2009s Most Persistent Malware Threats March 2010
2009s Most Persistent Malware Threats March 2010
2009s Most Persistent Malware Threats March 2010
Malware Threats
TrendLabsSM
TrendLabs is Trend Micro’s global network of
research, development, and support centers
committed to 24 x 7 threat surveillance, attack
prevention, and timely and seamless solutions
delivery.
A TrendLabs Year-End Threat Roundup I 2009
2009’s Most Persistent Malware Threats
CONTENTS
ZEUS/ZBOT CRIMEWARE............................................................................................................... 13
The Year That Was. ................................................................................................................................................... 13
Why Does the Threat Persist?................................................................................................................................... 14
What Can You Do?..................................................................................................................................................... 15
References................................................................................................................................................................... 16
ZERO-DAY EXPLOITS..................................................................................................................... 23
IE Zero-Day Exploits................................................................................................................................................ 23
Adobe Zero-Day Exploits.......................................................................................................................................... 24
Other Microsoft Zero-Day Vulnerabilities.............................................................................................................. 24
Why Does the Threat Persist?.................................................................................................................................. 25
What Can You Do?.................................................................................................................................................... 26
References................................................................................................................................................................... 26
POSTSCRIPT.................................................................................................................................... 28
REFERENCES.................................................................................................................................. 29
The risks of conducting business with the use of the Internet became readily apparent as
well. According to reports, 18 percent of the respondents to the “Computer, Crime, and
Security Survey” that reported security incidents in 2009 also experienced at least one
targeted malware attack.
A separate study, the Ponemon/PGP report as reported by CNET News on the cost of a
data breach due to criminal activity pegs loss to business at US$215 per stolen record.
Remarkably, the “criminal activities” in this report now include data-stealing malware and
botnets. In fact, more of these attacks have been reported in 2009 than ever before.
A review of the TrendLabs Malware Blog entries in 2009 likewise calls attention to
recurring themes in the security challenge for users and businesses alike. Cybercriminal
organizations work hard to use old and new online platforms to trick even the more
tech-savvy users into following a malicious link or into opening a malicious file. In the
more insidious kinds of attack that will be discussed later (i.e., a network worm named
DOWNAD), almost no user interaction is required for an attack to spread throughout a
system of interconnected computers.
Furthermore, the report released by Akamai on the state of the Internet in the third
quarter of 2009 reveals that there continues to be significant port 445 activity. While
the port is not exclusively used by DOWNAD, high traffic in the said port has been one
of the distinguishing marks of a DOWNAD infection. Furthermore, recent attack traffic
shows that Russia and Brazil now account for 13 percent and 8.6 percent, respectively,
of the traffic, as opposed to the United States (6.9 percent) and China (6.5 percent). If
anything, these numbers show that while there has been a decline in the previous top 2
sources of attack traffic, the concentration of DOWNAD infections only moved to other
parts of the globe.
It is also important to note that in several cases, all it took was one unpatched system for
the worm to infect an entire network. Unfortunately, a significant number of unpatched
systems remain even today, owing to the proliferation of pirated or unlicensed software
and, in some cases, to inaction on the part of end users. It is thus highly probable that
another massive infection can occur as when apparently as many as 9 million PCs were
infected in a span of only four months.
The same is true for the danger that removable drives pose. A study conducted as early
as 2006 showed how an infected USB can easily start a network infection and a security
compromise. Removable drives likewise made it to the list of most abused infection
vectors in 2008 and continue to be possible infection vectors for the DOWNAD/Conficker
worm.
• Monitoring port 445 activity, as this remains one of the more visible DOWNAD
infection markers
References:
• Conficker Working Group. (April 1, 2009). Conficker Working Group. “Home Page.”
http://www.confickerworkinggroup.org/wiki/pmwiki.php/Main/HomePage (Retrieved
March 2010).
• Macky Cruz. (December 7, 2008). TrendLabs Malware Blog. “Most Abused Infection
Vector.” http://blog.trendmicro.com/most-abused-infection-vector/ (Retrieved March
2010).
