YL Ventures sells its stake in cybersecurity unicorn Axonius for $270M

YL Ventures, the Israel-focused cybersecurity seed fund, today announced that it has sold its stake in cybersecurity asset management startup Axonius, which only a week ago announced a $100 million Series D funding round that now values it at around $1.2 billion.

ICONIQ Growth, Alkeon Capital Management, DTCP and Harmony Partners acquired YL Venture’s stake for $270 million. This marks YL’s first return from its third $75 million fund, which it raised in 2017, and the largest return in the firm’s history.

With this sale, the company’s third fund still has six portfolio companies remaining. It closed its fourth fund with $120 million in committed capital in the middle of 2019.

Unlike YL, which focuses on early-stage companies — though it also tends to participate in some later-stage rounds — the investors that are buying its stake specialize in later-stage companies that are often on an IPO path. ICONIQ Growth has invested in the likes of Adyen, CrowdStrike, Datadog and Zoom, for example, and has also regularly partnered with YL Ventures on its later-stage investments.

“The transition from early-stage to late-stage investors just makes sense as we drive toward IPO, and it allows each investor to focus on what they do best,” said Dean Sysman, co-founder and CEO of Axonius. “We appreciate the guidance and support the YL Ventures team has provided during the early stages of our company and we congratulate them on this successful journey.”

To put this sale into perspective for the Silicon Valley and Tel Aviv-based YL Ventures, it’s worth noting that it currently manages about $300 million. Its current portfolio includes the likes of Orca Security, Hunters and Cycode. This sale is a huge win for the firm.

Its most headline-grabbing exit so far was Twistlock, which was acquired by Palo Alto Networks for $410 million in 2019, but it has also seen exits of its portfolio companies to Microsoft, Proofpoint, CA Technologies and Walmart, among others. The fund participated in Axonius’ $4 million seed round in 2017 up to its $58 million Series C round a year ago.

It seems like YL Ventures is taking a very pragmatic approach here. It doesn’t specialize in late-stage firms — and until recently, Israeli startups always tended to sell long before they got to a late-stage round anyway. And it can generate a nice — and guaranteed — return for its own investors, too.

“This exit netted $270 million in cash directly to our third fund, which had $75 million total in capital commitments, and this fund still has six outstanding portfolio companies remaining,” Yoav Leitersdorf, YL Ventures’ founder and managing partner, told me. “Returning multiple times that fund now with a single exit, with the rest of the portfolio companies still there for the upside is the most responsible — yet highly profitable path — we could have taken for our fund at this time. And all this while diverting our energies and means more towards our seed-stage companies (where our help is more impactful), and at the same time supporting Axonius by enabling it to bring aboard such excellent late-stage investors as ICONIQ and Alkeon — a true win-win-win situation for everyone involved!”

He also noted that this sale achieved a top-decile return for the firm’s limited partners and allows it to focus its resources and attention toward the younger companies in its portfolio.

Tackle nabs $35M Series B to help companies navigate cloud marketplaces

Each of the big three cloud vendors — Amazon, Microsoft and Google — has a marketplace where software vendors can sell their wares. It seems like an easy enough proposition to throw your software up there and be done with it, but it turns out that it’s not quite that simple, requiring a complex set of business and technical tasks.

Tackle, a startup that wants to help ease the process of getting a product onto one of these marketplaces, announced a $35 million Series B today. Andreessen Horowitz led the investment with help from existing investor Bessemer Venture Partners. The company reports it has now raised $48.5 million.

Company founder Dillon Woods says that at previous jobs, he found that it took several months with a couple of engineers dedicated to the task to get a product onto the AWS marketplace, and he noticed that it was a similar set of tasks each time.

“What I saw [in my previous jobs] was that we were kind of redoing the same work. And I thought everybody out there was probably reinventing the same wheel. And so when I started Tackle, my goal was to create a software platform that would take that time down to one or two days. So it’s really a no-code solution, and it makes it much more of a business decision, rather than this big technical integration project,” Woods told me.

While you may think it’s a pretty simple task to put an app on one of these marketplaces, Woods points out that the AWS user guide explaining the ins and outs is a 700-page pdf. He says that it’s not just the technical complexity of setting up the various API calls to get it connected, there is also the business side of selling in the marketplace, and that requires additional APIs.

“There’s not just the initial sale. There could be things later like upgrades, refunds, cancellations — maybe you need to do overage charges against that same contract. And so there are all of these downstream things that happen that all require API integration, and Tackle takes care of all of that for you,” Woods explained.

CEO John Jahnke says that the company usually starts with one product in one marketplace, which acts as a kind of proof of concept for the customer, then builds up from there. Once customers see what Tackle can do, they can expand usage.

It seems to be working, with the startup reporting that it tripled annual recurring revenue (ARR), although it didn’t want to share a specific number. It also doubled headcount and the number of customers and was responsible for over $200 million in transactions across the three cloud marketplaces.

