Você está na página 1de 36

4th quarter 2010

BUSINESSES UNDER ATTACK


How to protect your company
from cybercriminals

DESPERATE JAILBREAKERS
Is it actually safe to jailbreak an iPhone?

THE ENEMY AT THE GATE


Rogue AV’s are rapidly becoming one of the biggest threat to users

ARTIFICIAL INTELLIGENCE IN THE REALMS OF IT SECURITY


Autonomous systems that treat infections

EXPERTS
COMMENT
WEAK LINKS: Changes in the methods and targets of the cybercriminals’ attacks
www.av-school.com www.av-school.ru www.av-school.pl
SECUREVIEW

Contents A word from the Editor

Dear Readers,
News
I am sure that the majority of you reading this
Breakthroughs and trends work for a company of one sort or another. Ten
in the IT security industry 4-9 to one your company has its own Internet site,
communicates with its clients and partners over
email, and possibly even uses Instant Messaging
Report too. Often, many of you will take some work home
Black Hat USA 2010: with you, burning the midnight oil on yet another
important document. Just the thought of working
News and trends from
without a computer and the Internet, or not being
Black Hat USA 2010 10-11 able to complete an urgent job at home when you
need to, would seem utterly strange for a lot of Editor-in-Chief
Top Story people these days. Alexander Ivanyuk
So where is this all leading you may ask? Well,
Businesses under attack: working in an office, you can’t have failed to notice
Everything you should know that there is a security solution installed on your
about corporate threats 12-17 computer. A similar solution should be installed
on your company’s servers where their office is
Analytics located. If that it is not the case, then it is very
unfortunate indeed, but let’s put that dismal
Desperate Jailbreakers: scenario aside for now and move on.
Recent smartphone Antivirus, or more complex security package
security issues 18-21 installed by your company’s systems administrators
are designed to protect your computer from attack
The enemy at the gate: by criminals, but…are you sure that your company
Rogue antivirus has a complex security policy in place? If the system
programs on the rise 22-25 administrator does not regularly install updates for
the operating systems and any third-party software
installed on the users’ computers, there can be no
Technology guarantee that a determined cybercriminal won’t
Artificial Intelligence find an unpatched vulnerability in the system and
use it to their advantage.
in the realms of IT security:
Are you sure that your smartphone, which you
Cyber Helper – an autonomous rely on for daily business communications, or the
system that treats infections 26-29 notebook that you or your boss are working on at
home or in the office are protected from such a banal
Under control: Analyzing
thing as loss? After all, if the notebook that you lost
application activities 30-31 or had stolen at the airport ended up in the hands of
specialist crooks, all of your confidential information
Forecasts would be right there in front of them. At least, that
would be the case if your device didn’t happen to
Weak links: Changes in have a suitable encryption solution installed and a
the methods and targets of complex login and password security program.
the cybercriminals’ attacks 32-33 However, let’s not get ahead of ourselves for
the moment. Just read this issue’s Top Story and
Interview consider carefully whether you have closed all of
the loopholes through which a cybercriminal might
Keeping pace with viruses: attack your company, and while we are talking
Current malware sample about threats, do you and your colleagues know
processing techniques enough about rogue antivirus programs and how
they can penetrate your computer?
with Nikita Shvetsov 34
See you next issue!
Alexander Ivanyuk

SECUREVIEW Magazine Editor-in-Chief: Alexander Ivanyuk Editorial matters: editorial@secureviewmag.com SECUREVIEW Magazine can be
4TH Quarter 2010 Editor: Darya Skilyazhneva http:// www.secureviewmag.com freely distributed in the form of the
Design: Svetlana Shatalova, original, unmodified PDF document.
Distribution of any modified versions
Roman Mironov © 1997 - 2010 Kaspersky Lab ZAO.
of SECUREVIEW Magazine content
All Rights Reserved. Industry-leading Antivirus Software is strictly prohibited without explicit
permission from the editor.
Production Assistants: The opinion of the Editor may not necessarily agree with Reprinting is prohibited unless with
Rano Kravchenko that of the author. the consent of the editorial staff.
News

Vulnerabilities Encryption

Deanonymizing Random numbers


anonymizers certified by Bell’s theorem
Research by the I.N.R.I.A (The peer controlled by the attacker,
French National Institute for the latter can deanonymize the
Research into Computer Science user by inspecting the IP header.
and Control) has shown that Whereas this hijacking attack
there are serious vulnerabilities is accurate, it only works when
in the BitTorrent peer-to-peer the user relies on Tor alone
protocol. The vulnerabilities to connect to the tracker.
allow BitTorrent users to be The third and final method of
spied on. An attacker might attack consists of exploiting
be able to deanonymize a user the DHT (Distributed Hash
even behind an anonymizing Table) to search for the public
network such as Tor. IP address of a user. Indeed,
Tor operates on the basis whereas Tor does not support
of the construction of chains of UDP, BitTorrent’s DHT uses
proxies, as well as multilayered UDP for transport and when
traffic encryption. The researchers a BitTorrent client fails to Researchers have devised of quantum physics. Their solution
propose three methods of attack contact the DHT using its Tor a new kind of random number relies on a discovery made by
to deanonymize BitTorrent interface; it reverts to its public generator for encrypted physicist John Bell in 1964:
users on Tor. interface, hence publishing its communications and other uses two objects can be in an exotic
The first method of attack public IP address in the DHT. that is cryptographically secure, condition called “entanglement”
consists of inspecting the As the content identifier and inherently private and certified in which their states become
payload of some of the the port number of a client random by the laws of physics. so utterly interdependent that
BitTorrent control messages transit through the exit node, Although the events around if a measurement is performed
and searching for the public and port numbers are uniformly us can seem arbitrary, none of to determine a property of one,
IP address of the user. In distributed, an attacker can them is genuinely random in the corresponding property of the
particular, the announcement use this information to identify the sense that they could not other is instantly determined as
messages that a client sends to a BitTorrent user in the DHT. This be predicted given sufficient well, even if the two objects are
the tracker in order to collect a DHT attack is very accurate and knowledge. Indeed, true separated by large distances.
list of peers distributing content, works even when the peer uses randomness is almost impossible Bell showed mathematically
and the extended handshake. Tor to connect to other peers. to come by. That situation is that if the objects were not
Messages sent by some Using the hijacking and a source of persistent concern entangled, their correlations
clients immediately after DHT attacks, researchers to cryptographers who need would have to be smaller than
the application handshake deanonymized and profiled close to encrypt valuable data and a certain value, expressed
occasionally contain the public to 9,000 public IP addresses messages employing a long string as an “inequality.” If they
IP address of the user. of BitTorrent users on Tor. of random numbers that form were entangled, however,
The second method of attack In particular, they have exploited a key to encode and decode the the correlation rate could
consists of rewriting the list of the multiplexing of streams from message. For practical purposes, be higher, “violating” the
peers returned by the tracker in different applications into the encoders typically employ inequality. “The important
order to include the IP address same circuit to profile the web various mathematical algorithms point is that the violation of
of a controlled peer. As the user browsing habits of the BitTorrent called “pseudo-random number a Bell inequality is possible
will then connect directly to the users on Tor. generators” to approximate the only if we are measuring
ideal. However, they can never genuine quantum systems”,
Source: http://arxiv.org/PS_cache/arxiv/pdf/1004/1004.1267v1.pdf be completely certain that says Pironio. “Therefore if
the system is invulnerable to we verify a Bell inequality
adversaries or that a seemingly violation between isolated
random sequence is not, in fact, systems, we can be sure that
predictable in some manner. our device has produced true
Now though, Stefano Pironio and randomness independently of
Serge Massar from the Université any experimental imperfection
Libre de Bruxelles (ULB), in or technical detail. But to build
partnership with European and something concrete out of
American quantum information this initial intuition, we had to
scientists, have demonstrated quantify how much randomness
a method for producing is actually produced and
a certifiably random string of whether it is secure in
numbers based on the principles a cryptographic setting.”

Source: www.physorg.com/pdf190468321.pdf

|
4 SECUREVIEW 4th quarter 2010 www.secureviewmag.com
News

Cryptography
Transmitting binary lock- the fiber optic link to send

Laser key
and-key information in different laser signals they
the form of light pulses, can distinguish between,
his device ensures that a but which look identical to
shared key code can be an eavesdropper.”
Dr. Jacob Scheuer from unlocked by the sender and “Rather than developing
Tel Aviv University has receiver and absolutely the lock or the key, we’ve
developed a unique nobody else. Dr. Scheuer has developed a system which
optical system of secret found a way to secure the acts as a type of key bearer,”
cryptographic key transmitted ones and zeros the researcher explains.
distribution. The researcher using light and lasers. “The
claimed that his system is trick,” says Dr. Scheuer, “is
potentially uncrackable. for those at either end of Source: http://www.sciencedaily.com/releases/2010/03/100323121834.htm

antivirus Testing The experts comment

The Rise of the Rogue AV Testers


Recently, I was sitting around in the group. In other cases, all 5. They charge for samples and
with a number of colleagues products fail miserably. Finally, methodologies, usually very
from Kaspersky Lab, discussing the main idea emerges: that large sums of money, to make
everybody’s favorite subject: all security products are bad sure the flawed methodology
the state of AV testing these and utterly useless. Hence, and samples cannot be
days. During the chat, the false sense of insecurity reviewed externally.
somebody brought up the is promoted through the tests: Reputable testers will make
name of a new, obscure testing you are insecure, your money samples and methodologies
organization in the Far East. was misspent – beware! Going freely available to the developers
Nobody else had ever heard further, the rogue AV testers of the products that they test, Costin Raiu
of them and so my colleague, use various techniques such as and instead, charge for the is the Director
Aleks Gostev, jokingly called not disclosing product names rights to publish the results in of Kaspersky Lab’s
them a “rogue Andreas Marx”. in published test results and magazines or for the permission
It then occurred to us that attempting to sell these results to use the results in marketing
Global Research
some of these new testing labs for serious amounts of money. materials. Charging money for & Analysis Team
that have recently appeared Here are some of the samples is a clear indication that
mimic the tactics of Rogue AV characteristics we identified as something wrong is going on.
products. What exactly do I being specific to rogue AV testers There are other characteristics,
mean? Well, as we know the and can help you to spot them: but I think everybody has got
rogue AV business model is 1. They are not affiliated the point by now.
based on selling a false sense with any serious testing Just like the explosion in Rogue
of security; we professionals organization, such as AMTSO. AV products, making them one
know it is fake, but the victims Sometimes, the Rogue AV of the most profitable crimeware
don’t. People buy a Rogue AV testers could also show fake categories, I suspect Rogue AV
program hoping that it will solve affiliations or even falsely testers will follow and in the
their security problems, but at display (say) the AMTSO logo process, they will also become
best the products do nothing on their website, in order to an extremely profitable category.
and at worst, they install remove suspicion and doubt. Of course, the worst thing is
additional malware. 2. They publish free public that they will provide a strong,
Rogue AV testers are somehow reports, but charge money for negative value to the entire IT
similar in behavior. In their the ‘full’ reports. In general, security industry.
case, the business model is no the public reports should look So, if you are trying to compare
longer based on a false sense as bad as possible for all the security solutions, I recommend
of security, but instead, on a tested products, to maximize sticking to established testing
false sense of insecurity. So, the profits from selling the organizations such as Virus
how do they operate? Well, it full reports. Bulletin, AV-TEST.ORG and AV-
seems to start with a number 3. The public reports are full of COMPARATIVES or reputable
of tests which look legitimate charts that look complicated magazines with a good history
and mimic real world conditions. and intelligent, but sometimes behind them. If in doubt, ask for
Then, the tests slowly become reveal amusing mistakes. AMTSO affiliations and finally, do
more ‘complicated’ and security 4. They claim all AV (or security) not forget about the list of hints
products do worse and worse. products are useless. This is that can help you to spot Rogue
Sometimes, the product that the foundation stone of any AV testing behavior.
did best in the previous test business based on the ‘false Do not become a victim of the
suddenly becomes the worst sense of insecurity’. Rogue AV testers!

www.secureviewmag.com 4th quarter 2010 SECUREVIEW |5


News

Social Networks

Fundamental privacy limits


of recommendations
A group of researchers have email contact with another, or
demonstrated the fundamental that an individual has bought
limits of privacy in social a certain product or watched
networks with personalized a specific film. It may even be Amazon recommends books and other products based on purchase histories
recommendations. The a breach of privacy to discover
recommendations cannot that your friend doesn’t trust
be made without disclosing your judgment in books. owner of another. The team that the website makes such
sensitive links between users. Today, researchers say considers all these links to a recommendation both with
Facebook recommends that privacy breaches are be private information. Then the private purchase decision
new contacts based on inevitable when networks researchers consider an in question and without it.
the pattern of connections are exploited in this way. In attacker who wants to work The question they then ask is to
between existing users, whilst fact, they’ve worked out a out the existence of a link in what extent recommendations
Amazon recommends books fundamental limit to the level the graph from a particular can be made while preserving
and other products based on of privacy that is possible recommendation. So given this privacy differential.
purchase histories and Netflix when social networks are the knowledge that people It turns out that there
recommends movies based on mined for recommendations. who bought book X also is a tradeoff between
historical ratings. To be sure, The scientists’ approach is bought book Y, is it possible to the accuracy of the
these sites produce helpful to consider a general graph determine a purchase decision recommendation and the
results for users that in turn consisting of various nodes made by a specific individual? privacy of the network.
can dramatically increase sales and the links between them. To do this, scientists define So a loss of privacy is
for the merchant, but they can This may be a network in the privacy differential as inevitable for a good
also compromise privacy. which the nodes are books, the ratio of the likelihoods recommendation engine.
For example, a social network say, and a link between
recommendation might reveal two nodes represents the
that one person has been in purchase of one book by the Source: http://www.technologyreview.com/blog/arxiv/25146/

Online Services Threats


to temporarily suspend offering Google Web History

Hijacking Google services


search suggestions from pages over secure protocol
Search History in addition to HTTPs only.

