Deep Dive — You Probably Want to Avoid Microsoft Recall, at Least for Now!
At their recent Build developers conference Microsoft announced a new line of ARM-based laptops with built-in AI chips branded as Copilot+ PCs, with one of the headline features being Recall.
The idea is that Recall will constantly monitor everything you do on your PC, save snapshots of that information to a multi-gigabyte local database, and then use it to train and feed the Windows Copilot AI assistant built into Windows 11.
In theory, this could be extremely useful, but the data it collects is unimaginably powerful, so it needs massive protection, and Microsoft chose to launch the feature into Preview (Microsoft jargon for Beta) without fleshing out such protections, though they did promise they’d add more controls before rolling the feature out to corporate customers as Generally Available (Microsoft Jargon for coming out of Beta).
Security researchers were quick to start playing with the feature to see what they could find, and it wasn’t good:
- The feature was on by default, with the ability to opt-out via the control panel
- Two data types are exempt automatically:
- DRM-protected content
- Private browser tabs (definitely in Edge, not sure if it’s in all browsers)
- The data is stored in a simple SQLite database and was initially only protected by standard disk encryption features
- The data is easy to access while the user is logged in — a GitHub project with an extractor tool for extracting the most valuable data from the data store appeared just a few days after launch!
The initial response to the feature was extremely critical, and Microsoft have responded with some changes:
- The feature will be moved from opt-out to opt-in
- The SQLite database will be encrypted
- The encryption is being upgraded from standard disk encryption to just-in-time encryption protected by Windows Hello
Opinion by Bart: this is the kind of feature that has the power to be spectacularly useful, and if I was confident in the protections provided, I would love to have something like it on the Mac. But, I’m shocked at how far short of the mark Microsoft have fallen in terms of the levels of protections they thought were acceptable at launch. The tweaks they have announced are all good, but they’re nowhere near enough IMO. Personally, I would need to see the following before I even considered enabling this:
- Hardware-level protection — like the secure enclave, this should be a write-only data store, with data and prompts flowing in, and only answers flowing out. It should not be possible to read the raw data store, just like private keys cannot be read from a secure enclave.
- OS-level APIs for marking items on screen as sensitive, and enough time for those to be widely adopted by all the apps I use.
Links
- Windows AI feature that screenshots everything labeled a security ‘disaster’ — www.theverge.com/…
- Stealing everything you’ve ever typed or viewed on your own Windows PC is now possible with two lines of code — inside the Copilot+ Recall disaster. — doublepulsar.com/…
- There’s already an open source tool for exfiltrating data from Recall — github.com/…
- Microsoft makes Windows Recall opt-in, secures data with Windows Hello — www.bleepingcomputer.com/…
Deep Dive — Snowflake, an Example of a Supply-Chain Attack
TL;DR the following significant data breaches have been linked to Snowflake:
- Coolmaster, makers of popular cooling kits for PC gaming — www.bleepingcomputer.com/… & www.bleepingcomputer.com/…
> “This data breach included cooler master corporate, vendor, sales, warranty, inventory and hr data as well as over 500,000 of their fanzone members personal information, including name, address, date of birth, phone, email + plain unencrypted credit card information containing name, credit card number, expiry and 3 digits cc code,” the threat actor told BleepingComputer - Ticket Master — www.bleepingcomputer.com/… & www.bleepingcomputer.com/…
[The breach contains] customers’ full details (i.e., names, home and email addresses, and phone numbers), as well as ticket sales, order, and event information …
They also contain customer credit card information, including hashed credit card numbers, the last four digits of the card numbers, credit card and authentication types, and expiration dates, with financial transactions spanning from 2012 to 2024.
- Advance Auto Parts — www.bleepingcomputer.com/…
380 million customer profiles (name, email, mobile, phone, address, and more), 140 million customer orders, and 44 million Loyalty / Gas card numbers (with customer details)
- Santander (major European bank), breached earlier in May, with affected users already notified — www.bleepingcomputer.com/…
Heads Up — the remainder of this story is not a typical Security Bits story because there is nothing we regular folks need to, or even can, do to protect ourselves. The rest of this story is purely here to help interested listeners/readers better understand an important current trend in cybercrime.
