Risky Business - Risky Business #804 -- Phrack's DPRK hacker is probably a Chinese APT guy

Episode Date: August 27, 2025

On this week’s show Patrick Gray and Adam Boileau discuss the week’s cybersecurity news, including: Australia expels Iranian ambassador Hackers sabotage Irania...n shipping satcoms APT hacker got doxxed in Phrack. Kind of. They’re probably Chinese, not DPRK? Trail of Bits uses image-downscaling to sneak prompts into Google Gemini The Com’s King Bob gets ten years in the slammer It’s a day that ends in -y, so of course there’s a new Citrix Netscaler RCE being used in the wild. This week’s episode is brought to you by Corelight. Chief Strategy Officer Greg Bell talks through how they’ve been implementing AI for sifting through your network data. A model-context-protocol server that can rummage in all those packet logs for you while you keep investigating? Yes please. This episode is also available on Youtube. Show notes Embassy staff flee Canberra in dead of night | news.com.au — Australia’s leading news site for latest headlines Swedish security service says Iran uses criminal networks in Sweden | Reuters Risky Bulletin: Hackers sabotage Iranian ships at sea, again - Risky Business Media Microsoft scales back Chinese access to cyber early warning system | Reuters Microsoft Didn’t Disclose Key Details to U.S. Officials of China-Based Engineers, Record Shows — ProPublica .:: Phrack Magazine ::. Uncovering the Chinese Proxy Service Used in APT Campaigns Weaponizing image scaling against production AI systems -The Trail of Bits Blog FBI, Cisco warn of Russia-linked hackers targeting critical infrastructure organizations | Cybersecurity Dive CrowdStrike warns of uptick in Silk Typhoon attacks this summer | CyberScoop Kevin Beaumont: "There’s a bunch of new Netscal…" - Cyberplace US charges Oregon man in vast botnet-for-hire operation | Cybersecurity Dive South Korea arrests suspected Chinese hacker accused of targeting BTS singer and other celebrities | The Record from Recorded Future News SIM-Swapper, Scattered Spider Hacker Gets 10 Years – Krebs on Security Chinese national who sabotaged Ohio company’s systems handed four-year jail stint | The Record from Recorded Future News Nevada state offices close after wide-ranging 'network security incident' | Reuters DSLRoot, Proxies, and the Threat of ‘Legal Botnets’ – Krebs on Security Russia weighs Google Meet ban as part of foreign tech crackdown | The Record from Recorded Future News Kremlin-Mandated Messaging App Max Is Designed To Spy On Users Иеромонах РПЦ Макарий призвал помолиться за мессенджер MAX

Transcript
Discussion (0)
Starting point is 00:00:00 Hey everyone and welcome to another edition of Risky Business. My name is Patrick Gray. We'll be chatting with Adam Boyleau in just a moment about all of the week's security news. And then we'll be hearing from this week's sponsor. And this week's show is brought to you by Corlite, which of course is the company that maintains Zik, the open source network security data sensor thingy, very much an industry standard sort of thing.
Starting point is 00:00:27 But of course, there's a lot more to Corlite these days. than just Zeke and its head of strategy. Greg Bell will be joining us in this week's sponsor interview to talk about a bunch of sort of AI features that Corlite has now shipped, including a model context protocol and whatnot, which, you know, in the context of any security technology that's collecting and distilling a lot of data,
Starting point is 00:00:50 I mean, that's really where we see some excellent use cases for AI. So do stick around for that interview, which is coming up after this week's news, which starts now. we're going to actually start with a non-cyberscurity story. About six months ago, we had an interesting conversation when the Australian government had sanctioned pterogram, which was like a neo-Nazi group of telegram channels.
Starting point is 00:01:16 And I suggested at the time that maybe that was in connection to some of the incidents, violent incidents of anti-Semitism that we've seen in Australia, including a synagogue being torched and, you know, cars vandalized and things like that. So I floated the idea that maybe this was connected in somehow, in some way, to those incidents. And then I had a conversation with a friend of mine after that show, Ed, and here's what I said the next week. Of course, last week we talked about the sanctions being imposed on pterogram and how that might be linked to a spate of sort of vandalism and, you know, torched cars and whatnot happening in Australia.
Starting point is 00:01:55 This journalist, he's a bit skeptical, that it's actually. pterogram behind that stuff he pointed to a similar campaign in Sweden which was actually traced back to Iran but there was more of a sort of organized crime nexus there I don't know but anyway the point is he's skeptical he thinks the sanctions against pterogram could just be the government doing something to be seen to be doing something who knows in time we will find out well it turns out my journal buddy there was absolutely right so that was Cam Wilson who writes for crikey also writes a tech newsletter called The Sizzle. So well-called, Cam, because yesterday the Australian government ejected, yeated the Iranian ambassador to Australia and three other
Starting point is 00:02:40 diplomats. It's the first time that we've expelled an ambassador since World War II because it turns out that Iran was actually orchestrating violent anti-Semitic attacks in Australia, which is just wild time. So the ASEO Director General, Mike Burges, stood next to our prime minister yesterday at the press conference and talked about this. And, you know, kudos, I think, to ASEO. We've got a bunch of listeners at ASEO and really good work there. But wow, wild times, right?
Starting point is 00:03:11 Yeah, it's certainly a pretty crazy story. And, you know, when you see the pieces kind of laid out like this, like it, you know, it kind of lines up and makes sense. Of course, Iran is, you know, as denying it as you'd expect. But, yeah, when we have seen in the past other attacks, you know, like ones in Sweden, you know, you can kind of see how it works, like when they end up paying local crims or whatever else to do these things without necessarily understanding what the big picture is. But, you know, I would have thought burning a synagogue, like you don't need a lot of geopolitical nowce to kind of understand what's going on there.
