SlideShare una empresa de Scribd logo
1 de 130
Descargar para leer sin conexión
IBM X-Force® 2010
Trend and Risk Report
March 2011
IBM Security Solutions
IBM X-Force® 2010 Trend and Risk Report

Dedication




Dedication
The IBM X-Force® 2010 Trend and Risk Report is dedicated in memory of our friend and colleague Bryan
Williams who passed away during this effort. His knowledge and focus on the changing threat landscape of
virtualization is documented in this report. Bryan was a highly valued member of the IBM X-Force team
since the early days and his contribution to the team, security and IBM are too numerous to list. He will be
greatly missed.




IBM Confidential and Internal only—2011                                                                        2
IBM Security Solutions
IBM X-Force® 2010 Trend and Risk Report

Contributors




Contributors
Producing the X-Force Trend and Risk Report is a dedication in collaboration across all of IBM. We would             About X-Force
like to thank the following individuals for their rapt attention and dedication to the publication of this report.   The IBM X-Force® research and development teams
                                                                                                                     study and monitor the latest threat trends including
Contributor	                                Title
                                                                                                                     vulnerabilities, exploits and active attacks, viruses
Amrit Williams	                             Director, Emerging Security Technology                                   and other malware, spam, phishing, and malicious
Bryan Williams	                             X-Force Research and Development, Protection Technologies                web content. In addition to advising customers and
Carsten Hagemann	                           X-Force Software Engineer, Content Security                              the general public about emerging and critical
Colin Bell	                                 Principle Consultant, AppScan OnDemand Services                          threats, X-Force also delivers security content to help
David Merrill	                              STSM, IBM Chief Information Security Office, CISA                        protect IBM customers from these threats.
Dr. Jens Thamm	                             Database Management Content Security
Harold Moss	                                Emerging Tech & Cloud Computing Technical Architect
Jay Radcliffe	                              Senior Threat Analyst, MSS
Jeffrey Palatt	                             Manager, Emergency Response Services
John Kuhn 	                                 Senior Threat Analyst, MSS
Jon Larimer	                                X-Force Advanced Research, Malware
Leslie Horacek	                             X-Force Threat Response Manager
Lisa Washburn	                              Global Product Mgr, IBM Security Services—Threat/Cloud
Marc Noske	                                 Database Administration, Content Security
Mark E. Wallis	                             Senior Information Developer for IBM Security Solutions
Matthew Ward	                               Senior Product Manager—Tivoli Security
Michelle Alvarez	                           Team Lead, MSS Intelligence Center(aka Eagle Eyes)
Mike Warfield	                              Senior Wizard, X-Force
Ory Segal	                                  Security Products Architect, AppScan Product Manager
Patrick Vandenberg	                         Manager, Rational Security & Compliance Marketing
Ralf Iffert	                                Manager X-Force Content Security
Ryan McNulty	                               IBM Managed Security Services & SQL Querier Extraordinaire
Scott Moore	                                X-Force Software Developer and X-Force Database Team Lead
Shane Garrett	                              X-Force Advanced Research
Steven Bade	                                STSM Security Architect and Strategist
Tom Cross	                                  Manager—X-Force Strategy and Threat Intelligence
Wangui McKelvey	                            X-Force Marketing Manager                                                                                                     3
IBM Security Solutions
IBM X-Force® 2010 Trend and Risk Report

Contents > Section I




Contents
Section I
Dedication	                                              2    Trending in the dark—what does malicious traffic look like?	 24   Phishing	                                   57

Contributors	                                            3      Spoofed Denial of Service attacks	                        24      Phishing volume	                          57

About X-Force	                                           3      Targets of Denial of Service attacks	                     26      Are phishers becoming skimmers?	          58

Navigating the report	                                   6    Worms of yesteryear: Where are they now?	                   27      Phishing—country of origin	               59

Section I—Threats	                                       7    Web content trends	                                         31      Phishing—country of origin trends	        60

Executive overview	                                      7      Analysis methodology	                                     31      Phishing URLs—country of origin	          61

2010 Highlights	                                         8      Percentage of unwanted Internet content	                  32      Phishing URLs—country of origin trends	   62

  Threats	                                               8      Malicious websites	                                       37      Phishing—most popular subject lines	      63

  Operating Secure Infrastructure	                       8    Spammers focus on content rather than volume	               42      Phishing targets	                         64

  Developing Secure Software	                            9      Major content trends in spam for 2010	                    42

  Emerging Trends in Security	                          10      Spam volume	                                              45

  IBM Security collaboration	                           10      Conclusions about spam volume and content	                45

IBM Managed Security Services—A global threat landscape	 11     Spammers on holiday at the end of the year	               46

  Trojan Bot networks	                                  11      Regional spam volume per day of the week	                 47

  SQL injection	                                        13      Common domains in URL spam	                               48

  Obfuscation	                                          15      Common top-level domains in URL spam	                     51

  PDF exploitation	                                     16      Internationalized country code top-level domains:
                                                                First occurrences in spam	                                51
  Cross-site scripting	                                 17
                                                                Spam—country of origin	                                   52
  Industry trends	                                      18
                                                                Spam—country of origin trends	                            54
Top high-volume signatures—IBM MSS	                     21
                                                                Spam URLs—country of origin trends	                       55
  Targeting SMB Servers	                                22
  SQL injection—high volume	                            23
  PsExec	                                               23
  Brute force attacks & scans	                          23
  JScript & UNIX	                                       23




                                                                                                                                                                             4
IBM Security Solutions
IBM X-Force® 2010 Trend and Risk Report

Contents > Section II, III and IV




Contents
Section II, III and IV
Section II—Operating Secure Infrastructure	                   68   Virtualization—risks and recommendations	           90   Section III—Developing Secure Software	                      101
Advanced persistent threat (APT) and targeted attacks	        68     Virtualization system components	                 90   Further analysis on web application trends	                  101
  Background and definitions	                                 68     Vulnerability distribution	                       92     Conclusions from real-world web application assessments	 101
  Response and research	                                      68     Attacks unique to virtualization systems	         93     Hybrid analysis sheds light on vulnerability blind spot	   111
  Conclusions and recommendations	                            70     Public exploits	                                  94   Web application hack-ability and efficient defense	          114
Stuxnet and SCADA	                                            72     Summary of security concerns	                     94     Avoid the Net cast by automation	                          119
  Who is behind Stuxnet?	                                     72     Operating Secure Virtual Infrastructure	          94     Fix vulnerabilities efficiently	                           119
  Works cited	                                                74   Endpoint security and systems management	           96     The best defense against the elite	                        119
Public vulnerability disclosures in 2010	                     74     A well-managed device is a more secure device	    96   Section IV—Emerging Trends in Security	                      120
  2010—A record setting year	                                 75   The State of Affairs in DNSSEC	                     98   Mobile security trends	                                      120
  Public exploit disclosure	                                  78     Introduction	                                     98     Effective controls to manage mobile devices	               122
  Vendor supplied patches	                                    79     2010 The year in review	                          98     Encryption	                                                123
  Toward more reliable public vulnerability reporting	        80     Software deployment and components	               98     Remote Access Service	                                     124
  Shift from local to remotely exploitable vulnerabilities	   81     DNSSEC challenges and stumbling blocks	           99     Future security vision	                                    125
  Web application vulnerabilities	                            82     What’s ahead now	                                100   The evolving state of security in the cloud	                 126
  Web application platforms vs. plug-ins	                     84     Conclusion	                                      100     Design elements for security in the cloud	                 128
  Client-side vulnerabilities and exploits	                   85
  Exploit effort versus potential reward matrix	              88
  Key Recommendations	                                        89




                                                                                                                                                                                           5
IBM Security Solutions
IBM X-Force® 2010 Trend and Risk Report

Navigating the report




Navigating the report
Welcome. This year we have made some helpful            We start by talking about the threats that our
improvements to the format and content of the           systems and networks are facing, because we have
Trend Report. These improvements are aimed at           to begin by understanding the problem we are all
enabling readers to take the findings a step further.   working to solve. Once a threat is understood, we
We understand that computer and network security        can work towards realistic technology controls and
is about focusing on awareness of the threat and        educational awareness to help secure our enterprise
helping to protect the systems and networks from        and systems. In both the Operating Secure
these threats. But then what? As an organization        Infrastructure and Developing Secure Software
matures in its stance on computer security and          sections we not only discuss threats but provide
known threats, how can they begin to develop a          logical advice on how to help improve or detect
deeper focus towards improvement?                       those threats in your environment. In the Emerging
                                                        Trends in Security section, we take a forward look
We asked ourselves that question and determined         into emerging technologies that are pressing into
the answer was to provide to our readers a deeper       discussions as future business concerns.
understanding of what we experience and have
learned from the breadth of capabilities that is IBM    We believe this new layout better organizes the
Security Solutions.                                     material we want to present and helps you the
                                                        reader focus on what is most important to your
For this report we have divided the content into four   organization.
sections.

•	 Threats
•	 Operating Secure Infrastructure
•	 Developing Secure Software
•	 Emerging Trends in Security




                                                                                                              6
IBM Security Solutions
IBM X-Force® 2010 Trend and Risk Report

Section I > Executive overview




Section I–Threats
In this section we explore topics that comprise          generally, we have seen a rise in hactivism across      In our advanced persistent threat article, we look
“Threats” and describe the attacks aimed at the          the globe, where attackers are no longer motivated      at some of the most sophisticated adversaries our
enterprise that security specialists face. We address    simply by self-recognition or financial gain, but by    networks have ever faced. These types of low and
the malicious activity observed across the spectrum      political change and protest.                           slow coordinated attacks are often an indicator of
by IBM and how we go about helping protect                                                                       highly cohesive and organized groups of attackers
networks from those threats. In addition, an update      The second half of 2010 also marked a highly            who use a variety of sophisticated attack
on the latest attack trends as identified by IBM.        visible precedent in the industrial and manufacturing   techniques to inch their way into the enterprise.
                                                         space. The multi-faceted and highly customized
Executive overview                                       Stuxnet worm shook up the SCADA world by                Not only are attacks changing but so is the very
The second decade of the twenty first century is         proving how security vulnerabilities can cripple a      technology that we utilize to carry this traffic. We
underway and technology continues to permeate            factory or production site. No longer is just           take a quick look at how networks are scrambling
every aspect of our work and personal lives. At IBM      e-commerce, personal, or corporate data at risk,        to keep up with technology changes. At the mid-
we call this the Smarter Planet and we are               but the very infrastructure that powers our factories   year point, we discussed a shift from IPv4 into IPv6
continuously helping our customers to take               and energy sector can be exposed for exploitation.      requirements and in this report, we discuss the
advantage of a world that’s more interconnected,                                                                 oncoming advent of DNSSEC.
intelligent, and instrumented. As much as these          On a smaller scale, mobile devices continue to
innovations can increase our efficiency and ability to   multiply in the workplace, helping increase the         2010 was a pivotal year on many counts and has
instantly connect on a global scale, so too can the      magnitude and complexity of risk in protecting the      shown that understanding the trends of the security
risks and dangers of a connected world become            enterprise. In the emerging trends in security          landscape is more critical than ever. IBM continues
more sophisticated and difficult to contain.             section, we look at several mobile vulnerabilities      its dedicated effort to educate, inform, and discuss
                                                         that may be an indicator of more to come. In the        security topics and emerging trends with the
To prove the point, the confluence of this innovation    enterprise, and at home, web vulnerabilities            community at large. Preparing organizations to not
recently showed its face in several authoritarian        targeting the browser continue to dominate the          only understand the emerging threat landscape, but
countries, where technology and political activism       majority of weaknesses, demonstrating the               also to better understand the weaknesses of an
have united to empower people in sharing a voice         importance of patch compliance and host                 organization’s infrastructure.
and making change on a global scale. More                protection. We discuss an interesting case study of
                                                         how large complex organizations can benefit from
                                                         centralized patch management.




