SANS NewsBites

eMail subject: Sensitive Data Filter Easily Bypassed in Microsoft Recall; German Authorities Sinkhole Android Malware; CISA Invites Comment on New Cyber Incident Plan

December 17, 2024  |  Volume XXVI - Issue #96

Top of the News


2024-12-14

Microsoft's AI Recall Captures Sensitive Data Despite Safeguards

Microsoft's Recall AI feature for Copilot+ PCs was delayed for six months before limited release in December, 2024, in large part due to alarms raised over its security risks. The feature captures screenshots every few seconds and uses AI to make them searchable in a timeline, but the database of screenshots was originally stored in plain text. The new release is opt-in rather than opt-out, and encrypts screenshots, but the "filter sensitive information" safeguard -- meant to prevent Recall from storing data such as credit card numbers or social security numbers -- works inconsistently and is trivial to bypass, as demonstrated in a report from Avram Piltch at Tom's Hardware. "It's pretty much impossible for Microsoft's AI filter to identify every situation where sensitive information is on screen and avoid capturing it," states Piltch, showing Recall capturing user credentials typed in Notepad, a social security number entered in a PDF in the Edge browser, and credit card details in a local HTML page. The article also shows how an attacker with a stolen PIN can bypass biometric security checks to open Recall, even through remote access software.

Editor's Note

A good reminder that 'Secure By Design' of complex software is often an oxymoron, especially in overhyped, competitive areas like digital 'currencies' and artificial 'intelligence.' Given Microsoft's heavily publicized re-commitment to security and their revenue in selling security add-on services, I'm surprised that they release a product that claimed to have a 'Filter Sensitive Information' feature which is to security as a perpetual motion machine is to gas mileage.

John Pescatore
John Pescatore

This is a feature that no customers seem to have requested yet they are being forced to take on an insecure and privacy-invasive feature. Microsoft really needs to recall this product until it is fit for purpose from a security point of view and provides value to users.

Brian Honan
Brian Honan

No surprise here; Recall, like any tool, can be misused or abused and data leaks. As originally announced Microsoft seemed to think that Recall was simply a part of the operating system and that everyone would use it. It is better thought of as a tool or app that should be used only by design and intent, never by default. As I understand it, the default for individuals is that Recall is off, for enterprises it is set globally by administration.

William Hugh Murray
William Hugh Murray

Recall remains opt-in and requires a Copilot+ PC to operate. Recall's sensitive data filtering is still evolving, so use caution testing it. Given that it is positioned to be your one-stop digital memory, expect users to want to enable and use it, particularly if it's enabled on their new home computers, so you're going to need to understand the risks and have sufficient sign-off before wide deployment.

Lee Neely
Lee Neely

There are valid use cases for the Recall AI feature; however, one must also weigh the security risks in using new technology. At least the database where the screenshots are kept is encrypted now.

Curtis Dukes
Curtis Dukes

2024-12-14

German Security Agency Sinkholes BadBox Malware

Germany's Federal Office for Information Security (BSI) published a press release on December 12 describing their successful campaign to intercept network traffic between over 30,000 malware-infected devices and their command-and-control (C&C) servers. BSI "instruct[ed] all internet providers in the country with more than 100,000 subscribers to help redirect traffic to the sinkhole." All devices observed by BSI, including media players, internet-connected picture frames, and possibly phones and tablets, were running outdated Android operating systems and were infected with BadBox malware at some point in the supply chain before being purchased. BadBox "can secretly create email and messenger accounts ... spread fake news, carry out advertising fraud, and serve as a proxy."

Editor's Note

The 'Badbox' software was found preinstalled on consumer electronics devices. We have written a few times over the last couple of decades about cases like this, and there appears to be an uptick during holidays when more of these devices are being sold. In the past, the issue has sometimes been traced back to infected devices used during the manufacturing process. After the holidays, malware is often found on 'open box' devices sold without first resetting them.

Johannes Ullrich
Johannes Ullrich

Well done BSI! What's disappointing though, from a World Cyber Health perspective is the large number of outdated operating systems running. The question becomes should the manufacturers who shipped the devices equipped with malware be held accountable.

Curtis Dukes
Curtis Dukes

The BadBox malware is installed via supply chain compromise; it is embedded in the firmware and not user removable. The best protection is to make sure that any Android based device is Play Protect certified, which includes extensive testing to ensure quality and user security. Google provides a list of certified devices on their Android TV website. You can also check the check the certification status via the Google Play Store app. See Check and fix Play Protect Certification status: https://support.google.com/googleplay/answer/7165974

Lee Neely
Lee Neely

We regularly see consumer devices being shipped with malicious software, and it is high time vendors provided a higher duty of care to their customers. Interestingly the EU Cyber Resilience Act (the CRA), which requires vendors of devices with digital services to comply with minimum security standards, came into force on the 10th of this month. Vendors will have until December 11 2027 to ensure they comply with the act - https://digital-strategy.ec.europa.eu/en/news/cyber-resilience-act-enters-force-make-europes-cyberspace-safer-and-more-secure