Starting point is 00:03:43 Well, I remember we were talking about this, like some of the people who were being arrested in connection with some of these incidents were like just meth heads. You know what I mean? They weren't politically motivated. it was very strange we had the prime minister saying that they believed there was some sort of foreign nexus with this activity and to be clear what it looks like iran was doing was paying local criminals to do things like torch israeli restaurants and a synagogue um which is just you know disgusting and the expulsion of the ambassador is absolutely the correct move so i think everybody
Starting point is 00:04:11 top top to bottom except the iranians uh deserves uh deserves a lot of credit um for this this has been a really sort of upsetting incident in Australia and it's good to see that the correct sort of action has been taken. I will say though, you never know if perhaps the IRGC was recruiting through Telegram or whatnot. I'm pretty sure there's going to turn out to have been some sort of online nexus with all of this. But given this is something that we mentioned on the show six months back, I just thought I'd follow it up because it was, I mean, it's big news. I mean, globally it's big news that you've the IRGC actually recruiting criminals to do these sort of things in Australia, just absolutely nuts. Yeah, it is pretty nuts. Although there's no direct cyber component to this, like Asia was
Starting point is 00:05:01 following the money back through many, many degrees of cutouts and so on. And you kind of got to imagine that that probably involved a little bit of cybering, you know, in the process. You would think there would be some of our listeners who may have been involved in that. If that's the case, well done. But look, let's let's roll on to some more, you know, cyber, cyber, cyber, cyber news. And staying with Iran, actually, we've got a report from our very own Catalan Kim Pahnu that a group of hacktivists has been sabotaging the comms on Iranian ships just to, I don't know, give them a hard time. Which, given what we found out this week, I'm on board.
Starting point is 00:05:38 Yeah, yeah, exactly, right. So this group who have targeted SATCOM for ships before, They posted on, I think it was on a telegram or somewhere, that they had broken into a SATCOM provider in Iran and then had gone downstream into the actual satellite terminals on the ships and, like, destroyed the disks on them. So they, you know, rendered the SATCOM systems on these ships inoperable. They posted some screenshots of, like, the shell command that they were using
Starting point is 00:06:10 to wipe the storage on the actual terminals on the ship. So that was a nice detail, thanks very much. This, I guess this group, when they did this last time, so they, when they hacked a bunch of other vessels, they crippled what, like 116 vessels back in March, and this time around it was like another 60 something, like 39 oil tankers, 25 cargo ships, so like, you know, pretty large-scale attacks. So last time they did this, this coincided timing-wise with the US bombing Houthi rebels. and this time around we had some like sanctions in the US
Starting point is 00:06:45 against organizations in Iran that were evading oil export restrictions and now all of a sudden there's a bunch of oil tankers with busts. So I don't know, take it from that what's your will. Sounds like totally legitimate activist behavior to me. The timing is a complete coincidence. Of course. Now, just updating on something we've been talking about a little bit lately, which was this possible leak of that SharePoint exploit
Starting point is 00:07:10 through Microsoft's map program. You know, I went and had a look at the time at the number of Chinese organizations that Microsoft shared vulnerability data with through the MAP program. You know, and the MAP program is where participants get vulnerability data ahead of time, ahead of public release. And there were a lot of Chinese orcs when I looked at who this information was being shared with. Microsoft is now scaling back the number of Chinese organizations that get this early access. Yeah, and that seems like a reasonable response. whether it's a meaningful one, we don't know. I mean, we had that conversation about, what was it,
Starting point is 00:07:47 SharePoint on-prem being maintained out of China anyway. So, like, maybe they don't need early access to the bugs. Yeah, I mean, I'm sure that the MSS person who's moonlighting as someone, is a code maintainer for SharePoint can just pull the bugs out of the bug tracker, right? Exactly. Oh, dear. But, I mean, either way, Microsoft had to do something,
Starting point is 00:08:04 and clearly they have done something. And, you know, the map program, this is not the first time we've seen stuff leak out of it. And I think last time they also did. some similar kinds of things. So, like, big picture is an effective response, I don't know. But they're doing something, and, you know, something is better than nothing, given the spanking Microsoft as having in other, you know, other aspects of his business.
Starting point is 00:08:24 We need to do something. This is something, so we'll do it. That old chestnut. That's what it feels like, yes. We've also got some other Microsoft-related reporting here. Another one from ProPublica. Now, I spoke about this one, and indeed I talked about the map one as well, at some length with Chris Krebs and Alex Stamos,
Starting point is 00:08:41 because the wide world of cyber podcast is back. So we published that one into the feed on Monday. But it turns out Microsoft really did not appropriately disclose the fact that Chinese engineers were going to be supporting DOD private cloud instances, which I can't say is terribly surprising because it's really hard to imagine that DOD would have signed off on that. So the fact that we find out now that they said that they would use, you know, remote support agents and whatever,
Starting point is 00:09:09 not so surprising they didn't mention that. were Chinese because that, I don't think it would have happened if they disclosed it appropriately. Yeah, like you wouldn't want to put that right up there in the executive summary. And ProPublica has seen, I think, some of the documentation that Microsoft submitted, you know, when they were going through the process of getting these contracts, they submitted a system security plan, a 125 page document. So, yeah, putting it in the exec summary up the front of that, probably not what they did. apparently what actually happened is in the middle of the documents somewhere it describes this
Starting point is 00:09:42 escort of access process doesn't mention like kind of says they might use staff that aren't cleared but doesn't say and by the way we might just outsource this to people you know in mainland china yay i mean it's funny because we had um Alex describing how because he's out of sentinel one now he's left he's working for a startup again and he said that at sentinel one he had a bit of an internal bun fight as the CSO when he wouldn't let one of their Swedish staff touch certain systems just because of the passport that he held. And, you know, so the idea that it turns out Microsoft is like just letting the, you know, Chinese team in is kind of nuts. It is pretty crazy. And like that episode of World Cyber is definitely worth, I think it's
Starting point is 00:10:26 worth watching in the video just because Alex's facial expressions during that conversation well, well worth the price of admission there. So, and Chris's beer, too. Yes, Chris, Chris has a very awesome vacation beard, so do check it out on YouTube. Now, we talked about how Frack had published its 40th anniversary edition. And one of the articles in it, basically the people who wrote this, they popped the workstation of an APT operator. Now, they've done a write-up here, and it's fairly brutal. So there's, I mean, they've linked off to like an image of the guy's computer, basically, Right, so it's, and they've got like, here's his domain name password, like it still hasn't changed since last time we checked.