• Sumner Lemon. (January 15, 2010). PCWorld. “Conficker Worm Hasn’t Gone Away,
Akamai Says.” http://www.pcworld.com/article/186977/conficker_worm_hasnt_
gone_away_akamai_says.html?tk=rss_news (Retrieved March 2010).
Senior advanced According to senior advanced threats researcher Ryan Flores, small and medium-sized
threats researcher businesses (SMBs) are at risk because they lack the resources needed for user education
Ryan Flores says and security. “The line between corporate network restrictions and personal use is being
SMBs are at blurred by social networking sites. Employees can access social networking sites on
risk (in terms of corporate networks and may reveal confidential corporate information on their profile
KOOBFACE) because pages whether or not there are corporate restrictions. This poses risks for SMBs as they
they lack the have limited IT staff to implement site restrictions and to conduct user education,” he
resources needed adds. With that, cybercriminals saw another avenue to further proliferate their malicious
for user education deeds.
and security.
Dissecting the Largest Web 2.0 Botnet
The KOOBFACE botnet comprises various component files, each with its own special
function. These components include the KOOBFACE downloader, social network
propagation components, the ad pusher and FAKEAV installer, the completely automated
public Turing test to tell computers and humans apart (CAPTCHA) breaker, data stealer,
Web search hijackers, and rogue domain name system changer, to name some.
KOOBFACE’s structure easily permits the addition of new and updated components.
Another notable KOOBFACE quality is its use of enhanced social engineering tactics. It
capitalizes on the notion of trust between friends inside social networking sites and the
trend of sharing links and statuses.
The KOOBFACE infection chain begins with a spammed malicious link together with an
enticing message. Once users click the link and install the KOOBFACE loader component
posing as a video codec, the affected system becomes part of the botnet. The affected
users’ social networking contacts are then spammed with malicious KOOBFACE URLs.
In addition, the affected system can be used as proxy to the botnet by installing its Web
server component, which is responsible for setup.exe binaries and bogus YouTube and
Facebook pages.
On the other hand, KOOBFACE takes advantage of affected users to break CAPTCHAs.
It does this by creating a false sense of panic on the users’ part. Accordingly, the users
must decipher the CAPTCHA image before the given time (3 minutes) expires or their
systems will supposedly shut down. This tactic enabled KOOBFACE to let affected users
do the dirty work of breaking CAPTCHAs. As of October 2009, the United States posted
the highest number of KOOBFACE-infected systems.
KOOBFACE’s success, however, was not only a result of its robust malware architecture.
The cybercriminals behind it are fully aware of social networking sites’ efforts to enhance
security and the current countermeasures and initiatives security researchers are coming
up with. For instance, in July 2009, after some C&C domains were taken down, the
KOOBFACE gang changed their botnet’s architecture in such a way that the downloader
component will not directly get commands from KOOBFACE C&C domains but do so
from compromised websites acting as proxy C&C servers. This new structure made the
botnet resilient to C&C domain takedowns.
When Facebook implemented a URL filtering service that blocked known spam URLs,
KOOBFACE responded by updating its components with the creation of a GCHECK
component. This component first tested if a certain malicious URL spammed by
KOOBFACE has already been blocked or not. Along with the update, the KOOBFACE
gang also sent a message to Trend Micro security researchers last Christmas, saying
they read their research papers. Clearly, the cybercriminals behind the botnet stayed up-
to-date with the latest news and researches on their malicious creation.
Senior advanced According to senior advanced threats researcher Jonell Baltazar, threats that propagate
threats researcher via social networking sites like KOOBFACE can be mitigated with user education.
Jonell Baltazar “Without proper user education and understanding of current Web threats, especially in
believes threats that social networking sites, these will continue to act as attack vectors to enterprises and
propagate via social SMBs. Sufficient know-how will lead to better IT security policies and best practices for
networking sites like enterprises and SMBs’ IT networks,” he adds.
KOOBFACE can be
Trend Micro senior advanced threats researcher David Sancho also pointed out some
mitigated with user
useful best practices to stay secure from online threats while enjoying the benefits of
education.
social networking in the white paper, “Security Guide to Social Networks.”