An international research based on inferences received Source: http://arxiv.org/PS_cache/arxiv/pdf/1003/1003.3242v3.pdf


team has demonstrated the from the personalized
possibility of hijacking Google suggestions fed to it by the
services and reconstructing Google search engine. The
users’ search histories. attack was based on the fact
Firstly, with the exception that Google’s users receive
of a few services that can personalized suggestions for
only be accessed over HTTPs their search queries based on
(e.g. Gmail), researchers found previously searched keywords.
that many Google services The researchers showed that
are still vulnerable to simple almost one third of monitored
session hijacking. users were signed in to their
Next they presented the Google accounts, and of
Historiographer, a novel those, half had their Web
attack that reconstructs History enabled, thus leaving
the web search histories of themselves vulnerable to this
Google users, i.e. Google’s type of attack.
Web History, even though The attacks demonstrated
such a service is supposedly are general and highlight
protected from session concerns about the privacy
hijacking by a stricter of mixed architectures using
access control policy. The both secure and insecure
Historiographer implements a connections. The research
reconstruction technique that data was sent to Google and
rebuilds the search history the company has decided

|
6 SECUREVIEW 4th quarter 2010 www.secureviewmag.com
News

Quantum Computations
in one direction but hard

Uncounterfeitable
in the opposite direction.
Multiplication is the famous
example. It’s easy to multiply

currency two numbers together to get


a third but hard to start with
the third number and work
A new scheme for making Another is that quantum states out which two factors created
quantum money could lead to cash cannot be copied, so quantum it. The question for quantum
that cannot be counterfeited. cash cannot be forged. money gurus is whether a
Just like ordinary cash, But quantum cash must have similarly asymmetric process
quantum cash would be another property: anybody will provide similar security
exchanged in lieu of goods. needs to be able to check that assurances for quantum cash.
It would be sent and received the money is authentic. That A research group led by The purported security of the
over the Internet without the turns out to be hard because Edward Farhi has developed proposed quantum money
need to involve third parties the measurement of quantum secure quantum cash based scheme is based on the
such as banks and credit card states tends to destroy them. on a new kind of asymmetry. assumption that given two
companies. That would make It’s like testing regular dollar bills The scientists took their different looking but equivalent
transactions anonymous and by seeing whether they burn. inspiration from knot theory, knots, it is difficult to explicitly
difficult to trace, unlike today’s But there is a way around this a branch of topology that find a transformation that turns
online transactions which based on the ideas behind deals with knots and links. one into the other.
always leave an electronic public-key encryption. The idea
paper trail. That’s one big here is to find a mathematical
advantage over today’s money. process that is easy to do Source: http://www.technologyreview.com/blog/arxiv/25135/

Encryption
maintains a high bit rate at all transmission of very long

Record in quantum
times and requires no manual secret keys – the same
set-up or adjustment. length as the data itself. For
Significantly, the this reason it has only been

key bit rate breakthrough will enable


the everyday use of “one-
time pad” encryption, a
used for short messages
in situations requiring very
high security, for example
Toshiba Research Europe’s second over 50 km of fiber method that is, in theory, by the military and security
Cambridge lab has announced for the first time. Averaged perfectly secret. Although services. The achieved
an important breakthrough in over a 24 hour period, this ultra-secure, the application bit rate breakthrough will
quantum encryption. is 100–1000 times higher of one-time pad encryption extend the application of this
The researchers have than anything reported has been restricted in the ultra-secure communication
succeeded in demonstrating previously for a 50 km link. past as it requires the method for everyday use.
the continuous operation It was achieved using two
of quantum key distribution innovations: a novel light
with a secure bit rate detector for high bit rates Source: http://www.toshiba-europe.com/research/crl/qig/Press2010-04-19-
exceeding 1 megabit per and a feedback system which qcbreakthrough.html

Visualizing
the malicious web
Researcher Stephan downloading of content to disk
Chenette has released for post-processing analysis.
a Firefox plug-in called The software has the
FireShark designed to build potential to become a very
visual diagrams of criminal powerful forensics and
connections as well as antimalware tool.
schemes for the malicious The plugin can be
distribution of code. The downloaded free of charge
plug-in allows the capturing from the author’s site.
For example, FireShark makes it easy
of web traffic from a browser, to see compromised legitimate sites
the logging of events and the Source: http://www.fireshark.org/ redirecting users to malicious domains

www.secureviewmag.com 4th quarter 2010 SECUREVIEW |7


News

Wireless Security
pervasive devices in history.

Securing RFID
There are already billions of
RFID tags on the market being
used for applications like supply-
chain management, inventory
Egyptian researchers have unstable and potentially monitoring, access control
proposed a mutual authentication noisy environment. and payment systems. When
protocol that prevents attacks on RFID tags may pose a designing a really lightweight
low-cost RFID tags. considerable security and privacy authentication protocol for
RFID systems are vulnerable risk to the organizations and low cost RFID tags, a number
to a broad range of malicious individuals using them. Since of challenges arise due to the
attacks ranging from passive a typical tag provides its ID to extremely limited computational,
eavesdropping to active any reader and the returned ID storage and communication requirements. The analysis of
interference. Unlike in wired is always the same, an attacker abilities of such devices. the protocol shows that the
networks where computing can easily hack the system The scientists have proposed added modifications increase the
systems typically have by reading a tag’s data and modifications to the Gossamer security level of Gossamer and
both centralized and host- duplicating it in the form of bogus mutual authentication protocol prevent eavesdropping on public
based defenses such as tags. Unprotected tags may be used by the tags. The proposed messages between reader and
firewalls, attacks against vulnerable to eavesdropping, protocol prevents passive tag. However, the modifications
RFID networks can target location privacy, spoofing, or attacks, as active attacks are do not affect the computational,
decentralized parts of the denial of service attacks. discounted when designing a storage or communication
system infrastructure, since Low-cost RFID tags like protocol to meet the RFID tags’ cost of Gossamer.
RFID readers and RFID tags Electronic Product Codes (EPC)
operate in an inherently are poised to become the most Source: http://airccse.org/journal/nsa/0410ijnsa3.pdf

Encryption

What web programming language


is the most secure?
Security-conscious organizations • Perl had the highest average •A mong websites containing • At an average of 44 days, SQL
evaluate a large number of number of vulnerabilities URLs with Microsoft’s. NET Injection vulnerabilities were
developmental technologies for found historically by a wide extensions, 36% of fixed the fastest on Microsoft
building websites. The question margin, at 44.8 per website their vulnerabilities had ASP Classic websites, just
often asked is, “What is the and also the largest number Microsoft ASP Classic ahead of Perl (PL) at 45 days.
most secure programming currently at 11.8. extensions. Conversely, 11% • 79% of “Urgent” Severity SQL
language or development • Struts edged out of the vulnerabilities Injection vulnerabilities were
framework available?” Microsoft’s. NET for the on ASP websites had fixed on Struts websites,
WhiteHat Security has issued a lowest average number of Microsoft’s .NET extensions. the most of the field. This is
report which highlights the answer. currently open vulnerabilities • 37% of Cold Fusion followed by Microsoft’s .NET
The report’s Top-10 per website at 5.5 versus 6.2. websites had SQL Injection at 71%, Perl at 71% and the
key findings are: • C old Fusion had the second vulnerabilities, the highest remainder between 58% and
• Empirically, programming highest average number of of all measured, while Struts 70% Apercent.
languages/frameworks do vulnerabilities per website and JSP had the lowest with The report is based on data
not have similar security historically at 34.4, but has 14% and 15%. from 1,659 websites
postures when deployed the lowest likelihood of having
in the field. They are shown a single serious unresolved Source: http://www.whitehatsec.com/home/resource/stats.html
to have moderately different vulnerability if currently
vulnerabilities, with different managed under WhiteHat
frequencies of occurrence, Sentinel (54%). Closely
which are fixed in different following was Microsoft ASP
amounts of time. Classic, which at 57% beat
• The size of a web application’s its successor Microsoft .NET
attack surface alone does by a single point.
not necessarily correlate • Perl, Cold Fusion, JSP, and
to the volume and type of PHP websites were the
issues identified. For example most likely to have at least
Microsoft’s .NET and Apache one serious vulnerability,
Struts, with near-average at roughly 80% of the time.
attack surfaces, turned The other languages /
in the two lowest historical frameworks were only within
vulnerability averages. ten percentage points.

|
8 SECUREVIEW 4th quarter 2010 www.secureviewmag.com
News

Cyber Security

Investigating global
cyber espionage
An international team stolen from politically sensitive
of researchers has published targets and recovered during the
a report about global cyber course of the investigation.
espionage systems titled The report analyzes the malware
“Shadows in the Cloud”. ecosystem employed by the
The report contains the results of Shadows’ attackers, which
their investigations into a complex leveraged multiple redundant
cyber espionage ecosystem that cloud computing systems, social
as the authors say, “Systematically networking platforms and free Concentrations of non-unique IP addresses of compromised hosts (from the report
“Shadows in the Cloud”)
compromised government, web hosting services.
business, academic and other The following is a summary • T here is evidence of cloud-based social
computer network systems in of the report’s main findings: collateral compromise media services
India, the offices of the Dalai • T he cyber espionage • T he command-and-control • T here are links to the
Lama, the United Nations and network is complex infrastructure leverages Chinese hacking community
several other countries”. The report • T he theft of classified and
also contains an analysis of data sensitive documents is rife Source: http://Shadows-in-the-Cloud.net

Security Threats
a piece of software called called ‘non-bypassable memory

Protecting hypervisors HyperSafe that leverages existing


hardware features to secure
hypervisors against such attacks.
lockdown’, which explicitly and
reliably bars the introduction
of new code by anyone other than
“We can guarantee the integrity the hypervisor administrator,” Jiang
One of the major threats to confidence in cloud computing of the underlying hypervisor says. “This also prevents attempts
virtualization and cloud computing since consumers couldn’t trust by protecting it from being to modify existing hypervisor code
is malicious software that enables that their information would compromised by any malware by external users.”
computer viruses or other malware remain confidential,” said Xuxian downloaded by an individual user,” Secondly, HyperSafe uses
that have compromised one Jiang, Assistant Professor of Jiang says. “By doing so, we can a technique called ‘restricted
customer’s system to spread to Computer Science at North ensure the hypervisor’s isolation.” pointer indexing’. This technique
the underlying hypervisor, and Carolina State University. For malware to affect a “initially characterizes the
ultimately, to the systems of other For instance, in Blue Pill attacks, hypervisor, it typically needs hypervisor’s normal behavior and
customers. In short, a key concern as demonstrated by Polish security to run its own code in the then prevents any deviation from
is that one cloud computing researcher Joanna Rutkowska, hypervisor. HyperSafe utilizes two that profile,” Jiang says. “Only
customer could download a virus – a rootkit bypasses the digital components to prevent that from the hypervisor administrators
such as one that steals user data – signature protection for kernel happening. First, the HyperSafe themselves can introduce changes
and then spread that virus to the mode drivers and intercepts the program “has a technique to the hypervisor code.”
systems of all the other customers. operating system calls.
“If this sort of attack is feasible, But Jiang and his Ph.D. student Source: http://www.scientificcomputing.com/news-HPC-New-Security-for-
it undermines consumer Zhi Wang have now developed Virtualization-Cloud-Computing-050310.aspx

Technology
a remote entrusting component ensures that the software is

Better remote entrusting to authenticate – via the network –


the untrusted machine’s operation
running properly and that the code
integrity is maintained, thus almost
during runtime. This means it completely guaranteeing security.
Researchers are proposing by a remote machine, even though
a paradigm-shifting solution the software component is running Source: http://www.sciencedaily.com/releases/2010/04/100413131939.htm
to trusted computing that within an untrusted environment.
offers better security and The proposed technology provides
authentication. The European RE- both software-only and hardware-
TRUST project (http://re-trust.dit. assisted remote entrusting.
unitn.it/) promotes a technology Whereas hardware-assisted
that ensures remote, real-time entrusting requires a special
entrusting on an untrusted chip either on the computer’s
machine via the network. motherboard or inserted into
Remote entrusting provides a USB drive, RE-TRUST uses
continuous entrustment for the logical components on an
execution of a software component untrusted machine to enable Entrusting by remote software authentication during execution

www.secureviewmag.com 4th quarter 2010 SECUREVIEW |9


Report | Black Hat USA 2010

Las Vegas –
The Security Researchers’ Oasis
Each year, the entire security industry waits for the Black Hat Briefings in
the sweltering Las Vegas desert. This year was no different, with more
than 6,000 people interested in security gathered from all over the world
at Caesars Palace, Las Vegas, Nevada – the place where the conference is
traditionally held. From private companies and government agencies through
to security researchers, system administrators and law enforcement officers -
everybody was there. “Security researchers from all over the world come to
Black Hat to identify security threats and work collectively to create solutions.
The Black Hat community is one of the greatest assets we have for defending
the safety and security of the Internet,” said Jeff Moss, founder of Black Hat.

