Blockchain for increasing security in the buying and selling of vehicles

Nacho Palou    11 January, 2023

Digital technologies such as connectivity, Internet of Things or Artificial Intelligence are becoming increasingly common in vehicles. For example, in the form of digital assistants, mobility services, or advanced driving assistance systems.

In fact, the automotive industry is one of the main drivers of innovation. The adoption of technology not only improves car manufacturers’ products and processes, but also allows brands to differentiate themselves from the competition and attract the interest of drivers by adapting to their needs and improving aspects such as efficiency (reduced fuel consumption and emissions), user experience and safety.

Blockchain also has enormous potential as an innovative and useful technology for the industry from the user’s point of view. In fact, its adoption in the form of NFT is already beginning to be seen, although for now it is very incipient and almost anecdotal. Blockchain adoption in this area still needs to address challenges such as the infrastructures, regulations and standards that enable its adoption and use.

Advantages of using Blockchain for recording vehicle information

However, there is little doubt about the advantages and potential of Blockchain technology in the automotive sector, both for manufacturers and the ancillary sector (workshops, parts and spare parts manufacturers, insurers…) and also for users and vehicle owners.

Using Blockchain, the information stored and shared benefits from features such as immutability, transparency, and traceability. Therefore, when applied to vehicles, Blockchain technology can be used to record all information relating securely and transparently to the life of the vehicle from the time of its manufacture, including:

  • Date of manufacture, origin, serial number, technical characteristics, configuration, options or body colour, among other data.
  • Maintenance services, including dates, work carried out, parts replaced, modifications, bodywork repairs, recalls or MOTs.
  • Origin of spare parts used and details of replacement elements, to ensure authenticity and prevent the use of second hand or counterfeit parts.
  • Vehicle mileage and battery charge cycles in the case of electric vehicles, to avoid the risk of tampering with the odometer or battery charge cycle counter in buy and sale transactions.
  • Ownership of the vehicle to certify ownership, as well as the registration certificate, reservation of title, payment of taxes, insurance, etc. and to keep a historical record of the owners and uses of the vehicle throughout its life.

As we said, the advantages of storing these and other data using Blockchain lie in the fact that this technology improves the security and integrity of the information recorded. Blockchain stores information in encrypted blocks that are stored in different nodes of a network, which means that it is very difficult to change or delete any data without leaving a record.

The use of blockchain technology not only backs up vehicle documentation that is susceptible to loss or alteration, such as the maintenance book, but also provides greater transparency in the process of recording information. All of it is also available for auditing and verification.

Blockchain to securely track the status and history of a vehicle

In this way, by having access to all this information, anyone can know with greater certainty the condition of a vehicle and its maintenance history, both when selling and buying it. This improves confidence and security in buying and selling transactions by reducing opacity and the risk of fraud.

Also based on this information recorded with Blockchain, car workshops have access to a detailed and reliable history of repairs, modifications, maintenance needs or possible incidents with a vehicle. This same information would also allow insurance companies to assess the vehicle in detail and make a more accurate calculation of its condition and value, as well as the services and the most appropriate premium for its owner.

Featured image: Popescu Andrei Alexandru / Unsplash

Artificial Intelligence in Fiction: The Bestiary Chronicles, by Steve Coulson

Santiago Morante Cendrero    10 January, 2023

It is common in the era of Artificial Intelligence (AI) to hear about how this technology can revolutionise different areas of human life, from medicine to manufacturing. However, in our previous posts, we have mainly dealt with the treatment of AIs in fictional films, series and books.

Today we are going to shift focus and explore how generative Artificial Intelligences can be used in the creation of art. While the idea of using technology to create art may seem baffling to some, there are actually many ways in which AI can help artists generate ideas, experiment with different approaches and enrich their final works.

In this post, we are going to look at how AIs can be used as tools to support the creative process for artists and content creators. If you are interested in finding out how Artificial Intelligences can help boost your creativity, keep reading!

Text generators

One of the best-known ways in which Artificial Intelligences can be used in the creation of art is through the use of generative language models. These models, such as OpenAI’s GPT-3, can generate text autonomously, following certain previously established instructions or language patterns.

Generative language models do this by using a technique known as “transfer learning”, in which they are fed large amounts of text and learn to mimic the style and way it is written. They can then use this to generate new text that follows the same pattern or style.