References:
• David Sancho. (August 2009). TrendWatch. “Security Guide to Social Networks.”
http://us.trendmicro.com/imperia/md/content/us/trendwatch/researchandanalysis/
security_guide_to_social_networks.pdf (Retrieved March 2010).
• Jonell Baltazar, Joey Costoya, and Ryan Flores. (July 2009). TrendWatch. “The Real
Face of KOOBFACE: The Largest Web 2.0 Botnet Explained.” http://us.trendmicro.
com/imperia/md/content/us/trendwatch/researchandanalysis/the_real_face_of_
koobface_jul2009.pdf (Retrieved March 2010).
• Robert McArdle. (December 31, 2009). TrendLabs Malware Blog. “From KOOBFACE
with Love.” http://blog.trendmicro.com/from-koobface-with-love-2/ (Retrieved March
2010).
• Ryan Flores. (October 7, 2009). TrendLabs Malware Blog. “8 Things You Probably
Didn’t Know About KOOBFACE.” http://blog.trendmicro.com/8-things-you-probably-
didn%E2%80%99t-know-about-koobface/ (Retrieved March 2010).
• Sarah Perez. (July 2, 2009). Read Write Web. “A Growing Acceptance of Social
Networking in the Workplace.” http://www.readwriteweb.com/archives/a_growing_
acceptance_of_social_networking_in_the_w.php (Retrieved March 2010).
• Wikimedia Foundation Inc. (March 10, 2010). Wikipedia: The Free Encyclopedia.
“CAPTCHA.” http://en.wikipedia.org/wiki/CAPTCHA (Retrieved March 2010).
ZEUS/ZBOT CRIMEWARE
ZeuS Trojans are crimeware detected by Trend Micro as variants of the ZBOT family of
malware. These Trojans typically arrive via spammed messages and steal information
from infected systems. Once infected, systems become part of one of many networks
of systems already compromised by ZeuS Trojans. These botnets are controlled by
cybercriminals for information theft for purposes of conducting wire fraud.
Figure 4. Six of the most notable ZBOT-related stories Trend Micro documented
in 2009
By the third By the third quarter of last year, Trend Micro already detected roughly 2,800 variants
quarter of last from this malware family and the number is still increasing! To date, we have recorded
year, Trend Micro and distinguished eight ZBOT generations based on differences in their dropped copies,
already detected names of created folders, dropped file names, created mutexes, and URLs where a copy
roughly 2,800 of itself and its components can be downloaded from.
ZBOT variants and
the number is still
increasing.
• Varying social engineering techniques. It has been proven time and again that
ZeuS has been using targeted, timely, and ever-changing social engineering ploys.
From banks to social networking sites and patch updates to news on pop stars,
ZeuS had it covered in 2009. Using diverse methods to bait users, the ZeuS botnet
and the cybercriminals behind it only have three objectives in mind—to steal, to
make money, and to steal some more.
• Effective business model. The organized cybercriminal group behind ZeuS uses
a business model that ultimately works. Because of this, other groups of organized
cybercriminals—professional and amateurs alike—use ZeuS to extort money from
unknowing users.
• Blocking threats at the gateway before they reach the network with a
comprehensive security solution that includes URL filtering and cloud-based
protection
• Making sure employees are aware of spam and how they can help prevent
these from spreading. The following are some useful tips for employees:
• Always check who the email sender is. If they know the people who
sent the email message, check if they really did send the message. It will,
however, be best to move suspicious-looking emails to spam inboxes.
• Do not click embedded links. Companies such as Microsoft will never send
email messages that asks users to download digital certificates, to update
their login credentials, or to install software into their systems. Make this a
rule of thumb—go directly to the site’s home page and log in or download
from there.
Non-Trend Micro product users can also stay protected from ZBOT infections with the
aid of the following free tools:
• eMail ID is a browser plug-in that helps identify legitimate email messages in users’
inboxes. It helps users avoid opening and acting on phishing messages attempting
to spoof real companies.
• HouseCall is Trend Micro’s highly popular and capable on-demand scanner that
identifies and removes viruses, Trojans, worms, unwanted browser plug-ins, and
other malware.