Jahnke didn’t share the exact number of customers, but he said there were currently hundreds on the platform, including companies like Snowflake, GitHub, New Relic and PagerDuty.

The company currently has 67 employees spread across 25 states, with plans to almost double that by the end of 2021. He says that it’s essential to put systems in place to build a diverse company now.

“How we scale through this next 100% increase in headcount is going to define the mix of the company into the future. If we can get this right right now and continue to extend on the foundation for diversity and inclusion that we started and make it a real part of our conversation at some scale, we think we’ll be set up as we go from 100 employees to 1,000 employees over the long period of time to continue to grow and create opportunities for people wherever they are,” Jahnke said.

Martin Casado, general partner at lead investor a16z, says this type of selling has become essential for businesses and that’s why he wanted to invest in the company. “Cloud marketplaces have become a primary channel for selling software quickly and conveniently. Tackle is the leading player for enabling companies to sell software through the cloud,” he said.

Wefarm adds $11M to expand its network for independent farmers, now at 2.5M users

The vast majority of startups remain focused on consumers, knowledge workers and the opportunities to provide services to those that are already operating completely, or at least partially, in digital environments. But today comes news of funding for a startup building a social network for what is probably one of the least digital business sectors of all: independent, small-hold farmers in the developing world.

Wefarm, a social networking platform aimed at independent farmers to help them meet each other, exchange ideas and get advice, and sell or trade equipment and supplies, has raised $11 million funding to continue expanding its business, which now has 2.5 million users.

To put that number and the growth opportunity into some perspective, Wefarm estimates there are some 400 million small-hold farmers globally, with a large proportion of them in developing markets.

The funding, an extension to the company’s 2019 Series A, is being led by Octopus Ventures. True Ventures (which led the 2019 round), Rabo Frontier Ventures, LocalGlobe, June Fund and AgFunder also participated. Wefarm has raised $32 million since being founded in 2015.

To date, London-based Wefarm has primarily found traction in countries in East Africa. Its service is available via a website, but most of its users are accessing without any internet use at all, via the company’s SMS interface. The SMS format has now hosted more than 37 million conversations from farmers engaging in around 400 different types of farming (from livestock or dairy to grains and fruits and vegetables) and $29 million in marketplace sales, the company said.

But rolling out SMS services can be slow, in part because it requires Wefarm to strike local deals with carriers over data usage. (That has also meant that the company has tightly controlled growth: if you go to the main site, you’ll see that you can either join a waitlist or join by way of an invitation from an existing member.)

Kenny Ewan, Wefarm’s founder and CEO, said this latest tranche of funding in part will be used to roll out an app (currently in beta) that will help it launch in more countries and pick up more farmers.

“The big step we’re taking is going from SMS to a digital, app-based service, which will remove the digital barrier,” he said in an interview. “We compare it to the shift from sending DVDs in the mail to streaming video online. We feel like the time is right and believe it could take us to the 100 million mark of users.”

From pandemics to locust plagues

Wefarm’s role in helping link up independent farmers — traditionally and by its nature one of the most analog of industries — has taken on an interesting profile particularly in the last year.

The COVID-19 pandemic has thrown a stark light on a number of digital divides in the world, and one of the most distinctive has been in the wider world of business. Entrepreneurs, companies and organizations that had digital strategies in place could hit the ground running to adapt to a “new normal,” with less physical interaction. Those that did not had to scramble to get there to avoid a nosedive in activity.

Wefarm was around for years before the COVID-19 pandemic, and in some regards it has always been championing and giving a digital voice to the underdogs.

The wider agricultural industry — globally a multi-trillion-dollar enterprise, accounting for up to 25% of GDP in some markets — has undergone some significant digital transformation, but that has been focused on tools and other technology for the agribusiness sector, which includes the giant conglomerates and multinationals like Cargill, Archer-Daniels-Midland, Bayer (Monsanto’s parent), John Deere and others.

Wefarm’s importance (and often singular presence) as a tool for independent farmers to communicate, trade and generally network with others like them was already playing out before COVID-19. When we covered the company’s previous raise in 2019 (the first part of its Series A, a $13 million round) it had already grown to 1.9 million members. And, as it happens, for many of its users, COVID-19 was in some regards the least of their concerns:

“In reality a lot of people in rural Africa were concerned about the weather, or the effect of a locust plague,” Ewan said. “What we saw was traffic around not COVID, but these topics. They had different preoccupations.”

But the pandemic has had an impact, nevertheless. On the platform itself, as we saw in other e-commerce scenarios, Wefarm emerged as an essential service for trading at a time when in-person meetings were halted. As for Wefarm as a business, Ewan said that it essentially meant that the company’s country expansion plans had completely halted mainly because business development teams could no longer travel as they had before: another reason why launching an app could be a useful growth tool.

