Risky Business - Risky Business #718 -- Chaos and carnage, business as usual
Episode Date: August 22, 2023On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news. They cover: (NOTE: This podcast was initially pushed out into the Risky Business... News podcast feed in error. Sorry about that!) US Government warnings to private space sector on cyber risk Ukrainian hackers dump the inbox of Russian Duma deputy chair Absentee voting in Ecuador’s election disrupted by DDoS attack South Korea warns of Chinese “spy chips” Much, much more! This week’s show is brought to you by Airlock Digital. Its co-founders Daniel Schell and David Cottingham join this week’s show to talk about Powershell Constrained Language mode. Links to everything that we discussed are below and you can follow Patrick or Adam on Mastodon if that’s your thing. Show notes Risky Biz News: US warns space sector of hacks, spying, IP theft, and sabotage Safeguarding the US Space Industry - DocumentCloud Ukrainian hackers claim to leak emails of Russian parliament deputy chief Feature Interview: How Sandworm prepared Ukraine for a cyber war - Risky Business British intelligence is tipping off ransomware targets to disrupt attacks Ecuador’s national election agency says cyberattacks caused absentee voting issues Chinese-made 'spy chip' found in Korean state-run weather agency system : r/korea [단독]중국산 기상장비에 ‘스파이칩’ 첫 발견 | 채널A 뉴스 Legitimate software tainted in attacks on Hong Kong organizations, report says Chinese hackers accused of targeting Southeast Asian gambling sector Risky Biz News: PowerShell's official package repo is a supply chain mess Zoom’s AI terms overhaul sets stage for broader data use scrutiny | Cybersecurity Dive Fifty minutes to hack ChatGPT: Inside the DEF CON competition to break AI | CyberScoop Ivanti: Customers ‘impacted’ by new zero-day vulnerability CISA, experts warn of Citrix vulnerabilities being exploited by hackers Zero Networks Connect - Zero Networks | Contain The Next Breach Australia’s .au domain administrator denies data breach after ransomware posting Hackers are increasingly hiding within services such as Slack and Trello to deploy malware | CyberScoop ‘Extreme’ user abuse leads AnonFiles operators to shut down hosting service Millions stolen from crypto platforms Exactly Protocol and Harbor Protocol Windows feature that resets system clocks based on random data is wreaking havoc | Ars Technica Did a Journalist Violate Hacking Law to Leak Fox News Clips? The Government Thinks He Did.
Transcript
Discussion (0)
Hey everyone and welcome to Risky Business. My name is Patrick Gray. This week's show is brought to you by Airlock Digital, the world's most awesome allow listing software provider and the Airlock founders are joining me this week to talk about PowerShell Constrained Language Mode and how they're now supporting it. The idea being that if you're an Airlock customer, you'll be able to run any PowerShell script you want in your environment in constrained language mode.
But you'll still be able to allow list more powerful scripts.
But those more powerful scripts will be blocked if they are not explicitly allow listed.
So, yeah, that is quite useful.
Microsoft doesn't really support third parties doing this, though.
So they had to get a bit hacky with it.
So you'll hear how they did that a little bit later on.
It is both clever and safe and reliable and also kind of funny.
That is coming up later.
But first up, of course, it's time for a check of the week's security news with Adam Boileau.
And Adam, thank you for joining me.
I know you're actually traveling this week.
You're in Australia.
You're not going to get a chance to come to Shea Gray up here on the north coast, but you're in Sydney at the moment, right?
Yeah, I certainly am. And it's actually really nice and blue and warm.
It's quite a change from where I normally live in Wellington.
Yeah, especially this time of year, but you're doing some CCX business, is that right? Cyber CX business?
Yes, yeah, out talking to some customers, kissing babies, shaking hands, all that kind of thing.
That's it, that's it. Pressing the flesh, that's what they call it, right?
So look, we're going to start off with an item here.
Catalan Kimpanu is right up here of a warning that's emanated from various US government agencies
warning people in the space sector about foreign intelligence service risks to the space sector in the United States.
Yeah, there are a number of companies in the US private space sector that are working on interesting stuff. And the modern space race is a real area of competition,
and especially some of the private sectors are in these companies
that are doing similar things to SpaceX and Rocket Lab
and other space companies, space launch companies.
There are a lot of space technology companies,
satellite bus manufacturers, comm systems, people doing – even Amazon will sell you satellite stuff as a service into AWS that you can just buy raw IQ feeds of satellite radio data and stuff and then process it yourself.
So there's a lot of people, a lot of players in this sector and a lot of competition.
So yeah, lots to worry about for the people in that industry.
Lots to worry about should be a trademark of this podcast.
There's lots to worry about.
You know, you do get the sense that the stuff that the space sector holds
is in many ways as sensitive as the stuff that the defence contractors hold,
but perhaps people in that sector aren't as paranoid as they should be.
That's what this warning letter feels like it's about,
is saying, hey, you work in a highly targeted sector.
Did you know that?
Yeah, yeah, it certainly does.
I think, you know, if you work at a defense contractor,
you kind of understand, you know, where you are in the world.
But now there is enough private sector space
that maybe not everyone realises
quite how controlled some of that information is,
quite how sensitive some of it is.
And quite how targeted it is, right?
Because hackers love going after space stuff.
You look at all of the drama NASA's had
since computers have been talking to each other, basically.
Yeah.
A group of Ukrainian hackers claim to have dumped
the email data of a senior Russian politician that shows that he's allegedly involved in money laundering and sanctions evasion and all of the sort of stuff you would, pretty classic stuff there for corrupt politician-ness. And of course, yeah, Ukrainians are very motivated to get up into Russian
politicians and other people's stuff, dump them out, embarrass them. That's, you know,
a fairly reasonable modus operandi for them, I suppose. But yeah, there's, you know, I don't
know that any of the data in there sounds immediately surprising, but there's a big
difference between suspecting someone is a bit crooked and having the email trails to show it well i mean i'm guessing
that the politics in russia is going to be uh as as fraught as anywhere probably more so so this is
just ammunition for this dude's enemies you would think yes exactly and you know certainly as ukraine
spawning infighting amongst you know factions Russian government, there's got to be pretty high on their list of things to do.