Article by Black Hat is the place where IT and computer and the Central Intelligence Agency. This doesn’t
Stefan Tanase security happens. Now in its 13th year, researchers’ come as a surprise, especially after Jeff Moss, the
latest findings are published during presentations founder of the Black Hat and DEF CON conferences
spread over 11 conference tracks and two days. was sworn in to the Homeland Security Advisory
The two opening keynotes this year were delivered Council of the Barack Obama administration.
by Jane Holl Lute, the current Deputy Secretary of This year’s event featured more than 200 speakers
Homeland Security, and Michael Vincent Hayden, discussing their latest research around essential
former Director of both the National Security Agency security topics ranging from infrastructure, reverse-

Stefan is a Senior Security


Researcher for Kaspersky
Lab. He specializes in web
application security, web-based
threats and malware 2.0. Stefan
is involved in several innovative
research projects, ranging
from malware databases or
honeypots, to web crawlers
which continuously scan
the Internet to identify and
neutralize the latest threats.
As a member of the Global
Research and Analysis Team,
Stefan publishes analyses
of hot information security
topics on threatpost.com and
securelist.com, the Kaspersky
Lab information and education
portals on viruses, hackers
and spam. Stefan is also
frequently invited to speak at
major international security
conferences such as Virus
Bulletin, RSA and AVAR. Caesars Palace – the place to be for Black Hat

|
10 SECUREVIEW 4th quarter 2010 www.secureviewmag.com
Black Hat USA 2010 | Report

when traveling. In fact, with the amount of 2005 – making it possible to link five-year-
skimming going on anyway, why not avoid old samples together. These techniques are
using ATMs altogether? very developer-specific.
In his conclusion, Greg called on the security
community to understand that generally it
The Client-Side is better to focus on identifying the authors
behind the malware than the malware itself.
Boogaloo
Attacking
Nicholas Percoco and Jibran Ilyas,
Members of Trustwave’s SpiderLabs team, Phone Privacy
presented Malware Freak Show 2010, a talk
that extended their initial Malware Freak
Show presentation delivered at DEFCON Cryptography researcher Karsten Nohl
17 in 2009. This year’s talk explored four of presented vulnerabilities, tricks and ideas
Barnaby Jack shows how jackpotting works on vulnerable ATMs the most interesting new pieces of malware which he used to successfully crack A5/1, the
that were obtained during more than 200 encryption system used to protect GSM calls.
engineering, malware +, fingerprinting investigations they conducted in 2009. One of the biggest breakthroughs that helped
and exploitation, to the latest topics in IT An interesting fact which emerged as a him with his research was the fact that
technology - cloud/virtualization and cyber result of combining intelligence from cases some GSM packets, the keep-alive ones, are
war and peace. they were both involved in was that attackers predictable in the stream of different packets.
spend an average of 156 days exploring a The fix for this vulnerability was released
victim network before getting caught. This is two years ago, but none of the GSM networks
Jackpotting ATMs an alarmingly high number which confirms how have implemented the patch yet, even though
low the general level of security awareness the patch is rather simple.
and education is among businesses. It is much easier to intercept the part of
One of the most highly anticipated talks The presentation included the anatomy the call that is coming from the tower to the
at Black Hat USA 2010 was delivered by of a successful malware attack, a profile mobile phone, rather than the one going from
Barnaby Jack, Director of Research at on each sample and victim and a live the mobile phone to the tower. This is due
IOActive Labs. Barnaby discussed two types demonstration of each piece of malware to the fact that mobile phones dynamically
of attacks against automated teller machines discussed: a memory rootkit, a Windows adjust the output power of their signal to
(ATMs) running Windows CE: the first one was credentials stealer, a network sniffer rootkit save battery power and can be on the move
a physical attack using a master key which and a targeted attack malware program that in areas surrounded by buildings, while the
can be purchased on the Internet and a USB uploads documents to an FTP server. towers are transmitting high power signals,
stick to overwrite the machine’s firmware with are stationary and are located in high areas.
a custom-built rootkit; the second one was a So, the majority of GSM networks
remote attack exploiting a vulnerability in the Tracking Cyber Spies nowadays are quite unsafe. They are either
ATMs remote administration authentication using very insecure encryption, or in countries
mechanism which allowed the attacker to and Digital Criminals like China and India, none at all. A mitigation
remotely rewrite the firmware. technique to this threat would be to switch
The talk itself was eye-opening and your phone to UMTS-only mode, although not
disappointing at the same time. It was Greg Hoglund, who literally wrote the every phone supports this and 3G coverage is
amazing to see the depth that Barnaby book on Windows rootkits, presented some not available in remote areas.
had achieved when reverse-engineering techniques to track down the origins of
the ATMs and building a custom software malware samples. Malware attribution,
tool called ‘Dillinger’ to overwrite the which is defined by Greg as “Finding the Until Next Year
machine’s operating system, take complete humans behind the malware,” aims to know
control of the ATM and send commands more about the people who create malicious
which remotely instructed the ATM to start files. This type of information can be very There were many other interesting
dispensing cash. Incidentally, ‘Dillinger’ is useful during forensic investigations. presentations, as you can see from the Black
named after the famous bank robber. The His basic premise is that software is not Hat online archive: http://www.blackhat.com/
disappointing part from an avid researcher’s easy to write and programmers adhere to html/bh-us-10/bh-us-10-archives.html.
point of view was that he only focused on the “if it ain’t broke, don’t fix it” principle. As usually happens when thousands of
Windows CE-based ATMs, an old operating Once a programmer has written a piece security researchers gather in the same
system which is not widely used in other of code which works, they are not going to place, there were several incidents that
regions of the world. rewrite it, but instead will most likely reuse it made this year’s Black Hat very memorable –
For instance, the two attacks that at every opportunity. for example, the live stream got hacked
Barnaby demonstrated, the physical and Each cybercriminal or cybercrime group by a security researcher at Mozilla who
the remote attack, would not be possible in normally reuses the code that they create. responsibly disclosed the vulnerabilities
most European countries, but it’s a whole To prove this, Greg performed a case study found to the third party company which was
different story in the United States. on a Chinese RAT (Remote Administration providing the streaming service.
All in all, seeing such progress being made Tool) called ‘gh0st RAT’. He showed the This and other things make attending
in ATM security research definitely makes audience how he discovered that malware Black Hat a thrill and a challenge at the
you think twice about using ATMs, especially samples from 2010 are still using code from same time. RE

www.secureviewmag.com 4th quarter 2010 SECUREVIEW | 11


Top story | Corporate threats

Businesses under attack


Modern companies cannot survive without information and computer
technologies. IT has become an inseparable part of any commercial
venture, state-run enterprise or worldwide business system.
However, IT has also developed into a potent source of problems
and threats which companies must face. With the help of malware,
hackers are able to steal confidential information from computers
which in turn can lead to damaged commercial reputations, the
collapse of business deals and the infringement of intellectual
property rights. Under the control of hackers, corporate computer
networks can spread spam and malware, not only locally, but to
the computers of trusted clients and partners as well. Software
and hardware failures lead to unwanted downtime, the interruption
of important business processes and the loss of working time
by personnel. This is only a small part of the modern corporate
threatscape which we will look at in more detail within this article.

Article by Today’s computers store and process all carrying criminal responsibility, and where
Joerg Geiger types of official information; they generate applicable, the withdrawal of state-issued and
Chief Technology Expert business activity reports, they perform other licenses.
at Kaspersky Lab
economic analyses and undertake planning The incentive to hack corporate networks
and they are used for technical modeling and grows as commercial information becomes
design. Companies advertise their products more and more valuable and as business
via the Internet and communicate with society processes are automated. The tendency is
in general using computers. Goods are for business IT to not only develop automated
readily bought and sold through the medium management and recording systems, but
of electronic trading and Internet shops. In technological processes as well – IT is already
the course of everyday business activity, a major player not only in accountancy,
computers and smartphones have become an warehousing and HR, but in manufacturing
indispensable communications tool for workers, and production as well. Today it is completely
Joerg Geiger has 11 clients and company managers alike. The unacceptable to leave corporate IT systems
years experience in burgeoning capabilities of today’s IT equipment under-protected, or worse still, unprotected. A
IT-Journalism. Having mean that companies can now benefit from a
completed his Diploma in
Computer Science, Joerg whole new world of commercial possibilities.
worked as a Senior Editor Such companies rely heavily on stable IT
for a number of different infrastructure to maintain their business
printed and online processes and competitive advantage.
magazines. For the last As mentioned previously, the presence of
3 years, Joerg has been financial or confidential information attracts
a freelance contributor
to German newspapers, the shadier elements of society who wish
websites and various IT to nefariously grab a slice of the pie for
companies and specializes themselves, and in addition, it should be
in operating systems, IT- remembered that companies can and do suffer
Security and mobile IT. enormous losses due to the availability of
confidential information to insiders. Serious
security incidents can incur punishment by
the state – in most countries, violation of The Internet has long since been used for the majority of corporate
security standards is a prosecutable offence financial transactions

|
12 SECUREVIEW 4th quarter 2010 www.secureviewmag.com
Corporate threats | Top story

• To disable a company’s IT Methods of attack


infrastructure with a view to
extorting money from that company
for returning its IT infrastructure to How do cybercriminals gain access to
operational condition. Additionally, corporate information? What vectors
a hacker may want to do damage to of attack do they choose? First of all,
a company’s reputation or interrupt the particular attributes of corporate
their business processes by the use networks play right into the hands of
of DDOS attacks the cybercriminals, such networks are
• To use the IT resources of one typically: large-scale, distributed across
company for the purpose of attacking geographical sub-divisions, hierarchic in
other companies composition with heterogeneity of the
Those who order hacking attacks component parts, carrying high levels
are usually dishonest competitors, of traffic and supporting a significant
financial fraudsters or people involved number of users.
in industrial espionage. For example, it Networks belonging to large
may be that on the day that a company enterprises with geographically diverse
is due to launch a new product, hackers subdivisions have equipment located
acting behalf of a competitor take in different towns and sometimes even
down that company’s website, thereby different countries, as well as hundreds
depriving the company of a lot of of kilometers of communications cables.
potential customers who would have All this makes it very difficult to prevent
otherwise visited it. Another common unauthorized network access or the
example is a competitor acquiring interception of confidential information
detailed information concerning an transmitted over the network. An
Cybercriminals do not have to attack a whole organization
to get their hands on financial or confidential information. important business deal from a rival attacker can surreptitiously connect to
It is much simpler to carry out an attack by targeting an company’s computer system and the some part of the network and secretly
individual victim in an administration or HR department deal subsequently being undermined. monitor the channel traffic without
where the level of computer literacy is usually fairly low
Then there is always the scenario in alerting anyone to their presence, or
which financial information is stolen by masquerade as an authorized user
company’s IT infrastructure must include an insider in order to initiate an illegal and send requests for information and
reliable and comprehensive protection transaction. In the most dangerous messages in the name of a legitimate
against computer threats. cases, vital social infrastructure can user. Hacking can occur on both private
be put out of operation if the company and publicly accessible sections of a
responsible for maintaining it becomes network – usually the Internet. In such a
Goals and tasks the subject of a hacker’s attack. case, the cybercriminal does not need to

It is interesting to note that malware


specifically designed to target
corporate information systems does not
exist. The tools of the hackers’ trade
remain the same regardless of whether
the target is a private individual or a
company, the only real difference is
the scale of damage, so companies
have to pay particular attention to
their own protective measures. The
cybercriminals are far more interested
in attacking companies than private
individuals as the potential rewards
from such attacks are considerably
higher. It is very rare indeed for a
hacker or virus writer to work for
nothing. Usually when they feel the
need to put their professional abilities
to the test they try to ensure that their
efforts are duly remunerated.
Hackers that attack companies
generally do so for the following reasons:
• To steal confidential information,
including financial, with a view to
profiting from its usage or resale,
for example, databases belonging to A hacker does not usually need direct access to the target computer within an organization: these days attacks are
financial organizations carried out remotely via the Internet

www.secureviewmag.com 4th quarter 2010 SECUREVIEW | 13


Top story | Corporate threats

the resulting multiplicity of computer


network users and access points. The
larger the numbers of end-users and
nodes, the more chance there is of
an accidental oversight in security
procedures or an intentional violation
of security policy. It is more difficult
for the administrators to determine
users’ loyalties, especially as users
could typically be both staff members
and for instance, clients. Therefore it is
more difficult to control them – today,
simple methods of recording user
information are no longer suitable, more
complex methods like authentication,
authorization and auditing are required.
Modern corporate IT systems need to
be able to do much more than just allow
or disallow a user access to something,
they need to have the flexibility to
provide degrees of access, taking into
consideration factors such as - time,
group membership, editing rights etc.
Nowadays a corporate user has a wider
range of services available to them;
very often they have Internet access,
which is awash with malware, a mobile
connection which has become unsafe
and remote access from home which
makes it difficult for the employer to
check whether passwords to access the
corporate servers are stored in a secure
manner. Unfortunately, companies
rarely do have all-encompassing security
policies in place, thus the cybercriminals
The Structure of a typical corporate network is usually much more complex than the one displayed in the picture continue to actively abuse the situation
and commit targeted attacks.
be physically near the hacked channel, to unit, not to mention that it is often
using hackers tools and methods produced by different manufacturers.
available on the Internet it is possible to It is almost impossible to keep track Education
hack a network remotely. of all the programs installed on all of
Probably the most popular method the systems and devices mentioned.
for infecting computers is via the IT administrators need to constantly One of the keys to successfully
use of programs called Trojans which update programs and install patches minimizing corporate attacks is to
infiltrate a target machine through for the entire system’s resources, but it educate staff on a constant basis,
malware links in spam, instant is a complex task, made more difficult and not just technical staff, but
messaging, drive-by downloads and the by the fact that an administrator may administrative staff too. It is more
exploitation of vulnerabilities in different have to wait a significant amount often than not the latter group who
software applications. time for a much-needed patch are responsible for the large numbers
Of all of the abovementioned methods while the manufacturer creates and of successful attacks carried out
of infection, it is the vulnerabilities distributes it. As a result, a corporate using social engineering techniques.
in software that is one of the biggest network can remain susceptible to Obviously, when a user has no real
problems within the corporate attack by cybercriminals who can knowledge of the basic rules of
environment. Large corporate networks exploit a vulnerability, for example, by computer security there can be no
are made up of a huge number of installing malware in an old version guarantee that hackers won’t be able to
component parts: workstations, servers, of Adobe Reader, with ensuing dire enter the corporate network; regardless
laptops, smartphones, all of which consequences for the computers on of whether or not a highly qualified
may operate under the control of a the corporate network. In such a case, administrator has implemented the most
different operating system. The situation even technical specialists may suspect stringent security settings.
gets even more complex when the nothing if they do not keep themselves Teach your staff not to react to
functional diversity of the component up to date regarding the latest detected emails and IM messages of a dubious
parts of a large corporate network vulnerabilities in application- nature, which may well contain
are factored in also; the hardware will dependent software. malicious hyperlinks in the body of the
service different subdivisions, perform Another loophole used by the message. Explain to them that a letter
different tasks and differ from unit criminals is the multiplicity of staff and or SMS message from a friend can be

|
14 SECUREVIEW 4th quarter 2010 www.secureviewmag.com
Corporate threats | Top story

