SlideShare uma empresa Scribd logo
1 de 2
Baixar para ler offline
Web Threat Spotlight
A Web threat is any threat that uses the Internet to facilitate cybercrime.


                                                                                                                               ISSUE NO. 57
                                                                                                                          FEBRUARY 15, 2010

            Johnny Depp, Bill Cosby, and "Super Bowl 44" Searches Bag FAKEAV
In the past few months, FAKEAV peddlers fully leveraged blackhat search engine optimization (SEO) tactics to profit from their malicious wares.
Targeting millions of fans as potential victims—FAKEAV and blackhat SEO—worked hand-in-hand to create a dangerous but, unfortunately, all-
too-common threat for Web surfers.

The Threat Defined
Blackhat SEO and FAKEAV: New Partners in Cybercrime
2009 saw several FAKEAV variants proliferate online. While we have
seen this kind of threat as early as 2004, last year witnessed its rapid
rise to the list of the most common Web threats.
Blackhat SEO has increasingly become cybercriminals' favorite method
of spreading FAKEAV. Poisoning search results has proven to be a very
effective technique in luring more visitors to click links to malicious sites
that end with the download of FAKEAV, especially since peddling them is
indeed very profitable.
Though other methods of spreading FAKEAV remain in use, blackhat
SEO techniques are particularly dangerous because most if not all
people can potentially become victims just by using search engines. It
has, in fact, become common for cybercriminals to create malicious sites
related to the hottest topics or happenings just to spread various
FAKEAV variants.
This threat was recently highlighted by at least three separate events:                           Figure 1. Typical blackhat SEO-triggered
                                                                                                         FAKEAV infection diagram
         Johnny Depp's supposed death due to a car crash
         The latest season of one of the United State's most popular television show—"Super Bowl 44"
         Bill Cosby's supposed death, which he himself proved to be untrue
These three separate attacks had two major things in common—blackhat SEO and FAKEAV. They all used enticing
search phrases related to the aforementioned events. They leveraged on people's innate curiosity and the
popularity of the two celebrities and the "Super Bowl." Their search results all led to malicious sites where the
following FAKEAV variants were hosted:
         TROJ_DLOADER.GRM (aka Drive Cleaner 2006)
         TROJ_FAKEAL.SMDP (aka Security Antivirus)
Apart from the similarities already stated above, the cybercriminals behind the attacks also had only one thing in
mind—to gain profit.
There was, however, a slight difference between the two variants, too. The first posed as a codec that users needed
to download in order to watch a video of Depp's car crash. The second, on the other hand, used the ever-reliable
but very effective scareware tactic.
How Blackhat SEO Helps Sell FAKEAV
Since blackhat SEO and FAKEAV are likely to stay on for a long time, TrendLabs security specialists analyzed what
made the “blackhat SEO and FAKEAV partnership” work and came up with these results:
         More cybercriminals will utilize "keyword stuffing" or abuse the use of keywords to make their malicious
          sites rise to the top of search results for hot topics.



1 of 2 – WEB THREAT SPOTLIGHT
Web Threat Spotlight
A Web threat is any threat that uses the Internet to facilitate cybercrime.



        They will also leverage "page stuffing" or hack legitimate sites that appear on top of search results and stuff
         them with malicious pages.
        They will also use "farming links" or linked Web pages to increase one another's popularity and link their
         malicious sites with these.
        Finally, cybercriminals will continue to develop more effective "cloaking" techniques, leading users to bogus
         sites or even fake search engines. Cloaking is a blackhat SEO technique in which the content presented to
         the search engine spider is different to that presented to the user's browser.