An example of a generative language model is ChatGPT, a model developed by OpenAI that was designed to simulate human conversations. ChatGPT has been used to generate dialogue in video games, chatbots and messaging applications.

Photo: Onur Binay / Unsplash

Another potential use for generative language models is in screenwriting and book writing. Fed with information about a specific topic or genre, these models could help writers generate ideas and structure their stories in a more efficient way. However, it is important to keep in mind that these models still have their limitations and cannot completely replace the creative work of a human writer.

Generative language models are a powerful tool that can help artists and creators generate ideas and experiment with different approaches in their work. Although they still have their limitations, their potential is enormous, and it is likely that we will see more and more uses of these AIs in the future.

Image generators

Another way in which Artificial Intelligences can be used in the creation of art is through the use of image generation models. These models, such as OpenAI’s DALL-E, are able to generate images from a textual description or a set of keywords.

The image generation models do this by using a technique similar to the transfer learning used by generative language models. They are fed large numbers of images and learn to imitate the style and way they are drawn. They can then use this to generate new images that follow the same pattern or style.

One example of an image generation model is Midjourney, developed by an independent company. Users can use Midjourney to create images from simple textual descriptions, such as “a cat sitting in a window”. This can be useful for artists and designers looking for inspiration or a quick way to generate sketches and concepts.

Photo: Chen / Unsplash

Another potential use for image generation models is in book illustration or in the creation of graphs and diagrams. Fed with information about a specific theme or style, these models could help illustrators generate ideas and create images that fit a specific theme more efficiently. However, it is important to keep in mind that these models still have their limitations and cannot completely replace the creative work of a human illustrator.

The Bestiary Chronicles

Chema Alonso describes in his blog the comic seriesThe Bestiary Chronicles” as an example of how generative AIs can be used in the creation of art. This series was created using MidJourney, an AI that allows artists to build the graphic style of a comic book one vignette at a time, similar to models such as Dalle-2 or Stable Diffusion.

Photo: Donovan Reeves / Unsplash

Stories from “The Bestiary Chronicles”, such as “The Lesson”, “Exodus” or “Summer Island”, have proven the potential of using generative AI as a tool for creating art.

  • In “Exodus”, a sci-fi odyssey is depicted that unfolds over 35 spectacular pages, all generated using MidJourney.
  • “Summer Island” is a folk horror story that follows a photojournalist on assignment in a remote Scottish village, where he discovers that the villagers are hiding a dark secret.
  • “The Lesson” is a dystopian story that follows the last remnants of humanity gathered in an underground location to learn about the monsters that have destroyed their planet.

While the use of generative AI in the creation of art can have many advantages, such as the ability to experiment with different approaches and styles more quickly and efficiently, there are also disadvantages to be considered.

AI models, for example, still have their limitations and cannot completely replace the creative work of a human artist. It is also important to keep in mind that the use of generative AI in the creation of art may raise ethical and copyright issues.

Conclusion…

In conclusion, generative Artificial Intelligences can be used as tools to support the creative process of artists and content creators in different ways, such as in the generation of text and images. Although they still have their limitations, these AIs have great potential, and we are likely to see more and more uses of them in the future.

It is important to note, however, that the use of generative AI in the creation of art can also raise ethical and copyright issues. Despite this, the use of generative AI can be an efficient and useful way to experiment with different approaches and styles in art and content creation.

…And ¡surprise!

This entire post has been written using ChatGPT and the images generated by Midjourney![1] This proves the great potential of generative AI as support tools in the creative process and how they can be used to create high quality content.

We hope you enjoyed reading this post and learned something about the use of generative AIs in the creation of art!

Author’s Note (human)

Let this little experiment serve, not as a mockery of the reader, but as a demonstration of the capabilities of the new AIs. While it is true that the text has been generated by ChatGPT, some human intelligence has had to be applied when making the requests (with several repetitions in some cases). Rather than replacing artists, this proves that knowing what to ask an AI to do may be a new skill for content creators to develop.


[1] The images generated by Midjourney could not be included in the post for copyright reasons. The images included are from an image bank and are intended to represent the meaning of the text.

Cyber Security Weekly Briefing, 31 December – 6 January

Telefónica Tech    9 January, 2023

PyTorch’s dependency chain is breached

PyTorch, a popular open-source machine learning framework, has warned users who installed PyTorch-nightly between 25 and 30 December 2022 to uninstall the framework and the ‘torchtriton’ library due to a successful compromise via a dependency confusion attack.