                                                                                                                                                                    7
IBM Security Solutions
IBM X-Force® 2010 Trend and Risk Report

Section I > 2010 Highlights > Threats > Operating Secure Infrastructure




2010 Highlights                                                     •	 Obfuscation, whereby attackers attempt to hide         •	 There were a few months with ups and downs in
Threats                                                                their activities and disguise their programming,          the volume of spam seen over the year, however,
Malware and the Malicious web                                          continued to increase over 2010 and shows no              the overall trends stayed flat and we have seen
•	 IBM Managed Security Services (MSS) saw an                          signs of waning.                                          even less volume at the end of the year in
   upward trend in Trojan botnet activity during                    •	 Compromise through PDF exploitation continues             comparison to the beginning of 2010.
   2010. This growth is significant because despite                    to be a favorite among attackers. In late April, a     •	 At 15.5 percent, India was the top country for
   increasing coordinated efforts to shut down botnet                  particular spam campaign contained an Adobe               phishing email origination in 2010, followed by
   activity (as seen with the Mariposa, Bredolab and                   Acrobat PDF that used the Launch command to               Russia at 10.4 percent.
   Waledec botnets), this threat appears to be                         deliver malware. At the peak of the attacks, IBM       •	 In 2010, financial institutions continue to climb as
   gaining momentum.                                                   Managed Security Services (MSS) received more             the number one target for phishing attempts,
•	 IBM’s data illustrates the dramatic impact of a                     than 85,000 alerts in a single day.                       representing 50 percent of the targeted industries
   successful effort in early 2010 to shutdown the                  •	 The SQL Slammer worm first surfaced in January            up from the mid-year report when it was 49 percent.
   Waledac botnet, which resulted in an instantaneous                  2003 and became known as one of the most               •	 In 2010, more than three out of four financial phishing
   drop off in observed command and control traffic.                   devastating Internet threats of the past decade.          emails targeted banks located in North America.
•	 Zeus (also known as Zbot and Kneber), continues                     This worm continued to generate a great deal of           The remaining 22 percent targeted Europe.
   to evolve through intrinsic and plugin advances.                    traffic on the Internet in 2010.
   The Zeus/Zbot family of botnets has been around                                                                            Operating Secure Infrastructure
   for many years now and due to its extreme                        Web content, spam, and phishing                           Vulnerabilities and Exploitation
   popularity with attackers, there are hundreds, or                •	 IBM Content security team identified that in the       •	 According to the X-Force database tracking, 2010
   even thousands, of separate Zeus botnets active                     past three years, anonymous proxies have steadily         had the largest number of vulnerability disclosures
   at any given time. The Zeus botnet malware is                       increased, more than quintupling in number.               in history—8,562. This is a 27 percent increase
   commonly used by attackers to steal banking                         Anonymous proxies are a critical type of website          over 2009, and this increase has had a significant
   information from infected computers.                                to track, because they allow people to hide               operational impact for anyone managing large IT
•	 SQL injection is one of the leading attack vectors                  potentially malicious intent.                             infrastructures. More vulnerability disclosures can
   because of its simplicity to execute and its                     •	 USA, India, Brazil, Vietnam, and Russia are the top       mean more time patching and remediating
   scalability to compromise large amounts of web                      five countries for spam origination in 2010.              vulnerable systems.
   servers across the Internet. There also appears to               •	 In 2010, spammers focused on content over
   be a seasonal pattern: during each of the past                      volume. At the beginning of August, spammers
   three years, there has been a globally scaled SQL                   began sending spam threats with ZIP attachments
   injection attack some time during the months of                     that contained a single EXE file that was malicious.
   May through August.                                                 By September, spammers began shifting to HTML
                                                                       spam to once again trick the end-user.
                                                                                                                                                                                      8
IBM Security Solutions
IBM X-Force® 2010 Trend and Risk Report

Section I > 2010 Highlights > Developing Secure Software




•	 49 percent of the vulnerabilities disclosed in 2010       Virtualization                                             •	 ASP.NET applications were clearly more
   were web application vulnerabilities. The majority of     •	 IBM X-Force notes that virtualization systems              susceptible to SQL injection than Java or PHP.
   these were cross site scripting and SQL injection            added 373 new vulnerabilities to the network               The likely reason is that applications would typically
   issues. However, as IBM X-Force has been saying              infrastructure in the period between 1999                  use SQL Server as a backend database. SQL
   for years, these vulnerabilities represent just the tip      and 2009.                                                  injection is better documented and easier to detect
   of the iceberg since many organizations develop           •	 A number of public exploits exist that                     in this technology.
   third-party applications in-house that are never             demonstrate the risk from virtualization                •	 As Web 2.0, AJAX applications, and Rich Internet
   even reported publically and are not included in             system vulnerabilities is real.                            Applications (RIAs) become more common,
   this count.                                               •	 Hypervisor escape vulnerabilities are the most             client-side JavaScript vulnerabilities may become
•	 Although vendors have been diligent in providing             common type of vulnerability that has been                 more relevant, with a potential rise in the amount of
   patches, at least 44 percent of all vulnerabilities in       disclosed in server class virtualization systems.          such issues being exploited by malicious attackers.
   2010 still had no corresponding patch by the end                                                                     •	 A recent IBM research study discovered that about
   of the year.                                              Developing Secure Software                                    14 percent of the Fortune 500 sites suffer from
•	 In early 2010, the term Advanced Persistent Threat        Web Application Vulnerabilities                               many severe client-side JavaScript issues, which
   (APT) became part of the everyday information             •	 From the IBM® Rational® AppScan® OnDemand                  could allow malicious attackers to perform attacks
   security lexicon as a result of certain public               Premium Service we observed web application                such as
   disclosures and acknowledgement of a targeted                vulnerabilities comprising 49 percent of the total             –– Infecting users of these sites with malware
   series of attacks known as Operation Aurora.                 vulnerabilities reported in 2010, it is no surprise               and viruses.
   There has been much debate over this term and                that developing secure software is harder                      –– Hijacking users’ web sessions and performing
   the underlying concepts within the information               than ever.                                                        actions on their behalf.
   security community.                                       •	 In 2010 for the first time we now find that Cross-             –– Performing phishing attacks on users of
•	 During certain public disclosures in early 2010, and         Site Request Forgery (CSRF) is more likely to be                  these sites.
   after attacks associated with Operation Aurora, the          found in our testing than Cross-Site Scripting                 –– Spoofing web contents.
   term APT began to take on a different meaning. In            (XSS). This change is attributed to better detection
                                                                                                                        •	   Based on the dataset that we analyzed, we may
   essence, APT became associated with any                      techniques for CSRF and also a greater awareness
                                                                                                                             extrapolate that the likelihood that a random page
   targeted, sophisticated, or complex attack                   of the risk. We find that organizations will tolerate
                                                                                                                             on the Internet contains a client-side JavaScript
   regardless of the attacker, motive, origin, or               having some outstanding issues with CSRF if the
                                                                                                                             vulnerability is approximately one in 55.
   method of operation.                                         risk of exploitation is minimized. This is not the
                                                                case with XSS and these issues are often
                                                                quickly resolved.


                                                                                                                                                                                  9
IBM Security Solutions
IBM X-Force® 2010 Trend and Risk Report

Section I > 2010 Highlights > Emerging Trends in Security > IBM Security collaboration




Emerging Trends in Security
                                                                    IBM Security collaboration
Mobile
•	 Mobile devices represent opportunities for                       IBM Security represents several brands that provide a broad spectrum of security competency.
   sophisticated, targeted attackers. There are a                   •	   IBM X-Force® research and development teams discover, analyze, monitor, and record a broad range of
   number of vulnerabilities to target, and there is                     computer security threats and vulnerabilities
   exploit information available.
•	 However, it is important to keep the vulnerability               •	   IBM Managed Security Services (MSS) is responsible for monitoring exploits related to endpoints, servers
   increases in perspective -- these do represent                        (including web servers), and general network infrastructure. MSS tracks exploits delivered over the web as
   shared software components used by both mobile                        well as other vectors such as email and instant messaging.
   and desktop software. The vulnerability research
                                                                    •	   Professional Security Services (PSS) delivers comprehensive, enterprise-wide security assessment, design,
   that is driving these disclosures is not necessarily                  and deployment services to help build effective information security solutions.
   mobile-centric.
•	 Still, we aren’t seeing widespread attack activity               •	   Our Content security team independently scours and categorizes the web through crawling, independent
   targeting mobile vulnerabilities today, because                       discoveries, and through the feeds provided by MSS. In addition, the team actively monitors millions of email
   mobile devices do not represent the same kind of                      addresses to receive mass amounts of spam and phishing emails. This work provides optimal spam
   financial opportunity that desktop machines do for                    protection accompanied by the latest trends in spam and phishing emails.
   the sort of individuals who appear to create large               •	   IBM has collated real-world vulnerability data from security tests conducted over the past three years from the
                                                                         
   Internet botnets.                                                     IBM® Rational® AppScan® OnDemand Premium Service. This service combines application security
                                                                         assessment results obtained from IBM Rational AppScan with manual security testing and verification.
Cloud security
•	 While security is still considered one of the major              •	   IBM Cloud Security Services allows clients to consume security software features through a hosted
   inhibitors to cloud adoption, organizations are                       subscription model that helps reduce costs, improve service delivery, and improve security.
   increasingly adopting cloud-based technologies to
                                                                    •	   Identity and access management solutions provide identity management, access management, and user
   address competitive market needs.
                                                                         compliance auditing. These solutions centralize and automate the management of users, authentication,
•	 Extending existing security policies and standards,
                                                                         access, audit policy, and the provisioning of user services.
   leveraging sound physical security protections
   already in place, and assessing systems and                      •	   IBM Endpoint Management Solutions combine endpoint and security management into a single offering that
   applications for security weaknesses are examples                     enables customers to see and manage physical and virtual endpoints—servers, desktops, roaming laptops,
   of security design elements that should be included                   and specialized equipment such as point-of-sale devices, ATMs and self-service kiosks.
   when establishing a secure cloud environment.


