SlideShare une entreprise Scribd logo
1  sur  24
Télécharger pour lire hors ligne
2012
AVG Community
Powered
Threat Report


                0
Contents




Introduction ................................................................................................... 2
  Welcome to the AVG Technologies Q3 Community Threat Report ................................................................ 2


Executive Summary ........................................................................................ 3
  Key points for Q3 2012 ....................................................................................................................... 3
       Q3 2012 Top Trends and Insights from AVG Threat Labs ..................................................................................................................... 4
                Mobile Risks & Threats........................................................................................................................................................ 4
                Web Risks & Threats ........................................................................................................................................................... 5
       The AVG Q3 2012 Community Powered Threat Report Top Trends ...................................................................................................... 6
       About the Community Threat Report.................................................................................................................................................. 7


Quarterly Key Metrics: July – September 2012 ............................................... 8
  Web Threats...................................................................................................................................... 8
  Mobile Threats ..................................................................................................................................10
  Email Threats ...................................................................................................................................11


Part 1: Mobile Risks & Threats ...................................................................... 12
  Mobile banking under attack ...............................................................................................................13


Part 2: Web Risks & Threats ......................................................................... 15
  ‘Commercialised’ malware, the Blackhole Toolkit, continues its upwards trajectory .......................................15
      Social network users hit by bad ads .................................................................................................................................................. 17
      Hiding in plain sight – the Trojanization of an image file .................................................................................................................... 18
      Tricks of the cybercriminal trade ...................................................................................................................................................... 20
      Czechs experiment with malware development ................................................................................................................................ 21


Appendix....................................................................................................... 22
  Other reports from AVG Technologies ...................................................................................................22
  About AVG .......................................................................................................................................23
  About the AVG Community .................................................................................................................23




                                                                                                                                                                                              1
Introduction



           Welcome to the AVG Q3 Community
           Powered Threat Report
           This quarter, we saw the continued rise of malware targeting mobile
           devices, especially those using the popular Android platform. In
           particular, mobile banking services were targeted with social engineering
           techniques that allow cybercriminals to circumvent the two-factor
           authentication process many banks have in place to secure their online
           banking services. The continuing prevalence of Blackhole Toolkit exploits
           was also noted this quarter, with several inventive campaigns providing
           security researchers with fresh challenges.

           In our Q2 Community Powered Threat Report, we discussed the creation of the
           first Android Rootkit and its potential to make Android-targeting malware more
           sophisticated. IDC figures now put the Android OS market share figure at 68.1%,
           nearly a ten percent increase on last quarter and we can see cybercriminals using
           social engineering malware to reach that expanding user base. In this case, the
           goal was to lure the bank account owner into revealing their password and
           credentials to install a Trojan on the mobile device which then intercepts all text
           messages, including those sent by the bank.

           This is concerning because, according to a 2012 PriceWaterhouseCoopers’ report,
           digital banking is projected to become the norm globally by 2015. The malware
           we are seeing target existing m-banking users today is therefore only the tip of
           the iceberg compared to what we can expect to evolve, exploiting consumers who
           come new to online banking services.

           ‘Commercial’ toolkit, Blackhole, continues to rule the malware market with 63
           percent market share. With the ‘release’ of Blackhole Exploit Toolkit 2.0 in
           September, we can expect in future months to see an upsurge in large-scale
           attacks. These will likely be more aggressive as a result of the new evasion
           techniques introduced in this latest version.

           Finally, we also saw malware originating from the Czech Republic designed to
           install a Trojan to lock the user’s desktop and then demanding a small sum of
           money to release it. Overall, however, this localized threat it was neither very
           innovative nor particularly successful.

           I hope that you enjoy reading this quarter’s Threat Report.

           You can keep up to date with our regular threat bulletins on the
           AVG News & Threats blog.

           Yuval Ben-Itzhak, CTO, AVG Technologies




                                                                                              2
Executive summary:
Q3 2012 Highlights



               Key points for Q3 2012
               The quarterly AVG Community Powered Threat Report for
               Q3 2012 was released on 24 October.

               Mobile banking targeted for attack

                     Zitmo, known as the “Man- in-the- Mobile” malware (aka
                      Zeus-in-the-Mobile) is malware targeting online banking
                      aiming to bypass the two-factor authentication process used
                      by many online banking services globally. This report covers
                      a new version of the Zitmo malware that was spotted
                      recently.



               Commercializing malware with the Blackhole Toolkit:

                     Blackhole continues to rule the malware market with a 63
                      percent malware market share. Blackhole creators have
                      ‘commercialized’ their product by providing a subscription-
                      based service. The Blackhole toolkit is available to purchase
                      online and effectively gives anyone the tools to become a
                      cybercriminal.
                     With the release of Blackhole Exploit kit 2.0 in mid-
                      September 2012, we can expect to see new waves of large
                      scale attacks come in our direction. These attacks will be
                      more aggressive since new methods of evasion techniques
                      were introduced in the latest version.
                     Exploits include:
                           o Social networks overwhelmed by malicious
                               advertising from compromised ad servers
                           o Seemingly normal graphics images containing
                               malicious script
                           o Tricks to trap experienced website owners and
                               administrators




                                                                                      3
Executive summary:
Q3 2012 Highlights



With mobile banking            Q3 2012 Top Trends and Insights
projected to be the next big   from AVG Threat Labs
thing, we can expect to see
increasing amounts of          Mobile Risks & Threats
targeted malware in the next   Mobile banking under attack
few years.
                               Over the past 12 months, it appears that targeting mobile devices
                               has been sufficiently lucrative for cybercriminals to make this a
                               key focus for malware development. Cybercrime has evolved from
                               digital vandalism for fun to digital burglary for financial gain. If
                               stealing money is the objective, today’s sophisticated
                               smartphones make the ideal target. Mobile phones are usually
                               tied into billing systems and therefore installing a piece of
                               malware and sending one expensive premium SMS a week in the
                               middle of the night can go unnoticed for a considerable period of
                               time.

                               However, the increasing popularity of smartphones has given
                               some criminals more ambitious goals. By installing malware on
                               the phones of people who use internet banking, cybercriminals
                               can steal large sums in a single transaction. By the time the
                               victim becomes aware of the theft, their bank account could have
                               already be emptied. This method of attack may sound familiar and
                               that’s because it was originally targeted to PC users; as
                               consumers are shifting to use mobile devices to undertake the
                               same activities they would previously have carried out on a
                               desktop, so cybercriminals are shifting their malware over to
                               mobile as well.

                               Earlier this year, PricewaterhouseCoopers predicted digital
                               banking will be the norm in 2015 and the US Federal Reserve
                               research found that nearly 21 percent of mobile phone users have
                               used mobile banking in the past 12 months. Moreover, among
                               those consumers who do not currently use mobile banking, 11
                               percent reported that they will “definitely” or “probably” use
                               mobile banking in the next 12 months. Strategy Analytics also
                               released figures showing that in the third quarter of 2012, the
                               number of smartphones in use worldwide surpassed the 1 billion-
                               unit mark for the first time ever.

                               As mobile banking services evolve, so does the sophistication of
                               cybercriminals, and this trend is an indication that the stakes are
                               becoming increasingly high.




                                                                                                     4
Executive summary:
Q3 2012 Highlights



Blackhole is effectively the     Web Risks & Threats
first ‘commercial’ toolkit,      ‘Commercialized’ Malware, the Blackhole Toolkit, continues
accounting for 63 percent        its upward trajectory
share of the malware market      For those interested in becoming a sophisticated cybercriminal,
and 73 percent of the toolkits   the notorious Blackhole Toolkit seems to have been the kit of
market.                          choice for the last few years. Available as a subscription-based
                                 service, Blackhole is effectively the first ‘commercial’ toolkit, so to
                                 speak, and now accounts for 63 percent of the malware market
                                 and almost 76 percent of the toolkits market.

                                 Social network users hit by bad ads

                                 In August, AVG Threat Labs identified an explosion of attacks
                                 using the notorious Blackhole Exploit kit that targeted popular
                                 social networks. The attack left users unable to log-on to their
                                 accounts or access any games or apps. Cybercriminals
                                 coordinated the attacks from multiple external advertising
                                 servers, which generated an exceptional increase from 250,000
                                 attacks to over 1.6m recorded events within an eight hour period.

                                 Hiding in plain sight – the ‘Trojanization’ of an image file

                                 Malicious activity is obviously most successful if it goes unnoticed.
                                 And where better to hide the presence of malicious code from the
                                 system administrator by doing it in plain sight. This disturbing
                                 technique has been seen where normal graphics files – such
                                 as.gif, .jpg and .png – are effectively converted into Trojans. They
                                 still have their full original image functionality intact so the user
                                 doesn’t suspect that, underneath, the file allows parsing malicious
                                 PHP scripts on their compromised server.

                                 Tricks of the cybercriminal trade

                                 The main problem that webmasters face is actually finding
                                 malicious code on the web page as often it is well hidden and can
                                 be easily missed. This quarter we look at the most recent
                                 examples of how cybercriminals obfuscate malicious code to
                                 ensure their ruses are successful.

                                 Czechs experiment with malware development

                                 This quarter, AVG security researchers noticed a local piece of
                                 malware in the wild called “Lock Screen” targeting Czech users. It
                                 was quite primitive in terms of technique and not very successful.

                                 For the latest AVG news on threats, please visit:
                                 http://blogs.avg.com/news-threats/


                                                                                                       5
Executive summary:
Q3 2012 Highlights



~320,000 mobile threats    The AVG Q3 2012 Community Powered
detected during Q3 2012.   Threat Report Top Trends
                           Web Threats

                           Blackhole Exploit Kit   The most active threat on the web,
                                                   63.2% of detected malware

                           Blackhole               The most prevalent exploit toolkit
                                                   in the wild, accounts for 75.8%
                                                   of toolkits

                           49%                     Exploit toolkits account for 49% of all
                                                   threat activity on malicious websites

                           11.41%                  Of malware are using external
                                                   hardware devices (e.g. flash drives)
                                                   as a distribution method (AutoRun)



                           Mobile Threats

                           extend.battery          The most popular malicious
                                                   Android application

                           ~320,000                Threats detected during Q3 2012




                           Messaging Threats
                           (Spam)

                           United States           Is the top spam source country

                           41.7%                   Of spam messages originated
                                                   from the USA, followed by the
                                                   UK with 7.9%

                           Facebook.com            Top domain in spam messages

                           English                 Is the top language used in spam
                                                   messages (65.65%)




                                                                                             6
Executive summary:
Q3 2012 Highlights



The AVG Community             About the Community Threat Report
Protection Network is an      The AVG Community Protection Network is an online
online neighborhood watch,    neighborhood watch where community members work to protect
where community members       each other. Information about the latest threats is collected from
work to protect each other.   customers who participate in the product improvement program
                              and shared with the community to make sure everyone receives
                              the best possible protection.