References:
• Aljerro Gabon. (April 30, 2009). TrendLabs Malware Blog. “Invoice Spam Finds
New Target: WorldPay.” http://blog.trendmicro.com/invoice-spam-finds-new-target-
worldpay/ (Retrieved March 2010).
• Aljerro Gabon. (July 2, 2009). TrendLabs Malware Blog. “Spam Speculates Michael
Jackson’s Murder.” http://blog.trendmicro.com/spam-speculates-michael-jacksons-
murder/ (Retrieved March 2010).
• Aljerro Gabon. (October 16, 2009). TrendLabs Malware Blog. “ZBOT Spam
Campaign Continues.” http://blog.trendmicro.com/zbot-spam-campaign-continues/
(Retrieved March 2010).
• Argie Gallego. (June 22, 2009). TrendLabs Malware Blog. “‘Critical Update” Leads to
Critical Info Theft.” http://blog.trendmicro.com/critical-update-leads-to-critical-info-
theft/ (Retrieved March 2010).
• Mary Bagtas. (May 12, 2009). TrendLabs Malware Blog. “Spoofed Western Union
Mail Carries Info Stealer.” http://blog.trendmicro.com/spoofed-western-union-mail-
carries-info-stealer/ (Retrieved March 2010).
• Roderick Ordoñez. (November 15, 2007). TrendLabs Malware Blog. “Storm Brews
over Geocities.” http://blog.trendmicro.com/storm-brews-over-geocities/ (Retrieved
March 2010).
• Verna Sagum. (November 7, 2009). TrendLabs Malware Blog. “Are You Being
(Facebook) Phished?” http://blog.trendmicro.com/are-you-being-facebook-phished/
(Retrieved March 2010).
The most prominent FAKEAV attacks in 2008 made use of blue screens and misleading
screensavers to incite fear among victims. However, this behavior has not been observed
in 2009, as variants made more use of pop-up windows and balloon tray messages to
urge users to buy bogus antivirus products. Such routines heavily relied on user panic
to force users to shell out cash to rid their systems of supposed infections. FAKEAVs’
legitimate look and feel add credibility to the malicious wares. Their behaviors varied per
variant. Some acted as downloaders of more malware—other variants included—while
some attempted to terminate security-related processes.
FAKEAVs’ behaviors The main motive behind peddling FAKEAV basically remained the same though—for
varied per variant financial gain. A successful attack tricked users into purchasing rogue software but apart
but their main from losing money, perpetrators stole credit card credentials as well, which resulted in
motive remained the double gains for the FAKEAV creators.
same—to gain profit.
Whereas earlier generations of FAKEAV variants arrived via spam and drive-by downloads
to trick users, the trend is now leaning toward poisoning search results. This can be
considered a form of stealth attack, as the user is more likely to click a link returned by
a trusted search engine. As such, appearing as a link in a search result makes the link
appear harmless. The same logic applies to sites compromised to serve FAKEAV. There
have been incidents where malvertisements on legitimate, even mainstream, high-traffic
sites, led to FAKEAV.
FAKEAV variants in 2009 also rode on the popularity of social networking sites. Names of
popular sites such as Facebook, Twitter, and LinkedIn were used in spammed messages
to direct users to the download and installation of FAKEAV. The sites themselves were
not excluded from becoming infection vectors. Spammed messages and fake profiles
containing links that led to FAKEAV installations were also found circulating within the
said social networking sites.
Arguably, FAKEAVs’ greatest features include their ability to appear legitimate and to
be the final payloads of spammed messages and links in social networking sites. Other
routines observed in 2009 that added an authentic feel to notable FAKEAV attacks
included the following:
• Addition of actual files to users’ systems. Some variants added garbage files
to supposed infected systems to further convince users of infections. Some even
bundled legitimate antivirus software files with their FAKEAV applications.