Brian Honan
Brian Honan

2024-12-16

CISA Updates National Cyber Incident Response Plan

The Cybersecurity and Infrastructure Security Agency (CISA) is inviting public comment on an updated plan for public and private sector response in the event of "significant cyber incidents." The original plan was created in 2016, and CISA has collaborated with "over 150 experts from 66 organizations" to create this new draft in response to the 2023 National Cybersecurity Strategy and major changes in the threat landscape and "national response ecosystem," with the additional goal of broadening guidance to more "non-federal stakeholders." The plan emphasizes that "the NCIRP is not a step-by-step instruction manual on how to conduct a response effortÑnor could it be, as every incident and every response is different. Rather, the NCIRP sets out a flexible structure that responders can use to shape their efforts and maximize both efficiency and coordination." The four main elements of this structure are Asset Response, "assisting affected entities with protection of their assets"; Threat Response, conducted by law enforcement entities and the Secret Service; Intelligence Support to foster "threat awareness and sharing of related intelligence"; and the responsibility of each discrete "Affected Entity" to conduct its own incident response. Volt Typhoon is mentioned by name in the introduction.

Editor's Note

I doubt the 2016 document had much influence, and the overly broad definition of a 'Significant Cyber Incident' will guarantee the same for this version.

John Pescatore
John Pescatore

It's been eight years, time for an update. That said, every Federal entity should already have an Incident Response Plan that they regularly exercise. Ditto for the Private sector. If not, then they are not practicing a standard duty of care for the information they're entrusted with.

Curtis Dukes
Curtis Dukes

China has several "Typhoon" groups. Volt (or Vault) Typhoon, stealth & espionage, focuses on critical infrastructure, Salt Typhoon, data persistence, targeting ISPs and Telecommunications; Flax Typhoon, hijacking IOT devices. This NCIRP update is intended to help address cyber incidents which came from the 2016 Presidential Policy Directive 41 (PPD-41) and is working to incorporate input from the private sector and provide guidance for incident response and reporting; you should compare with your plans for any ideas. The comment period goes through January 15, 2025, and comments need to be submitted through the Federal Register's request for comment on the NCIRP update page: https://www.federalregister.gov/documents/2024/12/16/2024-29395/request-for-comment-on-the-national-cyber-incident-response-plan-update

Lee Neely
Lee Neely

Anything worthy of being called a plan specifies who will do what and when they will do it. While called a plan, this document is better thought of as hopeful guidance.

William Hugh Murray
William Hugh Murray

The Rest of the Week's News


2024-12-15

Vulnerabilities in Internet-Exposed Prometheus Exporters and Servers

Researchers at Aqua Nautilus have detected critical vulnerabilities that could affect more than 336,000 internet-exposed Prometheus servers and exporters. The Prometheus open-source monitoring and alerting toolkit is widely used. The vulnerabilities could be exploited to allow information disclosure, denial-of-service attacks, and remote code execution. Aqua researchers write that 'According to the Prometheus documentation it is presumed that untrusted users can view information about Prometheus.' The Aqua report suggests mitigations, including strengthening authentication and authorization, limiting external exposure, and inspecting open-source links to prevent RepoJacking.

Editor's Note

By default the Prometheus endpoint allows for unauthenticated access, which allows lots of system information to be accessed. Make sure you're not only limiting external access to those agents, but also requiring authenticated access. In addition, watch your debug/pprof endpoints for resource exhaustion - these should only be internally reachable.

Lee Neely
Lee Neely

2024-12-16

Serbian Authorities Invade Dissidents' Phones with Cellebrite and Custom Spyware

Amnesty International has published a report describing instances and analysis of privacy intrusions on civilian devices by the Serbian government. According to Amnesty's researchers, during interviews the authorities unlocked confiscated devices with Cellebrite software and installed "a previously unknown form of spyware." Cellebrite is a forensic data extraction tool "used by police worldwide to crack into locked phones," and the new spyware (dubbed NoviSpy) discovered appears to have been purpose-built in Serbia for surveillance of Android phones; it allows "capturing sensitive personal data from a target's phone after infection and provides the ability to turn on the phone's microphone or camera remotely." Activists and dissident journalists appear to be the primary targets of these "unlawful and illegitimate" uses of Cellebrite, and an IP address receiving communication from NoviSpy links the spyware to Serbia's Security Information Agency (BIA). Amnesty asserts that "all information available to date indicates that Cellebrite has not taken sufficient and effective measures to use its leverage to address the human rights risks in Serbia."

Editor's Note

This report focused on four Android devices, two of which were compromised by Cellebrite, the others by unspecified means, while the owners were being interviewed by Serbian authorities, the implication being the civilians were unaware of the tampering at that time. The best mitigation is keeping your devices updated and backed up. Consider that if you're asked to surrender your device to authorities, locked or otherwise, that you should treat it as compromised afterwards and look to replacement or factory wipe options.

