You are on page 1of 19

3rd quarter 2010

SKELETON KEYS
Modern Day Keylogging Techniques’

THE SOUND OF DECEPTION


Internet fraud is becoming more ingenious

A NEW ROUND OF CONFRONTATION


How to fight crimeware more effectively

THE DOWNSIDE OF UBIQUITY


What to do about Adobe’s software vulnerabilities

THE EXPERTS
COMMENT
MAJOR POSSIBLE THREATS OF 2010: More widespread and more complex
SECUREVIEW

CONTENTS A WORD FROM THE EDITOR

Dear Readers,
NEWS I am very pleased to be able to bring you the
Breakthroughs and trends first issue of SECUREVIEW, a magazine dedicated
in the IT security industry 4-7 to all aspects of the IT security industry. We hope
that you will find it interesting and informative and
we look forward to receiving your feedback.
REPORT The News section at the beginning of our
magazine will bring you right up to date with all
Infosecurity Europe: Catch the latest trends and exciting discoveries in the
up on all the latest field of information security. There will be reports
developments from London 8-9 from recently held conferences and exhibitions,
many of which will set the course for the industry’s Editor-in-Chief
development in the year ahead. Alexander Ivanyuk
TOP STORY In this issue our Top Story is dedicated to
the important subject of the theft of personal
Skeleton Keys: Everything you data using keyloggers, something that will be
should know about current of particular interest to representatives of the
keylogging techniques 10-15 corporate sector. In the coming issues we will
be bringing you detailed analyses of the hottest
topics in the industry, reflecting the interests of
ANALYTICS users’ right across the board.
In our Analytics column some of the world’s
The Sound of Deception: leading experts and journalists will share the results
Modern Internet fraud 16-19 of their research into the field of digital safety with
you, examining the burning issues of the day and
providing solutions to those IT security problems so
The Downside of Ubiquity: often encountered by people in the field.
Vulnerabilities in Technological knowhow is very important for
Adobe software 20-23 the IT security industry and that is why in every
issue our Technology section will cover the most
A New Round of Confrontation: interesting solutions from the last few years that
Fighting crimeware 24-27 we think have seriously influenced the computer
security market. Then there’s our Forecasts
section, which we are confident will appeal to a
TECHNOLOGY very wide audience.
Finally, for dessert we’ll be putting the industry’s
Somewhere Between Black experts in the hotseat and getting their responses
and White: Whitelisting to some pretty tough computer security related
technology uncovered 28-31 questions in our Interview section.
We hope that the topics covered in this first
issue of our magazine will appeal to you and most
FORECASTS importantly, if you are working within the industry,
we hope that you will be inspired to share your own
More Widespread and More knowledge and experiences with our readers –
Complex: Threatscape 2010 32-34 we always welcome new authors. You will be
rewarded for your efforts and interesting articles
will definitely be published! Please, contact us at:
INTERVIEW editorial@secureviewmag.com, to leave feedback,
submit an article, or tell us what topics you would
Challenging Rootkits: Complex like to see covered in the future.
threats of today and tomorrow
See you next issue!
by Vyacheslav Rusakov 36
Alexander Ivanyuk

SECUREVIEW Magazine Editor-in-Chief: Alexander Ivanyuk Editorial matters: Production Assistants: The opinion of the Editor may
3rd Quarter 2010 Editor: Darya Skilyazhneva editorial@secureviewmag.com Rano Kravchenko, not necessarily agree with that
Design: Svetlana Shatalova, http:// www.secureviewmag.com Ryan Naraine of the author.
Roman Mironov
NEWS NEWS

ENCRYPTION CODING MOBILE SECURIT Y


Despite these measures,

Cracking 56-bit DES The 25 Most Dangerous Unsecured Android scientist identified five high-risk
threats that need attention.
The main security issue that
Pico Computing based in
Seattle, Washington, announced
This technique is often used for
recovering the keys of encrypted
Programming Errors Israeli scientists from
the Ben-Gurion University
range of security threats.
Google has implemented the
they raised is the fact that
Android is an open-source
that it has achieved the highest- files containing known types of reviewed the security system Portable Operating System platform whose source code
known benchmark speeds for data. The candidate keys that The ‘Common Weakness The list is compiled by more of the prospective Android Interface (POSIX) which gives was published after the first
56-bit DES decryption. are found in this way can then Enumeration’ initiative from the than 50 experts from such software framework from each application a user ID, this Android-powered devices were
The company reported a be more thoroughly tested to non-profit MITRE Corporation respected IT-organizations as Google. The researchers prevents different applications released onto the market.
throughput of over 280 billion determine which candidate key includes its 2010 list of The SANS Institute, RSA, defined the main threats, high- from affecting each other. This increased the chance of
keys per second achieved with is correct. the 25 most dangerous Red Hat, Sun, Microsoft risk vulnerabilities, existing Setting each application as a revealing vulnerabilities in low-
the use of a single, hardware- The 56-bit Data Encryption programming errors. and others. protection tools and relevant different user prevents one level components (such as in
accelerated server. The FPGA Standard (DES) is now considered security solutions. application from accessing the Linux kernel, core libraries
computing platform assembled obsolete, having been replaced Table 1. The incorporation of integrated files and signals from another or the Dalvik virtual machine).
for this demonstration was by newer and more secure ‘SANS/MITRE’s Top 25 Most Dangerous Programming Errors’ Internet services on mobile and distributes the selected Moreover, several vulnerabilities
based on 11 Pico EX-Series Advanced Encryption Standard devices increases their kernel’s CPU consumption were identified in the Android
cards, and fits into a single off- (AES) encryption methods. 1 Failure to preserve web page structure (‘Cross-site Scripting’) exposure to damage inflicted evenly by default. Additional permission mechanism which
the-shelf 4U server. Nonetheless DES continues Improper sanitization of special elements used in an SQL command by various types of malware. security features are provided greatly increases the risk of
2
The massively parallel DES to serve an important role in (‘SQL Injection’) The risk is amplified by the fact through the permission-granting malware infection.
cracking algorithm used brute cryptographic research and in 3 Buffer copy without checking size of input (‘Classic Buffer Overflow’) that as a smartphone, Android mechanism that enforces The researchers proposed
force methods to analyze the the development and auditing of 4 Cross-site request forgery (CSRF) devices are expected to handle restrictions on the specific several security mechanisms
entire DES 56-bit key-space. It current and future block-based personal data and provide PC- operations that a particular that can mitigate these high- of granted permissions. The
5 Improper access control (Authorization)
iteratively decrypted fixed-size encryption algorithms. compliant functionality, thereby application can perform. risk threats. authors subsequently gave
6 Reliance on untrusted inputs in a security decision
blocks of data to find keys that exposing the user to all the Signing applications is another It is highly important to highest priority to such things
decrypt into ASCII numbers. Source: www.picocomputing.com Improper limitation of a pathname to a restricted directory (‘Path attacks that threaten users of significant security feature. incorporate a mechanism, as the SELinux tools, a firewall,
7
Traversal’) personal computers. The authors also looked such as the SELinux access Intrusion Detection System,
8 Unrestricted upload of file with dangerous type Google Android is a at what additional security control system, that can Automated Static Analysis
Improper sanitization of special elements used in an OS command comprehensive piece mechanisms could be applied prevent potential damage and Code Verification and the

Jigsaw Puzzles
9
(‘OS Command Injection’) of software for mobile on Android-based handsets, resulting from an attack on Context Aware Access Control
10 Missing encryption of sensitive data communication devices. The such as porting SELinux into the Linux kernel layer. Also, solutions. They placed Data
11 Use of hard-coded credentials Android framework includes an Android and activating a security better protection should be Encryption and the Selective
Scientists from South Korea, together, these parts become operating system, middleware policy, enabling a net-filter- added for strengthening the Android Permission systems
12 Buffer access with incorrect length value
the USA and India have invented the original piece of data again, and a set of key applications. based firewall and an Intrusion Android permission mechanism lower down the list
Improper control of filename for include/require statement in PHP
a novel scheme for securing but only if they are reassembled 13 The review indicates that the Detection System based on and for detecting the misuse of priorities.
program (‘PHP File Inclusion’)
the transfer of data across in a particular way, just like security mechanisms embedded anomaly detection (termed
computer networks. a jigsaw puzzle. The correct 14 Improper validation of array index in Android address a broad Andromaly), etc. Source: http://arxiv.org/ftp/arxiv/papers/0912/0912.5101.pdf
The typical security method method for reassembling the 15 Improper check for unusual or exceptional conditions
for preventing data from falling pieces is known only to the 16 Information exposure through an error message
into the wrong hands is by the recipient for whom the data 17 Integer overflow or wraparound THREATS THE EXPERTS COMMENT
use of encryption. However, the is intended. Any unauthorized

Large DDoS Attacks Still a Serious Problem


18 Incorrect calculation of buffer size
cost of implementing encryption entity that intercepts the
19 Missing authentication for critical function
on a network is high due to its message fragments will not
computational complexity. have sufficient information 20 Download of code without integrity check
The essence of the proposed to correctly reassemble the 21 Incorrect permission assignment for critical resource In the world of botnets and denial- Today, most enterprises and preparation often leaves folks
scheme is to break the data component parts of the 22 Allocation of resources without limits or throttling of-service attacks, 2009 was a online properties don’t traditionally scurrying about madly when DDoS-
to be transferred into many communication and thus will not 23 URL redirection to untrusted site (‘Open Redirect’) very interesting year. The analysts factor DDoS attacks in risk related incidents do occur, as
smaller parts. When put back be able to read the message. at Arbor Networks recently looked planning and management related they’re not considered until you’ve
24 Use of a broken or risky cryptographic algorithm
back at the data collected by processes. That is, while they go been hit at least once.
Source: http://arxiv.org/ftp/arxiv/papers/1002/1002.4530.pdf 25 Race condition
about 100 of their ISP customers to great lengths to periodically Most reasonably sized organizations
on DDoS attacks in 2009 and obtain coveted compliance check have a comprehensive plan for
The most critical programming Cross-site scripting (XSS), SQL found that there were more than marks related to data integrity dealing with network outages
errors that can lead to serious injection, and Buffer overflow 20,000 attacks that peaked above and confidentiality, the third pillar, caused by natural disasters. But
software vulnerabilities are are considered to be the most one Gbps of traffic, and nearly availability, often takes a backseat. many of them may not know what
arranged in the list according hazardous of all the listed errors. 3,000 attacks that hit 10 Gbps. This is perhaps largely driven to do if they’re targeted by a major
Dennis Fisher is
to their importance. All noted The rating also contains That’s a lot of traffic, especially by auditors with fairly static and DDoS attack. But, as Arbor’s data Technology Evangelist
flaws are dangerous because detailed technical descriptions when you consider that “many, quantifiable lists of controls that shows, large DDoS attacks are not for Kaspersky Lab’s
they frequently allow attackers of the flaws, code examples indeed most, enterprises remain can be put in place to contain the rarity they once were and it’s US Office.
to completely take over the and related attack patterns, as connected to the Internet at 1 risks associated with traditional probably better to know who’s going
software, steal data, or prevent well as their methods of error Gbps or slower speeds,” as Arbor’s vulnerabilities. Unfortunately, to do what and when before an
the software from working. prevention and mitigation. Danny McPherson points out. lack of foresight and appropriate attack happens, than afterward.

Source: http://cwe.mitre.org/top25/ Source: http://threatpost.com/en_us/blogs/large-ddos-attacks-still-serious-problem-011110

|
4 SECUREVIEW 3rd quarter 2010 www.secureviewmag.com www.secureviewmag.com 3rd quarter 2010 SECUREVIEW |5
NEWS NEWS

SECURIT Y THREATS BOTNETS


The researchers were also able actually a conservative estimate,

Dangerous Clouds Child of Storm Botnet to measure the success rates


of various spam campaigns
they said in their report (PDF) on
the experiment.