User Risks and Exposure
The popularity of the Internet in recent years means users are not just more actively searching for information online.
They are also doing so more quickly than ever before. This means that the potential "market" for cybercriminals
peddling their malicious wares to unwary users is also increasing, as more users click links to search results that
lead to the download of rogue antivirus.
The effects of FAKEAV malware have been well documented over the last few months. At the very least, users lose
time by responding to false alerts and closing windows. More directly, however, they can also incur financial losses
if they reveal financial information (e.g., credit card numbers) in malicious sites, believing they are purchasing
legitimate products. While FAKEAV are a lot cheaper compared with commercial antivirus products, ranging from
US$50–70 each—the risk they pose in terms of data theft is greater.
As such, companies must impose stricter security measures to keep themselves safe from these and other kinds of
Web attacks. In today's complex threat landscape, however, installing antivirus applications may no longer be
enough, they need to use more aggressive security solutions and to make their clients/employees more aware of
cybercriminals' ingenious schemes.

Trend Micro Solutions and Recommendations
Trend Micro™ Smart Protection Network™ delivers security infrastructure that is smarter than conventional
approaches. Leveraged across Trend Micro’s solutions and services, Smart Protection Network™ combines unique
in-the-cloud reputation technologies with patent-pending threat correlation technology to immediately and
automatically protect your information wherever you connect.
Smart Protection Network™ protects users from this kind of attack by blocking user access to malicious sites where
FAKEAV may be downloaded with Web reputation service and by detecting and blocking the execution of
TROJ_DLOADER.GRM and TROJ_FAKEAL.SMDP on user systems via file reputation service.
Users can also prevent themselves from becoming victims of similar attacks by avoiding relatively unknown sites
that are likely hosts of FAKEAV variants. While they may rank highly in search results, their URLs, which can be
seen in search results as well, may not be that "familiar." Avoiding such sites and visiting well-known sites with
recognizable domain names instead thus helps them avoid potentially significant losses.

The following posts at the TrendLabs Malware Blog discuss this threat:
http://blog.trendmicro.com/hackers-exploit-actor-johnny-depp%E2%80%99s-death-hoax/
http://blog.trendmicro.com/search-for-news-on-the-super-bowl-and-bill-cosby%E2%80%99s-supposed-death-lead-to-fakeav/
The virus reports are found here:
http://threatinfo.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=TROJ_DLOADER.GRM
http://threatinfo.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=TROJ_FAKEAL.SMDP
Other related posts are found here:
http://blog.trendmicro.com/fakeav-gets-first-dibs-in-profits-from-apple-ipad/
http://blog.trendmicro.com/a-million-search-strings-to-get-infected/
http://blog.trendmicro.com/blackhat-seo-and-fakeav-a-dangerous-tandem/
http://blog.trendmicro.com/rogue-av-scams-result-in-us150m-in-losses/
http://us.trendmicro.com/imperia/md/content/us/trendwatch/researchandanalysis/50_predictably_unpredictable_fakeavs__january_11__2010_.
pdf
http://us.trendmicro.com/imperia/md/content/us/trendwatch/researchandanalysis/trend_micro_2010_future_threat_report_final.pdf
http://blog.trendmicro.com/searches-for-free-printable-items-lead-to-mal-domains/
http://en.wikipedia.org/wiki/Cloaking
http://en.wikipedia.org/wiki/Vundo


2 of 2 – WEB THREAT SPOTLIGHT

Mais conteúdo relacionado

Mais de Trend Micro

Industrial Remote Controllers Safety, Security, Vulnerabilities
Industrial Remote Controllers Safety, Security, VulnerabilitiesIndustrial Remote Controllers Safety, Security, Vulnerabilities
Industrial Remote Controllers Safety, Security, VulnerabilitiesTrend Micro
 
Investigating Web Defacement Campaigns at Large
Investigating Web Defacement Campaigns at LargeInvestigating Web Defacement Campaigns at Large
Investigating Web Defacement Campaigns at LargeTrend Micro
 
Behind the scene of malware operators. Insights and countermeasures. CONFiden...
Behind the scene of malware operators. Insights and countermeasures. CONFiden...Behind the scene of malware operators. Insights and countermeasures. CONFiden...
Behind the scene of malware operators. Insights and countermeasures. CONFiden...Trend Micro
 
