Archive for author: makoadmin

RemoteSec: achieving on-prem security levels with cloud-based remote teams

The world of work is changing—by the minute, it feels these days. With the onset of the global coronavirus pandemic, organizations around the world are scrambling to prepare their workforce, and their infrastructure, for a landslide of remote connections. This means that the security perimeter of businesses small and large has transformed practically overnight, requiring IT leaders to rethink the way they’re protecting their organizations. 

Even before the spread of the virus, preparing business security protocols for a mixture of remote and on-premise work had become a forgone conclusion. With increasing globalization and connectedness, remote work is fast supplementing, if not outright replacing, traditional 9-5 office-based hours. Upwork Global predicts that by 2028, up to 78 percent of all departments will have remote workers. 

This trend is affecting companies of all sizes. In fact, a study by Owl Labs indicates that smaller companies are twice as likely to hire full-time remote workers, and a State of Telecommuting study found that telecommuting grew by 115 percent over the last decade. 

These numbers clearly show that remote work is here to stay, whether in quick response to dire crises or simply as a slow, societal shift. What companies are now grappling with is how to manage a ballooning remote workforce, and more so, the security challenges that come with that growth. 

In the past, traditional work made it easy to create and enforce on-prem security policies. Simple controls like logical and physical access were handled through a centralized command and control hierarchy. As workforces become increasingly distributed, such security hierarchies are starting to underdeliver. Companies are now faced with novel security challenges posed by the diverse work conditions remote workers operate within. 

The rise of RemoteSec

Remote Security, or RemoteSec, is a set of security tools, policies, and protocols that govern the IT infrastructure supporting remote teams. As most remote workers rely heavily on cloud tools and platforms, RemoteSec addresses security challenges that almost always fall under this category, though other tools, such as virtual private networks (VPNs) play a role, as they are often deployed to establish secure connections to the cloud. 

For any business working with remote teams, understanding the role cloud security plays in securing remote teams is crucial to realizing overall remote security. However, one challenge that remains is how to replicate the success of on-prem security within a cloud environment. 

Before we delve into the details of RemoteSec, it’s crucial to note the difference between RemoteSec and overall cybersecurity policy. While both deal with securing networked resources, RemoteSec focuses mostly on securing remote teams and the cloud resources they use. As such, organizations with cybersecurity policies may need to extend them to cover security issues that emerge when remote workers relying on cloud infrastructure are added to the workforce matrix. 

Crucial RemoteSec considerations

Remote workers—which include freelancers, contractors, or in-house employees working from home, in coworking spaces, or at coffee shops—do their jobs under a diverse set of conditions. These unique and unpredictable conditions form the body of challenges RemoteSec addresses. 

For example, 46 percent of staff members admit to moving files between work and personal computers while working from home. A further 13 percent admit to sending work emails via personal email addresses because they are unable to connect to an office network. 

With these challenges in mind, here are some crucial RemoteSec considerations you should focus on to secure your remote teams. 

Global location of employees

Remote workers that are spread across the globe face different security challenges. As each part of the world has its own unique IT infrastructure characteristics, it is essential to standardize remote work environments for your entire team. Using VPNs and virtual desktops can help provide a uniform and secure work environment for your remote team, despite their location in the world. 

Remote data security policies

Data security is a significant challenge when working with remote teams. For example, remote workers may access public unsecured Wi-Fi hotspots, exposing company data to eavesdroppers or cybercriminals. Also, remote workers may use free data storage tools like Google Drive without knowing that such tools are vulnerable to ransomware attacks.

RemoteSec addresses these issues through comprehensive cloud data policies that cover remote data access, public hotspots, USB devices, password management, device management, network compliance, and others. 

IT and network infrastructure

Endpoint security is another area that organizations must address when it comes to RemoteSec. Remote workers tend to use multiple endpoints (devices) to access company resources. However, in many instances, these devices may not be secure or may be connecting through unsecured network channels.

Issuing mobile device management (MDM) policies, using secure VPNs, deploying cloud-based endpoint security on all remote devices, and enforcing secure cloud network protocols can ensure remote workers do not circumvent network or endpoint security measures. 

Remote IT support

Not all remote workers are tech-savvy. As more roles move to remote, non-technical remote workers may face challenges accessing IT support. If a remote worker halfway across the world experiences technical problems, they may turn to non-secure, outside IT support, exposing your company’s confidential resources. Using cloud tools to deliver IT support can help maintain seamless security across your technical and non-technical remote workforce. 

On-prem security tools vs. cloud-based RemoteSec 

Most companies extol the virtues of on-prem security and rightly so. On-prem security is the gold standard of information security. However, that standard falls apart when stood up against today’s hybrid workforce of remote teams and in-house professionals using a diverse range of endpoints—especially when that workforce is quickly ushered back into their homes for safety purposes. Why? Because on-prem security protocols are designed to contain information in an airtight box. 

Cloud and remote teams not only open that box, but they also turn the organization into an open platform with multiple access points and endpoints. So, how can an organization achieve on-prem security levels with remote teams in the cloud? The answer lies in using the right security tools to migrate your organization from an on-prem mindset to one that considers remote security equally. 

Cloud security tools include desktop infrastructure, file system snapshots, remote data and activity monitoring, and remote device encryption and data wipes. Such mechanisms not only safeguard company data, but give more control over IT resources used by remote workers.

In addition, deploying a single-sign on service with multi-factor authentication can better protect company data stored in the cloud, as well as assist in access management. VPNs, both desktop and mobile, can further provide authentication while also encrypting network traffic and obscuring private details, which may be necessary while connecting in public places.

A massive shift

Cloud services, at once the hero and villain of information security, will prove to be an ace up the sleeve for companies transitioning away from underperforming on-prem security standards. While remote work seems to have caught on—and is sometimes necessary—we are only at the beginning of a massive tectonic shift in how work is done. 

RemoteSec, therefore, is an emerging security field in security, one that’s been discussed for years but never quite tested to this degree. As organizations gain more remote workers, the need to embrace RemoteSec at the forefront of cybersecurity policy will only escalate. Addressing the crucial areas outlined above can help organizations mitigate the emerging risks while embracing a remote workforce. 

The post RemoteSec: achieving on-prem security levels with cloud-based remote teams appeared first on Malwarebytes Labs.

Coronavirus impacts security conferences and events: check your schedule

With coronavirus starting to take hold globally, international travel restrictions are kicking in and more workplaces are advising to work from home whenever possible. When self-isolation is a potential solution, public gatherings are increasingly looking like a terrible idea. Events are becoming a bit of a hotspot for cases, leading to inevitably bizarre scenarios where coronavirus conferences are cancelled due to coronavirus.

Many major security conferences are already reassessing whether going ahead is worth it. Indeed, some cases of coronavirus have already been confirmed at RSA—one of the biggest security events on the planet. Given the number of attendees and the nature of their jobs (government and private security officials), that alone could have repercussions galore.

Some security events have decided to cancel outright, while others are going with the “temporarily postpone and see what happens at a later date” approach. While it’s tempting to suggest “just going virtual” as some are doing, that’s not always easily achieved.