The malicious ‘torchtriton’ library in PyPI shares a name with an official library published in the PyTorch-nightly repository, causing the malicious package to be introduced to users’ systems instead of the legitimate one in order to steal sensitive information from the victim.

PyTorch has renamed the ‘torchtriton’ library to ‘pytorch-triton’ and reserved a dummy package in PyPI to prevent similar attacks. This issue does not affect users of the stable versions of PyTorch.

More info

* * *

Synology fixes a critical vulnerability

Synology has addressed a maximum severity vulnerability affecting Plus Servers VPN. The vulnerability, identified as CVE-2022-43931 and CVSS of 10.0, can be exploited in low-complexity attacks without requiring router privileges or user interaction, allowing a remote attacker to execute arbitrary commands. 

The company has released fixes for the vulnerabilities and recommends users upgrade VPN Server Plus for SRM to the latest version.

More info

* * *

New Raspberry Robin campaign

Security Joes researchers have detected new attacks by the Raspberry Robin framework against insurance and financial institutes in Europe. Raspberry Robin activity was also recently documented by the TrendMicro team, but Security Joes researchers have observed a new, more complex version of the malware.

The download mechanism has been updated with new anti-analysis capabilities. The attackers have also started to collect more data from victims’ machines. Regarding this last issue, they point out that, while previously the C2 beacon contained a URL with username and hostname in plain text, it now contains other data such as the name of the processor and additional data on the video devices available on the machine, while encrypting this profile of the victim’s machines with RC4.

Finally, it is worth noting that this time the victims are Portuguese and Spanish-speaking organisations.

More info

* * *

MasquerAds: malware distribution campaign using Google Ads

Researchers at Guardio have warned of a malware distribution campaign via Google Ads which they have named MasquerAds.

The ads, supposedly promoting popular legitimate programs such as Zoom, Slack, AnyDesk, Blender, Audacity or Brave, point to a legitimate website approved by Google’s ad system, however, once the link is accessed, the user is redirected to a different site where the malware is eventually downloaded and hosted on legitimate services such as Github, Dropbox or Discord.

Guardio attributes this campaign to the group known as Vermux and indicates that it has mostly affected users in the United States and Canada. Malware variants observed in their research include cryptocurrency miners and the Racoon and Vidar stealers. The use of Google ads in such campaigns appears to have increased recently, leading even the FBI to issue an alert.

More info

* * *

Zoho fixes critical vulnerability in ManageEngine

Zoho has addressed a security flaw affecting several ManageEngine products. The flaw, identified as CVE-2022-47523, is a SQL injection vulnerability affecting Password Manager Pro, PAM360 privileged access management software and Access Manager Plus privileged session management solution.

Successful exploitation would provide an attacker with unauthenticated access to the back-end database, allowing any type of query to be performed. Zoho recommends upgrading the affected products to the latest version as soon as possible.

More info

Understanding The Dynamics of Ransomware Security Incidents

Martiniano Mallavibarrena    5 January, 2023

The ransomware phenomenon

If there is one term that has earned its way to the top of the headlines in the media over the last two years, ransomware is undoubtedly the clear winner. It is rare the week when the media does not tell us about an incident using this type of approach and it is rare the sector that has been exempt from this sort of biblical curse of the latest generation.

Whether the background is really understood or not, the public always translates this term as synonymous with serious cyber-attacks and a significant level of damage to companies. Usually, the media narrative is somewhat confusing as they talk about the impact (the website that is down or the factory that cannot open) and not so much about the incident itself, which usually has happened a long time ago and often has other stories to tell.

This article is the first in a series of four articles in which we will try to share our close vision of the phenomenon, narrating how we experience the dynamics of this type of cyber security incidents when they are a reality in our organisation.

Ransomware incident response at a glance

In an incident of this type, an actor will have gained access to the client’s infrastructure and will have begun a sequence of easily foreseeable steps where it will download tools (to analyse its environment, detect machines and IP addresses, to enumerate systems and users, etc.) and then try to make various lateral movements towards a progressive escalation of privileges that will optimise the culmination of its activity by eliminating the environment’s own resistance. Connections with their C2 (the attacker’s centre of operations, known as Command & Control) will be frequent in these movements.