Automated Security for the Real-time Enterprise with VMware NSX and Trend Mic...
Automated Security for the Real-time Enterprise with VMware NSX and Trend Mic...Automated Security for the Real-time Enterprise with VMware NSX and Trend Mic...
Automated Security for the Real-time Enterprise with VMware NSX and Trend Mic...Trend Micro
 
Skip the Security Slow Lane with VMware Cloud on AWS
Skip the Security Slow Lane with VMware Cloud on AWSSkip the Security Slow Lane with VMware Cloud on AWS
Skip the Security Slow Lane with VMware Cloud on AWSTrend Micro
 
Dark Web Impact on Hidden Services in the Tor-based Criminal Ecosystem Dr.
Dark Web Impact on Hidden Services in the Tor-based Criminal Ecosystem Dr.Dark Web Impact on Hidden Services in the Tor-based Criminal Ecosystem Dr.
Dark Web Impact on Hidden Services in the Tor-based Criminal Ecosystem Dr.Trend Micro
 
Mobile Telephony Threats in Asia
Mobile Telephony Threats in AsiaMobile Telephony Threats in Asia
Mobile Telephony Threats in AsiaTrend Micro
 
Cybercrime In The Deep Web
Cybercrime In The Deep WebCybercrime In The Deep Web
Cybercrime In The Deep WebTrend Micro
 
[Case Study ~ 2011] Baptist Hospitals of Southest Texas
[Case Study ~ 2011] Baptist Hospitals of Southest Texas[Case Study ~ 2011] Baptist Hospitals of Southest Texas
[Case Study ~ 2011] Baptist Hospitals of Southest TexasTrend Micro
 
Who owns security in the cloud
Who owns security in the cloudWho owns security in the cloud
Who owns security in the cloudTrend Micro
 
Encryption in the Public Cloud: 16 Bits of Advice for Security Techniques
Encryption in the Public Cloud: 16 Bits of Advice for Security TechniquesEncryption in the Public Cloud: 16 Bits of Advice for Security Techniques
Encryption in the Public Cloud: 16 Bits of Advice for Security TechniquesTrend Micro
 
Threat predictions 2011
Threat predictions 2011 Threat predictions 2011
Threat predictions 2011 Trend Micro
 
Trend micro deep security
Trend micro deep securityTrend micro deep security
Trend micro deep securityTrend Micro
 
Assuring regulatory compliance, ePHI protection, and secure healthcare delivery
Assuring regulatory compliance, ePHI protection, and secure healthcare deliveryAssuring regulatory compliance, ePHI protection, and secure healthcare delivery
Assuring regulatory compliance, ePHI protection, and secure healthcare deliveryTrend Micro
 
Solutions for privacy, disclosure and encryption
Solutions for privacy, disclosure and encryptionSolutions for privacy, disclosure and encryption
Solutions for privacy, disclosure and encryptionTrend Micro
 
Security Best Practices for Health Information Exchange
Security Best Practices for Health Information ExchangeSecurity Best Practices for Health Information Exchange
Security Best Practices for Health Information ExchangeTrend Micro
 
Solutions for PCI DSS Compliance
Solutions for PCI DSS ComplianceSolutions for PCI DSS Compliance
Solutions for PCI DSS ComplianceTrend Micro
 
PC Maker's Support Page Succumbs To Compromise
PC Maker's Support Page Succumbs To CompromisePC Maker's Support Page Succumbs To Compromise
PC Maker's Support Page Succumbs To CompromiseTrend Micro
 
Web Threat Spotlight Issue 66: Zero-Day Adobe Flash Player Exploits in a Flash
Web Threat Spotlight Issue 66:  Zero-Day Adobe Flash Player Exploits in a FlashWeb Threat Spotlight Issue 66:  Zero-Day Adobe Flash Player Exploits in a Flash
Web Threat Spotlight Issue 66: Zero-Day Adobe Flash Player Exploits in a FlashTrend Micro
 