(That lack of travel was also potentially helpful to Wefarm: despite that the company still managed to grow by 600,000 more users, Ewan pointed out, underscoring a clear demand for the service among its target audience.)

Going forward, there are other ways in which Wefarm aims to leverage its user base, its network and the data that it potentially can amass from them.

“We see the possibility of providing more analytics and data. Our users want that very much,” Ewan said. “We now know more about small-scale farmers than anyone else, because they talk to us.” Areas that Wefarm is considering to develop over the next two years are whether it can help provide more insight into more workable business models, pricing models and more data on particular aspects like ripening periods.

“By building a highly engaged community of millions of small-holder farmers, Wefarm has created a powerful platform providing greater access to vital knowledge and information, which allows farmers to unlock greater economic potential from their land,” said Kamran Adle, early-stage investor at Octopus Ventures. “In practice that might mean understanding which fertilisers work best, what the market price is for certain goods, or new farming techniques that result in better yields, all of which can make a significant difference to livelihoods. It’s also an enormous market with more than 400 million small-holder farmers globally who collectively spend around $400 billion on farming inputs. There is a huge opportunity for Kenny and the team at Wefarm to achieve incredible scale and we’re excited for the launch of its digital platform which will further accelerate growth.”

Dropbox to acquire secure document sharing startup DocSend for $165M

Dropbox announced today that it plans to acquire DocSend for $165 million. The company helps customers share and track documents by sending a secure link instead of an attachment.

“We’re announcing that we’re acquiring DocSend to help us deliver an even broader set of tools for remote work, and DocSend helps customers securely manage and share their business-critical documents, backed by powerful engagement analytics,” Dropbox CEO Drew Houston told me.

When combined with the electronic signature capability of HelloSign, which Dropbox acquired in 2019, the acquisition gives the company an end-to-end document-sharing workflow it had been missing. “Dropbox, DocSend and HelloSign will be able to offer a full suite of self-serve products to help our millions of customers manage the entire critical document workflows and give more control over all aspects of that,” Houston explained.

Houston and DocSend co-founder and CEO Russ Heddleston have known each for other years, and have an established relationship. In fact, Heddleston worked for Dropbox as a summer in intern in 2010. He even ran the idea for the company by Houston prior to launching in 2013, who gave it his seal of approval, and the two companies have been partners for some time.

“We’ve just been following the thread of external sending, which has just kind of evolved and opened up into all these different workflows. And it’s just really interesting that by just being laser-focused on that we’ve been able to create a really differentiated product that users love a ton,” Heddleston said.

Those workflows include creative, sales, client services or startups using DocSend to deliver proposals or pitch decks and track engagement. In fact, among the earliest use cases for the company was helping startups track engagement with their pitch decks at VC firms.

The company raised a modest amount of the money along the way, just $15.3 million, according to Crunchbase, but Heddleston says that he wanted to build a company that was self-sufficient and raising more VC dollars was never a priority or necessity. “We had [VCs] chase us to give us more money all the time, and what we would tell our employees is that we don’t keep count based on money raised or headcount. It’s just about building a great company,” he said.

That builder’s attitude was one of the things that attracted Houston to the company. “We’re big believers in the model of product growth and capital efficiency, and building really intuitive products that are viral, and that’s a lot of what what attracted us to DocSend,” Houston said. While DocSend has 17,000 customers, Houston says the acquisition gives the company the opportunity to get in front of a much larger customer base as part of Dropbox.

It’s worth noting that Box offers a similar secure document-sharing capability enabling users to share a link instead of using an attachment. It recently bought e-signature startup SignRequest for $55 million with an eye toward building more complex document workflows similar to what Dropbox now has with HelloSign and DocSend. PandaDoc is another competitor in this space.

Both Dropbox and DocSend participated in the TechCrunch Disrupt Battlefield, with Houston debuting Dropbox in 2008 at the TechCrunch 50, the original name of the event. Meanwhile, DocSend participated in 2014 at TechCrunch Disrupt in New York City.

DocSend’s approximately 50 employees will be joining Dropbox when the deal closes, which should happen soon, subject to standard regulatory oversight.

Entertainment payroll startup Wrapbook raises $27M round led by a16z

Wrapbook, a startup that simplifies the payroll process for TV, film and commercial productions, has raised $27 million in Series A funding from noteworthy names in both the tech and entertainment worlds.

The round was led by Andreessen Horowitz, with participation from Equal Ventures and Uncork Capital, as well as from WndrCo (the investment and holding company led by DreamWorks and Quibi founder/co-founder Jeffrey Katzenberg) and from CAA co-founder Michael Ovitz.

“It’s time we bring production financial services into the 21st century,” Katzenberg said in a statement. “We need a technology solution that will address the increasing complexities of production onboarding, pay and insuring cast and crew, only exacerbated by COVID-19, and I believe that Wrapbook delivers.”