The timing of the multiple phases used to often take several weeks to complete, although recent experiences in 2021 have confirmed shorter timescales (around one week in total in many cases), making detection and response platforms (EDR, XDR, etc.) even more urgently needed, if that is possible.

Once the actor has the desired level of knowledge and access, the attack will actually take place, either because a large amount of data is exfiltrated and encrypted, or because it is only exfiltrated (not all actors who follow this pattern exfiltrate data). In any case, within a very short period of time, a significant number of our client’s folders and files will have been compromised and encrypted, and the famous “ransom notes” will appear (similar to the traditional ones when it comes to kidnapping people) where we are usually informed about the attack, about the perpetrators (who will be identified by a certain nom de guerre, organisation name, etc.) and about the conditions of the “ransom”.

The recovery of the files encrypted in the attack is usually very complex (the encryption mechanisms are very robust) and therefore, the actor will invite us to visit a page on TOR (Darkweb) where we can check how much time we have to make the payment (countdown) and the expected way to do it (usually with cryptocurrencies, to make it difficult to trace).

It is important to highlight the fact that, in recent months, the RaaS approach (Ransomware as a service, using the nomenclature of cloud services) has been used very intensively. In these cases, a first actor develops software to carry out Ransomware attacks and is shared with a different actor that, based on different models (profit sharing, monthly payment, etc.), will finally carry out the attacks. In this model, the first actor will provide technical support to the second, so the actor that actually attacks does not need to have extensive knowledge of offensive technology.

Once an organisation is the victim of a ransomware attack, a significant number of computers (usually servers and, collaterally, workstations) will be encrypted and their performance will start to degrade (the attackers do not fully encrypt the systems to allow the ransom note to be displayed) or stop completely.

In many cases, the customer’s own IT/security services will detect the attack or at least some aspects of it. Perhaps they can hopefully contain part of the attack. In any case, the situation will be obvious within minutes. The impact on services will be immediate and absolute.

When an organisation suffers a Ransomware-based security incident, it will initiate an Incident Response (IR) process that typically follows various best practices from international bodies such as NIST (US) or ENISA (Europa). During this process it will essentially try to cover three stages:

  • Containment (preventing the damage from spreading and the threat from growing)
  • Eradication (eliminating the presence of the actor/malware so that it does not reactivate in the future)
  • Recovery (of systems and services, securely and safely)

It is rare that the company/organisation has enough resources or activates (already active service companies) to face this IR process with only its own resources, which is why Telefónica Tech’s DFIR (Digital Forensics, Incident Response) services are usually required.

How do we carry out an IR-Ransomware process?

Telefónica TECH’s incident response team has resources in several countries and offers various IR services globally, having carried out work for clients in Europe, USA and LATAM. The IR service is delivered in both Spanish and English.

The main factor on which all the work revolves is an EDR (Endpoint Detection & Response) platform. If the client does not have such a system already deployed, the team activates it in the cloud and deploys one of the solutions of our technological partners in a matter of minutes.

The first meeting with the client is essential in order to provide initial guidelines and to support the client’s decision-making process: cut or minimise external communications, deploy or reuse an EDR platform, preventive shutdown of other systems and communications, communication with the media, users, clients, etc. As well as the corresponding communication with the data protection agency that applies in the specific case.

Once the client has taken the first decisions, a mixed work team is formed in which different technical roles from both Telefónica Tech and the client (or related third parties such as manufacturers or service providers) participate and which will initiate a routine of work and regular checkpoints in a 24×7 mode (reaction time is fundamental). After a period of no less than 15 days, the situation is relatively stable, the threat will have been contained and eradicated and the level of recovery is usually high or total (perhaps with some loss of data due to the impact of the attack). It is common to hold parallel sessions to support the client on paralegal, regulatory, law enforcement or communication process issues.

In the following articles of this series we will look in more detail at the specific operations of the three main groups that Telefónica Tech works with in these IR-ransomware processes:

  • The DFIR (general coordination, diverse forensic work, malware analysis, etc.)
  • The group known as Threat Hunting (which will investigate and support the process in different ways using the EDR console as a focal point)
  • The intelligence group, whose reports and specific suggestions will allow the containment work and forensic investigation to be focused in an optimal way.

Once the IR process is completed, the Telefónica Tech team will complete the delivery of related documentation, always including a final investigation report and several collateral intelligence reports. In the final meeting, the report will be reviewed, doubts of the client team will be solved and the most important security recommendations will be reviewed.