FIFA Spam Targets Football Fanatics
FIFA Spam Targets Football FanaticsFIFA Spam Targets Football Fanatics
FIFA Spam Targets Football FanaticsTrend Micro
 

Mais de Trend Micro (20)

Industrial Remote Controllers Safety, Security, Vulnerabilities
Industrial Remote Controllers Safety, Security, VulnerabilitiesIndustrial Remote Controllers Safety, Security, Vulnerabilities
Industrial Remote Controllers Safety, Security, Vulnerabilities
 
Investigating Web Defacement Campaigns at Large
Investigating Web Defacement Campaigns at LargeInvestigating Web Defacement Campaigns at Large
Investigating Web Defacement Campaigns at Large
 
Behind the scene of malware operators. Insights and countermeasures. CONFiden...
Behind the scene of malware operators. Insights and countermeasures. CONFiden...Behind the scene of malware operators. Insights and countermeasures. CONFiden...
Behind the scene of malware operators. Insights and countermeasures. CONFiden...
 
Automated Security for the Real-time Enterprise with VMware NSX and Trend Mic...
Automated Security for the Real-time Enterprise with VMware NSX and Trend Mic...Automated Security for the Real-time Enterprise with VMware NSX and Trend Mic...
Automated Security for the Real-time Enterprise with VMware NSX and Trend Mic...
 
Skip the Security Slow Lane with VMware Cloud on AWS
Skip the Security Slow Lane with VMware Cloud on AWSSkip the Security Slow Lane with VMware Cloud on AWS
Skip the Security Slow Lane with VMware Cloud on AWS
 
Dark Web Impact on Hidden Services in the Tor-based Criminal Ecosystem Dr.
Dark Web Impact on Hidden Services in the Tor-based Criminal Ecosystem Dr.Dark Web Impact on Hidden Services in the Tor-based Criminal Ecosystem Dr.
Dark Web Impact on Hidden Services in the Tor-based Criminal Ecosystem Dr.
 
Mobile Telephony Threats in Asia
Mobile Telephony Threats in AsiaMobile Telephony Threats in Asia
Mobile Telephony Threats in Asia
 
Cybercrime In The Deep Web
Cybercrime In The Deep WebCybercrime In The Deep Web
Cybercrime In The Deep Web
 
[Case Study ~ 2011] Baptist Hospitals of Southest Texas
[Case Study ~ 2011] Baptist Hospitals of Southest Texas[Case Study ~ 2011] Baptist Hospitals of Southest Texas
[Case Study ~ 2011] Baptist Hospitals of Southest Texas
 
Who owns security in the cloud
Who owns security in the cloudWho owns security in the cloud
Who owns security in the cloud
 
Encryption in the Public Cloud: 16 Bits of Advice for Security Techniques
Encryption in the Public Cloud: 16 Bits of Advice for Security TechniquesEncryption in the Public Cloud: 16 Bits of Advice for Security Techniques
Encryption in the Public Cloud: 16 Bits of Advice for Security Techniques
 
Threat predictions 2011
Threat predictions 2011 Threat predictions 2011
Threat predictions 2011
 
Trend micro deep security
Trend micro deep securityTrend micro deep security
Trend micro deep security
 
Assuring regulatory compliance, ePHI protection, and secure healthcare delivery
Assuring regulatory compliance, ePHI protection, and secure healthcare deliveryAssuring regulatory compliance, ePHI protection, and secure healthcare delivery
Assuring regulatory compliance, ePHI protection, and secure healthcare delivery
 
Solutions for privacy, disclosure and encryption
Solutions for privacy, disclosure and encryptionSolutions for privacy, disclosure and encryption
Solutions for privacy, disclosure and encryption
 
Security Best Practices for Health Information Exchange
Security Best Practices for Health Information ExchangeSecurity Best Practices for Health Information Exchange
Security Best Practices for Health Information Exchange
 