Senior advanced Finally, as senior advanced threats researcher Feike Hacquebord says, “Selling FAKEAV
threats researcher is highly profitable for cybercriminal gangs. A lot of victims pay up to US$100 for software
Feike Hacquebord that cannot detect real threats. FAKEAV affiliates and resellers receive extremely high
says, “Selling provisions so this threat will not go away soon. Cybercriminal gangs that push FAKEAV
FAKEAV is highly are often also involved in other cybercrimes like large-scale click-fraud schemes and the
profitable for spread of Trojans. They even have support departments that can be reached via phone
cybercriminal and/or email though their main goal is not to serve FAKEAV customers but to create a
gangs... so this façade for their business.”
threat will not go
away soon.”
Ultimately, Ultimately, enterprises are responsible for ensuring that their systems do not fall prey to
enterprises are FAKEAV attacks. They can do this by keeping the following best practices in mind:
responsible for • Keep PCs and servers current with the latest software updates and patches.
ensuring that their Minimize exposure to vulnerabilities by applying the latest security updates and
systems do not fall patches to software programs and OSs. Enable automatic updates, if possible.
prey to FAKEAV
attacks. • Employ multilayered defense to secure PCs, servers, and networks.
• Block threats at the gateway before they reach the network with a comprehensive
security solution that includes URL filtering and cloud-based protection.
Do not panic when presented with warnings of system infection. Use an effective security
solution to run a full system scan. In addition, it is not wise to purchase software that
suddenly turn up in your machine. If in doubt, confirm the product’s authenticity first. If
your system does not have security software installed, you may use HouseCall, Trend
Micro’s highly popular and capable on-demand scanner for identifying and removing
viruses, Trojans, worms, unwanted browser plug-ins, and other malware can also help.
eMail ID, a browser plug-in, can also help protect systems by identifying legitimate email
messages in users’ inboxes. This helps users avoid opening and acting on phishing
messages attempting to spoof real companies.
References:
• Ailene Dela Rosa. (June 7, 2009). TrendLabs Malware Blog. “Reconfigure Your
Outlook with Malware.” http://blog.trendmicro.com/reconfigure-your-outlook-with-
malware/ (Retrieved March 2010).
• Brain Krebs. (March 24, 2010). Krebs on Security: In-Depth Security News and
Investigation. “AV Profit: Rogue AV + Zeus = $.” http://www.krebsonsecurity.
com/2010/03/avprofit-rogue-av-zeus/ (Retrieved March 2010).
• Det Caraig. (August 3, 2009). TrendLabs Malware Blog. “Cory Aquino’s Death Used
to Spread Another FAKEAV.” http://blog.trendmicro.com/cory-aquino%E2%80%99s-
death-used-to-spread-another-fakeav/ (Retrieved March 2010).
• Det Caraig. (December 21, 2009). TrendLabs Malware Blog. “News on Brittany
Murphy’s Death Lead to FAKEAV.” http://blog.trendmicro.com/news-on-brittany-
murphy%E2%80%99s-death-lead-to-fakeav/ (Retrieved March 2010).
• Erika Mendoza. (July 26, 2009). TrendLabs Malware Blog. “Rogue Antivirus
Terminates .EXE Files.” http://blog.trendmicro.com/rogue-antivirus-terminates-exe-
files/ (Retrieved March 2010).
• Erika Mendoza. (September 24, 2009). TrendLabs Malware Blog. “Bogus Sponsored
Link Leads to FAKEAV.” http://blog.trendmicro.com/bogus-sponsored-link-leads-to-
fakeav/ (Retrieved March 2010).
• Erika Mendoza. (November 18, 2009). TrendLabs Malware Blog. “Meteor Shower
and New Moon Lead to FAKEAV.” http://blog.trendmicro.com/meteor-shower-and-
new-moon-lead-to-fakeav/ (Retrieved March 2010).
• Jake Soriano. (March 2, 2009). TrendLabs Malware Blog. “Crack Sites Distribute
VIRUX and FAKEAV.” http://blog.trendmicro.com/crack-sites-distribute-virux-and-
fakeav/ (Retrieved March 2010).
• Jake Soriano. (April 12, 2009). TrendLabs Malware Blog. “Rotten Eggs: An Easter
Malware Campaign.” http://blog.trendmicro.com/rotten-eggs-an-easter-malware-
campaign/ (Retrieved March 2010).