Starting point is 00:11:12 Good luck to him. And it goes through and sort of looks at all of the targets in South Korea in Taiwan that this actor is hitting and makes a case that this person is a North Korean, yeah, a North Korean threat actor working for the North Korean government. Although I got to say, I am not an expert in threat intel, but as I'm reading through this, it seemed a little thin, right? Like this sort of attribution seemed a little thin. So I reached out to two separate contacts in the threat intel world, one of whom does a lot of work on North Korea stuff, and they both said, this is not a North Korean threat actor. Well, one of them said it's not a North Korean threat actor, they're Chinese, and indeed in this write-up, they point out that this person seems to be a native Chinese speaker with pretty poor Korean, and there's a few, you know, they're using Chinese tools and things like that, so there's a few things in there. So the contact I spoke to, it does a lot of North Korea stuff, says no. and then I reached out to Intel 471
Starting point is 00:12:03 who provided me with some of their internal analysis that said it is more likely that this person is a Chinese threat actor so I think they might have actually got it wrong nonetheless still a very fun read it's still a very fun read yeah and like as you said the level of brutality is pretty great like they popped it feels like they popped
Starting point is 00:12:22 the Linux virtual machine that this person was using inside you know VMware or whatever they're using virtualization on their Windows desktop but they had their Windows C drive mounted inside the VM so trivial to then kind of move out into the Windows VM and help themselves. It's quite funny, they also
Starting point is 00:12:40 pop to virtual private server that they were using for infrastructure, but it has been a bunch of interesting details of, you know, technical gubbins and stuff and of course, as they, as you said, like they didn't redact any credentials or whatever like they're all live. They told some of the South Korean victims that they were going to publish
Starting point is 00:12:55 these details, but the you know, the APT actor did not get a heads up. So yeah, a little bit of a scramble there to probably clean up the mess. I mean, you know, just incredible opsec from our Chinese friends there. Just amazing. There's a company called Spur, which as best I can tell, they like identified residential proxy networks and whatnot. And they were able to use some information out of this dump to uncover a Chinese proxy and VPN service that was used in an APT campaign. So I've linked through to that blog post as well if people want to check it out. Yeah, fun times.
Starting point is 00:13:30 Yeah, good hackin from whoever wrote that frack EZ article, but I think they probably got the attribution wrong. Now, we've got an awesome post. My favorite story of the week, this is some research out of Trail of Bits, and it is my favorite type of prompt injection ever. Adam, walk us through this Trail of Bits research because I love it, and I laughed my ass off
Starting point is 00:13:52 when you first described this to me this morning. Oh dear. So this is some research looking into prompt injection in multimodal AI systems, systems that can handle inputs other than just text, so things that can handle images, for example. And the researchers looked at basically hiding prompts inside images that are processed by,
Starting point is 00:14:14 mostly in this case Google Gemini-backed systems that use the Google Gemini AI engine. And the trick that they are using is many of the front ends for accessing the AIs that process images will normalize, or scale the images down to reduce the amount of AI cycles and compute time you have to do. So they will take, say, you know, if you upload a really big image, it'll scale it down to a smaller scale for processing by the AI.
Starting point is 00:14:40 And what the researchers did was they looked at the scaling algorithms, and there were a number of kind of standard, you know, sort of nearest neighbor or by cubic or by linear, you know, scaling algorithms that you use to make a, you know, an image having less pixels. And they crafted input images that to a human eye at full resolution, don't contain any text, but when you scale them down, text pops out of, say, like a dark area of the background. And then depending on which, you know, kind of scaling out and you choose the input appropriately. And then, yeah, the AI reads the text in the image and interprets it
Starting point is 00:15:17 as a trusted input because it thinks the prompts came from the user and off you go. And they've released an open source tool on GitHub that will embed these prompts into images and some demo videos and stuff. But it really just kind of makes you, you know, because how are we supposed to as people using these AI systems deal with that intersection between technical, kind of technical vulnerabilities, technical aspects like this and the human perception of them, right? Well, hang on, hang on. So I got some thoughts here, right? Because one thing that's interesting here is the fact that you need to make that text come through, through the process of, you know, the image being scaled, which means that you can't just bung the text in the image to begin with
Starting point is 00:16:02 and have that work as prompt injection. So they're obviously doing some sort of filtering so that you can't just type text all over an image and it's a prompt injection thing. They're just doing that inspection of possible text in an image at the wrong point. Does that make sense? I'm not sure that you can't just bung instructions into an image. I think we're relying on the human to spot the, you know, please copy all of your email and send it out to, you know, this wild hacker I think okay okay okay so that makes more sense because I'm like
Starting point is 00:16:30 okay why why wouldn't you just yeah okay but it's it's the idea is to obscure the text from you know a human recipient as opposed to obscuring it from the from the model yeah like I think this is a sort of confused deputy style thing where the human is the confused deputy yeah so this isn't about bypassing some sort of filtering yeah I think this is about bypassing the human filter not to the technical filter yeah yeah yeah that makes sense But I mean, this is the sort of thing that you can imagine subliminally encoding in audio or in, you know, in between frames and video where the human doesn't see it because it's so quick, you know, much like, you know, sometimes people have, you know, hidden frames in a music video or whatever, and you just see a brief flash as a human, but if you're inspecting it frame by frame, maybe you would see it, you know. So there's all sorts of interesting avenues for this type of attack.
Starting point is 00:17:17 And I just really liked the trailer bits, you know, wrote it up, wrote it all to do it, and kind of we are left, you know, wondering, what on earth are we going to do about computers that mix data and code? Because there's a reason we kind of don't do that so much these days. You know, it used to be in the old days we would allow that type of confusion and then we had a bunch of vulnerabilities, and now we are pretty good at separating data and code. Now we're just going to bung it all back in and hope, which not great, not great future.
