The CyberWire Daily Podcast 8.23.21
Ep 1402 | 8.23.21

Notes on the fall of Afghanistan, with its cyber and kinetic implications. US State Department hack reported. ShinyHunters resurface. Further incentive to patch Microsoft Exchange Server.

Transcript

Dave Bittner: The Taliban consolidates control over Afghanistan, and it's doing so online, as well as on the ground. Reports say the U.S. State Department has come under cyberattack. State says that any such incident was without significant effect. The ShinyHunters say they've obtained a great deal of PII from AT&T, but AT&T says whatever the crooks have, it didn't come from AT&T. Carole Theriault wonders if things are really getting better for women in cybersecurity. Rick Howard conducts some orchestration with the Hash Table. And exploitation gives organizations even more incentive to patch Microsoft Exchange Server instances.

Dave Bittner: From the CyberWire studios at DataTribe, I'm Dave Bittner with your CyberWire summary for Monday, August 23, 2021. 

Dave Bittner: As the Taliban consolidates control over Afghanistan, it has established checkpoints and is conducting house-to-house searches to find collaborators with the former regime, The Washington Post reports. According to NBC News, Afghans are purging their social media accounts in an effort to remove all signs of connection with Western nations, international human rights groups, the Afghan military or the recently collapsed Afghan government. 

Dave Bittner: Among the content that people fear might suggest such connection are items that are commonly shared in social media. Quote, "three people in Kabul told NBC News that they had deleted documents and photos from their phones that might provoke the ire of the Taliban, including photos with Afghan officials, pictures of the Afghan flag and photos with foreign colleagues. Much of the deleted content is most likely hosted on social media platforms like Facebook," end quote. 

Dave Bittner: Taliban fighters at checkpoints are demanding that people seeking to pass turn their phones over for inspection. 

Dave Bittner: Retired U.S. Army General David Petraeus, former commander of Central Command and former director of central intelligence, speaking at the Atlantic Council event this morning disputed characterizations of conditions in Afghanistan as an intelligence failure. He says, on the contrary, that it was a failure of strategic patience, quoting at length and with approval from an op-ed in The New York Times by former U.S. Ambassador to Afghanistan Ryan C. Crocker published Saturday. This, Crocker argued and Petraeus agreed, is historically a common American failing. 

Dave Bittner: Petraeus thinks one likely sequel to the Taliban's seizure of power will be the formation of a number of virtual caliphates similar to the ones ISIS established during its ascendancy and that this seems to be the likeliest form in which Afghanistan may foster terrorism. If they follow the ISIS playbook, the virtual caliphates will be heavy on inspiration, and they'll quickly exploit ungoverned territory to reestablish themselves. 

Dave Bittner: Does the Taliban face obstacles in cyberspace and kinetic space? According to Petraeus, they do. Quote, "the Taliban is broke. The lights could literally go out in Kabul, and they are likely to be unable to deliver basic services," end quote. The new regime is likely to remain heavily dependent on foreign largesse, which is now less likely to materialize. 

Dave Bittner: And what of the conduct of the evacuation itself? Various scenarios have been played out by the planners, Petraeus said, and evacuation would've been one of them. But it's quite another matter to do that when a government collapses suddenly, and it's difficult to run noncombatant evacuation for what, in effect, is a very large and imprecisely defined refugee population. 

Dave Bittner: He said, quote, "now that we've decided to do this, it's been going on very impressively," end quote, but noted that the U.S. has written a very significant blank check with respect to evacuation. Washington must decide who gets into the airport, gets a plane ride out and where that plane goes, and then - and this is the hard call - who doesn't get out. Whatever happens, it's likely to figure in future Taliban influence operations. 

Dave Bittner: Saturday afternoon, Fox News broke the story that the U.S. State Department had come under cyberattack. State has, as is its policy, neither confirmed nor denied the report, but Reuters said that a knowledgeable source told them without confirming any incident that the State Department has not experienced significant disruptions and has not had its operations impeded in any way. 

Dave Bittner: A State Department spokesperson said, quote, "the department takes seriously its responsibility to safeguard its information and continuously takes steps to ensure information is protected. For security reasons, we are not in a position to discuss the nature or scope of any alleged cybersecurity incidents at this time," end quote. 

Dave Bittner: Restore Privacy said late last week that ShinyHunters are claiming on RaidForum (ph) to have stolen a large quantity of customer data from AT&T and teased some of the data in a leak that solicited buyers for the information. 

Dave Bittner: AT&T said that wherever the data came from, it wasn't from them. The company told Restore Privacy, based on our investigation today, the information that appeared in an internet chat room does not appear to have come from our systems. Restore Privacy sees AT&T's characterization of RaidForum (ph) as an internet chat room as an attempt to minimize RaidForum's (ph) importance. That seems unduly puritanical. RaidForum (ph) is basically a chat platform. That it's been widely used by criminals is beyond dispute, but there seems no reason to try to accord them on usual effect. 

Dave Bittner: The ShinyHunters have invited AT&T to negotiate the unreleased data's return. Intel 471 offers an interesting review of who the ShinyHunters are, including the homage to Pokemon embedded in the gang's name. They describe the ShinyHunters' most profitable and most dangerous actions at each stage of the MITRE ATT&CK framework. 

Dave Bittner: Security firm Huntress Labs reported, also at the end of last week, that unpatched Microsoft Exchange Servers continue to be prospected for known vulnerabilities. And we note in a spirit of disclosure that Microsoft is a sponsor of the CyberWire. 