Cancel, postpone, or virtual

Here’s a short rundown of some problems faced by event organisers in the wake of the current pandemic:

1) Putting on an event costs a lot of money. The venue, advertising, food, setup, safety, insurance, transportation to and from the event for organisers—it all adds up. People pay a ton of cash in advance to secure the event location, and not every venue operator is willing to hand $100,000 back if an event organiser phones up and says, “Actually, about that global pandemic…”

2) Lots of smaller conferences rely on sponsors. If sponsors suddenly bail without considering the impact of vanishing, the event could easily go under, and it won’t get a second attempt the following year. In turn, this (combined with the difficulty in recovering venue fees) could force some events into going ahead or facing financial ruin. It’s in everyone’s best interest to work together as much as possible in those situations, and see if there’s a possibility of going virtual.

3) I’ve helped with a few online events in the past—only small ones—and it was difficult. You can’t just throw up a website and yell “job done!” Streaming can be expensive. Locking down the site and figuring out how to only give content to paying virtual attendees isn’t straightforward. Which time zone are you aiming for when the event happens, and do you even need to stream?

It’s all online anyway, so would it be better to simply record everything and lock it behind a portal somewhere? What software will you use? Does your license accommodate your plans? Can you afford an upgrade if it doesn’t? Will the tech go wrong during the event, and what sort of contingency plans are in place if it does? These are just some of the questions waiting in store for intrepid event folks.

Taking stock of the situation

It’s difficult enough running a virtual event from scratch. I can’t imagine the stress of finding out you suddenly have to switch everything to online or shut everything down at short notice.

While it may end up costing less than a physical event, it may well cause more headaches than planning for the real world, where there’s a fairly solid set of event planning criteria/expectations.

With this in mind, and with a growing collection of security events going into lockdown, we thought it’d be good to pass you a few handy lists that explain what’s going on in security conference land for the foreseeable future. 

The current state of play

In a nutshell, the current state of play is “bad.” Wild West Hackin’ Fest is one such example of an event having to cancel and losing a lot of money in doing so to keep people safe from harm. They’ve decided to go virtual, just like Kernelcon who announced their decision today to do the same thing. Good luck to them both.

Meanwhile, the first major roundup of affected events over on ZDNet grew from nine to 22 in just two days. As per the list itself, some notable changes to your potential event schedule:

  • Black Hat Asia and DEF CON China are both postponed
  • Notable BSides events, including Budapest and Vancouver, are postponed, though Charm (Baltimore) is giving the option to go virtual alongside real-world presenting
  • Kaspersky’s incredibly popular Security Analyst Summit is also postponed
  • Infosecurity Belgium, a huge trade event, has been postponed

Those are just some of the big shakeups heading the infosec industry’s way. That list is constantly being updated, as is the comprehensive listing by region over on Infosecurity Conferences.

More disruption is likely

Regardless of which list you use to keep yourself informed, there will absolutely be more events affected in days to come. Your workplace may already have implemented no-travel policies, but even if you’re going it alone, you may wish to give some events a pass this time around.

Of course, that advice isn’t exactly good news for people who make their living from organising these events or even speaking at them. Whatever your involvement in security conferences, it’s going to be a rough old time of it for the foreseeable future. Stay safe and be well.

The post Coronavirus impacts security conferences and events: check your schedule appeared first on Malwarebytes Labs.

Securing the MSP: best practices for vetting cybersecurity vendors

Ironically, to keep costs low for their enterprise and mid-market clients, managed service providers (MSPs) are some of the most reliant on third-party vendors—including those providing security. While this is generally not an indication of dysfunction or vulnerability, the responsible MSP will be looking with a critical eye while vetting cybersecurity vendors to evaluate how they might increase the organization’s attack surface—especially with the uptick in targeted attacks over the last few months.

So how should an MSP—or any organization, for that matter—evaluate cybersecurity vendors not just for budget and effectiveness, but also security posture? And how can MSPs continue to monitor their security partners as product features and organizational needs change over time?

What’s concerning from a Chief Security Officer’s (CSO’s) perspective is the veneer of legitimacy many cybersecurity vendors are capable of producing: Scammy security companies generally have slick, professional websites, convincing sales engineers, legions of onshore support administrators, and almost invariably, one or more executives with ties to a government intelligence agency, whether in the US or abroad.

Given that almost all cybersecurity companies on the market strive to project an image of professionalism, how can a CSO sort out companies that are a value add from those with a less than legitimate business model? And what about the companies that are above board, but just not very good? Let’s take a look.

The ugly cybersecurity vendors

Most harmful to a business in the long run are the cybersecurity vendors who either don’t do much, or have a business model that skirts the edge of the law. The simplest and most cost effective way of avoiding these companies is conducting a community temperature check.

Bad vendors tend to acquire a collective disapproval in the infosec community long before their business model fails. A quick Twitter or Google search of the vendor name can often reveal detailed accounts by analysts who have used them and can provide candid assessments.

But the gold standard for a temperature check is to ask your own team. Cross-pollination of infosec personnel is at an all time high. As such, your team most likely has a broad range of experience with multiple vendors on a host of platforms.

Your team can provide invaluable data, like added operations costs over the long term, company billing practices, and interoperability with existing systems. They can also tip you off on issues with vaporware; generally defined as giving the appearance of having a product/feature, which is in reality much more limited or even non-existent.

Like most vendors of higher quality, the ugly will also have former intelligence agency personnel to give themselves a veneer of authority and competence. A question that rarely gets asked, though, is “Which agency?” Is it an agency with a formal mandate for addressing cyberthreats, with an established university pipeline and well-regarded reputation? Is it an agency whose cyber division was stood up relatively recently, with repurposed employees from other departments?

Further, how relevant is that experience to your business needs? If the majority of your security losses are coming from phishing and malvertising, is having access to analysts experienced in state-sponsored intrusions really relevant?

The bad cybersecurity vendors

Some infosec vendors really do try their best to provide a valuable product to the end user, but still fall awfully short of the mark. The problem here isn’t that they’re not trying to deliver a good product—it’s that they don’t necessarily understand what “good” is to you.

In the public sector, intelligence is often defined as information that is timely, accurate, and relevant. This applies to cyberthreat intelligence derived from security products as well. If you kick out any one of the legs on the threat intelligence tripod, you’re left with a platform too unstable to make any reliable judgement on cyber risk.

An organizational threat delivered to SOC personnel in a timely manner that hasn’t been vetted (i.e. is inaccurate) is not intelligence. Threat data that is timely and accurate, but not adapted to your business vertical (i.e is irrelevant) is also not intelligence.

What these threat alerts amount to tends to be a drag on organizational resources, as in-house security personnel are tasked with vetting ever-increasing quantities of data that don’t address business needs. Don’t those tier-two SOC techs have better things to do than retrace vague, un-targeted analysis?

Bad cyberthreat intel vendors often correctly identify the desired end goal of intelligence, but lack an understanding of appropriate methodology. Again, these companies often out themselves as undesirable with a quick community check.

A poorly-sourced, unreviewed report using inflated claims will quickly reveal itself as such when the infosec community reviews the content. Timely, accurate, and relevant threat data will be shared, retweeted, and commented upon much more frequently then less useful sources. Pausing for a moment to see how other organizations have integrated threat data being offered to you can provide a valuable check against letting a bad vendor slip through the cracks.

