Jeremy Kirk Profile picture
Sep 29 14 tweets 5 min read
Here are some technical observations related to the Optus breach. This gets into the technical weeds, but it’s important for understanding how this breach may have happened. I’ll try to make it as comprehensible as possible. #optushack #auspol #infosec
Some information is based on public data. The analysis comes from information security experts, whom I appreciate reaching out to me. 😉
We know that the breach occurred because the Optus hacker abused an application programming interface (API) which was api[dot]optus.com.au. As we know, that API was left open on the internet.
You didn’t have to login into it, and it was connected to Optus’ huge customer database. api[dot]optus.com.au appeared in public Domain Name System (DNS) records on June 19.
The DNS is the lookup system that translates domain names, such as “example.com,” into an IP addresses that can then be accessed by another computer across the internet.
So api[dot]optus.com.au, which is the address of the API, becomes live on the internet on June 19. On Sept. 19 – just around two days before Optus detected the breach – the API was then “onboarded” to Akamai. #infosec #OptusHack
This means that any traffic that goes to the API first goes through Akamai. The domain name becomes api[dot]optus.com.au.edgekey.net. See here: dnshistory.org/dns-records/ap…
Akamai makes web application firewalls, or WAFs. WAFs are security tools that filter out attacks coming from the internet. WAFs are an important defence for applications, APIs, etc. Akamai also has an API gateway, a security tool for authorisation, traffic control, etc.
The question that this information raises is: Was that Optus API protected by anything in the three months prior to it moving to Akamai? We know the API was hosted in Google Cloud/Apigee, which does offer an open-source WAF. Was that it use? #OptusDataBreach
As further background, people have told me that when setting up APIs, security controls are usually applied last. The reason is that if anything is functionally wrong, it’s easier to troubleshoot it without the security controls on top. #OptusDataBreach
But that testing should always be done a test network and with a dummy database that contains mock and not real customer data. To put it another way, developers shouldn’t use full production data – like a real customer database – in testing an API. #OptusHack #auspol
ENDING CAVEAT: We don’t know if this is what happened at Optus, but generally is a security issue that has cause problems in the past. Only Optus has the full story on this, and hopefully we will learn it soon.
Everyone: Corrections, comments welcomed on the thread.
Correction from me. Twitter removed the "www" when I wrote the API endpoint in the way I did earlier in the thread. To clarify, it is api [dot] www [dot] optus [dot] com [dot] au

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Jeremy Kirk

Jeremy Kirk Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @Jeremy_Kirk

Sep 26
Bad news. The Optus hacker has released 10,000 customer records and says a 10K batch will be released every day over the next four days if Optus doesn't give into the extortion demand. #OptusDataBreach #optushack #auspol #infosec
Quick observation on this new data. It appears Medicare numbers may be exposed for some people. Redacted screenshot below. #Optus #OptusDataBreach
The word "Medicare" appears 55 times across these records.
Read 12 tweets
Sep 24
UPDATE: I reached the person who claims to have hacked Optus. I've also been contacted by a second, separate source who says the hacker's version of events is approximately correct. Here's what they said. #OptusHack #infosec #auspol
The Optus hacker says they accessed an unauthenticated API endpoint. This means they didn't have to login. The person says: "No authenticate needed. That is bad access control. All open to internet for any one to use." #infosec #auspol Image
The API endpoint was api[dot]optus.com.au. Yes, that looks weird, but the hacker says it worked otherwise a DNS error occurred. That API is now offline, so there is no more risk for Optus. It was used in part to let Optus customers access their own data. Image
Read 7 tweets
Sep 23
Someone is claiming to have the stolen Optus account data for 11.2 million users. They want $1 million in the Monero cryptocurrency from Optus to not sell the data to other people. Otherwise, they say they will sell it in parcels. #optus #auspol #infosec #OptusHack
The person who runs this data market where the Optus data was posted says the data is real (I have not verified the data yet). The person writes that "optusdata" showed the script used to scrape the data and passed along info about the vulnerable endpoint. #infosec #OptusHack
I've run 10 email addresses from the second sample of the Optus data through @haveibeenpwned. Nine have been in multiple data breaches before, but one is unique to this sample. That's a strong sign this leak is the real deal.
Read 12 tweets
Sep 6
I broke this story about Instagram exposing kids' contact details in June 2019 based on the terrific research by @davidjstier (original story in next tweet). Now, Ireland's data protection authority will fine IG a record €405 million over it. #infosec washingtonpost.com/business/2022/…
The situation was essentially an intentional data breach. It boggled the mind. Here's the original story: Instagram Shows Kids' Contact Details in Plain Sight
databreachtoday.com/instagram-show…
The story was crazy. Instagram let minors covert their profiles to business profiles, which then automatically exposed details such as email address, phone numbers. Plus, all photos became automatically public.
Read 4 tweets
Sep 5
Bypassing MFA at a big scale may be possible with "EvilProxy" a cybercriminal service discovered by @RESecurity. It uses a reverse proxy to nab session cookies, a technique that's been used before but now is wrapped in a slick phishing kit. Yikes. #infosec databreachtoday.com/cybercriminal-…
It is already being used against employees at Fortune 500 companies, says Resecurity's Gene Yoo. It targets services including Apple, Microsoft, Dropbox, LinkedIn, Yandex, Facebook, Twitter, Yahoo, Wordpress.
It's also capable of phishing players in the software supply chain, including GitHub, the Python Package Index, RubyGems and NPMJS. Suggests it could be aimed at helping crims tamper or install backdoors in software packages.
Read 4 tweets
Sep 12, 2021
There may be more clarity around the mystery surrounding how the decryption key for the ransomware used in the Kaseya attack leaked. It kicked off with @FlashpointIntel recounting a confusing post on Exploit that implied law enforcement was involved in gaining the key.
The original post on Exploit by REvil said the decryption key "was leaked by law enforcement agencies due to human error during the key generation process." It was speculated US or Russian LE might have had something to do with the key's appearance.
Two days ago, REvil posted again on Exploit. This time, it says it erroneously generated the key and then passed that on. Per @FlashpointIntel's translation: flashpoint-intel.com/blog/revil-is-…
Read 9 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(