                                                                                                                                                                                       10
IBM Security Solutions
IBM X-Force® 2010 Trend and Risk Report

Section I  IBM Managed Security Services—A global threat landscape  Trojan Bot networks




IBM Managed Security Services—                                       availability of bot exploit toolkits such as WARBOT.                   Trojan Bot networks also continued to evolve in
A global threat landscape                                            This allows less than tech-savvy individuals to take                   2010. One of them, Zeus (also known as Zbot and
IBM Managed Security Services (MSS) monitors                         advantage of the lucrative business of selling                         Kneber), continues to evolve through intrinsic and
several billion events in more than 130 countries, 24                sensitive information on the black market.                             plugin advances. The Zeus/Zbot family of botnets
hours a day, 365 days a year. The global presence of
IBM MSS provides a first-hand view of current threats.                                                                             Trojan Botnet Activity
IBM analysts use this wealth of data to deliver a                                                     250,000
unique understanding of the cyber threat landscape.
This section focuses on Trojan botnet activity, SQL
injection, obfuscation, PDF exploitation, and                                                         200,000
cross-site scripting activity—threats that are
discussed throughout this report. The trend of
these threats is vital to determining what direction                                                  150,000


                                                                                        Event Count
the threat is taking and to understanding the
significance of the threat to our networks.
                                                                                                      100,000
Trojan Bot networks
IBM MSS saw an upward trend in Trojan botnet
activity during 2010. This growth is significant                                                       50,000
because despite increasing coordinated efforts to
shut down botnet activity (as seen with the
Mariposa1 and Bredolab2 botnets), this threat                                                                 0
                                                                                                                    1/1/2010
                                                                                                                   1/12/2010
                                                                                                                   1/23/2010
                                                                                                                    2/3/2010
                                                                                                                   2/14/2010
                                                                                                                   2/25/2010
                                                                                                                    3/8/2010
                                                                                                                   3/19/2010
                                                                                                                   3/30/2010
                                                                                                                   4/13/2010
                                                                                                                   4/24/2010
                                                                                                                    5/5/2010
                                                                                                                   5/16/2010
                                                                                                                   5/27/2010
                                                                                                                    6/7/2010
                                                                                                                   6/18/2010
                                                                                                                   6/29/2010
                                                                                                                   7/10/2010
                                                                                                                   7/21/2010
                                                                                                                    8/1/2010
                                                                                                                   8/12/2010
                                                                                                                   8/23/2010
                                                                                                                    9/3/2010
                                                                                                                   9/14/2010
                                                                                                                   9/25/2010
                                                                                                                   10/6/2010
                                                                                                                  10/17/2010
                                                                                                                  10/28/2010
                                                                                                                   11/8/2010
                                                                                                                  11/19/2010
                                                                                                                  11/30/2010
                                                                                                                  12/11/2010
                                                                                                                  12/22/2010
appears to be gaining momentum. While there have
been some successful shutdowns there are many
botnets that, due to their resilient and sophisticated
Command and Control (CnC) topology, remain
                                                                                                                                    Total          Trend Line
largely unaffected by these takedown attempts.
Another reason attributing to this growth is the
                                                                                                Figure 1: Trojan Botnet Activity




1	 Massive Mariposa botnet shut down – http://www.net-security.org/secworld.php?id=8962
2	 Bredolab botnet shut down – http://nakedsecurity.sophos.com/2010/10/26/bredolab-botnet-shut/                                                                                              11
IBM Security Solutions
IBM X-Force® 2010 Trend and Risk Report

Section I  IBM Managed Security Services—A global threat landscape  Trojan Bot networks




has been around for many years now and due to its                      the application, but certain versions of Foxit Reader                 dramatic drop? We speculate that the cessation in
extreme popularity with attackers, there are                           do not and merely start the application without user                  activity is the result of “Operation b49”.5 This Microsoft
hundreds, or even thousands, of separate Zeus                          confirmation. In cases where organizations have                       led operation resulted in the takedown of a majority
botnets active at any given time. The Zeus botnet                      moved away from Adobe’s implementation, this is                       of this botnet in late February. Once a temporary
malware is commonly used by attackers to steal                         of particular concern with regards to this attack.                    restraining order was granted on February 22nd,
banking information from infected computers.                                                                                                 much of the communication between Waledac’s
                                                                       Zeus’ encrypted command and control activity is hard                  command and control centers and its thousands of
Various bot networks based on Zeus are                                 to detect. However, one of the signatures analyzed to                 zombie computers was cut off in a matter of days.
responsible for millions of dollars in losses over the                 assess this threat focuses on a type of behavior that                 In October, the U.S. District Court of Eastern
last few years. For example, Zeus was reportedly                       Zeus might exhibit. The signature HTTP_Suspicious_                    Virginia ordered the permanent transfer of
responsible for stealing more than $1 million from                     Unknown_Content detects when a HTTP POST                              ownership of the 276 domains behind Waledac to
customers of a single UK-based financial institution                   message results in a session where the content sent                   Microsoft.6 Does this mean that Waledac will never
in July.3 The continual arms race between attackers                    and received is not recognized as typical content,                    surface again? We may see activity, but probably
and defenders has botnet controllers finding                           such as images or documents. Activity associated                      not to the same magnitude that we observed prior
stealthier ways to keep their bots under the radar.                    with this signature seemed to grow in intensity towards               to the takedown.
Zeus’ merger with SpyEye, a very similar Trojan, is                    the latter half of 2010. Such activity could be normal or
still in its infant stages. How this plays out over time               could indicate botnet activity. While this is a generic               Another prevalent botnet is Pushdo (also known as
is to be determined, but consolidation amongst                         signature, we do believe that this activity is associated             Pandex and some components are known as
Trojan botnets is expected to be an emerging trend.                    with Zeus. The section titled “Zeus botnet—facts,                     Cutwail). This botnet generated noticeable activity
                                                                       myths and understanding how these botnets operate”                    across the IBM MSS network in 2010 though to a
In April, we saw a spike in malicious PDF activity                     in the 2010 Mid-Year Trend and Risk Report                            lesser extent than Waledac and Zeus. Pushdo, primarily
associated with Zeus.4 Attackers abused the                            provides an in-depth explanation of Zeus and how                      used for spamming, had been observed launching
“Launch” feature in Adobe Acrobat to distribute the                    readers can protect themselves from this threat.                      Distributed Denial of Service (DDoS) attacks against
Zeus botnet malware via email. The signature                                                                                                 certain SSL-enabled websites beginning in the first
PDF_Launch_Program detects the network transfer                        There was also significant activity associated with the               quarter 2010. The DDoS attack involved sending
of a PDF file containing an embedded action to                         Waledac botnet at the start of the year up until early                thousands of malformed SSL requests to the target
Launch an executable program. Adobe Reader                             March and then the activity seemingly disappears                      hosts in an attempt to use up resources. To a business,
asks for user confirmation before actually launching                   for the rest of 2010. What could have caused this                     this could directly impact revenue if services provided
                                                                                                                                             or product sales are interrupted during such an attack.
3	   Targeted Attack Nets 3,000 Online Banking Customers – http://www.darkreading.com/smb-security/security/attacks/showArticle.jhtml?articleID=226600381
4	   PDF-based Zeus attacks – http://www.iss.net/threats/PDFbasedZeusAttack.html
5	   Cracking Down on Botnets – http://blogs.technet.com/b/microsoft_on_the_issues/archive/2010/02/24/cracking-down-on-botnets.aspx
6	   R.I.P. Waledac – Undoing the damage of a botnet http://blogs.technet.com/b/microsoft_blog/archive/2010/09/08/r-i-p-waledac-undoing-the-damage-of-a-botnet.aspx                                 12
IBM Security Solutions
IBM X-Force® 2010 Trend and Risk Report

Section I  IBM Managed Security Services—A global threat landscape  SQL injection




SQL injection                                                                                                 SQL Injection Attacks Monitored by
SQL injection is one of the leading attack vectors                                                             IBM Managed Security Services
seen because of its simplicity to execute and its                                      45,000
scalability to compromise large amounts of web
servers across the Internet. A review of past
                                                                                       35,000
X-Force Trend and Risk Reports reveals an
interesting SQL injection trend. During each of the
past three years, there has been a globally scaled                                     25,000
SQL injection attack some time during the months
of May through August. The anatomy of these                                            15,000
attacks is generally the same: they target .ASP
pages that are vulnerable to SQL injection. The
                                                                                        5,000
surges that occurred during 2008 and 2009 are
shown in Figure 2.
                                                                                                                   May                                           June
                                                                                                                                          2008
In 2008, attackers used a SQL CAST statement and
some hex code to obfuscate the true injection string.                                 800,000
The source of this attack was the Asprox botnet,                                      700,000
and it was massively successful in compromising
                                                                                      600,000
thousands of websites. In 2009, we observed the
same attack methodology; the only difference was                                      500,000
in the resulting payload. Asprox was again the                                        400,000
source of this attack. However, it had varied                                         300,000
success this time because of countermeasures that                                     200,000
were deployed to thwart the attack.
                                                                                      100,000
                                                                                            0
                                                                                                SEP       OCT      NOV       DEC       JAN       FEB     MAR       APR   MAY JUN
                                                                                                               2008                                         2009


                                                                                  Figure 2: SQL Injection Attacks Monitored by IBM Managed Security Services

                                                                                                                                                                                   13
IBM Security Solutions
IBM X-Force® 2010 Trend and Risk Report

Section I  IBM Managed Security Services—A global threat landscape  SQL injection




Figure 3 illustrates the significant SQL injection attack                                                     SQL_Injection_Declare_Exec Activity
observed in 2010 as detected by the IBM signature
SQL_Injection_Declare_Exec. The same attack                                                    8,000
methodology is used as in the previous two years,
but some of the mechanics were changed. Attackers                                              7,000
added leetspeak (1337) to the SQL statement to
evade poorly written regex filtering. This statement,                                          6,000
once decoded, contains another CAST statement
resulting in two layers of obfuscation. While very                                             5,000




                                                                                 Event Count
similar to Asprox, this attack used slightly different
techniques and therefore is known more popularly                                               4,000
as the “dnf666” attack—so named because of a
URL encoded inside.                                                                            3,000

                                                                                               2,000

                                                                                               1,000

                                                                                                    0

                                                                                                        7/14/2010
                                                                                                        7/16/2010
                                                                                                        7/18/2010
                                                                                                        7/20/2010
                                                                                                        7/22/2010
                                                                                                        7/24/2010
                                                                                                        7/26/2010
                                                                                                        7/28/2010
                                                                                                        7/30/2010
                                                                                                        8/01/2010
                                                                                                        8/03/2010
                                                                                                        8/05/2010
                                                                                                        8/07/2010
                                                                                                        8/09/2010
                                                                                                        8/11/2010
                                                                                                        8/13/2010
                                                                                                        8/15/2010
                                                                                                        8/17/2010
                                                                                                        8/19/2010
                                                                                                        8/21/2010
                                                                                                        8/23/2010
                                                                                  Figure 3: SQL_Injection_Declare_Exec Activity




                                                                                                                                                    14
IBM Security Solutions
IBM X-Force® 2010 Trend and Risk Report

Section I  IBM Managed Security Services—A global threat landscape  Obfuscation




Obfuscation                                                                                              Obfuscation Activity
IBM MSS continues to track trends in obfuscation                                      400,000
techniques used by attackers and toolkits.
Obfuscation is a technique to hide or mask the                                        350,000
code used to develop applications. New                                                300,000
obfuscation methods are constantly evolving in an




                                                                        Event Count
attempt to evade intrusion prevention systems (IPS)                                   250,000
and anti-virus which often can’t decode the web
                                                                                      200,000
page or file to find the hidden attack. Through
special detection algorithms incorporated into IBM                                    150,000
Security Network IPS, we watch how patterns of
                                                                                      100,000
use change by monitoring hits on these algorithms
in our world-wide MSS deployments.                                                     50,000

Obfuscation activity continued to increase during                                          0
2010 and shows no signs of waning. The most


                                                                                                  1/1/2010
                                                                                                 1/15/2010
                                                                                                 1/29/2010
                                                                                                 2/12/2010
                                                                                                 2/26/2010
                                                                                                 3/12/2010
                                                                                                 3/26/2010
                                                                                                 4/10/2010
                                                                                                 4/24/2010
                                                                                                  5/8/2010
                                                                                                 5/22/2010
                                                                                                  6/5/2010
                                                                                                 6/19/2010
                                                                                                  7/3/2010
                                                                                                 7/17/2010
                                                                                                 7/31/2010
                                                                                                 8/14/2010
                                                                                                 8/28/2010
                                                                                                 9/11/2010
                                                                                                 9/25/2010
                                                                                                 10/9/2010
                                                                                                10/23/2010
                                                                                                 11/6/2010
                                                                                                11/20/2010
                                                                                                 12/4/2010
                                                                                                12/18/2010
observed activity came from an event that triggers
when a JavaScript ‘unescape()’ function with a
large amount of escaped data is detected. This
activity should be viewed with suspicion. It may be
normal activity, or it could indicate the attempt to                                                            Total
inject a large amount of shell code or malicious
HTML and/or JavaScript for the purpose of taking
                                                                        Figure 4: Obfuscation Activity
control of a system through a browser vulnerability.