Wrapbook co-founder and CEO Ali Javid explained that entertainment payroll has remained a largely old-fashioned, paper-based process, which can be particularly difficult to track as cast and crew move from project to project, up to 30 times in single year. Wrapbook digitizes and simplifies the process — electronically collecting all the forms and signatures needed at the beginning of production, handling payroll itself, creating a dashboard to track payments and also making it easy to obtain the necessary insurance.

Wrapbook founders

Wrapbook founders Cameron Woodward, Ali Javid, Hesham El-Nahhas and Naysawn Naji

Although the startup was founded in 2018, Javid told me that demand has increased dramatically as production resumed during the pandemic, with COVID-19 “totally” changing the industry’s culture and prompting production companies to say, “Hey, if there’s an easier, faster way to do this from my house, then yeah let’s look at it.”

Javid also described the Wrapbook platform as a “a vertical fintech solution that’s growing really fast in an industry that we understand really well and not many others have thought about.” In fact, he said the company’s revenue grew 7x in 2020.

And while Wrapbook’s direct customers are the production companies, co-founder and CMO Cameron Woodward (who previously worked in filmmaking insurance and commercial production) said that the team has also focused on creating a good experience for the cast and crew who get paid through the platform — a growing number of them (12% thus far) have used their Wrapbook profiles to get paid on multiple productions.

Wrapbook growth chart

Image Credits: Wrapbook

The startup previously raised $3.6 million in seed funding. Looking ahead, Javid and Woodward said that Wrapbook’s solution could eventually be adopted in other project-based industries. But for now, they see plenty of opportunity to continue growing within entertainment alone — they estimated that the industry currently sees $200 billion in annual payments.

“We’re going to double down on what’s working and build things out based on what customers have asked for within entertainment,” Javid said. “To that end, we’re working towards hiring 100 people in the next 12 months.”

Aqua Security raises $135M at a $1B valuation for its cloud native security service

Aqua Security, a Boston- and Tel Aviv-based security startup that focuses squarely on securing cloud-native services, today announced that it has raised a $135 million Series E funding round at a $1 billion valuation. The round was led by ION Crossover Partners. Existing investors M12 Ventures, Lightspeed Venture Partners, Insight Partners, TLV Partners, Greenspring Associates and Acrew Capital also participated. In total, Aqua Security has now raised $265 million since it was founded in 2015.

The company was one of the earliest to focus on securing container deployments. And while many of its competitors were acquired over the years, Aqua remains independent and is now likely on a path to an IPO. When it launched, the industry focus was still very much on Docker and Docker containers. To the detriment of Docker, that quickly shifted to Kubernetes, which is now the de facto standard. But enterprises are also now looking at serverless and other new technologies on top of this new stack.

“Enterprises that five years ago were experimenting with different types of technologies are now facing a completely different technology stack, a completely different ecosystem and a completely new set of security requirements,” Aqua CEO Dror Davidoff told me. And with these new security requirements came a plethora of startups, all focusing on specific parts of the stack.

Image Credits: Aqua Security

What set Aqua apart, Dror argues, is that it managed to 1) become the best solution for container security and 2) realized that to succeed in the long run, it had to become a platform that would secure the entire cloud-native environment. About two years ago, the company made this switch from a product to a platform, as Davidoff describes it.

“There was a spree of acquisitions by CheckPoint and Palo Alto [Networks] and Trend [Micro],” Davidoff said. “They all started to acquire pieces and tried to build a more complete offering. The big advantage for Aqua was that we had everything natively built on one platform. […] Five years later, everyone is talking about cloud-native security. No one says ‘container security’ or ‘serverless security’ anymore. And Aqua is practically the broadest cloud-native security [platform].”

One interesting aspect of Aqua’s strategy is that it continues to bet on open source, too. Trivy, its open-source vulnerability scanner, is the default scanner for GitLab’s Harbor Registry and the CNCF’s Artifact Hub, for example.

“We are probably the best security open-source player there is because not only do we secure from vulnerable open source, we are also very active in the open-source community,” Davidoff said (with maybe a bit of hyperbole). “We provide tools to the community that are open source. To keep evolving, we have a whole open-source team. It’s part of the philosophy here that we want to be part of the community and it really helps us to understand it better and provide the right tools.”

In 2020, Aqua, which mostly focuses on mid-size and larger companies, doubled the number of paying customers and it now has more than half a dozen customers with an ARR of over $1 million each.

Davidoff tells me the company wasn’t actively looking for new funding. Its last funding round came together only a year ago, after all. But the team decided that it wanted to be able to double down on its current strategy and raise sooner than originally planned. ION had been interested in working with Aqua for a while, Davidoff told me, and while the company received other offers, the team decided to go ahead with ION as the lead investor (with all of Aqua’s existing investors also participating in this round).