Yeah. Any idea who actually did this? I mean, is it pretend hacktivists or real hacktivists or is it the SBU or do we have any idea there?
I mean, it's kind of hard to say. The group that does it is called the Cyber Resistance, which, you know, pretty generic name.
And they've been sharing the data with some journalists you know, journalists and people who handle leaked stuff
to investigate it. You know, we don't know more than that. Obviously, there are a lot of Ukrainians
who are motivated and know how to use computers. So, you know, it could be real, it could be a bit
of, you know, some government suggested, it could be, you know, we don't know where on that continuum
it is. The piece on the record that we have in the news list
does have some comments from Ilya Vityuk
talking about how plenty of Ukrainians
have been getting into plenty of Russian stuff.
So, yeah.
Now, speaking of Ilya Vityuk,
he is the head of cyber for the SBU,
which is the security service of Ukraine.
Dmitry Alperovitch and I did a joint interview
with Ilya, and I published that one earlier this week. I found it a fascinating chat. I know you
had a chance to listen to it. Adam, any thoughts on that one? Yeah, I thought it was super interesting.
I mean, there's so much experience being gained by Ukraine in being the target of so much cybering
as part of a real conflict. And he makes a bunch of points around how this is one of the first real examples
of proper cyber war as part of an ongoing actual kinetic war
and things like synchronizing cyber activities with kinetic missile strikes,
et cetera, et cetera.
But also understanding –
But see, I found that interesting because a lot of analysts and commentators, right, have said, oh, you know, this is coordination and whatever. But
you know, I sort of pressed him on that a bit and he said, look, you got to understand this is like
Soviet style thinking. You know, you're talking about an adversary where their missiles miss 80%
of the time, right? So they just throw everything they can at a target and whether it gets, it's
the packets that do the job or a
missile just happens to hit the target it was flung at you know this is the way they think so
you know it was just full of little insights like that I thought yeah I really enjoyed that particular
one and also some of the I think you asked about you know whether or not Ukraine had gotten a bunch
of experience from some of the earlier attacks you you know, especially against the power grid back in the, you know, 2014-ish. And Ilya said, yes, like that absolutely helped
us train and prepare and harden our stuff against what we would see later on. And I think, you know,
that's a pretty interesting insight. Yeah, yeah. So, I mean, his whole thing was they were getting
whacked so hard back in like 2015 that they had to get good at responding to cyber incidents and you
know I sort of asked him well do you think you know and I've heard this floated as a theory before
is that Russia made a strategic mistake by doing some of these big you know power grid attacks
in 2015 and sort of training up Ukraine on how to deal with this before the war began and you know
he made the point that in 2015 they probably didn't know they were going to be invading Ukraine, right? So it can't really
have been a strategic mistake. So look, all in all, I just thought it was a really fascinating
interview with someone who's at the forefront of dealing with all of this. I also find the SBU,
the way that it's structured, fascinating. So, you know, in Australia, in the United States,
in England, you know, the Five Eyes countries, we've got a million different agencies that are responsible for different bits of cyber.
In Ukraine, the SSU, you know, they can arrest people.
They do signals intelligence.
They do foreign operations.
You know, they do it all.
They run seams.
They do incident response.
So it's like this sort of one cyber agency.
And I think, you know, in a lot of ways for a situation like this that's going to be
very advantageous he also did say too that they're still looking for help from western consultants
in particular so people who want to go to Ukraine you know have a look at facilities work out a
shopping list essentially for what's needed and then they go out and they they can ask people to
provide that that equipment but they're they're really looking for security consultants who can visit and scope out work.
So people can contact me or Dimitri if they want to throw some time at that and go on
a very long train ride from Poland to Kiev.
Yeah, that would certainly be a pretty interesting adventure and a very worthwhile cause indeed.
Well, and if you want to get you really looking at a challenging environment, I think, a challenging environment i think yes yeah that's it's incredible experience very real it's a hell
of an opportunity anyway so um people can scroll one back in the feed and listen to that interview
but i was i was stoked to do that and thanks to dimitri because he locked that one down and said
hey do you want to come along and i'm like yes yes i do uh that'd be great now look staying with
cyber agencies and whatnot uh we've got an interesting
story here from Alexander Martin from The Record, looking at how the National Cybersecurity Center,
the NCSE in the UK, is tipping off companies when it looks like they're about to get ransomware.
And it looks like, look, they're only reaching a small proportion of companies that are being
targeted. But I think this is a very positive thing. I've seen news reports of other agencies. I think
there's something similar in the United States that they're doing. I think it's great that
agencies have started doing this and let's hope they can scale it up. Yeah, we've got this national
intelligence apparatus and that's capable of spotting these things on the wire. Getting out
and notifying individuals and companies when they do see something is an excellent use of all those
resources. I did think it was kind of interesting that the GCHQ has the same problem that almost
everyone else who's ever tried to report unsolicited, you know, security advice to people,
which is A, you have to find the right person to talk to, B, you have to convince them that you're
not trying to scam them for something. And then, you know, find the right person to talk to. B, you have to convince them that you're not trying to scam them for something.
And then actually doing that in a timely manner.
I mean, I've run some internet scanning tools in my time and found some funny stuff.
And the process of reporting it is actually by far the hardest part versus collecting the data or analyzing it or whatever else.