🔵 Download our guide created in partnership with Palo Alto to help you prepare, plan, and respond to ransomware attacks.

Web3 and the evolution of Internet Identity

Alexandre Maravilla    3 January, 2023

The recent rise of Web3; the new evolution of the Internet to make it decentralised through Blockchain, is also bringing a lot of talk about decentralised identity schemes and their application in this new and seemingly promising evolution of the networked world.

In summary, the evolution of the Internet can be summarised in these 3 stages:

  • Web 1.0; 1990-2005; open protocols (the Internet of directories)
  • Web 2.0; 2005-2022; closed platforms (the power or the ” big brother ” of Big-Techs)
  • Web3; 2022-on; decentralised Internet (more democratic and private internet)

For its part, the evolution of Identity linked to that of the Internet can be summarised as follows:

  • Identity 1.0; centralised identity (username and password)
  • Identity 2.0; federated identity (identity-related data as business)
  • Identity 3.0; decentralised or self-sovereign identity (giving control of identity back to users through identity wallets)

Username and password (Identity 1.0)

We refer to this model as centralised identity because each digital service provider or platform (ecommerce, banking, telecommunications, streaming services, etc.) stores the information and personal data of all its users centrally. We access these services with our username and password (in most cases), creating as many different identities as the number of Internet sites to which we register.

Storing the identities of thousands or millions of people in databases is a problem from the point of view of digital service platforms, both for them and for their users. These centralised databases are a tempting target for cybercriminals, who illegally try to appropriate the personal information stored in them. The purpose of these acts of cybercrime is to make a financial profit by illegally marketing the stolen information.

Centralised identity puts at risk the privacy of users, the security of companies or service providers, and also has a poor user experience.

Log in with Facebook (Identity 2.0)

The previous model, in addition to being a nuisance for users (we must maintain as many identities as we register on the Internet), poses a privacy problem for users, and a problem for companies or digital service providers in terms of compliance with personal data protection regulations. Thus, the idea of delegating the processing of users’ identities to specialised providers seems to make sense, we refer to it as Federated Identity. Most of us are already registered with Google or Facebook (to give an example), so why not use these identities to access other digital services or platforms?

In the federation model, we create our identity once (e.g., we sign up for Facebook), and use it in our subsequent interactions on the Internet (e.g., to access Spotify). The advantage for users is obvious because of the convenience of the model, the problem is that we are giving too much power to these hyper-providers of identity solutions. In the example of Facebook, it knows exactly where we log on to the Internet, where from and when we log on, as well as keeping a record of our personal information, which it always shares with the third parties we log on to. Can we imagine what Facebook can do with all this information? Undoubtedly, make money, lots of money. In fact, thanks to this, Facebook offers companies and Internet platforms, free of charge, the possibility of using its federated identity solution.

Federated identity improves the user experience, but still puts users’ privacy at risk through uncontrolled monetisation of their personal data.

ID Wallets (Identity 3.0)

Identity wallets (ID Wallets) are the visible and user-friendly part of decentralised identity or self-sovereign identity models. These wallets are applications installed on users’ mobile devices, capable of securely and privately storing all their personal information. In this way, users’ personal data is only guarded by the users themselves. There is no central authority or hyper-identity provider controlling this personal data. This model has the advantage of federated identity; we only create a single identity (in this case in the ID Wallet), and it also solves the problem related to the privacy risk of users’ personal data. In this way, the handling of identity-related information is returned to its rightful owners, the users, preventing unauthorised use of their personal data.

As on the Web3, decentralised identity is based on blockchain technology, which is the technological layer that validates the authenticity of the personal and private information that is shared, thus enabling an ecosystem of trust between the parties involved and returning control of personal data and identity to the users.

Decentralised identity based on blockchain and ID Wallets solves the privacy and power abuse problems of centralised platforms, while preserving the good user experience of federated schemes.

Web3 and Decentralised Identity

Assuming that the future of the Internet lies in redefining its architecture towards a decentralised model is perhaps at this stage (given the complexity of the task) still a bit risky. However, decentralised identity schemes are making good progress and could act as the tip of the iceberg or the spearhead of the Internet’s evolution towards web3. In both cases (web3 and identity), the goal is the same; to foster more transparent, democratic, private and trustworthy information exchange schemes, without handing over our digital sovereignty to large Internet platforms.

