Robert Grupe's AppSecNewsBits & AI 2024-11-16

Epic Fails American Associated Pharmacies, MS Power Pages. AI Android AI Scam Detection scambusting chatbot.

EPIC FAILS in Application Development Security practice processes, training, implementation, and incident response
Ransomware fiends boast they've stolen 1.4TB from American Associated Pharmacies
The criminals over at the Embargo ransomware operation claimed responsibility for the hit job, allegedly stealing 1.469 TB of AAP's data, scrambling its files, and demanding payment to restore the information.
AAP, which oversees a few thousand independent pharmacies in the country, hasn't officially confirmed an attack, but. its website warns all user passwords were recently force-reset. It did not explain why the resets were forced nor mention a cyberattack.
The notice also states that API Warehouse, an AAP subsidiary devoted to helping partners save on branded and generic prescription drugs through wholesale buying plans, had some nondescript inventory issues, which are now resolved.
Embargo's own site claims AAP paid $1.3 million to have their systems decrypted and that it's demanding an additional $1.3 million to keep a lid on the pilfered documents.
The pharmacy network was given a deadline of November 20 to pay the remaining "balance" before its data would be leaked online – a classic double extortion scenario. Embargo has listed the names, email addresses, and phone numbers of key figures in the organization that it believes hindered the payment and negotiation process. Sometimes this also included the third-party incident responders drafted to help handle an attack.

 

Microsoft Power Pages misconfigurations exposing sensitive data
Private businesses and public-sector organizations are unwittingly exposing millions of people's sensitive information to the public internet because they misconfigure Microsoft’s Power Pages website creation program.
Power Pages is a low-code, software-as-a-service platform that makes it easy for organizations to build external-facing websites on Microsoft infrastructure. The tool includes preconfigured role-based access controls and three out-of-the-box roles that may not be deleted or deactivated.
Two of these roles are especially important to exploit this security oversight: "anonymous users," which represents everyone who has not authenticated to the site, and "authenticated users" - anyone logged into the site. The latter is relevant because many organizations allow anyone to register for an account on a website created using Power Pages. Those who register become an "authenticated user," with the elevated permissions that come with that role. The problem is that many companies treat the "authenticated user" role as belonging to someone inside the organization and grant permissions accordingly – even for outsiders who register for their websites.

 

HACKING
New Chrome, Safari, Firefox Warning—Do Not Google These Words
If your search is particularly niche then you may be more susceptible to malicious links in search than more generic hunts. It turns out that the latest trick to lure users into installing malware relies on niche search engine terms to push malicious links on those awaiting the results. This so-called SEO-poisoning needs fairly specialist terms, otherwise it would not be able to command headline top-of-the-page results.
“We found the GootLoader actors using search results for information about a particular cat and a particular geography being used to deliver the payload: Are Bengal Cats legal in Australia?” Is that niche enough for you?
The threat actor was using SEO poisoning through an easily accessed online forum found via a simple Google search, initiated by the user for ‘Do you need a license to own a Bengal cat in Australia’… Immediately after the user clicks the link, a suspicious .zip file was downloaded to C:\Users\<Username>\Downloads\Are_bengal_cats_legal_in_australia_33924[.]zip onto the victim’s machine, and the user’s browser was directed to the URL hxxps:[//]www[.]chanderbhushan[.]com/doc[.]php.
The fundamentals don’t change though—be wary of links and installs. Usually this applies most to socially engineered attacks via social media, email or messaging platforms. This just adds search results into that heady mix.
The second “be careful what you Google” story is very different.
A couple in Long Island “were browsing for everyday household items” when they inadvertently entered just the right combination to trigger a terrorism profiling flag, prompting law enforcement to pay them a visit. “So, if you don't want police to show up at your door, don't search the four words - 'pressure cooker bomb' along with the word 'backpack'.” The IT department at the husband’s employer who flagged the search and reported it to the local police. This was back in 2013, with the Boston Marathon fresh in people’s minds. “Following the couple's unintentional internet search, several black SUVs pulled up at the couple's house to ensure they were not a terrorist threat.” If you fall foul of law enforcement, then a review of the search history on all your devices or linked to your accounts is almost certain.

