IT NEWS

Want to stop ransomware attacks? Send the cybercriminals to jail, says Brian Honan: Lock and Code S02E11

Ransomware attacks are on a different scale this year, with major attacks not just dismantling the business and management of Colonial Pipeline in the US, the Health Service Executive in Ireland, and the meatpacker JBS in Australia, but also disrupting people’s access to gasoline, healthcare, COVID-19 vaccinations, and more.

So, what is it going to take to stop these attacks? Brian Honan, CEO of BH Consulting, said that the process will be long and complex, but the end goal in sight should be simple: Put the cybercriminals responsible for these attacks behind bars.

Tune in to learn about how ransomware can dismantle a business, what governments are doing to fight back, and why we need better cooperation within private industry, on the latest episode of Lock and Code, with host David Ruiz.

https://feed.podbean.com/lockandcode/feed.xml

You can also find us on Apple PodcastsSpotify, and Google Podcasts, plus whatever preferred podcast platform you use.

The post Want to stop ransomware attacks? Send the cybercriminals to jail, says Brian Honan: Lock and Code S02E11 appeared first on Malwarebytes Labs.

Two Google plans that could make open source code more secure

Recently Google announced that it will fund the further development of Rust. Rust is a low-level programming language that is designed to be more memory secure than other popular programming languages, such as C.

Google has also proposed an end-to-end framework for supply chain integrity which it has dubbed Supply chain Levels for Software Artifacts (SLSA).

Rust in Linux

Google’s investment in Rust will take the form of a contract for Miguel Ojeda, who’s worked on programming language security, to write software in Rust for the Linux kernel. Adding Rust modules to the Linux kernel could improve security for phones, computers and servers, because the Linux kernel is used in all the different Linux distributions, and it is also the core kernel for Android, ChromeOS, and many embedded systems. Android already supports the Rust programming language for developing the OS itself.

Rust is already is a favorite language among programmers and the Rust for Linux community has already started adding support for the language to the Linux kernel build system. Traditionally, kernel programming was largely done in C, which has been around since 1972 and is more prone to some classes of security errors than contemporary programming languages.

The goal of the project is not to replace all the existing Linux code but rather to improve selective and new parts. Josh Aas, who runs ISRG‘s Prossimo project, plans to focus on certain security-critical components and drivers. The Prossimo Project is what Ojeda has been working on.

Memory secure

The density of memory safety bugs in the Linux kernel is already quite low due to high code quality, high standards of code review, and carefully implemented safeguards. However, memory safety bugs do still occur on a regular bases. On Android, vulnerabilities in the kernel are generally considered high-severity because they can result in a security model bypass due to the privileged mode that the kernel runs in.

Secure coding is something that every programmer wants to do, but what really makes the difference is making it easy to accomplish. And that is what Rust has the potential to do.

SLSA

The goal of SLSA (“Salsa”) is to improve code integrity, particularly open source code, making it more resilient to supply chain attacks. It is inspired by Google’s internal “Binary Authorization for Borg” process which has been in use for the past 8+ years and is mandatory for all of Google’s production workloads.

The SLSA framework will be designed to safeguard source integrity and build integrity. It should provide end-users with the ability to check the provenance of any code they’re installing, so they can tell if it has been tampered with.

SLSA consists of four levels, with SLSA 4 representing the ideal end state. The SLSA level will tell the end-user whether the source, build, provenance, and security aspects meet a certain standard.

Bringing secure code to the end user

Starting with a secure low level programming language and safeguarding that security until it reaches the end user sounds like a very good plan. But it will certainly not be achieved in a short span of time. Google sees adding a second, more memory secure, programming language to the Linux kernel as an opportunity to adopt best practices in terms of documentation and uniformity right away. The contract with Miguel Ojeda has the duration of one year, which certainly will be aimed at tackling the most elementary obstacles on the road to a secure kernel. If they reach the level where it is easier to add Rust elements to the kernel than it is to keep going in C, they will have made an important step.

Since many servers hosting software on the internet are running on Linux, improving the security of the OS of those servers can be a first step in the road to more secure and easy to verify software.

But getting the industry to accept a standard that provides the end-user with some sort of option to compare the security level of software will be an even bigger struggle. Unless some sort of legislation is introduced to enforce and monitor such a standard. But as we have seen in the past with bills trying to regulate the safety of IoT devices, getting governments to agree on the requirements they want vendors to meet, let alone to adapt an entire framework could prove to be a gargantuan task.