“We want to grow from a product perspective, we want to grow from a go-to-market [perspective] and expand our geographical coverage — and we also want to be a little more acquisitive. That’s another direction we’re looking at because now we have the platform that allows us to do that. […] I feel we can take the company to great heights. That’s the plan. The market opportunity allows us to dream big.”

 

Microsoft Patch Tuesday, March 2021 Edition

On the off chance you were looking for more security to-dos from Microsoft today…the company released software updates to plug more than 82 security flaws in Windows and other supported software. Ten of these earned Microsoft’s “critical” rating, meaning they can be exploited by malware or miscreants with little or no help from users.

Top of the heap this month (apart from the ongoing, global Exchange Server mass-compromise) is a patch for an Internet Explorer bug that is seeing active exploitation. The IE weakness — CVE-2021-26411 — affects both IE11 and newer EdgeHTML-based versions, and it allows attackers to run a file of their choice by getting you to view a hacked or malicious website in IE.

The IE flaw is tied to a vulnerability that was publicly disclosed in early February by researchers at ENKI who claim it was one of those used in a recent campaign by nation-state actors to target security researchers. In the ENKI blog post, the researchers said they will publish proof-of-concept (PoC) details after the bug has been patched.

“As we’ve seen in the past, once PoC details become publicly available, attackers quickly incorporate those PoCs into their attack toolkits,” said Satnam Narang, staff research engineer at Tenable. “We strongly encourage all organizations that rely on Internet Explorer and Microsoft Edge (EdgeHTML-Based) to apply these patches as soon as possible.”

This is probably a good place to quote Ghacks.net’s Martin Brinkman: This is the last patch hurrah for the legacy Microsoft Edge web browser, which is being retired by Microsoft.

For the second month in a row, Microsoft has patched scary flaws in the DNS servers on Windows Server 2008 through 2019 versions that could be used to remotely install software of the attacker’s choice. All five of the DNS bugs quashed in today’s patch batch earned a CVSS Score (danger metric) of 9.8 — almost as bad as it gets.

“There is the outside chance this could be wormable between DNS servers,” warned Trend Micro’s Dustin Childs.

As mentioned above, hundreds of thousands of organizations are in the midst dealing with a security nightmare after having their Exchange Server and Outlook Web Access (OWA) hacked and retrofitted with a backdoor. If an organization you know has been affected by this attack, please have them check with the new victim notification website mentioned in today’s story.

Susan Bradley over at Askwoody.com says “nothing in the March security updates (besides the Exchange ones released last week) is causing me to want to urge you to go running to your machines and patch at this time.” I’d concur, unless of course you cruise the web with older Microsoft browsers.

It’s a good idea for Windows users to get in the habit of updating at least once a month, but for regular users (read: not enterprises) it’s usually safe to wait a few days until after the patches are released, so that Microsoft has time to iron out any kinks in the new armor.

But before you update, please make sure you have backed up your system and/or important files. It’s not uncommon for a Windows update package to hose one’s system or prevent it from booting properly, and some updates have been known to erase or corrupt files.

So do yourself a favor and backup before installing any patches. Windows 10 even has some built-in tools to help you do that, either on a per-file/folder basis or by making a complete and bootable copy of your hard drive all at once.

And if you wish to ensure Windows has been set to pause updating so you can back up your files and/or system before the operating system decides to reboot and install patches on its own schedule, see this guide.

As always, if you experience glitches or problems installing any of these patches this month, please consider leaving a comment about it below; there’s a better-than-even chance other readers have experienced the same and may chime in here with some helpful tips.

Additional reading:

Martin Brinkman’s always comprehensive take.

The SANS Internet Storm Center no-frills breakdown of the fixes.

 

Warning the World of a Ticking Time Bomb

Globally, hundreds of thousand of organizations running Exchange email servers from Microsoft just got mass-hacked, including at least 30,000 victims in the United States. Each hacked server has been retrofitted with a “web shell” backdoor that gives the bad guys total, remote control, the ability to read all email, and easy access to the victim’s other computers. Researchers are now racing to identify, alert and help victims, and hopefully prevent further mayhem.

On Mar. 5, KrebsOnSecurity broke the news that at least 30,000 organizations and hundreds of thousands globally had been hacked. The same sources who shared those figures say the victim list has grown considerably since then, with many victims compromised by multiple cybercrime groups.

Security experts are now trying to alert and assist these victims before malicious hackers launch what many refer to with a mix of dread and anticipation as “Stage 2,” when the bad guys revisit all these hacked servers and seed them with ransomware or else additional hacking tools for crawling even deeper into victim networks.

But that rescue effort has been stymied by the sheer volume of attacks on these Exchange vulnerabilities, and by the number of apparently distinct hacking groups that are vying for control over vulnerable systems.