 

GitHub projects targeted with malicious commits to frame researcher
The pull request titled "clarify mlx requirement for deepseek models" attempted to modify the models.py Python file in the Exo's code base by adding a sequence of numbers to it. These are Unicode numbers, each representing a character. In other words, the plaintext Python code has been converted to its numbers-equivalent form via a simple technique employed by the user submitting the code change.
The commit appears to have been submitted from a GitHub user, "evildojo666," an account that has since been deleted. The archived page for the GitHub username and the domain evildojo(.)com point to Mike Bell, a Texas-based security researcher, ethical hacker, and software engineer who has persistently denied that he had anything to do with these commits. Bell claims someone is impersonating him, making these malicious code submissions to smear him.
In all fairness, Bell's story adds up. Anyone can trivially create a GitHub account using another person's details and profile picture, and begin submitting code changes and pull requests to projects — all under the guise of another person.
Other projects had been targeted by different GitHub user accounts with similar commits.

 

Hackers now use ZIP file concatenation to evade detection
Hackers are targeting Windows machines using the ZIP file concatenation technique to deliver malicious payloads in compressed archives without security solutions detecting them. The technique exploits the different methods ZIP parsers and archive managers handle concatenated ZIP files.
The first stage of the attack is the preparation, where the threat actors create two or more separate ZIP archives and hide the malicious payload in one of them, leaving the rest with innocuous content. Next, the separate files are concatenated into one by appending the binary data of one file to the other, merging their contents into one combined ZIP archive. Although the final result appears as one file, it contains multiple ZIP structures, each with its own central directory and end markers.
To defend against concatenated ZIP files, Perception Point suggests that users and organizations use security solutions that support recursive unpacking.
[rG: Actually an old technique, and yes, need to use robust AV solution to defend.]

 

Hackers use macOS extended file attributes to hide malicious code
Hackers are using a novel technique that abuses extended attributes for macOS files to deliver a new trojan that researchers call RustyAttr. The threat actor is hiding malicious code in custom file metadata and also uses decoy PDF documents to help evade detection.
The few samples of RustyAttr apps Group-IB found all pass detection tests on Virus Total and the applications were signed using a leaked certificate, which Apple has since revoked, but were not notarized.
macOS extended attributes (EAs) represent hidden metadata typically associated with files and directories, that is not directly visible with Finder or the terminal but can be extracted using the 'xattr' command for showing, editing, or removing extended attributes.

 

Letting chatbots run robots ends as badly as you'd expect
Science fiction author Isaac Asimov proposed three laws of robotics, and you'd never know it from the behavior of today's robots or those making them.
The first law, "A robot may not injure a human being or, through inaction, allow a human being to come to harm," while laudable, hasn't prevented 77 robot-related accidents between 2015-2022, many of which resulted in finger amputations and fractures to the head and torso. Nor has it prevented deaths attributed to car automation and robotaxis. Robo-taxi outfit Cruise has been fined $500,000 by Uncle Sam after admitting it filed a false report to influence a federal investigation into a crash in which a pedestrian was dragged along a road by one its autonomous cars. The General Motors biz was earlier fined $1.5 million for its handling of the aftermath of that accident.
The second law, "A robot must obey orders given it by human beings except where such orders would conflict with the First Law," looks to be even more problematic. It's not just that militaries around the world have a keen interest in robots capable of violating the first law. It's that the second law is too vague – it fails to draw a distinction between authorized and unauthorized orders.
Using an automated jailbreaking technique called Prompt Automatic Iterative Refinement (PAIR), the US-based robo-inquisitors developed an algorithm they call RoboPAIR specifically for commandeering LLM-controlled robots.