Complexity has to clearly understand what


information is considered confidential,
which staff can have access to such
So, what can be done within the information and how to arrange a system
framework of corporate security to so that a breach of those access rules
prevent the criminals from gaining cannot occur.
the upper hand? The most important Technical means of protection
thing is to understand that protection can include all kinds of equipment
of the corporate network needs to be for nullifying electromagnetic
complex and multilayered. Before the radiation and avoiding electronic
design and installation of a secure eavesdropping, access control
If the use of portable storage media is not strictly network can take place it is necessary mechanisms, encryption systems,
managed, then the protection of confidential information
can be forgotten to consider all of the possible threats to antivirus programs, firewalls, etc.
the integrity and confidentiality of the One should remember that within the
compromised and that it is always better information that it will contain, as well realms of complex technical procedures,
to think twice and check before clicking as to think about how the network could it is very important to restrict the use
on any messages received. Remind be penetrated, for example, via external of external media such as flash drives
your staff again and again that “There media and software vulnerabilities. The and portable hard disks; it is also
is no such thing as a free lunch”; banks measures taken to counter any threats recommended that the possibility of
and social networks will never ask you must be complex and should include recording data to CD-ROMs is removed
about your login or password simply organizational and technical methods. or otherwise controlled. This is
because they have problems with their Organizational means of protection achievable through technical means, for
infrastructure, or their database of should include a set of company example, by closing ports at the BIOS
users is being updated. It is imperative procedures and a structured approach level to which an ordinary user would
to teach your staff to think twice and to working with documentation and not have access. Additionally, most
remain cautious. information. A company’s management corporate antivirus solutions have inbuilt

Modules allowing the centralized management of corporate network protection are present in every major business IT security solution

www.secureviewmag.com 4th quarter 2010 SECUREVIEW | 15


Top story | Corporate threats

functionality that provides control over adjustment of the many different accordingly. Taking care to ensure that a
USB and other peripheral ports. Those security-related software modules that system is sufficiently robust prolongs its
staff members whose work regularly control; the antivirus system setting, usefulness as a means of defense.
entails the use of portable storage the setting up of individual and group
media must be provided with, and made application parameters, access to
to use, an automatic encryption system different resources, database updates Reasonable balance
that will protect any information stored and the continuous monitoring of the
on it in the event of the theft or loss network status and dynamic response in
of the media. the event of critical situations. It is always the case that a reasonable
Other similarly important measures, balance needs to be struck between the
which are quite often overlooked by capabilities of a security system and its level
companies, include the protection Sufficiency of resource-intensity. The more options
of wireless access points and data and functions a solution has, the more
transmission channels. If you have computer, human and other resources that
protected the whole infrastructure, but left Any security system has to be are consumed. This is unacceptable for a
your WiFi networks without WEP encryption sufficiently robust. This means that it corporate network as it will generally have
and not implemented a monthly password should provide the maximum level of high enough working loads already - it must
changing policy, then you have protected protection, availability and resiliency. simultaneously serve a large number of
nothing. Generally speaking, the use of To do this, a security system must have users, search vast databases, transmit big
WiFi inside a company should be as limited a reserve of hardware and software to volumes of traffic and do all of the above
as possible. It is necessary to regulate cope in situations where a component of precisely and quickly. Manufacturers
the distance that the signal can travel one or the other type fails. Additionally, of antivirus products pay a great deal of
by adjusting the radiated power of the the system has to employ effective attention to the balance between productivity
transmitter, provide users with temporary technologies that can cope with existing and protection of systems. For this reason
passwords, define which WiFi networks threats and are able to combat new there are parameters that can be set to run
guests can connect to and limit access to attacks thanks to imbedded ‘extra’ system scans only at times when nobody
internal resources, etc. capabilities such as heuristics and is working on a computer, i.e., when a
enhanced signature detection processes. computer is locked or its screensaver is on.
Heuristics analyzers, as well as script This allows, for example, a deep heuristic
Centrality emulators and file execution emulators, analysis to take place during an antivirus
are used when a program sample is scan without interference to the work of the
not present in antivirus databases and staff. Additionally, modern antivirus products
Protection of a corporate network is a allows program execution to be emulated include technologies that can significantly
round-the-clock, yearlong process and inside an isolated, virtual environment. increase the operating speed of an antivirus
should embrace the entire information This is absolutely safe and allows all of application through always-on protection and
lifecycle - from its arrival at the company the program’s actions to be analyzed in on-demand scanning. Speed is also gained
through to its destruction, loss of value advance, so that its potential to cause by excluding the multiple checking of files that
or downgraded level of confidentiality. harm can be estimated with a high have been scanned already, provided that
Reliable protection means real time probability prior to real world execution. this does not pose a threat of infection. By
control over all the important events and In this way, new threats are being complimenting each other, such technologies
occurrences that may influence security. detected before they become known to can greatly reduce the time and resource-
It is very important to implement the virus analysts and their signatures can intensity required for the antivirus scanning of
centralized management of a security be included into antivirus databases different objects, files and operating systems.
system. This approach allows the
speedy acquisition of a complete
picture of network events from a single
access point and provides a centralized
approach to the resolution of tasks; it is
a method for checking and effectively
resisting generic threats. At the same
time, the application of different security
policies across the various subdivisions,
as well as an individualized approach
to the resolution of tasks should not be
excluded. The centralized management
of network security via a single interface
has the advantage that system
administrators do not have to spend a
lot of time familiarizing themselves with
several different security solutions.
Modern corporate antivirus solutions
offer companies precisely this level
of control. As a rule, such solutions
will contain some sort of centralized It is necessary to encrypt not only the data that the phone contains, but also the data stored on any accompanying
management system that allows memory card in the event that important information is stored on that too

|
16 SECUREVIEW 4th quarter 2010 www.secureviewmag.com
Corporate threats | Top story

Expert Comments
Flexibility synchronized with computers, and if a user opens
a malware link on their telephone, there is a real
chance of transferring that virus to the corporate Nikolay Grebennikov
A security system should also be flexible and network during the process of synchronizing mail Chief Technology Officer at
scalable, in other words it should be adaptable or calendar items with the networked computer. Kaspersky Lab
to a wide range of tasks, working conditions Whilst on the subject of smartphones, it is
and quantitative characteristics of a corporate worth comparing them to portable information
network. Today’s computer networks can expand, storage devices – all messages and mail
contract and change their configuration very correspondence, as well as the contents of
quickly. Threats are also changing with alarming flash memory and memory cards which are
rapidity and security system should be ready for used for the additional storage of information
it. To meet this requirement, high quality security should be compulsorily encrypted. Only then
solutions need the means to update practically it is possible to guarantee the integrity of the
all of their program components - for example, stored information in the event of the loss of a
malware protection solutions should update not device. When choosing a protective solution for
only their antivirus signature databases, but mobile devices, close attention should be paid
also their malware behavior pattern recognition to ensuring that it has the capability to block a
capabilities and their own operating algorithms. lost smartphone, even if the SIM card is changed
by a thief. Otherwise the criminal will be able to
Kaspersky Lab’s
drop off the radars of those seeking to retrieve
Interactivity the device, and having removed the SIM card
products for corporate
users are complex
from the phone, will be able to do anything solutions for heterogenic,
they wish with the phone and the valuable distributed networks and
Another important requirement is interactivity. information it contains. that is very important at
The security system has to be able to interact Also, it is worth remembering that when a the present time. Our
solutions for Windows,
with an experienced user, system and network company uses machines with different operating Linux, Mac, Novell
administrator. It has to provide a user with sufficient systems, all of them should be protected, as if NetWare and mobile
information upon which to base operational only one of the systems is secure, it means none operating systems
decisions and be able to warn a user about of them are safe. If an administrator thinks that are simple to install
potential errors. It is preferable that the system’s there are not many viruses for the Mac OS X out and use. Kaspersky
settings and security modules are understandable there so the risk to the company is negligible Lab’s solutions provide
protection for all types
to a layman who has no specific knowledge in and therefore it is not critical to protect of network nodes –
the field of information security. This allows Macintoshes - they would be absolutely wrong. from mobile devices
corporations to quickly train their own specialists It is through just such an open gate to the world to servers. They can
and means that medium and small business can of Windows computers that the most harmful control all incoming and
have a protected system without the need to employ malware threats may come, for example, by way outgoing data flows, from
security administrators or even IT specialists. In of a malware link which becomes active once email and Internet traffic
to internal network
order to do this, antivirus solution developers pay inside a Microsoft environment. Another route interactions and they
increased attention to their product interfaces, is the Trojan program which automatically copies also provide powerful
trying to make it as simple and straightforward itself to a flash memory card on a computer management tools too.
as possible. Special significance is given to the running under the Mac OS X and is later inserted All of Kaspersky
provision of notifications when the security of the into a different workstation running under Lab’s solutions
system is under threat. The system must inform an Windows management. include the Kaspersky
Administration Kit
administrator of what actions should be performed management console
in order to restore normal defensive levels. The which allows the
interface must also allow the administrator to Resume centralized organization
quickly jump between tasks such as virus scanning, and control of network
antivirus database updating, etc. protection for the whole
New threats and vulnerabilities in the world of company, integrating
all the different levels
computer security are growing as never before
Compatibility and there are no indications that the situation is
of protection into one
system. The solutions
going to improve any time soon. Nevertheless, provide scalability,
and heterogeneity if you as a company administrator or security notification of the
specialist provide proper protection on all status of the network’s
fronts, then there is a good chance that your antivirus protection,
control over the use of
Compatibility is a definitive requirement of company’s business will prosper. Educate your external devices, special
a security system – it must be able to fully staff about computer safety on a regular basis. security policies for
operate in a complex, heterogenic corporate Distributed security policies and access rights mobile users, support
network without any negative impact on the should be compulsory and provide protection for network access
other components. Any corporate antivirus solutions for all nodes on the network, from the control technologies and
system has to be able to function with a range gateways to the endpoints - and don’t omit the customized reporting,
allowing administrators
of different devices. Modern computer systems bosses smartphones or notebooks. Remember; to manage the system
can consist not only of workstation computers, economize just once on network protection and in an effective way
file servers and mail servers, but notebooks and it is possible that the whole of the company’s via a straightforward
smartphones too. Smartphones are commonly business could be lost as a result. RE interface.

www.secureviewmag.com 4th quarter 2010 SECUREVIEW | 17


Analytics | Smartphone Security

Desperate Jailbreakers
It was late July, and Apple was still reeling from an uncharacteristic
backlash by the media and its typically adoring customer base over
a design flaw in the antenna of its much-vaunted new iPhone 4.0
that effectively wiped out wireless reception for many users.
Then, at the beginning of August, hackers published a remotely
exploitable security vulnerability in the device that left tens of
millions of iPhone users exposed to malicious drive-by downloads.

Article by The exploit, embedded in the website


Brian Krebs jailbreakme.com, was intended to provide
a simple way for iPhone and iPad users
to "jailbreak" their phones – a process
that allows the installation of third-party
applications that are not expressly approved
by Apple. Yet, security experts were instantly
drawn to the much darker potential for this
exploit to be abused to install malicious
programs on all of these devices – and not
just those belonging to jailbreakers.
The hackers who discovered the flaw soon
released a patch to block future attacks
Brian Krebs is editor of against jailbreakers, and Apple issued an
krebsonsecurity.com, a official fix to protect regular iPhone users a
daily blog dedicated to few days later. Still, the incident has thrown
in-depth Internet security a spotlight on the simmering, high-stakes
news and investigation.
Until recently, Krebs tension between security and usability in the
was a reporter for The mobile computing market.
Washington Post, where While technically speaking all jailbreaks
he covered Internet exploit security vulnerabilities or configuration
security, cybercrime weaknesses in the underlying operating
and privacy issues for system, nearly all previous jailbreak exploits
the newspaper and the
website. Krebs got his required the user to connect their iPhones
start in journalism at to his or her computer with a USB cable. If
The Post in 1995, and you were lucky, the jailbreak would work;
has been writing about otherwise, you might be the proud owner of a
computer security, very expensive paperweight.
privacy and cybercrime All of that changed on 01 Aug, with the
for more than a decade..
debut of a powerful and highly reliable new
iPhone exploit embedded in jailbreakme.com,
which allowed iPhone users – even those on
the most recent 4.0 iOS – to jailbreak merely
by visiting the site with the iPhone's Safari web
browser and dragging the slider bar across the
device's touchscreen.
Instantly, the process of jailbreaking
became more akin to casual web surfing and
less like patching and praying. At the same
time, tens of millions of people were exposed
to a powerful, remote exploit that criminals
could use to install malware just by convincing
an iPhone or iPad user to browse a hacked or Now to unblock an iPhone, iPod touch or iPad, it’s enough just
malicious website. to visit a special website

|
18 SECUREVIEW 4th quarter 2010 www.secureviewmag.com
Smartphone Security | Analytics