So that was kind of reassuring for me to see that they have those problems too but they've set up a system where you can now sign up and provide
your contact information so as to streamline that process yeah yeah people used to report stuff
through me you know more like bugs and stuff and company websites and i've been there you know and
the reason they would report stuff through me is because i could do it friendly like you know i
could ring up a company and if they were a big enough company that have like a PR person or a pub, you know, public affairs
person, I'd ring up and say, Hey, I'm a journalist. And you know, one of my readers has,
you know, found this thing and they told me because they don't want you getting salty at
them. So they figure you won't get salty at me, but here's the details, go fix it. And you know,
usually you get a thank you, uh, not so much in the case of Hell Pizza, but that's a different story. I was at the center of a pretty major controversy in New Zealand.
It's a long story.
But, yeah, no, normally it worked out well.
But then, you know, the volume of those sort of reports just grew so high
that eventually I was like, I don't have time to do this anymore
because it is hard, right?
It is hard.
And, like, these days we would farm it off to a local cert.
Like, that's usually a pretty safe way to do it, especially for researchers.
But back in the older days where you did just have to do it with personal contacts,
it was hard and took a lot of time.
Yeah, that's right.
Now, let's have a look at Ecuador.
Things are a mess in Ecuador at the moment.
We've had a presidential candidate assassinated recently.
The election has just taken place.
It happened on Sunday. And the voting system, the online voting system for people who are Ecuadorians outside of Ecuador,
looks like it got DDoSed. Yeah, there was some kind of interruption to that service. We haven't
got any specifics about the nature of the DDoS. But yeah, people were unable to vote from outside
Ecuador, which obviously not ideal in an election. And as you say, there was a bunch of other stuff going on.
There was an earthquake in Ecuador during that election.
There was an earthquake during the election as well.
Like they can't get a break at the moment.
No, they really can't.
So it'll be interesting to see what the kind of after action looks like here,
like whether it was DDoS, whether there was, you know,
just a whole bunch of load on the system they weren't prepared for.
Like we've seen it in some other national systems
where they think they're getting a DDoS,
but actually it's just normal use for an unusual event,
and then that triggers some response process.
I think, was it the Australian Census?
Yeah, it was the Census where I think there was a tiny DDoS,
and I think they took one box down,
but they hadn't configured failover properly,
so the whole thing fell over. and then when they put it back
online there was a whole bunch of queued events
that started shooting out through the
gateway and they saw this as exfil
and panicked and pulled the plug.
The whole thing was just really appallingly
managed both by the government and IBM
who were running it
but it was a fascinating case study
in how not to do things.
Hopefully Ecuador did actually get just DDoSed
as opposed to DDoSing themselves off the network,
but we don't know yet.
No, no, we don't know.
And hopefully things can get better in Ecuador.
And they've had big ransomware problems over the last few years as well.
Things in Ecuador have just been hard.
Let's put it that way.
Now, we don't know if they're the size of a grain of rice, Adam,
but the authorities in South Korea claim to have found malicious Chinese chips
in weather measuring equipment used by South Korea's Bureau of Meteorology.
So this is the allegation.
It's been reported in the Korean press.
Catalan picked it up and did a little write-up as well on this
for the Risky Business News newsletter.
This is interesting because on one hand, you know,
the instinct would be to say electron microscope scans
or it didn't happen.
Yes.
But on the other hand, you know, we've seen that Chinese APT crews
comprehensively owned Australia's Bureau of Meteorology years and years ago.
And with a very high level of tradecraft, it was obviously a priority target for them.
Like, this is stuff that they care about, this type of sensing in adversary nations.
So it's a little bit hard to know what to say about this one.
Yeah, it certainly is.
I mean, I'm in camp, electron microscope scans, or it didn't happen kind of thing.
But that's just not how things work, really.
The reports we've seen so far are pretty high level and pretty vague,
but we have seen them start a project to –
let me talk about the wildcat.
They started the project to audit a bunch of devices
looking for evidence.
Well, and this is the thing.
Apparently, this is the event that kicked off that project,
and you think if it was complete like
bloomberg style fiction would they be spinning up a project like that well exactly that's exactly
where i was going to go with that um so you know we're just going to have to wait and see
what more details look like and you know when you read reports like this on the one hand you think
bloomberg grain of rice on the other hand you think well i'm an nsa ant catalog you know last five eyes have been backdoor and bits of hardware uh with
all sorts of creative techniques you know radio some reports here talk about uh like uh eavesdropping
and then exfilling it via radio or something and like the ant catalog has hardware devices for
doing that in it uh so like these things do exist and they have been used by intelligence agencies,
but like that whole Bloomberg grain of rice situation
just kind of muddied the waters
a whole bunch around Chinese hardware implants like this.
Yeah.
But I mean, that was an allegation
that it was like widespread, right?
And like had infiltrated everything.
Whereas this is like,
we think this very specialist bit of equipment is off.
Yes.
And that's a different type of allegation,
one that's more plausible.
I do wonder though,
if it's maybe just something in some bit of firmware
or whatever,
and some of this has got lost in translation.
We just don't know at the moment.
Yeah, it is difficult to tell.
And like, as you said,
reading the machine translation of Korean TV news reports,
you know, was not super helpful
in providing a bunch of, you know,
the details that I wanted. Yeah. And I've linked through to a Korean news report from television
on that, where they've got an animation of a integrated circuit with the Chinese, like it's
red, it's got the Chinese flag on it. So they know how to do that sort of journalism as well.
John Greig at The Record has a report report on this we've got one going out today
in risky biz news as well let's have a look at this oh man the supply chain attack
via a bit of software called cobra dock guard which is a piece of software it's a chinese
piece of software that people just love to use as a vector to infect people with malware.
Like, it's crazy.
But walk us through this most recent one.
So in this case, the software itself, Cobra Dock Guard,
appeared to have malicious updates shipped by its manufacturer,
by its vendor.
And we don't know exactly how that happened,
but it got pushed out to about 100 devices that ran the software, most of which were in Hong Kong.
