CyberWire Daily - Swift responses to cyberattacks.

Episode Date: April 19, 2024

Two swift responses to recent cyberattacks. Frontier Communications discloses cyberattack. Texas town repels water system cyberattack by unplugging. List of undesirables falls into the wrong hands. Cr...yptoChameleon phishing kit impersonates LastPass. Ransomware payments trending down in Q1 2024 and a warning for small to medium-sized businesses. US auto manufacturers targeted by FIN7. Akira ransomware has made $42 million since March 2023. No more WhatsApp or Threads in China. Concerning drop in US cybersecurity job listings. Our guest is Zscaler’s Chief Security Officer Deepen Desai exploring encrypted attacks amidst the AI revolution. Meghan Markle hacked by Kate supporters.  Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you’ll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Guest Deepen Desai, Chief Security Officer and SVP Security Engineering & Research at Zscaler, joins us to talk about exploring encrypted attacks amidst the AI revolution. Selected Reading Frontier Communications Shuts Down Systems Following Cyberattack (SecurityWeek) Tiny Texas City Repels Russia-Tied Hackers Eyeing Water System (Bloomberg)  Cybercriminals threaten to leak all 5 million records from stolen database of high-risk individuals (The Register)  Advanced Phishing Kit Adds LastPass Branding for Use in Phishing Campaigns (LastPass) Ransomware in Q1 2024: Frequency, size of payments trending downwards, SMBs beware! (Help Net Security) FIN7 cybercriminals targeted large U.S. automotive manufacturer last year (The Record)  Akira Ransomware Made Over $42 Million in One Year: Agencies (SecurityWeek)  Apple pulls WhatsApp, Threads from China App Store following state order (TechCrunch) Alarming Decline in Cybersecurity Job Postings in the US (Infosecurity Magazine) Meghan Markle's new lifestyle website hijacked by anonymous user whose ‘thoughts are with Kate’ (GB News) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here’s our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © 2023 N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

Transcript
Discussion (0)
Starting point is 00:00:00 You're listening to the Cyber Wire Network, powered by N2K. of you, I was concerned about my data being sold by data brokers. So I decided to try Delete.me. I have to say, Delete.me is a game changer. Within days of signing up, they started removing my personal information from hundreds of data brokers. I finally have peace of mind knowing my data privacy is protected. Delete.me's team does all the work for you with detailed reports so you know exactly what's been done. Take control of your data and keep your private life Thank you. JoinDeleteMe.com slash N2K and use promo code N2K at checkout. The only way to get 20% off is to go to JoinDeleteMe.com slash N2K and enter code N2K at checkout. That's JoinDeleteMe.com slash N2K, code N2K. Thank you. Unplugging. List of undesirables falls into the wrong hands. Crypto chameleon fishing kit impersonates LastPass. Ransomware payments trending down in quarter one of 2024 and a
Starting point is 00:01:51 warning to small to medium-sized businesses. U.S. auto manufacturers targeted by FIN7. Akira Ransomware has made $42 million since March of 2023. No more WhatsApp or threads in China. Concerning drop in U.S. cybersecurity job listings. Our guest today is Zscaler's chief security officer, Deepan Desai, exploring encrypted attacks amidst the AI revolution. And Meghan Markle, hacked by Kate supporters. Today is April 19th, 2024. I'm Trey Hester filling in for Dave Bittner, and this is your CyberWire Intel briefing. We begin today with two swift responses to recent cyber attacks.