Solutions for PCI DSS Compliance
Solutions for PCI DSS ComplianceSolutions for PCI DSS Compliance
Solutions for PCI DSS Compliance
 
PC Maker's Support Page Succumbs To Compromise
PC Maker's Support Page Succumbs To CompromisePC Maker's Support Page Succumbs To Compromise
PC Maker's Support Page Succumbs To Compromise
 
Web Threat Spotlight Issue 66: Zero-Day Adobe Flash Player Exploits in a Flash
Web Threat Spotlight Issue 66:  Zero-Day Adobe Flash Player Exploits in a FlashWeb Threat Spotlight Issue 66:  Zero-Day Adobe Flash Player Exploits in a Flash
Web Threat Spotlight Issue 66: Zero-Day Adobe Flash Player Exploits in a Flash
 
FIFA Spam Targets Football Fanatics
FIFA Spam Targets Football FanaticsFIFA Spam Targets Football Fanatics
FIFA Spam Targets Football Fanatics
 

Último

TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 

Último (20)

TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 

Johnny Depp Bill Cosby and Super Bowl 44 Searches Result in Fakeav (2/15/2010)

  • 1. Web Threat Spotlight A Web threat is any threat that uses the Internet to facilitate cybercrime. ISSUE NO. 57 FEBRUARY 15, 2010 Johnny Depp, Bill Cosby, and "Super Bowl 44" Searches Bag FAKEAV In the past few months, FAKEAV peddlers fully leveraged blackhat search engine optimization (SEO) tactics to profit from their malicious wares. Targeting millions of fans as potential victims—FAKEAV and blackhat SEO—worked hand-in-hand to create a dangerous but, unfortunately, all- too-common threat for Web surfers. The Threat Defined Blackhat SEO and FAKEAV: New Partners in Cybercrime 2009 saw several FAKEAV variants proliferate online. While we have seen this kind of threat as early as 2004, last year witnessed its rapid rise to the list of the most common Web threats. Blackhat SEO has increasingly become cybercriminals' favorite method of spreading FAKEAV. Poisoning search results has proven to be a very effective technique in luring more visitors to click links to malicious sites that end with the download of FAKEAV, especially since peddling them is indeed very profitable. Though other methods of spreading FAKEAV remain in use, blackhat SEO techniques are particularly dangerous because most if not all people can potentially become victims just by using search engines. It has, in fact, become common for cybercriminals to create malicious sites related to the hottest topics or happenings just to spread various FAKEAV variants. This threat was recently highlighted by at least three separate events: Figure 1. Typical blackhat SEO-triggered FAKEAV infection diagram  Johnny Depp's supposed death due to a car crash  The latest season of one of the United State's most popular television show—"Super Bowl 44"  Bill Cosby's supposed death, which he himself proved to be untrue These three separate attacks had two major things in common—blackhat SEO and FAKEAV. They all used enticing search phrases related to the aforementioned events. They leveraged on people's innate curiosity and the popularity of the two celebrities and the "Super Bowl." Their search results all led to malicious sites where the following FAKEAV variants were hosted:  TROJ_DLOADER.GRM (aka Drive Cleaner 2006)  TROJ_FAKEAL.SMDP (aka Security Antivirus) Apart from the similarities already stated above, the cybercriminals behind the attacks also had only one thing in mind—to gain profit. There was, however, a slight difference between the two variants, too. The first posed as a codec that users needed to download in order to watch a video of Depp's car crash. The second, on the other hand, used the ever-reliable but very effective scareware tactic. How Blackhat SEO Helps Sell FAKEAV Since blackhat SEO and FAKEAV are likely to stay on for a long time, TrendLabs security specialists analyzed what made the “blackhat SEO and FAKEAV partnership” work and came up with these results:  More cybercriminals will utilize "keyword stuffing" or abuse the use of keywords to make their malicious sites rise to the top of search results for hot topics. 1 of 2 – WEB THREAT SPOTLIGHT