It will likely be left to developers who want to do the right thing to adopt the standard. Although many likely will, history suggests we generally get whatever level of security the path of least resistance leads to. That’s why making it easy for kernel developers to use Rust is so important, after all.

The post Two Google plans that could make open source code more secure appeared first on Malwarebytes Labs.

Polazert Trojan using poisoned Google Search results to spread

Trojan.Polazert aka SolarMarker has gone back and fine-tuned an old tactic known as SEO-poisoning to plant their Remote Access Trojan (RAT) on as many systems as possible. This RAT runs in memory and is used by attackers to install additional malware on affected systems.

Trojan.Polazert

Trojan.Polazert is specifically designed to steal credentials from browsers and provide an attacker with a backdoor that allows them to further compromise infected systems. To achieve this, collected data is sent to a C&C server. To gain persistence on an infected system it adds shortcuts to the Startup folder and changes existing shortcuts.

Distribution

According to Microsoft Security Intelligence, attackers have started using PDF files full of keywords that have a high SEO ranking, so that their links show up prominently in search results. Once victims have downloaded the PDF file they thought they were looking for, they are prompted to download another document that supposedly contains the information they set out to find. Instead of getting the coveted document they are redirected to through multiple sites to end up at a page where they download the Polazert Trojan.

In the past this threat actor used to flood search results with more than 100,000 websites claiming to offer free office forms and document templates. All with the same end-result, a download of the RAT. The malicious website serves up an executable disguised as a pdf document or a word document.

As you might expect, the attackers used cheap, scalable Cloud hosting like Amazon Web Services (AWS) and Google Sites to host their malicious PDFs.

SEO poisoning

SEO is short for Search Engine Optimization and it is a marketing strategy that is designed to make sure that your web pages are found if people search for certain keywords that are relevant to your business. The ranking of a page in Google’s search results is based on a huge array of factors, but two of the core principles are what the page is about, and the page’s reputation.

A PDF will be stuffed with keywords designed to convince Google its about something very specific that people will be searching for. To target lots of different searches, they’ll need lots of different, narrowly-focussed PDFs.

The reputation of a page is calculated in part by using the number of inbound links pointing to it. Links from pages about the same subject, that themselves have strong reputations, have a greater effect. Typically, threat actors can leverage a large amount of pages to create inbound links.

Lazy crooks that don’t want to put in the work link building, or those that can’t afford to hire someone, or those put off by heavy competition for keywords, may consider buying incoming links from an underground market vendor. These threat actors control a multitude of compromised sites that they can use to post links on. Another method that SEO poisoners may use is to build links is spam forums, with the help of spambots.

What they don’t use, is social media. Contrary to popular belief, posting links on social media like Facebook and Twitter does not help to improve a page’s SEO. The links on social media are “nofollow” links, and Google’s bots will not follow them or add them to the tally of incoming links.

Recognizing this threat

While it is not uncommon to be shown pdf files when you are using search engines, but it is advisable to scrutinize their content. Apart from the first page the stuffed PDF files look empty, but a closer look reveals their content.

The text was hidden by using the same text and background color

It is also worth bearing in mind that aside from being used in SEO poisoning campaigns like this, malicious PDFs can also be used to trigger bugs in reader software, and there are no shortage of bugs.

The first page of the PDF file showcased by Microsoft Security Intelligence offers users a choice of a PDF download or a Word document download, under the heading “Select Download Format”. Or, in other words, would you like your RAT as a PDF or a DOC?

It is certainly feasible that this threat actor will change tactics again, but being aware of their current tactics may help you thwart their next attempt.

Stay safe, everyone!

The post Polazert Trojan using poisoned Google Search results to spread appeared first on Malwarebytes Labs.

The 6 best Chrome extensions for privacy and security

While searching for security- and privacy-improving extensions, users may end up installing an extension that is counterproductive to their goals. To help our readers I have compiled a list of Chrome extensions that can actually help you improve your online privacy and security.

Our regular readers have seen me post various warnings about malicious Chrome extensions. The fact that these malicious extensions exist doesn’t mean it’s not safe to install extensions at all. Some extensions will even improve security and privacy. So, for a change, I am going to highlight a few of them, by sharing my personal favourites.