Starting point is 00:02:53 In the face of the recent SEC ruling, public companies must disclose cybersecurity incidents four business days after they determine the incident is material. Our first story follows that ruling. U.S. telecom provider Frontier Communications disclosed in an SEC filing yesterday that the company sustained a cyberattack on Sunday, Dark Reading reports. The attack resulted in the theft of personally identifiable information and caused the company to shut down some of its systems. The nature of the attack was not disclosed,
Starting point is 00:03:22 but Security Week notes that Frontier's response to the incident suggests that ransomware was involved. Frontier says it believes the third party was likely a cybercrime group. The company added that as of the date of this filing, that they believe they have contained the incident and has restored its core information technology environment and is in the process of restoring normal business operations. process of restoring normal business operations. In the face of a cyberattack reportedly linked to Russia that targeted the water system of a small Texan city, one notable action taken was the decision to physically unplug computers from the network. This move, while seemingly simple, played a crucial role in mitigating the impact of the attack and preventing further infiltration into the city's critical infrastructure. Cybercriminals are leveraging ransomware to threaten the release of sensitive data stolen from global companies
Starting point is 00:04:09 unless a ransom is paid. The World Checklist, a database of information on individuals such as terrorists, money launderers, and other nefarious dealings, is used by companies during know-your-customer checks, such as financial institutions seeking to verify their clients are who they claim to be. This is the second time the world checklist has fallen into cybercriminals' hands. LastPass warns that the Crypto Chameleon Phishing Kit is offering LastPass branding in an attempt to gain access to its users' password vaults, bleeping computer reports. According to LastPass, the scam proceeds as follows. The customer receives a call from an 888 number claiming that their LastPass account has been accessed from a new device
Starting point is 00:04:50 and instructing them to press 1 to allow the access or press 2 to block it. If the recipient presses 2, they're told that they will receive a call shortly from a customer service representative to close the ticket. The recipient then receives a second call from a spoofed phone number, and their caller identifies themselves as a LastPass employee. The individual typically has an American accent. The caller will then send the recipient an email they claim will allow them to reset access to their account. This will actually be a phishing email with a shortened URL that will send them to the help-lastpass.com site designed to steal the users' credentials. The phishing site used in this campaign has since been taken down, but the scammers can easily shift to a new domain.
Starting point is 00:05:32 LastPass says users should be wary of suspicious calls, texts, or emails. Incident response firm Coveware reports that in quarter one of 2024, the proportion of ransomware victims that chose to pay touched a new record low of 28%. Victim organizations are increasingly able to withstand an encryption attack and restore operations without the need of a decryption key, and the stolen data is often leaked or traded even after the victims have paid the ransom, which repeatedly proves that paying up is no guarantee. The report noted that the average ransomware payment continues the downward trend. In quarter four of 2023, it was over $500,000, and in quarter one of
Starting point is 00:06:12 2024, fell to $381,000. They noted attackers are turning to SMBs, where ransom demands are small, and most attacks are likely to go undetected and unreported. According to the record, a prominent cybercrime group, Fin7, allegedly targeted a large automotive manufacturer based in the United States last year. BlackBerry researchers tracked a spearfishing campaign by Fin7, where the members of the purportedly Russian-based group identified employees at the company who worked in the IT department and had higher levels of administrative rights. BlackBerry said they found evidence that this attack was part of a wider campaign by Fin7. The U.S. Federal Bureau of Investigation, the Cybersecurity and Infrastructure Security Agency, Europol's European Cyber Crime Center, and the Netherlands National
Starting point is 00:07:00 Cybersecurity Center have published a joint advisory on the Acura ransomware gang, noting that Acura operators have raked in $42 million from 250 victims since March of 2023. The advisory adds, based on trusted third-party investigations, that Acura threat actors have been observed deploying two distinct ransomware variants against different system architectures within the same compromised event. This marks a shift from recently reported Acura ransomware activity. Apple has removed Meta's WhatsApp and Threads app from their China App Store, adding to the list of Western social media platforms inaccessible in the country. This move highlights China's stringent censorship policies and its control over digital communication platforms. Apple stated the Cyberspace Administration of China ordered the removal of these apps
Starting point is 00:07:49 from the China storefront based on their national security concerns. According to a study by CyberSN, the overall number of cybersecurity job postings in the U.S. decreased by 22% from 2022 to 2023. This trend poses significant challenges for organizations in addressing cybersecurity threats effectively. Cybersecurity professionals must take proactive measures to address this shortage, including upskilling and reskilling efforts to meet evolving industry demands. Additionally, organizations should prioritize investing in talent development and retention strategies to attract and retain skilled cybersecurity professionals. By addressing the root causes of the cybersecurity skills gap
Starting point is 00:08:30 and promoting a culture of continuous learning and development, the U.S. can better prepare itself to defend against evolving cyber threats and safeguard critical digital infrastructure. Coming up after the break, we have Zscaler's Chief Security Officer Deepan Desai talking about exploring encrypted attacks amidst the AI revolution. We'll be right back. Transat presents a couple trying to beat the winter blues. We could try hot yoga. Too sweaty. We could go skating.