Cyber Security Weekly Briefing, 24 – 30 December

Telefónica Tech    30 December, 2022

LastPass confirms theft of customer passwords

LastPass has announced that its cloud storage system was breached using stolen passwords in an incident last August.

The attackers gained access to the company’s technical information and source code. Using these keys, they were able to steal customer account information and data stored in the vault, including passwords and notes.

While the vault data is encrypted, the company has warned its customers that attackers could attempt to brute-force their master passwords and gain access to all stored information.

More info

* * *

BlueNoroff incorporates new techniques to bypass Windows MotW measures

Researchers have identified new methods for bypassing Windows’ Mark of the Web (MotW) protection measures, which have been adopted by the group known as BlueNoroff.

This malicious actor, associated with the Lazarus group and known for previous attacks to steal cryptocurrencies, has incorporated new techniques to bypass the warning message that Windows displays to users when they try to open a file downloaded from the internet. This was achieved by making use of file formats with .ISO and .VHD extensions.

While the investigation originated from a company in the United Arab Emirates affected by this group, the nomenclature of the domains and documents used in the attack chain would seem to indicate a more specific interest in Japanese companies, in the financial sector in particular.

More info

* * *

400 million Twitter users’ data for sale

A malicious actor named Ryushi recently put a database of 400 million Twitter users up for sale on a popular underground forum. The seller has provided a sample of 1,000 accounts, including private information of prominent users such as Donald Trump Jr and Brian Krebs, as proof of his claims.

The seller also claims that the data was extracted through a vulnerability and includes emails and phone numbers of celebrities, politicians, businesses and ordinary users.

He also invites Twitter and Elon Musk to buy the data to avoid GDPR lawsuits, alluding to the fact that the Irish Data Protection Commission has opened an investigation into a data breach involving more than 5.4 million Twitter users that was obtained by exploiting an API vulnerability that Twitter had fixed in January 2022.

More info

* * *

EarSpy: New eavesdropping attack

Researchers from five US universities have developed EarSpy, an eavesdropping attack for Android devices capable of recognising the gender and identity of the caller.

EarSpy is able to capture data readings from motion sensors caused by the reverberations of mobile device speakers. Although previously considered too weak to generate sufficient vibrations for this type of attack, modern smartphones with more powerful stereo speakers and sensitive motion sensors can register even small resonances.

In tests on a OnePlus 7T and OnePlus 9 device, gender identification accuracy ranged from 77.7% to 98.7%, caller ID accuracy ranged from 63.0% to 91.2%, and voice recognition accuracy ranged from 51.8% to 56.4%.

User volume, device hardware and motion can affect attack accuracy. Android 13 has introduced a restriction on the collection of sensor data without permission, but this only reduces accuracy by around 10%.

More info

* * *

Netgear fixes vulnerabilities affecting several router models

Netgear has published two security advisories reporting the discovery of high criticality vulnerabilities in several of its router models. No CVE has been assigned, nor has Netgear detailed which component is affected, but it does point out that one of them is a preauthentication buffer overflow security flaw.

Exploitation of this type of vulnerability can allow anything from a denial of service to the execution of arbitrary code, without requiring permissions or user interaction.

The affected products include several models of Wireless AC Nighthawk, Wireless AX Nighthawk (WiFi 6) and Wireless AC routers. Finally, it should be noted that exploitation of the second vulnerability could allow a targeted DDoS attack on Wireless AC Nighthawk and Wireless AX Nighthawk (WiFi 6) routers.

More info

Cybersecurity: 13 posts to stay informed and protected from cyberthreats

Nacho Palou    29 December, 2022

With the digitization of companies and organizations and our increasing reliance on digital technologies, data and information protection must be prioritized.

The adoption of cutting-edge digital technologies is not only transforming our lives, economy, society and improving our relationship with the environment: it also means an increase in the number of malicious attacks and the sophistication of cyberattacks.

Because as Cybersecurity techniques and technologies improve, so do the tactics and methods used by cybercriminals. This forces companies to increase their resources to protect their data and systems, which are increasingly valuable and critical assets for the operations and continuity of any organization.

Data and IT and OT systems are becoming more and more valuable for companies, and are crucial to ensure their continuity and resilience.