“How come you are focusing on Chrome?” you may ask. Well, Chrome is the most popular browser in the world, by far. It has a market share hovering around 65%. This popularity among users also makes it a popular target for advertisers and malicious actors. I would not dare say that Chrome is less secure than the other popular browsers. All of the modern browsers are highly complex, sophisticated pieces of software that offer a substantial target to attackers, and all of them take security seriously.

Although there certainly are better choices for privacy-oriented users, but that’s another topic for another day.

The 6 best extensions

In my list I have tried to include extensions that complement each other rather than ones that compete against each other by doing the same job. Obviously there will be some overlap, especially where it comes to ad and tracker blocking. Where I have listed that extensions are available for Chrome you will find that they are also available for most Chromium-based browsers like, for example, Vivaldi and Brave. Extensions are listed in no particular order.

Malwarebytes Browser Guard

Works with: Chrome, Edge, and Firefox.

Malwarebytes Browser Guard not only blocks some advertisements and trackers, it also stops in-browser cryptojackers (unwanted cryptocurrency miners), and it also uses an extended version of the Malwarebytes Premium blocklist that will stop malicious sites from loading—including sites that are involved in tech support scams. As a bonus, blocking unwanted content can speed up your browsing up to four times.

Malwarebytes Browser Guard

HTTPS Everywhere

Works with: Chrome, Edge, Firefox, and Opera. It is already included in Tor.

HTTPS Everywhere ensures that you always connect to sites using secure HTTPS encryption instead of HTTP. It forces sites to use HTTPS if they offer it can block access to sites that don’t. This protects information like logins and personal data when it’s travelling between your computer and the website you’re using.

Many sites on the web now offer HTTPS, but it may not be compulsory, or the default, and your connection can easily be downgraded to HTTP if you click on a link that somebody forgot to add the “s” to. The HTTPS Everywhere extension fixes these problems by rewriting URLs so they always use https://.

https:// everywhere

Ghostery

Works with: Chrome, Edge, Firefox, and Opera.

The free version of Ghostery blocks the ads and trackers that can follow you around the web, creating a profile of who you are and where you go. The Plus version offers additional application ad blocking.

Ghostery

uBlock Origin

Works with: Chrome, Safari, Opera, and Firefox.

uBlock will block advertisements, including video ads, as well as trackers. It also functions as a pop-up blocker and helps protect against some forms of malware.

uBlock Origin

1Password

Works with: Chrome, Edge, and Firefox.

1Password is a password manager that will create, store, and enter strong passwords for you. Unfortunately the free version of 1Password has a short life span, but the paid version is really worth having, not least because it can import the passwords stored in your browser. The autofill option will save you a lot of time and offers some protection from phishing attacks.

1Password

Click&Clean

Works with: Chrome, Edge, and Firefox. Some functionality requires the Click&Clean Host.

The Click&Clean extension helps you clean up your private browsing data. Modern browsers try to make browsing as quick and easy as possible, and that means remembering a lot of stuff, including a cache of pages you’ve visited, your search history, data you’ve entered into forms, cookies, and more. Click&Clean gives you an easy way to clear out the bits you don’t want to hold on to.

Click&Clean

But I like the so-and-so extension better!

Don’t let me stop you from using the extensions that you are used to. Some of these extensions do have competitors that are just as good and you might like them better. But these are my personal choices and in my experience they work well together.

All 6 installed

This is only here to help those looking for new security and privacy related Chrome extensions find something trustworthy. Unfortunately, looking for this type of extensions will sometimes lead to extensions that do the exact opposite of what they promise. For example, we have seen a lot of extensions that promise to perform more secure or privates searches, but all they do is redirect your searches somewhere else, often adding some advertisements as well.

What is the best antivirus extension for Chrome?

This is a question I get asked a lot and the answer is not that simple. Or actually it is. There are no antivirus extensions for Chrome in the traditional sense. Some of the extensions in my list will stop malware from entering your system, but removal and protection are two different things. There are some browser extensions that can remove malicious extensions from the browser they are installed on, but the anti-malware solution you are using should have no problem doing that. In fact, it will very likely do it better. Extensions that claim to clean anything more than the browser are to be distrusted.

Stay safe, everyone!

The post The 6 best Chrome extensions for privacy and security appeared first on Malwarebytes Labs.