Some questions to ask the sales engineer:

  • How will this data be tailored to my organization?
  • How is the data delivered to us, and if it’s a portal, what is your upgrade release schedule?
  •  And most importantly: How do you vet your sources?

Note: do not accept “We have to protect our sources and methods.” This is a phrase borrowed from government intelligence, who generally uses it in situations involving threats to human lives. More commonly, it’s used to express sentiments akin to “I’m not going to tell you because I don’t want to, don’t know, or it would embarrass me.”

The good cybersecurity vendors

unicorn

Here’s the most difficult category and the holy grail for augmenting your security team: a company that delivers well-targeted services to your organization in a manner that is timely, accurate, and relevant. The catch here is that to properly spot the good company, your own organization has to have timely, accurate, and relevant defined down to a T. This brings us to the last and most important aspect of vetting: metrics.

Certain companies can provide an awfully impressive “real-time demonstration” of the product, sometimes offering you a head-to-head with competing products. They might reference the number of threats detected, speed of detections, analysis, or number of endpoints providing data.

There is a barrage of cybersecurity metrics available to benchmark performance, so how do you know which are valuable? The answer is: none of them. The only metric relevant to evaluate security performance is that which has been generated by your own team against a mature risk tolerance posture. Vendor metrics can’t possibly address the various risk tolerances of all their customers and therefore can’t be relevant to how they would perform for you. Once you know your own metrics, evaluating vendors can be a piece of cake. (And requires much fewer meetings.)

Some questions to ask the relationship manager for a great vendor:

  • How can I share feedback from my security team?
  • When can we revisit my business needs?
  • What improvements do you have planned for next quarter?

To sum up, vetting vendors doesn’t have to be painful—as long as you know your own risk tolerance posture, and have a mature communication channel with your own security team.

The post Securing the MSP: best practices for vetting cybersecurity vendors appeared first on Malwarebytes Labs.

Rocket Loader skimmer impersonates CloudFlare library in clever scheme

Update: The digital certificate issued for https[.]ps has been revoked by GlobalSign.

Fraudsters are known for using social engineering tricks to dupe their victims, often times by impersonating authority figures to instill trust.

In a recent blog post, we noted how criminals behind Magecart skimmers mimicked content delivery networks in order to hide their payload. This time, we are looking at a far more clever scheme.

This latest skimmer is disguised as a JavaScript file that appears to be CloudFlare’s Rocket Loader, a library used to improve page load time. The attackers created an almost authentic replica by registering a specially crafted domain name.

This campaign has been affecting a number of e-commerce sites and shows threat actors will continue to come up with ingenious ways to deceive security analysts and website administrators alike.

Decoy Rocket Loader

On a compromised Magento site, we noticed that attackers had injected a script purporting to be the Rocket Loader library. In fact, we can see two almost identical versions loaded side by side.

rocket loader impersonation

If we look at their source code, we find that the two scripts are quite different. One of them is obfuscated, while the other is recognizable as the legitimate CloudFlare Rocket Loader library.

Rocket Loader and skimmer, side by side

There is a subtle difference in the URI path loading both scripts. The malicious one uses a clever way to turn the domain name http.ps (note the dot ‘.’ , extra ‘p’ and double slash ‘//’) into something that looks like ‘https://’. The threat actors are taking advantage of the fact that since Google Chrome version 76, the “https” scheme (and special-case subdomain “www”) is no longer shown to users.

https certificate view in URL address bar

To reveal the full URL with its protocol, you can double click inside the address bar. In other browsers such as Firefox or Edge, the default is to show the entire URL. That makes this attack a little more obvious and therefore less effective if you were a site administrator investigating this library.

FF

Active skimmer campaign

The Palestinian National Internet Naming Authority (PNINA) is the official domain registry for the .ps country code Top-Level-Domain (ccTLD). The decoy domain http.ps was registered on 2020-02-07 via the Key-Systems GmbH registrar.

domain

In mid-February, security researcher Willem de Groot tweeted about how this domain was being used for credit card skimming in an ongoing campaign with the additional “e4[.]ms” domain.

The skimmer code as well as its exfiltration gate (autocapital[.]pw), were described by Denis Sinegubko, a security researcher at GoDaddy/Sucuri.

There are two ways e-commerce sites are being compromised:

  • Skimming code that is injected into a self hosted JavaScript library (the jQuery library seems to be the most targeted)
  • A script that references an external JavaScript, hosted on a malicious site

The first version of the skimmer used in this campaign is the hex obfuscated type with data exfiltration via autocapital[.]pw as seen in the decoy Rocket Loader library. As Denis mentioned in his tweet, this skimmer contains an English and Portuguese version (urlscan.io archive here).

eng port

The other version of the skimmer (hosted on e4[.]ms) uses a different obfuscation scheme with data exfiltration via xxx-club[.]pw (this domain is on the same server as the autocapital[.]pw exfiltration gate).

Similar naming convention as faux Rocket Loader

We recognize this obfuscation pattern as ‘Radix’, from a previous campaign described and tracked by Sucuri since 2016. Given the naming convention used for the domains and skimmers, we believe the same threat actors may be behind this newest wave of attacks.

Patching and proactive security

This kind of attack reinforces the importance of good website security. The majority of compromises happen on sites that have not been updated or that use weak login credentials. These days, other forms of defense include web application firewalls and general hardening of the CMS and its server.

The majority of consumers that shop on a compromised site will have no idea that something went wrong until it’s too late. Even though it is the responsibility of the merchant to ensure their platform is secure, it is obvious that additional containment needs to be taken by visitors themselves.

Malwarebytes users are protected against this credit card skimming attack via our web protection layer in Malwarebytes for consumers and businesses.

We have reached out to the registrar and certificate authority but at the time of writing the malicious decoy domain is still active.

Indicators of compromise

Skimmers and gates

http[.]ps
autocapital[.]pw
xxx-club[.]pw
e4m[.]s
y5[.]ms
83.166.248[.]67
83.166.244[.]189

The post Rocket Loader skimmer impersonates CloudFlare library in clever scheme appeared first on Malwarebytes Labs.

International Women’s Day: awareness of stalkerware, monitoring, and spyware apps on the rise

Nine months ago, Malwarbytes recommitted itself to detecting invasive monitoring apps that can lead to the excessive harm of women—most commonly known as stalkerware. We pledged to raise public awareness, reach out to advocacy groups, and share samples and intelligence with other security vendors.

Now, for International Women’s Day (March 8), we decided to take measure of our efforts, examining the effects of our campaign and outreach, as well as the formation of the Coalition Against Stalkerware, of which we were a founding member. Have we actually made a difference?

As a refresher, or for those that haven’t been following along: Stalkerware and other monitoring apps can allow a user to look through someone else’s text messages, record their phone calls, turn on their phone’s cameras and microphones, rifle through their private files, peer into their search history, and track their GPS location—all without consent.

We know that stalkerware, monitoring apps, and others with spyware-like capabilities present clear potential for privacy violations. However, these apps and other Internet of Things (IoT) devices, such as smart thermostats, doorbells, and locks, have been tied to multiple cases of physical stalking, cyberstalking, and domestic violence. In fact, according to the National Domestic Violence Hotline, victims of digital abuse and harassment are two times as likely to be physically abused, two-and-a-half times as likely to be psychologically abused, and five times as likely to be sexually coerced.