"My grandma doesn't know what to people who have jailbroken their worm" spread rapidly among iPhone
jailbreaking is and never had to worry phones, that's great. But now they've users who had jailbroken their phones
about what jailbreakers were up to made everyone vulnerable – because but neglected to change the default
because if she wanted to jailbreak her these exploits are out there affecting SSH password. The Ikee worm was
phone she had to plug it into a computer, everyone – and even people who more an annoyance than a threat: It
download some special tools, and then haven't jailbroken their phones are "Rickrolled" less cautious jailbroken
it might work," said Charlie Miller, a getting the advice not to upgrade, when iPhone users by changing the
renowned iPhone hacker and researcher in fact they should." wallpaper on their devices to a picture
with the Baltimore, Md. based firm Within days of releasing its exploit, of 80s pop singer Rick Astley.
Independent Security Evaluators. "But the crew responsible for creating the But a second, less publicized
now, here was something that could web-based jailbreak –a group called version of Ikee, introduced the first
radically change your phone just by the iPhone Dev Team, along with a known banking Trojan for the iPhone.
visiting a webpage, all of a sudden developer known by the screen name Unceremoniously dubbed "Ikee.b," the
this meant instead of doing something "Comex," - released "PDF Warner," a worm modified the "hosts" file on the
fun and friendly like jailbreaking the tool that jailbreakers could install to iPhone – adding a single entry so that
phone, it could do something evil, where receive a warning if a website tried anyone trying to visit the website of ING
grandma goes to some site and the to use the jailbreak flaw to install Bank in the Netherlands (www.ing.nl)
same vulnerability is used to download malicious software. with an infected iPhone was redirected
code to the phone." The Dev Team even released its own to a counterfeit ING website hosted
unofficial patch for those who had in Tokyo and designed to phish the
jailbroken their phones, which went victim's online banking credentials.
Patch wars further in protecting jailbroken users than That attack received little attention
did the official patch from Apple, which in the news media, probably because
does nothing to fix the flaw in iPhone it affected such a miniscule subset of
Four days after jailbreakme.com went devices older than iPhone 2.x versions. iPhone users: Those in the Netherlands
live, Apple announced it would soon Will Strafach, an independent software who had insecure jailbroken iPhones
be releasing a patch it had developed developer from Connecticut who helped that they used for online banking.
to protect users. Almost immediately, test the exploit used on jailbreakme. What's more, Hypponen said, the fake
jailbreaking advocates lit up Twitter.com com, acknowledged that the unofficial ING site was only online for a short time
and other social media sites, warning patch took a bit longer than expected, before being taken down.
people not to download the Apple patch and that it is still not installed by default "The overall point is that the more
because it would un-jailbreak those after people use jailbreakme.com. Still, time passes, the more exploits like this
devices, or possibly worse. he noted that neither this exploit nor a we will see for the iPhone and other
That advice struck some security similar, remotely exploitable jailbreakme. mobile platforms, and the more likely
experts as a scary sign of things to com exploit released back in November we'll start to see moneymaking attacks
come. Mikko Hypponnen, Chief Research 2007 resulted in any malicious attacks. on mobile phones," he said.
Officer for Finnish computer security firm "Not much detail will be released
F-Secure Corp., was among those who about how the exploits work until after
publicly chastized the team for telling Apple has issued their patch, so…there Attack of
people not to apply the patch. has never to date been a malicious
"Imagine if this would have payload I have seen for the two the killer apps?
happened with Microsoft Windows, jailbreakme.com exploits," Strafach said.
where someone creates a zero-day Strafach is technically correct. Then
exploit, doesn't report it to Microsoft, again, the only real threats to emerge Of course, security vulnerabiltiies
then publishes the exploit, and when against the iPhone have worked only aren't the only way intruders can
Microsoft responds with a patch there against jailbroken device, by exploiting break into mobile phones. Malicious
are thousands of people telling the default settings left behind during applications or "apps" designed for use
world not to patch it," Hypponen said. the jailbreaking process. In November on smartphones can hide malicious
"If they want to give that kind of advice 2009, the relatively harmless "Ikee software, or turn from benign to

Looking at the Ikee.b source code, it’s easy to spot the default password ‘Alpine’ that opens the door for the malware to walk through

www.secureviewmag.com 4th quarter 2010 SECUREVIEW | 19


Analytics | Smartphone Security

The first harmful program for Android masquerades as a legitimate Movie Player

malicious via an update after a user need to focus on reacting quickly when potential to make an end-run around
has already trusted and downloaded it problems are spotted. the traditional flame-war inducing,
to their phone. "It's the classic balance of security long-running debate: Whether Macs are
About the same time that jailbreakme. and openness at odds with one another," safer due to the way they are designed or
com debuted this latest remote root said Hering. "So far, both providers have because there are fewer users relative to
exploit for the iPhone, security experts shown they have the ability to respond to the Windows PC community?
were unraveling the secrets of a these incidents very quickly." Indeed, with more than 100 million
questionable app designed for Google's The jailbreakme.com vulnerability drew Apple mobile devices sold so far, there
Android phone users. an unusually speedy response from Apple, are now vastly more iPhone, iPad and
According to San Francisco-based which has long been criticized for taking iTouch users than traditional Mac
mobile security firm Lookout, the its time in fixing many security flaws. For users. In addition, consumers are
app – an apparently innocent program example, Apple maintains its own version increasingly using their mobile phones
that offered free wallpapers and of Java and has been shown to lag up to for a variety of sensitive transactions,
was downloaded more than a million six months behind implementing the same such as online banking, shopping and
times - collected users' phone numbers, security updates that Sun/Oracle released confidential communications.
subscriber information and voicemail for versions of Java on other platforms. "Everyone talks about market share
numbers, and sent the information off to The company has also been known questions, but we're not going to get
a server in China. to fix bugs in its Safari web browser on the answer to that question on general
Then, on 09 Aug, Kaspersky Lab said the Mac and yet leave those same bugs purpose computers, we're going to get
it had discovered the first malicious unpatched on the iPhone for months at the answer to that question from these
program for the Google Android platform: a time (it's notable that the jailbreakme. devices," Mogull said.
A Trojan disguised as a media player com exploit– which leveraged a
app that uses the victim's phone to send vulnerability in the way iPhones render
expensive text messages to premium rate PDF documents – was used via Safari). Looking forward
numbers without the user's consent. Apple's defenders say if the company
Unlike Apple's tightly controlled fails to rush out emergency patches
App Store, the Google platform allows each week, it's probably in part because That answer may not come immediately.
developers to upload applications for other the computing platform simply isn't For one thing, exploits like the one
users. Interestingly though, while the ability constantly under siege by cybercriminals - stitched into jailbreakme.com don't grow
to install unapproved apps is the main unlike a certain dominant operating on trees. Strafach said the Dev-Team
reason people jailbreak their phones, not a system made by Microsoft. and Comex stated that the exploit went
single malicious third-party app has been Rich Mogull, a security analyst at through three weeks of development and
reported for jailbroken iPhones. Phoenix-based Securosis, says Apple a week of testing before going live.
Lookout co-founder John Hering is right to react differently to potent The exploit was so difficult to find
said the two models represent the threats against its mobile devices. Mogull and refine that it may be quite some
classic tug-of-war between security notes that Apple's mobile operating time before another remote jailbreak
and useability. But, he said, one isn't system – which shares much of the same flaw is found, Strafach said, although
necessarily more secure or better than code base as the OS that powers Mac he stressed that the Dev Team never
the other. Rather, the mobile providers desktop and laptop computers - has the discusses ongoing research.

|
20 SECUREVIEW 4th quarter 2010 www.secureviewmag.com
Smartphone Security | Analytics

Expert Comments
"Yeah, I kind of agree is raises the bar for
jailbreaking in a way that may be difficult to
replicate”, Strafach said. "Comex really outdid The topic of iPhone security, as well as that of Denis Maslennikov
himself. Safari isn't an easy thing at all to exploit other Apple devices running the iOS operating Senior Malware Analyst,
because of the strong sandbox restrictions." system (iPod Touch and iPad) is always Mobile Research Group Manager
Also, vulnerabilities that allow remote important. As one might expect, this topic
jailbreaking tend to be useful for far less time encompasses the eternal question of balance
than those that require tethering the phone between usability and security, an issue that
to the computer, as Apple patches them far comes up time and time again. In many cases,
more quickly. Apple has successfully managed to tread the
"Apple has a group of people called the Red fine line between the two:
Team whose specific task it is to fix exploits 1. The huge popularity of iOS-based devices
from jailbreaks, because as you have probably all over the world proves this
seen, it gives them bad press when hackers 2. In the 3 years since the first iPhone
are running around with remote root exploits in appeared, only two malware programs have
Apple's most iconic product”, Strafach said. been detected. However, even those two are
According to Mogull, “In recent weeks, some capable of operating only on devices that
antivirus firms have been making noises about have been exposed to ‘jailbreak’.
these new threats being an indicator that Apple’s model for the distribution of its about the vulnerability’s existence?
Apple should open up its platform to traditional applications has proved itself many times Now for the worst case scenario: imagine just
desktop security vendors. But doing so would over: thousands of designers create such a critical vulnerability being discovered
be a mistake at this point, as so far at least, its purchasable and free applications which by criminals. If this happened; one can only
systems have been self-correcting.” undergo extensive checks before ending up guess how it would be used. Of the fact that
"Sure, if device makers don't do a good job in the Apple Store. Millions of people buy criminals would try to make use of it one way or
of keeping those platforms secure and locking and install these applications and everyone another, there can be no doubt at all, especially
them down, then people may need to look at third is happy… aren’t they? if the vulnerability was present in not just one
party stuff," Mogull said. "There's going to be less Well, it’s not possible to be 100% sure particular version of the operating system,
margin for error if anything big starts to happen. of that just yet: but all of them. Again we can only imagine the
For example, if you can't make a phone call or 1. Malware applications disguised as consequences of a mass virus infection of
summon the emergency services because you legitimate software have never appeared thousands of devices running on iOS.
have a virus on your phone, I guarantee that will in the Apple Store We could continue talking about iOS and
get congressional hearings faster than your not 2. The iOS operating system does not contain other mobile platform security indefinitely.
being able to browse porn because you have a any undetected critical vulnerabilities These questions are of vital importance
virus on your desktop." RE Let’s look at both of those today. Mobile devices such as smartphones,
statements in more detail. regular mobiles and other “smart” devices
Considering that as yet there is no indication are being equipped with more and more
that malware applications have been detected functionality. With their increased processing
in Apple Store software, it appears that the capabilities, mobile devices have become
checking system for candidate programs to be practically as powerful as the desktop
added to the catalogue is operating efficiently computers upon which we perform
enough. Without reliable information regarding numerous different tasks. Mobile devices are
the checking process of new applications, a direct line to a user’s money and personal
it is only possible to hypothesize about the data, and that is something that the criminals
mechanisms involved. In any case, no simply can’t ignore. They are more than
matter what the procedure, the possibility of ready to take advantage of a user’s lack of
a mistake cannot be excluded, which in the knowledge about, or indifference to, mobile
worst case, will lead to a piece of malware security protection issues. That is why it is
entering the Apple Store. Given the fact that not possible to pay too much attention to the
users consider programs distributed via the security issues surrounding smartphones
Apple Store to be trustworthy and harmless, and other similar devices, which if ignored,
the potential for a virus epidemic is huge. can lead to the direst of dire consequences.
The second statement regarding the If we were to talk specifically
iOS containing no undetected and thus about devices running iOS, then:
unpatched critical vulnerabilities is even 1. As mentioned previously, the possible
more questionable. Given the balance appearance of malware for jailbroken
of probabilities, it is fair to assume that it smartphones cannot be excluded. How to
must contain at least one. In the event that protect such devices against infection is
such a vulnerability were detected by Apple still very much an open question.
themselves, or by a person or company who 2. Again, as we have discussed already,
notifies Apple privately and without fuss, the possible appearance of unknown
a patch for the vulnerability would have critical vulnerabilities cannot be excluded
to be launched. However in such a case, either. How can this threat be negated?
how quickly could the patch be developed Only by prompt notification from the
To unlock an iPhone, one movement of the finger
and distributed? Would not any delay in its manufacturer and the rapid development
is all that is required distribution result in word spreading publically and distribution of suitable updates.

www.secureviewmag.com 4th quarter 2010 SECUREVIEW | 21


Analytics | Rogue Antivirus Solutions

The enemy at the gate


“The FBI warned consumers today about an ongoing threat involving
pop-up security messages that appear while they are on the Internet.
The messages may contain a virus that could harm your computer,
be the cause of costly repairs, or even worse, lead to identity theft.
The messages contain scareware, or rogue antivirus software that
looks authentic… The FBI estimates scareware has cost victims
more than $150 million.” www.fbi.gov

Article by An antivirus program is currently the basic about new threats and the necessity of buying
Maciej Ziarek element of any security policy for fighting viruses a full version of the application to remove those
Security Evangelist
at Kaspersky Lab and other broadly recognised malicious applications. threats. Fearing data loss, a desperate user will
It constitutes a user’s first line of defence against take a shortcut, believing that after purchasing the
increasingly sophisticated malware designed application their system will not only be disinfected,
to penetrate their systems. For years, antivirus but the application will protect their system against
companies have built up their reputations, gaining other threats too.
recognition and trust among their users. Despite this, Why are such programs so successful? There are
in the last few years we have encountered more and many reasons, but the most important of all is social
more cybercriminal attacks based upon exploiting engineering. The whole business is based upon
that trust, as well as on human naivety, fear and lack it. Social engineering is the art of manipulating a
of knowledge. Rogue antivirus solutions, as per the human being, affecting them in such a way that they
subject of my article, are becoming an increasing become vulnerable to the suggestions of others.
plague not only for corporations, but also, and most Everything boils down to making a convincing
Maciej joined Kaspersky importantly, for users unaware of the threat. presentation of the facts, in this case an alleged
Lab in 2008. Before infection, and controlling a particular person for
joining Kaspersky Lab, personal gain. The outcome being that the victim is
Maciej wrote for Internet
websites and worked
What are rogue persuaded to purchase an expensive licence.
at the Information At the beginning of the article I mentioned that
Centre of the Nicolaus antivirus solutions? cybercriminals try to make their ’products’ appear
Copernicus University similar to those offered by legitimate antivirus
in Torun, Poland, the market giants. Naturally, this similarity begins and
same university from Rogue antivirus solutions are applications that ends with copying the graphical interface style
which he received his
employ various methods to persuade a user that of a real program. There is no borrowing of any
Bachelor’s Degree
in Archival Science their system is infected and the only way to remove useful features in copied applications. The aim
and Documentation the threat is to buy an appropriate licence for is to mislead users, to convince them that what they
Management. the application. One of the methods used is have is a reputable program.
Maciej is currently to frequently display irritating, fictitious messages, It is easy to see that the website of the antivirus
studying Computer altering a start page or changing the wallpaper. program called ‘Antivirus and Security’ was
Science at the Wyzsza
There are many reasons why cybercriminals prefer modelled entirely on a Kaspersky Lab product.
Szkola Informatyki
in Bydgoszcz, Poland. this method. First of all, a user who is frightened The similarities include: the box, logo, colours,
His interests include by frequently appearing messages about a threat and even the window of the installed program that
cryptography, wireless on their computer will be more inclined to pay can be seen on the screen. Kaspersky Lab is not
network security and for a solution to the problem. Secondly, if a user the only company to be exploited in this way. The
social engineering. downloads an application of this type on their own same happens to Symantec, Avast, Avira, AVG
they will probably agree to the installation, which and McAfee. Though the cybercriminals make
makes it easier to get around security systems their programs resemble products from these
such as the Windows UAC (User Account Control). companies, the name of the rogue antivirus solution
Thirdly, along with a rogue antivirus solution, remains unchanged – ‘Antivirus and Security.
an attacker can install spyware, keyloggers and It is also worth noting that a similarity to known
other malware onto the victim’s disks. In this way, brands is not the only way of convincing users to buy
the cybercriminal not only receives money for a rogue antivirus solution. Other methods include:
a licence, but can later steal the victims’ data. • a table which purportedly allows a user to
The application itself is very obtrusive, as every compare the level of protection offered by
now and then it floods a user with information ‘Antivirus & Security’ against solutions from