                              The AVG Community Powered Threat Report is based on the
                              Community Protection Network traffic and data collected from
                              participating AVG users over a three-month period, followed by
                              analysis by AVG. It provides an overview of web, mobile devices,
                              spam risks and threats. All statistics referenced are obtained
                              from the AVG Community Protection Network.

                              AVG has focused on building communities that help millions
                              of online participants support each other on computer security
                              issues and actively contribute to AVG’s research efforts.




                                                                                                   7
Quarterly Key Metrics:
July – September 2012



 Top 10 Web Threats                Web Threats
 Prevalence Chart Q3 2012
                                   Top 10 Web Threats Prevalence Table Q3 2012

                                   This prevalence table shows top web threats as reported by the
                                   AVG community regarding Web Threats

                                   Blackhole       Pages containing script code characteristics of
                                   Exploit Kit     the Blackhole exploit kit, which is used to install
                                                   a range of malware

                                   Rogue           Pages containing fake virus scanners, or appear
                                   Scanner         to be pages pushing fake antivirus products.
                                                   Such pages intend either (or both) to lure the
                                                   end user to buy worthless software, or to
                                                   install malware undercover of seemingly useful
                                                   software

                                   Redkit          Exploit toolkit which is used to install a range of
                                   Exploit Kit     malware
                                   Detection

                                   Parallels       Parallels Plesk Panel is website control panel
                                   Plesk Panel     software widely used by web hosting companies.
                                   Compromise      The vulnerability was discovered in older versions
                                                   (using plain text to store password data), and
                                                   allows cybercriminals to extract all website
   Blackhole Exploit Kit    63.2                   account details

   Rogue Scanner            12.2   Redirect to     Injected code which redirect the visitor to
                                   Rogue           a malicious site that tries to install Rogueware
   Redkit Exploit Kit        5.6   Scanner

   Parallels Plesk Panel           Facebook        Utilizing Facebook to scam people into revealing
   compromise                4.4   Scam            personal data (personal or financial data)

   Redirect to Rogue               Script          Injection of code by an attacker into a computer
   Scanner                   4.3   Injection       program to change the course of execution

   Facebook Scam             3.1   Pharmacy        The Pharmacy Spam sites appear to be
                                   Spam Site       legitimate online pharmacies, but usually are
   Script Injection          2.5                   facsimiles of real sites. These fake pharmacies
                                                   often supply generic, or even fake, drugs rather
   Pharmacy Spam Site         2                    than the brands advertised, and reportedly
                                                   often deliver no drugs at all

                                   Phoenix         Exploit toolkit which is used to install a range
                                   Exploit Kit     of malware

                                   Fragus          Exploit toolkit which is used to install a range
                                   Nulled          of malware
                                   Exploit Kit



                                                                                                         8
Quarterly Key Metrics:
July – September 2012


                                  This table presents top traditional malware as detected
                                  by AVG Threat Labs
 Top 10 Malware Threat
                                  Worm/Autorun                    11.41%
 Prevalence Table Q3 2012
                                  Worm/Downadup                   10.04%

                                  Win32/Heur                      9.84%

Be hav ior Cate gorie s           Win32/Cryptor                   4.09%
Chart Q3 2012

                                  HTML/Framer                     3.17%

                                  Worm/Generic_c.ZS               2.74%

                                  Win32/Sality                    2.6%

                                  Generic20.GJD                   2.61%

                                  Crack.CO                        2.41%

                                  Win32/Virut                     2.35%




   Trojan                 35.77
   Adware/Spyware          13.6
   Adware                 12.53
   Downloader              7.37
   Virus                   7.27
   Potentially Unwanted
   Application             6.05
   Malware
                           4.87
   Network Worm             2.7
   Backdoor                2.01
   Spyware                  1.3




                                                                                            9
Quarterly Key Metrics:
July – September 2012



This table presents threats prevalence     Top Exploit Toolkits Seen in Q3 2012
as detected by AVG’s Identity Protection
engine. This patent-pending technology     These metrics represent the top five exploit toolkits in terms
looks at what the software does during     of malicious web activities. Criminals are increasingly utilizing
                                           toolkits to carry out cyber-attacks. In many cases, using these
execution. Using various classifiers and
                                           attack toolkits does not require technical expertise.
advanced algorithms, this technology
determines the hostile behavior.
                                           1                   Blackhole                          75.77%
 Behavior Categories
 Chart Q3 2012                             2                   Fragus                             12.16%

                                           3                   Phoenix                            9.15%

                                           4                   Bleeding Life                      1.15%

                                           5                   Seosploit                          1.13%




                                           Mobile Threats
                                           Distribution of Android Threats Q3 2012 (%)




    Trojan                   35.77
    Adware/Spyware            13.6
    Adware                   12.53
    Downloader                7.37
    Virus                     7.27
    Potentially Unwanted
    Application               6.05
    Malware
                              4.87
    Network Worm               2.7
    Backdoor                  2.01
    Spyware                    1.3



                                                            Malware                       45.61
                                                            Hacking Tools                 38.62
                                                            Rooting Tools                 15.77




                                                                                                               10
Quarterly Key Metrics:
July – September 2012



Spanish is the second most   Email Threats
used language in spam
messages after English,      Top Domains in Spam Messages Q3 2012
which is most common.

                                 1             No domains in messages   9.0%

                                 2     m       Facebook.com             4.8%

                                 3             Twitter.com              3.2%

                                 4             Bit.ly                   2.0%

                                 5             Gmail.com                1.6%

                                 6             Hotmail.com              1.2%

                                 7             YouTube.com              1.1%

                                 8             Amazonaws.com            1.1%

                                 9             t.co                     1.1%

                             10                Linkedin.com             1.0%



                             Top 5 Languages Spam Messages Q3 2012




                             1                 English                  65.6%

                             2                 Spanish                  8.5%

                             3                 Portuguese               5.9%

                             4                 Dutch                    3.2%

                             5                 Chinese                  2.6%




                                                                                11
Quarterly Key Metrics:
July – September 2012



                            Top Countries of Spam Senders Q3 2012
The United Kingdom is the
second most common spam
source country after the
United States, which        1                  United States        41.7%
continues to come top.
                            2    m             United Kingdom       7.9%

                            3                  France               5.4%

                            4                  Germany              4.4%

                            5                  Brazil               4.1%

                            6                  Australia            3.6%

                            7                  Netherlands          2.7%

                            8                  Canada               1.9%

                            9                  South Africa         1.1%

                            10                 Italy                1.0%




                                                                            12
Part 1: Mobile Risks
and Threats



 It is now clear that some        Mobile banking under attack
 criminals have more              Over the past 12 months, it has become clear that targeting
 ambitious goals. By installing   mobile devices has been sufficiently lucrative for cybercriminals to
 malware on the phones of         make this a key focus for malware development. Cybercrime has
 people who use internet          evolved from digital vandalism for fun to digital burglary for
 banking, cybercriminals can      financial gain. If stealing money is the objective, today’s
                                  sophisticated smartphones make the ideal target. Mobile phones
 steal large sums in a single
                                  are usually tied into billing systems and therefore installing a
 transaction.                     piece of malware and sending one expensive premium SMS a
                                  week in the middle of the night can go unnoticed for a
                                  considerable period of time.

                                  However, the increasing popularity of smartphones has given
                                  some criminals more ambitious goals. By installing malware on
                                  the phones of people who use internet banking, cybercriminals
                                  can steal large sums in a single transaction. By the time the
                                  victim becomes aware of the theft, their bank account could have
                                  already be emptied. This method of attack may sound familiar and
                                  that’s because it was originally targeted to PC users; as
                                  consumers are shifting to use mobile devices to undertake the
                                  same activities they would previously have carried out on a
                                  desktop, so cybercriminals are shifting their malware over to
                                  mobile as well.

                                  Earlier this year, PricewaterhouseCoopers predicted digital
                                  banking will be the norm in 2015 and the US Federal Reserve
                                  research found that nearly 21 percent of mobile phone users have
                                  used mobile banking in the past 12 months. Moreover, among
                                  those consumers who do not currently use mobile banking, 11
                                  percent reported that they will “definitely” or “probably” use
                                  mobile banking in the next 12 months. Strategy Analytics also
                                  released figures showing that in the third quarter of 2012, the
                                  number of smartphones in use worldwide surpassed the 1 billion-
                                  unit mark for the first time ever.

                                  So with mobile banking projected to be the next big thing, AVG
                                  expects mobile banking malware to be the next wave of malware.

                                  As banking evolves, so does the sophistication of cybercriminals,
                                  and this threat is an indication that the stakes are increasingly
                                  high.




                                                                                                      13
Part 1: Mobile Risks
and Threats



In both scenarios, the user is   Zitmo: a “Man-in-the-Mobile” Attack
now asked to provide his         Zitmo (aka Zeus-in-the-Mobile) is malware targeting online
mobile phone number for          banking aiming to bypass the two-factor authentication process
“security reasons," and once     used by some online banking services. A new version of the Zitmo
this is provided, the            malware was spotted recently in which hackers extended the
                                 botnet commands they can send and receive from the infected
cybercriminal can get to         device to their Command & Control. The user base targeted by
work.                            hackers for this new attack was focused on Germany.

                                 In this process, a Transaction Authentication Number (TAN) is
                                 used as a one-time password to authorize financial transactions.
                                 TAN is used as a second level of security on top of the traditional
                                 user and password which means that in order to perform the
                                 financial transaction, criminals need to obtain both the TAN and
                                 the user/password as holding just one of them is useless.

                                 This mobile TAN (mTAN) system is used by banks in many
                                 countries including Austria, Germany, New Zealand, Russia,
                                 Spain, Switzerland, the United Kingdom, the United States and
                                 more. When the user initiates a transaction, a TAN is generated
                                 by the bank and sent to the user's mobile phone by SMS. The
                                 SMS may also include transaction data, allowing the user to verify
                                 that the transaction has not been modified in transmission to the
                                 bank1.

