::Trend Micro Threat Resource Center::

29 July 2011

Happy SysAdmins Day

Friday, July 29, 2011, is the 12th annual System Administrator Appreciation Day. On this special international day, give your System Administrator something that shows that you truly appreciate their hard work and dedication.



Let's face it, System Administrators get no respect 364 days a year. This is the day that all fellow System Administrators across the globe, will be showered with expensive sports cars and large piles of cash in appreciation of their diligent work. But seriously, we are asking for a nice token gift and some public acknowledgement. It's the least you could do.

Consider all the daunting tasks and long hours (weekends too.) Let's be honest, sometimes we don't know our System Administrators as well as they know us. Remember this is one day to recognize your System Administrator for their workplace contributions and to promote professional excellence. Thank them for all the things they do for you and your business.

27 July 2011

'War Texting' Attack Hacks Car Alarm System

Researcher will demonstrate at Black Hat USA next week how 'horrifyingly' easy it is to disarm a car alarm system and control other GSM and cell-connected devices.

It took researcher Don Bailey a mere two hours to successfully hack into a popular car alarm system and start the car remotely by sending it a message.

Bailey, a security consultant with iSec Partners, next week at Black Hat USA in Las Vegas plans to show a video of the car alarm attack he and fellow researcher Mat Solnik conducted. His Black Hat presentation is called "War Texting: Identifying and Interacting with Devices on the Telephone Network."

Physical security systems attached to the GSM and cellular networks such as GPS tracking devices and car alarms, as well as traffic control systems, home control and automation systems, and SCADA sensors, are ripe for attack, according to Bailey.

War texting is something that Bailey demonstrated earlier this year with personal GPS locators. He demonstrated how to hack vendor Zoombak's personal GPS devices to find, target, and impersonate the user or equipment rigged with those consumer-focused devices. Those low-cost embedded tracking devices in your smartphone or those personal GPS devices that track the whereabouts of your children, car, pet, or shipment can easily be intercepted by hackers, who can then pinpoint their whereabouts, impersonate them, and spoof their physical location, he says.

His Black Hat research, meanwhile, focuses more on the infrastructure as well as on fingerprinting or classifying these devices among millions of wireless phone numbers. Once those devices have been spotted by an attacker on the network, they then can be abused. Car alarms are vulnerable, for instance, because they connect and idle on Internet-ready cellular networks, and receive messages from control servers, Bailey says.

Bailey declined to reveal the car alarm vendor. He says these and other devices are being exposed to reverse-engineering and abuse via their GSM or cell connections. "Their proprietary protocols [traditionally] were insulated and so obfuscated that you wouldn't necessarily know what was going on under the hood," Bailey says. "[But] car-alarm manufacturers now have to worry about reverse-engineering of their proprietary protocols."

Bailey says an attacker caglean previously undisclosed aspects of the alarm device from the phone network. "Now that they're OEM'ing GSM modules ... they are leaving the whole business exposed. It's serious from that angle: attackers can finally get under the hood easily because they have a foot in the door with GSM," he says.

He plans to release new tools help gather information about these devices. "[The tools] will show how easily you can set up a network connection for mass-scanning over the entire phone network," he says. "The idea of war-texting communication with devices over the telephone network is simple."

Bailey says the car alarm hack just scratches the surface of the inherent danger of having such devices GSM and cell-connected. "What I got in two hours with the car alarm is pretty horrifying when you consider other devices like this, such as SCADA systems and traffic control cameras. How quick and easy it is to re-engineer them is pretty scary," he says.

He says he was able to get enough reconnaissance on a handful of other devices to do the same type of hack. "I didn't bother to reverse-engineer them. Knowing their modules and understanding their design is enough" to pull off a war-texting attack, he says.

So how do you shore up security for these devices? "The real answer is engineering: getting the people designing these systems to analyze their security in a thorough fashion, which they are not doing now," Bailey says.

25 July 2011

"Amy Winehouse death video" scams hit Facebook users

The past weekend has been rife with bad news that captured the attention of the greater public, and online scammers have wasted no time in taking advantage of it.