While many stalkerware apps market or classify themselves as parental monitoring apps, their technical capabilities are essentially the same—sometimes on par with the level of surveillance perpetrated by nation-state actors. Worse, when put into the hands of domestic abusers, they can totally dismantle a survivor’s life, revealing their location if they’re trying to escape or uncovering their private messages if they’re attempting to discuss a safety plan.

Yet, for all its potential for emotional and physical harm, stalkerware has often been swept under the rug by many in the cybersecurity community. Most antivirus companies do not detect monitoring apps; or if they do, they use weak language indicating the threat is not as severe as malware.

That’s what caused Electric Frontier Foundation Director of Cybersecurity Eva Galperin to start calling out antivirus companies in April 2019 for better protection. And that’s why we stood up with her—to double down on what we started more than five years ago with our own stalkerware detection efforts.

Let’s take a look at how we’re doing so far. These are the numbers on stalkerware.

Stalkerware public awareness

While we have written about monitoring apps’ potential to be used for domestic abuse since 2014 (and detected those apps in our Malwarebytes for Android program), we first aimed to raise public awareness of stalkerware by publishing more than 10 articles on the topic since June 2019, including how to protect against stalkerware, what domestic abuse survivors should do if they find stalkerware on their phone, and the difficulties of pursuing legal action for stalkerware victims.

In total, our articles have been read nearly 65,000 times. The terms “stalkerware,” “stalkerware app” and “stalkerware Android” have gained a bit of momentum in Google search over the last year, showing signs of life in June 2019, the month we published our first article of the campaign. A small spike in July also coincides with our own coverage, as well as Google Play pulling seven stalkerware apps from its store. The biggest bump in overall awareness was in late October and early November 2019, when National Cyber Security and National Domestic Violence Awareness months coincided with the FTC bringing its first stalkerware case, fining app developers for violations.

Screen Shot 2020 03 08 at 9.35.44 PM
Global interest in “stalkerware” search term over 12 months, with the number 100 representing highest interest level
Screen Shot 2020 03 08 at 9.38.09 PM
The search term “stalkerware app” has been gaining steam since October 2019, seeing its heaviest spike after a concerted effort to raise awareness by the Coalition around the RSA Conference in late February 2020.

Mobile monitor and spyware categories: global detections of stalkerware

Despite the popular “stalkerware” label, Malwarebytes does not use the term to classify app detections within our product, as murky marketing techniques can often make distinguishing between stalkerware, workplace, or parental monitoring apps difficult. Instead, we look at the technical capabilities of the software and detect stalkerware apps as either belonging to the monitor category or spyware.

From March 1, 2019 to March 1, 2020, Malwarebytes detected monitor apps 55,038 times on Malwarebytes for Android user devices. During the same time period the year before, monitor apps were detected 44,116 times. That’s an increase of more than 10,000 detections in a single year. 

We must be clear: The rise in monitor detections does not automatically guarantee a rise in the use of these apps. Because Malwarebytes improved its capabilities to find monitoring apps, our detection volume did increase. We bolstered our data set independently, but also worked with other cybersecurity vendors in the Coalition Against Stalkerware to improve our results.

However, a February 2020 survey by Norton LifeLock on “online creeping” found that 49 percent of respondents admitted to “stalking” their partner or ex online without their knowledge or consent—a number that suggests a general acceptance of online stalking behavior today. Does that mean there are more developers and users of monitoring apps than there were before? We would need to conduct a meta-study and include more data points than our own telemetry to determine that truth. What we do know is that today, Malwarebytes detects 2,745 variants of monitor apps, an increase of nearly 1,000 from the year before.

Interestingly, from March 1, 2019 to March 1, 2020, Malwarebytes for Android registered 1,378 spyware detections on user devices. In the previous year, however, Malwarebytes detected spyware 2,388 times for users in the same group. In fact, although we now detect 318 variants of spyware apps for Android devices—an increase of almost 40 from the year before—our detections still decreased year over year.

The decrease in spyware detections perhaps points to something different—a decision to shy away from making and utilizing these tools. Whereas stalkerware-type apps have seen little enforcement, either from the government or from individuals and companies, spyware apps have received deeper scrutiny. Just this week, WhatsApp moved forward with its lawsuit against one major spyware developer

In looking at our data, we also discovered these threats in nearly every part of the world. Malwarebytes detected monitoring APKs in the US, India, Indonesia, the United Kingdom, Brazil, Ireland, France, Russia, Mexico, Italy, Canada, Germany, Bangladesh, Australia, and the United Arab Emirates. The US represented the largest share of detections, but admittedly, it also represents the largest share of our user base.

While our telemetry shows that monitoring apps continue to plague users everywhere, the data does not show the broader relationship between these types of apps and stalking, cyberstalking, and domestic violence.

Monitoring apps and domestic violence

According to Danielle Citron, professor of law at Boston University School of Law, monitoring apps, or what she calls “cyber stalking” apps, have been tied to multiple cases of domestic violence and abuse. As she wrote in her 2015 paper “Spying Inc.

“A woman fled her abuser who was living in Kansas. Because her abuser had installed a cyber stalking app on her phone, her abuser knew that she had moved to Elgin, Illinois. He tracked her to a shelter and then a friend’s home where he assaulted her and tried to strangle her. In another case, a woman tried to escape her abusive husband, but because he had installed a stalking app on her phone, he was able to track down her and her children. The man murdered his two children. In 2013, a California man, using a spyware app, tracked a woman to her friend’s house and assaulted her.”

Further, according to the NortonLifeLock survey, the use of stalkerware-type apps is just one of several behaviors that Americans engage in to check in on their ex and current romantic partners online.

The Online Creeping Survey, which included responses from more than 2,000 adults in the US, showed that 1 in 10 Americans admitted to using stalkerware-type apps against their ex or current romantic partners. The survey also found that 21 percent of respondents looked through a partner’s device search history without permission, and 9 percent said they created a fake social media profile to check in on an ex or current partner.

Kevin Roundy, technical director for NortonLifeLock, warned
about these behaviors.

“Some of the behaviors identified in the NortonLifeLock
Online Creeping Survey may seem harmless, but there are serious implications
when this becomes a pattern of behavior and escalates, or when stalkerware and
creepware apps get in the hands of an abusive ex or partner,” Roundy said.

As Malwarebytes reported last year, some of these behaviors are closely associated with the crimes of stalking and cyberstalking in the United States. Use of monitoring or spyware apps can create conditions in which domestic abusers can follow their partners’ GPS locations and allow them to look at their private conversations through texts and emails. For domestic abuse survivors trying to escape a dangerous situation, stalkerware can place them at an even greater risk.

Unfortunately, much of the behavior related to stalking and
cyberstalking disproportionately harms women.

According to a national report of about 13,000 interviews
conducted by the Centers for Disease Control and Prevention (CDC), an estimated
15.2 percent of women and an estimated 5.7 percent of men have been stalked in
their lifetime.

Similar data from the Bureau of Justice Statistics showed nearly the same discrepancy. In a six-month period, of more than 65,000 Americans interviewed, 2.2 percent of women reported they had been stalked, while 0.8 percent of men reported the same. 