And then that led onwards to the plug X, you know, core plug, plug X malware being deployed on the backdoor and then onwards to presumably X fill.
This was spotted by Symantec and they don't have an attribution for it to any particular thing other than that
it's probably China. Well it's PlugX right they're like well Chinese APT crews love to use PlugX
it's basically Symantec's position on this. Yeah and then we look at so there were some early
reports from a few a couple years back with where ESET had identified a similar kind of supply chain
attack through Cobra Dock Guard but attributed to someone entirely different.
But also a Chinese APT.
But also a Chinese APT.
So when you say someone completely different,
I think it's more like someone a little bit different than completely different.
Yes.
But we don't know a whole bunch more than that.
I mean, 100 installs is pretty targeted.
Obviously, there's plenty of stuff going on in Hong Kong that China is interested in,
but we don't really know a whole bunch more than that.
Well, and the malware won't run on American or British systems, right?
Which is uncharacteristically...
Restrained.
Yeah, exactly, right?
It's uncharacteristically targeted for a Chinese APT crew,
which I found kind of an interesting aspect to all of this this and i guess we don't really know whether or not this the company
that makes this stuff is cooperating because it's being coerced into sending these types of updates
uh to people because of some chinese national security law or whether some mss crew or whatever
has just hacked the the software update service like that's the part we don't know.
And that's the part that's kind of interesting here.
Yeah.
And the earlier attacks from 2021 were financially motivated.
They were going after, I think, a gambling firm in Hong Kong.
So it may just be that like their web servers or, you know.
But weren't they attributed to an APT group
or is this one of the other supply chain attacks against this software?
I think it must be one of the other supply chain attacks but you know it's kind of hard to say
other than that some people got owned by running this stuff and you know the previous reports were
also in Hong Kong that was a gambling firm in Hong Kong that had been targeted so maybe that's
just where the user base is who really knows. Yeah Yeah, I mean, we did see other reports.
I don't think we've got it in the run sheet this week,
but there was another report somewhere
looking at Chinese APT activity
against online gambling users
who are customers of Southeast Asian online casinos
and everything,
because a lot of that stuff got pushed out of Macau
and now there's targets against...
Anyway, there is a bit of an apt group and online
gambling nexus which is weird but there you go that's how it be uh now look speaking of supply
chain stuff now this one didn't seem to really get picked up anywhere else uh but someone took
aquasec took a look at powershell gallery which is the official repo for powershell scripts
and found that it's not very good.
So Catalin wrote this up for Risky Biz News
in his main slot here.
Why don't you walk us through it?
So PowerShell Gallery is the kind of official package repository
for PowerShell modules, similar to NPM or PyPy
in the Python and Node worlds.
And Microsoft runs this portal,
and you can upload software to it, and it has some degree of, you know, and node worlds um and microsoft runs this portal and you can upload software to
it and it has some degree of you know you can um so you have to be authenticated to microsoft when
you upload software so there is some tying to identity and and to validated accounts but the
actual web interface that shows you the software repositories shows the vendor or author from the
package metadata,
and you have to kind of click through to find out which user account this was associated with.
So it has a bunch of the ingredients for package swapping,
type swapping, impersonating people,
and they don't have any built-in prevention
for registering names that are similar to other ones.
And there's a bunch of sort of social practices there
in terms of how you name packages, like with a particular prefix for a particular Microsoft product, like Azure often
has an AZ underscore prefix, but none of that's enforced. It's just, you know, convention.
It's culture.
Yes. And so these researchers from Acrosec put up a module that, you know, used a dot instead
of an underscore, I think, in its name, with a popular package. And that kind of typosquatting, basic typosquatting stuff
that the other package repositories have had to learn about
and deal with over the years,
none of that kind of exists in PowerShell Gallery yet either.
So it's got the ingredients for being abused,
and I don't know.
Quite a lot of people who use PowerShell in an enterprise context
maybe don't come from that kind of open source world where they're more aware of that supply chain. They
just think, hey, it's Microsoft's thing. Therefore it's Microsoft code. Therefore we can trust it.
It's not a concern so much. So I think there's a bunch of ingredients that combine well there
to be a pretty good vector for attack into enterprise and Microsoft cloud environments. Yeah. And I've noticed too,
that like when people start doing funny stuff to repos,
it starts slowly and then it's everywhere very,
very quickly.
So you just sort of get the sense that like,
you know,
they might cruise along and it'll be fine because attackers are,
you know,
seem mostly focused on like doing weird stuff to NPM.
Right.
But at some point you would,
I mean,
look,
getting a malicious PowerShell script into an enterprise
you would think would be quite tasty.
Yes.
Let's put it that way.
Impact-wise, definitely pretty big.
Do a lot of people use this PowerShell gallery?
Like if you are looking for a script to do X, Y, Z,
like is this where you go to get it?
Yes, it certainly is in pretty widespread use
and in part because some of the common dependencies,
like if you get a PowerShell script from somewhere else,
quite often it will depend on stuff that comes from PowerShell Gallery
because that's the kind of standard set of libraries
and things that people will use.
So I've certainly PowerShell Galleried whilst doing stuff
and it made me feel a little weird from a supply chain point of view,
but that's in a VM.
But the creds you have to then give your PowerShell to have it do useful stuff.
Like, I was doing some Teams automation,
because the Teams GUI is terrible,
and I wanted to do something, you know, programmatically,
because I'm a Unix man, and, you know,
it's got tokens to auth and to CyberCX corporate teams,
and, you know, what's the impact of that?
It could be quite bad.
So, yeah.
And, you know, access up into cloud stuff
often is more useful than just system
or just admin on a local machine, right?
I mean, there's so much you can do.
And when everything is biased together
with SharePoint in the cloud, you know,
it's a good place to end up.