Facebook users have predictably been targeted with various scams. First came the ones exploiting the Oslo bombing news, and then followed those luring victims in with non-existent videos of the last moments of the famous and recently deceased singer Amy Winehouse.

According to Sophos, variations of "Leaked Video!! Amy Winehouse On Crack hours before death", "Video leaked of Amy Winehouse's death!!! Warning: Graphical Content" and "SHOCKING - Amy Winehouse's Final Minutes" messages offering a link to the purported video unsurprisingly take users to pages where they are asked to like the page and to take a survey before being allowed to see it:


If you are one of the people who fell for this type of scam, be sure to remove any trace of it from your account ("Likes and interests" section, for example) and news feed, and to report the scam to Facebook.

Also remember that when it comes to unexpected and often shocking global news, legitimate news sites are always a better source of information than your Facebook friends.

Even when it seems that the offered link is the URL of a legitimate site, it might be better to go to that site by typing in the domain name in and then using the internal search feature in order to find the wanted news item.

24 July 2011

Oslo bombing Facebook scams infecting 1 user per second

Websense has found an alarming number of Facebook scams taking advantage of yesterday's tragedy in Oslo, Norway.

Right now it seems to be infecting one user every second. The scam is a form of ‘clickjacking’ that replicates itself on users’ walls after they click on fake posts within their news feed.

Example of viral Facebook exploit:


Users should be cautious when clicking on breaking news trends and stories within search results related to the Oslo tragedy.

Searching for breaking trends and current news represented a higher risk (22.4%) than searching for objectionable content (21.8%), including pornography.

“This Facebook scam is unfortunate, but a very real threat,” said Patrik Runald, senior manager of security research, Websense. “Criminals know how to take advantage of disasters and the hottest news items to get people to click on infected links. Tragedy is just one type of news that the bad guys use to exploit, compromise and infect your computer. Videos are an especially popular lure; we saw the same thing when Osama bin Laden died and when Casey Anthony was acquitted. During times of crisis or breaking news, your best bet is to stick with the largest news organizations you trust. Avoid the potentially dangerous halls of search engines and social media sites, which are more susceptible to compromise.

23 July 2011

Google warns users about active malware infection

Google has begun notifying its users that a particular piece of malware is installed on their computers by showing a big yellow notification above their search results (click on the screenshot to enlarge it):



The warning begun popping up yesterday, and does so only for users whose computers have been infected by a particular strain of malware that hijacks search results in order to drive users towards websites that use pay-per-click schemes.

"Some forms of malicious software will alter your computer settings to redirect some or all of your traffic through a proxy controlled by the attacker," Google explains. "When you use Google, the proxy forwards your query to the real Google servers to fetch the search results. If our system detects that a search came through one of these proxies, we display the warning."

For those wondering how they might have gotten infected, the answer is that they have likely been tricked into downloading this software when visiting a site or reading an email.

Or, as Google security engineer Damian Menscher shared with Brian Krebs, the search hijacking malware is part of a fake AV solution users have been tricked into downloading and installing on their computers.

Google is advising users to install or update their antivirus software in order to get rid of the malware, but warn users who don't have an AV solution already installed to be careful when searching for one online - more so since the malware in question is more likely to serve up links to fake AV solutions.

20 July 2011

Facebook scammers use Tumblr sites to evade detection

Facebook users are targeted once again by survey scammers, and this time the lure is a video of a woman exposing herself on live television:


There are two versions of the scam. In one, when the user clicks on the play button on the destination page, his click is hijacked and used to "like" the page. In the other, the user is asked to confirm that he is an adult by clicking on the "Jaa" button which actually shares the link with his friends.

"To ensure that this scam continues, the scammers are using Tumblr sites to redirect users to the same Fake YouTube page," explains researcher Satnam Narang. "By redirecting users via Tumblr, the scammers can evade Facebook filters as well as stay off the radar of Facebook’s recent Web of Trust integration."

Other than that, this scam ends on a familiar note - the user is encouraged to fill out surveys in order to get a gift.

Since Facebook still seems to have trouble spotting these types of scams, Narang suggests users to aid the security team by reporting this post if they spot it on their friends' Walls.