                                 Cybercriminals have already succeeded in obtaining online
                                 banking account information (e.g. username and password) with
                                 phishing or by luring users to access a malicious page which
                                 manages to download and install malware on the machine of an
                                 unsuspected user, such as ‘Zeus on PC’, for example. In both
                                 scenarios, the user is now asked to provide his mobile phone
                                 number for “security reasons," and once this is provided, the
                                 cybercriminal can get to work.




                                 1
                                  https://en.wikipedia.org/wiki/Transaction_authentication_number#Mobile
                                 _TAN_.28mTAN.29




                                                                                                       14
Part 1: Mobile Risks
and Threats




                                       How Zitmo works

                                       When Zitmo is installed, an SMS is sent from the user device to
                                       the Command and Control (C&C) device (the attacker) with SMS
                                       content ‘INOK‘ to notify the attacker that there’s a device with the
                                       Zitmo installed ready and active.

                                       The attacker then sends an SMS command which tells the user’s
                                       device to expect commands from the administrator. The SMS
                                       correspondence between the users and the attacker devices are
                                       hidden; the user knows nothing about it.

                                       Command & Control gets approval that the victim device got his
                                       command (SAOK) and in response sends the command ‘on’ to the
                                       victim’s device, telling it to intercept every incoming SMS and
                                       forward the incoming SMS to the C&C. C&C then receives a
                                       confirmation message back (ONOK).
   Figure 1: The 'security
   certificate' is installed on the
   mobile phone (green circle)         When a user logs-in to the online banking and tries to perform a
                                       financial transaction, the bank sends mTAN to his mobile; this
                                       message will never be received by the victim’s device but will
                                       instead be intercepted and forwarded to the attacker who then
                                       can perform any financial transaction from the victim’s bank
                                       account to any other bank account.

                                       Following an “off” message sent by the attacker, Zitmo stops
                                       intercepting SMS messages. The victim will now receive any
                                       message sent to him by the bank and other sources, but the
                                       damage is already done.




   Figure 2: Hidden correspondence
   between attacker and user's phone




                                                                                                          15
Part 2: Web Risks
and Threats



                                                               ‘Commercialized’ Malware, the Blackhole
                                                               Toolkit, continues its upward trajectory
                                                               For those who are interested in becoming a sophisticated
                                                               cybercriminal, the notorious Blackhole Toolkit has been the kit of
 70.00%                                                        choice for the last few years. Available as a subscription-based
                                                               service, Blackhole is effectively the first ‘commercial’ toolkit, so to
 60.00%
                                                               speak, and now accounts for 63 percent of the malware market
 50.00%                                                        and almost 76 percent of the toolkits market.
 40.00%
 30.00%                                                        Blackhole’s creator, nicknamed ‘Paunch’, has further improved the
                                                               toolkit with the release of version 2.0 in mid-September 2012,
 20.00%
                                                               which includes a raft of new features and evasion techniques that
 10.00%                                                        will generate increasingly massive and aggressive attacks. This
  0.00%                                                        new version aims to fly under the radar of security researchers in
               Q1        Q2         Q3                         order to prevent them from either getting hold of the new exploits
                                                               or reverse-engineering the toolkit.

Figure 3: Blackhole malware 'market share' 2012
                                                               We will take a look at how some of these new features have
                                                               manifested themselves recently and the risks they pose to unwary
                                                               internet users.




       Figure 4: Blackhole ‘launch’ announcement on PasteBin




                                                                                                                                     16
Part 2: Web Risks
  and Threats



                                                      1. Social network users hit by bad ads

                                                      In August, AVG Threat Labs identified an explosion of attacks
                                                      using the notorious Blackhole Exploit kit that targeted key social
                                                      networks including Facebook. The attack left users unable to log-
                                                      on to their accounts or access any games or apps. Cybercriminals
                                                      coordinated the attacks from multiple external advertising
                                                      servers, which generated an exceptional increase from 250,000
                                                      attacks to over 1.6m recorded events within an eight hour period.

                                                      The actual detections of the Blackhole Exploit Kit were a result of
                                                      these malicious ads passed along by an advertising service which
                                                      was appearing on Facebook’s pages and those of other affected
Figure 5: Spike in Blackhole Exploit-based attacks    websites. The cybercriminals coordinating the attack had also
                                                      designed some of their infected ads with graphical features, color
                                                      and typefaces that imitated the style of the social network
                                                      targeted.

                                                      The advertising server supplying the ads had been compromised
                                                      by cybercriminals who installed the Blackhole Exploit Toolkit,
                                                      whose code injects malicious JavaScript into pages served from
                                                      the compromised web server. Typically, JavaScript associated with
                                                      Blackhole grabs other malicious scripting from yet another server
                                                      in order to compromise the security of web users visiting the site
                                                      – this is known as a drive-by malware attack, which we discussed
                                                      at length in our AVG Q2 Community Threat Report. In this case,
  Figure 6: AVG LinkScanner Alert
                                                      the compromised server provided the content of advertisements
                                                      to various other web sites, delivering the intended ads plus the
                                                      Blackhole exploit script.

                                                      No user intervention is required in order to trigger the malicious
                                                      code in a drive-by scenario. Instead, simply visiting a page where
                                                      such ads are displayed is enough. The malware binaries included
                                                      bots and backdoors and were designed to lead to the installation
Figure 7: Examples of some of the ads on legitimate   of various nasty software pieces on the user’s computer, enable
web pages that had been tampered with by the
cybercriminals
                                                      identity theft or credit card fraud. One of the widest circulating
                                                      ads was for a fake antivirus called ‘Security Shield’.

                                                      Detecting and blocking such attacks require real-time web
                                                      security technologies, like AVG LinkScanner that scans the
                                                      oncoming web content before it is being served to the browser.




                                                                                                                            17
Part 2: Web Risks
and Threats



This disturbing technique has     Blackhole exploits also targeted website owners. Some of the
                                  recent methods spotted in the wild during Q3 left webmasters
been seen where normal
                                  struggling to identify how their website was compromised and are
graphics files – such as.gif,     outlined below.
.jpg and .png – are effectively
converted into Trojans.           2. Hiding in plain sight – the ‘Trojanization’ of an image file

                                  Malicious activity is obviously most successful if it goes unnoticed.
                                  And where better to hide the presence of malicious code from the
                                  system administrator than in plain sight. The graphics files still
                                  have their full original image functionality intact so the user
                                  doesn’t suspect that, underneath, the file allows parsing malicious
                                  PHP scripts on their compromised server.

                                  Not only are ordinary users very likely not to notice anything, but
                                  even experienced system administrators can be easily fooled by
                                  this technique, making it likely for it to go undetected for a long
                                  period of time. Website owners should check their image files and
                                  not just their script files when their website is reported to be
                                  compromised.

                                  Since server software must be reconfigured to allow the script
                                  interpreter to run the image files, it means that a script
                                  masquerading as an image is always the result of site
                                  compromise.

                                  How the Trojanized image file works

                                  The file is made up of three main function blocks but the first two
                                  only run if specific conditions are met. The third block is known
                                  as the ‘fall through’ process and deals with what happens if
                                  neither of the specifically checked conditions is met so is likely to
                                  be the most common functionality.

                                  For example, this file is an icon of the US flag. The code preserves
                                  the Trojanized file’s normal functionality through a web browser
                                  that requests a URL (in this case, http://[server]/images/flag-
                                  icon-us.gif) which when referenced in pages on the compromised
                                  server, receives and therefore displays the correct image.




                                                                                                      18
Part 2: Web Risks
and Threats



                                               We can also look at how the first two blocks function, if the right
                                               conditions are met.

                                               The first block:

                                                      This gives the cybercriminal the ability to check remotely
                                                       (and almost invisibly) that their malicious image/script is in
                                                       place. The script operates by testing to see if the request for
                                                       the URL was accompanied by a cookie which is named ‘a’
                                                       and whose value is set to ‘check’. If so, the script sends the
Figure 8: PHP code of a Trojanized .gif file           ‘content-type’ HTTP response header set to ‘text/plain’
                                                       followed by the word ‘alive’.
                                                      The script then exits without running other code. If the
                                                       Trojanized image has replaced the original image, the
                                                       response won’t be ‘alive’ but rather a stream of image data.
                                                       As the image file is part of a regular web page, an
                                                       administrator looking at server logs would not be surprised
                                                       to see requests for the image file – this request would be
                                                       considered normal, even commonplace.



                                               The second block:

                                                      This sends an HTTP ‘content-type’ response header but it is
                                                       set to ‘text/javascript’ whose purpose is to inject a JavaScript
                                                       element into the HEAD section of the web page that
                                                       requested the URL. However, this URL looks like an image
                                                       URL so why would JavaScript content be accepted and run
                                                       by a web browser from what was presumably expected to be
                                                       an image? It is not entirely heard of but in most typical
                                                       websites, it would not be standard to call an image via a URL
                                                       with parameters such as JavaScript.



                                               This gives a hint that something unusual is happening but may
                                               not stand out on casual inspection of the server logs; in fact,
                                               webmasters may just think that the antivirus product is showing a
                                               false position on normally harmless graphics files.




                                                                                                                     19
Part 2: Web Risks
  and Threats



    Malicious code can be hidden              3. Tricks of the cybercriminal trade
    from website owners through               The main problem that webmasters face is actually finding
    a number of simple                        malicious code on the web page as often it is well hidden and can
    techniques that aren’t                    be easily missed. This quarter we look at three of the most recent
                                              examples of how cybercriminals obfuscate malicious code to
    immediately obvious even to
                                              ensure their ruses are successful.
    the experienced webmaster.
                                              Search engines as channels of malicious code:

                                                 This involves the HTTP Referer (sic) header in that exploit scripts
                                                  will only be injected into pages served from a compromised
                                                  server if the Referer header accompanying the URL request is
                                                  from a specific location, or more commonly, if the Referer is from
                                                  one of the top search engines, such as Google, live.com, Baidu,
                                                  or Yandex.
                                                 Website owners and administrators checking complaints from
                                                  site visitors whom their antivirus or internet security software
                                                  blocked pages from the site should keep all these kinds of tricks
                                                  in mind while investigating their own sites.



                                              Heavily indented malicious code:

                                                 When we use the ‘view-source’ option to look at source code on
                                                  a malicious page, at first glance no malicious code seems to
                                                  appear. However, if we ‘select-all’, it is clear that line 12
                                                  (formerly empty) contains content, as shown in Figure 9.