                                                                                                                                15
IBM Security Solutions
IBM X-Force® 2010 Trend and Risk Report

Section I  IBM Managed Security Services—A global threat landscape  PDF exploitation




PDF exploitation                                                                                  PDF Activity
Compromise through PDF exploitation continues to                             200,000
be a favorite among attackers. Throughout 2010,                              180,000
                                                                             160,000
our global Security Operation Centers witnessed
                                                                             140,000




                                                               Event Count
surges of malicious traffic surrounding spam email.
                                                                             120,000
One notable increase occurred in late April, as                              100,000
shown in Figure 5. The emails of this particular                              80,000
spam campaign contained an Adobe Acrobat PDF                                  60,000
that used the Launch command to deliver malware.                              40,000
At the peak of the attacks, IBM MSS received more                             20,000
                                                                                   0
than 85,000 alerts in a single day. The spam email




                                                                                        7/31/2010
                                                                                         8/5/2010
                                                                                        7/11/2010
                                                                                        7/16/2010
                                                                                        7/21/2010
                                                                                        7/26/2010
                                                                                         6/6/2010
                                                                                        6/11/2010
                                                                                        6/16/2010
                                                                                        6/21/2010
                                                                                        6/26/2010
                                                                                         7/1/2010
                                                                                         7/6/2010
                                                                                        4/27/2010
                                                                                         5/2/2010
                                                                                         5/7/2010
                                                                                        5/12/2010
                                                                                        5/17/2010
                                                                                        5/22/2010
                                                                                        5/27/2010
                                                                                         6/1/2010
                                                                                        3/22/2010
                                                                                        3/27/2010
                                                                                         4/2/2010
                                                                                         4/7/2010
                                                                                        4/12/2010
                                                                                        4/17/2010
                                                                                        4/22/2010




                                                                                       10/14/2010
                                                                                       10/19/2010
                                                                                       10/24/2010
                                                                                       10/29/2010
                                                                                        11/3/2010
                                                                                        11/8/2010
                                                                                       11/13/2010
                                                                                       11/18/2010
                                                                                       11/23/2010
                                                                                       11/28/2010
                                                                                        12/3/2010
                                                                                        12/8/2010
                                                                                       12/13/2010
                                                                                       12/18/2010
                                                                                       12/23/2010
                                                                                       12/28/2010
                                                                                        2/10/2010
                                                                                        2/15/2010
                                                                                        2/20/2010
                                                                                        2/25/2010
                                                                                         3/2/2010
                                                                                         3/7/2010
                                                                                        3/12/2010
                                                                                        3/17/2010




                                                                                        9/24/2010
                                                                                        9/29/2010
                                                                                        10/4/2010
                                                                                        10/9/2010
                                                                                         1/1/2010
                                                                                         1/6/2010
                                                                                        1/11/2010
                                                                                        1/16/2010
                                                                                        1/21/2010
                                                                                        1/26/2010
                                                                                        1/31/2010
                                                                                         2/5/2010




                                                                                        8/10/2010
                                                                                        8/15/2010
                                                                                        8/20/2010
                                                                                        8/25/2010
                                                                                        8/30/2010
                                                                                         9/4/2010
                                                                                         9/9/2010
                                                                                        9/14/2010
                                                                                        9/19/2010
was sent from various SMTP servers globally, which
appeared to originate from the Zeus botnet.

There has been a small but steady rise in PDF                                             Total         Trend Line
exploitation since the beginning of 2010. There are
numerous signatures that contribute to this
                                                               Figure 5: PDF Activity
assessment. Some of these signatures detect an
unauthorized access attempt. For example, one
signature detects a file with embedded corrupt
JBIG2 data that could cause a buffer overflow in
vulnerable versions of Adobe Acrobat and Adobe
Reader. (Note: This is fixed in Adobe Acrobat/
Reader 8.1.3.) Other signatures may simply be
looking for suspicious activity such as a PDF file
containing a hex-encoded form of a filter name.
This suggests malicious intent by concealing
compressed content within the document.




                                                                                                                     16
IBM Security Solutions
IBM X-Force® 2010 Trend and Risk Report

Section I  IBM Managed Security Services—A global threat landscape  Cross-site scripting




Cross-site scripting                                                                                                                                 Cross-Site Scripting Activity
While cross-site scripting vulnerabilities continue to                                       900,000
be one of the predominant types of vulnerabilities
                                                                                             800,000
affecting web applications, activity targeting these
vulnerabilities seems to have leveled off in 2010 as                                         700,000
shown in Figure 6. Cross-site scripting allows                                               600,000




                                                                               Event Count
attackers to embed their own script into a page the
                                                                                             500,000
user is visiting, thereby manipulating the behavior or
appearance of the page. These page changes can                                               400,000
be used to steal sensitive information, manipulate                                           300,000
the web application in a malicious way, or embed                                             200,000
additional content on the page that can exploit
other vulnerabilities.                                                                       100,000
                                                                                                       0
Though the trend is flat, it does not mean that this




                                                                                                           1/1/2010

                                                                                                                      1/26/2010

                                                                                                                                  2/20/2010

                                                                                                                                              3/17/2010

                                                                                                                                                          4/12/2010

                                                                                                                                                                      5/7/2010

                                                                                                                                                                                 6/1/2010

                                                                                                                                                                                            6/26/2010

                                                                                                                                                                                                        7/21/2010

                                                                                                                                                                                                                    8/15/2010

                                                                                                                                                                                                                                9/9/2010

                                                                                                                                                                                                                                           10/4/2010

                                                                                                                                                                                                                                                       10/29/2010

                                                                                                                                                                                                                                                                    11/23/2010

                                                                                                                                                                                                                                                                                 12/18/2010
threat is non-existent. From a Common Vulnerability
Scoring System (CVSS) scoring perspective, these
vulnerabilities do not typically rank as high or critical
threats. IT and security professionals tend to deploy
counter measures for the high-profile vulnerabilities
first and, if resources allow, later address the low-                                                                                                                    Total                                Trend Line
to medium-rated issues. Attackers, therefore, will
continue to take advantage of this window of                                     Figure 6: Cross-Site Scripting Activity
opportunity in years to come.




                                                                                                                                                                                                                                                                                              17
IBM Security Solutions
IBM X-Force® 2010 Trend and Risk Report

Section I  IBM Managed Security Services—A global threat landscape  Industry trends




Industry trends                                                                                   Cross-Site Scripting - Industries with Downward Trend
There is great interest in the general security                     80,000
community in knowing which industries are being
                                                                    70,000
targeted by what attack types. Our customer base
is broad and reaches into a number of different                     60,000
industries. However, to identify a valid trend across
a particular industry, we needed to establish a                     50,000
methodology with an acceptable sample size for                      40,000
analysis. For each attack category, we only
assessed activity where a specific criterion was met                30,000
in a given industry. A minimum number of affected
                                                                    20,000
customers and a minimum number of devices
deployed amongst those customers was required                       10,000
prior to making an assessment.
                                                                           0
                                                                                 1/1/2010
                                                                                1/10/2010
                                                                                1/19/2010
                                                                                1/28/2010
                                                                                 2/6/2010
                                                                                2/15/2010
                                                                                2/24/2010
                                                                                 3/5/2010
                                                                                3/14/2010
                                                                                3/23/2010
                                                                                 4/2/2010
                                                                                4/11/2010
                                                                                4/20/2010
                                                                                4/29/2010
                                                                                 5/8/2010
                                                                                5/17/2010
                                                                                5/26/2010
                                                                                 6/4/2010
                                                                                6/13/2010
                                                                                6/22/2010
                                                                                 7/1/2010
                                                                                7/10/2010
                                                                                7/19/2010
                                                                                7/28/2010
                                                                                 8/6/2010
                                                                                8/15/2010
                                                                                8/24/2010
                                                                                 9/2/2010
                                                                                9/11/2010
                                                                                9/20/2010
                                                                                9/29/2010
                                                                                10/8/2010
                                                                               10/17/2010
                                                                               10/26/2010
                                                                                11/4/2010
                                                                               11/13/2010
                                                                               11/22/2010
                                                                                12/1/2010
                                                                               12/10/2010
                                                                               12/19/2010
                                                                               12/28/2010
                                                                                                         Trend Line (Professional, Scientific and Technical Activities)



                                                                    Figure 7: Cross-Site Scripting – Industries with Downward Trend




                                                                                                                                                                          18
IBM Security Solutions
IBM X-Force® 2010 Trend and Risk Report

Section I  IBM Managed Security Services—A global threat landscape  Industry trends




What did we see? Generally speaking, we did not                                                 Cross-Site Scripting - Industries with Downward Trend
see any significant discrepancies across different
industries regarding the varying attack types                     80,000
compared to overall customer trends. Attack trends                70,000
across all industries were relatively uniform.
                                                                  60,000
What can be deduced from this? While some
attacks are targeted, many exploits in circulation                50,000
simply don’t discriminate. A financial organization               40,000
may be just as vulnerable to the latest botnet or
PDF exploitation as an educational institution.                   30,000
Whether or not an organization is vulnerable to
attack has much more to do with the protection                    20,000
measures that they have in place.                                 10,000

                                                                         0




                                                                             10/17/2010
                                                                             10/26/2010

                                                                             11/13/2010
                                                                             11/22/2010

                                                                             12/10/2010
                                                                             12/19/2010
                                                                             12/28/2010
                                                                              1/10/2010
                                                                              1/19/2010
                                                                              1/28/2010

                                                                              2/15/2010
                                                                              2/24/2010

                                                                              3/14/2010
                                                                              3/23/2010

                                                                              4/11/2010
                                                                              4/20/2010
                                                                              4/29/2010

                                                                              5/17/2010
                                                                              5/26/2010