While stalking victims include both men and women, the data
from both studies shows that women are stalked roughly 270 percent more often
than men.

What else can we do?

The stalkerware problem is tangled and complex. Makers of these types of apps often skirt government enforcement actions—with only two developers receiving federal consequences in the past six years. Users of these apps can vary from individuals who consent to being tracked to domestic abusers who never seek consent.

And the way in which these apps can be used can violate both Federal and state laws, yet, when the apps are used in conjunction with stalking and cyberstalking, the victims of these crimes often shy away from engaging with law enforcement to find help. Even if victims do work with police, they often have one priority—stopping the harm, not filing prolonged lawsuits against their stalkers or abusers.

Though this threat may appear slippery, there is much that we in the cybersecurity community can do. We can better detect these types of threats and inform users about their dangers. We can train domestic abuse advocates about device security for themselves and for the survivors they support—something Malwarebytes has already done and will continue doing. We can gather a growing coalition of partners to share intelligence and samples to collectively fight.

We can work with law enforcement on improving their own cybersecurity awareness and training, demonstrating the ways in which technology can and has been abused or developing a collaborative taxonomy for smart, efficient reporting. Finally, we can partner with domestic violence researchers to better understand what domestic abuse survivors need for digital security and protection—and then implement those changes.

We make the technology. We can make it better protect users
everywhere.

The post International Women’s Day: awareness of stalkerware, monitoring, and spyware apps on the rise appeared first on Malwarebytes Labs.

A week in security (March 2 – 8)

Last week on Malwarebytes Labs, we fired up part 1 of our series on child identity theft, asked how well law enforcement can deal with cybercriminals, and took a trip down the memory lane of moral panic. We also looked at the positives and negatives of VPNs and examined our own progress in the fight against stalkerware, spyware, and monitoring apps.

Other cybersecurity news

Stay safe, everyone!

The post A week in security (March 2 – 8) appeared first on Malwarebytes Labs.

Bring your own privacy: VPNs for consumers and orgs

VPNs (virtual private networks) have been popular for quite some time now, and they’re worth a huge amount of money for the companies working in this area. They’re also at the forefront of combating potential repression and censorship around the world.

It might all sound a bit esoteric and unrelated to your general day-to-day requirements, but VPNs are absolutely a mainstream topic whether at home or in the workplace. The question nowadays probably isn’t so much “Do we need a VPN?” as “How do we get the most from the VPN we just bought?”

With that in mind, let’s cut right to the chase: We’re going to go over the pros and cons of jumping on the VPN bandwagon. With any luck, you’ll have a better idea of some of the perks and pitfalls associated with this realm.

It is, of course, worth mentioning the calculated risks taken when signing up to a VPN provider. If you’re determined to keep your data safe and your anonymity preserved, that’s great. However, that idea goes out the window if you simply sign up to the first service you come across.

VPN cons: fakes, rogues, and the long arm of the law

Please don’t fall into the trap of thinking, “I have my VPN, and now I’m a digital immortal.” There’s nothing worse than overhyping theoretical protections from all things unpleasant.

For example, 100 percent anonymity isn’t a guarantee—how can you be sure that provider X doesn’t keep logs? Is it true just because they said so? What happens if law enforcement turn up at their door with a warrant? They’re not going to get into a tussle with the law if they can help it, so it’s likely that whatever they do have, is headed in the general direction of the powers that be. This does rely heavily on where the VPN is located, so all cases are different—something to keep in mind when making a selection.

Mobile considerations

Mobile apps are incredibly popular for VPNs, with a significant chunk of younger users adopting the technology (some 70 percent of users are aged 35 or under). There are even pronounced differences in usage in the same cohort, so it’s a bad idea to guesstimate who is doing what.

Combine an unpredictable user base with countless mobile stores—some of which inadvertently play host to rogue apps—and this means unscrupulous individuals will move into the territory and try to scam people. Code injection for advertising, undisclosed data sharing, and VPNs used to attack or spam other services have all been in the news at some point, and you don’t necessarily have to be on a traditional desktop to run into these issues.

Bad ads muddy the waters

We’ve also seen examples where dubious scare tactic advertising has sent device owners to install pages for “free” VPN solutions, which themselves have some worrying statements in their terms of service. All of this before we get to the timeless scam where no VPN exists at all and they just want you to install some keyloggers.

As you can see, then, it’s bad out there—but VPNs are absolutely an advantage when it comes to keeping yourself a little more anonymous and secure online. They’re not a magic bullet, but then nothing else is either. If you’re of the mindset to explore and do a little homework before making the leap, it could be one of the stronger tools in your security/privacy arsenal.

You’ve heard the warnings; now it’s time for the measured response.

VPN pros: Securing business, helping out at home

Long gone are the days where the view was anybody using VPNs has something to hide/is up to no good. People simply want a little more privacy at home. And for businesses, it’s one more layer they can wrap around their network. If you need to make use of a remote access, business-approved VPN to be able to get on the network in the first place, it’s one more potential obstacle for attackers to get through.

Given the path of least resistance for many attacks, it could be the additional step that makes them say “too much hard work” and move on to potentially less secure targets. It’s unpleasant, but that’s how a good chunk of criminals operate: Why jump through hoops when you can walk through someone else’s front door to achieve the same result?

You don’t have to go too far back to see a steady churn of “Will my boss fire me?” missives in relation to firing up a VPN on corporate networks. An odd thing to get hung up on, considering so many workplaces will happily offer up a business-approved VPN in the first place. (You really shouldn’t be playing games on the network either way, regardless of VPN, but that’s another discussion).

Coffee shops and public Wi-Fi

Many offices are not just scattered across different regions, but also make use of decentralised employees working everywhere from living rooms to coffee shops. It stands to reason throwing a VPN into the mix is going to be beneficial in those circumstances, too. Employees on the VPN are also helping to reduce the visibility of their network traffic while out and about.

A great way to attract unwanted attention is by sitting on public Wi-Fi uploading/downloading sensitive workplace files and folders. Snoopers observing may well decide to take a more sustained interest in your business dealings, and you’ve accidentally made the entire organisation a target.

You could argue that you make yourself stand out more by overtly hiding what you’re doing in a room full of people surfing in the clear, in much the same way people making their Wi-Fi routers invisible is a large red flag. Having said that, I’d still rather lock things down while out and about versus the minuscule risk of a random person being so obsessed with you using a VPN that they make it their life’s work to take you down, instead of shrugging and  buying another coffee.

If anything, it’s probably quite reassuring for employees to know they have an additional safety blanket out on the road. When every other horror story tells us never to use airport hotspots or web cafes because someone evil is definitely going to hack you and steal your briefcase, it’s something you can give employees to even the odds.

Going undercover

One of the most common benefits of a VPN is hiding your location. If you fire up the TOR browser, for example, you can appear as though you’re in Mexico to the owner of the website you happen to be browsing, when you’re actually in Italy. Researching scam websites that only respond to mobiles? Easy: change your user agent string so it thinks you’re on an Android or iPhone.

Want to watch that show from the streaming service you’re signed up to, but it doesn’t work outside your region while on holiday? How about MMORPG gamers who get better performance from a different region’s server than their own but have no straightforward way to connect? That’s where the VPN, and its path to gamer glory, begins.