Twitter takes aim at the chaos, clutter and trolls with new feature concepts

Twitter is potentially looking to add some new features to combat specific forms of abuse and / or aggravation on the platform. They’re still at the design stage, but they’re asking for feedback and it seems this will happen down the line. With that in mind, let’s take a look at what they’re up to.

Unmention yourself

This slightly clunky term is based around the Twitter-specific concept of “my mentions”. In other words, your reply tab which is surely filled with wonderful things. On the off chance that it isn’t, this can help. Twitter conversations tend to draw people in like inexorable whirlpools of terror. Perhaps someone you know tagged you into a random conversation because they thought you may be interested. That’s usually fine. It’s not fine when tagging you in is to encourage abuse.

Maybe you commented on a random news story and now everyone’s yelling at you. Perhaps trolls deliberately dropped you into a massive crowd of other trolls who are all also yelling at you. It’s possible you began the conversation yourself, and now everyone in your replies is yelling all day long.

Whatever your pickle, this is the fix. Currently, there is no way to remove yourself from a conversation. “Please untag me”, goes the cry of those in Twitter purgatory. “Oh no, you haven’t untagged me and I’m still being copied in to dozens of awful messages” goes the second cry. “It’s been 8 hours and a thread which was originally about cakes is now something to do with World War 2. Please help” goes the final cry before the phone is hurled out of the window.

When muting isn’t a solution

The current solution to this is the mute option. In theory, you hit the “mute conversation” button and it’s removed from view. It doesn’t matter how many replies it gets, or how many people send you a message: they’re all invisible, forever.

That’s the theory. In practice, the mute option is notoriously buggy. If you have a spider phobia, you can mute the word spider. It doesn’t mean the word won’t randomly break through the mute and show you some sort of horrendous spider content. If you mute a user who annoys you, Twitter may still randomly show you future replies or tweets. Mute a conversation? You can try. If you’re in a very viral conversation (whether you started it or joined later), these too will occasionally break the mute and pop back into your timeline.

Being able to “unmention” yourself, though? This is an additional string in the “please leave me alone” bow. If you’re able to drag yourself out of a thread, it’s possible the conversation will be gone for good. There’s an additional benefit here over muting. When you mute, it’s supposedly gone forever. This isn’t helpful if there are parts of the discussion you may want to revisit at a later date. If they can get this working, it promises to be very useful while avoiding the problem of having your replies tab hammered by unwanted noise.

Unmention individuals

If you’re fed up with people jumping in to send you nasty messages, you’ll be able to prevent them tagging you in ever again with this proposed feature. The moment they start typing out your username, they’ll be told that [username] can’t be “mentioned” (sent a message). The image shows the potential nasty person sending a message directly, like so:

@[username] did you know that thing you like is actually really awful? You should! And now I’m telling you all about how much I hate it! Hooray!

 It’s not clear if this would work for dropping someone into the middle of a message like:

You know what I hate? Those things that @[username] enjoys. Wow, are those some really terrible things that you like! Wow! Terrible!

Currently, the only option is to block. Blocking stops someone from sending you messages directly, but it doesn’t prevent the “drop someone’s username into the middle of a tweet” activity outlined above. As a result, they can still drive bad traffic to the victim. Stopping people from doing this would be a very useful thing indeed.

Unmention individuals, part 2

This doesn’t seem particularly different from the last option. The only real difference I can see is that you can essentially shut down people’s ability to mention you for 1, 3, or 7 days. A good option for when your replies section is completely out of hand.

Control mass mentions

Twitter was initially designed for letting small groups of friends know what you were up to via mobile. It’s morphed into a discussion platform over the years. On any given day, there’s millions of conversations about any subject you care to mention. The only problem is, it’s frequently unsuited to said conversations taking place because of, among other things, a lack of controls over who’s dropping you in or out of discussions, and an inability to keep your replies free from harm.

The moment you do a good Tweet and it goes viral, the platform is essentially unusable for a few days until things calm down. You’re DDoS’ing yourself off Twitter by virtue of being good at it. Even verified accounts, who have additional options regular users don’t have, find it impossible to get around this. The moment dozens, hundreds, or thousands of replies appear all at once? Good luck, see you in three days.

This is similar to the above proposed setting, except it tells you how many times you’ve been mentioned in a short space of time and then allows you to specify who, exactly, can mention you.