I mean, I thought this was interesting research.
I was surprised it didn't really get much play
in the cybersecurity press.
You too?
Yes, yeah, I mean, I agree.
Like my initial feeling when I saw PowerShell Gallery
was, mm, sus.
But what can you do, right?
If it's dependency, if it's where the software comes from,
it's the official way of doing it.
Yeah, yeah, I felt bad.
Yeah, well, good job to Cat for uh digging that one out and and
drawing some attention to it let's talk about oh god i'm sorry we're gonna have to talk about ai
briefly adam because look a couple of weeks ago two three weeks ago if you were on social media
you would have caught the kerfuffle about changes to zoom's user agreement, right? Where they basically said, we're changing
our license terms, all of your content, all of your conversations, you have to agree to allow
us to use that to train large language models. And everyone just said, wait a second, no,
like absolutely not. Everybody kicked and screamed and, you know, quite reasonably so. And eventually Zoom was forced to back down from that
and change their terms of service back.
But, you know, we've got just a bit of a think piece here
from Lindsay Wilkinson over at Cybersecurity Dive.
I think this is going to be an issue, right,
where you've got all of these SaaS providers
who now want to train LLMs and various AI models, not just language models,
on all of the enterprise data that flows through their systems, this could turn into a problem.
And what I mean by that is we could see data leaking out of your enterprise because one of
your idiot SaaS providers wants to be the next AI unicorn.
Yeah, yeah, I agree.
Like, this is pretty concerning.
And, like, the Zoom one, I think, got a little overhyped.
But as a general kind of set of concerns, like... That was my initial take, too, Adam, that it was overhyped,
which is why we didn't talk about it.
And then I actually read the terms of service,
and I'm like, holy God.
Do you know what I mean?
Like, really, you thought people are being a bit hysterical there. But then when you looked at the TOS changes, it's like, no,
they really were trying to do that. I mean, I guess, yeah, like monetizing data and, you know,
turning all of the stuff you've got lying around and flowing through your networks into some kind
of value is, you know, very much in the wheelhouse of our modern, you know, surveillance capitalist
world. Well, we got to think of the benefit, right? So if they can profile you based on your Zoom chats, maybe they could sell you a service
for 10 bucks a month where they can spin up an AIU to participate in the meetings for you and
you don't have to go to the meetings. So think of the golden opportunity that everyone just lost by
telling them to change their TOS. That is a unicorn. That's a billion dollar unicorn idea
right there. That's a hundred billion dollar company right there.
But, you know, what do you think of this?
What do you think of this idea that I don't think companies are going to be careful enough
with the way they're training their models?
I mean, look, we got another story here about people hacking away at LLMs at DEF CON, right?
And one interesting anecdote, I think it's, I don't think this one happened at DEF CON, right? And one interesting anecdote, I don't think this one happened at DEF CON,
but an interesting anecdote I saw recently
about someone abusing a large language model-based chatbot
is they told the LLM that their name
was the credit card number
that the LLM had on file for that person
and then asked them to say their name
and it gave them the credit card number.
So you've got, you know,
in a world where
these models are not so well understood i just sort of feel like these sas providers shouldn't be
throwing their customers data into them because they don't know how it's going to be processed
how it's going to be regurgitated and across what boundaries like that you know it just seems
hopefully people are going to be careful but i just feel like there's an incident coming you know yeah no i agree completely like it's such a new field overall and then the
field of abusing them breaking them you know making them do things they weren't supposed to
do is also very very new and that um the story you're talking about um the stuff at defcon with
some competitions about making language models do things they weren't supposed to do there's a
bunch of creative solutions and there's a bunch of like you know 11 year old kids showing up and
breaking them in interesting and novel ways right there's so much to learn about how to build these
things how to run them how to train them and how to break them and no one is ready to put all sorts
of sensitive data from all sorts of companies into a model and then use it safely like you know i
don't you know certainly not zooms i don't know who else is going to be able to do this without breaking it.
I mean, even just like in the Microsoft 365 world,
you can go to Bing and like hit the corp tab,
and then you get corporate documents and stuff in the Bing results,
and it's terrifying.
Really useful for finding stuff, but also a little bit terrifying.
And there's not even any AI involved in there, I guess.
Like that's just regular searching stuff.
But it does make me feel a little bit weird.
And the first time it did it to me,
like I just went through a search result
and it's like a regular Bing page
intermixing internet results with corporate results.
I was a little, yeah, a little weird.
Yeah, but I mean, that's just you feeling weird
because you're old, right?
Yes, that is, yes.
So that's fine.
You know, what I'm worried about more so-
Oh man, you're on the cloud.
What I'm worried about more so is not so much
that people will abuse the models to get it to do X, Y, Z.
It's more that they're just going to inadvertently
disclose a bunch of stuff they shouldn't disclose
because they were trained on stuff
that should be confidential.
That's more what I'm worried about.
And, you know, as much as they say, no we're gonna you know we're gonna keep all of
that training separate and everyone will have their own models sort of there's gonna be crossover
like i just don't think people have fully thought through about how to put boundaries on these
things that's more my concern yeah and it's so young that we just don't yet we haven't come up
with how should we do this in a way that's not going to go horribly wrong. Yeah, yeah. Now, let's talk about...
We don't really talk bugs, bugs, bugs all the time,
but we have been this year
because there's been all these bugs in stuff like MDM
and Fortinet and whatever,
but there's another Ivanti bug.
This time it's in its secure mobile gateway or something.
What is it called?
It's Century Security Product.
Great name.
Century is your security product and it has a 9.8 cvss bug in it um i think that one's being uh
exploited in the wild as well so yeah that's that's a that's a disaster uh for ivanti customers
and also we got a warning out of sysr talking about a bunch of citrix vulnerabilities being
exploited in the wild yeah this is in citrix share file so i mean you Citrix and you've got file sharing on the edge of the network that should
tell you everything you need to know. But yeah, yet more bugs in that and once again, being
exploited in the wild. So bad time if you haven't already patched that. But I just feel like at that
point, running any file sharing product on the internet is probably getting you in trouble.