Starting point is 00:09:17 Too icy. We could book a vacation. Like somewhere hot. Yeah, with pools. And a spa. And endless snacks. Yes! Yes!
Starting point is 00:09:25 Yes! Yes! Yes! With savings of up to 40% on Transat South packages, it's easy to say, so long to winter. Visit Transat.com or contact your Marlin travel professional for details. Conditions apply. Air Transat. Travel moves us. Do you know the status of your compliance controls right now? Like, right now. We know that real-time visibility is critical for security, but when it comes to our GRC programs, we rely on point-in-time checks.
Starting point is 00:09:57 But get this. More than 8,000 companies like Atlassian and Quora have continuous visibility into their controls with Vanta. Here's the gist. Vanta brings automation to evidence collection across 30 frameworks, like SOC 2 and ISO 27001.
Starting point is 00:10:15 They also centralize key workflows like policies, access reviews, and reporting, and helps you get security questionnaires done five times faster with AI. Now that's a new way to GRC. Get $1,000 off Vanta when you go to vanta.com slash cyber. That's vanta.com slash cyber for $1,000 off. And now, a message from Black Cloak.
Starting point is 00:11:00 Did you know the easiest way for cybercriminals to bypass your company's defenses is by targeting your executives and their families at home? Black Cloak's award-winning digital executive protection platform secures their personal devices, home networks, and connected lives. Because when executives are compromised at home, your company is at risk. In fact, over one-third of new members discover they've already been breached. Protect your executives and their families 24-7, 365 with Black Cloak. Learn more at blackcloak.io. Now over to Dave Bittner. He sits down with Deepan Desai of Zscaler to talk about exploring encrypted attacks
Starting point is 00:11:41 amidst the AI revolution. So, Deepan, let's start out with some high-level stuff as we like to do here. Can you give us a sense for how this came on the radar of you and your colleagues there at Zscaler? Absolutely, Dave. So encrypted attacks report is one of the annual report that the team generates. We've been doing this for about five years now. And the goal of this research is to study how threat actors, how different threat campaigns
Starting point is 00:12:13 that we discover and monitor, how they've started leveraging HTTPS, so SSL or TLS, as a means to hide some of the activity that they're trying to do. And this includes both delivering malicious payloads in the enterprise environment, as well as exfiltrating data from these environments after they've been able to establish persistence inside the network.
Starting point is 00:12:43 Let's dig into some of the details here. I mean, when we're talking about encryption with HTTPS, can we just quickly review the basics here of what we're talking about? Absolutely. So this is where, I mean, for privacy, this is a must. Every legitimate website should now be leveraging HTTPS so nobody's
Starting point is 00:13:08 able to sniff and see things in plain text. So at a very basic level, if you are visiting a destination over HTTPS that has a proper certificate and everything, it is very hard for someone to eavesdrop on communication that is happening between the user and the website. This is where people will not be able to steal your user credentials and stuff. So it's a good thing. But obviously, as with everything else, threat actors are leveraging this to their advantage for serving malicious stuff.
Starting point is 00:13:43 And how are they going about doing that? Great. So this is where the study that the team did, and again, this is an annual refresh, what we saw over the research period, majority of the 2023, is about 30 billion threats that were getting blocked over HTTPS channel.
Starting point is 00:14:05 Now, this represents a year-over-year growth of 24%. What we saw was many of the attacks that we see these days, they are multi-stage attacks. They will start with a link in an email. They may even start with an attachment that goes to the user. User falls for any of that. It will lead to download of stage one backdoor or the next stage payload.