The non-profit Cloud Security


Alliance has published a report
code authors and other criminals
have been able to conduct their
‘Waledac’ Is Expansive launched by Waledac, and
were able to observe up-close
Waledac’s newer features, such
Waledac changes its malware
variants approximately every two
weeks the researchers observed,
defining the foremost cloud activities with relative impunity. In an undercover mission to infiltrated the Waledac botnet as its ability to steal credentials and the U.S. is home to the majority
security threats. 2. Insecure Application learn more about the size and from 6 Aug to 1 Sept of last from bot-infected machines. of the bots and repeaters, with 17.34
Cloud computing is a kind of Programming Interfaces scope of the son of the infamous year using a cloned Waledac The German researchers percent of the spamming bots and
distributed system whereby all Cloud computing providers Storm botnet, Waledac, German bot that they built and code- calculated from their research 19.5 percent of the repeaters. It
computer resources are provided expose a set of APIs that researchers have discovered the named “Walowdac.” They found that Waledac could theoretically was also discovered that around
to the users in the form of Internet customers use to manage and spamming botnet is much larger Waledac runs a minimum of send more than 1.5 billion spam 90 percent of the Waledac bots
services. As the technology interact with cloud services. and more efficient than 55,000 bots a day, with a total messages per day, and that’s were 32-bit XP machines.
becomes more and more popular, Provisioning, management, hypervisor mediates access and redirect your clients to previously thought. of 390,000 bots - much larger
criminals use it to improve their orchestration and monitoring between guest operating systems illegitimate sites. Your account or The team from the Universities than the previous estimates of Source: http://www.darkreading.com/security/vulnerabilities/showArticle.
reach, avoid detection and are all performed using these and the physical compute service instances may become of Mannheim and Vienna boldly 20,000 or so bots. jhtml?articleID=222200371
increase the effectiveness of their interfaces. The security and resources. Still, even hypervisors a new base for the attacker.
activities. Enterprise and home availability of general cloud have exhibited flaws that have From here, they may leverage
users need to better understand services is dependent upon the enabled guest operating systems the power of your reputation to
the risks associated with the
adoption of cloud computing.
The authors of the report
security of these basic APIs.
3.Malicious insiders
This threat is amplified for
to gain inappropriate levels
of control or influence on the
underlying platform.
launch subsequent attacks
7. Unknown risk profile
One of the ideas of Cloud
Transition to http botnets exploiting IRC-traffic
remains unchanged. Most of their
command and control centers
(except India). They are apparently
attracted by the fact that the
financial situation and rapidly-
identified the following consumers of cloud services 5. Data loss/leakage Computing is the reduction According to estimates by Team made kits for cyber-attacks. are situated in the USA and growing economic development
seven threats: by the convergence of IT The threat of data compromise of hardware and software Cymru Research, the number Additionally, the very user-friendly Western Europe. The USA aside, in China, Russia, and Brazil
1. Abuse and nefarious services and customers under increases in the cloud. ownership and maintenance of botnets controlled by http- interfaces play a significant role many http-botnet owners take means that those governments
use of cloud computing a single management domain, Examples include insufficient to allow companies to focus on channels has doubled during the in allowing those without and any advantage of hosting-services cannot make sufficient resources
Providers of infrastructure as a combined with a general lack authentication, authorization or their core business. This has past half year. specialist skills and knowledge to provided by the BRIC countries available for fighting cybercrime.
service offer their customers the of transparency into provider audit controls, operational failures clear financial and operational American researchers operate http-botnets.
illusion of unlimited compute, process and procedure. and data center reliability. benefits, which must be associate that tendency with the According to the results of Source: http://www.team-cymru.org/ReadingRoom/Whitepapers/2010/
network and storage capacity, 4. Shared technology 6. Account, service weighed carefully against the widespread availability of ready- their research, the number of developing-botnets.pdf
often coupled with a frictionless vulnerabilities & traffic hijacking contradictory security concerns —
registration process where Cloud computing vendors deliver Cloud solutions add a new complicated by the fact that
anyone with a valid credit card their services in a scalable way threat to the landscape. If an cloud deployments are driven by ONLINE THREATS THE EXPERTS COMMENT
can register and immediately by sharing infrastructure. Often, attacker gains access to your groups who may lose track of the
begin using cloud services.
Some providers even offer free
limited trial periods. By abusing
the underlying components
that make up this infrastructure
were not designed to offer
credentials in the cloud, they can
manipulate data, eavesdrop on
your activities and transactions,
security ramifications.
As the authors stressed, the
threats described are not listed
Here’s How to Fix Online Banking Fraud
the relative anonymity behind strong isolation properties for return falsified information in order of severity. Over the last few months there which is not connected to the a lot more sophisticated. Form
these registration and usage a multi-tenant architecture. To have been quite a few news device that’s doing the transaction. grabbers, for example, are pretty
models, spammers, malicious address this gap, a virtualization Source: http://www.cloudsecurityalliance.org/topthreats/csathreats.v1.0.pdf reports about Banker Trojans Ideally, not only should the much standard. In fact, we
emptying the online bank transaction authorization code live in an age where Microsoft
accounts of small businesses be generated dynamically, but decided to pull a patch because
SOCIAL NETWORKING in the U.S. also the password for logging of problems which turned out
attacker running the malicious This type of attack requires very The MitE Banker Trojans onto the banking site. One thing to be caused by the extremely

Risky Communication website to uniquely identify his


visitors by the names which they
use in their corresponding social
little effort to carry out and has the
potential to affect many millions of
registered social networking users
reached its peak of ‘maximum
sophistication’ back in 2007.
This specific subset of Banker
to bear in mind here is that the
cryptographic response algorithm
needs to be different for logging
advanced TDSS rootkit.
This means that we need online
systems in place that are resilient
Roel Schouwenberg
An international group of well known, very little has been networking profiles. who have group memberships. Trojans was - and still is - extremely on and approving transactions. to such powerful malware.
scientists has demonstrated done to prevent it. sophisticated and will exploit The solution to this huge problem The state of online banking in is a Senior Antivirus
the possibility of stripping away The researchers demonstrated Source: http://www.iseclab.org/papers/sonda-TR.pdf bank-specific vulnerabilities in the is actually quite simple. Make the some ways resembles that of Researcher for
the anonymity from significant the possibility of this type of implementation of two- receiving bank account number the Internet. For many banks, Kaspersky Lab’s
numbers of users of popular attack by identifying a user who factor authentication. a part of the authentication online banking was not directly Global Research &
social networking sites. was simply browsing the web. An A lot of banks still don’t employ process. Either send the designed with proper safety in
Analysis Team.
Any technology allowing the attacker can probe the victim’s two-factor authentication for number by SMS, or use it as an mind. Convenience is the major
identification of users of social browser history for any URLs making transactions. Or, when (additional) challenge when using driver. The Internet was built on
networking sites, the collection that may reveal membership of they do, it’s a very weak form of a token. The user knows where very much the same principles.
of data about their habits and any social networking groups. two-factor authentication. the money is supposed to go. I’d argue that solving the online
the prediction of their behavior By combining this information Secure online banking requires What we also need to bear in banking problem is an infinitely
can be used to cause harm. For with previously collected data it multi-factor authentication. The mind is that since 2006/2007, easier task than fixing the
example, such data can reveal is possible to identify any user of authentication code needs to be a lot has changed. The average fundamental weaknesses in the
a user’s sexual habits, or render a social network who happens received or generated on a device piece of malware has become infrastructure of the Internet.
somebody open to blackmail. But to visit the attacker’s website.
despite the fact that this threat is In many cases, this allows the Source: http://threatpost.com/en_us/blogs/heres-how-fix-online-banking-fraud-022510

|
6 SECUREVIEW 3rd quarter 2010 www.secureviewmag.com www.secureviewmag.com 3rd quarter 2010 SECUREVIEW |7
NEWS NEWS

SECURIT Y THREATS SOCIAL NETWORKS


networking providers are much network allowing users to seek

Very Weak Passwords The Expansion of Internet Dangers


According to a poll by Sophos, Of the participants polled,
more interested in increasing
their market share than they ever
are in the question of protecting
out useful business contacts) is
not believed to be a direct danger
to corporate business, personal

are Still Very Popular the amount of spam and harmful


messages on social networks
72% expressed awareness
that the irresponsible use of
their users from cybercrime.
It seems paradoxical then that
information published on that
server may be of a great value to
The shorter and more as consecutive digits and has increased by 70% during the social networks by employees half of the respondents (13% the cybercriminals. It is because
simplistic a password is, the adjacent keyboard keys, for last 12 months. could pose a significant risk to more than last year) allow their it is used mostly by professionals
more susceptible it will be to example’123456’, ‘12345’, By the end of the year more than corporate security, with 60% personnel to visit Facebook from that LinkedIn could easily
basic, brute force password ‘123456789’ and ‘Password’. five hundred organizations had of the criticism being directed their place of work without the become some sort of directory of
attacks. This in turn leaves It is recommended that users: taken part in the poll. Some 57% towards Facebook. It is clear that imposition of any restrictions. companies’ personnel resources
the users’ data vulnerable and 1. Choose a strong password of corporate users said that they of all of the social networking Experts continue to mention which may provide information
hackers are rapidly adopting ever for sites that store personal had received spam whilst visiting websites available in the west, that although LinkedIn (A social for targeted cyber-attacks.
more smart brute force password information that they value social networking sites, 36% Facebook has the largest
cracking techniques. Despite highly. Bruce Schneier’s advice reported harmful programs and number of members. According Source: http://www.sophos.com/pressoffice/news/articles/2010/02/
this however, users continue to is useful. He says: “Take a 30% suffered phishing attacks. to Sophos, most of the social security-report-2010.html
choose very weak passwords. sentence and turn it into a
The Imperva Application password. Something like “This It is recommended that to serve any practical purpose,
Defense Center has analyzed the little piggy went to market” administrators should: even against shorter passwords. MALWARE TESTING THE EXPERTS COMMENT

On the Way to Better Testing


strength of many user passwords. might become “tlpWENT2m”. 1. Enforce a strong password You should actively put obstacles
The results of the investigation That nine-character password policy – if you give the users a in the way of a brute-force
have been published in their won’t be in anyone’s dictionary. choice, it is very likely that they attacker – such as CAPTCHAs and
‘Consumer Password Worst 2. Use a different password will choose weak passwords. computational challenges, etc.
Practices’ report. for each site – even for the ones 2. Make sure passwords are not 4. Employ a password change Have you ever found a false asked us to add a false detection malicious) files were detected by
The key findings where privacy isn’t an issue. To transmitted in clear text. Always policy. Trigger the policy either positive when uploading a file for it and finally uploaded it to up to 14 other AV companies - in
of the report are: help remember the passwords, use https for logins. Make sure according to a predetermined to a website like VirusTotal? VirusTotal. Some months later this some cases false detection was
• About 30% of users chose again, following Bruce Schneier’s passwords are not stored in clear schedule, or immediately when Sometimes it happens that not file was detected by more than probably the result of aggressive
weak passwords the length advice is recommended: “If you text. Always encrypt passwords suspicion of a compromise arises. just one scanner detects the 20 scanners on VirusTotal. After heuristics, but multi-scanning
of which was equal to, or can’t remember your passwords, before storing them in a database. 5. Allow and encourage file, but several. This leads to an the presentation, representatives obviously influenced some of the
below, six characters write them down and put the 3. Employ aggressive, anti- passphrases instead of passwords. absurd situation where every from several AV vendors at the results. We handed out all the
• Almost 60% of users chose their paper in your wallet. But just brute force mechanisms to detect Although sentences may be longer, product which doesn’t detect this event agreed that a solution samples used to the journalists
passwords from a limited range write the sentence – or better and mitigate brute force attacks they may be easier to remember. file automatically looks bad to needed to be found. However, so that they could test it
of alpha-numeric characters still – a hint that will help you to on login credentials. It makes With added characters, they users who don’t understand that multi-scanner based detection is for themselves. Magnus Kalkuhl is a
• Nearly 50% of users chose remember your sentence”. brute force attacks too prolonged become more difficult to break. it’s just false positives. just the symptom not the cause - So where should we go
Senior Virus Analyst
names, slang words, everyday 3. Never trust a third party Sadly you will find the same the root of the problem is the test from here? The good news is
words or passwords using such with your important passwords situation in a lot of AV tests, methodology itself. that in the last few months, for Kaspersky Lab’s
Source: http://www.imperva.com/docs/WP_Consumer_Password_Worst_
easily-guessed constructions (webmail, banking, medical etc.). Practices.pdf especially in static on-demand Improving test methodologies some testers have already Global Research &
tests where sometimes hundreds was also the reasons why started to work on new testing Analysis Team
of thousands of samples are two years ago a number of AV methodologies. Instead of static
DIGITAL CERTIFICATES scanned. Naturally, validating companies (including Kaspersky on-demand scanning they try to
At present, more than 20 the fact that the system of such a huge number of samples Lab), independent researchers test the whole chain of detection

Farewell to a Thousand-and- national institutes including


The Union of French bankers,
authentication must not only
certify the users’ identity, but
requires a lot of resources. That’s
why most testers can only verify a
and testers founded AMTSO
(Anti-Malware Testing Standards
components: anti-spam-module
-> in the cloud protection ->

One Passwords? The Association of Insurance


Companies and the French
must also ensure that data
security is maintained as well.
subset of the files they use.
Since good test results are a key
Organization). We decided to
illustrate the problem during our
signature based detection ->
emulation -> behavior-based real-
postal service have all expressed That last issue becomes more factor for AV companies, this has recent press tour in Moscow time analysis, etc. Ultimately of
The French government has to statistics provided by their readiness to take part in and more relevant due to the led to the rise of multi-scanner where we welcomed journalists course, it’s up to the magazines
suggested an initiative to Trusteer, 73% of those polled the research. A prototype of the appearance of banking Trojans. based detection. Naturally AV from all around the world. to apply this type of test and to
replace all user passwords with admitted that they use their authentication system is planned These are able to intercept vendors, including Kaspersky Lab, Naturally the goal was to highlight abandon approaches that are
a single digital certificate that bank passwords for entering to be unveiled by the middle transactions in real-time and have been scanning suspicious the negative effect of cheap, simply outdated and outmoded.
provides access to all of the other online services as well. of this year, followed by the change the information therein files with each others’ scanners static on-demand tests. If we get rid of static on-
nation’s web services. The integration of an IdeNum introduction of a fully-functional without being noticed by any for years now. Obviously knowing What we did pretty much demand tests with their mass of
According to the project’s system would make the system in 2011. The lifespan of a of the participants. Protecting what verdicts are produced by replicated what the German invalidated samples, the copying
authors, the introduction authorization process shorter digital certificate will probably be digital certificates from theft other AV vendors is useful. computer magazine did last year, of classifications will at least be
of a universal identifier or for users of any private or limited to between 3 and 5 years. is a serious challenge. That This is why a German computer only with more samples. We significantly reduced, test results
‘IdeNum’ as it would be public resources participating There is no doubt that the “Key to the Kingdom” will surely magazine conducted an created 20 clean files and added a will correspond more closely to
known, could put an end to in the scheme and would realization of such a difficult become the ultimate prize for experiment along these lines, fake detection to 10 of them. Over reality (even if that means saying
the tiresome necessity of also automate the process of project will take a lot of those whose hunting domain is and the results of this experiment the next few days we re-uploaded good bye to 99.x% detection
memorizing a huge number completing online forms. The resources and financing. the Internet and whose prey is were presented at a security all twenty files to VirusTotal to see rates) and in the end everyone
of difficult alpha-numeric and multi-functional identifier could This is in large part due to the funds of the unwary. conference last October. The what would happen. After ten days, will benefit: the press, the users
symbol combinations that are be kept on a separate device, experimenters created a clean file, all of our modified (but not actually and of course us as well.
supposed to provide security which may be a flash, smart, Source: http://countermeasures.trendmicro.eu/french-government-to-bid-
when surfing the web. According or SIM-card. adieu-to-online-passwords/ Source: http://threatpost.com/en_us/blogs/way-better-malware-testing-020110

|
8 SECUREVIEW 3rd quarter 2010 www.secureviewmag.com www.secureviewmag.com 3rd quarter 2010 SECUREVIEW |9
REPORT | Infosecurity Europe 2010 Infosecurity Europe 2010 | REPORT