If you’re a cybercriminal, you have one goal — make money! You’re incentivised to find the most efficient way to perpetrate attacks that produce the most for your investment. This is why cybercriminals like to attack companies that provide services to companies, i.e. to compromise the supply chain.
We’ve just seen a dramatic example of this approach with a series of high-profile breaches linked back to a single service provider — Snowflake. According to their website they provide:
“A single, fully managed platform that powers the AI Data Cloud. Snowflake securely connects businesses globally across any type or scale of data to productize AI, applications and more in the enterprise.”
Snowflake has some very high profile clients, including Adobe, AT&T, Capital One, Doordash, HP, Instacart, JetBlue, Kraft Heinz, Mastercard, Micron, NBC Universal, Nielsen, Novartis, Okta, PepsiCo, Siemens, US Foods, Western Union & Yamaha, so you can see why they would be appealing to an attacker.
It’s not clear exactly what happened, and there are conflicting reports, but we do know that attackers gained access to the Snowflake customer accounts for Santander, Coolmaster, Ticketmaster & Advance Auto Parts. This let the attackers steal a lot of very sensitive data.
According to reporting from Bleeping Computer the attack started back in October, with an info-stealer malware infection on a staff PC within Snowflake. Bleeping Computer claim that attackers initially tried to extort Snowflake for $20M, but when they wouldn’t play ball, they moved on to target Snowflake’s customers directly by stealing data and selling it on the black market.
Snowflake insist the problem is with customers not protecting their accounts properly, and that none of their systems were hacked. They also warned their customers that they were seeing an increase in attacks against Snowflake accounts.
“We have not identified evidence suggesting this activity was caused by a vulnerability, misconfiguration, or breach of Snowflake’s platform.”
…
“We have not identified evidence suggesting this activity was caused by compromised credentials of current or former Snowflake personnel.”
…
“Threat actors are actively compromising organizations’ Snowflake customer tenants by using stolen credentials obtained by infostealing malware and logging into databases that are configured with single factor authentication”
Some key points that strike me about this story:
- As more and more IT Services are out-sourced to Software-as-a-Service (SaaS) providers, end users are being forced to implicitly trust ever more unknown third parties — we can choose who we do business with, but we can’t know or vet who those companies outsource to 🙁
- Cybercriminals are investing a lot of time and effort into going after big SaaS providers, behaving almost like nation-state Advanced Persistent Threats — in this case they appear to have spent months quietly expanding their foothold within Snowflake and exfiltrating data before finally showing their hand by selling the stolen data.
- For goodness sake — use 2FA/MFA everywhere!!!
Links
- Snowflake account hacks linked to Santander, Ticketmaster breaches — www.bleepingcomputer.com/…
- Snowflake Warns: Targeted Credential Theft Campaign Hits Cloud Customers thehackernews.com/…
❗ Action Alerts
- TP-Link fixes critical RCE bug in popular C5400X gaming router — www.bleepingcomputer.com/…
- Zyxel issues emergency RCE patch for end-of-life NAS devices — www.bleepingcomputer.com/…
- Google Chrome browser patches 8th zero-day of 2024, 4th in May — www.intego.com/…
- Editorial by Bart: it really is time to get into the habit of re-starting any browsers you use that are not updated as part of the OS, most especially Chrome!