19 July 2011

U.S. military contractors targeted with malicious PDFs

The last few months have seen a lot of cyber attacks aimed at U.S. military contractors and they are still ongoing.

F-Secure researchers have recently spotted an email obviously directed at military contractors' employees, which contains a malicious .pdf attachment.

"When opened in Adobe Reader, it exploits a known Javascript vulnerability and drops a file called lsmm.exe," they explain. "This is a backdoor that connects back to the attacker, who is waiting at IP addresses 59.7.56.50 and 59.19.181.130."

In order to keep the recipient from suspecting foul play, the file then opens a legitimate-looking call for papers for a conference:


It is known that the RSA hack was executed in order to compromise its SecurID tokens, widely used by a great number of companies that do business with the government. But, as this example shows, there are easier ways to gain access to their computers.

16 July 2011

New Hotmail security features against account hijacking

Microsoft has decided to introduce two new security features for its web-based Hotmail service, in the hope that this will make the accounts more difficult to hijack and eventual hijackings spotted faster.

The first one makes the use of extremely common passwords impossible. "Common passwords are not just 'password' or '123456' (although those are frighteningly common), but also include words or phrases that just happen to be shared by millions of people, like 'ilovecats' or 'gogiants,'" explains Dick Craddock, Program Manager at Microsoft.

The feature will be rolled out soon, and it will hopefully prevent successful brute force “dictionary” attacks.

The second one has already been released, and allows users to report compromised accounts to Microsoft immediately after receiving a spam or scam email from a contact's email account.

This can be done in two ways. Either you move the email in question to the Junk folder and you get offered the option of reporting the possible hack, or you mark it with the "My friend's being hacked!" option:


The feature also works for compromised Gmail and Yahoo! Mail email accounts, and Microsoft relays the information to Yahoo! and Google. In the few weeks since its release, this option has proved to be very helpful.

"When you report that your friend’s account has been compromised, Hotmail takes that report and combines it with the other information from the compromise detection engine to determine if the account in question has in fact been hijacked," says Craddock. "It turns out that the report that comes from you can be one of the strongest 'signals' to the detection engine, since you may be the first to notice the compromise."

The timing for the rollout of these feature could not be better - a recent report says that spammers are gradually shifting distribution from botnets to compromised accounts.

15 July 2011

Google+ related scams move to Facebook

Scammers continue to take advantage of the great interest raised by the introduction of Google+ and have begun tricking Facebook users into giving them access to their accounts via a rogue application.

Users are lured in by updates on their news feeds seemingly posted by their friends, which "like" the "Google+ - Get Invite" Facebook page. Clicking on the link gets them to said page, where the rogue app by the name "Google Plus - Direct Access" is linked.

Clicking on the link initiates the request for permissions from the app:


There are people who will become suspicious once they see that the app wants to post things on their Wall, have access to their data at any time and be able to send them emails, but there are obviously still a lot of users who fall for these kind of scams.

Once the permission is given, the victim is urged to "like" the page that propagates the app and is encouraged to send and invite to his friends to visit it - in the hope that they will fall more easily for the scam if a friend of theirs appears to be supporting it.

When all this is done, the user is redirected to the official Google+ homepage. But, if he tries to sign-in, he is faced with the notice that the service has currently exceeded capacity.

Researcher Satnam Narang believes that one of the scammers' goals is to build a list of fresh e-mail accounts that may either be sold or used in future scams, but is also quite likely that once the access to victims' accounts will be misused to spread other scams and/or malicious links.

If you have fallen for this scam, be sure to revoke the permissions you gave the rogue app, delete all mentions of it from your account and warn your friends about it. It is also a very good idea to report the scammy page to Facebook by going to the page and selecting the "report page" link.

14 July 2011

Analyzing and dissecting Android applications for security defects and vulnerabilities

In March 2011, 58 malicious applications were found in the Android Market. Before Google could remove the applications from the Android Market they were downloaded to around 260,000 devices. These applications contained Trojans hidden in pirated versions of legitimate applications. The malware DroidDream exploited a bug which was present in Android versions older than 2.2.2.