Security defies the ash clouds loss last year. The study, ‘A Survey of
Information Security Breaches’ found
that cybercriminals were themselves
becoming increasingly organized along
about to take place there. What the two
speakers, Marc Kirby and Sean Hanna,
subsequently delivered was probably
the most entertaining and exciting event
traditional business lines and this is of Infosecurity Europe 2010. Eugene
The Infosecurity Europe 2010 event attracted a huge number of visitors driving a demand from industry for Kaspersky, CEO of Kaspersky Labs also
adequate means of protection. However, took to the stage to share his vision of
despite the chaos to European airspace caused by the eruption of the many enterprises remain woefully what the future might hold in terms of
Icelandic volcano. This year the focus was on data loss, Cloud Security unprepared or only partially ready to
meet the incumbent threat.
IT technologies. According to Eugene, in
the future the smartphone will be king,
and Web 2.0. There were very many popular exhibition stands at this For many visitors to Info Security with everybody owning and using one.
2010, the workshops on offer were the Kaspersky, who during Infosec 2010 was
year’s event, but the thing that really seemed to pull in the crowds were real highlight. The organizers divided inducted into the Hall of Fame, stated
the various workshops and presentations that covered everything from the event into three sections: keynotes, emphatically that the world will see an
business strategy and technology. The explosion in the development of hardware
the latest industry technologies through to business strategy. business strategy presentations earned and software for smartphones. “I believe
consistent praise. With their limited that in the nearest future, smartphones
duration of 45 minutes they were ideally will have enough memory and computing
suited to visitors who wanted to grab as power to hold all our personal data, as well
David Smith, Deputy Commissioner for the Information much information as possible in a short as movies, pictures and other information.”
Article by
Elmar Török
There was no mistaking the result of this
particular match: Infosecurity Europe 1 - Ash
CONCEPT: EXHIBITION Commissioner’s Office during his keynote space of time. The audience very much
appreciated the fact that the sessions
He stated. “There will be no reason to use a
computer any more. Why would you? All you
cloud 0! Despite all the disruption to the airspace AND LECTURES Nigel Stanley, Practice Leader of IT Security were not usurped for the purposes need is a keyboard, a screen and a network
over Europe, the UK’s most important security at Bloor Research said, “As an analyst I of marketing and sales. Ian Mann’s connection.” Such a revolution would
event, now in its 15th year, drew in a record As they have in previous years, the organizers feel that Infosecurity Europe is the most talk on Social Engineering came in for increase the attacks on mobile devices
number of exhibitors and visitors. Over 12,500 of Infosecurity 2010 pursued a two-tier approach. important event of the year. It’s here that particularly high praise. The author of considerably. However, these are far easier
eager attendees turned up to take advantage The central exhibition hall was the venue for the you meet with the manufacturers and get ‘Hacking the Human’ provided several to protect against due to the centralized
of what was on offer from the event’s 324 exhibiting companies, with booths designed to to know about all the latest industry trends. amusing anecdotes in which he explained nature of the providers’ infrastructure.
exhibitors. Many of the visitors were drawn by allow visitors and company representatives to For me, it is certainly time well spent.” That why the human animal sitting in front of As evidenced by the continuing
the quantity of very well-known and respected hold discussions away from all the hustle and the event draws such large numbers of the screen is the biggest security risk for increase in visitor and exhibitor numbers,
speakers delivering the keynote speeches and bustle. Both sides, exhibitors and visitors, rated visitors and manufacturers is due to both most companies. Infosecurity Europe is very much on the
holding workshops, not to mention the fact that the layout very highly. Nina Malchus, Director of the professionalism of Claire Sellick, Event right track. Claire Sellick sees the growing
a number of companies chose the event to make Publishing for SecuMedia and a regular at the Director for Infosecurity Europe, and the EUGENE KASPERSKY success of the event as being due to
Elmar Török has been some pretty major announcements. Among them event gave her impression of the exhibition hall: greatly increased threat levels existing in companies realizing that IT security is
working in the IT-Industry were Symantec who announced the purchase “The hall is very busy and makes a big impression the field of IT security these days. After ENTERS THE IT HALL now as essential prerequisite for new and
since 1989. He became
of encryption company PGP and GuardianEdge on the visitor. There is an awful lot to see, several years of relative stagnation, British profitable products and services. Events
an author and technical
journalist in 1993 while for a cool $370 million [US]. Two lectures in observe and experience, but it’s possible to get firms are now facing a punishing new wave OF FAME like this that bring together suppliers and
studying electrical particular garnered a great deal of attention: round everything in a good day.” of cyberattacks, the impact of which is customers so that each may appreciate the
engineering in Munich Pricewaterhouse Coopers (PwC) announced the David Tomlinson, Managing Director of Data estimated to be in excess of £10 billion Much applause was also heaped upon wishes and expectations of the other will no
and Kempten. Since then results of their study on data loss, whilst David Encryption Systems was similarly impressed. “Our [Sterling] per year. “This raises awareness of the keynote ‘Cyber Warfare - War Stories doubt shape the future of the IT industry.
he has written hundreds Smith, Deputy Commissioner for the Information booth was visited by many visitors who were very IT security management quite considerably,” from the Front Lines’. The long queues Sellick stated that 82 percent of the stands
of articles for just about
Commissioner’s Office (ICO), announced tougher keen to do business. The event is an ideal place to Sellick is convinced. outside the entrance were a surefire available for Infosecurity Europe 2011 have
every major computer and
networking publication penalties for the loss of customer data. meet new clients.” Analysts confirm that impression. indication that something special was already been booked. RE
in Germany. Elmar OPENING KEYNOTE
specialises in IT-Security
and storage issues, TARGETS DATA LOSS
has a solid knowledge
of server-related topics
In his keynote address, David Smith,
and knows his way
around virtualization. Deputy Commissioner for the Information
He is the Editor-in- Commissioner’s Office (ICO) painted the
Chief of the security following picture: “In little more than two
periodical “Infodienst years, 960 instances of data loss were
IT-Grundschutz” and recorded, that averages out to about 30
is involved in the final
per month,” said Smith. According to his
acceptance process of
new material for the IT- information, the UK’s National Health
Grundschutz Catalogues Service (NHS) alone accounted for about
of the Federal Office for 30 percent of the total. He believes that
Information Security. “It is very probable that in the nearest
future it will be a legal requirement in the
United Kingdom to notify the authorities
of any data losses” Even a study by
Pricewaterhouse Coopers had little to
report that offered any hope. A worrying
92 percent of all large enterprises
Earls Court: The Place to be for Infosecurity Europe 2010 suffered a security incident or data Where Products and News Abound: Companies present their wares in the exhibition hall

|
10 SECUREVIEW 3rd quarter 2010 www.secureviewmag.com www.secureviewmag.com 3rd quarter 2010 SECUREVIEW | 11
TOP STORY | Keyloggers Keyloggers | TOP STORY

Skeleton Keys SOFTWARE


KEYLOGGERS
The general modus operandi of a
keylogging program is that it is loaded
onto a PC where it resides quietly and
monitors keyboard inputs, whilst at
the same time performing a range of
The ability to monitor what a PC user does on their computer is of great accompanying tasks such as avoiding
detection and passing on any collected
interest to the cybercriminals, primarily for the purposes of espionage and protocols and data etc. There are a large
the stealing of passwords, but it can also be a positive thing, assisting number of free commercial keyloggers
available, as well as specialized catalogue
with legitimate tasks such as managing staff productivity and protecting sites containing the results of keylogger
tests and their descriptions. A perfect
a company from the unwanted disclosure of information. It has long been example of such a resource can be found
understood that where demand exists, supply is sure to follow, and thus at: http://www.keylogger.org

the market is rich in espionage technologies, of which some are free and Keyloggers that
others are not. The largest demand within this market is for keyloggers. operate according to the
interrogation cycle principle
This type of keylogger is the simplest
of all and is based on the system of
SpyAgent allows you to monitor virtually everything users do on your computer assigning a number of API-functions to
Article by The first Keyloggers appeared a very long time ago. to whatever is happening in the active window. It the applications for interrogating the
Oleg Zaitsev During the MS DOS era at the end of the 80s and is important for protocol analysis as a Windows □ A keylogger can be an espionage Trojan-Downloader. It is very common keys on the keyboard. For example,
Chief Technology Expert
at Kaspersky Lab
the beginning of the 90s there were a huge amount user may randomly change the active window a device when installed onto a rival’s knowledge that a lot of Trojan samples the GetAsyncKeyState function shows
of keyloggers about, most of which were written in number of times. Another thing that has to be system by a competitor. contain keylogger functionality built in for whether the named key is pressed or
assembly language and used the INT9h interrupt borne in mind when working with text in present- • Keyloggers can be used by private the purposes of spying on users, usually released, and GetKeyboardState returns
and INT16h capture. Along with the development day applications is the possible use of the detective agencies, special services for the harvesting of passwords or credit an array of 256 elements with the state
and distribution of Windows came the Windows Windows clipboard. Thus a keylogger has to keep and criminal organizations as a means card numbers. of each key on the keyboard, but works
keyloggers. Their creation was made simpler by track of the clipboard contents and incorporate of spying on users. 2. Spying on users. During this process it only with GUI applications. This method is
the fact that the Windows GUI already included it into the protocol when a ‘paste’ command • Keyloggers can be part of a malware is very important for the keylogger to very simple to perform and undetectable
a standard keyboard event capture mechanism is detected. The protocol recorded during a program and can be used for the remain undetected, and several methods as there is no embedding of DLLs or
and keyloggers based on this system where very keylogging session then has to be analyzed either detection of passwords, credit card exist to achieve this. hardwired installation, however for better
simple and contained no more than thirty to fifty automatically or by the person who installed numbers and other such important 3. Passing the collected data to the results it is necessary to use high speed
lines of code. Additionally, such Windows features the keylogger for the purposes of recovering the information. This type of keylogger can cybercriminal. This process is greatly interrogation, in the order of no less than
as multitasking and multi-window applications desired data. Typically this will include passwords, operate automatically, becoming active simplified where the criminal has access 10-20 polls per second, otherwise data
Oleg joined Kaspersky interfaces have made the spies’ task wider. In order account and credit card login credentials or only when certain application windows to the target PC. When access does not can be missed.
Lab in 2007 as a to simplify protocol analyses, today’s data spies have specific behavior, such as the entry of data into a or websites are open. exist, commercial keyloggers offer a rich Countermeasures: Detecting cyclic
Developer in the Complex to determine to which window and which particular password field or form on a given website. When a keylogger is employed by a choice of possibilities. Data can be sent interrogation in itself is not difficult. The
Threat Analysis Group. application an input belongs. They can track a user’s Statistically keyloggers are more often than cybercriminal it becomes a very significant via email, passed over a network, or main problem is how to tell whet her it is
He was promoted to Internet activity, trace IM correspondence, take not used as follows: threat to the user, as most importantly, it downloaded from an FTP server. a keylogger or a legitimate program doing
Technology Expert
screenshots of the display and the active windows • Domestic usage: parents spy on children; allows the acquisition of a user’s passwords
in November 2008
and is responsible for and perform a whole host of similar nefarious husbands and wives spy on each other, etc. In which then provide unauthorized access
carrying out research actions, right up to secretly activating the microphone this situation we are talking about the home PC, to the user’s email, social networking and
into new detection and and webcam. As a result, the majority of modern where installing a keylogger and analyzing its online bank accounts.
disinfection technologies, keyloggers could more accurately be described as protocol is relatively easy.
investigating and
disinfecting remote
’universal loggers’ or ‘universal spies’. It should be • In a business environment keyloggers can be THE LIFECYCLE OF
noted that most modern keyloggers will actively used for different tasks:
systems and analyzing
the behavior of malware. disguise their presence on a system, usually with the □ It can be used by an insider as an instrument A KEYLOGGER
help of rootkit technologies. to secretly spy on their colleagues. The worst
scenario is when the insider is a member Just as with any spyware, the lifecycle of
THE PURPOSE OF of the IT department, which allows them to a keylogger consists of three main stages:
install a keylogger on a user’s computers and 1. System penetration. This operation
KEYLOGGERS AND THEIR gain access to the recorded data later on can be performed manually and it is
without any problems. typical for the majority of commercial
FIELDS OF APPLICATION □ A security department may install keyloggers keyloggers. To do this the cybercriminal
to spy on users for any number of reasons. The needs remote or local access to
The main purpose of any keylogger is to detection of improper PC use, the collection of the PC. The second variant is the
secretly record all of the keystrokes made by the data in internal investigations, the monitoring installation of a keylogger with the help Antivirus programs, for example Kaspersky Internet Security 2010, react unequivocally to cyclic interrogation
user. The recorded information usually relates of users correspondence and IM traffic, etc. of programs such as Trojan-Dropper and from the hidden window

|
12 SECUREVIEW 3rd quarter 2010 www.secureviewmag.com www.secureviewmag.com 3rd quarter 2010 SECUREVIEW | 13
TOP STORY | Keyloggers Keyloggers | TOP STORY

the polling, for example, a computer game.