Regional reflections

Using a VPN has clear benefits for workplaces where employees travel a lot and security policies may insist on certain IP addresses/regions connecting to the network. You can’t get on the US network if you’re sitting in France, on a French network, with a French IP.

Depending on your role, you may need to access geo-locked third-party content excluding some regions but not others—if you can’t access the content, you may experience significant impact across the business. Whether people should be doing this is, of course, another discussion to be had, but there’s no point pretending people don’t do it. 

The humble VPN is here to stay

The verdict, to me, is very much in favour of VPN use. Whether you need it or not, VPNs can scale based on whether you want them for business or pleasure, and which essential tasks simply cannot be completed without one.

Like most tech tools, researched well and used correctly, it’ll be a great benefit to your day-to-day activities. Used poorly? You could end up running into one of several issues highlighted at the start of this post. The one situation you don’t need is your VPN being the kind of compromising element you were hoping to avoid in the first place.

The post Bring your own privacy: VPNs for consumers and orgs appeared first on Malwarebytes Labs.

Technology and the power of moral panic

Moral panic is a fascinating topic, and often finds itself tied up in the cutting edge-technology of the times once it works its way into the hands of younger generations. Music, games, movies—pretty much anything you can think of is liable to gatecrash the “won’t somebody think of the children?” party no matter how well-meaning or patently silly it is.

Last month, a poster was making the rounds informing parents that their children may be up to no good if they’re using forms of technology, such as virtual machines, TOR, and—uh—Discord.

Is it us or the children who are wrong? Before we explore the poster, I thought it might be interesting to wander through a couple of decades of overblown moral panic examples, where technology + teens = baffling worry. Spoiler: the children may not have been wrong after all.

1950s pelvis panic

Back in the mid 1950s, Elvis found it considerably more difficult to be a hound dog with the lower half of his body hidden from cameras. After a few appearances in full hip-swinging, pelvis-gyrating mode, TV producers decided it was all a bit too much for impressionable kids, so Elvis was turned into rock ‘n’ roll Max Headroom for one night only.

The story surrounding his legendary televisual explosion of moral panic is fascinating, as you can see from this deconstruction of what Elvis’ appearance on The Ed Sullivan Show actually entailed (spoiler: a distinct lack of Ed Sullivan…and Elvis, for that matter).

While The King’s earlier television appearances garnered much higher ratings than his extreme close-up on Sullivan’s show, the controversy is what triggers our collective memory. For better or worse, thanks to a distinct lack of Internet to capture Elvis’ full frontal for all of posterity, the historical event now boils down to “Elvis runs riot so we’d better jam the camera up his left nostril.”

1960s: a rocking good war

That’s WAR, all in caps so you know it’s definitely WAR and very serious. If broadcasting Elvis and his wildly gyrating pelvis to the world weren’t enough to send parents into a frenzy, the 1960s happened and all of a sudden, the rebellious youths decided to take to the streets in protest.

But we’re not talking about the Vietnam War, which was captured in gory detail for United States television audiences, stirring strong, sometimes violent anti-war demonstrations among younger generations. Nor are we trivializing the civil rights movement, for which TV news networks became the “chosen instrument of the revolution.” (Indeed, the revolution was televised.) Certainly both of these examples exemplify moral panic, but neither are trite.

In this case, overblown moral panic was tangled up in technology via general outrage aimed at two factions of British youth: The Mods and the Rockers. Both applied their everyday stylings to sleek, reasonably-affordable tech, such as motorbikes and mopeds. The added freedom granted by additional mobility was too much for the older generations, however.

The Mods didn’t really get on with the old guard of the Rockers, and so of course it all spiraled out into legendary riots, which may or may not have been a bit of pushing and shoving, depending on who you ask.

As with Elvis, the actual events are supplanted by fixed memories of the technology used to relay the incident or the technology used to reinforce both groups (in this case, biker gangs running riot, even if said “riot” is a little suspect).

1970s and 80s: dungeons and the occasional dragon

Wild times spanned two whole decades as Dungeons & Dragons somehow went from “cool role-playing game” to “this is a GATEWAY TO SATANISM!” The same moral outcry resulted from kids listening to heavy metal on record or cassette, with parents and lawyers arguing that an Ozzy Osbourne song made some teens kill themselves.

Evangelical groups decided that even dabbling in low tech tools and a little imagination could be a really bad thing. Youngsters thinking outside the box and making it up as they go along was enough to cause the kind of satanic panic reserved for actual Satanists.

Even as recently as 2010, you can see D&D making waves in prisons, which is pretty impressive for a game involving dice and a few bits of paper. And while 2016’s Stranger Things may have romanticized 1980s D&D playing, it’s still, interestingly enough, shown in relation to the occult. This is all, clearly, a little bit silly but nowhere as near as silly as things are about to get as we head into the 1990s.

1990s: when the cybers boil over

Early ’90s tech—besides its briefcase-sized car phones, fax machines, and dot matrix printers—was mostly characterised by the emergence of cybery things online. Cyberpunk, hacking, and the newfangled world of the world wide web generally provided massive opportunities for kids to realise their creativity. At the same time, lots of parents were sent into a panic about their kids spending all hours in front of the screen, messaging strangers in AOL group chats.

Steve Jackson Games, who made games ON computers but designed them FOR pen and paper, made extensive use of technology and also ran a bulletin board system (BBS) focused on all sorts of sci-fi/tech/fantasy topics with the (possibly unfortunate) name Illuminati BBS.

In the first week of March, 1990, the US Secret Service raided the office of SJG, along with the home of one of its employees, in one of the most famous raids of all time. Before we go any further, here’s a myth-busting list about the raid, which will immediately set straight some fact from fiction.

Read that? Good. Amongst the files and computers taken was GURPS Cyberpunk, and this went about as badly as you might think in the middle of a suspected computer crime raid. Law enforcement were apparently so baffled by this strange new world of innovation that they thought it was a “handbook for computer crime.” As one does.

The story dragged on for some time and nearly put SJG out of business, which is remarkable when you think about the severity of the actions taken versus the absolute nothing burger inside the SJG offices. Don’t worry, though, I’m sure things will be much more sensible as the 2000s progress.

2000s to present day: games, games, games

You probably know what’s coming, but the gradual ramp-up in computing technology takes aspects of previously-discussed moral panic and puts them in a blender, firing out at least 20 years worth of “video games will make your kids stupid/violent/unable to focus/generally altogether evil/ruined forever.” In fact, there’s a splash of moral panic pretty much anywhere teens and technology intersect today.

In cinema, many censorship laws were somewhat relaxed leading to unedited, full editions of older films being released. The spectre of so-called video nasties from the 1980s lived once more, leading to yet more worried expressions as older teens wandered off to cinemas. 

Music? Got you covered. Games? You better believe we’ve got you covered. Games are possibly the apex predator in terms of being blamed for society’s ill’s, because with games you can pretty much conjure up anything you can think of.

Well, perhaps not the only apex predator. Time to go back to the start of this blog and take a look at this controversial poster all over the news.

2020: poster panic

The poster in question was produced by the West Midlands Regional Crime Unit, and is one of those “What’s on your child’s computer?” efforts, which seems to come around every so often. If you see one of the tools on the list, you’re supposed to wonder if Little Jimmy has been breaking into banks every evening instead of 360 degree no-scoping a 38-year-old.