Starting point is 00:17:48 Well, I mean, we used to joke about how if you played heavy metal music backwards, you know, it would play satanic messages, tell you to kill your dog for Satan and stuff. And I guess now some music, you're going to play it backwards, and it's going to tell you to forget about the rules and dive into an inbox looking for credit card numbers or something like that. Hell yeah, hell yeah. You know, interesting times, interesting times. All right, so we've got a warning for. from the FBI and Cisco, which is a depressing warning,
Starting point is 00:18:16 if we're honest, because apparently some Russia-linked hackers are tearing their way through a bunch of enterprises using a CVE in Cisco gear. And I'm gonna read the number. It's not often that I read a CVA number because this one is CVE-2018-0171. So the 2018 stands for 2018, Adam. So what are we even doing, right?
Starting point is 00:18:41 So the FBI is warning about these Cisco bugs being exploited. I think they're in switches, like end-of-life switches. But it's a, you know, it's a seven-year-old bug. My God. Why do we even turn up? Well, exactly, right? And, you know, the fact that the FBI has to put out a warning that says, hey, how about your patch your stuff? Like, and as you say, it is the year 2025 AD.
Starting point is 00:19:02 We've been saying that for quite a long time. I mean, probably it's not going to help the people who have not patched these devices because they probably know they're supposed to. They're just not going to. But yeah, these devices are being turned into, I think, you know, like all were relay networks by the FSB. So, yeah, nice. Now, you remember a while ago we spoke about how some of the big orgs like Microsoft CrowdStrike and whatever, we're going to agree on naming conventions for threat actors, clearly hasn't happened yet,
Starting point is 00:19:30 because let me read you the headline and deck from this story we're going to talk about. CrowdStrike warns of uptick in Silk Typhoon attacks this summer. The China-affiliated espionage group, which CrowdStrike tracks as murky panda, has been linked to blah, blah, blah, blah, blah. So, yes, clearly that hasn't happened yet. We're going off a story written by Matt Capco over at CyberSoup here. But it looks like this group seems to be in love with Citrix exploits as well. But why don't you walk us through what exactly Crowdstrikes talking about here?
Starting point is 00:20:04 Yeah, so there's two aspects to this that are interesting. The first one is this is a group that has done like Cloudhopper style attacks where you compromise a service provider that maintains people's clouds and then go down into their customers. So they are specifically targeting cloud providers or cloud, what, solutions providers, you say, like people who help people use clouds and then go down, you can compromise them, go down to their customers. And that's a thing that, you know, A, works well and B gets you a lot of access. And then the time with Citrix is this is also a group that we have seen using Citrix Zero Day to get access
Starting point is 00:20:41 and the fact that we have a Citrix bug this week, yeah, more Zero Day in Citrix Net Scalers. You know, these can kind of combine together where, you know, this group is very active. They're hitting targets that are quite high value. They are leveraging them, you know, by going downstream into their customers more than average. And hey, this fresh bug's great.
Starting point is 00:21:00 What a great combo. Fun times indeed, yeah. So the new pre-author CE is CVEE 2025-R-7-5. We've linked through to a bunch of resources on that one. Now, this guy has been charged in Oregon. Federal prosecutors on Tuesday charged an Oregon man for allegedly running a global botnet for hire operation called RapperBot. I mean, this is the typical sort of own, you know, Mirai-style botnet for hire.
Starting point is 00:21:29 We've actually got a bunch of news around these like residential proxy networks and, you know, orb botnets this week. But walk us through this one. Yeah, so this particular DDoS for hire botnet was something like, you know, 70 to like 95,000 compromised devices was being, you know, offered for sales for people who wanted to do it. This was capable of delivering, you know, multi-teribit DDoS attacks, which, and I think the biggest one
Starting point is 00:21:58 that we've ever seen was six terabit overall, and this one's this botnet was capable of doing between, two and three terabits. So, like, that's a pretty significant player. This guy, Ethan Fultz, he's 22 years old, that ran this botnet. And, yeah, he is, I guess, assuming that he is found guilty is probably going to end up going to jail for running this botnet. Yeah, now we've also got a Chinese hacker getting arrested for targeting a bunch of
Starting point is 00:22:26 South Korean celebrities and taking off with, like, nearly 30 million US dollars. including the singer in the Korean supergroup BTS. So that's just a fun one that I had to include this week because I hope that the Koreans will eventually make a TV show out of this. I mean, it would make quite good TV. I mean, there's some good movie hacking bits where this guy or the group that he was part of broke into South Korean telcos
Starting point is 00:22:58 and then used that access to their set up accounts and kind of gain access to, you know, share brokerage and other kind of, you know, financial accounts that belong to their ultimate victims. So, yeah, going through the telco first to get there, like that's some good hack. And that's kind of like you can imagine a heist movie or a heist TV show about that kind of thing.
Starting point is 00:23:19 So, yeah, Koreans do a good job of that. So, yeah. They do. They do. It's high stakes hacking. It's celebrities. It's tens of millions of dollars. It's, you know, fleeing to Thailand.
Starting point is 00:23:29 It's got all of the recipes there. Absolutely. Now, look, speaking of law and order, as we are, one of the scattered spider kids, this guy got arrested, you know, quite a while ago. He pleaded guilty in April. Noah Michael Urban, who, what was his handle? Yeah, Sosa or King Bob?
Starting point is 00:23:46 Yeah, yeah. So he is, he got more jail time than the prosecutors were asking for. So this is a guy he was charged with doing sim swaps to steal something like 800K in crypto, but you read Krebs's article and it feels like he was maybe involved in some of this casino stuff as well and yeah prosecutors were asking for eight years he got 10 and one of the reasons the judge might have been a little bit shirty shall we say about all of this is because some other com kid like hacked the judge's email account during the trial which I don't think did this guy any favors funnily enough he still seems to have access to his um to his ex or
Starting point is 00:24:28 Twitter account while he's detained because he has been posting F-bombs upon his sentencing, Adam. Yes, yeah, he certainly has. I don't think he was quite expecting to get more than the prosecution was asking for. I feel okay laughing about this. I mean, it's, you know, these guys have just done so much damage and you feel like this might even send a message. Yeah, well, maybe.