Closing thoughts on the proposed changes

As you can see, Twitter is trying to add some nuance to dealing with abuse and clutter generally. My sense here is that some sorely needed flexibility is on the way; we just need to see how long it takes to implement.

There’s still a few areas in all this that don’t seem to be addressed yet.

For example, Twitter allows you to restrict how you can reply to tweets already. For example, I can set it to followers only, or people who I follow back. If someone dislikes your tweet, they’ll bypass restrictions by quote tweeting you. I don’t know if the new additions would prevent that from being possible.

Either way, expect to see more wrinkles ironed out over the coming weeks / months. Let’s see if Twitter can finally plug some of the more creative ways people have of causing chaos on the social media platform.

The post Twitter takes aim at the chaos, clutter and trolls with new feature concepts appeared first on Malwarebytes Labs.

Jail for consultant who scraped colossal trove of Alibaba customer data

A billion data points, including the usernames and mobile phone numbers of customers have been siphoned off Alibaba websites by a web crawler. The information has reached us about a week after a court ruling in the case.

The court ruling

A central Chinese court has ruled that an employee of a consultancy firm was guilty of gathering more than a billion data items of Taobao, users since 2019. (Taobao is the consumer-to-consumer platform on Alibaba’s sites.) The court imposed jail terms of more than three years, alongside fines totalling 450,000 yuan (approximately $70,000). Apparently the consultancy firm helped Taobao with merchants on Alibaba’s Taobao online mall. And their employee was using his access to the data to serve other clients.

Alibaba

Alibaba is one of the biggest online marketplaces in the world. Originally Alibaba.com started out as a business-to-business (B2B) platform, but with the foundation of Taobao it expanded into the consumer marketplace.

Alibaba’s consumer businesses annual active consumers on its China retail marketplaces reached 811 million for the twelve months that ended March 31, 2021, increasing from 779 million at the last quarter of 2020.

Like its nearest US equivalent, Amazon, the company also runs cloud services, a payment service (Alipay), and is active in digital media. In 2005 it started a close cooperation with Yahoo!

Alibaba statement

None of the customer data was sold and Alibaba’s users didn’t incur financial losses from the episode, the company said in a statement.

“Taobao devotes substantial resources to combat unauthorized scraping on our platform, as data privacy and security is of utmost importance. We have proactively discovered and addressed this unauthorized scraping. We will continue to work with law enforcement to defend and protect the interests of our users and partners.”

Web scraping

Although some media will call this a data leak or breach, web scraping is a different beast altogether. We did not expect to see the scale of Facebook’s data scrape of 533 million users to be “beaten” anytime soon, but a few months later and here we are. In Facebook’s case the scraping was possible because of a vulnerability that Facebook patched in 2019. In Alibaba’s case the scraping was enabled because the employee of the consultancy firm had full access to a part of the online infrastructure.

And while most types of web scrapers are perfectly fine, for example scrapers that help you find the best price for a product, the question is whether it is OK to scrape websites for personal data. While website users may have given consent to use some of their data for marketing purposes, is it fair to expect that they can anticipate how much information about them is available to potential scrapers, or how that data becomes something entirely different when it’s part of a billion-record data set, or when it’s combined with other information about them that makes their personal life pretty much an open book?

Chinese restrictions

The news about this court ruling comes at a keen moment for China as it recently announced it wants to tighten restrictions on the information gathering by internet giants like Alibaba, Tencent, and others. Last March, the Chinese government published new standards for the collection of personal data, specifically defining “necessary” data collection.

Among limitations like stopping app providers from collecting a broad range of data under a bundled consent model, the new data protection rules force Chinese companies to obtain government permission before transferring data outside of the country and grant individuals a right to access personal information held by data processors.

While we applaud these initiatives to protect user data-privacy, in China’s case it feels like a matter of “do as I say, not as I do.”

The post Jail for consultant who scraped colossal trove of Alibaba customer data appeared first on Malwarebytes Labs.

Clop stopped? Ransomware gang loses Tesla and other treasures in police raid

Ukrainian law enforcement officials announced Wednesday that they had arrested several individuals involved in criminal activity committed by the Clop ransomware gang, a cybercriminal gang that helped popularize the “double extortion” model of not only threatening to encrypt a victim’s files, but also threatening to release confidential data that was stolen in an earlier breach.