Well, or any VPN or any NDM. Or anything with security in its name
or a padlock on its website.
Bad times.
So I had an interesting conversation yesterday
with the founder of a company out of Israel
called Zero Network.
So I did a Snake Oilers recording
for the next edition that's coming up.
So full disclosure,
they're they're
you know they're sponsoring that slot in snake oilers but zero networks do like micro segmentation
right um but it's clever like everything in your enterprise has a firewall in it already all your
windows boxes do right so basically they're just a control plane for all all of your existing
firewalls and it's it's a pretty cool idea i as far as i know it works well and it's actually
easy to set up right so i've spoken to people who absolutely love them but they've thrown together
this other product which i find really really interesting because they've got all of the
smarts they need to link stuff like sso through to network rules right so what they've done is
they see everyone getting owned through their fortinets. So they've created a VPN product where you can't actually access the port before you SSO.
So you SSO and then it opens a port to the originating IP, your originating IP,
and then you can, it's essentially WireGuard from that point onwards. The reason I'm bringing this
up is because you and I were talking about this before we got recording.
And I think this is an awesome idea because we were talking about how much of an intractable problem this VPN stuff is, right?
Like if you're a Fortinet user, like you don't really have many good options that you can rip and replace.
This is the first thing I've heard of that's interesting.
But you made the point that like,
oh, well, you know, what if your IP is changing?
I just think tough shit.
Like you'll have to re-auth and it's better than your whole enterprise getting burned down.
But I think for people who are working from home, right?
You know, IP addresses are relatively static.
They do this, you know, they do this via SSO
and then IP tables rule change to allow you to access the VPN.
I mean, that is going to stop the opportunistic targeting of this thing,
even if it gets a bug in it, which it will because they all do.
It will prevent the opportunistic targeting of that by crews who do that stuff in bulk.
I think it's a good idea.
Yeah, I mean, bodging it into your existing Okta or Microsoft centralized auth
and then only making it accessible to the network after that.
I mean, it's not a bad idea.
And you've got all the pieces to put it together and make it happen.
Yeah.
I mean, you know, from an operational point of view, as I said, I had a few kind of like as the admin, I would feel, you know, there's a few edge cases here where it's not gonna work but as you say like if you're just working from home if it's just not reachable by you know russian hacker crews then that's better than than putting the web interface
on the internet and getting it hacked yeah i mean if the if the if the whole problem with this
is that people have to re-auth when they go from the train you know they were they were tethered
on the train and then they need to re-auth when they get into their home office i mean you know
beats being owned by
Russian person where it's right.
Like I think that's a small inconvenience
and it's kind of a nitpicky one, but that's what you do.
That's how you roll.
That's my job, that is what I do around here
is I pick the nits.
Anyway, I just, you know, again, like sorry to inject
kind of a sponsored content into the news section.
I just thought it was an interesting approach,
which is like, sure, why not have, why not? have why not like if you've got an sso
provider right you don't need open ports until you've authenticated right so why not just do it
that way anyway real funny one here from the record uh another one by john greg australia's
domain administrator which is this weird non-profit or outer one of the ransomware crews is like we're going to
dump all of your data and out has come out and said but you don't have any of our data there
hasn't been an incident and it's really funny because it looks like this this group claiming
to have their data uh just didn't yeah I think the I saw something about they maybe they'd owned a
customer like someone who had an Australian domain and maybe they got confused and stole his data instead
and then decided it was ours.
But the whole story is a bit ridiculous.
And we are seeing some ransomware crews kind of come off the rails
a bit like that.
We had that one, it was a lock pit that was running at a disk space
and couldn't actually leak the data.
And they're claiming to have data that they didn't have.
And I think this is a turning point because, you know,
for ransomware and data extortion,
the thing that got these groups paid is they had credibility.
And I think two things are changing, right?
Their credibility is starting to look a bit wobbly.
So that's one thing that's happening.
And the second thing that's happened is the volume of data leaks now.
It's just been like the impact from people caring about it like has been so
blunted just by the volume of stuff that they are constantly leaking so like it's just become normal
why would you pay yeah i've never thought data extortion was going to be a sustainable
you know criminal business yeah i think you're very right about the scale issue and then you
know one of early on in in the ransomware world,
we did see them reaching out to journalists and customers
and whatever trying to raise the profile of the data that had been leaked.
And early on, some journalists were engaging with that.
And now I think you kind of get the feeling that most of them
understand that they are helping the criminals by doing that
and so there's much more reluctance to rummage through that data
plus the volume is just really hard. I have a feeling too a lot of this stuff is going
to drop off the internet because they're running out of disk so the idea that once something's on
the internet it's there forever i think sensitive pii that's been dropped by these crews it's there
for a little while and okay maybe some people have saved it onto their computers and whatever but
what's the motivation to put that back on the internet? So let's see.
Let's see how all of that plays out.
I just, yeah, I wonder.
Anyway, what else have we got here?
Anon files, which is like Pastebin, but you can put all sorts of stuff on it, is closing
down.
Funnily enough, there's been a little bit of site abuse happening there.
Really?
A little bit of illegal content being put on the old anon files and the admins have just come out and said
yeah we've had enough basically yeah surprise surprise petabytes of other people's files filled
with all sorts of bad things and constant complaints and constant abuse and yeah they're
just well and truly over it i kind of don't know what they expected but yeah it lasted longer than
you would normally expect you know a place
that just straight up let you post files with no auth and no anything else but uh yeah goodbye
and on files now we got a dan gooden story here why don't you talk us through uh the the wonderful
secure way that windows can set its system clock So having accurate system time is pretty important.