Starting point is 00:14:33 That payload is responsible for performing certain functions and it will then download the next stage payload and eventually it may lead to a rat, info stealer, ransomware, depending on the objective that the threat actor has. After multiple stages, that final payload gets delivered and the attacker may be stealing data, encrypting data, or just maintaining persistence in the environment. Now, what we saw was across the skill chain, starting with the phishing page,
Starting point is 00:15:09 stage one payload, next stage payload, final payload, and even the command and control activity that happens from the compromised asset to the threat actor infrastructure, many of these folks are leveraging HTTPS, the encrypted channel, to perform this activity. So the initial phishing page payload also gets delivered over that next stage as well. And then when they're stealing data, it again goes over the encrypted channel. The reason they do this is
Starting point is 00:15:40 not every organization has appropriate architecture in place to perform TLS inspection at scale. It's a compute-intensive operation when you're trying to terminate TLS, inspect traffic that's going over TLS, and that's where the attackers are trying to take advantage of it. So what is to be done then? I mean, what are your recommendations here?
Starting point is 00:16:08 One of the primary recommendations, obviously, is to have a consistent inspection policy in place. You should invest in an architecture. And in our case, we obviously help out our own customers. That's where this visibility comes from. The 30 billion threats that were blocked over encrypted channel in Zscaler Cloud was because we're enabling our customers to inspect every single transaction that's egressing their environment going to the internet over TLS. over TLS. So you need to have a cloud-native proxy-based zero-trust architecture that allows you to terminate those connections, inspect the traffic, apply security policies consistently. Whether that malware is being delivered over HTTP or HTTPS, it shouldn't matter, right? You
Starting point is 00:17:01 shouldn't have to worry about compute, and that's where the cloud-native architecture plays a very important role. What about for those small and medium-sized businesses who their access to this sort of technology is constrained? Is there anything for them to do? Yeah, absolutely. So there are things that I would recommend for small and medium business. They will be constrained by the appliances. I'm hoping every one of them will at least invest in some form of security.
Starting point is 00:17:46 when I say prioritize, they should prioritize inspecting high-risk destination. If they don't have ability to inspect TLS, then the only option that organization really has is to implement strict policy-based controls where you're outright blocking things like uncategorized destination or unsanctioned applications where, you know where if your organization has sanctioned, approved of Office 365 or G Suite, then G Drive, SharePoint, those apps are allowed. But I'm just giving an example. Dropbox is not allowed. Anything which allows a user to upload content and is delivered over TLS, in this case requires inspection.
Starting point is 00:18:30 The reason I say this is almost 33% of the attacks that we saw that were being delivered over TLS, the threat actor was abusing popular legitimate services like whether it's Microsoft, whether it's AWS, Google, ThreadActor was abusing popular legitimate services, like whether it's Microsoft, whether it's AWS, Google, Dropbox. So they will host these payloads on the infrastructure that belongs to Microsoft.
Starting point is 00:19:02 You're able to register an account, test account, host the payload. And now the goal over here is to take advantage of the wildcard certificate that these SaaS storage providers will offer. So the certificate would look like something that's issued by Microsoft. It's a wildcard cert. But unless you open that TLS
Starting point is 00:19:19 connection, you're blind to the payload that is getting served. So coming back to your question, it's a tough choice for that segment, but they will have to rely on overly strict policy-based control where they're literally blocking certain destinations to reduce risk. You know, there's been a lot of talk about artificial intelligence and technology like ChatGPT. One of the things that caught my eye in your publication here is you listed some best practices for safe interactions with that sort of technology. Can you share some of the tips that you have there?
Starting point is 00:19:57 Absolutely. as I was talking about threats being delivered or the overall TLS is, it's not just for delivering malicious stuff, but even exfiltrating data, whether the data is getting exfiltrated as a result of an infection or unintentional, but your users are leveraging technologies like generative AI, chat, GBD,
Starting point is 00:20:24 where they're asking questions to these applications, providing sensitive information, which some of them may be not fully understanding. That information is now becoming part of the public chat GBD instance. So this is where there were reports of certain leaks from large companies as well last year where the employees unintentionally provided information that became part of the public model. So the best practices that we shared over there is have a strategy in place for generative AI applications as well. It is absolutely making things more efficient on the enterprise side, but it also comes with its own set of risks. As I described, if you're not paying attention, you're leaking data out that's available to other folks. So suggestion is agree on a specific app.