|
22 SECUREVIEW 4th quarter 2010 www.secureviewmag.com
Rogue Antivirus Solutions | Analytics

with a malicious program. When your


operating system becomes slow, looking
for files takes you longer than usual and
the processor’s activity is noticeably
high, you know something is wrong and
start to look for a solution. One of which
may be to scan your computer using an
online scanner to find out whether the
source of your problems is indeed a virus.
The Internet is full of websites offering disc
scanning, but unfortunately, some of them
deliberately show false results. They are
designed to persuade users to download the
cybercriminals’ own program which will then
‘solve the problem’.
As a result, once a user enters the
website the script is launched which
supposedly shows the progress of the
hard drive scanning process. This is
an obvious deception and has nothing
to do with your operating system (often
Find three differences between these products and a real Kaspersky Anti-Virus box even the names of folders and partitions
differ from those that you have, which
other [legitimate] companies. Of course, a browser. After entering the website should be the first warning signal).
the table shows supposed shortfalls in it turns out that the film cannot be played To remove all infections you need to click
products from the legitimate companies because the system lacks a certain codec ‘Erase Infected’, download the program and
• a list of bogus awards to highlight the or the latest version of Flash Player has then pay $49,99 for the full version. The
exceptional characteristics of ‘A&V’ not been installed. The same website then whole scanning process naturally takes
• confirming users’ fears about system suggests downloading a file which will solve place in the browser window.
infections through such statements the problem. Naturally, this file is nothing
as ‘System warnings are frequent’ more than a malicious program. Search Engine Optimization (SEO)
or ‘Pop-ups interrupt web surfing.’It is The still widespread network worm Kido
obvious that rogue antivirus solutions (Conficker) is an example of such malware, Basically, this method of computer
display such warnings so that users will among whose many functions is the infection is similar to the previous one,
react promptly to them downloading of rogue antivirus programs it even uses similar mechanisms. However,
• the website is divided into several which are supposed to help remove viruses I think it is reasonable to treat them
sections such as: ‘Members’, ’Support’, and Trojans. The user is informed about separately. SEO is a system of positioning
‘Download’ and ’Home’ to make them threats which in reality do not exist and websites in Internet search engines
appear more credible of the necessity to pay for the program according to appropriate key words. Thus,
to activate its full functionality. it is quite often used to increase the
positioning of websites containing false
Compromising Online antimalware scanners antivirus scanners, but not always. As we
see more and more often, cybercriminals
the system This form of system infection is effective react very quickly to frequently searched
in situations where a user suspects phrases. They create a website that is
that their computer has been infected related to popular questions and position
Rogue antivirus programs may infect
a system in various ways. However, each
of them involves social engineering and the
manipulation of human beings. Fear often
turns out to be the best motivation for
people to act. It is usually fear that rogue
antivirus solutions exploit so successfully,
hence their alternative name – scareware.

Programs, plug-ins, codecs


The oldest method of infecting
computers with scareware is by
the use of Trojans. Once they have
infected a system, these Trojans then
download rogue antivirus programs.
To persuade users to download such a file
a cybercriminal spreads a link to websites
with interesting films or add-ons e.g. for Rogue antivirus programs may infect a system in various ways

www.secureviewmag.com 4th quarter 2010 SECUREVIEW | 23


Analytics | Rogue Antivirus Solutions

Expert Comments
it in such a way that it appears on the first page
of search engine results. Visiting such a website
Costin Raiu will end with either malware being downloaded,
Director of the Global or as in the example above, the false  scanning
Research & Analysis Team of a hard drive.
at Kaspersky Lab
Usually cybercriminals play upon hot news topics.
For example, after the plane crash with the Polish
president on board on 10 April, 2010, websites
quickly appeared which allegedly revealed unknown
details of the tragedy. Unfortunately, once the
site was entered information about the necessity
of scanning the user’s computer was displayed.

Attacks using ‘iframe’


A bogus YouTube website. A false message informs the user that it
One method that is particularly difficult for a is necessary to update their copy of Flash Player. Cybercriminals
Why are rogue AV user to detect is an attack using hidden iframes. often covertly insert malicious programs into a user’s system by
programs so effective? this method, any one of which may be a rogue antivirus solution
This can be achieved by adding the appropriate
“I think there are a number of code to a website:
different reasons for that, of which I
will name the three most important. <iframe src=www.sample.xyz width=1 height=1 depending on the functionality and the way of
First of all, the computers belonging style="visibility: hidden"></iframe> packing/compressing the binary files. Thus,
to people that do not use security Such an iframe will be invisible and the user will rogue antivirus programs may be contained in,
solutions soon become infected. be redirected to www.sample.xyz from which the among other examples, the following signatures:
When they realise that they have an downloading of a malicious program can be started. not-a-virus:FraudTool (this program is ascribed
infection, they then start searching A user is frequently unaware of what is going on. to the ‘not a virus’ category due to the lack of
for solutions and very often end up
on black SEO pages that promote The code can be injected after stealing the a malicious payload, apart from its attempts
RogueAV tools. Secondly, many login and FTP account on the computer of a to persuade users to pay money for a non-
of these RogueAV programs person responsible for a website’s content. functioning application), Trojan.Win32.RogueAV,
get delivered through zero day Trojan.Win32.FraudPack or Trojan-Downloader.
exploits, including from legitimate Win32.Agent.
websites that have been injected
with iframes or  otherwise similarly
Gloomy statistics The diagram refers to FraudTool signatures and
compromised. This is mainly shows the Top10 rogue antivirus programs. The data
because it’s almost impossible comes from the period March 2010 to mid-June
nowadays to keep up with all of There are many types of malicious programs 2010 and was generated by KSN (Kaspersky Security
the patches from all of the vendors designed to scare people into buying a licence Network). Due to the huge number of signatures it
without some kind of specialized for a worthless program. Their names may differ is difficult to tell for sure just by the name whether a
tool to help you. Finally, many
RogueAV programs get installed
by other malware, which originally
infected the system through social
engineering tricks. After all, the
human link is still one of the major
weaknesses in the security chain.
That is why the RogueAV model is
so highly successful. It is based on
the concept of selling something
which is not entirely illegal in every
country. Many users, once they
discover they’ve been deceived,
ask the bank for a reimbursement.
Still, many will not realize they’ve
been the victims of a fraud scheme
and take the blame themselves. For
this reason, I’m sure that RogueAV
programs are here to stay for a
while. I should also say that the
social engineering behind RogueAV
programs is pretty standard and is
based on two main concepts: fear
and reward. In all of these attacks,
the cybercriminals try to scare the
user into installing their products,
or promise rewards if he or she
does it. The number of variations
based on these two main concepts
is very high and new ideas appear
almost every day, however, I think
that in the future, the trends will
continue to gravitate towards fear
and reward.” A fake scanner based on Javascript looks quite genuine to an inexperienced user

|
24 SECUREVIEW 4th quarter 2010 www.secureviewmag.com
Rogue Antivirus Solutions | Analytics

How to avoid these threats


Well, first of all you should have an
updated antivirus program installed
on your computer that regularly scans
the discs. If you want to download
security updates, do it only from known
and trusted websites or directly from
the website of a particular solution’s
manufacturer. If you enter a website
offering computer scanning, it is best
to close the window using the alt+F4
key combination, as clicking any place
in the window often brings the same
result – initiation of the downloading/
scanning system. The Windows
system never warns about infections
in an intrusive way (change of a start
page, wallpaper etc.). If new icons
or applications appear, you should
immediately scan the whole computer
using an antivirus program downloaded
from one of the mainstream computer
The KSN Top 10 rogue antivirus programs from March 2010 to mid-June 2010, Information courtesy of Kaspersky Lab security providers’ websites and it is
also worth installing script blocking
add-ons for the browser.
particular malicious program represents a of their customers, whilst the customers Do not use the option of remembering
group of rogue antivirus solutions or not. themselves, quite apart from money, can passwords to an FTP account (especially
Based on the above data a diagram lose passwords and logins to bank and important in the case of webmasters),
was created showing which countries had email accounts, social networks, etc. use automatic updating of the system
the largest number of FraudTool.Win32 This means that the identity of the victim and programs installed on it. Also, work
infections up to June 2010. First is under threat. We can easily predict via a user account with limited rights for
place goes to Vietnam with over what will happen next. With a new ID, day-to-day tasks and enable UAC.
120,000 cases of infection. In total, there a cybercriminal can open a bank account However, the most important thing
were 266,090 victims of FraudTool.Win32 in somebody else’s name and use it with is to show common sense and not to
in all of the countries monitored. impunity, as it is the victim that will be click on links thoughtlessly. Although
The last graph shows the number responsible for the cybercriminal’s actions. speed is an important element of
of malicious programs detected on Microsoft as the biggest software vendor security as the reaction to threats
particular days for the period from March is engaged in a campaign against this type should be as quick as possible,
to June. From mid-March, the number of fraud also. Its website informs visitors a user should think twice before
of infections has systematically decreased. how to remove an unwanted program and approving an operation or entering
In March, there were 192,000 infections how to tell the difference between a false a suspicious website.
in total, in April 150,000, in May 135,000 version of Windows Defender and the real one,
and between 01 and 17 June 58,000 which is built into the Windows system. RE
infections, which indicates that the number
of infections in June will probably be even
smaller than in May. However this fact
only proves that like everyone everywhere,
cybercriminals also like to take their
vacations in summer. As with other
malware distribution, scareware peaks
in spring, autumn and before New Year.

Summary

Rogue antivirus programs are quite


successful, which seems to be confirmed
by the fact that cybercriminals look
for new methods to entrap unwary
users. Cybercriminals are getting better
and better at making their products
similar to known security applications.
As a result, companies lose the trust The number of malicious programs detected on particular days for the period from March to June 2010

www.secureviewmag.com 4th quarter 2010 SECUREVIEW | 25


Technology | Cyber Expert

Artificial Intelligence
in the realms of IT security
Is it possible to define human intelligence so precisely as to be able
to then simulate it with the aid of machines? That is still very much a
bone of contention among the scientific community. Developers who
are trying to create artificial intelligence use widely varying approaches.
Some of them believe that artificial neural networks are the way
forward, others the manipulation of the symbols. As things stand today,
no device containing artificial intelligence has successfully passed the
Turing test. The famous British computer scientist Alan Turing stated
that in order for a machine to be classed as truly intelligent in its own
right, a user should be completely unable to distinguish if they are
interacting with a machine or another human being. One potential
application of autonomous artificial intelligence is in the field of
computer virology and the provision of remote computer maintenance

Article by The main task facing artificial intelligence [AI] on a computer involve three main steps. That rule
Oleg Zaitsev researchers at present is to create an autonomous, applies regardless of whom or what undertakes
Chief Technology Expert AI device fully capable of learning, making informed each step, be it a man or a machine. The first
at Kaspersky Lab
decisions and modifying its own behavioral patterns step is the collection of objective data about the
in response to external stimuli. It is possible to build computer under investigation and the programs it
highly specialized bespoke systems; it is possible is running. This is best achieved by the use of high-
to build more universal and complex AI, however, speed, automated equipment capable of producing
such systems are always based upon experience machine-readable reports and operating without
and knowledge provided by humans in the form of human intervention.
behavioral examples, rules or algorithms. The second step involves subjecting the collected
Why is it so difficult to create autonomous artificial data to detailed scrutiny. For example, if a report
intelligence? It is difficult because a machine does shows that a suspicious object has been detected,
not possess such human qualities as animated that object must be quarantined and thoroughly
thought, intuition, an ability to differentiate between analyzed to determine its level of threat and a decision
important and minor, and most importantly, it lacks taken regarding what further actions are required.
Oleg joined Kaspersky Lab
in 2007 as a Developer
the thirst for new knowledge. All of these qualities The third step is the actual procedure
in the Complex Threat endow mankind with the ability to arrive at solutions of treating the problem, for which a special
Analysis Group. He was to problems, even when those problems are not scripting language can be used. This contains
promoted to Technology linear. In order to do proper work, AI currently the commands required for the removal of any
Expert in November 2008 requires algorithms that have been predetermined malware files and the restoration of the normal
and is responsible for by humans. Nevertheless, attempts to reach the holy operating parameters of the computer.
carrying out research
into new detection and
grail of true AI are constantly being made and some Generally speaking, just a few years ago steps
disinfection technologies, of them are showing signs of success. two and three were performed by analysts working
investigating and for IT security companies and experts on specialized
disinfecting remote forums using almost no automation. However,
systems and analyzing the
behavior of malware.
Manual labor expenses with an increase in the number of users becoming
malware victims and subsequently needing help,
this led to a number of problems, namely:
The process of malware detection and the • When protocols and quarantine files are
restoration of normal operating parameters being processed manually, a virus expert is

|
26 SECUREVIEW 4th quarter 2010 www.secureviewmag.com
Cyber Expert | Technology

1 General principles
Users' PC 2
5 System's AI
Cyber Helper of operation of the
Subsystem 1
Subsystem N 6
Cyber Helper system
4 Experts - analysts
3