                                                                              6/13/2010
                                                                              6/22/2010

                                                                              7/10/2010
                                                                              7/19/2010
                                                                              7/28/2010

                                                                              8/15/2010
                                                                              8/24/2010

                                                                              9/11/2010
                                                                              9/20/2010
                                                                              9/29/2010
                                                                              10/8/2010


                                                                              11/4/2010


                                                                              12/1/2010
                                                                               1/1/2010




                                                                               2/6/2010


                                                                               3/5/2010


                                                                               4/2/2010




                                                                               5/8/2010


                                                                               6/4/2010


                                                                               7/1/2010




                                                                               8/6/2010


                                                                               9/2/2010
                                                                                           Transportation and Storage               Trend Line (Transportation and Storage)


                                                                  Figure 8: Cross-Site Scripting – Industries with Downward Trend




                                                                                                                                                                              19
IBM Security Solutions
IBM X-Force® 2010 Trend and Risk Report

Section I  IBM Managed Security Services—A global threat landscape  Industry trends




The only exception to our findings of consistent                                                   Cross-Site Scripting - Industries with Downward Trend
trends among the industries was in the cross-site                  120,000
scripting category. As shown in Figure 6, the overall
trend for cross-site scripting was relatively flat and             100,000
several industries followed this trend. As shown in
Figures 7 through 9, a few industries saw a slight                  80,000
downward trend in this attack category including:
                                                                    60,000
•	 “Professional and Scientific”
•	 “Wholesale and Retail Trade”                                     40,000
•	 “Transportation and Storage”
                                                                    20,000
A decrease in cross-site scripting activity may
indicate greater attention to addressing these types                        0
of vulnerabilities. As noted later in this report, the
                                                                                  1/1/2010
                                                                                  1/9/2010
                                                                                 1/17/2010
                                                                                 1/25/2010
                                                                                  2/2/2010
                                                                                 2/10/2010
                                                                                 2/18/2010
                                                                                 2/26/2010
                                                                                  3/6/2010
                                                                                 3/14/2010
                                                                                 3/22/2010
                                                                                 3/30/2010
                                                                                  4/8/2010
                                                                                 4/16/2010
                                                                                 4/24/2010
                                                                                  5/2/2010
                                                                                 5/10/2010
                                                                                 5/18/2010
                                                                                 5/26/2010
                                                                                  6/3/2010
                                                                                 6/11/2010
                                                                                 6/19/2010
                                                                                 6/27/2010
                                                                                  7/5/2010
                                                                                 7/13/2010
                                                                                 7/21/2010
                                                                                 7/29/2010
                                                                                  8/6/2010
                                                                                 8/14/2010
                                                                                 8/22/2010
                                                                                 8/30/2010
                                                                                  9/7/2010
                                                                                 9/15/2010
                                                                                 9/23/2010
                                                                                 10/1/2010
                                                                                 10/9/2010
                                                                                10/17/2010
                                                                                10/25/2010
                                                                                 11/2/2010
                                                                                11/10/2010
                                                                                11/18/2010
                                                                                11/26/2010
                                                                                 12/4/2010
                                                                                12/12/2010
                                                                                12/20/2010
                                                                                12/28/2010
IBM Rational AppScan on Demand Premium
service that tracks web application
vulnerabilities has also seen a steady decline in
the instances of cross-site scripting reported                                                                                    Wholesale and Retail Trade
vulnerabilities since 2007. Part of this decline is
                                                                                                                         Trend Line (Wholesale and Retail Trade)
attributed to a greater awareness of the risk
associated with cross-site scripting.
                                                                Figure 9: Cross-Site Scripting – Industries with Downward Trend




                                                                                                                                                                   20
IBM Security Solutions
IBM X-Force® 2010 Trend and Risk Report

Section I  Top high-volume signatures—IBM MSS




Top high-volume signatures—                                                             Rank                                       Event Name     Trend Line
IBM MSS
Table 1 to the right, shows the placement of the top                                       1            SQL_SSRP_Slammer_Worm                   Down
MSS high volume signatures and their trend line
for 2010.                                                                                  2            SQL_injection                           Down

                                                                                           3            PsExec_Service_Accessed                 Slightly Up
The top high volume signatures seen across the
MSS network reveal some interesting aspects of life                                        4            SSH_Brute_Force                         Slightly Down
on the Internet today and are a reflection of the
longevity of certain threats. For example, the SQL                                         5            JScript_CollectGarbage                  Up
Slammer worm7 first surfaced in January 2003 and
became known as one of the most devastating                                                6            HTTP_Unix_Passwords                     Slightly Up
Internet threats of the past decade. Despite the
                                                                                           7            SMB_Mass_Login                          Down
downward trend in 2010, this worm still exists and
continues to propagate as evidenced by the top                                             8            SMB_Empty_Password                      No Change
ranking signature, SQL_SSRP_Slammer_Worm
shown in Table 1. SQL Slammer targets a buffer                                             9            SQL_Empty_Password                      Up
overflow vulnerability in the Resolution Service in
Microsoft SQL Server 2000 or Microsoft Desktop                                     Table 1: Top MSS high volume signatures and trend line
Engine (MSDE) 2000 installations. This issue was
patched by Microsoft in 2002. The fact that there is
such a huge volume of activity associated with SQL
Slammer seven years after it first surfaced probably
suggests a need for better patch management.




7	 SQL slammer traffic on the Internet significantly declined in March 2011 shortly before publication of this report.
   For more information on this topic, please see the Frequency-X blog. (http://blogs.iss.net/index.html)                                                       21
IBM Security Solutions
IBM X-Force® 2010 Trend and Risk Report

Section I  Top high-volume signatures—IBM MSS  Targeting SMB Servers




Targeting SMB Servers                                              as compromised. The SMB_Mass_Login signature                            connect to SMB servers with no password, this
Two of the top signatures protect against threats                  detects an excessive number of granted NetBIOS                          signifies that this method of attack continues to be
targeting server message block (SMB) servers. The                  sessions originating from the same IP address. This                     fruitful for attackers. Recent threats, such as the
SMB_Empty_Password detects when a successful                       may indicate a stolen account being used in a                           Conficker and Stuxnet malware, use SMB shares to
connection with no password is made to an SMB                      scripted attack. The existence of these signatures                      spread across networks.
server. If this connection is from outside the                     in the list highlights a possible lack of basic security
network, consider the information on your server                   with SMB shares. If attackers are attempting to



                                  2010 Top 9 High Volume Signatures                                                                     2010 Top 8 High Volume Signatures
              7E+09                                                                                               45,000,000

                                                                                                                  40,000,000
              6E+09
                                                                                                                  35,000,000
              5E+09
                                                                                                                  30,000,000
Event Count




                                                                                                    Event Count
              4E+09                                                                                               25,000,000

              3E+09                                                                                               20,000,000

                                                                                                                  15,000,000
              2E+09
                                                                                                                  10,000,000
              1E+09
                                                                                                                   5,000,000

                  0                                                                                                       0
                                                 Total                                                                                                   Total


                 HTTP_Unix_Passwords       SMB_Empty_Password   SQL_Injection                                            HTTP_Unix_Passwords         SMB_Empty_Password     SQL_Injection
                 JScript_CollectGarbage    SMB_Mass_Login       SQL_SSRP_Slammer_Worm                                    JScript_CollectGarbage      SMB_Mass_Login         SSH_Brute_Force
                 PsExec_Service_Accessed   SQL_Empty_Password   SSH_Brute_Force                                          PsExec_Service_Accessed     SQL_Empty_Password



Figure 10a: 2010 Top 9 High Volume Signatures                                                        Figure 10b: 2010 Top 8 High Volume Signatures
                                                                                                                                                                                              22
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats
IBM X-Force 2010 Report Reveals Top Cyber Threats

Más contenido relacionado

Destacado

PCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best PracticesPCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best PracticesHyTrust
 
Semiotic Research Tools
Semiotic Research ToolsSemiotic Research Tools
Semiotic Research Toolsbaba srl
 
Treasury Consulting LLP - Corporate Presentation ( Mar 2017 )
Treasury Consulting LLP - Corporate Presentation ( Mar 2017 )Treasury Consulting LLP - Corporate Presentation ( Mar 2017 )
Treasury Consulting LLP - Corporate Presentation ( Mar 2017 )Rahul Magan,MBA Finance
 
R language tutorial
R language tutorialR language tutorial
R language tutorialDavid Chiu
 
Motagua Multipurpose Powerpoint Template
Motagua Multipurpose Powerpoint TemplateMotagua Multipurpose Powerpoint Template
Motagua Multipurpose Powerpoint Templatejetfabrik
 
Ageas - Full Year 2016 Results
Ageas - Full Year 2016 ResultsAgeas - Full Year 2016 Results
Ageas - Full Year 2016 ResultsAgeas
 

Destacado (6)

PCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best PracticesPCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best Practices
 
Semiotic Research Tools
Semiotic Research ToolsSemiotic Research Tools
Semiotic Research Tools
 
Treasury Consulting LLP - Corporate Presentation ( Mar 2017 )
Treasury Consulting LLP - Corporate Presentation ( Mar 2017 )Treasury Consulting LLP - Corporate Presentation ( Mar 2017 )
Treasury Consulting LLP - Corporate Presentation ( Mar 2017 )
 
R language tutorial
R language tutorialR language tutorial
R language tutorial
 
Motagua Multipurpose Powerpoint Template
Motagua Multipurpose Powerpoint TemplateMotagua Multipurpose Powerpoint Template
Motagua Multipurpose Powerpoint Template
 
Ageas - Full Year 2016 Results
Ageas - Full Year 2016 ResultsAgeas - Full Year 2016 Results
Ageas - Full Year 2016 Results
 

Similar a IBM X-Force 2010 Report Reveals Top Cyber Threats

Failed Ransom: How IBM XGS Defeated Ransomware
Failed Ransom: How IBM XGS Defeated RansomwareFailed Ransom: How IBM XGS Defeated Ransomware
Failed Ransom: How IBM XGS Defeated RansomwareIBM Security
 
Defending Behind the Mobile Device
Defending Behind the Mobile DeviceDefending Behind the Mobile Device
Defending Behind the Mobile DeviceTyler Shields
 
DSS ITSEC CONFERENCE - Lumension Security - Intelligent application whiteli...
DSS   ITSEC CONFERENCE - Lumension Security - Intelligent application whiteli...DSS   ITSEC CONFERENCE - Lumension Security - Intelligent application whiteli...
DSS ITSEC CONFERENCE - Lumension Security - Intelligent application whiteli...Andris Soroka
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowIBM Security
 
F5 - BigIP ASM introduction
F5 - BigIP ASM introductionF5 - BigIP ASM introduction
F5 - BigIP ASM introductionJimmy Saigon
 
Global Cyber Security Industry
Global Cyber Security IndustryGlobal Cyber Security Industry
Global Cyber Security IndustryReportLinker.com
 
Security Lifecycle Management Process
Security Lifecycle Management ProcessSecurity Lifecycle Management Process
Security Lifecycle Management ProcessBill Ross
 
FireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceFireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceValery Yelanin
 
Anatomy of an Attack
Anatomy of an AttackAnatomy of an Attack
Anatomy of an Attackspoofyroot
 