Android device manufacturers and carriers work in tandem to distribute Android-based updates and didn't issue patches for the DroidDream exploit, leaving users vulnerable. Google said the exploit allowed the applications to gather device specific information, as well as personal information.

The exploit also allowed the applications to download additional code that could be run on the device which allowed attackers to potentially gain access to sensitive information.

This article introduces ScanDroid for Android applications, using Ruby code to show how it works and demonstrate how to implement it. This code is a prototype to highlight the capabilities of using ScanDroid.

For simplicity, we will consider three vulnerabilities for an Android application:
1. Read/WritetolocalStorage
2. AccessexternalURL
3. MakeSocketConnection

This document explains the following aspects:
  • ScanDroid Overview
  • Using ScanDroid
  • Using ScanDroid library with interactive Ruby (irb).
Download the complete paper here.

13 July 2011

Travelers left 11,000 mobile devices at U.S. airports

Travelers left behind more than 11,000 laptops, tablet PCs, smartphones and USB sticks in airports in the United States during the past year.

Credant was able to gather survey results from a cross-section of some of the busiest airports across the country, including Hartsfield-Jackson Atlanta International (ATL), Dallas/Fort Worth International (DFW), Denver International (DEN), Phoenix Sky Harbor International (PHX) and Las Vegas - McCarran International (LAS).


According to the Federal Aviation Administration, more than 133 million passengers boarded a flight at one of the aforementioned airports in 2010. The vast majority were carrying at least one wireless device, perhaps two or more.

Surprisingly, travelers tend to leave laptops, tablets and smart phones behind at a much higher rate than USB sticks. Credant’s research showed that, 4,416 laptops (37.5 percent), 4,380 tablets/smartphones (37.2 percent) and 2,952 USB sticks (25.1 percent) were left behind.

While security checkpoints are the most popular locations for devices to be left behind, airports also report food courts, baggage claim areas, restrooms and check-in gates also make the list.

Amusingly, laptops, tablets and USB sticks weren’t the only items travelers leave behind at airports. Other items run the gamut from eyeglasses, hearing aids, dentures and baby strollers, to urns, pets, motors, bowling balls, and even prosthetic legs.

The consequences of leaving behind these devices is difficult to quantify, but people traveling for business or pleasure are likely to access their company’s corporate network, favorite website or online merchant, resulting in sensitive information residing on endpoint devices. If unauthorized individuals can obtain one or more of the devices left behind at an airport, and the device is not encrypted, the consequences could be severe.

“Our survey of five airports in the United States shows that travelers are leaving behind their portable devices at an alarming rate. Extending these results across a larger number of airports would indicate that hundreds of thousands of devices are left behind every year,” said Bob Heard, CEO of CREDANT Technologies. “Unsecured data on lost devices can end up in the wrong hands with potential consequences of fraud and identity theft. To combat this it is critical for all devices accessing corporate networks or carrying sensitive information to use encryption software.”

05 July 2011

Backdoor in the latest version of vsftpd

Chris Evans, author of vsftpd announced that the master site for vsftpd was compromised and that the latest version of vsftpd (vsftpd-2.3.4.tar.gz) was backdoored.
The backdoor payload is interesting. In response to a :) smiley face in the FTP username, a TCP callback shell is attempted. There is no obfuscation. More interestingly, there's no attempt to broadcast any notification of installation of the bad package. So it's unclear how victims would be identified; and also pretty much guaranteed that any major redistributor would notice the badness.
The official download was promptly moved to Google App Engine.

04 July 2011

Breached Fox News Politics Twitter account announces Obama's death

A person or a group going by the name of TheScriptKiddies managed to hack @foxnewspolitics on Twitter and used it to announce fake death of President Barack Obama.

Here are the latest @foxnewspolitics tweets:



FoxNews.com gave the following statement about the hack:FoxNews.com's Twitter feed for political news, FoxNewspolitics, was hacked early Monday morning.

Hackers sent out several malicious and false tweets claiming that President Obama had been assassinated. Those reports are incorrect, of course, and the president is spending the July 4 holiday with his family.

The hacking is being investigated, and FoxNews.com regrets any distress the false tweets may have created.