Despite the difficulties, over the course


6 of time experiments in this field have
led to some success – the Cyber Helper
System analyzers
system was created – a successful
System analyzer 1
attempt at getting nearer to employing
System analyzer N
true autonomous AI in the battle against
malware. The majority of Cyber Helper’s
The Cyber Helper system’s general operation algorithm steps 1 to 6 autonomous subsystems are able
to synchronize, exchange data and work
faced with huge volumes of continually far yielded no positive results. The main in unison with one another. Naturally
changing information that needs to reason of this failure lies in the fact that they contain some ‘hard’ algorithms and
be absorbed and fully understood, malware is constantly developing and rules like conventional programs do,
a process which is never fast. that every day, dozens of new malware but for the most part they operate using
• A human being has natural programs with ever more sophisticated fuzzy logic and independently define their
psychological and physiological methods of imbedding and disguising own behavior as they go about solving
limits. Any specialist can get tired themselves appear on the Internet. different tasks.
or make a mistake; the more As a result, detection algorithms need At the heart of the Cyber Helper system
complex the task, the higher the to be ultra-complex and worse still, become is a utility called AVZ that was created by
chances are of making a mistake. outdated very rapidly and need to be the author in 2004. AVZ was especially
For example, an overburdened virus kept constantly up to date and debugged. designed to automatically collect data
expert may not notice a malware Another problem, of course, is that the from suspect computers and malware
program, or conversely, may delete effectiveness of any algorithm is naturally and store it in machine-readable form
a legitimate application. limited by the ability of its creators. for use by other subsystems. The utility
• The analysis of quarantined files is a The utilization of expert systems constructs reports of its examination
very time-consuming operation because in virus ‘catching’ appears to be of a computer system in HTML format for
of the fact that the expert needs to a little more effective. Developers human consumption and XML for machine
consider the unique features of each of expert antivirus systems face similar analysis. From 2008 onwards, the core
sample – i.e., where and how it appeared problems – the effectiveness of a AVZ program has been integrated into
and what is suspect about it. system depends upon the quality of Kaspersky Lab’s antivirus solutions.
The abovementioned problems can only the rules and knowledge bases that The system’s operating algorithm
be resolved by fully automating the analysis it uses. Additionally, these knowledge consists of six steps. During the first
and treatment of computer malware, bases have to be constantly updated step, the core AVZ program performs an
however, numerous attempts do this by and once again that means spending out antivirus scan on the infected computer
the use of different algorithms have so on human resources. and transfers the results it receives
in XML format to the other Cyber Helper
subsystems for analysis.
The system analyzer studies the
received protocol based on the enormous
volumes of data already available relating
to familiar malware programs, any
previously performed remedial actions
undertaken on similar cases, as well as
other factors besides. In this respect,
Cyber Helper resembles a living, working
human brain, which in order to be
productive must accumulate knowledge
about its surrounding environment;
especially during the period that it is
establishing itself. In order for children to
become fully developed it is vital that they
are continually aware of what is happening
in their world and that they can readily
communicate with other people. Here the
machine has the advantage over man as it
is able to store, extract and process much
larger volumes of information than people
When a request for treatment is made it is important to provide answers to all the questions concerning the system can in a given time span.

www.secureviewmag.com 4th quarter 2010 SECUREVIEW | 27


Technology | Cyber Expert

it and analyzing it further based on


their experience and intuition. Thus
the details of the actions performed
by the specialists and how they arrive
at their conclusions cannot always be
transferred directly into something
that the machine can be taught. On
many occasions, incomplete and
contradictory treatment information
is encountered. For example, before
seeking the specialized assistance of
an expert, a user may have tried to
remedy his or her computer and deleted
only a part of a malware program –
restoring infected program files and
not cleaning the registry in the process.
Finally the third typical problem: during
the protocol analysis procedure, only
metadata from a suspect object is
available, whilst after analysis of the
quarantined file, only initial information
about the suspect objects is available.
An example of an instruction and script for treatment/quarantine written by the Cyber Helper system without any human participation Then the categorization of an object
takes place - the outcome being that it
either represents a malware program
One more similarity between Cyber Helper The complexity or a ’clean’ program. Such information
and human beings is that Cyber Helper is usually only available after repeated
is able to independently and with almost of realization refinement and some considerable
no prompting, undertake the process of time, from minutes up to months even.
protocol analysis and constantly teach The defining process may take place
itself in an ever-changing environment. Experts processing protocols and both externally in an analytical services
When it comes to self learning, the main quarantine files can make mistakes laboratory, as well as inside Cyber
difficulties for Cyber Helper concern the or perform actions that cannot be Helper’s own subsystems.
following three problems: mistakes made logically explained from a machine’s Let’s look at a typical example: an
by human experts that the machine perspective. Here’s a typical example: analyzer checks a file but finds nothing
is not intuitive enough to resolve; when a specialist sees an unknown file dangerous in the file’s behavior and
incompleteness and inconsistency of in a protocol with the characteristics passes this information on to Cyber
program information and the multiple of a malware program called Helper. After a while the analyzer is
refining of data and delays in data entry. %System32%\ntos.exe, the specialist upgraded and repeats its analysis
Let’s look at them in more detail. deletes such a file without quarantining of the suspect file that it examined
earlier, only this time it returns the
opposite verdict to that which it issued
previously. The same problem can
occur in relation to the conclusions
drawn by specialist virus analysts
for those programs with an arguable
classification, for example, programs
for remote management systems, or
utilities that cover a user’s tracks –
their classification may change from
one version to the next. The peculiarity
mentioned above – the volatility and
ambiguity of the analyzed programs’
parameters, has resulted in any
decisions taken by Cyber Helper being
based on more than fifty different
independent analyses. The priorities
in every type of research and the
significance of its results are constantly
changing, along with the process of self
learning for the intelligent system.
On the basis of information available
at the present time, the Cyber Helper
Once a request has been formulated the system once again displays it to the operator so that the operator can check analyzer provides a number of
that all of the input data is correct hypotheses with regard to which of

|
28 SECUREVIEW 4th quarter 2010 www.secureviewmag.com
Cyber Expert | Technology

making process and send a warning to


the expert before going on to block the
scripts that are to be sent to the user,
which from the machine’s perspective
could harm the user’s system. The
machine carries out much the same
control over its own actions. While the
treatment scripts are being developed,
another subsystem simultaneously
evaluates them, preventing any mistakes
that may occur. The simplest example
of such a mistake might be when
a malware program substitutes an
important system component. On the
one hand it is necessary to destroy the
malware program, while on the other;
to do so may result in irrecoverable
system damage.
These days, Cyber Helper is successfully
integrated into the http://virusinfo.info/
index.php?page=homeeng&langid=1
The 911 services available on the VirusInfo website can be used by anyone who wants to antivirus portal and forms the basis of
the experimental 911 system
http://virusinfo.info/911test/ .
the objects present in a protocol may Cyber Helper’s In the ‘911 system’, Cyber Helper
constitute a threat and which can be communicates directly with the user:
added to the database of ‘clean’ files. technical subsystems requesting protocols, analyzing them,
On the basis of these hypotheses, AVZ writing scripts for the initial scan and
automatically writes scripts for the performing quarantine file analysis.
quarantining of suspicious objects. Cyber Helper’s main subsystems are In accordance with the results of its
The script is then transferred to the autonomous entities that analyze program analysis, the machine is permitted to
user’s machine for execution. (Step 2 files for content and behavior. Their carry out treatment of the infected
of the Cyber Helper system’s general presence allows Cyber Helper to analyze computer. Furthermore, Cyber Helper
operation algorithm). malware programs and teach itself assists the work of the experts by
At the stage at which the script is from the results of its endeavors. If the finding and suppressing any dangerous
written it may be that the intelligent analysis clearly confirms that an object mistakes, carrying out initial analyses of
system has detected data that is clearly is malevolent, that object is passed to the all the files placed in quarantine by the
nefarious. In this case, the script can antivirus laboratory with a high priority experts and processing the quarantined
include the delete commands for recommendation to include it into the data before adding it to the database of
known malware programs or call for antivirus databases; a treatment script ‘clean’ files. The technology behind Cyber
special procedures to restore known is then written for the user (step 5 of the Helper and its principle of operation are
system damage. Such situations general algorithm). It is important to note protected by Kaspersky Lab patents.
happen quite often and are due to the that despite analyzing an object, Cyber
fact that Cyber Helper simultaneously Helper cannot always make a categorical
processes hundreds of requests; this decision regarding the nature of the Conclusion
is typical in situations where several object. When such a situation occurs,
users have suffered at the hands of all of the initial data and results collected
the same malware program and their are passed on to an expert for analysis Modern malware programs act and
machines are requesting assistance. (Step 6). The expert will then provide propagate extremely fast. In order
Having received and analyzed the the required treatment solution. Cyber to respond immediately, the intelligent
required samples from one of the users’ Helper is not involved with the process, processing of large volumes of non-
machines, Cyber Helper is able to but continues to study the received standard data is required. Artificial
provide other users with the treatment quarantines and protocols, generating intelligence is ideally suited to this task;
scripts, omitting the quarantine stage reports for the expert and thereby freeing it can process data far in excess of the
completely and thereby saving users’ them from the lion’s share of routine work. speed of human thought. Cyber Helper
time and data traffic. Objects received At the same time, the AI systems’ ‘non- is one of only a handful of successful
from the user are analyzed under the intervention policy’ regarding the expert’s attempts to get closer to the creation
control of Cyber Helper and the results work is not always applied; dozens of of autonomous artificial intelligence. Like
enlarge the Cyber Helper knowledge cases are known in which the intelligent an intelligent creature, Cyber Helper is able
base regardless of the outcome. That machine has discovered mistakes in the to self learn and define its own actions
way the intelligent machine can check actions of humans by referring to the in an independent manner. Virus analysts
any hypotheses arrived at in step 1 experience it has accumulated and the and intelligent machines complement one
of the general operation algorithm, results of its own analysis of an object. another extremely well by working together
consequently providing confirmation, In such cases, the machine may start by more effectively and providing users with
or otherwise, of the outcome. interrupting the analytical and decision- more reliable protection. RE

www.secureviewmag.com 4th quarter 2010 SECUREVIEW | 29


Technology | Analysis of application activities

Under control Security systems are constantly being perfected and if the traditional
signature-based technologies are only able to handle known threats,
the solutions for monitoring system events that have appeared
recently can detect threats and anomalous behavior in computer
systems that virus analysts are as yet completely unfamiliar with.

Article by The traditional approach to malware protection System monitoring provides flexible protection. It
Elmar Török has always been to firstly analyze the specific is possible to draw an analogy between whitelisting
characteristics of each piece of malware, and blacklisting software technologies. Blacklists
create a database of such features that is as contain malware and destroy everything that is
comprehensive as possible and then to block not on the list, whilst whitelists contain legitimate
those programs that display any of the recorded programs and allow only those programs on
malware characteristics . The main drawback to the list to have access to the necessary system
such signature-based methods is that they only resources. In both cases, reliable protection would
provide protection against known threats and only be achieved if the lists were kept fully up-to-
information about each threat has to be collected date; which is an impossible task given the sheer
separately. As a result, it is only possible to get volume of new malware and legitimate programs
a very limited idea of what is going on with the appearing daily. That is why the most reasonable
computer system as a whole, whereas to achieve and flexible approach is to involve both types of
Elmar Török has been a good level of security it is necessary to have as list: white and black.
working in the IT-Industry precise a picture as possible of the ever-changing What’s important is that system monitoring, if
since 1989. He became
an author and technical
threatscape and system anomalies. implemented correctly, makes it possible to roll
journalist in 1993 while back the activity of malicious programs and restore
studying electrical the computer’s normal operating parameters.
engineering in Munich System monitoring: a
and Kempten. Since then
he has written hundreds
of articles for just about
new level of protection Analysis of
every major computer and
networking publication system events
in Germany. Elmar System monitors record every important change
specializes in IT-Security to the system, including destructive changes, for
and storage issues, example, unwanted entries to the system registry Dependable system monitoring capabilities
has a solid knowledge and unauthorized file modifications. Destructive can be achieved by the integration of the system
of server-related topics
and knows his way
behavior is the most characteristic, precise and monitoring software with a high quality, intellectual
around virtualization. identifying feature of malware and that is true for system of threat analysis. It is not enough to
He is the Editor-in- both known and as yet unknown varieties, which is simply collect information about system events;
Chief of the security why system monitoring is universal; it is effective it is necessary to correctly define the sources of
periodical “Infodienst against any software that behaves as malware. such events, as well as their interconnections and
IT-Grundschutz” and Once legitimate parameters and events have influences on the system’s security.
is involved in the final
acceptance process of
been defined for a given system, it is possible The monitoring system’s functionality must be
new material for the IT- to detect everything that occurs outside these flexible and its methodology can differ depending
Grundschutz Catalogues limits, including unknown anomalies. In many upon its aims. When threats are detected, a
of the Federal Office for cases this approach is simpler than trying to comparison with known models of malware behavior
Information Security. conceive of every type of threat in advance in is used. When unknown anomalies are detected,
order to devise and implement suitable protective system events and statuses need to be analyzed as
strategies accordingly. a whole and deviations from the norm identified in
System monitoring is especially valuable if one order to trigger an appropriate response.
considers that new malware attacks and threats To achieve full system protection using system
are constantly being developed and perfected. For monitoring techniques, the monitoring software
example, it allows new threats and anomalies to has to be able to analyze events in real time in
be detected that may be based on new methods of order to be able to block and roll back destructive
penetrating a system and obfuscating malware. actions immediately.

|
30 SECUREVIEW 4th quarter 2010 www.secureviewmag.com
Analysis of application activities | Technology

Expert Comments

Nikolay Grebennikov
Chief Technology Officer at
Kaspersky Lab

Modern antivirus solutions


must include system
monitoring software.
Kaspersky Lab was one
of the first companies
to recognize the end
user benefits of this
A general overview of a typical application activity analysis system technology and introduced
it into Kaspersky Internet
Security2010. This has
Conclusion Using an analogy, the traditional signature- since been followed
by its integration into
based technologies can be compared with the the 2011versions
identification of criminals by their fingerprints, of Kaspersky Anti-
Modern threats are constantly mutating, but if the fingerprint database is not complete, Virus and Kaspersky
demanding new and more effective methods of then system monitoring can be employed Internet Security. In
protection against them. System event monitors and this is like establishing total control the 2011solutions, the
monitoring software is
meet these requirements by providing the over a protected territory and monitoring the
a separate module and
maximum amount of information about system situation so closely that criminals cannot help is known as ‘System
activities to analytical modules that can decide but be identified as soon as they set out to do Watcher’.
what, if any, response is needed. something nefarious. RE In Kaspersky Lab’s
solutions, System Watcher
monitors and records
information about the
creation and modification of
files, changes to the registry,
operating system calls
and the transfer of data to
and from the Internet. The
data collection process
is automatic and requires
no input from the user.
Most importantly, System
Watcher allows any potential
changes caused by malware
to be rolled back.
We have not only
implemented System
Watcher, but integrated
it with several analytical
modules. Based upon the
data that it collects, System
Watcher is able to make a
decision about the potential
malignancy of a program
using its ‘Behavior Stream
Signatures’ module. System
Watcher can also actively
exchange information with
the other modules used to
analyze program behavior
such as: the proactive
protection module, the
attack prevention system,
the antivirus engine and the
The latest version of Kaspersky Internet Security 2011 makes it possible to control the activities of applications Internet screen.

www.secureviewmag.com 4th quarter 2010 SECUREVIEW | 31


forecasts | Changes in the methods and targets of attacks

Weak links Our forecasts regarding the development of threats usually look closely at
any new methods by which viruses proliferate, new platforms upon which
threats may appear and aspects of the cybercriminals existence from the
point of view of their income. However, the principle factor lying at the root
of the problem has always been, and will remain, the human factor.