We have selected a few posts to say goodbye to this year and welcome 2023. Contents that address the different types of attacks and threats, techniques to prevent them and the tools to detect and respond to security incidents. They also refer to the best practices that organizations should apply to protect themselves from threats. Additionally, they emphasize the need for a robust security strategy to protect them from intrusions and attacks.

AI of Things: 9 essential posts to say goodbye to 2022

Nacho Palou    27 December, 2022

AI of Things (Artificial Intelligence of Things) is the set of technologies that bring together IoT devices —physical objects with sensors, software and connectivity— with Big Data and Artificial Intelligence solutions that allow processing, analyzing and extracting insights from large volumes of data.

Some of these IoT (Internet of Things) objects can range from thermostats and household appliances, vehicles, buildings, or wearables (activity bracelets, watches, medical devices…) to infrastructures, supply networks, machinery, or industrial systems.

This way, thanks to the sensorization of the physical world, it is possible to build a data-driven digital version of the environment, allowing us to recognize patterns or predict results, automate tasks, optimize processes, anticipate failures and needs or generate insights that help to make data-driven decisions.

The application of AI of Things technologies multiplies the value of connected things and creates new business opportunities.

Throughout this year, we have published a number of posts related to the AI of Things technologies that we develop, use and implement at Telefónica Tech:

Cyber Security Weekly Briefing, 17 – 23 December

Telefónica Tech    23 December, 2022

SentinelOne: malicious Python package in PyPI

Researchers at ReversingLabs have published an investigation in which they report having identified a Python package in PyPI that masquerades as the legitimate SDK client of cybersecurity firm SentinelOne.

According to the researchers, malicious actors have created a Trojan with the same name as the SentinelOne company in order to trick victims. The malware also offers a legitimate functionality, which is to access the SentinelOne API from another project.

However, this package is obfuscated with malware dedicated to exfiltration of sensitive data from compromised systems.

ReversingLabs has reported detecting five similarly named packages uploaded by the same authors between 8 and 11 December 2022, and estimates that they have been downloaded up to 1,000 times in total.

More info

* * *

OWASSRF: new Microsoft Exchange exploit method

The CrowdStrike team has discovered a new method of exploiting Microsoft Exchange that bypasses ProxyNotShell mitigations. This new way of exploiting the flaw, which they have named OWASSRF, was detected while researchers were analysing the entry vectors of the Play ransomware, as they suspected that the operators behind the malware were exploiting ProxyNotShell (CVE-2022-41040 and CVE-2022-41082).

However, no evidence of exploitation of the first vulnerability (CVE-2022-41040) was detected, while evidence of exploitation of the second vulnerability (CVE-2022-41082) was detected. According to CrowdStrike, the security flaw, which would serve as initial access to later exploit CVE-2022-41082, has been catalogued as CVE-2022-41080, with a CVSSv3 of 9.8, being a privilege escalation flaw via the Outlook Web Application (OWA) endpoint.

It is also worth noting that during the investigation, Huntress Labs threat researcher Dray Agha discovered an attacker’s tools exposed in an open repository. These included a PoC for Play’s Exchange exploit, which allowed CrowdStrike to replicate the attacks.

More info

* * *

Achilles: vulnerability in Apple Gatekeeper

Within Microsoft has disclosed details on a vulnerability in macOS that would allow bypassing the application execution restrictions of Apple’s Gatekeeper security mechanism. The vulnerability, which has been listed as CVE-2022-42821, with a CVSS of 5.5, was discovered by the Microsoft team in July and was fixed with last week’s updates to macOS 13 (Ventura), macOS 12.6.2 (Monterey), and macOS 1.7.2 (Big Sur).

The Gatekeeper security mechanism consists of checking applications downloaded from the Internet to see if they are approved by Apple, sending a message to the user to confirm before launching them, or issuing an alert that the application cannot be run because it is untrusted.

This verification is done by checking the com.apple.quarantine attribute that web browsers assign to downloaded files. The detected vulnerability, also referred to as Achilles, exploits the Access Control List (ACL) permissions model by adding very restrictive permissions to a downloaded file, which prevents Safari from setting the com.apple.quarantine attribute and could allow an attacker to create a malicious application that could be used as an initial access vector for malware or other threats.

More info

* * *

Glupteba botnet active again

Researchers at Nozomi Networks have detected that the Glupteba botnet is active again, after Google stopped its operation a year ago. According to the researchers, the latest campaign reportedly started in June this year and is still active.