  • 2. Web Threat Spotlight A Web threat is any threat that uses the Internet to facilitate cybercrime.  They will also leverage "page stuffing" or hack legitimate sites that appear on top of search results and stuff them with malicious pages.  They will also use "farming links" or linked Web pages to increase one another's popularity and link their malicious sites with these.  Finally, cybercriminals will continue to develop more effective "cloaking" techniques, leading users to bogus sites or even fake search engines. Cloaking is a blackhat SEO technique in which the content presented to the search engine spider is different to that presented to the user's browser. User Risks and Exposure The popularity of the Internet in recent years means users are not just more actively searching for information online. They are also doing so more quickly than ever before. This means that the potential "market" for cybercriminals peddling their malicious wares to unwary users is also increasing, as more users click links to search results that lead to the download of rogue antivirus. The effects of FAKEAV malware have been well documented over the last few months. At the very least, users lose time by responding to false alerts and closing windows. More directly, however, they can also incur financial losses if they reveal financial information (e.g., credit card numbers) in malicious sites, believing they are purchasing legitimate products. While FAKEAV are a lot cheaper compared with commercial antivirus products, ranging from US$50–70 each—the risk they pose in terms of data theft is greater. As such, companies must impose stricter security measures to keep themselves safe from these and other kinds of Web attacks. In today's complex threat landscape, however, installing antivirus applications may no longer be enough, they need to use more aggressive security solutions and to make their clients/employees more aware of cybercriminals' ingenious schemes. Trend Micro Solutions and Recommendations Trend Micro™ Smart Protection Network™ delivers security infrastructure that is smarter than conventional approaches. Leveraged across Trend Micro’s solutions and services, Smart Protection Network™ combines unique in-the-cloud reputation technologies with patent-pending threat correlation technology to immediately and automatically protect your information wherever you connect. Smart Protection Network™ protects users from this kind of attack by blocking user access to malicious sites where FAKEAV may be downloaded with Web reputation service and by detecting and blocking the execution of TROJ_DLOADER.GRM and TROJ_FAKEAL.SMDP on user systems via file reputation service. Users can also prevent themselves from becoming victims of similar attacks by avoiding relatively unknown sites that are likely hosts of FAKEAV variants. While they may rank highly in search results, their URLs, which can be seen in search results as well, may not be that "familiar." Avoiding such sites and visiting well-known sites with recognizable domain names instead thus helps them avoid potentially significant losses. The following posts at the TrendLabs Malware Blog discuss this threat: http://blog.trendmicro.com/hackers-exploit-actor-johnny-depp%E2%80%99s-death-hoax/ http://blog.trendmicro.com/search-for-news-on-the-super-bowl-and-bill-cosby%E2%80%99s-supposed-death-lead-to-fakeav/ The virus reports are found here: http://threatinfo.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=TROJ_DLOADER.GRM http://threatinfo.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=TROJ_FAKEAL.SMDP Other related posts are found here: http://blog.trendmicro.com/fakeav-gets-first-dibs-in-profits-from-apple-ipad/ http://blog.trendmicro.com/a-million-search-strings-to-get-infected/ http://blog.trendmicro.com/blackhat-seo-and-fakeav-a-dangerous-tandem/ http://blog.trendmicro.com/rogue-av-scams-result-in-us150m-in-losses/ http://us.trendmicro.com/imperia/md/content/us/trendwatch/researchandanalysis/50_predictably_unpredictable_fakeavs__january_11__2010_. pdf http://us.trendmicro.com/imperia/md/content/us/trendwatch/researchandanalysis/trend_micro_2010_future_threat_report_final.pdf http://blog.trendmicro.com/searches-for-free-printable-items-lead-to-mal-domains/ http://en.wikipedia.org/wiki/Cloaking http://en.wikipedia.org/wiki/Vundo 2 of 2 – WEB THREAT SPOTLIGHT