Dave Bittner: Much of the exploitation has been conducted by ProxyShell. Late this morning, Huntress added that they've discerned a new technique in the attackers' approach. Quote, "while analyzing one host that was compromised with both ProxyShell and the LockFile ransomware, we uncovered a unique TTP that we had not seen before for ProxyShell activity. The configuration file for the Exchange internet service was modified to include a new virtual directory, which practically redirects one URL endpoint to another location on the file system. This allows a threat actor to hide a web shell in other uncommon and nonstandard locations outside of the typically monitored ASP directories. If you don't know to look for this, this is going to slip under the radar and the hackers will persist in the target environment," end quote. 

Dave Bittner: So the researchers counsel staying alert - that and, of course, the importance of patching. 

Dave Bittner: And it is always my pleasure to welcome back to the show the CyberWire's chief security officer and also chief analyst, Rick Howard. Hello, Rick. 

Rick Howard: Hey, Dave. How's it going? 

Dave Bittner: Not bad. Not bad. So on last week's "CSO Perspectives" episode, you discussed automatic orchestration as a first principle strategy. And if I recall correctly, you recommended that implementing it should go pretty high on the priority queue. Now, this week, you brought in two of your experts from the CyberWire Hash Table to get their thoughts. Did they agree with you on your take? 

Rick Howard: (Laughter) I think you're anticipating me here, Dave - right? - 'cause you know... 

(LAUGHTER) 

Dave Bittner: I don't want to - I don't want to blow the, you know, the lead or anything. But my favorite episodes are the ones where your colleagues take you to task (laughter). 

Rick Howard: Well, you know, that's exactly how this one went, OK? So... 

(LAUGHTER) 

Dave Bittner: OK. Very good. Very good. 

Rick Howard: So I invited Bob Turner, the Fortinet Field CSO (ph) for education, who, by the way, has just recently taken that gig - he was formerly the CISO for the University of Wisconsin at Madison - and Kevin Magee, the chief security officer for Microsoft Canada. 

Dave Bittner: Yeah. 

Rick Howard: And, you know, technically, they didn't disagree with the importance of automatic orchestration, but they were pretty emphatic that something else needed to be done first. 

Dave Bittner: All right. Well, last week you focused on some of the technical strategies that you might use to implement orchestration - things like DevOps or security orchestration platforms. You even talked about SASE architecture. So what is it that Kevin and Bob wanted you to do first? 

Rick Howard: Well, as they say in the biz, Dave, that would be a teaser, right? So if you want to hear... 

(LAUGHTER) 

Rick Howard: ...What they had to say, download and listen the - to the episode (laughter). 

Dave Bittner: All right. Well, you heard it here first. Go check it out. It's part of "CSO Perspectives," part of CyberWire Pro. You can find that over on our website, thecyberwire.com. Rick Howard, thanks for joining us. 

Dave Bittner: When it comes to women in cybersecurity, it's fair to say that progress has been made. There are more women in the field and in higher positions than ever before. That said, there is still much to be done. Our U.K. correspondent Carole Theriault shares this commentary. 

Carole Theriault: I have worked in the cybersecurity world for probably 20-(mumbling) years, and there's one thing that I can say about the industry. It is never boring because every day someone, somewhere is putting out some information about an attack or a proof of concept or a vulnerability, dangerous apps, dodgy deepfakes, social engineering attacks. I mean, the list goes on. There's this constant fight between people trying to protect data and information and those trying to steal or take information. And that makes it a truly exhilarating industry to be in. 

Carole Theriault: But one of the downsides for me at the time was there wasn't that many women in strong technical roles or leadership roles or board level. It was a very male-dominated environment. And I think it would've been immeasurably better had we had more female input in the mix. 

Carole Theriault: I mean, sure, it is way better now than it was when I first started. Now you will see women head up large teams, present keynotes and research at conferences, develop cyberdefenses. But I'll tell you men still outnumber women by an embarrassing gap, according to (ISC)² in their "Women in Cybersecurity" report. Women represent basically one in three, and compensation is not yet considered equitable. Quote, "women in cybersecurity managerial positions earn about $5,000 less than men, indicating there is still an issue that needs to be addressed," unquote. 

Carole Theriault: But - and this is a happy but - there is a shift, according to (ISC)², of companies hiring more women in high positions. Women also seem to be more educated. This may be down to inequities in compensation. And the way women are dealing with that is by presenting themselves by having more education and more certifications than their male counterparts. Smart move, because these women that are coming into the industry now will be our future leaders, and I want them to have all the qualities that any good leader has - experience, wisdom, nous and a strategic mindset. And you get there by learning, by failing, by risking. These are all important qualities that help make a good leader to my mind. And why not do it somewhere exciting, rather than somewhere where the same thing happens day in, day out? So, women, this is a call to you. Join cybersecurity. We need you. 

Carole Theriault: This was Carole Theriault for the CyberWire. 

Dave Bittner: Thanks to all of our sponsors for making the CyberWire possible. Could your company benefit by reaching our large and influential audience? Send us a note at thecyberwire.com/sponsor. 

Dave Bittner: And that's the CyberWire. For links to all of today's stories, check out our daily briefing at thecyberwire.com 

Dave Bittner: The CyberWire podcast is proudly produced in Maryland out of the startup studios of DataTribe, where they're co-building the next generation of cybersecurity teams and technologies. Our amazing CyberWire team is Elliott Peltzman, Tre Hester, Puru Prakash, Justin Sabie, Tim Nodar, Joe Carrigan, Carole Theriault, Ben Yelin, Nick Veliky, Gina Johnson, Bennett Moe, Chris Russell, John Petrik, Jennifer Eiben, Rick Howard, Peter Kilpe. And I'm Dave Bittner. Thanks for listening. We'll see you back here tomorrow.