Typically, the approach used is that if an
application window is open, visible and Corporate keyloggers
remains as the input focus – it is considered Separate mention should be made of
that such a poll is legitimate. When the that specialized category of keyboard
window is minimized or another application spies - keyloggers for the corporate
window has the input focus – then such network. As a rule, they contain a
behavior is considered suspicious and is means for their automatic centralized
usually automatically blocked. installation and online management
and can be integrated with the
Keyloggers working as traps The principle of operation of the UserMode keylogger is quite simple
domain controller and the personnel
record databases. The transmission
Keyloggers based on a trap mechanism of data from such a keylogger on the
(Hook) are considered the classic method happens: after the GUI application on the capture of the GetMessage, management server can be in real-time.
for the creation of keyboard spyware receives the first message that meets the PeekMessage and TranslateMessage The keylogger’s controller is also placed
and this approach is well documented conditions for hook activation, the DLL library User32.dll functions, which allows on the server as well as the database
and works only for GUI applications. containing the hook code is loaded into the monitoring of any messages received for the accumulation of any results and
Traps allow the keylogger not to trace the process’ address space. After that the by the GUI applications. the analysis tools necessary to examine
the keystrokes themselves, but to track hook code receives full privileges. The danger of this keylogger is that the collected data. Analysis, as a rule,
messages that are processed in the Countermeasures: The hook’s interception can be carried out with takes the form of searches for passwords
windows of other GUI applications. The installation is not hard to detect and block the help of various methods, the set and expressions and input data on the
hook handling code has to be placed in with the help of a behavioral analyzer; of captured functions are not known in frequency and densities of the detection
a DLL, with installation and removal of also it is not difficult to study the behavior advance. ‘Targeted capture’ is possible of the assigned samples. One additional
the hooks being performed with the help of the hook code and its reaction to a when the capture code is inserted only Modern hardware keylogger is not hard to make interesting feature of similar keyloggers is
of the API functions SetWindowsHookEx, keyboard input. The main problem is how into specific applications and only under the system’s reaction to specific patterns
for installation of the hook, and to tell the difference between a keylogger certain circumstances, for example, when of behavior - for example, the input of
UnhookWindowsHookEx for removal of the and a legitimate program, for example, a a password input window is displayed. procedure for every IRP of the IRP_ impossible to detect the keylogger using a company’s accounting data into an
hook. When SetWindowsHookEx is being keyboard format switcher. Another dangerous feature of the rootkit MJ_READ type. The keylogger does an antivirus or antikeylogger solution. open SAP R3 window is considered a
called, the type of message is specified keylogger is that virtual keyboards cannot this with the help of the API function Additionally, some types of hardware normal action, the input of the same data
as one of the parameters for which Rootkit-keyloggers provide protection from them. IoSetCompletionRoutine. During the keyloggers do not even require a physical into the ICQ window causes the system
the hook handler should be called; in Countermeasures: The embedding termination procedure the keylogger has connection to the PC at all. By its to react immediately by notifying the
particular WH_KEYBOARD is designated This is relatively rare, but one of the of the capture code is a potentially to analyze the received keystroke data principle of operation and information company’s security services.
for the logging of keyboard events and most dangerous keyboard spies. Its dangerous and suspicious action, which and then enter it into the protocol or acquisition methods, the hardware
WH_MOUSE for mouse events. The hook principle of operation is based on its is why it can be detected and neutralized transfer it to the User Mode component keyloggers can be classified according to
can be installed for a particular flow or for ability to capture any set of functions by antivirus programs during penetration for further analyses and recording. several categories.
all of the flows in the system. responsible for message processing or and at the stage of heuristic checking, for • Substitution of the system keyboard out audio recording. These keyloggers draw
From a technical point of view, after processing of the inputted text. In the example, during emulation before launch. driver with the keylogger driver. Connected to the keyboard their power directly from the PC.
registration of the hook the following simplest case, this method is based • The use of rootkit technologies. This At the present moment hardware
Kernel-mode keyloggers approach equates to a User Mode Often these keyloggers are connected keyloggers cost around $200-400.
rootkit keylogger and can intercept to the keyboard interface cable. They are A number of companies have set up
Spyware of this class are based on the PeekMessage in win32k.sys functions universal and usually connected without production lines for their manufacture.
following three principles: by means of searching for and modifying the need to cut any cables. Generally, these There are keyloggers that sit inside
• Installation of a driver-filter for the their addresses in the system table keyloggers take the form of a miniature the keyboard or system block. This type
keyboard driver. The method of writing KeServiceDescriptorTableShadow. device with a PS/2 or USB input connector
these drivers has been documented, Countermeasures: Preventing kernel- for connection of the keyboard and an
for example, it is possible to find mode keyloggers is more difficult as an output connector for connection to the PC.
relevant information in the DDK (Driver application that installed its own driver Because of its miniature size, a keylogger
Development Kit) on the Microsoft can control the system. However it is is often disguised as something familiar
website (article ID 176417) as well possible. As a minimum, antivirus programs to the user, for example, a ferrite filter
as an example, Ctrl2Cap, on http:// can block the installation of unidentified for the suppression of electromagnetic
www.sysinternals.com. After loading, drivers, especially if it is a hidden interference, or a converter of some
the spyware must connect to the installation. Additionally, interception description. The advantage of this type of
keyboard driver stack with the help of analyses are possible (for the detection of keylogger is that its connection requires
the IoCreateDevice and IoAttachDevice rootkit-keyloggers) as well as analyses of literally only a few seconds and this
functions. The important point is that the chain of keyboard driver driver-filters. operation can be performed by unqualified
the driver-filter will not register IRPs staff, for example, a cleaner. Such
(I/O Request Packets) with data about keyloggers accumulate recorded data on
keystrokes, but IRPs with requests HARDWARE KEYLOGGERS their internal flash memory (This is the
for data from the Kbdclass driver. classic solution. The amount of memory can
Information about keystrokes will be A hardware keylogger is a device vary from around 2 Megabytes up to a few
available from the moment that the that performs the logging of keystroke Gigabytes), or they can transfer the data
Kbdclass driver finishes the IRP and information and is hardware-based via a radio link, for example with the help
transfers the requested data to the and does not rely on the installation of of Wi-Fi or Bluetooth. It is important to note
IRP buffer. Therefore the keylogger any software. The main danger of the that keyloggers such as this may contain
AVZ Analyzer is able to describe keylogger behavior in detail filter has to install its own termination hardware keylogger is that it makes it custom programs too, for example, to carry Examples of commercial hardware keyloggers

|
14 SECUREVIEW 3rd quarter 2010 www.secureviewmag.com www.secureviewmag.com 3rd quarter 2010 SECUREVIEW | 15
TOP STORY | Keyloggers Keyloggers | TOP STORY

of keylogger is more difficult to detect, associated cabling. The main problem there are many complete source
but naturally, it is more difficult to install. with using these keyloggers is that the codes available). Consequently, the
Usually it is installed in the same way secondary radiation coming from a signature detection of such home-made
as a classical keylogger, but inside the keyboard is of such low signal strength keyloggers will be relatively ineffective;
keyboard rather than in line with its cable. that it is difficult to pick up from a long way • Strictly speaking the keylogger is
It is possible to use a specially designed away. The task is even more difficult to not a harmful program. It can be a
frameless model of keylogger that was perform in a room where there are several commercial application with a license
created specifically for embedding, or computers, each with identical keyboards. agreement and an installer and the
to create your own basic keylogger, as However, stories about the successful detection of this application is not
can be seen at: http://www.keelog. capture of data from distances of 10-20 entirely warranted, especially if we are Kaspersky Internet Security 2010’s virtual keyboard prevents the taking of screenshots
com/diy.html which is based on the meters as well as about the development talking about a corporate product;
AT89C2051microcontroller. Using this of such equipment appear in the popular Accordingly, heuristic analysis on the
chip, even a schoolboy with an elementary press from time to time. For example, the A spy pen with an embedded video camera and recorder basis of emulation data or behavioral contains X times Y number of cells. dangerous, since it is useless without
knowledge of electronics can manufacture article http://lasecwww.epfl.ch/keyboard/ for 3 hours of continuous recording can ‘accidentally’ analysis for example, is not subject to the Generally anything from 10 x 10 to 16 the accompanying token. The reverse
their own keylogger. Additionally, some even contains a video demonstration of be placed on the Director’s desk if his company is under drawbacks mentioned above. x 16 is used. A table is generated by also applies. The eToken is useless
attack from commercial spies
companies produce keyboards with just such a process. the server and a copy is sent to the without the password.
keyloggers already built in which are Countermeasures: Countermeasures Virtual keyboard user for printing (or a copy is sent via
indistinguishable from normal ones. (See: are common for Secondary Electromagnetic lighters, packs of cigarettes, car alarm/ registered post). When carrying out
http://www.keelog.com/usb_hardware_ Radiation and Induction (SERI). Screening locking fobs, calculators, organizers and Virtual keyboard is an application the authorization process the user CONCLUSION
keylogger.html). and good earthing decrease the level of other small devices that do not attract (either stand-alone or part of a protection is prompted to enter the contents of
Countermeasures: It is very difficult SERI and special disturbance generators any special attention. The criminal can package), intended for emulation of the certain cells selected at random by the Thus we have examined the basics
to protect against hardware keyloggers make it significantly more difficult for ‘accidentally’ leave such a recorder on keyboard. The keys of the virtual keyboard server. This process can either take of software and hardware keyboard
as they are almost undetectable using cybercriminals to intercept and identify any somebody’s table and come back to pick are pressed with the help of a mouse. the place of a password or can be in spies. In summing up it is worthwhile
software tools. The word ‘almost’ is used useful information. it up a couple of hours later. It is important Generally, use of a virtual keyboard addition to it. It can be seen that the mentioning that the situation in this
here as hardware keyloggers contain Another well known method is simpler to say that just a few years ago this type makes it possible to evade all forms of interception of a specific combination area of technology is changing radically
software components that interface with to perform and based on the capture and of devices could only be seen in spy hardware keyloggers as in this case, the will make it possible to learn the by the day. Two or three years ago
the hardware. As for the rest, the protection analysis of the sound produced by the movies, now they are being manufactured normal keyboard is not used. However, it value of two or three cells from the hardware keyloggers were some sort of
measures available are pretty low-tech individual keystrokes. Scientists from the commercially. Therefore it is not unusual does not provide protection from many possible hundred-plus and that during techno-marvel, now they are produced
and include protecting keyboard frames by University of Berkeley in California carried to come across such devices in the hands software-based keyloggers and other subsequent authorization sessions, commercially with many different
using labels and seals along the assembly out significant amounts of research in this of the cybercriminals. They range in price espionage measures, such as the taking other cells will be requested. However, models available, beginning with the
joints, the placing of sticky labels on the field and in their results published in 2005 from $100 to $400. Such devices are of screenshots. However, antivirus or the keylogger is unable to fix the basic 32 KB types, right up to devices
points of connection of the cables to the they showed that it is possible to recognize mainly used in the corporate sphere, anti-keylogger virtual keyboards will requested cells position - and so the with several GB of memory and wireless
system block and sealing the system between 60 and 90% of keystrokes using where the probability of commercial activate a number of additional measures criminals will not know which cells were control. It should be assumed that the
block itself. Keeping a label log and doing ordinary sound recording techniques. espionage is quite high. to enhance protection, such as blocking involved without resorting to taking a development of the hardware keylogger
periodical label audits is then necessary. Countermeasures: The main method Countermeasures: The main method is traps, the prevention of screenshots and screenshot. The benefit of this method market will continue and possibly in the
of protection in this case is to advise to train and instruct personnel that there other similar activities. The range and type lies in its simplicity. Similar technology very near future we will see an entirely
Keyloggers operating without personnel of the risks and explain that should be no unauthorized devices at their of these countermeasures are specific to is used by the Russian payment new generation of ‘software-hardware
connection to the keyboard inputting their password when a mobile workstation and particularly in the vicinity each product. transfer system Yandex Money. spies’ which will not require access to
phone is on the table nearby is not the of the screen and keyboard, especially • Use of one-time passwords. This the victim’s computer at all. RE
This type of keylogger is much more best way to ensure security. those left by ‘forgetful’ visitors. Password Managers method is similar to the previous one,
exotic than the rest and is utilized when but in this case the user receives a
the acquisition of immensely desirable A password manager is an application table of one-time passwords, and
information is required and when it is not
Secretly observing input PROTECTIVE MEASURES which contains a database of the user’s once used, that password is then Wireless keyboards - convenience
possible to use commercially produced This method becomes more and more login credentials. Generally the database will crossed out. The method can be used for the user or paydirt for the spy?
hardware solutions. topical because of the fact that modern As you already know, there is a large be encrypted and a master password known in reverse, with the user removing The developers of wireless devices
Essentially, these keyloggers capture portable autonomous video recorders are number of keyloggers of different types, only to the user is required for access to the opaque protective coating from a usually employ a standard interface
the secondary electromagnetic radiation no larger than a box of matches in size each with its own set of dangers. Let’s have and decryption of the database’s contents. sequential password list printed on for the transmission of data (most
emanating from keyboards and their and come in many guises: watches, pens, a look at the main universal methodologies Sometimes biometric authorization or a a card. In this method the danger of frequently Bluetooth), or use their own
that can be used to combat keyloggers. It USB-token can serve as a password. The password interception with the aid bespoke system of wireless connection,
is important to note that maximum effect benefit of password managers is that of a keylogger is completely avoided. integrating a transceiver into the
is achieved when a combination of the passwords are not entered manually each However, the quantity of passwords keyboard, connected to the USB or PS/2
measures discussed are used. time, which completely excludes their is limited and it will be necessary to socket. In both cases, information is
interception by all forms of hardware and obtain a new list at some point. broadcast about which keys have been
Antivirus products software keyloggers. • Use of a password generator. An pressed and this can be intercepted
electronic token is used for the by a cybercriminal. Unfortunately, the
An antivirus solution offers a minimum of Rejecting the usual generation of passwords, the protection algorithms employed in these
two lines of protection, signature detection passwords and PIN codes generated passwords are not repeated circumstances often does not provide
and detection by the various heuristic and they are produced according to a guaranteed security. As a result, it was
procedures which analyze the behavior of the The means of protection described specific algorithm. It is considered that only matter of time before the ‘radio
application. It should be noted that signature above can be supplemented with the the algorithm and the secret key within sniffer’ and ‘wireless keylogger’ was sure
detection is not very effective for a number following methods, which guarantee an cannot be deciphered based on just a to appear. Moreover, one of the most well
of reasons, the two most basic being: additional level of safety. few intercepted passwords. known practical manifestations is freely
• The standard keylogger is extremely • The use of code tables. A code table • Adopting two-factor authorization, for available at http://www.remote-exploit.
simple in design and can be written by a is a normal table, which can be stored example, with the use of an eToken. In org/Keykeriki.html.
A keylogger can be installed inside a keyboard without it being noticeable student in 1-2 days (plus on the Internet in the form of a picture or printout and this case the theft of passwords is not

|
16 SECUREVIEW 3rd quarter 2010 www.secureviewmag.com www.secureviewmag.com 3rd quarter 2010 SECUREVIEW | 17
ANALYTICS | Internet fraud Internet fraud | ANALYTICS