• Jessa De La Torre. (September 10, 2009). TrendLabs Malware Blog. “FAKEAV for
9/11.” http://blog.trendmicro.com/fakeav-for-september-11/ (Retrieved March 2010).
• Jessa De La Torre. (September 22, 2009). TrendLabs Malware Blog. “Blackhat SEO
and FAKEAV: A Dangerous Tandem.” http://blog.trendmicro.com/blackhat-seo-and-
fakeav-a-dangerous-tandem/ (Retrieved March 2010).
• Jessa De La Torre. (September 29, 2009). TrendLabs Malware Blog. “Tropical Storm
Leads to FAKEAV.” http://blog.trendmicro.com/tropical-storm-leads-to-fakeav/
(Retrieved March 2010).
• Jessa De La Torre. (November 16, 2009). TrendLabs Malware Blog. “Pacquiao Vs.
Cotto Fight Live Stream Leads to FAKEAV.” http://blog.trendmicro.com/pacquiao-
cotto-fight-live-stream-leads-to-fakeav/ (Retrieved March 2010).
• JM Hipolito. (June 4, 2009). TrendLabs Malware Blog. “Air France Flight 447 Search
Results Lead to Rogue Antivirus.” http://blog.trendmicro.com/search-results-for-air-
france-flight-447-lead-to-rogue-antivirus/ (Retrieved March 2010).
• JM Hipolito. (July 27, 2009). TrendLabs Malware Blog. “Malicious Twitter Posts
Get More Personal.” http://blog.trendmicro.com/malicious-twitter-posts-get-more-
personal/ (Retrieved March 2010).
• Jonathan Leopando. (November 19, 2009). TrendLabs Malware Blog. “Fake Blogs
Lead to FAKEAV.” http://blog.trendmicro.com/fake-blogs-lead-to-fakeav/ (Retrieved
March 2010).
• Jonell Baltazar. (September 17, 2009). TrendLabs Malware Blog. “Pick Your Poison:
KOOBFACE or FAKEAV?” http://blog.trendmicro.com/pick-your-poison-koobface-
or-fakeav/ (Retrieved March 2010).
• Joseph Pacamarra. (December 24, 2009). TrendLabs Malware Blog. “PH: Mayon
Volcano Eruption Spews Out SEO Attack.” http://blog.trendmicro.com/ph-mayon-
volcano-eruption-spews-out-seo-attack/ (Retrieved March 2010).
• Macky Cruz. (January 5, 2009). TrendLabs Malware Blog. “Bogus LinkedIn Profiles
Harbor Malicious Content.” http://blog.trendmicro.com/bogus-linkedin-profiles-
harbor-malicious-content/ (Retrieved March 2010).
• Macky Cruz. (June 25, 2009). TrendLabs Malware Blog. “Blackhat SEO Quick to
Abuse Farrah Fawcett Death.” http://blog.trendmicro.com/blackhat-seo-quick-to-
abuse-farrah-fawcett-death/ (Retrieved March 2010).
• Macky Cruz. (September 14, 2009). TrendLabs Malware Blog. “Bogus Profile in
LinkedIn Leads to FAKEAV.” http://blog.trendmicro.com/bogus-profile-in-linkedin-
leads-to-fakeav/ (Retrieved March 2010).
• Maria Alarcon. (October 28, 2009). TrendLabs Malware Blog. “Fake Facebook
Password Notification Leads to Malware.” http://blog.trendmicro.com/fake-facebook-
password-notification-leads-to-malware/ (Retrieved March 2010).
• Paul Ferguson and Ivan Macalintal. (April 14, 2009). TrendLabs Malware Blog.
“The DOWNAD/Conficker Jigsaw Puzzle.” http://blog.trendmicro.com/the-
downadconficker-jigsaw-puzzle/ (Retrieved March 2010).
• Robby Dapiosen. (October 21, 2009). TrendLabs Malware Blog. “FAKEAV Uses
Conficker Worm as Bait.” http://blog.trendmicro.com/fakeav-uses-conficker-worm-
as-bait/ (Retrieved March 2010).