According to a press release issued by Ukrainian authorities, law enforcement officials also shut down infrastructure that was used to spread the cybercrime gang’s ransomware, which was first spotted in February of 2019 as a new variant of the Cryptomix family.  

“Together, law enforcement has managed to shut down the infrastructure from which the virus spreads and block channels for legalizing criminally acquired cryptocurrencies,” the press release reportedly said, according to a translation from BleepingComputer. “Law enforcement officers conducted 21 searches in the capital and Kyiv region, in the homes of the defendants, and in their cars.”

Ukrainian law enforcement reportedly said that the Clop ransomware gang has caused roughly $500 million in financial damages, and that the individuals arrested could face up to eight years in prison.

As seen in a video of the arrests, Ukrainian officers were aided by investigators from South Korea. BleepingComputer reported that the arrest effort also included coordination from officials in the United States. In the video, nearly $30,000 are laid out in the floor, in $100 bills, and several cars, including a Mercedes Benz, a Tesla, and a Lexus, are taken away.

The international coordination effort represents at least the second time this year that countries have come together to fight cybercrime. In January, a coalition of countries collaborating through Europol helped take down Emotet by also attacking its infrastructure.

But whereas the Emotet takedown seems to have caused a significant disruption to that cyberthreat, the arrests made against Clop could present a smaller roadblock. That’s because, according to the cybersecurity company Intel 471, none of the actual members of the Clop ransomware gang were caught.

Instead, the arrests involved money launderers, Intel 471 said.

“The law enforcement raids in Ukraine associated with CLOP ransomware were limited to the cash-out/money laundering side of CLOP’s business only,” Intel 471 told BleepingComputer. “We do not believe that any core actors behind CLOP were apprehended and we believe they are probably living in Russia.”

The arrests also represent the second time in weeks that authorities have targeted a cybercrime gang by following the money. In early June, the US Department of Justice announced that it had recovered the majority of the ransom payment made by Colonial Pipeline to its attackers, the cybercriminal group called Darkside. By tracking the ransomware payment through the public Bitcoin ledger, the Department of Justice and the FBI managed to retrieve 63.7 bitcoins.

Cryptocurrencies have long been abused to fund cybercrime, and, perhaps with the recent retrieval of Colonial Pipeline’s ransom payment, that intersection will continue to be closely scrutinized. If so, it would fall in line with the Ransomware Task Force’s recommendations made in April, which suggested that governments lean further into regulating cryptocurrency.

While Clop was not particularly active last year—it did not enter our top 10 malware threats for businesses or consumers in 2020—the operators behind the ransomware still found ways to squeeze their victims. Inspired last year by the ransomware group Maze, Clop infiltrated company networks to steal sensitive data and then demanded that those organizations pay a ransom to keep the data secret. But this year, Clop refined that tactic by targeting corporate executives’ machines, hoping that executives would have more access to sensitive files and data. The idea was simple: Better access to sensitive data, better chance that a victim will pay to keep that data from being published.

As of Wednesday afternoon, according to BleepingComputer, Clop’s Tor payment site and data leak site were still operational.

The post Clop stopped? Ransomware gang loses Tesla and other treasures in police raid appeared first on Malwarebytes Labs.

Patch now! Apple fixes in-the-wild iPhone vulnerabilities

Apple has fixed two vulnerabilities in Safari’s WebKit component, announcing it is aware of a report that they may have been actively exploited. Both vulnerabilities could be abused by maliciously crafted web content that could lead to arbitrary code execution: In other words, the bugs let rogue websites do things on your phone without your permission.

Letting users of its products know that vulnerabilities are being actively exploited is a new approach for Apple. It has always been reluctant to provide much context in its security bulletins and only recently started adding information about whether vulnerabilities are being used in the wild.

WebKit

WebKit is the web browser engine used by Safari, Mail, App Store, and many other apps on macOS, iOS, and Linux. The vulnerable WebKit version is available for: iPhone 5s, iPhone 6, iPhone 6 Plus, iPad Air, iPad mini 2, iPad mini 3, and iPod touch (6th generation). 

This is the 9th actively-exploited zero-day patched by Apple this year. Seven of them were related to WebKit. One was a GateKeeper bypass, and the other a TCC bypass. Gatekeeper is designed to ensure that only trusted software runs on your Mac, and Apple’s TCC  protection is built to safeguard privacy.