The Sound of Deception


On the one hand this led to the rapid
spreading of ‘audio drugs’ among Korean
and Chinese users. On the other, the
largest part of the information about
‘audio drugs’ available on the Internet was
not of a commercial nature, but rather
Are you afraid of something? Do you have hopes and dreams? Got any contained the opinions of those that had
experimented with the new product.
complexes? Are you a curious person? If the answer is ‘yes’ to any of But the party ended as quickly as it
started – by summer when the audio
those questions, then you are a potential victim of the so-called ‘Social narcotic wave hit Russia, those in
Engineers’. These ‘social engineers’ use their advanced knowledge of China had already recognized that the
phenomenon was nothing more than
the psychological weaknesses of humans to lever unwary users into another fraudulent attempt to part
fools from their money and any mention
sending them login credentials for their social networking accounts, of it practically disappeared from the
give them access to their PC’s, or to unwittingly ‘share’ the use of their newspapers and blogs overnight.
credit card. Additionally, social engineering is used for the shrewd
placement of product advertisements designed to generate income for
ARRIVAL IN RUSSIA
the spammers in the future. In June, when audio drugs were first
launched onto the Russian Internet, the
sellers started to operate according to their
The fraudsters didn’t stint on creating attractive, good-looking advertising for their websites
old ways, with mass spam mailings sent
via instant messaging programs, social
Article by is what causes the range of feelings that the of any wide-scale promotional campaign networks and email.
Maria Namestnikova SCIENTIFIC APPROACH user is supposed to experience. The ability of AMERICAN PROTOTYPE didn’t help either, and nearly all the users Such mailings went on for the entire
Spam Analyst
at Kaspersky Lab
those kinds of rhythms to produce a relaxing who tried the program left feedback about year, but the effect from the very first wave
During 2009, the social engineering fraternity effect has been common knowledge for a long Those websites offering audio drugs the lack of any effect at all, not even a of spam was such that within the first
put their dubious talents to work advertising a time already. It is used, in particular, in special contain an explanation that “Audio headache, caused by using the program. week the need to advertise was negated –
very interesting ‘invention’ - ‘audio drugs’. More music designed for meditation purposes due to drugs have only appeared in Russia Thus, the popularity of this new product news of the audio drugs had started
precisely, they used their talents slightly earlier, its calming effect. Actually, that kind of reaction quite recently. They were developed by in the US and Europe quickly subsided, but spreading via word of mouth. Thus by 01
inventing the whole concept themselves and has far more to do with a repetitious binaural American scientists and are in great the idea itself continued to live on in the June, Yandex’s “pulse of the blogosphere“
then building the websites to fit their rather rhythm. Everybody knows, for example, that it is demand on the local market”. This minds of the ‘social engineers’. peaked with a total of 94 mentions of
twisted purpose. easy to fell asleep listening to the clickety-clack statement is disputable as this product audio drugs, sound drugs and electronic
So, what on earth are ‘audio drugs’? The answer of a train’s wheels– repeating a binaural rhythm has never been heard of in the US, at drugs. In any case, every website offering
to that question is available on any website that is the same thing. The question as to whether least in the form that was used for selling EXPANSION EASTWARD narcotics was stuffed full of feedback
sells ‘audios’, the now-common slang word for these and how such monotonous binaural rhythms it in Russia. It is necessary, however, from supposed clients who’d already
drugs. According to one site: “Audio drugs are files produce the sexual effects claimed by the to make one exception here. Back in At first the fraudsters decided to look to experienced the sensation. Sure enough,
Maria has worked for which imitate, during the listening process, the website owners remains open however. 1980 The American Monroe Institute did the east – Korea and China. Audio drugs all of the comments were not just positive,
Kaspersky Lab since effects of popular drugs, or heighten sexual feelings Now that we’ve got to the bottom of what popularize binaural waves as a means of appeared there around the end of 2008 but highly enthusiastic. Sometimes though
August 2008, firstly as or produce any altered states or moods by using the ‘binaural’ really means, let’s move on and take a beneficially influencing the human psyche. and the beginning of 2009. In these the site’s authors took it too far and
a Junior Spam Analyst, binaural effect”. The binaural effect is the ability of look at how the creators presented their product to They sold tens of thousands of records countries the social engineers copied enthusiasm turned into something quite
then rising to become a human or animal to locate an object through the us: “Audio drugs don’t damage your body and won’t and influenced others to produce records the general concept of I-Doser, offering farfetched and absurd.
one of the Company’s
fully-fledged Spam use of sound emanating from the object. The ability turn you into an addict, but they do have a relaxing and generators of allegedly binaural downloads of audio files for money On top of that, ghost-users would often
Analysts. Her main duties to do this is simply due to each of us possessing two effect on your body, giving you all the feelings that signals that claimed to produce effective that could then be listened to with the pop up on message forums, or they would
include the analysis of audio receivers – our ears. So what the peddlers you get using real drugs, but without the harmful synchronization of brain waves. assistance of special programs. However, create a blog and add lots of people as
German-language spam, of this material are telling us is that the effect of side-effects”. In general, this part corresponds to At the peak of the popularity of binaural later on the situation was considerably friends, in order to share the supposed
completing monthly popular drugs can be synthesized using sound. the ideas about using binaural rhythms in music rhythms in the US, a special I-Doser simplified for these and many other Asian ‘euphoria’ that they had gained from
analytical spam reports As part of their ‘completely scientific’ for meditation – which too is believed to have program was created which became the websites with the appearance of audio using the electronic marihuana. Against a
and participating in the
many Kaspersky Lab explanation of these audio drugs, some websites a positive influence on the body. What isn’t so prototype for ‘audio drugs in MP3 format’. drugs in the popular MP3 format. background of such powerful advertising
educational initiatives. mention the principle of ‘binaural rhythms’ or clear, however, is how it’s supposed to leave you I-Doser was supposed to induce an effect Those websites that were offering by the sellers, messages coming from real
‘binaural waves’. Those rhythms are a bit more feeling ‘positive and relaxed’ as real drugs can analogous to audio drugs – to cause audio drugs in China and Korea stated users stating “I spent money, downloaded
complex, as one website explains: “Binaural do, albeit synthetically. Additionally, the authors sensations, states of mind, emotions that the product appeared first in an audio drug, listened to it and got
rhythms are two tones which vary slightly in of the websites promise us auditory and visual imitating the effects of various chemical Italy. Instructions for the usage of nothing at all from it” or “All I got was a
frequency, each tone being delivered separately, hallucinations. It’s no secret that hallucinations are drugs, etc. The program had the binaural the files were close to the Russian migraine” were largely ignored by everyone
one to each ear. This way, the rhythms are not in any way associated with a healthy mind. So, rhythms theme right at its heart. Obviously version in many instances (‘put on your except the friends of the user. At worst,
perceived as being formed inside your head”. can audio drugs ‘positively’ cause psychological I-Doser was sold online, but the program headphones, close your eyes, relax…etc’) even the users’ friends passed it off as
Without going into details, it’s quite possible that problems? What about the warnings on the itself was free of charge and the download but the principle of action was described “It’s all right, it’s nothing unusual. Some
those rhythms are really being used in sound websites saying “We do not recommend that also contained a few melodies. The in maybe a little more details. The cost feel it while others don’t.”
drugs. But not in quite such a simplistic way… people with existing psychological problems listen program gained a certain popularity in of one ‘narcotic’ track started at around The instructions given to the users
Research shows that binaural rhythms do not to binaural waves as it could exacerbate their the US and some European countries, but $3, but many users uploaded tracks that by the suppliers stated that any users
synchronize brain waves at all. But the creators condition.” So, a relaxing effect that damages your certainly wasn’t the fireworks party that they had purchased to their blogs, which wanting to experience the sensation for
of the websites claim that they do, and that this mind – that sounds a little strange. the creators had hoped for. The absence others then downloaded for free. themselves only needed a player, some

|
18 SECUREVIEW 3rd quarter 2010 www.secureviewmag.com www.secureviewmag.com 3rd quarter 2010 SECUREVIEW | 19
ANALYTICS | Internet fraud Internet fraud | ANALYTICS

Whether it was part of the ‘engineers’ plan of the Interior Ministry on 27 August. Exactly as with the audio drug websites,
or just happenstance, who knows, but the Unfortunately by that time “A new kind of stereohypnosis it was claimed, caused
major part of their Russia audience turned fraud” was not new anymore and it was altered states of consciousness– from
out to be between 13 and 16 years old. quite difficult to convince many people of it. offering relaxation after a long day’s work,
Teenagers tried the audio drugs just so In a few months after the appearance to the heightening of sexual stimulation.
that they could turn up at school with the of ‘the miracle’ on the Russian Among the many websites offering various
appearance of being a sophisticated drug Internet, it attracted the attention of methods to heighten sexual sensations it’s
user and report on their “sensational” the authorities of some regions. On 23 not difficult to find many selling ‘A stereo
experience. Also discussions seen on some September 2009 in St.Petersburg, audio version of viagra‘.
teenagers’ forums often used another very drugs were treated almost the same Creditable reviews from those exalting
appropriate word - ‘autosuggestion’. This as pornography and their distribution the power of hypnosis have long since
is another vulnerability that the ‘social among the under-aged strictly forbidden. appeared on numerous web pages and
engineers’ exploited. In other words, those As was announced by the Kommersant- websites, and in abundance on the
‘sophisticated drug users’ of 13-16 years SPB newspaper (№ 177 (4232) of websites distributing ‘stereohypnosis’.
old often did really believe that they ‘got 24.09.2009)”…trading in such products Some Russian spam simply contained a link for users to click on, without even mentioning the product in the text
a kick’ from what they listened to. They is banned within a radius of 150 meters
convinced themselves that they had had all from child-care and educational facilities, CONCLUSION
the sensations that they believed a person including high schools and universities” introduced ‘Stereohypnosis’ and to make
should experience having used one of the The loud noise in the press also THE CROP IS GATHERED IN sure everyone knew about their latest Whatever they do, there are large
The I-Doser program was even available as an iPhone app!
more well-known drugs. So by listening to played right into the hands of the novelty, they spammed just as many as doubts that the ‘social engineers’ will
monotonous binaural rhythms they only criminals distributing the stuff. The Audio drugs as we all know only too they could by every available means. repeat their earlier triumphs, advertising
stereo headphones and a mobile phone. managed to get excited and hyped up scare-mongering titles of the Internet well were very successful for the ‘social The theme of audio drugs undoubtedly got underway at the beginning of March
Wait a minute…What’s a mobile phone instead of calming down and relaxing. newspapers and independent analytical engineers’. Certainly, behind all the noise had become very noticeable very quickly. and since then there’s been a distinct
for? To pay for the product of course! To However the desire to look cool in articles only attracted more of the curious and doubts about ‘High – or no high’, Despite that, it was already possible to lack of noise from either the electronic
receive a narcotic track a user sends an front of one’s peers and the attraction to to it. The ‘social engineers’ themselves ‘Harmful – or not harmful’ there lies a search Google and find websites offering mass-media or the Internet communities.
SMS to a four or five-digit number and forbidden fruits are simple human vices, started to use ’scandal’ topics to attract simple thirst for profit. The abundance video files for download which supposedly It seems to prove that the spam mass-
then enters the code they receive into a characteristic not only of teenagers, but attention to their product. “Danger: audio of similarly-styled websites appearing acted on the subconscious, this time, mailings were not as effective as in the
special field, which is not an unusual way adults as well. It cannot be forgotten drugs can be downloaded for free!”, “Audio en-masse on the Internet at the time by means of ‘stereohypnosis’. The name past and that the ‘social engineers’ may
of doing things in Russia. either that many people, when hearing drugs affect brains” and “Audio drugs in were nothing more than the fruits has become more lengthy and complex have miscalculated. Firstly, over the past
the words ‘audio drugs’, would have felt MP3 format cause harm” – screamed of partner program activity. It’s well if you notice. ‘Social engineers’ have few months many people have started to
RUSSIA CAN’T curiosity and a desire to try something the subject line of one of the posts on a recognized that many of the participants long continued to play up the pseudo- associate payment by SMS-messaging
new, thus we can state with confidence popular blogging resource. However, the of partner programs certainly don’t hide scientific nature of their ‘inventions’. With to short numbers with being ripped off.
BE UNDERSTOOD.... that the ‘social engineers’ received quite same post then went on to say that audio their activities and openly share their stereohypnosis they went one step further, Secondly, ‘stereohypnosis’ does not
a wide audience ready to pay for their drugs are “cool” and provided links to impressions of their associations with all making it better and more interesting- actually offer anything new under the
So, what was the net effect of audio ‘engineering miracles’. Ostentatious some respective sites where one could and sundry. sounding than plain old audio drugs. An sun, and besides, the similarities of the
drugs on the Russian Internet? It was – pseudo-science also helped the criminals find one’s own proof. It was thus in a blog on one of the explanation consisting of scientific terms websites just reinforce peoples’ feelings
it has to be said, overwhelming. Just a not by chance, but in strict accordance partner program websites during mid-July and offering descriptions of its principles of distrust, not to mention the statement
couple of weeks after they appeared, the with their plans. The bait was swallowed that the following information appeared. lends itself as well to the electronic page itself, ‘Safe Drugs’ proving an oxymoron
young and progressive Internet community not only by schoolchildren, students “As far as audio drugs go – when it was as it does to the printed page. for just too many. RE
no longer considered audio drugs a and ordinary Internet users, but also new the theme was great! I tried this
sensation. Some tried it and leant their journalists, including those working in big theme a month ago and very quickly
expert opinion of the experience to the news and analytical web publications. hit 100K Roubles a day! The author
knowledge-hungry public, whilst others It’s interesting to note that the majority goes on to describe in detail which
were keen to try it, but backed off again on of publications, especially in the first two tools were used to promote it on which
the grounds of health concerns, and yet months, did not try to understand the websites, before eventually admitting
another group were conceptually against deeper nature of this phenomenon, nor to making “20-60 of Dollars per day”.
drugs as a phenomenon overall, including did they try to explain to their readers what So popular has this theme proved, that
audio drugs in particular. Those hearing audio drugs really were. Most articles cybercriminals were willing to shovel
this word combination for the first time published during July and August were money at it, whilst journalists, deputies
became more and more rare. In blogs, based on the information provided by the and simple users continued their
forums and chats audio drugs became the websites distributing the electronic drugs, ideological disputes about whether audio
hottest topic around. and the majority of user reviews in the drugs were harmful or not.
Unfortunately it was teenagers who publications were just the usual crop of
happened to make up the main part of the very artificial ‘bait’-type materials which
electronic drug barons’ target audience, the ‘social engineers’ had placed on the SOMETHING NOVEL?
and as is well known, teenagers are Russian Internet themselves. The only
fairly easily persuaded to try new things, threat presented to the readers of those By the autumn of 2009, largely due to
regardless of their parents’ advice to the publications was the line that audio drugs the recession, the fever had died down.
contrary. Tell the younger generation who couldn’t be any more dangerous than It was time for the social engineers’ to
have just entered the so-called ‘awkward traditional chemical ones. The first articles come up with their next big thing and it
age’ that smoking is cool and predictably– that brought people round to believing that needed to be bigger and better than their
half the school will be hiding from the audio drugs were nothing more than simple previous brainchild. This time it wasn’t
teachers and having a cigarette. They do it fraud appeared only at the end of summer, long in the making, driven by their urge
to demonstrate the “I am cool” message after an article called “Attention! A new kind The Chinese press was quick to pick up to earn big bucks. Adding a new twist to
to others. The same goes for audio drugs. of fraud” was published on the website on the topic of audio drugs their previously successful scam, they Stereohypnosis’ – the next big thing for the gullible

|
20 SECUREVIEW 3rd quarter 2010 www.secureviewmag.com www.secureviewmag.com 3rd quarter 2010 SECUREVIEW | 21
ANALYTICS | Vulnerabilities in Adobe Software Vulnerabilities in Adobe Software | ANALYTICS