                                              ‘Served once’ malicious code:

                                                     This is where malicious code is being served only once to a
                                                      specific IP. The compromised server is loaded with server-
                                                      side scripts that make sure the malicious client-side
                                                      JavaScript it injects into pages is only served on a ‘once-per-
Figure 9: Revealing hidden malicious script           IP’ basis. Some malicious client-side JavaScripts set cookies
                                                      that the server-side script uses to stop repeated injections of
                                                      malicious JavaScript into the pages it serves.
                                                     In practice, we see the list of IP addresses already served is
                                                      either dropped or the entries on it age-out approximately
                                                      every 24 hours. Most website administrators visit their pages
                                                      often so by the time they get a complaint from a visitor,
                                                      most will have already put their IP address(es) into the
                                                      server-side script’s block list on their own servers, meaning
                                                      they will not be served the malicious code.


                                                                                                                    20
Part 2: Web Risks
and Threats



                                               4. Czechs experiment with malware development

                                               This quarter, AVG security researchers spotted a local (Czech-
                                               born) piece of malware in the wild called “Lock Screen”.

                                               This kind of malware is known for its user-desktop-hijacking and
                                               exploiting behavior. It works on a very simple premise: once this
Figure 10: Initial dialog box of the malware
                                               Trojan is installed, it locks the user’s desktop and demands a
                                               small sum of money to be paid in order to unlock it back. Payment
                                               is usually requested via PayPal or similar services. Our sample
                                               requires sending a Premium SMS which costs 79 Czech crowns
                                               (~3 Euros).

                                               The malware is distributed via a public download sharing centers,
                                               Torrent servers and Czech game forums, aimed at targeting Czech
                                               users. The sample below was “promoted” as a game cheating and
                                               hacking tool using the following filenames:

Figure 11: Hijacked desktop                            o   "Call-of-duty-4-Multi-hack-Undetected.exe"
                                                       o   "Diablo-3-Fully-working-crack.exe"
                                                       o   “Counterstrike-Multi-hack-Fully-undetected.exe”
                                                       o   “ICQ-6.1-Hack-patch.exe”

                                               When downloading and running the file, the following dialog
                                               appears requesting to enter either a game or ICQ nickname.
                                               When clicking on the OK button, the malware displays a full-
                                               screen text indicating the computer was infected by cC visual
                                               virus. The malware author then asks the user to send a Premium
                                               SMS to a Premium rate phone number 9000999 which includes
                                               the text GP_698948. Using this trick, the attacker can buy virtual
                                               money on Czech gaming server Gamepark.cz.

                                               After sending the SMS, the victim should receive an unlock code.
                                               The text also claims that if the machine is rebooted, the data on
                                               the computer will be deleted; fortunately, it is not true as there is
                                               no code that would perform this operation, and the full-screen
                                               application can be easily bypassed.

                                               This malware is detected by the latest version of AVG as variant of
                                               Trojan horse Ransomer. We disassembled and reverse engineered
                                               the malware, which quickly revealed the correct unlock code. The
                                               unlock-code is “SoNNy” is a nickname used by one of the players
                                               registered on the game server mentioned above so it appears that
                                               someone was trying to cheat and gain virtual money from
                                               competitors.




                                                                                                                    21
Part 3: Appendix




                   Other reports from AVG Technologies
                   AVG Community Powered Threat Report Q2 2012 – July 2012
                   http://www.avg.com/press-releases-news.ndi-7062
                   http://mediacenter.avg.com/en/press-tools/avg-threat-
                   reports/avg-community-powered-threat-report-q2-2012.html

                   AVG Community Powered Threat Report Q1 2012 – April 2012
                   http://www.avg.com/press-releases-news.ndi-4711

                   AVG Community Powered Threat Report Q4 2011 – January 2012
                   http://www.avg.com/press-releases-news.ndi-3723

                   AVG Community Powered Threat Report Q3 2011 – October 2011
                   http://www.avg.com/press-releases-news.ndi-2323

                   AVG and GfK: ‘AVG SMB Market Landscape Report 2011’ –
                   September 2011
                   http://download.avg.com/filedir/news/AVG_SMB_Market_Landsca
                   pe_Report_2011.pdf

                   AVG and Future Laboratories: ’Cybercrime Futures’ – September
                   2011 http://www.avg.com/press-releases-news.ndi-1953

                   AVG Community Powered Threat Report Q2 2011 – June 2011
                   http://www.avg.com/press-releases-news.ndi-1563

                   AVG Community Powered Threat Report Q1 2011 – April 2011
                   http://www.avg.com/press-releases-news.ndi-129

                   AVG and Ponemon Institute: ‘Smartphone Security - Survey of
                   U.S. consumers’ – March 2011
                   http://aa-download.avg.com/filedir/other/Smartphone.pdf

                   Anatomy of a major Blackhole attack – March 2011
                   http://www.avg.com/filedir/other/blackhole.pdf




                                                                                   22
Part 3: Appendix




About AVG                                   About the AVG Community
AVG's mission is to simplify, optimize      The AVG Community Protection Network is an online
and secure the Internet experience,         neighborhood watch where community members work to
providing peace of mind to a connected      protect each other. Information about the latest threats
world. AVG's powerful yet easy-to-use       is collected from customers who participate in the product
software and online services put users in   improvement program and shared with the community
control of their Internet experience. By    to make sure everyone receives the best possible protection.
choosing AVG's software and services,
users become part of a trusted global       The AVG Community Powered Threat Report is based on the
community that benefits from inherent       Community Protection Network traffic and data collected from
network effects, mutual protection and      participating AVG users over a three-month period, followed
support. AVG has grown its user base to     by analysis by AVG. It provides an overview of web, mobile
128 million active users as of June 30,     devices, spam risks and threats. All statistics referenced are
2012 and offers a product portfolio that    obtained from the AVG Community Protection Network.
targets the consumer and small business
markets and includes Internet security,     AVG has focused on building communities that help millions
PC performance optimization, online         of online participants support each other on computer security
backup, mobile security, identity           issues and actively contribute to AVG’s research efforts.
protection and family safety software.
                                            You can read more about the threats featured in this report
For more information, please visit:         at: http://blogs.avg.com/news-threats/
http://mediacenter.avg.com/




                                                                                                             23

Contenu connexe

Tendances

Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexIBM Security
 
The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015Security Innovation
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityMastel Indonesia
 
Comparative Study on Intrusion Detection Systems for Smartphones
Comparative Study on Intrusion Detection Systems for SmartphonesComparative Study on Intrusion Detection Systems for Smartphones
Comparative Study on Intrusion Detection Systems for Smartphonesiosrjce
 
Risks and Security of Internet and System
Risks and Security of Internet and SystemRisks and Security of Internet and System
Risks and Security of Internet and SystemParam Nanavati
 
Module 3 (scanning)
Module 3 (scanning)Module 3 (scanning)
Module 3 (scanning)Wail Hassan
 
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin SukardiAddressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin SukardiKnowledge Group
 
Summer internship - Cybersecurity
Summer internship - CybersecuritySummer internship - Cybersecurity
Summer internship - CybersecurityAbhilashYadav14
 
IT Security and Wire Fraud Awareness Slide Deck
IT Security and Wire Fraud Awareness Slide DeckIT Security and Wire Fraud Awareness Slide Deck
IT Security and Wire Fraud Awareness Slide DeckDon Gulling
 
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...ijtsrd
 
The Next Generation Cognitive Security Operations Center: Network Flow Forens...
The Next Generation Cognitive Security Operations Center: Network Flow Forens...The Next Generation Cognitive Security Operations Center: Network Flow Forens...
The Next Generation Cognitive Security Operations Center: Network Flow Forens...Konstantinos Demertzis
 
NETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTING
NETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTINGNETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTING
NETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTINGNishanth Gandhidoss
 
Combating Cyber Security Using Artificial Intelligence
Combating Cyber Security Using Artificial IntelligenceCombating Cyber Security Using Artificial Intelligence
Combating Cyber Security Using Artificial IntelligenceInderjeet Singh
 
2015 Cybercrime Trends – Things are Going to Get Interesting
2015 Cybercrime Trends – Things are Going to Get Interesting2015 Cybercrime Trends – Things are Going to Get Interesting
2015 Cybercrime Trends – Things are Going to Get InterestingIBM Security
 
cybersecurity strategy planning in the banking sector
cybersecurity strategy planning in the banking sectorcybersecurity strategy planning in the banking sector
cybersecurity strategy planning in the banking sectorOlivier Busolini
 
Fundamentals of information systems security ( pdf drive ) chapter 1
Fundamentals of information systems security ( pdf drive ) chapter 1Fundamentals of information systems security ( pdf drive ) chapter 1
Fundamentals of information systems security ( pdf drive ) chapter 1newbie2019
 
Staying Safe and Secure Online
Staying Safe and Secure OnlineStaying Safe and Secure Online
Staying Safe and Secure Onlineevolutionaryit
 

Tendances (20)

Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence Index
 
The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber Security
 
Comparative Study on Intrusion Detection Systems for Smartphones
Comparative Study on Intrusion Detection Systems for SmartphonesComparative Study on Intrusion Detection Systems for Smartphones
Comparative Study on Intrusion Detection Systems for Smartphones
 
Risks and Security of Internet and System
Risks and Security of Internet and SystemRisks and Security of Internet and System
Risks and Security of Internet and System
 
Module 3 (scanning)
Module 3 (scanning)Module 3 (scanning)
Module 3 (scanning)
 
Data Safety And Security
Data Safety And SecurityData Safety And Security
Data Safety And Security
 
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin SukardiAddressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
 
220715_Cybersecurity: What's at stake?
220715_Cybersecurity: What's at stake?220715_Cybersecurity: What's at stake?
220715_Cybersecurity: What's at stake?
 
CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016 CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016
 
Summer internship - Cybersecurity
Summer internship - CybersecuritySummer internship - Cybersecurity
Summer internship - Cybersecurity
 
IT Security and Wire Fraud Awareness Slide Deck
IT Security and Wire Fraud Awareness Slide DeckIT Security and Wire Fraud Awareness Slide Deck
IT Security and Wire Fraud Awareness Slide Deck
 
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
 
The Next Generation Cognitive Security Operations Center: Network Flow Forens...
The Next Generation Cognitive Security Operations Center: Network Flow Forens...The Next Generation Cognitive Security Operations Center: Network Flow Forens...
The Next Generation Cognitive Security Operations Center: Network Flow Forens...
 
NETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTING
NETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTINGNETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTING
NETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTING
 
Combating Cyber Security Using Artificial Intelligence
Combating Cyber Security Using Artificial IntelligenceCombating Cyber Security Using Artificial Intelligence
Combating Cyber Security Using Artificial Intelligence
 
2015 Cybercrime Trends – Things are Going to Get Interesting
2015 Cybercrime Trends – Things are Going to Get Interesting2015 Cybercrime Trends – Things are Going to Get Interesting
2015 Cybercrime Trends – Things are Going to Get Interesting
 
cybersecurity strategy planning in the banking sector
cybersecurity strategy planning in the banking sectorcybersecurity strategy planning in the banking sector
cybersecurity strategy planning in the banking sector
 
Fundamentals of information systems security ( pdf drive ) chapter 1
Fundamentals of information systems security ( pdf drive ) chapter 1Fundamentals of information systems security ( pdf drive ) chapter 1
Fundamentals of information systems security ( pdf drive ) chapter 1
 
Staying Safe and Secure Online
Staying Safe and Secure OnlineStaying Safe and Secure Online
Staying Safe and Secure Online
 

En vedette

Computing on the Move - Mobile Security
Computing on the Move - Mobile SecurityComputing on the Move - Mobile Security
Computing on the Move - Mobile SecurityAVG Technologies AU
 
AVG Community Powered Threat Report: Q1 2012
AVG Community Powered Threat Report: Q1 2012AVG Community Powered Threat Report: Q1 2012
AVG Community Powered Threat Report: Q1 2012AVG Technologies AU
 
eSecurity! Keeping your Business and Customers Safe
eSecurity! Keeping your Business and Customers SafeeSecurity! Keeping your Business and Customers Safe
eSecurity! Keeping your Business and Customers SafeAVG Technologies AU
 
M5 evaluating and competitive position
M5 evaluating and competitive positionM5 evaluating and competitive position
M5 evaluating and competitive positionMentari Pagi
 
How I'd hack into your business and how you can stop me!
How I'd hack into your business and how you can stop me!How I'd hack into your business and how you can stop me!
How I'd hack into your business and how you can stop me!AVG Technologies AU
 

En vedette (7)

Group 42
Group 42Group 42
Group 42
 
Computing on the Move - Mobile Security
Computing on the Move - Mobile SecurityComputing on the Move - Mobile Security
Computing on the Move - Mobile Security
 
AVG Community Powered Threat Report: Q1 2012
AVG Community Powered Threat Report: Q1 2012AVG Community Powered Threat Report: Q1 2012
AVG Community Powered Threat Report: Q1 2012
 
AVG Threat Report Q4 2012
AVG Threat Report Q4 2012AVG Threat Report Q4 2012
AVG Threat Report Q4 2012
 
eSecurity! Keeping your Business and Customers Safe
eSecurity! Keeping your Business and Customers SafeeSecurity! Keeping your Business and Customers Safe
eSecurity! Keeping your Business and Customers Safe
 
M5 evaluating and competitive position
M5 evaluating and competitive positionM5 evaluating and competitive position
M5 evaluating and competitive position
 
How I'd hack into your business and how you can stop me!
How I'd hack into your business and how you can stop me!How I'd hack into your business and how you can stop me!
How I'd hack into your business and how you can stop me!
 

Similaire à AVG Q3 2012 Threat Report

Sophos security-threat-report-2014-na
Sophos security-threat-report-2014-naSophos security-threat-report-2014-na
Sophos security-threat-report-2014-naAndreas Hiller
 
Sophos Security Threat Report 2014
Sophos Security Threat Report 2014Sophos Security Threat Report 2014
Sophos Security Threat Report 2014- Mark - Fullbright
 
2014 information technology threat predictions
2014 information technology threat predictions2014 information technology threat predictions
2014 information technology threat predictionsPrayukth K V
 
A Study on Modern Methods for Detecting Mobile Malware
A Study on Modern Methods for Detecting Mobile MalwareA Study on Modern Methods for Detecting Mobile Malware
A Study on Modern Methods for Detecting Mobile MalwareIRJET Journal
 
INSECURE Magazine - 37
INSECURE Magazine - 37INSECURE Magazine - 37
INSECURE Magazine - 37Felipe Prado
 
RSA Monthly Online Fraud Report - June 2013
RSA Monthly Online Fraud Report - June 2013RSA Monthly Online Fraud Report - June 2013
RSA Monthly Online Fraud Report - June 2013EMC
 
IRJET- A Survey on Android Ransomware and its Detection Methods
IRJET- A Survey on Android Ransomware and its Detection MethodsIRJET- A Survey on Android Ransomware and its Detection Methods
IRJET- A Survey on Android Ransomware and its Detection MethodsIRJET Journal
 
Cybersecurity Predictions For 2022.pdf
Cybersecurity Predictions For 2022.pdfCybersecurity Predictions For 2022.pdf
Cybersecurity Predictions For 2022.pdfYamuna5
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec Technology and Consulting
 
CYREN 2013년 인터넷 위협 보고서_영문
CYREN 2013년 인터넷 위협 보고서_영문CYREN 2013년 인터넷 위협 보고서_영문
CYREN 2013년 인터넷 위협 보고서_영문Jiransoft Korea
 
Security_prediction_2014
Security_prediction_2014Security_prediction_2014
Security_prediction_2014Truong Minh Yen
 
Cybersecurity in BFSI - Top Threats & Importance
Cybersecurity in BFSI - Top Threats & ImportanceCybersecurity in BFSI - Top Threats & Importance
Cybersecurity in BFSI - Top Threats & Importancemanoharparakh
 
A Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityA Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityIRJET Journal
 
Defeating Man-in-the-Browser Malware
Defeating Man-in-the-Browser MalwareDefeating Man-in-the-Browser Malware
Defeating Man-in-the-Browser MalwareEntrust Datacard
 
Top Security Threats to Look Out for in 2023
Top Security Threats to Look Out for in 2023Top Security Threats to Look Out for in 2023
Top Security Threats to Look Out for in 2023K7 Computing Pvt Ltd
 
seqrite-prediction-report-2023.pdf
seqrite-prediction-report-2023.pdfseqrite-prediction-report-2023.pdf
seqrite-prediction-report-2023.pdfsatheesh kumar
 
Analyst Report: EMA - The Industrialization of Fraud Demands a Dynamic Intell...
Analyst Report: EMA - The Industrialization of Fraud Demands a Dynamic Intell...Analyst Report: EMA - The Industrialization of Fraud Demands a Dynamic Intell...
Analyst Report: EMA - The Industrialization of Fraud Demands a Dynamic Intell...EMC
 

Similaire à AVG Q3 2012 Threat Report (20)

Sophos security-threat-report-2014-na
Sophos security-threat-report-2014-naSophos security-threat-report-2014-na
Sophos security-threat-report-2014-na
 
Sophos Security Threat Report 2014
Sophos Security Threat Report 2014Sophos Security Threat Report 2014
Sophos Security Threat Report 2014
 
Rp threat-predictions-2013
Rp threat-predictions-2013Rp threat-predictions-2013
Rp threat-predictions-2013
 
2014 information technology threat predictions
2014 information technology threat predictions2014 information technology threat predictions
2014 information technology threat predictions
 
BLURRING BOUNDARIES
BLURRING BOUNDARIESBLURRING BOUNDARIES
BLURRING BOUNDARIES
 
A Study on Modern Methods for Detecting Mobile Malware
A Study on Modern Methods for Detecting Mobile MalwareA Study on Modern Methods for Detecting Mobile Malware
A Study on Modern Methods for Detecting Mobile Malware
 
INSECURE Magazine - 37
INSECURE Magazine - 37INSECURE Magazine - 37
INSECURE Magazine - 37
 
RSA Monthly Online Fraud Report - June 2013
RSA Monthly Online Fraud Report - June 2013RSA Monthly Online Fraud Report - June 2013
RSA Monthly Online Fraud Report - June 2013
 
IRJET- A Survey on Android Ransomware and its Detection Methods
IRJET- A Survey on Android Ransomware and its Detection MethodsIRJET- A Survey on Android Ransomware and its Detection Methods
IRJET- A Survey on Android Ransomware and its Detection Methods
 
Cybersecurity Predictions For 2022.pdf
Cybersecurity Predictions For 2022.pdfCybersecurity Predictions For 2022.pdf
Cybersecurity Predictions For 2022.pdf
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 
Mobile threat report_q3_2013
Mobile threat report_q3_2013Mobile threat report_q3_2013
Mobile threat report_q3_2013
 
CYREN 2013년 인터넷 위협 보고서_영문
CYREN 2013년 인터넷 위협 보고서_영문CYREN 2013년 인터넷 위협 보고서_영문
CYREN 2013년 인터넷 위협 보고서_영문
 
Security_prediction_2014
Security_prediction_2014Security_prediction_2014
Security_prediction_2014
 
Cybersecurity in BFSI - Top Threats & Importance
Cybersecurity in BFSI - Top Threats & ImportanceCybersecurity in BFSI - Top Threats & Importance
Cybersecurity in BFSI - Top Threats & Importance
 
A Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityA Review Paper on Cyber-Security
A Review Paper on Cyber-Security
 
Defeating Man-in-the-Browser Malware
Defeating Man-in-the-Browser MalwareDefeating Man-in-the-Browser Malware
Defeating Man-in-the-Browser Malware
 
Top Security Threats to Look Out for in 2023
Top Security Threats to Look Out for in 2023Top Security Threats to Look Out for in 2023
Top Security Threats to Look Out for in 2023
 
seqrite-prediction-report-2023.pdf
seqrite-prediction-report-2023.pdfseqrite-prediction-report-2023.pdf
seqrite-prediction-report-2023.pdf
 
Analyst Report: EMA - The Industrialization of Fraud Demands a Dynamic Intell...
Analyst Report: EMA - The Industrialization of Fraud Demands a Dynamic Intell...Analyst Report: EMA - The Industrialization of Fraud Demands a Dynamic Intell...
Analyst Report: EMA - The Industrialization of Fraud Demands a Dynamic Intell...
 