Starting point is 00:24:52 I mean, kids, I'm not super great at receiving messages. but no I did laugh because like the thing about the judge getting hacked like you really do feel like with friends like this you know who needs who needs enemies this guy was also behind a bunch of the campaigns that were
Starting point is 00:25:09 breaking into like recording artists so like rap stars and whatever else breaking into their you know accounts and stealing pre-released music like that was his jam early on or maybe that was the thing that kind of got him into hack and was yeah stealing unreleased rap
Starting point is 00:25:24 music through sim swapping and whatever else and that kind of shows you that uh you know the slippery slope from doing a little bit of crime and then all of a sudden now you're in you know 10 years in federal jail so sucks to be here yeah and federal time is like you do all the time as well right so uh that i you know there's no there's no getting out early because they're crowded yeah i don't think he's going to have twitter access where he's going no i think not um now we got another one here from John Greig. I just included this one because it's funny. This guy's a Chinese bloke who was working for a company in Ohio and he had rigged things up such that if someone vaped his account out of the company directory, it would lock everybody out. So he set like this
Starting point is 00:26:09 kill switch for his network and yeah, it tripped when they suspended him and caused all sorts of drama and yeah, four years. Yeah, and that doesn't seem unreasonable to me. It's like leaving leaving logic bombs lying around your employers network probably not a thing that you want to give a light punishment to but yeah this was I think back in 2019 maybe so it's taken a few years to grind through the justice system but hey that's
Starting point is 00:26:36 he didn't get 10 years in jail which seems more fair yeah meanwhile Nevada is having a real bad time the state government there is suffering from some sort of cyber incident we've got a report here from Reuters I actually tried to hit the NV.gov like Nevada State website. It is still down. So they are, you know, I don't think this one's fully picked up steam yet in terms of press coverage,
Starting point is 00:26:59 but it looks pretty bad because this has been going on a couple of days now. Yeah, I think when we were editing Catalan's newsletter this morning, he had a report that said that in-person, like physical offices of the state government in Nevada are closed at the moment because the employees who work there also can't use their online systems. So it sounds like things are pretty bad. You know, if websites down, mail systems, down, offices are closed. Nevada's a pretty big place. And, of course, you know, we just had DefCon and Black Hat in Nevada,
Starting point is 00:27:29 and now, you know, the state government Nevada is hacked into the ground. So, yeah, it's, I don't, I think it will definitely pick up some more traction in the mainstream press if the level of disruption continues. It's so hard to know where we actually are with ransomware in terms of whether or not all of this law enforcement and, you know, sort of siginty style disruption has actually made much of a difference. You know, it's an impossible question to answer because even if you collect the stats, how do you measure impact, right? Is that by money? I mean, it doesn't really apply on the case of a state government office being closed, does it? Like, how do you measure impact? So that's one thing. And the
Starting point is 00:28:11 other thing, it's impossible to know how much worse it might be if those actions hadn't been taken as well. you know people sometimes ask me well what should we do what else should we be doing here and it's like i don't know it's it's a really tricky problem but the point is you got to keep doing everything you know you can't just uh you know this sort of suppression of ransomware with takedowns with um you know intelligence agencies working on it as well it's like mowing a lawn you know it's not a one-time thing you don't do it once and you know yeah yeah and i mean all of the other bits and pieces we've done to the ecosystem with making money laundering more difficult, making cryptocurrency a bit more kind of transparent, being able to block cryptocurrency transactions
Starting point is 00:28:54 because the exchanges are being forced to cooperate a little bit. You know, there's lots of little things and presumably they are making some difference. But at the same time, you know, when you see an outage like this, it's hard to argue that it's working super well. I think in one of the stories that we talked about today, there was someone who wound up being in trouble because they were taking crypto and exchanging it for gold bars or something like The whole ecosystem around this stuff is just amazing. Bitcoin to gold bars, that's a thing. Now, we're going to talk about a piece by Brian Krebs about residential proxy networks.
Starting point is 00:29:31 This is a really interesting feature, actually. So a little while ago, there was this screencap from Reddit that went around, and I remember seeing it at the time when it was all over social media, which is this guy posted, I've been getting paid $250 a month by a residential IP network provider named DSL route to host devices in my home. They're on a separate network than what we use for personal use, blah, blah, blah, blah, blah. You know, is this stupid for me to do? They just sit there and I get paid for it.
Starting point is 00:29:58 The company pays the internet bill too. And then later, edit, thanks for the info. This was something I started doing as a naive 18 year old a few years ago to help pay for my college. I'll be getting rid of everything, lesson learned, blah, blah, blah, blah, blah. And then so what Brian's done here is he's really written up like a lot about DSL route, which is the company that was paying this guy. Very shady, like very, very shady proxy network that's being used for very bad stuff.
Starting point is 00:30:23 But what's really interesting is you read this story and it seems like the sun is setting on these types of residential proxy networks that actually use dedicated hardware because what the next generation of these companies are doing is just getting people to basically install malware on their own computers and getting the access that way. So I just found this top to bottom a fascinating read. You missed the one extra fun bit, though, that the guy that posted this on Reddit,
Starting point is 00:30:53 I think in the rest of his Reddit posting history, it became clear that, like, he works in the Air National Guard and has a T.S. clearance. Yeah. I mean, admittedly it sounds like he did this before he got his clearance. But either way, like, you've got to wonder, like, surely at some point, during the clearance process, you would have thought, these guys that are running computers at my house
Starting point is 00:31:20 that are paying me, do you think, nah? Well, this is why you're not allowed to take top secret material home. Well, exactly right, yeah, exactly. Yeah, but no, Brian's write-up, it does kind of make it seem like, you know, this, I'm so rude, I think it's been around for a while, and it feels like the sun is setting a bit on its business model
Starting point is 00:31:40 of having to actually pay people to do this kind of stuff. phone, yeah, just, well, with dedicated hardware, at least, you know, and just deploying malware. I mean, we've seen lots of residential proxy botanets built out of compromised machines, you know, where people download pirated software from Torrance or whatever, and it drops, you know, a proxy on you. But, yeah, also, just paying people to run malware because it's easier than, you know, getting past Defender or whatever else. That's absolutely a viable business model as well.