The problem is, it’s all a bit silly and outdated.

Anyone who’s been into a school anytime in the last few years should be fully aware that technology is a big driver of lessons. I have relatives whose kids regularly ask me about security because it’s quite literally part of their lessons.

Questions about password usage, security tips, ways bad people try to trick you, the tools they use, and the ways you can protect yourself all factor in. Unlike a decade or so ago in many locations, there are actual degrees that contain actual Internet security modules. I regularly go into universities and give talks on infosec for students soon to graduate. A lot of the time they have better technical knowledge than me in specific areas, and I’d be surprised if they didn’t.

I’ve personally been asked about TOR, Kali Linux, and Virtual Machines by another younger relative with an interest in computers. Am I suddenly reaching for the telephone because I think they’re about to hack the planet? Of course not.

Many, many people work in technology with a lot of these tools for reasons utterly unrelated to security. Virtual machines are not the exclusive preserve of getting up to no good, and it’s odd to think folks out there might only consider them in these terms.

Possibly the most baffling inclusion on the poster is Discord, a chat app massively popular in gaming and streaming circles because it’s “a popular communication platform often used to share hacking tips.” I mean, you may as well say “…and so is any other technology that’s ever been rolled out for distribution.” It’s such a wide-ranging, over-generalising sweep of a statement, I can only just about process it.

My advice is to take an interest in your children’s technology dabbling because it’s now an integral, massively important part of their daily learning experience and not because they’re about to go off and blow up a power station. This importance will only increase over time, so by all means invest in some security and hacking books and maybe even an old copy of GURPS Cyberpunk.

You may even get a kick out of it yourself.

The post Technology and the power of moral panic appeared first on Malwarebytes Labs.

Are our police forces equipped to deal with modern cybercrimes?

“You should have asked for the presence of a digital detective,” Karen said when I told her what happened at the police station. I had accompanied a neighbor, who is a small business owner, that had been hit with ransomware and wanted to file a report. After listening to his story, the police officer at the desk asked if my neighbor had a description of the perpetrator. I may have groaned.

This wasn’t the first time I was disappointed by the lack of technical knowledge of the police. I had filed an online report about a sextortion scam months earlier and received a reply that said: “If you haven’t paid, you can delete the mail. If you did pay, we can handle your report.”

My offer to send them the full source of the email fell on deaf ears. No attempt was made to initiate a take-down or explain why deleting the email was enough. I happen to know how this works, but other victims might not know that sextortion emails are just bluffing. What’s to stop them from paying in the future?

Knowing how to report cybercrimes

Karen is a former Dutch police officer, and she knew that for reporting cybercrimes, there are police officers that have special training, the so-called “digital detectives.” In the Netherlands, they are officially called digital experts. I could have avoided disappointment if I had known the proper procedure to reach a digital expert.

In the United States, there may be an officer assigned to cyber, but in most precincts, it’s the person who happens to be on desk duty or the person who uses technology the most. The situation is even more dire at the local level.

For the ransomware case, we should have made an appointment and specifically asked for a digital expert to be present because we wanted to report a cybercrime. And online cybercrime reports are only possible in common cases, such as Microsoft tech support scams. They have standard forms you can fill out and submit.

While the experience was frustrating, it made me realize that police officers are not trained for expertise in all the new cybercrimes that have surfaced over the last few years. Comparing these individual experiences to the stories we read about elite police cyber units like Interpol, FBI, and the Dutch Team High Tech Crime, I realized the situation in local districts is much different from those highly specialized, national teams. Here’s what I learned after some digging around.

Cyber training

When asked, the Dutch police informed me that they have special training courses for digital experts, just like they have experts for drug-related crimes and financial experts. The digital experts can receive training in forensics, hacking, threat hunting, hardware access, reverse engineering, digital tracing, and network analysis. All these trained experts provide assistance in cases where their expert knowledge is advantageous.

In the UK, they seem to be one step ahead. Every police force now has a cybercrime unit, which will investigate and pursue offenders, help businesses and victims protect themselves from attack, and prevent vulnerable individuals to become cybercriminals. Of course, we know the US, where cybercrime is most common, only has a dedicated cyber team with the FBI. While there are FBI offices around the country, they aren’t present at every police station.

This shows us that different countries have their digital detectives organized in different ways. And it is good to be aware of their existence and the best procedure in your location to get their help if you need it.

International cooperation against cybercrime

One of the obvious difficulties in apprehending criminals that have defrauded people or organizations in your own country is that the criminal is likely to be across a few borders. And sometimes, the criminals are protected by a regime that is likely to turn a blind eye as long as the criminals only operate abroad.

International cooperation as we have seen in the take-over of dark web marketplaces, is not only important when it comes to crime fighting, but can also be of great value in cyberwar. There is already enough evidence of state-sponsored attacks on critical infrastructure, and it is important to know what these enemy forces are up to and capable off.

Sometimes, there are more effective ways to cripple an international gang of cybercriminals than to try and arrest them. One example is the No More Ransom initiative, where decryption keys for certain ransomware families are published. This brings down the income of the cybercriminal, and with that, it hopefully takes away their incentive to proceed on the path of crime.

Cyberbullying

The Internet and social media have introduced some forms of bullying that arguably might benefit from police involvement. Where in older times you might say, “Sticks and stones may break my bones, but words will never hurt me,” modern-day cyberbullying has a bigger, long-range impact. Someone posting compromising pictures or movies on social media can be hurtful for a long time.

Social media platforms are slow to respond to take-down requests, and a little pressure from the authorities might expedite their actions. Victims of cyberbullying, however, tend to receive little to no help from the authorities.

Investing in police skills

To meet a growing demand for specialized experts, the police force will need a good deal of extra funds and staff. The cost of failing to adequately meet these demands may result in heavier losses than society can afford. So even if we feel that we cannot free up the funds for these measures, consider that organizations, consumers, and governments may be handing out the same amount to cybercriminals, the equivalent of throwing money into a bottomless pit. In addition, the costs of recovering from cyberattacks are far higher than what we might pay in training.

digital expert
A digital expert has to have knowledge about many fields

Digital experts can also be a useful asset when it comes to solving non-cybercrimes. In many cases, digital evidence may help the police locate criminals, view criminal activity around a home or business, or prove criminal intent.

For example, digital evidence might help place people and events within time and space to establish causality for criminal incidents. But collecting and submitting digital evidence legally requires different tools and processes from doing so for physical evidence, so a trained expert will be able to extract more evidence from the same device(s). They can do so not only by knowing where to look, but also by having the knowledge of how to handle a device so that no evidence gets destroyed.

Recommendations

At least every police station or sheriff’s office should have one digital expert available to at least take in reports of cybercrimes. These experts will know which information is needed to have a chance of apprehending the criminal, can advise the victim on how to proceed, and maybe help prevent them from becoming a victim again.

If this is not an achievable goal, set up
an easy-to-use site to report cybercrimes online, where a special department of
digital experts can do a triage, spot trends, and involve other departments
where that is beneficial.

International cooperation will become even more important if we want to stand a chance against cybercriminals, whether they are organized in groups or groups of individuals that buy malware-as-a-service on the dark web.