Article by Right now, even cybercriminals without any


Aleks Gostev the main threat proper knowledge of programming are able to use
Chief Security Expert ready-made ’exploit packs’ to distribute their Trojan
at Kaspersky Lab programs. This provides them with the ability to
Currently however, the majority of cases of virus reach a vastly bigger number of computers than
infection occur while the user goes about their they could ever have hoped to reach through the
business on the Internet. The now ubiquitous ‘drive- use of social engineering alone.
by download’ virus technology has pushed the threat It has to be acknowledged that the danger
up to new levels – despite the name, the user doesn’t presented by software vulnerabilities is growing by
even have to actually download any files from the the day. Until recent times, the antivirus industry as
Internet, but may at any time visit a malware site or a whole has been reactive rather than proactive in
a legitimate site that has been compromised by an its approach to detecting exploits and /or informing
exploit and end up with an infected computer as a users about vulnerable applications on their
result. The exploitation of vulnerabilities has become computers. Antivirus software companies are only
an even more effective means of proliferating viruses just taking the first steps towards the development of
Aleks led the Global Research than ’social engineering’ techniques – and that is multilayered protection systems to combat threats of
& Analysis Team from 2008, something that the information security industry has this type with the introduction of basic tools that can
before moving to his current
position as Chief Security still not got used to yet. identify and protect against such vulnerabilities.
Expert with the team in Many software development companies that Obviously this is not enough, but the process
2010. Aleks specializes in produce programs containing vulnerabilities of creating the required new technologies, their
all aspects of information appear to struggle when it comes to restructuring development and their implementation is time
security, including mobile their processes — not just from the point of view of consuming. However, even if we are able to turn the
malware. His responsibilities reducing the number of vulnerabilities, but also in tide and make the exploitation of vulnerabilities as
include the detection and
analysis of new malware. how efficient they are at addressing the problem. rare an event as it was 10 years ago – the notorious
Aleks’ research and analytical The situation whereby unpatched threats are ‘human factor’ will always remain.
articles are published both on actively proliferating across the Internet is, quite
dedicated IT sites and in the worryingly, starting to become the norm rather
mass media. than the exception. Industrial espionage
As I sit here writing this article, I know of a
minimum of three critical vulnerabilities in popular
products that have, as yet, not been addressed by The existence of multiple ‘zero-day’ vulnerabilities
their developers. It would not be a great surprise if opens up many new possibilities for the
they remain unaddressed for some time after this cybercriminals, not least in the area of attacking
article is published. companies, research institutes and governmental
The security aspects relating to the business of organizations. Whereas previously one of the main
the creation of other popular Internet resources, problems experienced by these entities was the
primarily social networks, is equally woeful. human factor, usually involving insider action or
XSS- vulnerabilities are being detected in some staff negligence, today’s threats mean that such
of the most popular resources with alarming companies and organizations have had to completely
frequency, which adds yet another layer of threats redefine their corporate protection strategies.
to the already sizeable problem being considered. The most prolific example of the new type of
Thus the exploitation of vulnerabilities in threat is the Stuxnet worm that was first detected
order to spread malware and steal information during the summer of 2010. Its target was to
is now extremely commonplace and not at all gain access and information from the systems
the rarity that it once was. that manage production of Siemens Simatic

|
32 SECUREVIEW 4th quarter 2010 www.secureviewmag.com
Changes in the methods and targets of attacks | FORECASTS

WinCC and which work on the SCADA will doubtless be shifted more and more
platform. Apart its unusual functionality, ALTERNATIVE strongly towards file sharing networks.
the worm exploited a zero-day vulnerability
in Windows for the purposes of self- METHODS OF ENTRY
proliferation. This vulnerability was known ANTIVIRUS CLOUDS
to the cybercriminals at least half a year
before security experts managed to detect As we have stated above, an attack via
it, so we can only guess who has been a user’s web browser is the most common Practically all of the major antivirus
using it and for what purpose. What is method by which a threat will infiltrate a companies have started using in-the-cloud
even more alarming is that a conflict of computer. At the same time, however, it is technologies or are planning to use them in
interests between the cybercriminals and worth remembering that there are many other the nearest future. Despite the undoubted
governmental institutions can be expected ways to access a user’s system and those advantage with regard to the struggle
in the field of industrial espionage. other means are currently receiving a great against attacks, in-the-cloud technologies
Previously, the scope of the cybercriminals deal of attention from the cybercriminals and are themselves sure to be a prime target
attacks was limited to harassing the are under constant development. for the cybercriminals.
everyday user en masse and only rarely File sharing networks have become the The eternal conflict between virus and
did they carry out successful attacks on most rapidly growing threat from the point antivirus has, up to the present moment,
financial organizations, payment systems of view of the distribution of malware. been largely going on at the level of files
and online shops. Back then the criminals’ To illustrate the level of the problem we and processes on the end users’ machines.
main aim was to gain access to user can look to the Mariposa botnet saga Malware programs have been trying to
accounts. However, during the course of whose authors and owners were arrested destroy the antivirus system by different
its evolution, the world of cybercriminality in Spain and Slovenia just this summer. means or attempting to persuade the user
performed a spiral maneuver which has According to information from the FBI to switch it off themselves.
seen it return to the same point from which report, during the time of its existence With the beginning of cloud- technology
it started, but on a new and higher level. the botnet contained some 12 million detection and categorization, a new front has
That starting point that we are talking computers located across 190 countries opened up in this war. Malware programs,
about here is the realization of the value of the world. The main method by which or to be more precise – their authors, will
of information in today’s society. Often, the botnet spread was P2P networks. have to solve the problem of attacking the
a successful attack on a company’s Christopher Davis, CEO of Defense cloud. Although technologically it is practically
infrastructure will net the cybercriminals a Intelligence, who first discovered the impossible to destroy the cloud, direct mass
far more significant profits than they would Mariposa botnet, explains: “It would be DDoS attacks aside, it is quite vulnerable
otherwise receive through the mass viral easier for me to provide a list of the Fortune in terms of its own functionality - receiving,
infection of home users’ computers. 1000 companies that weren’t compromised, processing and sending information to and
The development of information processes rather than a long list of those who were.” from the end users.
and the involvement in this sphere of new During the first half of 2010, practically Problems within the very architecture
areas of human activity leads to a situation every noteworthy release of a pirated of the majority of antivirus clouds will be
where information previously unavailable version of a popular game or software actively used by the cybercriminals, and the
to the remote attacker is now accessible application contained a Trojan component first examples of such actions can be seen
to them. At the same time, the range of within it that was spread by the pirates’ already. The most widespread and simple
information that is of interest to the criminals distributive over file sharing networks. method of disabling cloud technologies is to
has become even wider. If in times gone by it In July, Microsoft announced that they had block computer access to the cloud. More
was financial information and users’ personal detected several viruses in unlicensed complex methods include the substitution of
data that was the target of the hacker, it is copies of the game Star Craft 2. data –with the aim of ‘trashing’ the cloud with
now more often than not technical data and With the growth in the quality of protection false information, as well as modification of
research information they are after. against browser attacks, the vector of entry the data received from the cloud.
Such ‘trashing’ is probably the most
dangerous threat. Blocking access to the
cloud or the modification of responses from
the cloud specifically affects only infected
users, but inputting false data into the cloud
will influence every single user. This would
bring with it not only an absence of detection,
but also to a more serious problem – false
positives, which would lead to a general
decline in the level of trust in cloud-based
technologies and to the necessity to revise or
alter their performance algorithms.
With the increase in the number of
antivirus technologies that operate using
in-the-cloud technologies, there will be a
constant quantified and qualified growth
in the number of attacks upon them from
malware programs on clients’ computers, and
The approximate percentage ratio of virus infections The approximate percentage ratio of virus infections
caused by the human factor (blue), compared to software caused by the human factor (blue), compared to software additionally with the help of special services,
vulnerabilities (red) for the period 2000 -2005 vulnerabilities (red) for the period 2009-2010 supported by the cybercriminals. RE

www.secureviewmag.com 4th quarter 2010 SECUREVIEW | 33


Interview | Malware processing

Keeping pace
with viruses
Creators of viruses obviously set out to make as much profit as possible
from their activities. To achieve it they distribute as many malware
programs as they can, hiding them from antivirus detectors with the
help of many tricks. Nikita Shvetsov, Kaspersky Lab’s Head of Antivirus
Research tells us how the virus analysts manage the processing of huge
numbers of these malware samples.

SV: Lately we have seen an enormous Either the malware developers were very are also enhancing our regional capabilities.
growth in the quantity of malware. lazy or the antivirus solutions manufacturers For a start, we have opened the antivirus
What is it connected with – the have raised the speed at which they create laboratory in Beijing, and currently we are
cybercriminals thirst for profit? protective signatures, but the idea has opening another laboratory in Seattle, in the
N: Let’s start from the fact that there is no undergone further development. USA. This allows Kaspersky Lab to cover all
single system of counting these programs. Tools responsible for obfuscation are being the time zones, and possibly in the future,
It‘s no secret that modern solutions are placed actually on the web server from where to eliminate the need for our Moscow-based
developed along the lines of advanced the malware is downloaded. Each time a virus analysts to have to do shift work.
behavioral analyzers, and that the enhanced user follows the malware link, the server
behavioral template HEUR:Worm.32.Generic provides a new, unique file. This is called SV: How do you receive new versions
blocks million of different files per day. So, server side polymorphism. Each time that of malware programs?
how to count this? Kaspersky Lab has long the link is used, a different file with identical N: Of course, we have significantly changed
since gone from abstract evaluation of the functionality is received. The development our approach to obtaining new malware
volume of detected viruses to hard statistics projects of virus programs with open source samples. Whilst before we received
concerning virus infections and prevented code of the Pinch & BlackEnergy variety also suspicious files sent to us by users of our
attacks. Such statistics are received online played a significant role in the growth of products and other interested parties via
from the users of our products. We operate the number of detected program variants. our newvirus@kaspersky.com email box,
by knowing the amount of virus infections per Anyone with no respect for the law can find now the emphasis is on proactively seeking
day and the amount of machines infected, the initial texts of these programs, upgrade out malware files. Our robots are out there
and can thus reliably track the spread of them to suit their own purposes and begin crawling Internet pages, receiving and
any ongoing epidemics. In absolute figures, to distribute them. ‘reading’ spam and imitating users of IM
it is the same millions of unique files, but clients - they can even hold a conversation!
occurring on a daily basis. However, where SV: In connection with this, how has This is very engaging. Also, we readily share
do so many files come from? Virology has the approach to malware processing information about detected threats with
become heavily commercialized and the changed from the side of the our colleagues from other companies, and
field of systems programming, which a while antivirus companies? they reciprocate.
ago was interesting because of its nontrivial N: First of all, the incoming flow of malware
approach, has now become a method of data has increased to such an extent that SV: In the future, will it be possible to
income for the cybercriminals. Then, as in any we have encountered electrical supply completely automate the entire
industry, there has been a transformation capacity issues regarding the connection of process so that virus analysts will no
from backstreet workshops to well organized new server equipment in our headquarters. longer be needed?
factories with the distinct separation of work. We receive hundreds of thousands of files N: Completely removing humans from
Clients are generally unwilling to pay tens per day and to process them manually we the process, particularly virus analysts,
of thousands of dollars for the creation of would need to retain more than 1,000 staff. is hugely unlikely. The quality of such an
a new version of a Trojan-based botnet. It That is why the approach has changed automated system would seriously degrade
is much simpler to buy a package that has radically. Our aim is to minimize the flow pretty quickly. It is more likely that the
been developed for you, and to buy it with of files reaching our virus analysts. People virus analysts’ role will be to configure
support, which means that if the package is should be given the opportunity to do what different robots with the aim of adding to
detected – you are simply provided with a they enjoy doing – to think about and analyze their algorithms the means to combat new
new one. This is a prime source of malware new samples, which cannot be dealt with by vectors of attack. Even then, there is always
file growth. As one of our colleagues says: automatic means. Routine work – that’s the incomplete or contradicting data that a robot
“everything that is new – is in fact something robots’ task. We even joke about our robots is simply not able to handle, or false positives
old, neatly repackaged”. fighting the robots from the other side. We which really only humans can deal with. RE

|
34 SECUREVIEW 4th quarter 2010 www.secureviewmag.com
www.securelist.com

Você também pode gostar