Dernier

DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 

Dernier (20)

DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 

AVG Q3 2012 Threat Report

  • 2. Contents Introduction ................................................................................................... 2 Welcome to the AVG Technologies Q3 Community Threat Report ................................................................ 2 Executive Summary ........................................................................................ 3 Key points for Q3 2012 ....................................................................................................................... 3 Q3 2012 Top Trends and Insights from AVG Threat Labs ..................................................................................................................... 4 Mobile Risks & Threats........................................................................................................................................................ 4 Web Risks & Threats ........................................................................................................................................................... 5 The AVG Q3 2012 Community Powered Threat Report Top Trends ...................................................................................................... 6 About the Community Threat Report.................................................................................................................................................. 7 Quarterly Key Metrics: July – September 2012 ............................................... 8 Web Threats...................................................................................................................................... 8 Mobile Threats ..................................................................................................................................10 Email Threats ...................................................................................................................................11 Part 1: Mobile Risks & Threats ...................................................................... 12 Mobile banking under attack ...............................................................................................................13 Part 2: Web Risks & Threats ......................................................................... 15 ‘Commercialised’ malware, the Blackhole Toolkit, continues its upwards trajectory .......................................15 Social network users hit by bad ads .................................................................................................................................................. 17 Hiding in plain sight – the Trojanization of an image file .................................................................................................................... 18 Tricks of the cybercriminal trade ...................................................................................................................................................... 20 Czechs experiment with malware development ................................................................................................................................ 21 Appendix....................................................................................................... 22 Other reports from AVG Technologies ...................................................................................................22 About AVG .......................................................................................................................................23 About the AVG Community .................................................................................................................23 1
  • 3. Introduction Welcome to the AVG Q3 Community Powered Threat Report This quarter, we saw the continued rise of malware targeting mobile devices, especially those using the popular Android platform. In particular, mobile banking services were targeted with social engineering techniques that allow cybercriminals to circumvent the two-factor authentication process many banks have in place to secure their online banking services. The continuing prevalence of Blackhole Toolkit exploits was also noted this quarter, with several inventive campaigns providing security researchers with fresh challenges. In our Q2 Community Powered Threat Report, we discussed the creation of the first Android Rootkit and its potential to make Android-targeting malware more sophisticated. IDC figures now put the Android OS market share figure at 68.1%, nearly a ten percent increase on last quarter and we can see cybercriminals using social engineering malware to reach that expanding user base. In this case, the goal was to lure the bank account owner into revealing their password and credentials to install a Trojan on the mobile device which then intercepts all text messages, including those sent by the bank. This is concerning because, according to a 2012 PriceWaterhouseCoopers’ report, digital banking is projected to become the norm globally by 2015. The malware we are seeing target existing m-banking users today is therefore only the tip of the iceberg compared to what we can expect to evolve, exploiting consumers who come new to online banking services. ‘Commercial’ toolkit, Blackhole, continues to rule the malware market with 63 percent market share. With the ‘release’ of Blackhole Exploit Toolkit 2.0 in September, we can expect in future months to see an upsurge in large-scale attacks. These will likely be more aggressive as a result of the new evasion techniques introduced in this latest version. Finally, we also saw malware originating from the Czech Republic designed to install a Trojan to lock the user’s desktop and then demanding a small sum of money to release it. Overall, however, this localized threat it was neither very innovative nor particularly successful. I hope that you enjoy reading this quarter’s Threat Report. You can keep up to date with our regular threat bulletins on the AVG News & Threats blog. Yuval Ben-Itzhak, CTO, AVG Technologies 2
  • 4. Executive summary: Q3 2012 Highlights Key points for Q3 2012 The quarterly AVG Community Powered Threat Report for Q3 2012 was released on 24 October. Mobile banking targeted for attack  Zitmo, known as the “Man- in-the- Mobile” malware (aka Zeus-in-the-Mobile) is malware targeting online banking aiming to bypass the two-factor authentication process used by many online banking services globally. This report covers a new version of the Zitmo malware that was spotted recently. Commercializing malware with the Blackhole Toolkit:  Blackhole continues to rule the malware market with a 63 percent malware market share. Blackhole creators have ‘commercialized’ their product by providing a subscription- based service. The Blackhole toolkit is available to purchase online and effectively gives anyone the tools to become a cybercriminal.  With the release of Blackhole Exploit kit 2.0 in mid- September 2012, we can expect to see new waves of large scale attacks come in our direction. These attacks will be more aggressive since new methods of evasion techniques were introduced in the latest version.  Exploits include: o Social networks overwhelmed by malicious advertising from compromised ad servers o Seemingly normal graphics images containing malicious script o Tricks to trap experienced website owners and administrators 3
  • 5. Executive summary: Q3 2012 Highlights With mobile banking Q3 2012 Top Trends and Insights projected to be the next big from AVG Threat Labs thing, we can expect to see increasing amounts of Mobile Risks & Threats targeted malware in the next Mobile banking under attack few years. Over the past 12 months, it appears that targeting mobile devices has been sufficiently lucrative for cybercriminals to make this a key focus for malware development. Cybercrime has evolved from digital vandalism for fun to digital burglary for financial gain. If stealing money is the objective, today’s sophisticated smartphones make the ideal target. Mobile phones are usually tied into billing systems and therefore installing a piece of malware and sending one expensive premium SMS a week in the middle of the night can go unnoticed for a considerable period of time. However, the increasing popularity of smartphones has given some criminals more ambitious goals. By installing malware on the phones of people who use internet banking, cybercriminals can steal large sums in a single transaction. By the time the victim becomes aware of the theft, their bank account could have already be emptied. This method of attack may sound familiar and that’s because it was originally targeted to PC users; as consumers are shifting to use mobile devices to undertake the same activities they would previously have carried out on a desktop, so cybercriminals are shifting their malware over to mobile as well. Earlier this year, PricewaterhouseCoopers predicted digital banking will be the norm in 2015 and the US Federal Reserve research found that nearly 21 percent of mobile phone users have used mobile banking in the past 12 months. Moreover, among those consumers who do not currently use mobile banking, 11 percent reported that they will “definitely” or “probably” use mobile banking in the next 12 months. Strategy Analytics also released figures showing that in the third quarter of 2012, the number of smartphones in use worldwide surpassed the 1 billion- unit mark for the first time ever. As mobile banking services evolve, so does the sophistication of cybercriminals, and this trend is an indication that the stakes are becoming increasingly high. 4
  • 6. Executive summary: Q3 2012 Highlights Blackhole is effectively the Web Risks & Threats first ‘commercial’ toolkit, ‘Commercialized’ Malware, the Blackhole Toolkit, continues accounting for 63 percent its upward trajectory share of the malware market For those interested in becoming a sophisticated cybercriminal, and 73 percent of the toolkits the notorious Blackhole Toolkit seems to have been the kit of market. choice for the last few years. Available as a subscription-based service, Blackhole is effectively the first ‘commercial’ toolkit, so to speak, and now accounts for 63 percent of the malware market and almost 76 percent of the toolkits market. Social network users hit by bad ads In August, AVG Threat Labs identified an explosion of attacks using the notorious Blackhole Exploit kit that targeted popular social networks. The attack left users unable to log-on to their accounts or access any games or apps. Cybercriminals coordinated the attacks from multiple external advertising servers, which generated an exceptional increase from 250,000 attacks to over 1.6m recorded events within an eight hour period. Hiding in plain sight – the ‘Trojanization’ of an image file Malicious activity is obviously most successful if it goes unnoticed. And where better to hide the presence of malicious code from the system administrator by doing it in plain sight. This disturbing technique has been seen where normal graphics files – such as.gif, .jpg and .png – are effectively converted into Trojans. They still have their full original image functionality intact so the user doesn’t suspect that, underneath, the file allows parsing malicious PHP scripts on their compromised server. Tricks of the cybercriminal trade The main problem that webmasters face is actually finding malicious code on the web page as often it is well hidden and can be easily missed. This quarter we look at the most recent examples of how cybercriminals obfuscate malicious code to ensure their ruses are successful. Czechs experiment with malware development This quarter, AVG security researchers noticed a local piece of malware in the wild called “Lock Screen” targeting Czech users. It was quite primitive in terms of technique and not very successful. For the latest AVG news on threats, please visit: http://blogs.avg.com/news-threats/ 5
  • 7. Executive summary: Q3 2012 Highlights ~320,000 mobile threats The AVG Q3 2012 Community Powered detected during Q3 2012. Threat Report Top Trends Web Threats Blackhole Exploit Kit The most active threat on the web, 63.2% of detected malware Blackhole The most prevalent exploit toolkit in the wild, accounts for 75.8% of toolkits 49% Exploit toolkits account for 49% of all threat activity on malicious websites 11.41% Of malware are using external hardware devices (e.g. flash drives) as a distribution method (AutoRun) Mobile Threats extend.battery The most popular malicious Android application ~320,000 Threats detected during Q3 2012 Messaging Threats (Spam) United States Is the top spam source country 41.7% Of spam messages originated from the USA, followed by the UK with 7.9% Facebook.com Top domain in spam messages English Is the top language used in spam messages (65.65%) 6