Lee Neely
Lee Neely

2024-12-13

CISA and EPA Fact Sheet: Protect Water HMIs

A joint fact sheet published by the Cybersecurity and Infrastructure Security Agency (CISA) and the Environmental Protection Agency (EPA) on December 13 highlights the need to secure Human Machine Interfaces (HMIs) connected to the internet. After commonly finding exposed HMIs through public scanning, CISA and EPA urge implementation of a list of mitigations including taking inventory of internet-exposed devices and disconnecting HMIs from the internet if possible; eliminating default passwords and strengthening authentication with MFA; segmenting networks and using geo-fencing; patching and updating; screening IP addresses to limit access; being vigilant to remote login attempts; implementing vendor security recommendations; and using CISA's "free cybersecurity vulnerability scanning service."

Editor's Note

While it's convenient to make HMIs available over the Internet, this also exposes them to exploit. If you must, then make sure they are protected by a strong passord, or even better, MFA, and you're going to have to monitor for inappropriate behavior. Keep systems updated. The mitigations for risks of exposure seem worse than setting up a VPN/Remote access solution to view these HMIs.

Lee Neely
Lee Neely

Any internet-facing device should be protected. Knowing your environment, which encompasses CIS Controls 1-3, is foundational to an effective cybersecurity program. The fact sheet only amplifies this point.

Curtis Dukes
Curtis Dukes

2024-12-16

Rhode Island Benefits Portal Suffers Cyberattack

A Rhode Island state benefits portal suffered a cyberattack earlier this month. Deloitte, which manages the RIBridges portal, says there is a 'high probability' that sensitive data were stolen. Deloitte notified the state of the incident on Friday, December 13. The portal allows Rhode Island citizens to apply to multiple benefits programs, including Medicaid, Supplemental Nutrition Assistance Program (SNAP), Child Care Assistance Program (CCAP), and General Public Assistance (GPA) Program. Because the RIBridges system is currently unavailable, residents will need to use the mail to send paper applications for services.

Editor's Note

At this point it appears the exfiltrated data includes names, SSNs, DOBs, addresses, and some banking information affecting as many as 300,000 Rhode Islanders. The Brain Cipher ransomware gang is taking credit for the attack. The state is posting updates on the RIBridges incident via their Depart of Administration web site: https://admin.ri.gov/ribridges-alert

Lee Neely
Lee Neely

2024-12-15

OpenAI Service Disruption Blamed on New Telemetry Service

A December 11 service disruption that affected OpenAI's ChatGPT, the API, and Sora, has been blamed on the deployment of a new telemetry service. In all, the OpenAI service experienced roughly four hours of 'significant degradation or complete unavailability.' OpenAI writes that 'the new service's configuration unintentionally caused every node in each cluster to execute resource-intensive Kubernetes API operations whose cost scaled with the size of the cluster.'

Editor's Note

The goal was increased visibility to the Kubernetes control plane for all their Kubernetes instances. Unfortunately, the monitoring had a large footprint which essentially exhausted resources on large clusters. Kudos for wanting full visibility to better manage the environment, but a few points off for not adequately modeling the impact of the change. In the excitement of getting the data you want with increased monitoring, it is easy to misread the resource impact, particularly without a production workload. Service restoration was complicated as the clusters were essentially locked out making it slow to back out the changes. Add this scenario to your testing and roll-back planning.

Lee Neely
Lee Neely

2024-12-16

South Carolina Credit Union Notified Customers of Data Theft

South Carolina-based SRP Federal Credit Union has disclosed a cybersecurity incident that resulted in the theft of personal information belonging to more than 240,000 people. SRP says intruders had access to their network between September 5 and November 4, 2024. The credit union has notified the offices of attorneys general in Maine and Texas, and is sending written notification to affected individuals.

Editor's Note

The Nitrogen ransomware gang is taking credit for the attack, claiming to have exfiltrated 650GB of customer data, likely including full name, social security number, driver's license, credit/debit card and account numbers as well as DOB. SRP doesn't seem to have a member-facing site detailing the breach, something they should correct, and as an added distraction, the firm of Markovits, Stock & DeMarco LLC has already initiated a class action lawsuit investigation. SRP is offering members credit restoration/identity theft coverage; don't wait for a breach, if you don't have coverage get that settled, your future self will appreciate it.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

Exploit Attempts Inspired by Recent Struts 2 File Upload Vulnerability

https://isc.sans.edu/diary/Exploit+attempts+inspired+by+recent+Struts2+File+Upload+Vulnerability+CVE202453677+CVE202350164/31520

MUT-1244 Targeting Offensive Actors

https://securitylabs.datadoghq.com/articles/mut-1244-targeting-offensive-actors/

Golang Crypto Vulnerability

https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909

Citrix Netscaler Password Spraying Mitigation

https://www.citrix.com/blogs/2024/12/13/password-spraying-attacks-netscaler-december-2024/

Meeten Malware: A Cross-Platform Threat to Crypto Wallets on macOS and Windows

https://www.cadosecurity.com/blog/meeten-malware-threat

Let's Encrypt Six Day Certificates

https://letsencrypt.org/2024/12/11/eoy-letter-2024/

Devices in Germany Arrived Pre-Pw0n3d

https://cybersecuritynews.com/30000-devices-in-germany-discovered-with-pre-installed-malware-badbox/