US senators have introduced a bill that would require federal contractors to run vulnerability disclosure programs. US federal agencies are already required to run bug bounty programs, but the new bill extends the same requirement to their contractors. A similar bill passed in the House in May. The new bill is sponsored by Senators Mark Warner, Chairman of the Senate Select Committee on Intelligence, and James Lankford, a member of the Senate Committee on Homeland Security and Governmental Affairs.

The U.S. has arrested and charged a 38-year-old Tennessee man for allegedly running a laptop farm for North Korean IT workers. U.S. officials say Matthew Isaac Newt was part of a scheme to help North Korean programmers pose as American-based employees. The workers would apply for remote jobs in the U.S. and have their work laptops sent to Newt's Nashville residence. Newt would install remote access software on the laptops and help the workers appear to be based in the U.S.,

Officials say the suspect made over $250,000 from hosting the laptop farm. Newt is the second suspect arrested in the FBI's crackdown on North Korean laptop farms. An Arizona woman was detained on similar charges in May. The Finnish court has sentenced three brothers to nearly three years in prison for an extortion scheme targeting lock manufacturer Assa Abloy.

Anssi, Henri and Pauli Pukkari found vulnerability in Abloy Smart Locks in 2021. The trio anonymously contacted the vendor and threatened to publish details about the bugs unless they were paid a 37 million euro bounty. Officials say the brother who orchestrated the scheme formerly worked as a police officer in the city of Tampere, Finland.

Qatari soccer club Al Garafa has fallen victim to a BEC scam after it sent a player's transfer fee to the bank account of a Vietnamese scam group. The hack was discovered at the start of the month when Romanian soccer club FCSB didn't receive the final €1 million payment for the transfer of midfielder Florinel Koman. The club had sold Koman to Al Garafa earlier this year for €6.25 million.

Qatari officials discovered the hack when the FCSB asked why they hadn't made the final payment.

Security researcher Vangelis Stikas has helped six companies avoid paying hefty ransoms after he found vulnerabilities in the web panels used by the Everest and Black Cat ransomware gangs. Stikas was able to provide decryption keys for two companies and notify four before the encryption process could get underway. The vulnerabilities included the use of default passwords for back-end databases, exposed file directories and unsecured API endpoints.

AMD has released firmware updates for CPUs that are impacted by a vulnerability known as Synclose. The new attack was discovered by security firm IOactive and impacts the system management mode, a highly privileged mode, inside AMD CPUs. The Synclose attack allows threat actors to bypass security protections and install low-level rootkits with the help of the SMM. Synclose impacts nearly all of AMD's processors.

Two security researchers have found vulnerability in Ecovacs vacuum and lawnmower robots that could be used to hijack the devices. The main issue is a bug that allows threat actors to connect to any Ecovacs system via Bluetooth up to 130 metres away. From here, attackers can expand access and take control of the devices via the internet.

The two researchers say Ecovacs never replied to their emails and that the vulnerabilities are likely still unfixed. The pair will present their findings at DEF CON.

Security researchers from SafeReach Labs have discovered 10 vulnerabilities impacting Google's QuickShare peer-to-peer data transfer utility. The vulnerabilities can allow threat actors to remotely write files to a user's Android or Windows system without authentication or the user's permission. They can also be used to take over the Windows system's Wi-Fi connections. Google has release patches for all reported issues.

AWS says it'll start issuing CVE identifiers for vulnerabilities reported in its cloud services. To receive a CVE, Amazon says bug reports must have a CVSS severity score of 4 or higher. AWS joins Microsoft as the second cloud vendor to issue CVEs for cloud bugs.

The DoD's Defence Advanced Research Projects Agency has appointed Peter Mudge-Zatko as its new Chief Information Officer. Zatko returns to DARPA after 11 years in the private sector. He previously served as Cyber Program Manager between 2010 and 2013 and as Twitter's Head of Security between 2017 and 2020.

And finally, cybersecurity firm Trend Micro is exploring a sale. According to Reuters, the company is valued at around $6.5 billion and is working with investment bankers to search for a buyer. Trend Micro recently reported a 13% year-on-year increase in the second quarter net sales. And that is all for this podcast edition. Today's show was brought to you by our sponsor, CoreLite. Find them at corelite.com. Thanks for your company.