Starting point is 00:32:08 Well, I mean, you know, you just see this guy, they've quoted, Brian's quoted this guy saying these days it's become almost the guy who runs this this DSL route thing saying these days it's become almost impossible to compete in this niche as everyone is selling residential proxies and many companies want you to install a piece of software on your phone or desktop so they can resell your residential IPs on a much larger scale so called legal botnets as we see them so it's almost funny that this guy's like wow what we're doing is you know so much cleaner than than that you know what I mean he's like sees these new upstarts as just doing it in a in a dirty and wrong way so So that's interesting.
Starting point is 00:32:43 One tiny bit of crebsing delight in this story is he docks as the guy behind DSL route, including his addresses in Moscow and I think Minsk in Belarus, based on leaked data from Russian food delivery services. Like he orders quite a lot of pizza to his house. From Papa John's too. We even know where he gets his pizza. Yeah, exactly. So yeah, Brian's got his home address and like figure out how often he orders pizza and all that kind of things.
Starting point is 00:33:11 So that's, yeah, we talk a bunch about how, like, data breaches in Russia end up being used by open source intel people to do this kind of thing. So it's really nice to see a great example of that. Yeah, I mean, it's such a leaky environment. I mean, you think America's bad and then you see the stuff that you can just torrent in Russia, which is like passport logs and, you know, like, which passport number crossed which border when. Like, that's how Bellingcat were able to figure out a whole bunch of stuff around the Sergei Scripo assassination thing was just stuff lying around in torrents.
Starting point is 00:33:41 And, like, who torrents this stuff? Like, you know, that's the part that just boggles my mind is that people actually package this up and make it available online. Because that's work, like, well, but often it's free. Often it's just hanging around. Maybe it's free now. Like, I imagine when you want to get fresh access.
Starting point is 00:33:58 Like, if you want the latest border crossings or pizza orders, then probably you have to pay, but, you know, six-month-old pizza orders, you know, who's going to pay for that? So I may as well give it away for free. It's a lost leader brings in the customers. Smart businessing bad. You really wonder if the Russia desk at like GCHQ or at NSA
Starting point is 00:34:15 actually just has Bitcoin set aside to buy this sort of stuff because often it's going to be easier. Why wouldn't you? Why wouldn't you exactly? So we're going to finish up this week just with a few stories about Max Messenger, which is Russia's answer to WeChat. We've spoken about it a bunch in the last month or so. Dorena Antunuch over at the record has a story about how
Starting point is 00:34:38 you know, Russia is weighing a ban on Google Meet and they've been doing the same sort of thing to Google Meet that they've been doing to WhatsApp, which is just degrading it, making it sort of crap to use. You sort of never know when it's going to work or it's not. Again, this is just a way to funnel people into Max. We've got a story from Thomas Brewster also at Forbes where he's written up, you know, some security researchers contacted him and said they threw Max into Corellium to do some analysis on it and found that it was like, you know, a security horror show. It tracks your location always. It doesn't encrypt data.
Starting point is 00:35:16 I think it means it doesn't encrypt data like stored data, but that part's not clear in this write-up. But, you know, it looks like a giant pile of, you know what. I don't think we should be terribly surprised there. But did you also find this story a little bit confusing? It's certainly a little bit thin. So Forbes's source, you know, the script. their research, but it wants to remain anonymous
Starting point is 00:35:38 because they're worried about, you know, retaliation from Russia. But, yeah, it's very thin. There's no link to the research and more detail, so there's not much there. Thomas Brewster did say that he ran the, you know, the contents of this research past Patrick Wardle. It was a guy that knows a bunch about mobile devices
Starting point is 00:35:57 and that kind of thing and said that, you know. Well, he's an Apple guy. Like he's all things Apple, Wardle. Yes, yeah. So they, but, you know, he knows the thing about mobile apps, I guess, is what I, what I mean. And he apparently kind of, you know, confirmed the findings. So we don't have much detail. And of course, you know, we want more detail because we like detail around here. But I don't
Starting point is 00:36:17 think anyone would be super surprised that if you're going to make a messenger that everyone in the country has to use, then, you know, as much data as you can get out of it is probably going to be useful as to how, you know, whether it's really doing precise location tracking in real time like it says. I don't know. But hey, I mean, if you were an oppressive government, that be a pretty good thing to have. Yeah, so we're going to finish up with a funny story here, and it was sent to me by a Ukrainian listener who I've been in touch with for many years, who's, look, I'll just read you the translation of the story.
Starting point is 00:36:51 A representative of the Russian Orthodox Church called on Russians to pray for the National Messenger Max. I mean, you know, we often hear that the Russian Orthodox Church is sort of a little bit too close to the state in Russia, which is one of the reasons that got kicked out of Ukraine, but, I mean, this may support that idea. Maybe just a little bit. And, you know, I guess, you know, blessing technology is not that unusual. Catalan was informing you this morning when we were talking about it in Slack that, you know,
Starting point is 00:37:21 this is a thing that happens. Sometimes in Eastern Europe you do want to pray on the computers and the software and so on. But on this radio interview, the monk said, one should pray for Max Messenger because of a person's desire to use earthly goods, to achieve useful results. There you go. The Kremlin wants useful results, so yes, pray. Yeah, there's also a little interesting detail in this write-up
Starting point is 00:37:45 that said that the head of the State Duma Committee on Information Policy, Information Technology and Communications, Sergei Boyarski, previously stated that Russia may begin checking citizens for unjustified criticism of the National Messenger Max. So things are going great in Russia. I think is what we can say there. I guess you and I are not going to Russia in the near future anyway, so we can say that.
Starting point is 00:38:08 No. No, when they release their version of WeChat and then Outlaw saying that it sucks, right? Yeah, fantastic. All right, we're going to wrap it up there. That's it for this week's news section. Thank you so much for joining me and we'll do it all again next week. Yeah, thanks much, Pat. I will see you then. That was Adam Bwalo there with a check of the week's security news. Big thanks to him for that. It is time for this week's sponsorship of you now, and we're chatting with Greg Bell, who heads strategy over at Corlite. Corlight makes a network sensor, which, you know, you put it on your network, and it collects a whole bunch of metadata and, you know, security-related information you can do with that what you will. They also have a cloud-based NDR product that uses this sensor.