The Downside of Ubiquity


A day later, Jeremy Conway, a Researcher
and Product Manager with NitroSecurity,
demonstrated a way to copy the
Vulnerabilities Disclosed
embedded executable from one PDF 60
file to another using Adobe Reader, Microsoft Office
opening up the possibility
Adobe Acrobat
Three years ago, attackers favored Microsoft Office as their vector of a PDF worm.
"It's a beautiful target, if you want to do Adobe Reader
of choice for compromising systems. Now, Adobe’s products are some damage," Conway says. "I don't know 45
under the microscope. of any target larger than Acrobat Reader." Adobe Flash Player
Welcome to Adobe's world. The
popularity of the portable document
format has made Adobe's Reader and
Acrobat top targets of researchers' and 30
attackers' efforts to find and exploit any
Article by When security consultant Charlie Miller large number of possibly-exploitable crashes in application flaws. The company's other
Robert Lemos decided to look for vulnerabilities in popular file Adobe Reader and Apple's Preview PDF viewer. ubiquitous platform, Flash, has attracted
types, selecting the portable document format Miller, a Principal Consultant at Independent similar attention from attackers focused
was a no-brainer. Security Evaluators, is not alone in his interest. on exploiting victims through the web.
15
"Something like 90 percent of computers have A week after Miller's presentation, researcher Typical attacks either focus on the
Adobe Reader on them," he says. "These are Didier Stevens reported that the warning browser or popular browser extensions,
programs that are ubiquitous in use, but have message displayed by the command for such as Flash Player.
a track record of security problems on them, launching external applications from Adobe's "In that bucket, Flash is at the top of the 0
and that makes them interesting." Miller found Reader and Acrobat could be modified, allowing list," says Michael Sutton, Vice President
that a fairly "dumb" script that tries different malicious applications to be run from a single of Research for web security firm Zscaler.
2004 2005 2006 2007 2008 2009
combinations of PDF file inputs can cause a PDF file with a watered-down warning message. The attention of attackers spells out a National Vulnerability Database statistics data
big problem for Adobe. Last year, Adobe
Acrobat and Reader became the No. 1
Robert Lemos is a veteran target among flaw finders focused on available, the trend continued with slope – again, because they had to be.
technology journalist file-format vulnerabilities. While attackers 17.5 percent of browser-based exploits There is a negative reputation that the
of more than 13 years,
focusing on computer and researchers ramped up research attacking one flaw in Adobe's Flash Player. security in Reader and Flash are in need
security, cybercrime, and on Microsoft Office starting in 2006, the The trend comes as no surprise. Over of improvement."
enterprise issues. Mr. number of vulnerabilities disclosed in Office the last decade, researchers have moved
Lemos spent eight years formats peaked in 2008. Now, Adobe away from finding operating systems FROM REACTION
as a staff writer at ZDNet Acrobat and Reader are the top targets. Last vulnerabilities and focused instead on
News and as a senior year, researchers found 48 vulnerabilities in applications, where flaws are easier to find. TO ACTION
staff writer at CNET News.
com, which purchased Acrobat and 38 in Reader. Security issues in "Applications now make up the vast
ZDNet in 2000. He acted Office had dropped to 35. majority of vulnerabilities." Jeff Williams, For Adobe, the turning point came in
as editor-at-large for The trend looks likely to continue this Principal Group Program Manager for 2008. While Microsoft and its Office
SecurityFocus, a security year, with Adobe's two products on track to Microsoft's Malware Protection Center, applications continued to take the brunt
news and information site see more flaws and Microsoft Office less. told Threatpost in a statement. of researchers' and attackers' efforts to
owned by Symantec Corp., The increased attention has put Adobe find flaws in file formats, the number of
from April 2005 to August
products and their development process vulnerabilities disclosed in Acrobat and
2009, providing daily
independent journalism
UNDER ATTACK in the spotlight. Reader had hit an all time high.
and investigative Microsoft found itself in a similar Revamping the company's approach to
articles covering security It's not only researchers that have position a decade ago. In 2001, the security became a top priority at Adobe.
incidents, malicious taken a greater interest in Adobe double tap of the Code Red and Nimda In August 2008, the company hired
code, vulnerabilities products. Malicious emails using Adobe's worms, which exploited a handful of flaws Brad Arkin – a former manager from
and cybercrime.
PDF format account for 61 percent of in Microsoft products, led to the company Symantec and @Stake – to head efforts
all the targeted attacks seen so far creating its Strategic Technology to secure their products. In December,
in 2010, according to antivirus firm Protection Program and to CEO Bill Gates' the company opened up communications
F-Secure. Overall, targeted attacks are decision to turn the Microsoft juggernaut with the security community with a
set to double this year, according to around and focus on security. The statement simply titled: "We care."
Sean Sullivan, a Security Advisor with the company did not have a chance to lose "It is very clear to Adobe that we are
company's North American Labs. its resolve either. The spread of Slammer receiving increased attention from the
"We are seeing a higher percentage of in 2003 led to Microsoft committing to security community," Peleus Uhley, a
attacks using PDFs and more attacks as improving the quality of its patches and Senior Security Researcher at the firm,
well," Sullivan says. simplifying its autoupdate process. Two wrote in the blog post at the time. "Adobe
Attackers also have Adobe's Flash months after that, MSBlast infected has been responding to this increased
platform in their sights. In the last half millions of Windows PCs, prompting attention over the course of the last year
of 2008, a vulnerability in Flash Player Microsoft to focus its next service pack by proactively investing in both internal
became the most exploited browser for Windows XP on security. and external security measures to further
security issue, according to Microsoft's "Microsoft climbed that learning curve protect our customers."
Adobe created webpage that contains important information regarding security vulnerabilities that may affect specific versions of Adobe Security Intelligence Report. In the first ahead of other vendors," says Zscaler's As part of its efforts, about half the
products and solutions half of 2009, the most recent data Sutton. "Adobe is definitely on that company has gone through a security

|
22 SECUREVIEW 3rd quarter 2010 www.secureviewmag.com www.secureviewmag.com 3rd quarter 2010 SECUREVIEW | 23
ANALYTICS | Vulnerabilities in Adobe Software

to plug holes in Acrobat, according to a


presentation given by Qualys at the Black
Hat Security Briefings last year.
Adobe has recognized the situation as
a major problem and decided to change
their updater to silently install patches
by default on unmanaged desktop
systems. Starting with its quarterly
patch in April, the company installed
many updates automatically.
"We saw that a lot of people were not
updating as soon as they could have,
so they were extending their window of
vulnerability," Adobe's Arkin says. He
argues that the old updater would ask
people to apply a patch at the worst
times. "People would be offered the
update right in the middle of something
that they were doing."
Adobe is not alone in tackling the
security problems inherent in PDF files.
Foxit, which produces competitors to
Adobe's Acrobat and Reader programs,
has made security a priority as well.
The company has set internal goals of
responding to any security report within
seven days and fixing the issue within
two weeks. Attackers and researchers
will continue to hammer on the security
of the format, says Eugene Xiong, CEO
The Adobe Product Security Incident Response Team (PSIRT) blog. The page was created to provide users with security-
related information about Adobe products of the firm.
"Most people tend to think of PDF as an
certification program to make sure security is not paying dividends. The electronic document, a scanned page,"
they understand the basics of secure security consultant claims he found 33 he says. "But it really is a programming
programming and the consequences of potentially exploitable issues through a platform. They are not aware that some
flaws. The system focuses on a karate- fairly straightforward fuzzing process. kind of logic can be embedded in the file."
like belt system: Eight hours to a white Adobe has released two updates since Some researchers recommend
belt and 12 hours to a green belt. Brown Miller's initial findings, closing only two that a stripped-down or sandboxed
and black belts are reserved for those of the more minor issues, he says. While viewer could help prevent many of the
employees that have completed more the company did an order of magnitude vulnerabilities from being exploited.
advanced projects and research. better than Apple's Preview in his tests, The approach could solve many security
“With 100 major projects and some Miller contends that a great deal of work issues by reducing the attack surface
200 in development, changing the way still needs to be done."Just because area of Reader and Acrobat. Foxit is
programmers write code or quality someone is worse, that does not mean currently researching whether such an
assurance testers inspect code is that you should be bad too." he says. approach could work, Xiong says.
difficult,” said Arkin. "We want everyone - "We are trying to work with the
no matter if they are a programmer, standards community ... so we can come
a manager, or a code tester – to PATCH PRIORI up with a subset of trustworthy features
understand these issues." and a set of not-so-trustworthy features
Similar to Microsoft's design and Adobe is trying to improve its security that might need some special handling in
coding process, the Secure Development in another area as well: The delay the future," he says.
Lifecycle, Adobe launched its own focus between when a patch is released and Adobe's Arkin knows the company's
on integrating security into its products, when most users apply the fix. engineers will be facing determined
the Secure Product Lifecycle (SPLC). The Over the past six years, the time that attackers for some time, but warns that
results of code reviews and the progress a user waits before applying a patch to the trend toward targeted attacks could
of the company's product teams toward an operating system flaw has remained change the vulnerability landscape.
eliminating vulnerabilities is tracked with steady at nearly 30 days, according to "The bad guys and the threat
a number of metrics and gets pushed data from vulnerability scanning firm landscape will continue to evolve – the
up to the executive suite in the form Qualys. However, vulnerabilities in attackers will always go where the
of a dashboard. Microsoft Office, Adobe Acrobat and targets are," Arkin says. "In the future,
Yet, results of Adobe's efforts are not Reader and Sun's Java are patched much that could be other applications or
readily evident. While the company has more slowly. While half of the installed mobile handsets or devices.", "The
its own internal metrics, ISE's Miller base of Internet Explorer is patched in lesson is that doing security right is
points to the ease with which he found less than two weeks, it takes more than important for anyone who is developing
flaws as signs that Adobe's focus on six weeks on average for half of all users software," he says. RE