  • 8. Executive summary: Q3 2012 Highlights The AVG Community About the Community Threat Report Protection Network is an The AVG Community Protection Network is an online online neighborhood watch, neighborhood watch where community members work to protect where community members each other. Information about the latest threats is collected from work to protect each other. customers who participate in the product improvement program and shared with the community to make sure everyone receives the best possible protection. The AVG Community Powered Threat Report is based on the Community Protection Network traffic and data collected from participating AVG users over a three-month period, followed by analysis by AVG. It provides an overview of web, mobile devices, spam risks and threats. All statistics referenced are obtained from the AVG Community Protection Network. AVG has focused on building communities that help millions of online participants support each other on computer security issues and actively contribute to AVG’s research efforts. 7
  • 9. Quarterly Key Metrics: July – September 2012 Top 10 Web Threats Web Threats Prevalence Chart Q3 2012 Top 10 Web Threats Prevalence Table Q3 2012 This prevalence table shows top web threats as reported by the AVG community regarding Web Threats Blackhole Pages containing script code characteristics of Exploit Kit the Blackhole exploit kit, which is used to install a range of malware Rogue Pages containing fake virus scanners, or appear Scanner to be pages pushing fake antivirus products. Such pages intend either (or both) to lure the end user to buy worthless software, or to install malware undercover of seemingly useful software Redkit Exploit toolkit which is used to install a range of Exploit Kit malware Detection Parallels Parallels Plesk Panel is website control panel Plesk Panel software widely used by web hosting companies. Compromise The vulnerability was discovered in older versions (using plain text to store password data), and allows cybercriminals to extract all website Blackhole Exploit Kit 63.2 account details Rogue Scanner 12.2 Redirect to Injected code which redirect the visitor to Rogue a malicious site that tries to install Rogueware Redkit Exploit Kit 5.6 Scanner Parallels Plesk Panel Facebook Utilizing Facebook to scam people into revealing compromise 4.4 Scam personal data (personal or financial data) Redirect to Rogue Script Injection of code by an attacker into a computer Scanner 4.3 Injection program to change the course of execution Facebook Scam 3.1 Pharmacy The Pharmacy Spam sites appear to be Spam Site legitimate online pharmacies, but usually are Script Injection 2.5 facsimiles of real sites. These fake pharmacies often supply generic, or even fake, drugs rather Pharmacy Spam Site 2 than the brands advertised, and reportedly often deliver no drugs at all Phoenix Exploit toolkit which is used to install a range Exploit Kit of malware Fragus Exploit toolkit which is used to install a range Nulled of malware Exploit Kit 8
  • 10. Quarterly Key Metrics: July – September 2012 This table presents top traditional malware as detected by AVG Threat Labs Top 10 Malware Threat Worm/Autorun 11.41% Prevalence Table Q3 2012 Worm/Downadup 10.04% Win32/Heur 9.84% Be hav ior Cate gorie s Win32/Cryptor 4.09% Chart Q3 2012 HTML/Framer 3.17% Worm/Generic_c.ZS 2.74% Win32/Sality 2.6% Generic20.GJD 2.61% Crack.CO 2.41% Win32/Virut 2.35% Trojan 35.77 Adware/Spyware 13.6 Adware 12.53 Downloader 7.37 Virus 7.27 Potentially Unwanted Application 6.05 Malware 4.87 Network Worm 2.7 Backdoor 2.01 Spyware 1.3 9
  • 11. Quarterly Key Metrics: July – September 2012 This table presents threats prevalence Top Exploit Toolkits Seen in Q3 2012 as detected by AVG’s Identity Protection engine. This patent-pending technology These metrics represent the top five exploit toolkits in terms looks at what the software does during of malicious web activities. Criminals are increasingly utilizing toolkits to carry out cyber-attacks. In many cases, using these execution. Using various classifiers and attack toolkits does not require technical expertise. advanced algorithms, this technology determines the hostile behavior. 1 Blackhole 75.77% Behavior Categories Chart Q3 2012 2 Fragus 12.16% 3 Phoenix 9.15% 4 Bleeding Life 1.15% 5 Seosploit 1.13% Mobile Threats Distribution of Android Threats Q3 2012 (%) Trojan 35.77 Adware/Spyware 13.6 Adware 12.53 Downloader 7.37 Virus 7.27 Potentially Unwanted Application 6.05 Malware 4.87 Network Worm 2.7 Backdoor 2.01 Spyware 1.3 Malware 45.61 Hacking Tools 38.62 Rooting Tools 15.77 10
  • 12. Quarterly Key Metrics: July – September 2012 Spanish is the second most Email Threats used language in spam messages after English, Top Domains in Spam Messages Q3 2012 which is most common. 1 No domains in messages 9.0% 2 m Facebook.com 4.8% 3 Twitter.com 3.2% 4 Bit.ly 2.0% 5 Gmail.com 1.6% 6 Hotmail.com 1.2% 7 YouTube.com 1.1% 8 Amazonaws.com 1.1% 9 t.co 1.1% 10 Linkedin.com 1.0% Top 5 Languages Spam Messages Q3 2012 1 English 65.6% 2 Spanish 8.5% 3 Portuguese 5.9% 4 Dutch 3.2% 5 Chinese 2.6% 11
  • 13. Quarterly Key Metrics: July – September 2012 Top Countries of Spam Senders Q3 2012 The United Kingdom is the second most common spam source country after the United States, which 1 United States 41.7% continues to come top. 2 m United Kingdom 7.9% 3 France 5.4% 4 Germany 4.4% 5 Brazil 4.1% 6 Australia 3.6% 7 Netherlands 2.7% 8 Canada 1.9% 9 South Africa 1.1% 10 Italy 1.0% 12
  • 14. Part 1: Mobile Risks and Threats It is now clear that some Mobile banking under attack criminals have more Over the past 12 months, it has become clear that targeting ambitious goals. By installing mobile devices has been sufficiently lucrative for cybercriminals to malware on the phones of make this a key focus for malware development. Cybercrime has people who use internet evolved from digital vandalism for fun to digital burglary for banking, cybercriminals can financial gain. If stealing money is the objective, today’s sophisticated smartphones make the ideal target. Mobile phones steal large sums in a single are usually tied into billing systems and therefore installing a transaction. piece of malware and sending one expensive premium SMS a week in the middle of the night can go unnoticed for a considerable period of time. However, the increasing popularity of smartphones has given some criminals more ambitious goals. By installing malware on the phones of people who use internet banking, cybercriminals can steal large sums in a single transaction. By the time the victim becomes aware of the theft, their bank account could have already be emptied. This method of attack may sound familiar and that’s because it was originally targeted to PC users; as consumers are shifting to use mobile devices to undertake the same activities they would previously have carried out on a desktop, so cybercriminals are shifting their malware over to mobile as well. Earlier this year, PricewaterhouseCoopers predicted digital banking will be the norm in 2015 and the US Federal Reserve research found that nearly 21 percent of mobile phone users have used mobile banking in the past 12 months. Moreover, among those consumers who do not currently use mobile banking, 11 percent reported that they will “definitely” or “probably” use mobile banking in the next 12 months. Strategy Analytics also released figures showing that in the third quarter of 2012, the number of smartphones in use worldwide surpassed the 1 billion- unit mark for the first time ever. So with mobile banking projected to be the next big thing, AVG expects mobile banking malware to be the next wave of malware. As banking evolves, so does the sophistication of cybercriminals, and this threat is an indication that the stakes are increasingly high. 13
  • 15. Part 1: Mobile Risks and Threats In both scenarios, the user is Zitmo: a “Man-in-the-Mobile” Attack now asked to provide his Zitmo (aka Zeus-in-the-Mobile) is malware targeting online mobile phone number for banking aiming to bypass the two-factor authentication process “security reasons," and once used by some online banking services. A new version of the Zitmo this is provided, the malware was spotted recently in which hackers extended the botnet commands they can send and receive from the infected cybercriminal can get to device to their Command & Control. The user base targeted by work. hackers for this new attack was focused on Germany. In this process, a Transaction Authentication Number (TAN) is used as a one-time password to authorize financial transactions. TAN is used as a second level of security on top of the traditional user and password which means that in order to perform the financial transaction, criminals need to obtain both the TAN and the user/password as holding just one of them is useless. This mobile TAN (mTAN) system is used by banks in many countries including Austria, Germany, New Zealand, Russia, Spain, Switzerland, the United Kingdom, the United States and more. When the user initiates a transaction, a TAN is generated by the bank and sent to the user's mobile phone by SMS. The SMS may also include transaction data, allowing the user to verify that the transaction has not been modified in transmission to the bank1. Cybercriminals have already succeeded in obtaining online banking account information (e.g. username and password) with phishing or by luring users to access a malicious page which manages to download and install malware on the machine of an unsuspected user, such as ‘Zeus on PC’, for example. In both scenarios, the user is now asked to provide his mobile phone number for “security reasons," and once this is provided, the cybercriminal can get to work. 1 https://en.wikipedia.org/wiki/Transaction_authentication_number#Mobile _TAN_.28mTAN.29 14
  • 16. Part 1: Mobile Risks and Threats How Zitmo works When Zitmo is installed, an SMS is sent from the user device to the Command and Control (C&C) device (the attacker) with SMS content ‘INOK‘ to notify the attacker that there’s a device with the Zitmo installed ready and active. The attacker then sends an SMS command which tells the user’s device to expect commands from the administrator. The SMS correspondence between the users and the attacker devices are hidden; the user knows nothing about it. Command & Control gets approval that the victim device got his command (SAOK) and in response sends the command ‘on’ to the victim’s device, telling it to intercept every incoming SMS and forward the incoming SMS to the C&C. C&C then receives a confirmation message back (ONOK). Figure 1: The 'security certificate' is installed on the mobile phone (green circle) When a user logs-in to the online banking and tries to perform a financial transaction, the bank sends mTAN to his mobile; this message will never be received by the victim’s device but will instead be intercepted and forwarded to the attacker who then can perform any financial transaction from the victim’s bank account to any other bank account. Following an “off” message sent by the attacker, Zitmo stops intercepting SMS messages. The victim will now receive any message sent to him by the bank and other sources, but the damage is already done. Figure 2: Hidden correspondence between attacker and user's phone 15
  • 17. Part 2: Web Risks and Threats ‘Commercialized’ Malware, the Blackhole Toolkit, continues its upward trajectory For those who are interested in becoming a sophisticated cybercriminal, the notorious Blackhole Toolkit has been the kit of 70.00% choice for the last few years. Available as a subscription-based service, Blackhole is effectively the first ‘commercial’ toolkit, so to 60.00% speak, and now accounts for 63 percent of the malware market 50.00% and almost 76 percent of the toolkits market. 40.00% 30.00% Blackhole’s creator, nicknamed ‘Paunch’, has further improved the toolkit with the release of version 2.0 in mid-September 2012, 20.00% which includes a raft of new features and evasion techniques that 10.00% will generate increasingly massive and aggressive attacks. This 0.00% new version aims to fly under the radar of security researchers in Q1 Q2 Q3 order to prevent them from either getting hold of the new exploits or reverse-engineering the toolkit. Figure 3: Blackhole malware 'market share' 2012 We will take a look at how some of these new features have manifested themselves recently and the risks they pose to unwary internet users. Figure 4: Blackhole ‘launch’ announcement on PasteBin 16