And as we move to putting SSL everywhere
and having crypto everywhere,
you have to have accurate clocks to be able to validate,
like, is the certificate correct?
Is it a legitimate certificate? And so on.
And so bootstrapping a valid time without a valid time,
like without the availability of full SSL validation,
is a little fiddly.
And Microsoft came up with what it thought, I guess,
was a pretty good idea,
which is they connect to a bunch of different web servers
and during the authentication,
like during the certificate exchange process for SSL,
the server tells you what it thinks the time is,
unless you're open SSL,
in which case it puts a random number in it
because, hey, you might be able to use the server's time to do some sneaky attack.
And this process, you know, so it's meant to sample a bunch of different SSLs, collect their
system times, and then use that to get the time close enough to do regular time synchronization.
And this mostly works, but not 100% of the time, because if you're in a weird network where maybe you're being proxied or you end up getting a bad set of servers, or maybe there's some other software bug we don't quite know about, dealing, it makes it more speculative in this article that, you know, maybe there's some software bug and, you know, if the randomly generated time you get from an OSsl happens to meet some certain criteria anyway net result is some windows
boxes sometimes will just set their time wrong and that can break stuff in ways that are surprising
and non-deterministic and there's at least one we should point out not not little wrong but yeah
like quite a lot quite big wrong yes quite a lot wrong um and yeah there's a few network engineers
and you know people who have to support these systems who are just like what the actual hell microsoft what are you what were you even thinking and microsoft took him a
while to figure out even what had happened yes because that's the funny thing yeah that's just
such a weird thing to happen to have your system time just be all of a sudden you know half a year
off what it's supposed to be and then randomly things start to break depending on the ages of
certificates and so it's the kind of non-determinism that as a sysadmin
really does just make you cry.
And when it's being done to you on purpose by the vendor,
it's just doubly worse.
So I think given the amount of Windows servers there are in the world
and the relative kind of infrequency of it going horribly wrong like this,
it's not the world's biggest problem, but it is quite funny. It is, and this stuff is on by default, right? So it's kind wrong like this it's not the world's biggest problem but it is quite funny it is and this stuff is on by default yes right so it's kind of like that thing it's
very low risk of it happening to you but it is just that thing that you know it's they put a
rake on the lawn yes you know what i mean and very big lawn you probably won't step on it but
yeah i mean it's been like this since, what, the mid-2010s.
Yeah.
So, like, clearly it's just not that bad,
but it still hurts the sysadmin in me.
Yes.
Very big field, very small rake.
Yes.
Still, I just really enjoyed that line-up.
Yes, it was good fun.
Mate, that's actually it for the news.
I do hope you enjoy the rest of your stay in our wonderful country, my friend,
and we'll chat to you again next week.
I will keep an eye out for drop bears, and assuming I survive that,
yes, we will talk next week.
That was Adam Boileau there with a check of the week's security news.
Big thanks to him for that.
It is time for this week's sponsor interview now.
We're going to be talking about PowerShell Constrained Language Mode
with two of the co-founders of Airlock Digital,
the greatest allow listing software company in the world.
So this is a mode you can enable on a Windows box
via Microsoft's app locker or software restriction policies,
although SRP has actually been quietly deprecated
in Windows 11, but yes,
that's one way that you could deploy it.
But the idea is you enable a mode on a box
which allows PowerShell scripts to run,
but only if they use a relatively safe subset
of PowerShell's functionality.
So Airlock has decided to support this feature as well.
So you can turn on constrained language mode PowerShell scripts for your whole enterprise,
but run more powerful scripts only if they're on your allow list.
An issue here, though, is that Microsoft didn't build like an API to let third parties do this.
So the Airlock team had to get a little bit creative.
So here's Airlock's co-founder and CEO, David Cottingham, to kick off the discussion.
And the other voice you'll hear later on in this interview is co-founder and CTO, Daniel
Schell, sounding a bit croaky as he is suffering from the con flu.
Enjoy.
Basically, there's this problem with the layer listing where, you know, lots of people are
running PowerShell scripts all the time, right?
And PowerShell is a great framework because it provides a huge amount of capability for
system administrators, but also attackers as well.
So a while ago in Windows, Microsoft introduced this mode
in PowerShell called constrained language mode.
And what it allows is for users
to use a interactive PowerShell session,
whilst also limiting access to features and APIs
that could be abused by attackers.
So you know do things
like dot net uh com apis you can't base 64 decode and encode content because that can be used for
obfuscation of you know uh to get around any virus payloads and things like that right um so uh it
finds that balance where you can say okay i, I'm going to allow all my users in the organization to use PowerShell in a safe, limited way that allows them to use the basic functionalities, but then sort of lock behind anything that could be dangerous into a mode where you have to check that the code is trusted and validated. now this only works with uh software restriction policies app locker and wdac and many of our
customers were saying hey so uh you know i i really like what airlock is doing i had constrained
language mode with app locker you guys don't and can you introduce it please and we sort of
scratched our heads for a while and went okay we'd love to do that no brainer but there's no real apis
to do it well and also like i know the way that you guys handle powershell which is that you can
restrict it in such a way that only like trusted processors can run it and you can allow list
individual scripts and things like that so you know really for the average airlock user you
shouldn't need to do this well correct but it's also really nice to be able to say,
okay, I'm just going to offer you PowerShell.
You can use it without actually tripping over
some sort of block event, right?
Just reducing more of that friction
and just making it even smoother.
So for people who don't want to do it right.
Well, I guess.
It's actually, that's a really interesting point now.
We're getting into a period of product development
where we started out version one being like, no, we're going to do
hash based only allow listing. And, you know, we were all security purist about it. And we still
really want to deliver that solid security outcome, but we're now sort of straying into those,
those edge cases where, you know, we're sort of providing the features that it's like, okay,
if you want to do that, you can, but we're going to put some guardrails on it, right?