| www.av-school.com www.av-school.ru www.av-school.pl


24 SECUREVIEW 3rd quarter 2010 www.secureviewmag.com
ANALYTICS | Crimeware Crimeware | ANALYTICS

A new round of confrontation than 50% of malware distributed by the


ZBot/Zeus botnet has not been detected.
That means that the malware attack was
successful. By the time that users received
adequate protection from the antivirus
companies, the cybercriminals had already
In these modern times, is it possible to effectively stem the tide of made off with all the information that
they needed.
constantly increasing malware attacks on the financial services industry?
The antivirus industry’s constant battle with financial malware, also FINANCIAL
known as crimeware, is one of the hottest topics around at the present ORGANIZATIONS:
moment. Defending online banking clients from harm is a very complex PROTECTING CLIENTS
process and at present, response times from the IT security industry to Sometimes when antivirus updates lag
the cybercriminals’ attacks is not always as immediate as many would like noticeably behind the contemporary threat
level, financial organizations try establishing
it to be. Additionally, the financial institutions are not always that ready to and implementing their own methods of
cooperate openly with the antivirus companies. client authentication in order to minimize
risk and maximize their resistance to the
efforts of the cybercriminals.
It must be acknowledged that of late,
many leading financial organizations
credentials with the express intention of then have started to introduce additional
Article by
Yury Mashevsky
CYBERCRIMINAL ATTACKS accessing their online banking services. It all started solutions and methods for the electronic
Strategic Technology back in 2009 and is still going strong, as no-one authentication of their clients. Some of
Development Group Manager All too often lately we hear about the has yet been able to close the ZeuS botnet down. these are listed below:
at Kaspersky Lab
cybercriminals’ successful attacks on the clients of According to information provided by the Center for • TAN codes (Transaction Authorization
some or other financial organization. The strategy ZeuS Tracking https://zeustracker.abuse.ch, Number - A one-shot password for the
employed by the cybercriminals to attack the at the end of March 2010 the botnet contained confirmation of transactions)
clients of a financial organization usually follows a more than 1,300 control centres for the zombie • Virtual keyboards
well-trodden path. The search for a suitable victim, computers. From that 1,300, more than 700 • Binding clients to fixed IP-addresses
the introduction of a virus infection, the acquisition control centres have remained constantly • Secret questions and keywords
of the victim’s online banking login credentials, and active; with each centre controlling an average Many financial organizations, and in particular banks, put additional measures in place long ago for the • The use of hardware-based keys for
finally, stealing the victim’s money. of between twenty and fifty thousand infected electronic authentication of their clients, but unfortunately, even these precautionary measures do not additional authentication
appear to present a problem to the cybercriminals
One of the most infamous examples of just such computers. Knowing these figures, it is easy to • Biometric systems of authentication
an attack is connected with the ZBot-toolkit (or get a good idea about the number of potential We are not going to stop and talk about
ZeuS) family of malware. This particular malicious victims. The geographic locations of the botnet Such widespread geographic diversity botnet, which included some 13 million the methods that the cybercriminals use to
Yury joined Kaspersky entity was purpose-built to steal a user’s login control centres are very widespread. ensures the longevity of the botnet. As computers located all over the world. That overcome these obstacles, but we ought to
Lab in 2003 as a Virus recent practice has shown, the botnet botnet, however, was completely destroyed point out though, that they know how to ‘cheat’
Analyst. In 2007, he was cannot be destroyed by merely closing down by Spanish police in December 2009. the protection systems in place and that their
appointed Head of the a few of the hosting sites. On 09 March, On the control panel of the Spy Eye botnet, methods are indeed quite successful.
Analysis and Statistics Roman Husse who was monitoring the the cybercriminals had chosen icons in the Certainly, the measures taken by the
Group, specializing in the botnet with the assistance of ZeuS Tracker style of ‘sacks of money’ to represent each financial institutions have made life for
provision of statistical
data illustrating the noticed an abrupt decrease in the number user of an infected computer in the botnet. the cybercriminals much more difficult,
evolution of malware. of control centers and saw that it correlated These botnets act as greenhouses for the but at the same time, these measures
with the disconnection of an Internet Service propagation of financial malware. It is with have not become a panacea. News about
Provider by the name of Troyak. By 11 this kind of malware that the cybercriminals such losses continues to flow in much
March the number of control centers had steal users’ money most readily. Figures the same way that reports continue to be
decreased to 104, however, two days later demonstrate very vividly the dramatic received from any front line.
Troyak found a new teleservices provider increase in the quantity of malware that is • FDIC: During the third quarter of 2009,
and by 13 March the number of control used for stealing the online banking details American companies lost $120 million
centers had increased to more than 700 of clients. (almost all of these losses connected
again, so the joy was premature. The figures provided show an exponential with malicious code);
The ZeuS family of malware is a long way quarterly increase in financial malware from • UK Cards Association: Losses from the
from being the only toolkit that has been the moment when it first appeared to the online banking sector in the UK during
designed for stealing users’ login credentials present moment. What makes the situation 2009 have grown by 14%, totaling
with the aim of gaining access to their online worse is the fact that a large percentage some 60 million UK pounds;
finances. For example, the Spy Eye toolkit of the malware in question cannot be • FBI: in 2009 in the USA cybercriminals
is not only capable of stealing the required detected by the antivirus programs of the stole more than half a billion dollars
data, but can also destroy its ZBot/Zeus majority of manufacturers at the moment of from users, which is twice as much
competitor, meaning that there is a virtual its first appearance. For example, according as in 2008.
The geographical location of the ZBot/ZeuS botnet control centers war going on under our very noses. Another to information provided by the ZeuS Tracker According to data from Kaspersky Lab
Information courtesy of ZeuS Tracker similarly shining example is the Mariposa Center, during the middle of March more based on the results for Q1 of 2010,

|
26 SECUREVIEW 3rd quarter 2010 www.secureviewmag.com www.secureviewmag.com 3rd quarter 2010 SECUREVIEW | 27
ANALYTICS | Crimeware Crimeware | ANALYTICS

the list of the most popular financial Another service that is currently very much players for all the reason mentioned the cybercriminals without any efficient
organizations targeted by the in demand by financial organizations is the before, ie, the presence of a company IT mechanisms for the cooperation of the
cybercriminals is as follows: (See Table) ability to access so called ’situation rooms’. department dealing with the analyses of necessary authorities from the different
This list has remained practically These are web-based resources which can external threats. countries is problematic to say the least.
unchanged for the last few years. be accessed by corporate clients using • Users of online banking services Such a struggle resembles a tug-of-war.
According to available data, the number a personalized login and password. They would receive timely information from As soon as any new technologies appear
of banks that suffered from similar contain much larger volumes of relevant the analytical centers about of the that target the cybercriminals activities, the
attacks during the period of the first three information than a client could possibly neutralization of new threats and cybercriminals respond by developing some
months of 2010 is approaching 1000. receive in, for example, a notification their sources new means to bypass it. The process then
Thus it is obvious that the cybercriminals by email. Such information may include Therefore, more efficient cooperation starts all over again, ad infinitum.
are constantly finding new and more reports and analytical articles related to an between the antivirus and financial
sophisticated ways of getting their hands organization or region and identify potential organizations would allow the killing
on the users’ information, despite the sources of threats to clients. of two birds with one stone. Financial CONCLUSION
introduction of additional protective However, there are a number of reasons organizations would minimize their risks
measures taken by the banking fraternity that these notification systems cannot or and pay-outs related to incidents, whilst We have described just some of the
to protect their online clients. might not be adopted: for antivirus companies, this cooperation difficulties faced by the antivirus companies
• Not every online banking client has an would lead to the neutralization of targeted and the financial organizations in their battle
DO VIABLE antivirus program installed on their PC, attacks in the most effective way. with the cybercriminals who want only steal
making it impossible to put together a money from online banking clients. One
SOLUTIONS EXIST? complete picture of all of the threats possible solution was considered.
A dramatic increase in the quantity of malware used for stealing users’ financial information
out there. STATE SUPPORT The solution offered could be applied not
Is it possible to fight back against Data courtesy of Kaspersky Lab • In order to analyze the information only to the sphere of online banking, but
crimeware in these modern times? Yes, centrally and comprehensively it would Up to this point we have been looking at could also prove to be effective at detecting
it is. The technologies are constantly be necessary for every online banking two parties who are locked in combat with threats aimed at users of online games,
developing and today’s leading antivirus content, as well as limiting the sources of This technology differs from antivirus user to have the same antivirus product the cybercriminals: the antivirus companies electronic money systems and exchange
companies do have solutions capable its expansion. Here we are speaking about database detection methods in how it installed, which is simply impossible on and the financial organizations. However, points. We would like to point out that those
of repelling the attacks of client-server technologies that analyze analyses the sample. The antivirus engine a practical level. there is one more participant who despite kinds of attacks are registered much more
the cybercriminals. metadata containing information about can only analyze a sample according to fixed • Financial institutions strictly forbid the all the opportunities it has to become often than online banking systems attacks.
At this moment, some of the players malware activity on the users’ computers. rules, such as recognizing odd behavior sending of any client-related information involved is not playing anything like an It is thoroughly necessary to mention
in the antivirus market are already using However, the metadata can only be sent patterns for example. The online analysis to external companies due to the high active enough role – it is the state. once again the major role that the state
in-the-cloud technologies. These assist with the permission of the user and does of metadata received from many users risk of losing the valuable data or Without state support the possibility of should be playing in this field. Without state
greatly in detecting and blocking malware not contain any private information. simultaneously allows the detection of penetration of their networks. defeating the cybercriminals is minimal. support very little will ever be accomplished
’suspicious activity’ and the consequent All of this makes detection of the Countries have borders, but the Internet in the fight against cybercrime. The problem
blocking of the detected threat, thereby targeted attacks more difficult. does not and this gives the cybercriminals will remain unresolved until such times
preventing the problem from spreading. In To get a complete picture of the complete freedom to act at will. For that effective and efficient mechanisms
Name of the Company % from the total number of attacks practice, users of such distributed networks cybercriminals’ actions in relation to the example, is it possible for a Korean bank exist for the necessary communication
can receive protection just a few minutes banking world, the most opportune method to quickly shut down a Brazilian malware and interaction to take place between the
after the appearance of any threats. is direct cooperation between the antivirus host, sticking strictly to all the procedures relevant authorities. RE
Bradesco group 6,65% It’s for this reason that applying antivirus companies and the financial institutions. of state and respecting international
measures to in-the-cloud technologies has • It is feasible to integrate a malware law along the way? Or is it possible for a You can read the complete article at
Banco Santander group 4,71% a range of advantages: detection solution into the client side Brazilian bank to do the same in China? http://www.securelist.com/en/
• Fast detection within minutes of a threat’s of online banking as no personal The answer is obvious: in both cases it analysis/204792115/Crimeware_A_new_
Banco do Brasil 3,92% appearance (antivirus databases require data would be required for this. The is a resounding ‘No!’ To take the fight to round_of_confrontation_begins
up to a few hours between updates); introduction of this kind of a service
• A significant increase in the level of could be integrated into a safety policy,
Citibank 3,74% threat detection, as in addition to existing which would reduce the banks’ outgoings
technologies, new and highly efficient on insurance compensation and
Banco Itau 3,33% ones can be used; penalties in the future.
• Not only the immediate detection and • Banking security departments could
Caixa 2,93% blocking of the threats themselves, but control data centers that perform the
the limitation of their expansion as well; preliminary automatic analyses of
• Additionally, employing these technologies threats, thereby allowing them to carry
Banco de Sergipe 2,84% provides a complete understanding of out the necessary analyses themselves.
the overall situation: what time, where, Large financial corporations already have
Bank Of America 2,36% who has attacked, how many users have such IT-departments. By controlling all of
suffered, the number of users that have the data received, security departments
ABN AMRO banking group 2,28% been protected, etc can decide what information is alright
So what does it bring to the financial to pass on to an antivirus company
Banco Nossa Caixa 1,98% organizations? The solutions described for analysis and what is not. It has to
can warn the financial institutions about be understood that the establishment
the appearance of any new threats aimed of such IT centers within a company’s
Others 65,27% at their clients automatically and in real- existing structure is feasible only if the
time. Such warnings may contain detailed company wishes to control the total flow
The top ten most popular financial organizations to be hit by cybercriminal attacks information about such threats and of the data received. This solution will Government support is essential in the fight against cyberterrorism. In some countries there are already
Data courtesy of Kaspersky Lab instructions on how to fight them. be most attractive for the big market authorities that support financial and others organisations in finding solutions to these problems

|
28 SECUREVIEW 3rd quarter 2010 www.secureviewmag.com www.secureviewmag.com 3rd quarter 2010 SECUREVIEW | 29
TECHNOLOGY | Whitelisting Whitelisting | TECHNOLOGY

EXPERT COMMENTS

Somewhere Between Black and White Nikolay Grebennikov


Chief Technology Officer at
Kaspersky Lab
The conventional approach to protecting computers from threats is to
maintain a blacklist of untrustworthy software and to block any programs
from running if they appears on that list. However, this approach does not
provide adequate protection as it only detects malware that is already
known to the malware analysts, whereas in the real world users are
confronted with an ever growing number of new malicious programs. New
malware appears so frequently and has such a wide range of variants
Today the number of
that maintaining up-to-date blacklists is becoming an extremely complex, websites hosting malware
continues to grow
if not impossible, task. The solution lies in a whitelisting approach. exponentially. Our company
actively uses a range of
Whitelisting operates without the user being aware and only requires an Internet connection effective technologies in
order to limit this explosion,
of which whitelisting is one.
Article by Whitelisting technology, which involves spam messages which then have to be examined Whitelisting operates without the user being up-to-date and precise as it is processed using The whitelisting system,
Elmar Török which is integrated into
maintaining ‘white’ lists of trustworthy objects, manually. Similarly, whitelists of legitimate aware and only requires an Internet connection powerful, expert systems. Kaspersky Lab’s solutions,
complements blacklisting technology perfectly. domains allow the user access to trusted websites Whitelisting can be implemented as a cloud Whitelist technology significantly accelerates rates an application
In a whitelisting approach, the network operator, only, seriously limiting the amount of navigable computing technology where the information antivirus scanning because known and trusted according to one of four
software manufacturer, or the ordinary user resources on the Internet available to the user. is accessed through a simple Internet service. objects are excluded from examination. Therefore, categories: Trusted, Low
creates and maintains lists containing data Then the data about the latest approved provided that false positives are low, whitelisting is Restricted, High Restricted
about known, legitimate applications, websites, WHITELISTING objects – programs and websites – can more user-friendly and can protect the users more and Untrusted. The trusted
programs typically form the
email addresses, or other trusted resources. The be instantly retrieved by the user from the effectively than content-based detection alone.
whitelisting system allows the identification of IN PERSPECTIVE centralized server without resorting to resource-
whitelist. The applications
falling into the low or high
computer-based objects, for example all of the intensive localized analyses.
executable files on a system, and any object that However, whitelisting is spreading fast as an These days, new programs and websites CONCLUSION restricted categories
are not considered to
does not appear on the list is flagged as invalid efficient security technology. Whitelisting is used appear very quickly and in huge numbers, so be malicious, but are
and rejected, thereby guaranteeing safety. in the malware industry to control the activity of even hourly security database updates on local Companies and home users need protection restricted in their activities.
Elmar Török has been In addition to these four
hostile and unauthorized programs while allowing machines cannot keep pace. Cloud whitelisting against the latest threats that are as yet unknown groups, the settings for
working in the IT-Industry
safe software the freedom it deserves. solves this problem with instant access to an to the security specialists. The best solution is
since 1989. He became
an author and technical
THE PROS AND CONS Antivirus systems that employ whitelisting online, centralized database of the latest data through a combination of whitelist, blacklist and
each individual application
can be customized to
journalist in 1993 while techniques categorize applications according on approved objects. There is no need to spend heuristic technologies. Whitelists provide a secure permit an activity, prohibit
studying electrical One way of using whitelisting is to block the to their trustworthiness and then grant them time and resources analyzing the same program digital environment with full control over any an activity, or prompt the
engineering in Munich activities of any object that does not appear on the an appropriate amount of access to system or website on each local computer; all that is undesirable objects. The conventional blacklisting user for action.
and Kempten. Since then Apart from whitelisting
lists. This keeps the system free of any dangerous resources. In order to decrease storage space, necessary is to retrieve the relevant data from method is complemented by the whitelisting data, the application
he has written hundreds
objects that are unknown to the analysts. speed up the matching process and prove object the centralized server. Retrieved data is always concept rather than replaced by it. RE control module also uses
of articles for just about
every major computer and Through the use of whitelisting, IT-administrators integrity, they commonly use the digital signatures data from other sources
networking publication can manage what code is allowed to run on of the identified resources (MD5, SHA-1, etc.). such as the database of
in Germany. Elmar their workstations and can thus create a fully An object coming from a trusted source, a untrusted applications and
specialises in IT-Security manageable, secure working space. legitimate software vendor for example, can be the heuristic analyzer. This
and storage issues, produces a more balanced
However, this approach cannot immediately distinguished from a dangerous object by the use and objective approach
has a solid knowledge
be adopted widely as it would block any newer of digital signature verification. Software vendors than blocking all software
of server-related topics
and knows his way versions of legitimate resources that had still to normally provide users with a digital signature for that is not recorded in the
around virtualization. find their way onto the whitelist. Modern software the software which verifies that the software was trusted list, and provides
He is the Editor-in- constantly changes due to the emergence of sent by the claimed sender and was not modified a high malware detection
Chief of the security new programs, different versions, patches and during transit. level with a minimal
periodical “Infodienst amount of false positives
updates. The Internet is rapidly increasing in An effective application whitelist repository generated by new versions
IT-Grundschutz” and
volume and it is impossible to maintain a whitelist should contain a large number of entries and of legitimate software.
is involved in the final
acceptance process of that covers the entire Internet and every piece should be stored in a secure environment. Thus the advanced
new material for the IT- of legitimate software. Security companies and Maintaining a whitelist is usually tedious and whitelisting technology
Grundschutz Catalogues organizations cannot be aware of every new irritating work for a computer user. That is why integrated into Kaspersky
of the Federal Office for program and website ahead of the developers. any antivirus vendor must keep, maintain and Lab’s solutions reaches
Information Security. way beyond categorizing
Email whitelisting is highly effective at blocking enlarge the repository themselves, or must use software as simply ’black’
unwanted messages by filtering out any emails an adequate public repository. Antivirus vendors or ’white’ and provides
that do not appear on the approved lists. But it and software manufacturers should cooperate the user with a far more
too shows similar shortcomings, placing an extra for the purposes of creating highly representative In response to the ever-increasing amount flexible tool to control
burden on the users by filtering out many non- whitelists on a global scale. of malware on public networks, Kaspersky Lab has initiated a program to create a knowledge database of all available trusted software application activity.