A security expert who has briefed federal and military advisors on the threat says many victims appear to have more than one type of backdoor installed. Some victims had three of these web shells installed. One was pelted with eight distinct backdoors. This initially caused a major overcount of potential victims, and required a great deal of de-duping various victim lists.

The source, who spoke on condition of anonymity, said many in the cybersecurity community recently saw a large spike in attacks on thousands of Exchange servers that was later linked to a profit-motivated cybercriminal group.

“What we thought was Stage 2 actually was one criminal group hijacking like 10,000 exchange servers,” said one source who’s briefed U.S. national security advisors on the outbreak.

On Mar. 2, when Microsoft released updates to plug the four Exchange flaws being attacked, it attributed the hacking activity to a previously unidentified Chinese cyber espionage group it called “Hafnium.” Microsoft said Hafnium had been using the Exchange flaws to conduct a series of low-and-slow attacks against specific strategic targets, such as non-governmental organization (NGOs) and think tanks.

But by Feb. 26, that relatively stealthy activity was morphing into the indiscriminate mass-exploitation of all vulnerable Exchange servers. That means even Exchange users that patched the same day Microsoft released security updates may have had servers seeded with backdoors.

Many experts who spoke to KrebsOnSecurity said they believe different cybercriminal groups somehow learned of Microsoft’s plans to ship fixes for the Exchange flaws a week earlier than they’d hoped (Microsoft originally targeted today, Patch Tuesday, as the release date).

The vulnerability scanning activity also ramped up markedly after Microsoft released its updates on Mar. 2. Security researchers love to tear apart patches for clues about the underlying security holes, and one major concern is that various cybercriminal groups may have already worked out how to exploit the flaws independently.

AVERTING MASS-RANSOMWARE

Security experts now are desperately trying to reach tens of thousands of victim organizations with a single message: Whether you have patched yet or have been hacked, backup any data stored on those servers immediately.

Every source I’ve spoken with about this incident says they fully expect profit-motivated cybercriminals to pounce on victims by mass-deploying ransomware. Given that so many groups now have backdoor web shells installed, it would be trivial to unleash ransomware on the lot of them in one go. Also, compromised Exchange servers can be a virtual doorway into the rest of the victim’s network.

“With the number of different threat actors dropping [web] shells on servers increasing, ransomware is inevitable,” said Allison Nixon, chief research officer at Unit221B, a New York City-based cyber investigations firm.

So far there are no signs of victims of this mass-hack being ransomed. But that may well change if the exploit code used to break into these vulnerable Exchange servers goes public. And nobody I’ve interviewed seems to think working exploit code is going to stay unpublished for much longer.

When that happens, the exploits will get folded into publicly available exploit testing kits, effectively making it simple for any attacker to find and compromise a decent number of victims who haven’t already patched.

CHECK MY OWA

Nixon is part of a group of security industry leaders who are contributing data and time to a new victim notification platform online called Check My OWA (Outlook Web Access, the Internet-facing Web component of Exchange Server machines).

Checkmyowa.unit221b.com checks if your Exchange Server domain showed up in attack logs or lists of known-compromised domains.

Perhaps it’s better to call it a self-notification service that is operated from Unit221B’s own web site. Enter an email address at Check My OWA, and if that address matches a domain name for a victim organization, that email address will get a notice.

“Our goal is to motivate people who we might otherwise have never been able to contact,” Nixon said. “My hope is if this site can get out there, then there’s a chance some victim companies are notified and take action or can get att

If the email’s domain name (anything to the right of the @ sign) is detected in their database, the site will send that user an email stating that is has observed the email domain in a list of targeted domains.

“Malicious actors were able to successfully compromise, and some of this information suggested they may have been able to install a webshell on an Exchange server associated with this domain,” reads one of the messages to victims. “We strongly recommend saving an offline backup of your Exchange server’s emails immediately, and refer back to the site for additional information on patching and remediation.”

“We have observed your e-mail domain appears in our list of domains the malicious actors were able to successfully compromise, and some of this information suggested they may have been able to install a webshell on an Exchange server associated with this domain,” is another message the site may return.

Nixon said Exchange users can save themselves a potentially nightmarish scenario if they just back up any affected systems now. And given the number of adversaries currently attacking still-unpatched Exchange systems, there is almost no way this won’t end in disaster for at least some victims.

“There are researchers running honeypots to [attract] attacks from different groups, and those honeypots are getting shelled left and right,” she said. “The sooner they can run a backup, the better. This can help save a lot of heartache.”

Oh, and one more important thing: You’ll want to keep any backups disconnected from everything. Ransomware has a tendency to infect everything it can, so make sure at least one backup is stored completely offline.

“Just disconnect them from a computer, put them in a safe place and pray you don’t need them,” Nixon said.