Yeah. And I'm imagining that's what this is, right? So you can, so now your customers,
if they want to allow all constrained language mode PowerShell in their environment,
you support that. Yeah, that's correct. Well, you can set it to constrain by default,
but if you trust a script, then it will run in full language mode. So we'll say this script contains capabilities that...
So if something is not explicitly allow listed, it can still run in constrained language mode.
That's correct.
Okay. I mean, that mode without...
We quickly looked at the source code of PowerShell and realized we're going to have to pretend to be AppLocker on the system and emulate the checks that...
Because PowerShell, just as a project, it doesn't have support for anything else
other than the Microsoft native technologies.
So I guess when PowerShell loads,
the way it works is it drops this file on disk
called a PS script policy test file on the system
and it loads it and it looks at,
well, what response did I get from loading that file?
Was it actually, you know, was it just blocks?
Was it allowed?
Or there's a special flag called error access disabled by policy,
which is something that AppLocker and the subsystem returns.
And if it gets that, it knows that it's in that mode.
Or the other thing that it does is if it detects application control policies
registered on the system.
And it does that by checking registry keys.
It looks for the registry keys for, you know, WDAC at launch time to see if there are
actually rules that are actually loaded on the system. And it does that in a certain precedence.
So it starts with WDAC, then it looks at AppLocker, then it goes down to software
restriction policies. And it's kind of like, I don't know, it's sort of like,
they're not really tightly coupled. It's sort of like this external a little bit of a
hacky thing where it's trying to just test the environment to see what it should do so um we
essentially had to look at those calls and try and intercept those calls and and return well you're
going to return a different result based on whether or not something's on a list right that's correct
yeah so you can't just do like a a environment check and go oh no you know it's constrained
mode only it has to be well it's constrained mode only if it's not on this list which means
that you're gonna have to be doing did you do it through the registry what we we we had to
like there's no there's no so you're doing like on the fly reg key changes based on what it
is that's trying to load yeah yeah and then also you run into the problem where you're like i don't
want to change the customer's registry keys because then you end up in those situations where
okay if i uninstall the product i've actually modified the system um you know so what we do
at sort of filter time
is we don't modify the registry keys,
but we intercept those callbacks
and we actually change the values dynamically.
It's actually coming back to the interpreter.
So we don't actually have to write any of the changes out.
So you're intercepting registry queries?
Yeah, essentially.
I mean, that works.
Like, you know, as we say, it's not dumb if it works.
I mean, it's not the prettiest thing.
It would be nice if they had an API to allow you to do this.
Yeah, that's it.
I know Daniel said gross.
Yeah, I think editing the registry is gross,
but doing this transparently on the fly,
I think that's kind of cool.
And it's kind of like as a third-party software security vendor,
we have to sort of think of these creative solutions to do things.
Another big example where there's a very limited visibility
in the ecosystem is.NET assembly loads,
something that we've invested a lot of time in
because, again, there's no APIs to hook them from loading.
So we've had to develop our own ways
of determining files of that type and then processing them.
So there's a lot of investment
because I guess with Microsoft's development,
they're developing their own solutions now
and they can make that work internally.
But for third parties, you have to find a way.
Just back on this constrained language mode for PowerShell,
I'd imagine that there would be a lot of PowerShell scripts
in an enterprise that you could run in this mode, right?
That don't need to do the sketchy things
that it wouldn't let you do.
So that's great. And I can imagine that, yeah, for a lot of customers, just being able to say,
you know, anything risky needs to be allow listed, anything in constrained mode can just go, go, go,
because then you're getting the best of both worlds. So I 100% understand it. My question to
you is, you know, you heard me refer a couple of times to my just gut reaction, which is that these
things, even in constrained language mode, would still carry some risk. Is that me just being,
you know, too suspicious? Like, can you write malicious PowerShell scripts that,
that will get stuff done even when they're running in constrained mode? That's my question.
Well, I think it's always about how high the bar is, you know, and, and, and attacker,
just like any developer. I i mean the whole software ecosystem
when you develop now is why write my own functionality if i can just import this module
and it does 90 of the things for me right and and and attackers sort of have the same mindset right
it's i've got to get my objectives quickly i need to build this thing that's reliable and you're
really stopping the 99 of adversaries that so you're really stopping the 99% of adversaries that...
So you're going to stop the PowerShell script,
which just auto-owns the box.
Correct.
You might not stop them being able to achieve a couple of objectives
like moving a file around or whatever, right?
Yeah, exactly right.
Yeah, okay, okay.
All right, well, David Cottingham and Daniel Schell,
who we have not heard much from today
because he is suffering from conflu,
great to chat to you both.
And yeah, look forward to doing it again.
Cheers.
Thanks for having us, Patrick.
Cheers, Patrick.
That was Daniel Schell and David Cottingham there
from Airlock Digital.
Find them at airlockdigital.com.
And thanks to them too
for distributing Risky Business stickers in Vegas.
It's funny actually, because after Black Hat, they had them at their booth at Black Hat.
But afterwards, people kept messaging Daniel asking, oh, we missed you at the booth.
You know, do you have Risky Business stickers?
So he started, like, dead dropping them.
He started setting up stashes.
So when people would message him, he'd say, like, under the pot plant on level three next to the plenary session or whatever.
So he wouldn't have to organize meetups, which was very good thinking. I'm going to have to
remember the sticker dead drop idea for next time I'm in the US. But yeah, thanks to the
Airlock team for doing that for me. But that is it for this week's show. I do hope you enjoyed it.
I'll be back on Friday with another edition of the Seriously Risky Business podcast with Tom Uren
in the Risky Business RSS feed. We're running that one a day late this week.
But until then, I've been Patrick Gray.
Thanks for listening.