CVEs

Publicly disclosed computer security flaws are listed in the Common Vulnerabilities and Exposures (CVE) database. The two vulnerabilities that were reported to be abused in the wild are:

Both vulnerabilities have been submitted by an anonymous researcher. It is not known whether they were both submitted by the same researcher.

Memory corruption issue

Memory corruption bugs occur when a program’s memory is modified in a way that was not anticipated by the programmers. When used by an attacker, a memory corruption bug can become a serious security vulnerability that might allow an attacker to leak sensitive information or execute arbitrary code. The generic term “memory corruption” is often used to describe the consequences of writing to memory outside the bounds of a buffer, or to memory addresses that are invalid.

Use after free

Use-After-Free (UAF) is a vulnerability related to incorrect use of dynamic memory during program operation. If after freeing a memory location, a program does not clear the pointer to that memory, an attacker can use the error to hack the program. Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.

Apple

As is customary, Apple did not provide details on the zero-day attacks, which appear to be aimed at a range of older models of iPhones. It’s remarkable that Apple disclosed that these vulnerabilities are being used in the wild as this has not been its habit until recently.

“For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.”

Waiting to disclose issues until a patch is available certainly makes sense, but keeping under wraps how serious an issue is, is a different case. Whether this new habit of letting customers know that vulnerabilities are actively being abused is here to stay remains unknown, but it brings Apple more inline with industry norms. From our perspective it is progress. Not in the least because it gives users a perspective into the urgency of getting the necessary patches.

Stay safe, everyone!

The post Patch now! Apple fixes in-the-wild iPhone vulnerabilities appeared first on Malwarebytes Labs.

Windows 10 to retire in four years (or 52 Patch Tuesdays, in sysadmin years)

Microsoft will terminate support for Windows 10 Home and Pro on 14 October 2025, a decade after the original Windows 10 was brought to market. Although some may claim that a Microsoft document has been “quietly edited” over the weekend to reflect this “sudden change”, this reveal isn’t new. In fact, based on a Wayback Machine screen capture of the same page, Windows Central has pointed out that this reveal has been on the Microsoft page since September 2020.

Nevertheless, this renewed interest on Windows 10 has come almost three weeks after the Microsoft Build 2021 event in late May, where Microsoft CEO Satya Nadella teased of something big in the works: a “next generation of Windows” (Hint: It won’t be called Windows 11). Furthermore, this end-of-life cycle reveal has happened at least a week before a new Windows digital event on 24 June 2021.

And soon we will share one of the most significant updates to Windows of the past decade to unlock greater economic opportunity for developers and creators. I’ve been selfhosting it over the past several months, and I’m incredibly excited about the next generation of Windows. Our promise to you is this: we will create more opportunity for every Windows developer today and welcome every creator who is looking for the most innovative, new, open platform to build and distribute and monetize applications. We look forward to sharing more very soon.

Transcription of Nadella’s keynote, reproduced from Windows Central, during the Build 2021 event

Microsoft hasn’t hinted on when this new OS will be revealed to the public, much less made available in the market, but Nadella admitted that he has been testing it for months. We don’t know what it will contain, but Windows is still the platform of choice for most businesses, and therefore the platform of choice for most malware—including the most dangerous forms, like ransomware—so we’d be surprised if it doesn’t include something designed to tackle that head on.

The company also expects the transition from the would-be-retired Windows 10 to the new desktop OS would take around four years. History suggests that’s optimistic. Windows XP reached the end of its life seven years ago.

This matters, because the end of life means an end of patches, and a progressively worsening security situation for any organisations that don’t migrate in time. The time to start planning is now.

And if there is anything we’ve learned about end-of-life cycles and support, it’s this: Scammers and fraudsters have made it a point to use news like this to lure potential victims into either downloading malware disguised as a legitimate file or to steal pertinent information and credentials. So, while we prepare for this transition, let’s not forget to also keep our eyes open. Stay informed, and stay safe!

The post Windows 10 to retire in four years (or 52 Patch Tuesdays, in sysadmin years) appeared first on Malwarebytes Labs.

How to delete your Instagram account

Although sharing your day’s highlights in snapshots and videos on Instagram can be entertaining, some people claim to feel happier after deleting their accounts. Consuming media tailor-made to make other people’s lifestyles appear alluring can be addictive for some and induce anxiety in others. Not only do people delete Instagram for their wellbeing, but they remove it for privacy concerns. Hackers, scammers, and stalkers can use the photo and video sharing social networking platform to target others, and Instagram is part of Facebook’s advertising panopticon.