Worthy Warnings
- Attacker are using a new technique to trick users into installing trojans with web pages designed to look like browser updates – real browsers don’t offer updates in web pages! — thehackernews.com/…
- Attackers are using a new technique to target developers, answering questions on StackOverflow that point victims to malicious modules (Python on PyPy in this case) — thehackernews.com/…
- Facebook have updated their terms of service to grant themselves more access to users’ data, and there does not seem to be a way to opt out: Facebook wants to use YOUR content to train its AI—and you can’t opt out, if outside Europe — www.intego.com/… (Contrary to the headline, even the European opt-out does not seem to be effective 🙁)
Notable News
- After literally years of complaints that there was an easy way for kids to bypass parental controls in Safari on iOS, recent attention from Joanna Stern has finally triggered Apple to act, with a promise that the bug will be fixed in the next software update — www.macobserver.com/…
- TikTok fixes zero-day bug used to hijack high-profile accounts — www.bleepingcomputer.com/… (If you saw something unexpected from a famous account recently, it may not have been genuine)
- The operator of what is probably the largest botnet yet discovered, 911 S5, has been arrested — krebsonsecurity.com/…
- 911 S5 sold proxy services for cybercriminals
- One of their botnet building techniques was free VPN apps like MaskVPN, DewVPN, PaladinVPN, Proxygate, Shield VPN, and ShineVPN
- Editorial by Bart: this is why you should never use a free VPN service!
- Google Maps Timeline Data to be Stored Locally on Your Device for Privacy — thehackernews.com/…
- 🇬🇧 Thanks to the UK’s new Product Security and Telecommunications Infrastructure regulation (PSTI) we now have a legal commitment from Apple that they will provide security updates for at least 5 years on iPhones, while Samsung & Google are guaranteeing 7 years on some models — www.macobserver.com/…
- Apple have a history of providing longer support, but they have not given formal commitments before
- A timely reminder to use app stores with care: Over 90 malicious Android apps with 5.5M installs found on Google Play — www.bleepingcomputer.com/…
- Is nothing sacred? Hackers phish finance orgs using trojanized Minesweeper clone — www.bleepingcomputer.com/…
- 🇺🇸 A nice example of a US ISP responding perfectly to a responsibly disclosed bug: Cox fixed an API auth bypass exposing millions of modems to attacks — www.bleepingcomputer.com/…
Top Tips
- Reacting to Unsolicited Two-Factor Authentication Codes — tidbits.com/…
- How To See if Someone Is Tracking Your iPhone & Stop It — www.macobserver.com/…
Palate Cleansers
- From Bart:
- 🎧 In the previous instalment I recommended a Malicious Life podcast episode about the true story of the time the FBI ran a phone company to spy on cybercriminals. This was based on a recently published book, and the book inspired two other podcast episodes I highly recommend, which tell the same story from two very different points of view, and compliment the original:
- Planet Money: How the FBI’s fake cell phone company put criminals into real jail cells — overcast.fm/… (focuses on the business aspects of successfully running a fake phone maker)
- Darknet Diaries: 146- ANOM — overcast.fm/… (focuses on the troubling constitutional questions this raises)
- A long read that’s totally worth the effort: Large language models, explained with a minimum of math and jargon — www.understandingai.org/…
- A fantastic quote from SciFi author Douglas Adams shared by John Gruber:
I’ve come up with a set of rules that describe our reactions to technologies:
- Anything that is in the world when you’re born is normal and ordinary and is just a natural part of the way the world works.
- Anything that’s invented between when you’re fifteen and thirty-five is new and exciting and revolutionary and you can probably get a career in it.
- Anything invented after you’re thirty-five is against the natural order of things.
- 🎧 In the previous instalment I recommended a Malicious Life podcast episode about the true story of the time the FBI ran a phone company to spy on cybercriminals. This was based on a recently published book, and the book inspired two other podcast episodes I highly recommend, which tell the same story from two very different points of view, and compliment the original:
- From Allison:
Legend
When the textual description of a link is part of the link it is the title of the page being linked to, when the text describing a link is not part of the link it is a description written by Bart.
Emoji | Meaning |
---|---|
🎧 | A link to audio content, probably a podcast. |
❗ | A call to action. |
flag | The story is particularly relevant to people living in a specific country, or, the organisation the story is about is affiliated with the government of a specific country. |
📊 | A link to graphical content, probably a chart, graph, or diagram. |
🧯 | A story that has been over-hyped in the media, or, “no need to light your hair on fire” 🙂 |
💵 | A link to an article behind a paywall. |
📌 | A pinned story, i.e. one to keep an eye on that’s likely to develop into something significant in the future. |
🎩 | A tip of the hat to thank a member of the community for bringing the story to our attention. |