McAfee sells enterprise biz to Symphony Technology Group for $4B

Security firm McAfee announced this morning that it will be selling its enterprise business to a consortium led by the private equity firm Symphony Technology Group for $4 billion.

It should pair well with RSA, another enterprise-focused security company the private equity firm purchased last February for $2 billion.

McAfee President and Chief Executive Officer Peter Leav says that his company has decided to direct the firm’s resources to the consumer side of the business. “This transaction will allow McAfee to singularly focus on our consumer business and to accelerate our strategy to be a leader in personal security for consumers,” he said in a statement.

The company has been making some moves in the last year, returning to the public markets after a decade as a private company. In January, the company reportedly laid off a couple of hundred employees and shut down its software development center in Tel Aviv.

Although Symphony did not point directly to the RSA acquisition, the two investments create a large combined legacy security business for the firm, both of which have strong brand recognition, but might have lost some of their edge to more modern competitors in the marketplace.

Looking at McAfee’s latest earning’s report, Q42020, which the company reported on February 24, 2021, the consumer business grew at a much brisker rate than the enterprise side of the house. The former was up 23% YoY, while the latter grew at a far slower 5% rate.

As for the entire year, the company reported $2.9 billion in total FY2020 revenue, up 10% YoY. That broke down to $1.6 billion in consumer net revenue up 20% YoY, and $1.3 billion in enterprise net revenue, an increase of just 1% for the full year.

The company has a complex history, starting life in the 1980s selling firewall software. It eventually went public before being purchased by Intel for $7.7 billion in 2010 and going private again. In 2014, the company changed names to Intel Security before Intel sold a majority stake to TPG in 2017 for $4.2 billion and changed the name back to McAfee.

The transaction is expected to close by the end of this year, subject to regulatory oversight.


Early Stage is the premier “how-to” event for startup entrepreneurs and investors. You’ll hear firsthand how some of the most successful founders and VCs build their businesses, raise money and manage their portfolios. We’ll cover every aspect of company building: Fundraising, recruiting, sales, product-market fit, PR, marketing and brand building. Each session also has audience participation built-in — there’s ample time included for audience questions and discussion.

( function() {
var func = function() {
var iframe = document.getElementById(‘wpcom-iframe-dde292b93a5f3017145419dd51bb9fce’)
if ( iframe ) {
iframe.onload = function() {
iframe.contentWindow.postMessage( {
‘msg_type’: ‘poll_size’,
‘frame_id’: ‘wpcom-iframe-dde292b93a5f3017145419dd51bb9fce’
}, “https://tcprotectedembed.com” );
}
}

// Autosize iframe
var funcSizeResponse = function( e ) {

var origin = document.createElement( ‘a’ );
origin.href = e.origin;

// Verify message origin
if ( ‘tcprotectedembed.com’ !== origin.host )
return;

// Verify message is in a format we expect
if ( ‘object’ !== typeof e.data || undefined === e.data.msg_type )
return;

switch ( e.data.msg_type ) {
case ‘poll_size:response’:
var iframe = document.getElementById( e.data._request.frame_id );

if ( iframe && ” === iframe.width )
iframe.width = ‘100%’;
if ( iframe && ” === iframe.height )
iframe.height = parseInt( e.data.height );

return;
default:
return;
}
}

if ( ‘function’ === typeof window.addEventListener ) {
window.addEventListener( ‘message’, funcSizeResponse, false );
} else if ( ‘function’ === typeof window.attachEvent ) {
window.attachEvent( ‘onmessage’, funcSizeResponse );
}
}
if (document.readyState === ‘complete’) { func.apply(); /* compat for infinite scroll */ }
else if ( document.addEventListener ) { document.addEventListener( ‘DOMContentLoaded’, func, false ); }
else if ( document.attachEvent ) { document.attachEvent( ‘onreadystatechange’, func ); }
} )();

A Basic Timeline of the Exchange Mass-Hack

Sometimes when a complex story takes us by surprise or knocks us back on our heels, it pays to revisit the events in a somewhat linear fashion. Here’s a brief timeline of what we know leading up to last week’s mass-hack, when hundreds of thousands of Microsoft Exchange Server systems got compromised and seeded with a powerful backdoor Trojan horse program.

When did Microsoft find out about attacks on previously unknown vulnerabilities in Exchange?

Pressed for a date when it first became aware of the problem, Microsoft told KrebsOnSecurity it was initially notified “in early January.” So far the earliest known report came on Jan. 5, from a principal security researcher for security testing firm DEVCORE who goes by the handle “Orange Tsai.” DEVCORE is credited with reporting two of the four Exchange flaws that Microsoft patched on Mar. 2.

Reston, Va.-based Volexity first identified attacks on the flaws on Jan. 6, and officially informed Microsoft about it on Feb. 2. Volexity now says it can see attack traffic going back to Jan. 3. Microsoft credits Volexity with reporting the same two Exchange flaws as DEVCORE.