2013 Security Threat Report Presentation
2013 Security Threat Report Presentation2013 Security Threat Report Presentation
2013 Security Threat Report PresentationSophos
 
13th Symposium of Association of Anti Virus Asia Researchers (AAVAR 2010) con...
13th Symposium of Association of Anti Virus Asia Researchers (AAVAR 2010) con...13th Symposium of Association of Anti Virus Asia Researchers (AAVAR 2010) con...
13th Symposium of Association of Anti Virus Asia Researchers (AAVAR 2010) con...Aditya K Sood
 
The State of Application Security: What Hackers Break
The State of Application Security: What Hackers BreakThe State of Application Security: What Hackers Break
The State of Application Security: What Hackers BreakImperva
 
The State of Application Security: What Hackers Break
The State of Application Security: What Hackers BreakThe State of Application Security: What Hackers Break
The State of Application Security: What Hackers BreakImperva
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...lior mazor
 
Maximize Computer Security With Limited Ressources
Maximize Computer Security With Limited RessourcesMaximize Computer Security With Limited Ressources
Maximize Computer Security With Limited RessourcesSecunia
 
Supersized Security Threats – Can You Stop 2016 from Repeating?
Supersized Security Threats – Can You Stop 2016 from Repeating?Supersized Security Threats – Can You Stop 2016 from Repeating?
Supersized Security Threats – Can You Stop 2016 from Repeating?Valerie Lanzone
 
Security in the age of open source - Myths and misperceptions
Security in the age of open source - Myths and misperceptionsSecurity in the age of open source - Myths and misperceptions
Security in the age of open source - Myths and misperceptionsTim Mackey
 

Similar a IBM X-Force 2010 Report Reveals Top Cyber Threats (20)

Failed Ransom: How IBM XGS Defeated Ransomware
Failed Ransom: How IBM XGS Defeated RansomwareFailed Ransom: How IBM XGS Defeated Ransomware
Failed Ransom: How IBM XGS Defeated Ransomware
 
Defending Behind the Mobile Device
Defending Behind the Mobile DeviceDefending Behind the Mobile Device
Defending Behind the Mobile Device
 
DSS ITSEC CONFERENCE - Lumension Security - Intelligent application whiteli...
DSS   ITSEC CONFERENCE - Lumension Security - Intelligent application whiteli...DSS   ITSEC CONFERENCE - Lumension Security - Intelligent application whiteli...
DSS ITSEC CONFERENCE - Lumension Security - Intelligent application whiteli...
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do Now
 
F5 - BigIP ASM introduction
F5 - BigIP ASM introductionF5 - BigIP ASM introduction
F5 - BigIP ASM introduction
 
Global Cyber Security Industry
Global Cyber Security IndustryGlobal Cyber Security Industry
Global Cyber Security Industry
 
Security Lifecycle Management Process
Security Lifecycle Management ProcessSecurity Lifecycle Management Process
Security Lifecycle Management Process
 
FireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceFireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment Experience
 
Anatomy of an Attack
Anatomy of an AttackAnatomy of an Attack
Anatomy of an Attack
 
2013 Security Threat Report Presentation
2013 Security Threat Report Presentation2013 Security Threat Report Presentation
2013 Security Threat Report Presentation
 
13th Symposium of Association of Anti Virus Asia Researchers (AAVAR 2010) con...
13th Symposium of Association of Anti Virus Asia Researchers (AAVAR 2010) con...13th Symposium of Association of Anti Virus Asia Researchers (AAVAR 2010) con...
13th Symposium of Association of Anti Virus Asia Researchers (AAVAR 2010) con...
 
IBM X-Force Research
IBM X-Force ResearchIBM X-Force Research
IBM X-Force Research
 
The State of Application Security: What Hackers Break
The State of Application Security: What Hackers BreakThe State of Application Security: What Hackers Break
The State of Application Security: What Hackers Break
 
The State of Application Security: What Hackers Break
The State of Application Security: What Hackers BreakThe State of Application Security: What Hackers Break
The State of Application Security: What Hackers Break
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...
 
A New Era of Cybersecurity
A New Era of CybersecurityA New Era of Cybersecurity
A New Era of Cybersecurity
 
Maximize Computer Security With Limited Ressources
Maximize Computer Security With Limited RessourcesMaximize Computer Security With Limited Ressources
Maximize Computer Security With Limited Ressources
 
Supersized Security Threats – Can You Stop 2016 from Repeating?
Supersized Security Threats – Can You Stop 2016 from Repeating?Supersized Security Threats – Can You Stop 2016 from Repeating?
Supersized Security Threats – Can You Stop 2016 from Repeating?
 
Security in the age of open source - Myths and misperceptions
Security in the age of open source - Myths and misperceptionsSecurity in the age of open source - Myths and misperceptions
Security in the age of open source - Myths and misperceptions
 
Apresentação Allen ES
Apresentação Allen ESApresentação Allen ES
Apresentação Allen ES
 

Más de HyTrust

Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End PointVirtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End PointHyTrust
 
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...HyTrust
 
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:HyTrust
 
S24 – Virtualiza.on Security from the Auditor Perspec.ve
S24 – Virtualiza.on Security from the Auditor Perspec.veS24 – Virtualiza.on Security from the Auditor Perspec.ve
S24 – Virtualiza.on Security from the Auditor Perspec.veHyTrust
 
G12: Implementation to Business Value
G12: Implementation to Business ValueG12: Implementation to Business Value
G12: Implementation to Business ValueHyTrust
 
PCI Compliance and Cloud Reference Architecture
PCI Compliance and Cloud Reference ArchitecturePCI Compliance and Cloud Reference Architecture
PCI Compliance and Cloud Reference ArchitectureHyTrust
 
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...HyTrust
 
Secure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance MandatesSecure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance MandatesHyTrust
 
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies HyTrust
 
HyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data CenterHyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data CenterHyTrust
 
HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust
 

Más de HyTrust (11)

Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End PointVirtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
 
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
 
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
 
S24 – Virtualiza.on Security from the Auditor Perspec.ve
S24 – Virtualiza.on Security from the Auditor Perspec.veS24 – Virtualiza.on Security from the Auditor Perspec.ve
S24 – Virtualiza.on Security from the Auditor Perspec.ve
 
G12: Implementation to Business Value
G12: Implementation to Business ValueG12: Implementation to Business Value
G12: Implementation to Business Value
 
PCI Compliance and Cloud Reference Architecture
PCI Compliance and Cloud Reference ArchitecturePCI Compliance and Cloud Reference Architecture
PCI Compliance and Cloud Reference Architecture
 
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
 
Secure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance MandatesSecure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
 
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
 
HyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data CenterHyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data Center
 
HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure
 

Último

DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 

Último (20)

DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 

IBM X-Force 2010 Report Reveals Top Cyber Threats

  • 1. IBM X-Force® 2010 Trend and Risk Report March 2011
  • 2. IBM Security Solutions IBM X-Force® 2010 Trend and Risk Report Dedication Dedication The IBM X-Force® 2010 Trend and Risk Report is dedicated in memory of our friend and colleague Bryan Williams who passed away during this effort. His knowledge and focus on the changing threat landscape of virtualization is documented in this report. Bryan was a highly valued member of the IBM X-Force team since the early days and his contribution to the team, security and IBM are too numerous to list. He will be greatly missed. IBM Confidential and Internal only—2011 2
  • 3. IBM Security Solutions IBM X-Force® 2010 Trend and Risk Report Contributors Contributors Producing the X-Force Trend and Risk Report is a dedication in collaboration across all of IBM. We would About X-Force like to thank the following individuals for their rapt attention and dedication to the publication of this report. The IBM X-Force® research and development teams study and monitor the latest threat trends including Contributor Title vulnerabilities, exploits and active attacks, viruses Amrit Williams Director, Emerging Security Technology and other malware, spam, phishing, and malicious Bryan Williams X-Force Research and Development, Protection Technologies web content. In addition to advising customers and Carsten Hagemann X-Force Software Engineer, Content Security the general public about emerging and critical Colin Bell Principle Consultant, AppScan OnDemand Services threats, X-Force also delivers security content to help David Merrill STSM, IBM Chief Information Security Office, CISA protect IBM customers from these threats. Dr. Jens Thamm Database Management Content Security Harold Moss Emerging Tech & Cloud Computing Technical Architect Jay Radcliffe Senior Threat Analyst, MSS Jeffrey Palatt Manager, Emergency Response Services John Kuhn Senior Threat Analyst, MSS Jon Larimer X-Force Advanced Research, Malware Leslie Horacek X-Force Threat Response Manager Lisa Washburn Global Product Mgr, IBM Security Services—Threat/Cloud Marc Noske Database Administration, Content Security Mark E. Wallis Senior Information Developer for IBM Security Solutions Matthew Ward Senior Product Manager—Tivoli Security Michelle Alvarez Team Lead, MSS Intelligence Center(aka Eagle Eyes) Mike Warfield Senior Wizard, X-Force Ory Segal Security Products Architect, AppScan Product Manager Patrick Vandenberg Manager, Rational Security & Compliance Marketing Ralf Iffert Manager X-Force Content Security Ryan McNulty IBM Managed Security Services & SQL Querier Extraordinaire Scott Moore X-Force Software Developer and X-Force Database Team Lead Shane Garrett X-Force Advanced Research Steven Bade STSM Security Architect and Strategist Tom Cross Manager—X-Force Strategy and Threat Intelligence Wangui McKelvey X-Force Marketing Manager 3
  • 4. IBM Security Solutions IBM X-Force® 2010 Trend and Risk Report Contents > Section I Contents Section I Dedication 2 Trending in the dark—what does malicious traffic look like? 24 Phishing 57 Contributors 3 Spoofed Denial of Service attacks 24 Phishing volume 57 About X-Force 3 Targets of Denial of Service attacks 26 Are phishers becoming skimmers? 58 Navigating the report 6 Worms of yesteryear: Where are they now? 27 Phishing—country of origin 59 Section I—Threats 7 Web content trends 31 Phishing—country of origin trends 60 Executive overview 7 Analysis methodology 31 Phishing URLs—country of origin 61 2010 Highlights 8 Percentage of unwanted Internet content 32 Phishing URLs—country of origin trends 62 Threats 8 Malicious websites 37 Phishing—most popular subject lines 63 Operating Secure Infrastructure 8 Spammers focus on content rather than volume 42 Phishing targets 64 Developing Secure Software 9 Major content trends in spam for 2010 42 Emerging Trends in Security 10 Spam volume 45 IBM Security collaboration 10 Conclusions about spam volume and content 45 IBM Managed Security Services—A global threat landscape 11 Spammers on holiday at the end of the year 46 Trojan Bot networks 11 Regional spam volume per day of the week 47 SQL injection 13 Common domains in URL spam 48 Obfuscation 15 Common top-level domains in URL spam 51 PDF exploitation 16 Internationalized country code top-level domains: First occurrences in spam 51 Cross-site scripting 17 Spam—country of origin 52 Industry trends 18 Spam—country of origin trends 54 Top high-volume signatures—IBM MSS 21 Spam URLs—country of origin trends 55 Targeting SMB Servers 22 SQL injection—high volume 23 PsExec 23 Brute force attacks & scans 23 JScript & UNIX 23 4
  • 5. IBM Security Solutions IBM X-Force® 2010 Trend and Risk Report Contents > Section II, III and IV Contents Section II, III and IV Section II—Operating Secure Infrastructure 68 Virtualization—risks and recommendations 90 Section III—Developing Secure Software 101 Advanced persistent threat (APT) and targeted attacks 68 Virtualization system components 90 Further analysis on web application trends 101 Background and definitions 68 Vulnerability distribution 92 Conclusions from real-world web application assessments 101 Response and research 68 Attacks unique to virtualization systems 93 Hybrid analysis sheds light on vulnerability blind spot 111 Conclusions and recommendations 70 Public exploits 94 Web application hack-ability and efficient defense 114 Stuxnet and SCADA 72 Summary of security concerns 94 Avoid the Net cast by automation 119 Who is behind Stuxnet? 72 Operating Secure Virtual Infrastructure 94 Fix vulnerabilities efficiently 119 Works cited 74 Endpoint security and systems management 96 The best defense against the elite 119 Public vulnerability disclosures in 2010 74 A well-managed device is a more secure device 96 Section IV—Emerging Trends in Security 120 2010—A record setting year 75 The State of Affairs in DNSSEC 98 Mobile security trends 120 Public exploit disclosure 78 Introduction 98 Effective controls to manage mobile devices 122 Vendor supplied patches 79 2010 The year in review 98 Encryption 123 Toward more reliable public vulnerability reporting 80 Software deployment and components 98 Remote Access Service 124 Shift from local to remotely exploitable vulnerabilities 81 DNSSEC challenges and stumbling blocks 99 Future security vision 125 Web application vulnerabilities 82 What’s ahead now 100 The evolving state of security in the cloud 126 Web application platforms vs. plug-ins 84 Conclusion 100 Design elements for security in the cloud 128 Client-side vulnerabilities and exploits 85 Exploit effort versus potential reward matrix 88 Key Recommendations 89 5
  • 6. IBM Security Solutions IBM X-Force® 2010 Trend and Risk Report Navigating the report Navigating the report Welcome. This year we have made some helpful We start by talking about the threats that our improvements to the format and content of the systems and networks are facing, because we have Trend Report. These improvements are aimed at to begin by understanding the problem we are all enabling readers to take the findings a step further. working to solve. Once a threat is understood, we We understand that computer and network security can work towards realistic technology controls and is about focusing on awareness of the threat and educational awareness to help secure our enterprise helping to protect the systems and networks from and systems. In both the Operating Secure these threats. But then what? As an organization Infrastructure and Developing Secure Software matures in its stance on computer security and sections we not only discuss threats but provide known threats, how can they begin to develop a logical advice on how to help improve or detect deeper focus towards improvement? those threats in your environment. In the Emerging Trends in Security section, we take a forward look We asked ourselves that question and determined into emerging technologies that are pressing into the answer was to provide to our readers a deeper discussions as future business concerns. understanding of what we experience and have learned from the breadth of capabilities that is IBM We believe this new layout better organizes the Security Solutions. material we want to present and helps you the reader focus on what is most important to your For this report we have divided the content into four organization. sections. • Threats • Operating Secure Infrastructure • Developing Secure Software • Emerging Trends in Security 6
  • 7. IBM Security Solutions IBM X-Force® 2010 Trend and Risk Report Section I > Executive overview Section I–Threats In this section we explore topics that comprise generally, we have seen a rise in hactivism across In our advanced persistent threat article, we look “Threats” and describe the attacks aimed at the the globe, where attackers are no longer motivated at some of the most sophisticated adversaries our enterprise that security specialists face. We address simply by self-recognition or financial gain, but by networks have ever faced. These types of low and the malicious activity observed across the spectrum political change and protest. slow coordinated attacks are often an indicator of by IBM and how we go about helping protect highly cohesive and organized groups of attackers networks from those threats. In addition, an update The second half of 2010 also marked a highly who use a variety of sophisticated attack on the latest attack trends as identified by IBM. visible precedent in the industrial and manufacturing techniques to inch their way into the enterprise. space. The multi-faceted and highly customized Executive overview Stuxnet worm shook up the SCADA world by Not only are attacks changing but so is the very The second decade of the twenty first century is proving how security vulnerabilities can cripple a technology that we utilize to carry this traffic. We underway and technology continues to permeate factory or production site. No longer is just take a quick look at how networks are scrambling every aspect of our work and personal lives. At IBM e-commerce, personal, or corporate data at risk, to keep up with technology changes. At the mid- we call this the Smarter Planet and we are but the very infrastructure that powers our factories year point, we discussed a shift from IPv4 into IPv6 continuously helping our customers to take and energy sector can be exposed for exploitation. requirements and in this report, we discuss the advantage of a world that’s more interconnected, oncoming advent of DNSSEC. intelligent, and instrumented. As much as these On a smaller scale, mobile devices continue to innovations can increase our efficiency and ability to multiply in the workplace, helping increase the 2010 was a pivotal year on many counts and has instantly connect on a global scale, so too can the magnitude and complexity of risk in protecting the shown that understanding the trends of the security risks and dangers of a connected world become enterprise. In the emerging trends in security landscape is more critical than ever. IBM continues more sophisticated and difficult to contain. section, we look at several mobile vulnerabilities its dedicated effort to educate, inform, and discuss that may be an indicator of more to come. In the security topics and emerging trends with the To prove the point, the confluence of this innovation enterprise, and at home, web vulnerabilities community at large. Preparing organizations to not recently showed its face in several authoritarian targeting the browser continue to dominate the only understand the emerging threat landscape, but countries, where technology and political activism majority of weaknesses, demonstrating the also to better understand the weaknesses of an have united to empower people in sharing a voice importance of patch compliance and host organization’s infrastructure. and making change on a global scale. More protection. We discuss an interesting case study of how large complex organizations can benefit from centralized patch management. 7
  • 8. IBM Security Solutions IBM X-Force® 2010 Trend and Risk Report Section I > 2010 Highlights > Threats > Operating Secure Infrastructure 2010 Highlights • Obfuscation, whereby attackers attempt to hide • There were a few months with ups and downs in Threats their activities and disguise their programming, the volume of spam seen over the year, however, Malware and the Malicious web continued to increase over 2010 and shows no the overall trends stayed flat and we have seen • IBM Managed Security Services (MSS) saw an signs of waning. even less volume at the end of the year in upward trend in Trojan botnet activity during • Compromise through PDF exploitation continues comparison to the beginning of 2010. 2010. This growth is significant because despite to be a favorite among attackers. In late April, a • At 15.5 percent, India was the top country for increasing coordinated efforts to shut down botnet particular spam campaign contained an Adobe phishing email origination in 2010, followed by activity (as seen with the Mariposa, Bredolab and Acrobat PDF that used the Launch command to Russia at 10.4 percent. Waledec botnets), this threat appears to be deliver malware. At the peak of the attacks, IBM • In 2010, financial institutions continue to climb as gaining momentum. Managed Security Services (MSS) received more the number one target for phishing attempts, • IBM’s data illustrates the dramatic impact of a than 85,000 alerts in a single day. representing 50 percent of the targeted industries successful effort in early 2010 to shutdown the • The SQL Slammer worm first surfaced in January up from the mid-year report when it was 49 percent. Waledac botnet, which resulted in an instantaneous 2003 and became known as one of the most • In 2010, more than three out of four financial phishing drop off in observed command and control traffic. devastating Internet threats of the past decade. emails targeted banks located in North America. • Zeus (also known as Zbot and Kneber), continues This worm continued to generate a great deal of The remaining 22 percent targeted Europe. to evolve through intrinsic and plugin advances. traffic on the Internet in 2010. The Zeus/Zbot family of botnets has been around Operating Secure Infrastructure for many years now and due to its extreme Web content, spam, and phishing Vulnerabilities and Exploitation popularity with attackers, there are hundreds, or • IBM Content security team identified that in the • According to the X-Force database tracking, 2010 even thousands, of separate Zeus botnets active past three years, anonymous proxies have steadily had the largest number of vulnerability disclosures at any given time. The Zeus botnet malware is increased, more than quintupling in number. in history—8,562. This is a 27 percent increase commonly used by attackers to steal banking Anonymous proxies are a critical type of website over 2009, and this increase has had a significant information from infected computers. to track, because they allow people to hide operational impact for anyone managing large IT • SQL injection is one of the leading attack vectors potentially malicious intent. infrastructures. More vulnerability disclosures can because of its simplicity to execute and its • USA, India, Brazil, Vietnam, and Russia are the top mean more time patching and remediating scalability to compromise large amounts of web five countries for spam origination in 2010. vulnerable systems. servers across the Internet. There also appears to • In 2010, spammers focused on content over be a seasonal pattern: during each of the past volume. At the beginning of August, spammers three years, there has been a globally scaled SQL began sending spam threats with ZIP attachments injection attack some time during the months of that contained a single EXE file that was malicious. May through August. By September, spammers began shifting to HTML spam to once again trick the end-user. 8