 

FBI: Spike in Hacked Police Emails, Fake Subpoenas
One English-speaking cybercriminal who goes by the nicknames “Pwnstar” and “Pwnipotent” has been selling fake EDR (emergency data requests) services on both Russian-language and English cybercrime forums. Their prices range from $1,000 to $3,000 per successful request, and they claim to control “gov emails from over 25 countries.
Cybercriminals are likely gaining access to compromised US and foreign government email addresses and using them to conduct fraudulent emergency data requests to US based companies, exposing the personal information of customers to further use for criminal purposes. In some cases, a cybercriminal will offer to forge a court-approved subpoena and send that through a hacked police or government email account. But increasingly, thieves are relying on fake EDRs, which allow investigators to attest that people will be bodily harmed or killed unless a request for account data is granted expeditiously. The trouble is, these EDRs largely bypass any official review and do not require the requester to supply any court-approved documents. Also, it is difficult for a company that receives one of these EDRs to immediately determine whether it is legitimate. Virtually all major technology companies serving large numbers of users online have departments that routinely review and process such requests, which are typically granted.
For example, in its most recent transparency report Verizon said it received more than 127,000 law enforcement demands for customer data in the second half of 2023 — including more than 36,000 EDRs — and that the company provided records in response to approximately 90 percent of requests.
Kodex, a startup that aims to help tech companies do a better job screening out phony law enforcement data requests. Kodex is trying to tackle the problem of fake EDRs by working directly with the data providers to pool information about police or government officials submitting these requests, with an eye toward making it easier for everyone to spot an unauthorized EDR. If police or government officials wish to request records regarding Coinbase customers, for example, they must first register an account on Kodexglobal[.]com. Kodex’s systems then assign that requestor a score or credit rating, wherein officials who have a long history of sending valid legal requests will have a higher rating than someone sending an EDR for the first time.

 

Swiss cheesed off as postal service used to spread QR Code malware
Citizens have been getting cunningly crafted letters faked to look like they have been sent from the nation's Federal Office of Meteorology and Climatology. They tell recipients to scan a QR code and download a "Severe Weather Warning App" for Android, which mimics the genuine Alertswiss weather app, but is spelled "AlertSwiss" in the bogus version and has a slightly different logo than the government build. Sending this type of letter in Switzerland typically costs about $1.35 per piece, suggesting the scammers likely used it in a highly targeted manner for spear-phishing specific individuals.

 

FTC report unwanted call complaints since 2021
This year, the FTC has received 1.1 million reports regarding robocalls, down from 1.2 million one year before 2023 and from more than 3.4 million in 2021.
The highest number of consumer complaints targeted unwanted calls about medical and prescription issues, with more than 170,000 reports (most of them robocalls) received until September 30, 2024.
Reports about imposters comprised the second-most commonly reported topic, with consumers filing more than 158,000 complaints.
Complaints about debt reduction made up the third-most commonly reported topic, followed by complaints about energy, solar, and utilities and home improvement and cleaning.
You can register your home or mobile phone for free through the FTC Do Not Call Registry.

 

Scattered Spider, BlackCat claw their way back from criminal underground
Two high-profile criminal gangs, Scattered Spider and BlackCat/ALPHV, seemed to disappear into the darkness like their namesakes following a series of splashy digital heists last year, after which there were arrests and website seizures. Over the last couple months, however, both have reemerged – with new reported intrusions and a possible rebrand. In October, security firm ReliaQuest responded to a digital break-in at a manufacturing firm that it attributed with "high confidence" to Scattered Spider. This indicates that, despite law enforcement's best efforts – including arresting a 22-year-old Brit suspected to be the gang's kingpin in June and a 19-year-old Florida man in January – the loose-knit group of teens and early-20s males hasn't gone away.