Danish security firm Dubex says it first saw clients hit on Jan. 18, and reported their incident response findings to Microsoft on Jan. 27.

In a blog post on their discovery, Please Leave an Exploit After the Beep, Dubex said the victims it investigated in January had a “web shell” backdoor installed via the “unifying messaging” module, a component of Exchange that allows an organization to store voicemail and faxes along with emails, calendars, and contacts in users’ mailboxes.

“A unified messaging server also allows users access to voicemail features via smartphones, Microsoft Outlook and Outlook Web App,” Dubex wrote. “Most users and IT departments manage their voicemail separately from their email, and voicemail and email exist as separate inboxes hosted on separate servers. Unified Messaging offers an integrated store for all messages and access to content through the computer and the telephone.”

Dubex says Microsoft “escalated” their issue on Feb. 8, but never confirmed the zero-day with Dubex prior to the emergency patch plea on Mar. 2. “We never got a ‘real’ confirmation of the zero-day before the patch was released,” said Dubex’s Chief Technology Officer Jacob Herbst.

How long have the vulnerabilities exploited here been around?

On Mar. 2, Microsoft patched four flaws in Exchange Server 2013 through 2019. Exchange Server 2010 is no longer supported, but the software giant made a “defense in depth” exception and gave Server 2010 users a freebie patch, too. That means the vulnerabilities the attackers exploited have been in the Microsoft Exchange Server code base for more than ten years.

The timeline also means Microsoft had almost two months to push out the patch it ultimately shipped Mar. 2, or else help hundreds of thousands of Exchange customers mitigate the threat from this flaw before attackers started exploiting it indiscriminately.

Here’s a rough timeline as we know it so far:

  • Jan. 5: DEVCORE alerts Microsoft of its findings.
  • Jan. 6: Volexity spots attacks that use unknown vulnerabilities in Exchange.
  • Jan. 8: DEVCORE reports Microsoft had reproduced the problems and verified their findings.
  • Jan. 11: DEVCORE snags proxylogon.com, a domain now used to explain its vulnerability discovery process.
  • Jan. 27: Dubex alerts Microsoft about attacks on a new Exchange flaw.
  • Jan. 29: Trend Micro publishes a blog post about “Chopper” web shells being dropped via Exchange flaws (but attributes cause as Exchange bug Microsoft patched in 2020)
  • Feb. 2: Volexity warns Microsoft about active attacks on previously unknown Exchange vulnerabilities.
  • Feb. 8: Microsoft tells Dubex it has “escalated” its report internally.
  • Feb. 18: Microsoft confirms with DEVCORE a target date of Mar. 9 (tomorrow) for publishing security updates for the Exchange flaws. That is the second Tuesday of the month — a.k.a. “Patch Tuesday,” when Microsoft releases monthly security updates (and yes that means check back here tomorrow for the always riveting Patch Tuesday roundup).
  • Feb. 26-27: Targeted exploitation gradually turns into a global mass-scan; attackers start rapidly backdooring vulnerable servers.
  • Mar. 2: A week earlier than previously planned, Microsoft releases updates to plug 4 zero-day flaws.
  • Mar. 2: DEVCORE researcher Orange Tsai (noted for finding and reporting some fairly scary bugs in the past) jokes that nobody guessed Exchange as the source of his Jan. 5 tweet about “probably the most serious [remotely exploitable bug] I have ever reported.”
  • Mar. 3: Tens of thousands of Exchange servers compromised worldwide, with thousands more servers getting freshly hacked each hour.
  • Mar. 4: White House National Security Advisor Jake Sullivan tweets about importance of patching Exchange flaws, and how to detect if systems are already compromised.
  • Mar. 5, 1:26 p.m. ET: In live briefing, White House press secretary Jen Paski expresses concern over the size of the attack.
  • Mar. 5, 4:07 p.m. ET: KrebsOnSecurity breaks the news that at least 30,000 organizations in the U.S. — and hundreds of thousands worldwide — now have backdoors installed.
  • Mar. 5, 6:56 p.m. ET: Wired.com confirms the reported number of victims.
  • Mar. 5, 8:04 p.m. ET: Former CISA head Chris Krebs tweets the real victim numbers “dwarf” what’s been reported publicly.
  • Mar. 6: CISA says it is aware of “widespread domestic and international exploitation of Microsoft Exchange Server flaws.”
  • Mar. 7-Present: Security experts continue effort to notify victims, coordinate remediation, and remain vigilant for “Stage 2” of this attack (further exploitation of already-compromised servers).

Update, 12:11 p.m. ET: Correct link to Dubex site (it’s Dubex.dk). Also clarified timing of White House press statement expressing concern over the number of the Exchange Server compromises. Corrected date of Orange Tsai tweet.