  • 18. Part 2: Web Risks and Threats 1. Social network users hit by bad ads In August, AVG Threat Labs identified an explosion of attacks using the notorious Blackhole Exploit kit that targeted key social networks including Facebook. The attack left users unable to log- on to their accounts or access any games or apps. Cybercriminals coordinated the attacks from multiple external advertising servers, which generated an exceptional increase from 250,000 attacks to over 1.6m recorded events within an eight hour period. The actual detections of the Blackhole Exploit Kit were a result of these malicious ads passed along by an advertising service which was appearing on Facebook’s pages and those of other affected Figure 5: Spike in Blackhole Exploit-based attacks websites. The cybercriminals coordinating the attack had also designed some of their infected ads with graphical features, color and typefaces that imitated the style of the social network targeted. The advertising server supplying the ads had been compromised by cybercriminals who installed the Blackhole Exploit Toolkit, whose code injects malicious JavaScript into pages served from the compromised web server. Typically, JavaScript associated with Blackhole grabs other malicious scripting from yet another server in order to compromise the security of web users visiting the site – this is known as a drive-by malware attack, which we discussed at length in our AVG Q2 Community Threat Report. In this case, Figure 6: AVG LinkScanner Alert the compromised server provided the content of advertisements to various other web sites, delivering the intended ads plus the Blackhole exploit script. No user intervention is required in order to trigger the malicious code in a drive-by scenario. Instead, simply visiting a page where such ads are displayed is enough. The malware binaries included bots and backdoors and were designed to lead to the installation Figure 7: Examples of some of the ads on legitimate of various nasty software pieces on the user’s computer, enable web pages that had been tampered with by the cybercriminals identity theft or credit card fraud. One of the widest circulating ads was for a fake antivirus called ‘Security Shield’. Detecting and blocking such attacks require real-time web security technologies, like AVG LinkScanner that scans the oncoming web content before it is being served to the browser. 17
  • 19. Part 2: Web Risks and Threats This disturbing technique has Blackhole exploits also targeted website owners. Some of the recent methods spotted in the wild during Q3 left webmasters been seen where normal struggling to identify how their website was compromised and are graphics files – such as.gif, outlined below. .jpg and .png – are effectively converted into Trojans. 2. Hiding in plain sight – the ‘Trojanization’ of an image file Malicious activity is obviously most successful if it goes unnoticed. And where better to hide the presence of malicious code from the system administrator than in plain sight. The graphics files still have their full original image functionality intact so the user doesn’t suspect that, underneath, the file allows parsing malicious PHP scripts on their compromised server. Not only are ordinary users very likely not to notice anything, but even experienced system administrators can be easily fooled by this technique, making it likely for it to go undetected for a long period of time. Website owners should check their image files and not just their script files when their website is reported to be compromised. Since server software must be reconfigured to allow the script interpreter to run the image files, it means that a script masquerading as an image is always the result of site compromise. How the Trojanized image file works The file is made up of three main function blocks but the first two only run if specific conditions are met. The third block is known as the ‘fall through’ process and deals with what happens if neither of the specifically checked conditions is met so is likely to be the most common functionality. For example, this file is an icon of the US flag. The code preserves the Trojanized file’s normal functionality through a web browser that requests a URL (in this case, http://[server]/images/flag- icon-us.gif) which when referenced in pages on the compromised server, receives and therefore displays the correct image. 18
  • 20. Part 2: Web Risks and Threats We can also look at how the first two blocks function, if the right conditions are met. The first block:  This gives the cybercriminal the ability to check remotely (and almost invisibly) that their malicious image/script is in place. The script operates by testing to see if the request for the URL was accompanied by a cookie which is named ‘a’ and whose value is set to ‘check’. If so, the script sends the Figure 8: PHP code of a Trojanized .gif file ‘content-type’ HTTP response header set to ‘text/plain’ followed by the word ‘alive’.  The script then exits without running other code. If the Trojanized image has replaced the original image, the response won’t be ‘alive’ but rather a stream of image data. As the image file is part of a regular web page, an administrator looking at server logs would not be surprised to see requests for the image file – this request would be considered normal, even commonplace. The second block:  This sends an HTTP ‘content-type’ response header but it is set to ‘text/javascript’ whose purpose is to inject a JavaScript element into the HEAD section of the web page that requested the URL. However, this URL looks like an image URL so why would JavaScript content be accepted and run by a web browser from what was presumably expected to be an image? It is not entirely heard of but in most typical websites, it would not be standard to call an image via a URL with parameters such as JavaScript. This gives a hint that something unusual is happening but may not stand out on casual inspection of the server logs; in fact, webmasters may just think that the antivirus product is showing a false position on normally harmless graphics files. 19
  • 21. Part 2: Web Risks and Threats Malicious code can be hidden 3. Tricks of the cybercriminal trade from website owners through The main problem that webmasters face is actually finding a number of simple malicious code on the web page as often it is well hidden and can techniques that aren’t be easily missed. This quarter we look at three of the most recent examples of how cybercriminals obfuscate malicious code to immediately obvious even to ensure their ruses are successful. the experienced webmaster. Search engines as channels of malicious code:  This involves the HTTP Referer (sic) header in that exploit scripts will only be injected into pages served from a compromised server if the Referer header accompanying the URL request is from a specific location, or more commonly, if the Referer is from one of the top search engines, such as Google, live.com, Baidu, or Yandex.  Website owners and administrators checking complaints from site visitors whom their antivirus or internet security software blocked pages from the site should keep all these kinds of tricks in mind while investigating their own sites. Heavily indented malicious code:  When we use the ‘view-source’ option to look at source code on a malicious page, at first glance no malicious code seems to appear. However, if we ‘select-all’, it is clear that line 12 (formerly empty) contains content, as shown in Figure 9. ‘Served once’ malicious code:  This is where malicious code is being served only once to a specific IP. The compromised server is loaded with server- side scripts that make sure the malicious client-side JavaScript it injects into pages is only served on a ‘once-per- Figure 9: Revealing hidden malicious script IP’ basis. Some malicious client-side JavaScripts set cookies that the server-side script uses to stop repeated injections of malicious JavaScript into the pages it serves.  In practice, we see the list of IP addresses already served is either dropped or the entries on it age-out approximately every 24 hours. Most website administrators visit their pages often so by the time they get a complaint from a visitor, most will have already put their IP address(es) into the server-side script’s block list on their own servers, meaning they will not be served the malicious code. 20
  • 22. Part 2: Web Risks and Threats 4. Czechs experiment with malware development This quarter, AVG security researchers spotted a local (Czech- born) piece of malware in the wild called “Lock Screen”. This kind of malware is known for its user-desktop-hijacking and exploiting behavior. It works on a very simple premise: once this Figure 10: Initial dialog box of the malware Trojan is installed, it locks the user’s desktop and demands a small sum of money to be paid in order to unlock it back. Payment is usually requested via PayPal or similar services. Our sample requires sending a Premium SMS which costs 79 Czech crowns (~3 Euros). The malware is distributed via a public download sharing centers, Torrent servers and Czech game forums, aimed at targeting Czech users. The sample below was “promoted” as a game cheating and hacking tool using the following filenames: Figure 11: Hijacked desktop o "Call-of-duty-4-Multi-hack-Undetected.exe" o "Diablo-3-Fully-working-crack.exe" o “Counterstrike-Multi-hack-Fully-undetected.exe” o “ICQ-6.1-Hack-patch.exe” When downloading and running the file, the following dialog appears requesting to enter either a game or ICQ nickname. When clicking on the OK button, the malware displays a full- screen text indicating the computer was infected by cC visual virus. The malware author then asks the user to send a Premium SMS to a Premium rate phone number 9000999 which includes the text GP_698948. Using this trick, the attacker can buy virtual money on Czech gaming server Gamepark.cz. After sending the SMS, the victim should receive an unlock code. The text also claims that if the machine is rebooted, the data on the computer will be deleted; fortunately, it is not true as there is no code that would perform this operation, and the full-screen application can be easily bypassed. This malware is detected by the latest version of AVG as variant of Trojan horse Ransomer. We disassembled and reverse engineered the malware, which quickly revealed the correct unlock code. The unlock-code is “SoNNy” is a nickname used by one of the players registered on the game server mentioned above so it appears that someone was trying to cheat and gain virtual money from competitors. 21
  • 23. Part 3: Appendix Other reports from AVG Technologies AVG Community Powered Threat Report Q2 2012 – July 2012 http://www.avg.com/press-releases-news.ndi-7062 http://mediacenter.avg.com/en/press-tools/avg-threat- reports/avg-community-powered-threat-report-q2-2012.html AVG Community Powered Threat Report Q1 2012 – April 2012 http://www.avg.com/press-releases-news.ndi-4711 AVG Community Powered Threat Report Q4 2011 – January 2012 http://www.avg.com/press-releases-news.ndi-3723 AVG Community Powered Threat Report Q3 2011 – October 2011 http://www.avg.com/press-releases-news.ndi-2323 AVG and GfK: ‘AVG SMB Market Landscape Report 2011’ – September 2011 http://download.avg.com/filedir/news/AVG_SMB_Market_Landsca pe_Report_2011.pdf AVG and Future Laboratories: ’Cybercrime Futures’ – September 2011 http://www.avg.com/press-releases-news.ndi-1953 AVG Community Powered Threat Report Q2 2011 – June 2011 http://www.avg.com/press-releases-news.ndi-1563 AVG Community Powered Threat Report Q1 2011 – April 2011 http://www.avg.com/press-releases-news.ndi-129 AVG and Ponemon Institute: ‘Smartphone Security - Survey of U.S. consumers’ – March 2011 http://aa-download.avg.com/filedir/other/Smartphone.pdf Anatomy of a major Blackhole attack – March 2011 http://www.avg.com/filedir/other/blackhole.pdf 22
  • 24. Part 3: Appendix About AVG About the AVG Community AVG's mission is to simplify, optimize The AVG Community Protection Network is an online and secure the Internet experience, neighborhood watch where community members work to providing peace of mind to a connected protect each other. Information about the latest threats world. AVG's powerful yet easy-to-use is collected from customers who participate in the product software and online services put users in improvement program and shared with the community control of their Internet experience. By to make sure everyone receives the best possible protection. choosing AVG's software and services, users become part of a trusted global The AVG Community Powered Threat Report is based on the community that benefits from inherent Community Protection Network traffic and data collected from network effects, mutual protection and participating AVG users over a three-month period, followed support. AVG has grown its user base to by analysis by AVG. It provides an overview of web, mobile 128 million active users as of June 30, devices, spam risks and threats. All statistics referenced are 2012 and offers a product portfolio that obtained from the AVG Community Protection Network. targets the consumer and small business markets and includes Internet security, AVG has focused on building communities that help millions PC performance optimization, online of online participants support each other on computer security backup, mobile security, identity issues and actively contribute to AVG’s research efforts. protection and family safety software. You can read more about the threats featured in this report For more information, please visit: at: http://blogs.avg.com/news-threats/ http://mediacenter.avg.com/ 23