 

China's Volt Typhoon crew and its botnet surge back with a vengeance
The US Justice Department warned that Volt Typhoon had infected "hundreds" of outdated Cisco and Netgear boxes with malware so that the devices could be used to break into US energy, water, and other vital facilities. The alert comes nearly ten months after the Feds claimed a victory against the Chinese government-linked miscreants, when the FBI infiltrated the operation and then remotely wiped the botnet.

 

An Interview With the Target & Home Depot Hacker
The real-life identity of Rescator, the nickname used by a Russian cybercriminal who sold more than 100 million payment cards stolen from Target and Home Depot between 2013 and 2014. Moscow resident Mikhail Shefel, who confirmed using the Rescator identity in a recent interview, also admitted reaching out because he is broke and seeking publicity for several new money making schemes. 

 

APPSEC, DEVSECOPS, DEV
Lessons From OSC&R on Protecting the Software Supply Chain
One of the questions the inaugural OSC&R report sought to answer was whether what AppSec and DevOps teams focus on matched the vulnerabilities found in the wild. The data reveals that this is not yet the case. Progress is being made, but the high volume of vulnerabilities passing through the supply chain into live applications, and the large percentage of organizations that report supply chain security incidents, indicate that greater focus on proactive software security measures is needed.
In addition, organizations need to do a better job of looking systemically at both their software development processes and the attack lifecycle to identify the places most likely to be at risk. But historical data alone is not the answer. Organizations must implement the tools and processes that give them holistic visibility of their supply chain — from the build stage all the way through runtime, and including the development and testing environments, which are occasionally overlooked.
Further, it's clear that focusing on one or two stages of software development or one stage of the attack lifecycle isn't enough. Businesses must adopt a multilayered, full-lifecycle AppSec strategy — accompanied by tools that can unify all stages — to reduce the probability of attack.
Important Take Aways
1. Watch for Run-Time Exposure
2. It's Worth Fixing Older Vulnerabilities
3. Vulnerabilities That Span Multiple Attack Stages Amplify Damage

 

NIST publishes timeline for quantum-resistant cryptography, but enterprises must move faster
NIST IR 8547 (Initial Public Draft): Transition to Post-Quantum Cryptography Standards
The document said that all current encryption (ECDSA, RSA and EdDSA) must be disallowed after 2035. After 2030, 112-bit ECDSA and RSA are to be deprecated.
NIST wants agencies to move off current encryption by 2035, but analysts say that enterprises cannot wait nearly that long; state actors are expected to achieve quantum at scale by 2028.
IBM has said it expects to have a 200-qubit quantum computer by 2030 and, “We assume that state actors are two years ahead of where the commercial vendors are.”

 

  • Developers

    • Implement secure by design and default principles and tactics to reduce the prevalence of vulnerabilities in your software.

      • Follow the SP 800-218 Secure Software Development Framework (SSDF) and implement secure by design practices into each stage of the software development life cycle (SDLC). Establish a coordinated vulnerability disclosure program that includes processes to determine root causes of discovered vulnerabilities.

    • Prioritize secure by default configurations, such as eliminating default passwords and not requiring additional configuration changes to enhance product security.

    • Ensure that published CVEs include the proper CWE field, identifying the root cause of the vulnerability.

  • Operations

    • Apply timely patches to systems.

      • Note: If CVEs identified in this advisory have not been patched, check for signs of compromise before patching.

    • Implement a centralized patch management system.

    • Use security tools such as endpoint detection and response (EDR), web application firewalls, and network protocol analyzers.

    • Ask your software providers to discuss their secure by design program, provide links to information about how they are working to remove classes of vulnerabilities, and to set secure default settings.