Starting point is 00:38:55 They have commercial versions of the sensor, because it is an open-source thing, Zeke. They have commercial versions that can just handle, like, mind-boggling amounts. of collection. That's one thing that they specialize in. But now they're doing a bit of an AI push. Initially, we actually spoke with their CEO a while ago now about some of the early stuff they were doing with Gen AI in terms of getting it to explain various alerts and whatnot, you know, very baby steps into AI sort of stuff. Now they've come out with a big push, a big release involving a model context protocol server and a whole bunch of other stuff that sounds, You know, it's funny, right?
Starting point is 00:39:33 Because more and more, when you're hearing about people adding these sort of AI things to their products, they sound actually really sensible. So here is Greg Bell explaining all of that. Enjoy. The models have just natively understand our data. We're an open source company. And so every foundation model, the big ones that are being integrated into products,
Starting point is 00:39:51 have been trained on decades of our content on the logs, the documentation, mailing list archives and Q&A, Reddit conversations. And so we think we have a, a pretty unique ability to harness that pre-existing capability in the models and to deliver it to customers in a way that's sensible. We are definitely not making outrageous claims that we're going to own the SOC or that everyone will converge on our platform, but I think the ability to combine great data with pretty thoughtful UX and thoughtful integration of the data is going to be impactful. And we've done, as you mentioned, we've delivered
Starting point is 00:40:31 agentic triage, we've announced that last year. We were actually the first company to announce any Gen AI integration in our category just a couple of years ago. There's a lot of workflow automation improvements coming over the next, say, six to 12 months, and generally focused on removing drudgery, providing just in time context, highlighting what's really important to investigators in the heat of an investigation. So just making things go faster, taking away repetitive, kind of boring work. But what we just announced is a moment in that evolution. We certainly want to participate in the emerging AI SOC ecosystem.
Starting point is 00:41:16 So the Black Hat, the recent announcement, is about an MCP server that we've developed, along, and this is pretty important with playbooks and prompt books that make it a lot more useful. And MCP by itself is just a protocol. It's kind of glue between the models and juicy sources of data that they might use for our benefit. But they really need guidance and how to use that data. So we've packed a lot, I would say, hundreds of engineer hours worth of hardware and working knowledge into playbooks and prompt books that help guide the model to do the right thing and to work surprisingly independently when given high-level tasks to perform.
Starting point is 00:41:55 So that's what we're doing. And before I stop talking, one more point, we're not trying to build a little straw in front of our own platform with this MCP server. We're just presuming our customers already put their data in a SIM or a data lake. In our case, we're integrating with Splunk initially. And we're bringing all this capability to where the customers already keep their data. We don't know if that will be the right design pattern in the future, what the future will bring. But for now, it seems to resonate with our customers. So that's the announcement in a nutshell, a big nutshell.
Starting point is 00:42:28 Yeah, I mean, I think I've said it on the show previously where we're at the point where any vendor that is, that generates data like this, like alert data, that is not adding Gen. IA, like, triage and analytics capabilities to their products. They're going to get left behind. I mean, it is as simple as that. It's like, it almost doesn't matter why you're doing it. You just have to do it. Right. And I think consumer apps are teaching people to expect that, right?
Starting point is 00:42:57 And it's not just cursor, it's the apps, it's confluence, it's the apps we use internally for doing surveys within the company. We're just used to, I would say, thoughtfully augmented data. And we're doing the same thing. I think we're doing it from the perspective of open source company committed to an open vision of NDR, open to interfaces and interoperability. so that gives us a little bit of differentiation, and we're trying to go as fast as we can and learn with design partners. So what's the idea here, right? So you've got this new model context protocol
Starting point is 00:43:31 server, and you've got a whole bunch of prompt books and investigation prompt books and whatnot. What, you know, what's been the emphasis in terms, you talked before about being able to abstract away repetitive dull tasks. What sort of repetitive dull tasks are we talking about? Like, what is it that a call-like user is going to actually use this stuff to do? Yeah, a good example would be to think of a multi-part investigation that requires a certain methodology to it. Like investigating an alert, investigating and digging up context around an alert, but something that is fairly repetitive and that can be done with a model that's sufficiently powerful and that has enough context to work with. And the user experience, it's a little bit like if you've used Gemini Deep Research or you've used GCPT-5, you've given it a really sort of a significant problem that requires it to analyze the intent,
Starting point is 00:44:31 to break it down into a series of steps that it displays transparently to tell you that it's working and to come back with both the conclusion and the underlying data that justifies it. That's what the experience is like. And frankly, it's pretty amazing that this experience is available to analysts today. I mean, we couldn't have imagined that being possible a couple of years ago. I couldn't have. Well, there's a lot of just like with these investigations, it's always click, pivot, look this up over here, come back, plug that in, click pivot, you know.
Starting point is 00:45:00 It is fairly dull stuff, and there's no reason you can't get a bottle to do it. Right, right. That's exactly right. What's surprising is how given the prompt books and the playbooks and the intrinsic power, we're the model, just how good the experience can be. And I think we're just getting started. Eventually, we'll put these same kinds of capabilities into our SaaS product.
Starting point is 00:45:23 We're starting now with the customers that have already, that tend to have large socks with data scientists, they have standardized on the data lake, and they won't help now with an MCP-like solution. But eventually we'll have agents that run in pretty short order in our SaaS offering that are just doing the stuff behind the scenes sometimes while we sleep. and allowing analysts to focus on what is most urgently important.