• Roderick Ordoñez. (May 11, 2009). TrendLabs Malware Blog. “Fake Antivirus
Targets Brazil.” http://blog.trendmicro.com/fake-antivirus-targets-brazil/ (Retrieved
March 2010).
• Roland Dela Paz. (July 23, 2009). TrendLabs Malware Blog. “‘Solar Eclipse 2009
in America’ Leads to FAKEAV.” http://blog.trendmicro.com/solar-eclipse-2009-in-
america-leads-to-fakeav/ (Retrieved March 2010).
• Ryan Flores. (June 24, 2009). TrendLabs Malware Blog. “Med Spam Litters
Silverlight Forums.” http://blog.trendmicro.com/med-spam-litters-silverlight-forums/
(Retrieved March 2010).
ZERO-DAY EXPLOITS
All software has All software has vulnerabilities though some are more likely to be exploited than others.
vulnerabilities, some Cybercriminals usually target unpatched or unreported vulnerabilities that can affect a
are just more likely larger number of systems. While there were several zero-day exploits in 2009, the most
to be exploited than notable ones targeted IE and Adobe Acrobat.
others.
IE Zero-Day Exploits
• In April, a Adobe Acrobat and Reader getIcon() vulnerability was exploited. Adobe
Reader and Acrobat 9.1 and 7.1.1 updates resolved this issue, which turned out to
be an input validation issue in a JavaScript method that could potentially lead to
remote code execution.
• In July, a vulnerability was discovered in Adobe Reader 9.1.2 and Flash Player 9 and
10. The exploits used a technique known as heap spraying. Once a user opened a
specially crafted .PDF file, two executable binaries were dropped and executed on
their systems.
• In December, a vulnerability in Adobe Reader and Acrobat 9.2 was exploited. This
vulnerability (CVE-2009-4324) could cause a system to crash and potentially allow
an attacker to take control of an affected system. A patch was subsequently released
a month after.
• October also saw the release of a patch for a zero-day vulnerability in Server
Message Block Version 2 (SMBv2). The most severe of the vulnerabilities could
allow remote code execution if an attacker sent a specially crafted Server Message
Block packet to a computer running the Server service.
• One month after its release in October 2009, a zero-day vulnerability was also
reported for Microsoft’s latest OS, Windows 7. The said vulnerability could be used
by an attacker to remotely crash infected computers.
• Each vendor has its own patch release cycle. The amount of time it takes to patch
a vulnerability also varies from organization to organization. Hence, it is possible
that vendors know that vulnerabilities exist in their software for months or years
before they are actually patched. All the while, systems with these software remain
vulnerable to threats.
• Use of legacy software even after their end of life. Upgrading software is risky and
requires a major investment. As such, enterprises just accept rather than mitigate or
compensate for risks.
• If an email messages seems suspicious, verify if the sender really did send an
it with an attachment.
• Links can also be checked by inspecting the browser’s status bar. Note,
however, that some links can be hidden. As a general rule, try to avoid links
presented by suspicious-looking websites.
Business users can protect themselves from vulnerability exploits by using Trend Micro
Deep Security and OfficeScan with the Intrusion Defense Firewall (IDF) plug-in. Home
users who do not have security solutions installed can also avail of free tools like Web
Protection Add-On, which can minimize the occurrence of exploits by blocking access
to sites that host malicious exploits, and eMail ID, which helps users determine the
trustworthiness of the messages they receive via email.
References:
• Ailene Dela Rosa. (May 14, 2009). TrendLabs Malware Blog. “CVE-2009-0556
Vulnerability Patched.” http://blog.trendmicro.com/cve-2009-0556-vulnerability-
patched/ (Retrieved March 2010).
• Det Caraig. (June 9, 2009). TrendLabs Malware Blog. “June 2009 Microsoft and
Adobe Security Updates.” http://blog.trendmicro.com/june-2009-microsoft-and-
adobe-security-updates/ (Retrieved March 2010).
• Jake Soriano. (February 17, 2009). TrendLabs Malware Blog. “Another Exploit
Targets IE 7 Bug.” http://blog.trendmicro.com/another-exploit-targets-ie7-bug/
(Retrieved March 2010).