 

DHS intros framework for AI safety and security, in healthcare and elsewhere
The U.S. Department of Homeland Security has published a new set of actionable recommendations to help promote safe and secure development and deployment of artificial intelligence

 

CSA AI Risk Management: Thinking Beyond Regulatory Boundaries
This publication presents a holistic methodology for impartially assessing AI systems beyond mere compliance. It addresses the critical aspects of AI technology, including data privacy, security, and trust. These audit considerations apply to a wide range of industries and build upon existing AI audit best practices. This innovative approach spans the entire AI lifecycle, from development to decommissioning.
The first part establishes a comprehensive understanding of the components used to assess AI end-to-end. It shares considerations for a broad range of technologies, enabling critical thinking and supporting risk assessment activities.
The second part consists of appendices with potential questions corresponding to each technology covered in the first section. The questions are not exhaustive, but serve as guidelines to identify potential risks. The aim is to stimulate unconventional thinking and challenge existing assumptions, thereby enhancing AI risk assessment practices and increasing overall trustworthiness in intelligent systems.

 

VENDORS & PLATFORMS
Google Android Scam Calls Detection
Scammers steal over $1 trillion dollars a year from people, and phone calls are their favorite way to do it. Even more alarming, scam calls are evolving, becoming increasingly more sophisticated, damaging and harder to identify. Scam Detection uses powerful on-device AI to notify you of a potential scam call happening in real-time by detecting conversation patterns commonly associated with scams.
You can turn it off for all calls in the Phone app Settings, or during a particular call. The AI detection model and processing are fully on-device, which means that no conversation audio or transcription is stored on the device, sent to Google servers or anywhere else, or retrievable after the call.
Rolling out Scam Detection to English-speaking Phone by Google public beta users in the U.S. with a Pixel 6 or newer device.

 

O2's AI granny knits tall tales to waste scam callers' time
"Daisy" is claimed to be indistinguishable from a real person, fooling scammers into thinking they've found perfect prey thanks to its ability to engage in "human-like" rambling chat - keeping them busy on the phone and wasting their time by pretending to be a potential vulnerable target. O2 claims it to be so lifelike that it has successfully kept fraudsters sidetracked for up to 40 minutes at a time. Some scammers were even tricked by Daisy offering false personal information, including made-up bank details.

 

Retailers Weigh Putting Radio-Emitting Threads Into Clothes to Curb Thefts
Theft — which can be due to both outsiders and employees — resulted in an estimated $73 billion in lost sales for retailers in the US alone.
Myruns’ product, which one of the people says is five times thinner than a human hair, or about a thousandth of an inch, uses a conductive ink derived from cellulose to transmit signals. It can set off alarms if someone walks out of a shop with items whose woven-in tags haven’t been deactivated, according to the people. The novel ink replaces aluminum, the main material used in most alarms. That would mean retailers wouldn’t need to rely on the metal for alarms, making the devices potentially biodegradable and supporting the garments’ recyclability.

 

The Open Source Project DeFlock Is Mapping License Plate Surveillance Cameras All Over the World
“So I moved to Alabama, and on my way there, once I started getting into the South, I saw a ton of these black poles with a creepy looking camera and a solar panel on top,” Freeman told me. “I took a picture of it and ran it through Google, and it brought me to the Flock website. And then I knew like, ‘Oh, that’s a license plate reader.’ I started seeing them all over the place and realized that they were for the police. And I didn’t like that.”
Flock is one of the largest vendors of automated license plate readers (ALPRs) in the country. The company markets itself as having the goal to fully “eliminate crime” with the use of ALPRs and other connected surveillance cameras, a target experts say is impossible.
And so he made a map, and called it DeFlock. DeFlock runs on Open Street Map, an open source, editable mapping software.

 

AI PCs flood the market. Their makers hope someone wants them
Vendors are ramping up output of AI-enabled systems in the hope these will prove popular. A look at the figures shows that Canalys is counting Macs in its AI-capable data, and these account for about half (47 percent) of all shipments, meaning that about 7 million Windows AI boxes were let loose into the channel during Q3.
But then Microsoft added to the confusion by introducing its own definition of "Copilot+ PC" to describe Windows systems with an NPU that performs at 40 TOPS or more, which is one measure of a computer's AI processing prowess. As Canalys says in its report, both Intel and AMD are still awaiting Copilot+ PC support from Microsoft for their latest CPUs, adding another swirl of uncertainty to the mix.