|
30 SECUREVIEW 3rd quarter 2010 www.secureviewmag.com www.secureviewmag.com 3rd quarter 2010 SECUREVIEW | 31
FORECASTS| |Complex
INTERVIEW Major possible
threatsthreats
of today
ofand
2010
tomorrow Major possible threats of 2010 | FORECASTS

More widespread and more complex devoting more effort to identifying


errors in their products. If no serious
vulnerabilities are identified, in terms
of security 2010 could be one of the
quietest years in recent history.

Article by
Aleks Gostev
2009 was the latest milestone both in the history of malware and in MALWARE
Chief Security Expert
at Kaspersky Lab
the history of cybercrime, with a marked change in direction in both
Malware will become ever more complex.
areas. This year laid the foundation of what we will see in the future. At the moment there are threats in existence
The number of malicious programs in the Kaspersky Lab collection which use modern file-infecting techniques
and rootkit functionality. Many antivirus
reached 33.9 million. So, what will we see in 2010? solutions are unable to disinfect systems
infected by such malware. On one hand,
antivirus technologies will develop in such a
way as to prevent threats from penetrating a
In 2010 the following issues and events are a multitude of opportunities to earn money by system in the first place; on the other hand,
likely to come to the fore: There will be a shift in creating large volumes of targeted traffic. Such the threats which are able to evade security
the attack vectors used, with a move away from traffic can be created by using botnets. While solutions will be almost invulnerable.
the web to file-sharing networks. This is the latest at the moment it is openly criminal groupings
Aleks specializes in all
aspects of information
step in the evolutionary chain: between 2000 and
2005 attacks were carried out via email; between
involved in the battle for botnet traffic, it FAKE ANTIVIRUS Google Wave and attacks conducted via this service will undoubtedly be a hot topic in 2010
seems likely that grey services will appear
security, including mobile
malware. His responsibilities 2005 and 2006 the main attack vector was the in this market in the future. So-called affiliate SOLUTIONS
include detecting and Internet; and between 2006 and 2009 attacks programs provide botnet owners with the
analyzing new malware. were carried out via web sites (including social opportunity to realize their assets, even if criminal There will be a drop in the number it is only jailbroken iPhones which are do better: unfortunately, their business
networks). In 2009, mass epidemics were caused services such as spam, DoS attacks, or spreading of fake antivirus solutions, mirroring at risk, there are no such limitations means usability, not security.
by malicious files being spread via torrent sites. It malware are not being offered. the decrease in the number of gaming in the case of Android, as applications
Stefan Tanase wasn’t only well -known threats such as TDSS and Trojans. These programs which first from any source can be installed. The
Senior Regional Researcher,
EEMEA at Kaspersky Lab Virut which were spread in this way but also the appeared in 2007 reached a peak in growing popularity of Android phones in SPAM
first backdoors for Mac OS. In 2010, the number EPIDEMICS 2009, and were linked to a number of China, and weak monitoring of published
of incidents involving P2P networks is likely to major epidemics. The rogue antivirus applications will lead to a number of 2009 was a year of financial crisis and
increase significantly. As previously, the identification of market is now saturated, and the profits serious virus incidents in 2010. was a difficult one for many businesses.
vulnerabilities will be the major cause of made by cybercriminals are negligible. Spammers also felt the squeeze, as the
THE BATTLE FOR TRAFFIC epidemics, and this applies both to non- With the antivirus industry and law SOCIAL NETWORKING number of orders dropped significantly mid-
Microsoft software (Adobe, Apple) and the enforcement agencies focussing their year. However, the amount of spam in email
Cybercriminals are making increasing efforts recently released Windows 7. It should be noted attention on such rogue solutions, it THREATS traffic did not decrease, since spammers
to legalize their business, and the Internet offers that third-party developers have recently started will be increasingly difficult for such changed tactics by actively participating in
programs to survive. The evolution of threats targeting partner programs. Furthermore, throughout
social networking sites was a major the course of the year, the amount of spam
trend in the cyberthreat landscape in in email traffic served as a kind of indicator
Stefan is responsible for GOOGLE WAVE 2009. The explosive growth of social of the crisis, allowing us to make some
monitoring the local threat
landscape and specializes in networks popularity has affected the predictions about spam in the future.
web security, malware 2.0, Google Wave and attacks conducted spectrum of threats we are dealing 2010 will most probably be a much less
and threats which target via this service will undoubtedly be a hot with, as these networks became the eventful year for the spam business. The
Internet banking systems, topic in 2010. Such attacks are likely main mode of their transmission. The amount of spam in total email traffic will
including phishing. to evolve in a standard way, starting scenario is standard – at first it was remain at approximately the same level it is
with spam, moving to phishing attacks, spam, then came the search of social now or increase slightly. The text message
Darya Gudkova and then a shift to vulnerabilities being networks brittleness’s and today we face scams which were so widespread in
Head of Spam Analyst Group exploited and malware being spread. The mass virus and fishing attacks in these 2009 may become less common in 2010,
at Kaspersky Lab release of ChromeOS is also a matter networks. This year there were several especially if cellular service providers
of great interest, but it’s unlikely that series of virus epidemics in Facebook, take a proactive stance in battling them.
cybercriminals will focus their efforts on Twitter, and other popular networks. However, it will only be a matter of time
this platform in the coming year. At the current time we are seeing before we see new scams emerge.
a rise in these threats to a new level Methods such as using video and audio
involving automated targeted attacks files in spam probably won’t become too
MOBILE MALWARE against users. As social networks common: the balance between message
continue to grow, the threats associated size, bypassing filters and making emails
2010 is likely to be a difficult year with them will obviously escalate. The attractive for users clearly does not work
for the iPhone and Android platforms. number and complexity of threats that in the spammers’ favor in this case. They
The appearance of the first threats exploit web 2.0 platforms will continue will continue to use tried and tested
targeting these platforms in 2009 to grow too. Now social networks are tactics. Users can also expect spammers
Darya is responsible for
providing information on the demonstrates that cybercriminals are opening up new ways for automated to continue to take advantage of social
spam landscape, future trends starting to examine these platforms targeted attacks against individuals and networking sites, where the amount of
and mass mailing techniques. Information courtesy of Kaspersky Lab and the opportunities they offer. While it will be very hard for social networks to spam may well increase. RE

|
32 SECUREVIEW 3rd quarter 2010 www.secureviewmag.com www.secureviewmag.com 3rd quarter 2010 SECUREVIEW | 33
INTERVIEW | Complex threats of today and tomorrow

Challenging rootkits
It’s certainly no coincidence that the word ‘rootkit’ has started to crop up more
and more often when someone starts talking about large-scale epidemics,
botnets or other exceptionally serious IT security threats. Indeed, right now this
type of malicious software is considered to be amongst the most harmful for PC
users and is a major contributor to the problems that the antivirus companies
face in their struggle against those who write such programs.
We have asked Vyacheslav Rusakov – a Software Expert of Complex Malware Research group at Kaspersky Lab to
tell us how the antivirus companies deal with this type of malware and what the outlook is for the immediate future.

SV: Over the last couple of years we have analysis and that is carried out in a special universal method of infection cannot really exist. I
been hearing more and more about test area. The results obtained from dynamic am not saying that the problem is insurmountable,
how complex malware such as rootkits analysis should confirm any information received but at the present time it is very difficult to perform.
can threaten our digital lives. Just during the static analysis and provide additional It is not really possible to give a single, definitive
how serious a problem is it? What are information too. This information will be used later answer. I’m afraid it’s a case of let’s wait and see.
the major difficulties involved with on for the performance of memory detection and However, I can promise you that if this kind of
combating such a threat? deactivation of the active rootkit. Sometimes the malware should appear, the antivirus laboratories
V: Complex malware has always existed detection of a rootkit can lead to the development that do not have a sufficient number of suitably
alongside its simpler cousins. The majority of of a completely new and unique set of technologies qualified personnel will face a very difficult time.
malicious programs are not very complicated for the detection and treatment of malware.
from a technological standpoint and rootkits are SV: What would happen if the malicious
certainly no different. There are in fact only a SV: What devious methods do the code made it into the firmware of
handful of complex rootkits. cybercriminals use to try to infect a various components? For example,
The most common varieties consist of elementary, user’s system? network or video cards?
kernel-mode drivers that hide or limit access to V: The latest and most noteworthy trend is V: I think that the most realistic scenario involves
system files and registry branches and obscure the infection of the kernel-mode drivers and MBR. exploiting the vulnerabilities of the drivers that
malicious program’s own nefarious processes. It These types of rootkits actively conceal their service these devices. Looking at it from another
is this type of behavior that consequently makes presence on a victim’s computer very carefully angle though, if the malicious code has the ability
it troublesome for some antivirus products to and are highly resistant to treatment. Kaspersky to take control by using this type of virus infection,
detect and eliminate the rootkit’s malicious code. Lab has developed its own special methods and then that option has to be given very serious
However, for the majority of the more sophisticated procedures for the detection and treatment of consideration indeed. I think that it’s worth
antivirus products, that type of rootkit is quite easy computers infected with this type of threat. For pointing out here that the cybercriminals main
to detect, analyze and remedy. the more dangerous of these rootkits, namely aim is to make money. The simpler the methods
The situation becomes far more involved when Bootkit and TDSS (TDL3), highly specialized and used, the lower their overheads are. That is
dealing with rootkits of a more complex nature. innovative technology has been developed that why the complex technologies will only prevail
Fortunately, at the present time complex rootkits will allow the detection of any rootkits employing once the less advanced methods have become
do not exist in large numbers and this is mainly similar operational methodologies in the future. obsolete and unprofitable. Until that time, only a
due to the technological complexity of their relatively small amount of specialist researchers
manufacture. However, it is just such rootkits as SV: There are rumors about the possibility will continue working with this problem.
these that are incorporated into the malware that that BIOS infections may be starting to
the cybercriminals use to create their large-scale do the rounds. What do you think about SV: Is it possible to use the CPU’s
botnets, and unfortunately, they spread very this? Is it possible? vulnerabilities for the creation of
quickly. Cybercriminals take the task of rootkit V: Unfortunately, it’s more than just rumors. virtually undetectable rootkits?
creation very seriously, and this complicates the Proof of concept of this technology does exist. Would antivirus companies be able to
virus analyst’s job from as early on in the process A computer’s BIOS is the perfect launch pad for combat this type of threat?
as performing a static analysis of the malicious rootkits. This method of virus infection allows V: Mistakes occur with any type of software and
software. To compound the problem even the rootkit to become active even before the the microcode of the CPU is no exception. However,
more, the rootkits’ authors use obfuscation and operating system has had a chance to load. the practical exploitation of such mistakes is
polymorphism to further conceal the nefarious Theoretically, the appearance of such rootkits is a doubtful. The thing is, exploiting vulnerabilities
nature of the executable code. Where a rootkit distinct possibility, however their creation is a very of this kind is very complicated technologically.
is designed specifically to infect system files, laborious process due to the nuts and bolts of the It is necessary to take into account the many
the situation becomes extremely difficult as it prerequisite technology. First of all the BIOS has challenges that would need to be met in creating
is necessary to define how the virus infection to be reprogrammed, which in itself is a very tricky a universally-adaptable exploit. In any case, I am
operates before beginning to outline an algorithm operation as local access to the PC is required, sure that if such a threat does in fact emerge,
capable of neutralizing the threat. secondly one has to bear in mind the fact that a the antivirus companies will pull out all the stops
Having completed the static analysis, the BIOS produced by one manufacturer will differ to provide their users with an up-to-date product
next step for the analyst is to perform a dynamic from that of another manufacturer and therefore a capable of meeting the threat head-on. RE

|
34 SECUREVIEW 3rd quarter 2010 www.secureviewmag.com

You might also like