• Jessa De La Torre. (July 24, 2009). TrendLabs Malware Blog. “Another Day, a New
Zero-Day Exploit for Adobe.” http://blog.trendmicro.com/another-day-a-new-zero-
day-exploit-for-adobe/ (Retrieved March 2010).
• JM Hipolito. (October 14, 2009). TrendLabs Malware Blog. “October Patch Tuesday:
MS Releases 13 Security Updates.” http://blog.trendmicro.com/microsoft-releases-
13-security-updates-for-october-patch-tuesday/ (Retrieved March 2010).
• Roland Dela Paz. (December 16, 2009). TrendLabs Malware Blog. “New Adobe
Zero-Day Vulnerability Again.” http://blog.trendmicro.com/new-adobe-zero-day-
vulnerability-again/ (Retrieved March 2010).
• Trend Micro. (2010). Threat Encyclopedia. “BKDR_AGENT.XZMS.” http://threatinfo.
trendmicro.com/vinfo/virusencyclo/default5.asp?vname=BKDR_AGENT.XZMS
(Retrieved March 2010).
POSTSCRIPT
Several other major attacks in 2009 deserve attention, including the yearlong and
still ongoing infestation of compromised websites that redirect to malicious domains.
Companies need to study all their external portals and to perform vulnerability testing
for any interactive website to avoid SQL injections or cross-site scripting (XSS) attacks.
In addition, given that the persistence of one of the more notable mass compromises
dubbed as “Gumblar” was due to the use of stolen File Transfer Protocol (FTP)
credentials to infiltrate a website’s back end, companies need to require and implement
a strict password-creation and -renewal policy for all portals. In fact, companies should
reconsider using FTP because network snooping and Domain Name System (DNS)
and Address Resolution Protocol (ARP) exploits can easily capture FTP-related user
credentials even when both the client and server are not compromised.
The persistent threats outlined in this report all arrive via different infection vectors—
unpatched vulnerabilities, unsolicited email messages, and malicious URLs—wherein
by the time a binary related to a cybercriminal attack is detected, it is often already too
late. In the end, a single-pronged protection strategy is no longer reasonable. Large
enterprises and SMBs should trace all possible entry points of malware attacks and data
breaches and install equivalent safeguards, monitoring systems, and security software to
cover as many bases as possible from the gateway down to the various endpoint devices
and systems.
• eMail ID: This browser plug-in helps users identify legitimate email messages
in their inboxes. It uses a two-step check to verify the authenticity of messages
from hundreds of major companies then displays results in the “from” area so that
users will know what is real. This helps them avoid opening and acting on phishing
messages attempting to spoof real companies.
• HiJackThis: This generates an in-depth report of registry and file settings from
users’ computers. It does not separate safe from unsafe settings in its scan results,
giving users the ability to selectively remove items from their machines. In addition
to its scan-and-remove capability, it also comes with several useful tools to manually
remove malware from infected computers.
• HouseCall: This is a capable on-demand scanner users can use to identify and
remove viruses, Trojans, worms, unwanted browser plug-ins, and other malware
from affected systems.
• Web Protection Add-On: This is a lightweight add-on solution that can work
alongside users’ existing desktop protection. It was designed to proactively protect
computers against Web threats and bot infiltration.
REFERENCES
• Elinor Mills. (January 25, 2010). cnet news. “Survey: Data Breaches from Malicious
Attacks Doubled Last Year.” http://news.cnet.com/8301-27080_3-10440220-245.ht
ml?part=rss&subj=news&tag=2547-1_3-0-20 (Retrieved March 2010).
• Frank Gens. (January 5, 2010). IDC eXchange. “IDC Survey: What IT Is Likely to
Move to the Cloud?” http://blogs.idc.com/ie/?p=843 (Retrieved March 2010).
• iPass Inc. (2010). “The iPass Mobile Workforce Report: Understanding Enterprise
Mobility Trends and Mobile Usage.” http://www3.ipass.com/wp-content/
uploads/2010/02/Mobile-Workforce-Report-22510.pdf (Retrieved March 2010).