 

 LEGAL & REGULATORY
Air National Guardsman gets 15 years after splashing classified docs on Discord
Jack Teixeira, 22, joined the service in September 2019, and until his arrest last year, he served with the 102nd Intelligence Wing as a cyber defense operations journeyman at Otis Air National Guard Base in Massachusetts. After settling into his role, he began to look at material above his intelligence classification grade and then shared it via the chat app. The material included US and NATO plans for supporting Ukraine, information on UK and US personnel helping out the Ukrainians, and details of a Chinese drone program.
Teixeira admitted to investigators he viewed and stole secrets during the day by looking up and writing down juicy details and smuggling it off the base to share online. Later he simply printed out classified files using "an isolated and seldom used printer,"

 

Dark web crypto laundering kingpin sentenced to 12.5 years in prison
The operator of the longest-running money laundering machine in dark web history, Bitcoin Fog, has been sentenced to 12 years and six months in US prison. Roman Sterlingov, 36, a Russian-Swedish national, was also ordered to repay more than half a billion dollars accrued from the cryptocurrency mixing service that he ran for a decade between 2011 and 2021. Bitcoin Fog was assessed to have processed 1.2 million Bitcoin during that time, worth roughly $400 million at the time it was shuttered. Of this, Sterlingov was ordered to repay $395,563,025.39 in restitution, forfeit roughly $1.76 million in seized assets, and relinquish control of Bitcoin Fog's wallet containing more than $100 million in Bitcoin.
His younger brother Gary managed to access a seized cryptocurrency storage device using his brother's credentials and stole more than 712 Bitcoin. He then rather foolishly went on a spending spree, being photographed in a bath full of money and buying a luxury condo in Cleveland. In 2023 he was sentenced to four years and three months in prison for the theft.

 

Bloke behind Helix Bitcoin launderette jailed for three years, hands over $400M
Larry Dean Harmon, 41, set up Grams in April 2014. Three months later he also set up on the dark web Helix, a so-called mixer or tumbler service that pools and swaps people's Bitcoins to obfuscate the original sources, according to court documents. You put your BTC into Helix and you get the equivalent amount of other people's out. Over three years of operation, Harmon laundered 354,468 bitcoins (around $311 million at the time, around $32 billion these days) and charged a possible 2.5 percent fee for transactions.

 

Judge tosses publishers' copyright suit against OpenAI
A US judge has thrown out a case against ChatGPT developer OpenAI which alleged it unlawfully removed copyright management information (CMI) when building training sets for its chatbots. Publishers Raw Story and AltNet allege that when OpenAI removed the description of the copyright status, it resulted in a "concrete injury." The plaintiffs also argued there was a substantial risk that OpenAI's systems could "provide responses to users that incorporate … material from Plaintiffs' copyright-protected work or regurgitate copyright-protected works verbatim or nearly verbatim."
In her ruling, she said Raw Story and AltNet had not alleged that the information in their articles was copyrighted, nor could they do so. "When a user inputs a question into ChatGPT, ChatGPT synthesizes the relevant information in its repository into an answer. Given the quantity of information contained in the repository, the likelihood that ChatGPT would output plagiarized content from one of Plaintiffs' articles seems remote."

 

Watchdog finds AI tools can be used unlawfully to filter candidates by race, gender
Research found many AI recruitment tool providers monitored the accuracy and bias, not all did. At the same time, a number also included "features in some tools [which] could lead to discrimination by having a search functionality that allowed recruiters to filter out candidates with certain protected characteristics. In April, the US Equal Employment Opportunity Commission (EEOC) allowed a claim against Workday to continue, arguing the HR and finance software vendor may qualify as an employment agency because of the way its AI tool screens applicants. The plaintiff in the case said he was turned down for every single one of the more than 100 jobs he applied for using the Workday platform and alleges illegal discrimination on the basis of race, age, and disability.