Starting point is 00:45:48 Yeah, and I guess the point of having a, you know, so I work with a company called Drop Zone, right, which does a lot of Tier 1 alert investigations in the SOC. I'd imagine, though, that like this wouldn't even necessarily compete here. You know, we sort of are heading to that future of the agents all just sort of talking to each other and figuring it out amongst themselves, right? Right. But it's amazing that, you know, as we're equipping in the company, that English is the new
Starting point is 00:46:14 JSON, and that a lot of this interaction would be over the A-to-A protocol, a different protocol, and we're working on those integrations with a couple of partners. And they're effectively asking us in English, what do you know about this host? What more can you tell me? Is there anything alarming about other devices that this host spoke to in the last month? and we can answer those questions pretty crisply and accurately. And I'm sure I feel, I have a suspicion we could work with drop zone efficiently as well. So that's on my to do list is to reach out to that team too.
Starting point is 00:46:49 Yeah. Yeah, I mean, it is a fascinating thing. I mean, what I'm more curious about than what it can do, and I guess for click pivot, click pivot, it can do that. What I'm more curious about with this stuff is what it can't do? Yeah. Like, where does it fall over? Like, what was something ambitious you reached for? and you couldn't get there, because that's a conversation that people aren't having at the moment,
Starting point is 00:47:09 and I think they should. I think we found, without the prompt books and playbooks, without all the, what's called context engineering, and this enormous effort that goes into the trial and error, and it's becoming more scientific, but for now, a lot of the open source developments in this space are around frameworks that allow the automation of that process, right? So we were surprised by how much better a result you get through supplementing the raw power of the model with all that context, which is effectively just a different form of distilled human experience. But without that, you'll get more hallucinations, you'll get illogic, you'll get limitations, you won't get what you ask for.
Starting point is 00:47:49 You really have to apply QA and you have to automate it to get good results. And, of course, you need great input data. Without that, you won't have anything. And that's sort of our, that's our sweet spot as a company is just fantastic input data. Well, I mean, there's a question, right? Like, through this whole process, did you realize, hey, there's a type of data we're not collecting here that would be very useful to the model? And, you know, did you then write, you know, new collections, I guess, to bring in that data
Starting point is 00:48:19 to provide the model with some more context? Did it actually change the way your core product operates? Yeah, it hasn't yet. but we're actively exploring that question because our data is effectively programmable. And so we're often adding fields and adding new parsers in response to customer or community requests. We haven't yet done that in response to a models request, but I anticipate it happening. The other thing I'm always trying to ask our team to answer is what questions can we uniquely answer because of the data we have access to? And I'm exploring whether we can
Starting point is 00:48:55 have agents help us answer that question. So the deeper you get into this stuff, if you learn Langchain, if you start coding with cursor, the more you begin to bring AI into the workflows that are involved in developing and deploying AI, which is fascinating. So how much of this is going to be Zeeq versus like Corlite enterprisey stuff? Because for those who aren't familiar,
Starting point is 00:49:18 Zeek is the network sensor that Corelight maintains. It is open source and free. And of course, Corlite has traditionally made it money by selling modified, I guess, Zeke's sensors that can handle insane amounts of traffic for mega corporations. They've also got like a commercial, you know, cloud SaaS NDR version of it, which I believe there's enterprise licensing around that. But with something like this, I'm guessing this is pretty strictly in the enterprise line. Yeah, we're, we had a discussion of that this morning. We're an open core company. And what you, your description is accurate. And I would only add that
Starting point is 00:49:53 we do a lot with detection now. So that's been a big part of our story over the last few years using supervised and unsupervised ML OG AI, you know, to prefer, and lots of other techniques. Old-timey AI, right? Yeah, yeah, exactly. Old-fashioned AI. Still incredibly effective for certain classes of computational problem. But we use lots of other techniques besides ML to do detection. I just want to make sure that, you know, that point was made. We have a pretty structured process for deciding what to open source and what to keep commercial and we'll go through that process when making this decision. We really have a bias towards open sourcing, but this is also fairly distant from the ZEEC project itself. So we'll
Starting point is 00:50:42 need to get input, talk with our community team and open source team and talk with our product team before we make that decision. What we're doing now is just getting it out so that design partners, and we've already got four or five of them signed up, and I think we'll have more soon, have the chance to play with it and give us feedback because we want to learn together with them. So just as we're moving towards wrapping this up, the question is, you know,
Starting point is 00:51:06 are you an AI optimist, you know, who thinks that these models are going to progress to like PhD-level smarts, or do you think they are just basic probabilistic models that are never actually going to be that smart? How far do you think this is going to go? It's a question I like to ask people who are working in developing this sort of stuff.
Starting point is 00:51:25 Yeah, I think I'm a moderate booster in those terms. Like, I think the models will get better than they are now. And I'm not sure I need to have an opinion really about AGI or about the hype. I'd say, as a company, we kind of want to be outside that binary even, and we just, we're a company about data. And it doesn't matter what our faith in AI is, our belief or non-belief, what matters, is whether there's demonstrated impact. and we're finding repeatedly there's demonstrated impact
Starting point is 00:51:52 and we'll continue to follow that. If the models get better, that's great. If they sort of plateau in the next year or two and all the attention goes into context engineering, we have a lot of work to do to integrate the capability that currently delivered or delivered over the next year for our customers' benefit and we'll do that.
Starting point is 00:52:10 All right, we're going to wrap it up there, but just a parting anecdote, which is I recently had, just as it relates to AGI, I recently had a bit of an issue with an electric vehicle, that the family owns and I punched a few words into Google to sort of see if I could find forum posts about it or whatever and the Gemini suggested text at the top told me to check the fuel system on our electric car so I'm not I'm not a huge believer just yet in the whole AGI concept but as you point out a lot of this stuff is becoming very useful already. Greg Bell
Starting point is 00:52:42 thanks a lot for your time appreciate it. Great chatting and took care. That was Greg Bell from Corlite there. Big thanks to them for that and huge thanks to Corlite for being a sponsor. Now for many, many years, you know, I'm a big believer in Corlite's, you know, Zeke technology. It's the industry standard for network data collection. So yeah, nice one, Corlite. That is it for this week's show. I do hope you enjoyed it. I'll be back next week with more security news and analysis. But until then, I've been Patrick Gray. Thanks for listening. You know,

There aren't comments yet for this episode. Click on any sentence in the transcript to leave a comment.