For any of these reasons, a number of Instagram users decide to take a break from the platform at some point, either temporarily or permanently. If you do, remember that you will lose the following data permanently when you delete your Instagram account:

  • Profile
  • Photos
  • Videos
  • Comments
  • Likes
  • Followers

You can sign up with the same username again after deleting your Instagram account. However, this won’t be possible if someone else has created an account with the same username. Hypothetically, someone could impersonate you after you leave by creating an account with the same username. That’s why you may want to disable your account rather than delete it.

How do I disable my Instagram account temporarily?

To hide your account, profile, photos, comments, and likes, you can opt to disable your Instagram account instead of erasing it. Disabling it is easy and requires a web browser on a computer, tablet, or mobile phone. Unfortunately, you can’t use an Instagram app to disable Instagram.

  1. Log into your Instagram account from a web browser.
  2. Click your profile picture on the top right of the screen.
  3. Click Profile followed by Edit Profile.
  4. Find Temporarily disable my account on the bottom right after scrolling down.
  5. Pick an option from the drop-down menu that says Why are you disabling your account?
  6. Enter your password.
  7. Hit Temporarily Disable Account to hide your account until you’re ready to reactivate it.

How to download your Instagram data on a Computer, Android, or iPhone

You may want to back up your pictures, videos, and posts from Instagram before deleting your account. Once you delete your account, your media is irrecoverable. Here is how to get a copy of everything you’ve shared on Instagram:

  1. Click or tap your profile picture and then find Settings.
  2. Click Privacy and Security on a computer or tap Security on Android or iPhone.
  3. Click Request Download on a computer or tap Download Data on your mobile device.
  4. Enter your email address, Instagram account password and use the Request Download option.
  5. Wait for an email from Instagram titled Your Instagram Data. Instagram says that it can take up to 48 hours to send the email.
  6. Use the link in the email to download your data.
  7. You can contact Instagram directly if you’ve lost your username or password and need access to your data.

How do I delete my Instagram account on a computer?

Log into your Instagram account. Follow this link to get to the Delete your account page. Pick from one of the listed reasons explaining why you want to delete your account. Re-enter your password and delete your account for good.

How do I delete my Instagram account on my iPhone or Android device?

Deleting an Instagram account through a mobile app isn’t possible. You may find it easier to delete it on a computer and remove the mobile app. You can use the following steps, but they eventually lead you to a hyperlink on a web browser.

  1. Start the Instagram app on your phone.
  2. Tap the Profile icon.
  3. Go to the Profile page and tap Settings.
  4. Scroll down to Help Center and tap Basics.
  5. Hit Getting Started and then scroll through the options until you find Delete Your Account
  6. Select How do I delete my account and follow the hyperlink to your web browser.
  7. You may need to enter your Instagram password and choose a reason for deleting your account.
  8. Hit Permanently deactivate my account and then tap OK.
  9. Uninstall Instagram from your iPhone.

How do I make my Instagram account more secure?

While many users are concerned about scams on Instagram, or the threat of having their accounts hacked—they also don’t want to delete or deactivate their accounts. Thankfully, there is a compromise. Here are some measures that may help you improve your security and privacy on Instagram:

  • Set a long, unique password.
  • Enable two-factor authentication by clicking Security > Two-Factor Authentication > Get Started.
  • Consider making your account private, so that only approved followers can see it. You can do this in your privacy settings by clicking Settings > Privacy > Account Privacy and toggling Private account.
  • You may also want to visit the Comments or Story option under Settings > Privacy to manage how followers interact with your posts.
  • Check the Add Automatically option under Privacy > Tags to stop tagged photos from being added to your profile.
  • Check the authenticity of the accounts you follow by hitting the three-dot menu on a profile and selecting About this Account. Watch out for red flags like frequent username changes and more.
  • Don’t hesitate to block, mute, restrict, or remove followers that affect your peace of mind or try to breach your account security.
  • Use good antivirus/anti-malware software on whatever device you use to access your Instagram account. In case you accidentally click on something malicious, you’ll have protection for your computer, tablet, or mobile device.

The post How to delete your Instagram account appeared first on Malwarebytes Labs.