The International Code of Conduct for Information Security is an international effort to develop behavioral norms in the digital space, submitted to the UN General Assembly in 2011 and in revised form in 2015. This code should be worked out in more detail and allow for international cooperation against cybercrime. And diplomatic efforts should be made to get this code ratified by more UN members.

Stay safe, everyone!

Special thanks to the Department of
Communication of the Dutch Police Academy and the Media Desk of the Rotterdam
police department.

The post Are our police forces equipped to deal with modern cybercrimes? appeared first on Malwarebytes Labs.

Child identity theft, part 1: On familiar fraud

In 2013, 30-year-old Axton Betz-Hamilton received an angry phone call from her father two weeks after her mother, Pam, died.

“What the hell were you thinking?” he screamed. He had just unearthed a credit card statement in her name that had run over its limit from a box of her mother’s paperwork.

Betz-Hamilton reasoned that the statement must be from one of the credit cards taken out by her identity thief, who had been using her Social Security number (SSN) since she was only 11. She wondered what the statement was doing in her mother’s possession.

“I don’t know,” her father had said, “but it’s here in this file folder, along with your birth certificate.” At that moment, Betz-Hamilton knew she had found the elusive identity thief who destroyed her life and put her father and long-dead grandfather into severe debt. Her own mom.


Identity theft is a genuine problem that strikes fear in most adults. For parents or guardians of children under the age of 18, however, the thought may not come to mind. However, child identity theft does happen, and this type of fraud is, frighteningly, becoming more common.

Child identity theft, also known as child identity fraud, usually occurs when someone takes a minor’s personally identifiable information (PII) and other data. At the top of the list is the Social Security Number (SSN), which parents usually receive as soon as their child is born. Other data that can be swiped are children’s names, physical addresses, dates of birth, and social media credentials.

A study by Javelin Strategy & Research revealed that, overall, more than 1 million US children had their identities stolen in 2017.

Having a child’s identity stolen is not that different from stealing an adult’s identity. In most cases, minors’ data is leaked through data breaches. Sometimes, parents inadvertently give away their child’s data, not knowing that they can choose to mostly withhold it.

Take, for example, a mother who fills out forms at the doctor’s office. Although many healthcare providers ask for an SSN, it is not always required. Instead, the Federal Trade Commission (FTC) advises parents and guardians to provide an alternative form of identification. Or they can also only give out the last four digits of the child’s SSN.

Child identity fraud has also been linked with cyberbullying. The 2018 Child Identity Fraud Study found that both bullying and fraud arise from the same vulnerabilities in a child: the tendency to overshare personal information online.

“Children who are unprepared to protect themselves from online risks are likely to encounter individuals who wish to target them emotionally or financially,” said Al Pascual, Senior Vice President, Research and Head of Fraud & Security at Javelin Strategy & Research. “Bullied children may be more vulnerable to fraud as they are taken advantage of when they seek friendship online.”

Minors who are cyberbullied are at least nine times more likely to be victimized by fraudsters compared to those who aren’t bullied. But another emerging trend in child identity theft establishes an even more worrying trend: What happens when the very people children should trust with their information are the ones abusing it?

What is familiar fraud?

While we usually connote adult identity theft with anonymous scammers, child identity theft may not always be conducted by the faceless, hooded hacker we see in stock photos and crime dramas.

Javelin Strategy & Research’s 2018 study found that 60 percent of child identity fraud victims personally know their thief. Known scammers range from the child’s parent, relative, or family friend to a hired caretaker or teacher. This is called familiar fraud.

Familiar fraud is a type of fraud wherein family members are found out as perpetrators of identity theft within the family. It’s a husband stealing his wife’s identity, aunties stealing their niece’s identity, one sibling after another’s, or—in Betz-Hamilton’s case—a parent stealing their child’s, partner’s, and father’s identities.

Sometimes, fraud is also considered “familiar” in nature if it is perpetrated by someone who is close to the family but not blood relatives. This could be friends, neighbors, or even coworkers.

Unlike other fraud, familiar fraud isn’t always conducted with an intent to harm. Sometimes, parents steal and use their child’s identity to subscribe to services, giving the reason that the child benefits from these services as well. However, according to Robert P. Chappell Jr., law enforcement veteran and author of the book Child Identity Theft: What Every Parent Needs to Know, this justification is a stretch.


Recommended reading: What is identity fraud?


There are several motivations behind identity thieves within the family. A parent or relative might be acting out of desperation, such as wanting to receive healthcare benefits but being unable to apply because they struggle with bad credit. At times, it is suggested, such relatives couldn’t help it due to psychiatric and psychological issues. Let us also not discount plain old greed.

Familiar fraudsters often keep the fraud going for as long as they can. Since they usually know their victim enough to pose as them and have ready access to mail with sensitive information—thus making familiar fraud another form of crime of opportunity—they can easily access accounts and even open new ones under their victim’s name.

When familiar fraud is brought to light, victims are forced to make a difficult decision: file a report against a family member or stay in debt. Sadly, victims tend to go for the latter. They are reluctant to file a report against their familial identity thief or cooperate with fraud investigations as they don’t want to get them in trouble despite of the trouble this has caused them. They also do this to avoid family backlash, drama, and to preserve family relationships.

If victims do take action on the familiar fraud, they don’t often get support from other family members as they find it unfathomable for a relative to be perpetrators of fraud against another relative.

If familiar fraud victims are willing to give their relative thief a pass, they are only putting themselves at a disadvantage. This is because it limits them from the available options, they can take to address the problem, which is their sullied identities due to poor credit. No police report or fraud investigation could also mean that lenders would be less inclined to consider their debt as fraudulent.

What are the repercussions of child identity theft within the family?

Effects of fraud, in general, could be immediate and
long-lasting. But familiar fraud drags a lot more with it. It can go beyond
merely going out of pocket fighting the problem (although this is a significant
one). Familiar fraud deeply affects victims mentally, emotionally, and
sometimes physically.

Apart from a wrecked credit, child victims of identity theft may find it difficult to believe that someone they fully trust, such as a parent, could harm them this way by letting them pay for their bad debts. This leads to emotional and psychological trauma. They may feel violated, betrayed, and guilty. In a study, Experian found that adults who had been child fraud victims reported feeling stressed, angered, and concerned. The experience also affected their feelings of self-worth, thus tending to feel suicidal.

Not only that: the physical well-being of identity fraud victims may manifest signs of struggle from the ordeal. In a 2017 Identity Theft: The Aftermath report [PDF], the Identity Theft Resource Center (ITRC) reported that stress (64.3 percent) topped the list. This is followed by loss of concentration or focus (37.1 percent); fatigue (35 percent); aches, pains, stomach issues, heart palpitations, and sweating (23.1 percent); sleep disturbances (48.3 percent); and an inability to work due to these physical symptoms (28.7 percent). This is why a number of victims usually seek the help of professionals to deal with their trauma.


In part 2 of this blog series, we’ll be touching on signs that your child’s identity may have been compromised, the digital footprints parents leave behind for their kids and the correlation to fraud, and how parents can reclaim their child’s identity.

The post Child identity theft, part 1: On familiar fraud appeared first on Malwarebytes Labs.