Glupteba is a backdoor distributed via pay-per-install (PPI) networks in infected installers or software bugs. It is blockchain-enabled, infecting Windows devices to mine cryptocurrencies, steal user credentials, cookies, and deploy proxies on IoT devices and Windows systems.

However, the highlight of Glupteba is that it uses the Bitcoin Blockchain to distribute its Command and Control (C2) domains, which makes it highly resistant to deletion, as a validated Bitcoin transaction cannot be deleted or censored.

In this regard, Nozomi has observed how the use of Bitcoin addresses has been increasing, as in its first campaign, dating back to 2019, it only used one address, while in the latest one, up to seventeen different addresses have been detected.

More info

Ethical IoT: principles for an implementation that respects people’s rights

Nacho Palou    20 December, 2022

IoT (Internet of Things) is one of the fundamental technologies in more and more digital transformation processes and for the development of new business opportunities. It consists of the use of connected devices and sensors that generate or capture data through common objects such as water and electricity meters, sports and wearable clothing, vehicles, industrial systems, home automation sensors, etc.

This large network of connected IoT devices generates a huge amount of data from the physical environment. This data is captured and can be processed with technologies such as Cloud, Big Data and Artificial Intelligence to help make data-driven decisions that will in turn have an impact on the physical environment and people.

A simple example would be the case of a smart HVAC system that takes into account data from different sensors (thermostats, sunlight intensity, occupancy and circulation of people, etc.) to calculate and adjust the optimal temperature in a commercial space

IoT devices can create virtual copies (digital twins) of physical infrastructures, facilities, factories or services and environments that accurately recreate their state, operations, and behaviour.

It is important, therefore, as with Artificial Intelligence, to ensure that the data captured by IoT sensors and devices is recorded, stored and used in an ethical and responsible manner. Particularly when personal data is involved; as in the case, for example, of a smartwatch capable of measuring physical activity, sleep and other health-related parameters.

Three ingredients for an “ethical IoT”

Public trust, as with all technologies in general, and digital technologies in particular, is essential to drive mass adoption to harness the power and potential of IoT to improve the environment, the economy and society.

  • Transparency: As an essential element of trust, manufacturers and companies must be honest and clear about what data they will capture, how it will be used, for what purpose, and how it will influence decision-making. By knowing this, users also understand how their data will be used and can make an informed decision.
  • Accountability: Companies make a commitment by receiving user consent that makes it necessary to ensure that data are captured, stored, and processed in a responsible manner. Especially when personal information is involved, data should be kept confidential and secure and always processed for the benefit of the user, not just for financial return.
  • Security: a company must ensure that in order to keep data private and confidential the information captured by IoT sensors and devices, companies must ensure that they set up an ecosystem that protects the user and their information. This includes ensuring that both IoT devices and data are not exposed to cyber threats and malicious attacks, and that any data is only used for the intended purpose and always with the user’s consent.

Initiatives promoting an ethical Internet of Things

Ethics is essential for any company developing, implementing or making use of IoT devices. Ensuring that data is protected and that it is captured and used in an honest and transparent way, always with the knowledge and consent of users, allows companies to respect people’s digital rights and develop a trusting relationship with the public.

There are a number of international initiatives, both public and private, that guide and participate in the development of ethical IoT technologies, including the European Internet of Things policyThe IEEE Global Initiative on Ethics of Autonomous and Intelligent Systems or The Centre for Cybersecurity del World Economic Forum.

Many large companies and big-tech are also demonstrating their efforts and commitment to protecting people’s digital rights and implementing the principles of ethics and transparency required by the massive use of data generated by sensors and IoT devices, and their convergence with Big Data and Artificial Intelligence.

Many large companies and technology companies are demonstrating their efforts and commitment to protecting people’s digital rights

In this regard, New America’s Open Technology Institute’s Ranking Digital Rights (RDR) initiative ranks the leading telecommunications, internet, and mobile ecosystem companies whose decisions collectively affect billions of people around the world.

RDR annually compiles the Corporate Accountability Index which, in 2022 and for the third consecutive year, leads Telefónica for, among other categories, having “clear and robust policies regarding the collection and use of data” and for being the only company among those analysed with a commitment to respect human rights in the use of Artificial Intelligence.