Starting point is 00:21:23 I'll share how we are doing it. Have a corporate instance of, in our case, I'm using Azure OpenAI. There are many other app options out there. Google has one. Have a strict access control policy and perform TLS inspection. Every single question that gets asked
Starting point is 00:21:44 to these OpenAI or chat GPT-like applications should be inspected for data exfiltration because that's basically what is happening when you're asking questions. If you're not careful, you're leaking stuff. Now, if there is an operational requirement where some of this information will be sensitive, create a private instance, which is only accessible by your organization. And that data is not available. So for example, Microsoft has a terms and condition contract on that, that they will not log prompts, the information will not leak out, things like that. So pay attention to what goes into those chat GPD applications, pay attention to how you have it
Starting point is 00:22:30 deployed, and above everything else, inspect TLS connections, even going to these generative AI applications, because it is your data that's hitting that, especially if you're leaning on public instances of these applications. That's our own Dave Bittner, sitting if you're leaning on public instances of this application.
Starting point is 00:22:46 That's our own Dave Bittner sitting down with Deepen Desai of Zscaler. Cyber threats are evolving every second, and staying ahead is more than just a challenge. Thank you. to give you total control, stopping unauthorized applications, securing sensitive data, and ensuring your organization runs smoothly and securely. Visit ThreatLocker.com today to see how a default-deny approach can keep your company safe and compliant. And finally, straight from the UK desk here at N2K, correspondent Alice Carruth shared news of Meghan Markle's new lifestyle website, American Riviera Orchard.
Starting point is 00:24:02 That was released in March and how it faced a cyber hijack by an anonymous user sympathetic to Princess Kate's recent cancer diagnosis. The anonymous royal enthusiast, with a flair for mischief, hijacked the site, sending visitors on a detour to a UK food bank charity. Though not affiliated with the charity, the hijacker aimed to raise funds for the Trussell Trust. Meanwhile, Meghan's original website, still under construction, directs users to an Instagram page, signaling future product launches ranging from makeup to household goods. Despite the digital detour, she shared her debut product, a jar of strawberry jam, while garnering buzz among friends and influencers, signaling an exciting venture ahead. We want to thank N2K UK correspondent Alice Carruth for sharing this story and reminding us that even in the digital age, that surprises can lead to sweet, sweet success. And that's The Cyber Wire. For links to all of today's stories, check out our daily briefing at thecyberwire.com. Be sure to check out Research Saturday this weekend
Starting point is 00:25:06 where Dave sits down with Greg Lesnewick, a senior threat researcher at Proofpoint, as they discuss the research from social engineering to DMARC abuse, TA-427's art of information gathering. That's Research Saturday. Check it out. We'd love to know what you think of this podcast.
Starting point is 00:25:22 You can email us at cyberwire at n2k.com. Your feedback helps us ensure we're delivering the information and insights that help keep you a step ahead in the rapidly changing world of cybersecurity. This episode was produced by Liz Stokes. Our mixer is me, with original music by Elliot Peltzman. Our executive producers are Jennifer Iben and Brandon Karp. Our executive editor is Peter Kilpie.
Starting point is 00:25:43 And I'm Trey Hester, filling in for Dave Bittner. Thanks for listening. We'll see you back here next week. Your business needs AI solutions Thank you. and data into innovative uses that deliver measurable impact. Secure AI agents connect, prepare, and automate your data workflows, helping you gain insights, receive alerts, and act with ease through guided apps tailored to your role. Data is hard. Domo is easy. Learn more at ai.domo.com. That's ai.domo.com.

There aren't comments yet for this episode. Click on any sentence in the transcript to leave a comment.