  • 9. IBM Security Solutions IBM X-Force® 2010 Trend and Risk Report Section I > 2010 Highlights > Developing Secure Software • 49 percent of the vulnerabilities disclosed in 2010 Virtualization • ASP.NET applications were clearly more were web application vulnerabilities. The majority of • IBM X-Force notes that virtualization systems susceptible to SQL injection than Java or PHP. these were cross site scripting and SQL injection added 373 new vulnerabilities to the network The likely reason is that applications would typically issues. However, as IBM X-Force has been saying infrastructure in the period between 1999 use SQL Server as a backend database. SQL for years, these vulnerabilities represent just the tip and 2009. injection is better documented and easier to detect of the iceberg since many organizations develop • A number of public exploits exist that in this technology. third-party applications in-house that are never demonstrate the risk from virtualization • As Web 2.0, AJAX applications, and Rich Internet even reported publically and are not included in system vulnerabilities is real. Applications (RIAs) become more common, this count. • Hypervisor escape vulnerabilities are the most client-side JavaScript vulnerabilities may become • Although vendors have been diligent in providing common type of vulnerability that has been more relevant, with a potential rise in the amount of patches, at least 44 percent of all vulnerabilities in disclosed in server class virtualization systems. such issues being exploited by malicious attackers. 2010 still had no corresponding patch by the end • A recent IBM research study discovered that about of the year. Developing Secure Software 14 percent of the Fortune 500 sites suffer from • In early 2010, the term Advanced Persistent Threat Web Application Vulnerabilities many severe client-side JavaScript issues, which (APT) became part of the everyday information • From the IBM® Rational® AppScan® OnDemand could allow malicious attackers to perform attacks security lexicon as a result of certain public Premium Service we observed web application such as disclosures and acknowledgement of a targeted vulnerabilities comprising 49 percent of the total –– Infecting users of these sites with malware series of attacks known as Operation Aurora. vulnerabilities reported in 2010, it is no surprise and viruses. There has been much debate over this term and that developing secure software is harder –– Hijacking users’ web sessions and performing the underlying concepts within the information than ever. actions on their behalf. security community. • In 2010 for the first time we now find that Cross- –– Performing phishing attacks on users of • During certain public disclosures in early 2010, and Site Request Forgery (CSRF) is more likely to be these sites. after attacks associated with Operation Aurora, the found in our testing than Cross-Site Scripting –– Spoofing web contents. term APT began to take on a different meaning. In (XSS). This change is attributed to better detection • Based on the dataset that we analyzed, we may essence, APT became associated with any techniques for CSRF and also a greater awareness extrapolate that the likelihood that a random page targeted, sophisticated, or complex attack of the risk. We find that organizations will tolerate on the Internet contains a client-side JavaScript regardless of the attacker, motive, origin, or having some outstanding issues with CSRF if the vulnerability is approximately one in 55. method of operation. risk of exploitation is minimized. This is not the case with XSS and these issues are often quickly resolved. 9
  • 10. IBM Security Solutions IBM X-Force® 2010 Trend and Risk Report Section I > 2010 Highlights > Emerging Trends in Security > IBM Security collaboration Emerging Trends in Security IBM Security collaboration Mobile • Mobile devices represent opportunities for IBM Security represents several brands that provide a broad spectrum of security competency. sophisticated, targeted attackers. There are a • IBM X-Force® research and development teams discover, analyze, monitor, and record a broad range of number of vulnerabilities to target, and there is computer security threats and vulnerabilities exploit information available. • However, it is important to keep the vulnerability • IBM Managed Security Services (MSS) is responsible for monitoring exploits related to endpoints, servers increases in perspective -- these do represent (including web servers), and general network infrastructure. MSS tracks exploits delivered over the web as shared software components used by both mobile well as other vectors such as email and instant messaging. and desktop software. The vulnerability research • Professional Security Services (PSS) delivers comprehensive, enterprise-wide security assessment, design, that is driving these disclosures is not necessarily and deployment services to help build effective information security solutions. mobile-centric. • Still, we aren’t seeing widespread attack activity • Our Content security team independently scours and categorizes the web through crawling, independent targeting mobile vulnerabilities today, because discoveries, and through the feeds provided by MSS. In addition, the team actively monitors millions of email mobile devices do not represent the same kind of addresses to receive mass amounts of spam and phishing emails. This work provides optimal spam financial opportunity that desktop machines do for protection accompanied by the latest trends in spam and phishing emails. the sort of individuals who appear to create large • IBM has collated real-world vulnerability data from security tests conducted over the past three years from the Internet botnets. IBM® Rational® AppScan® OnDemand Premium Service. This service combines application security assessment results obtained from IBM Rational AppScan with manual security testing and verification. Cloud security • While security is still considered one of the major • IBM Cloud Security Services allows clients to consume security software features through a hosted inhibitors to cloud adoption, organizations are subscription model that helps reduce costs, improve service delivery, and improve security. increasingly adopting cloud-based technologies to • Identity and access management solutions provide identity management, access management, and user address competitive market needs. compliance auditing. These solutions centralize and automate the management of users, authentication, • Extending existing security policies and standards, access, audit policy, and the provisioning of user services. leveraging sound physical security protections already in place, and assessing systems and • IBM Endpoint Management Solutions combine endpoint and security management into a single offering that applications for security weaknesses are examples enables customers to see and manage physical and virtual endpoints—servers, desktops, roaming laptops, of security design elements that should be included and specialized equipment such as point-of-sale devices, ATMs and self-service kiosks. when establishing a secure cloud environment. 10
  • 11. IBM Security Solutions IBM X-Force® 2010 Trend and Risk Report Section I IBM Managed Security Services—A global threat landscape Trojan Bot networks IBM Managed Security Services— availability of bot exploit toolkits such as WARBOT. Trojan Bot networks also continued to evolve in A global threat landscape This allows less than tech-savvy individuals to take 2010. One of them, Zeus (also known as Zbot and IBM Managed Security Services (MSS) monitors advantage of the lucrative business of selling Kneber), continues to evolve through intrinsic and several billion events in more than 130 countries, 24 sensitive information on the black market. plugin advances. The Zeus/Zbot family of botnets hours a day, 365 days a year. The global presence of IBM MSS provides a first-hand view of current threats. Trojan Botnet Activity IBM analysts use this wealth of data to deliver a 250,000 unique understanding of the cyber threat landscape. This section focuses on Trojan botnet activity, SQL injection, obfuscation, PDF exploitation, and 200,000 cross-site scripting activity—threats that are discussed throughout this report. The trend of these threats is vital to determining what direction 150,000 Event Count the threat is taking and to understanding the significance of the threat to our networks. 100,000 Trojan Bot networks IBM MSS saw an upward trend in Trojan botnet activity during 2010. This growth is significant 50,000 because despite increasing coordinated efforts to shut down botnet activity (as seen with the Mariposa1 and Bredolab2 botnets), this threat 0 1/1/2010 1/12/2010 1/23/2010 2/3/2010 2/14/2010 2/25/2010 3/8/2010 3/19/2010 3/30/2010 4/13/2010 4/24/2010 5/5/2010 5/16/2010 5/27/2010 6/7/2010 6/18/2010 6/29/2010 7/10/2010 7/21/2010 8/1/2010 8/12/2010 8/23/2010 9/3/2010 9/14/2010 9/25/2010 10/6/2010 10/17/2010 10/28/2010 11/8/2010 11/19/2010 11/30/2010 12/11/2010 12/22/2010 appears to be gaining momentum. While there have been some successful shutdowns there are many botnets that, due to their resilient and sophisticated Command and Control (CnC) topology, remain Total Trend Line largely unaffected by these takedown attempts. Another reason attributing to this growth is the Figure 1: Trojan Botnet Activity 1 Massive Mariposa botnet shut down – http://www.net-security.org/secworld.php?id=8962 2 Bredolab botnet shut down – http://nakedsecurity.sophos.com/2010/10/26/bredolab-botnet-shut/ 11
  • 12. IBM Security Solutions IBM X-Force® 2010 Trend and Risk Report Section I IBM Managed Security Services—A global threat landscape Trojan Bot networks has been around for many years now and due to its the application, but certain versions of Foxit Reader dramatic drop? We speculate that the cessation in extreme popularity with attackers, there are do not and merely start the application without user activity is the result of “Operation b49”.5 This Microsoft hundreds, or even thousands, of separate Zeus confirmation. In cases where organizations have led operation resulted in the takedown of a majority botnets active at any given time. The Zeus botnet moved away from Adobe’s implementation, this is of this botnet in late February. Once a temporary malware is commonly used by attackers to steal of particular concern with regards to this attack. restraining order was granted on February 22nd, banking information from infected computers. much of the communication between Waledac’s Zeus’ encrypted command and control activity is hard command and control centers and its thousands of Various bot networks based on Zeus are to detect. However, one of the signatures analyzed to zombie computers was cut off in a matter of days. responsible for millions of dollars in losses over the assess this threat focuses on a type of behavior that In October, the U.S. District Court of Eastern last few years. For example, Zeus was reportedly Zeus might exhibit. The signature HTTP_Suspicious_ Virginia ordered the permanent transfer of responsible for stealing more than $1 million from Unknown_Content detects when a HTTP POST ownership of the 276 domains behind Waledac to customers of a single UK-based financial institution message results in a session where the content sent Microsoft.6 Does this mean that Waledac will never in July.3 The continual arms race between attackers and received is not recognized as typical content, surface again? We may see activity, but probably and defenders has botnet controllers finding such as images or documents. Activity associated not to the same magnitude that we observed prior stealthier ways to keep their bots under the radar. with this signature seemed to grow in intensity towards to the takedown. Zeus’ merger with SpyEye, a very similar Trojan, is the latter half of 2010. Such activity could be normal or still in its infant stages. How this plays out over time could indicate botnet activity. While this is a generic Another prevalent botnet is Pushdo (also known as is to be determined, but consolidation amongst signature, we do believe that this activity is associated Pandex and some components are known as Trojan botnets is expected to be an emerging trend. with Zeus. The section titled “Zeus botnet—facts, Cutwail). This botnet generated noticeable activity myths and understanding how these botnets operate” across the IBM MSS network in 2010 though to a In April, we saw a spike in malicious PDF activity in the 2010 Mid-Year Trend and Risk Report lesser extent than Waledac and Zeus. Pushdo, primarily associated with Zeus.4 Attackers abused the provides an in-depth explanation of Zeus and how used for spamming, had been observed launching “Launch” feature in Adobe Acrobat to distribute the readers can protect themselves from this threat. Distributed Denial of Service (DDoS) attacks against Zeus botnet malware via email. The signature certain SSL-enabled websites beginning in the first PDF_Launch_Program detects the network transfer There was also significant activity associated with the quarter 2010. The DDoS attack involved sending of a PDF file containing an embedded action to Waledac botnet at the start of the year up until early thousands of malformed SSL requests to the target Launch an executable program. Adobe Reader March and then the activity seemingly disappears hosts in an attempt to use up resources. To a business, asks for user confirmation before actually launching for the rest of 2010. What could have caused this this could directly impact revenue if services provided or product sales are interrupted during such an attack. 3 Targeted Attack Nets 3,000 Online Banking Customers – http://www.darkreading.com/smb-security/security/attacks/showArticle.jhtml?articleID=226600381 4 PDF-based Zeus attacks – http://www.iss.net/threats/PDFbasedZeusAttack.html 5 Cracking Down on Botnets – http://blogs.technet.com/b/microsoft_on_the_issues/archive/2010/02/24/cracking-down-on-botnets.aspx 6 R.I.P. Waledac – Undoing the damage of a botnet http://blogs.technet.com/b/microsoft_blog/archive/2010/09/08/r-i-p-waledac-undoing-the-damage-of-a-botnet.aspx 12
  • 13. IBM Security Solutions IBM X-Force® 2010 Trend and Risk Report Section I IBM Managed Security Services—A global threat landscape SQL injection SQL injection SQL Injection Attacks Monitored by SQL injection is one of the leading attack vectors IBM Managed Security Services seen because of its simplicity to execute and its 45,000 scalability to compromise large amounts of web servers across the Internet. A review of past 35,000 X-Force Trend and Risk Reports reveals an interesting SQL injection trend. During each of the past three years, there has been a globally scaled 25,000 SQL injection attack some time during the months of May through August. The anatomy of these 15,000 attacks is generally the same: they target .ASP pages that are vulnerable to SQL injection. The 5,000 surges that occurred during 2008 and 2009 are shown in Figure 2. May June 2008 In 2008, attackers used a SQL CAST statement and some hex code to obfuscate the true injection string. 800,000 The source of this attack was the Asprox botnet, 700,000 and it was massively successful in compromising 600,000 thousands of websites. In 2009, we observed the same attack methodology; the only difference was 500,000 in the resulting payload. Asprox was again the 400,000 source of this attack. However, it had varied 300,000 success this time because of countermeasures that 200,000 were deployed to thwart the attack. 100,000 0 SEP OCT NOV DEC JAN FEB MAR APR MAY JUN 2008 2009 Figure 2: SQL Injection Attacks Monitored by IBM Managed Security Services 13
  • 14. IBM Security Solutions IBM X-Force® 2010 Trend and Risk Report Section I IBM Managed Security Services—A global threat landscape SQL injection Figure 3 illustrates the significant SQL injection attack SQL_Injection_Declare_Exec Activity observed in 2010 as detected by the IBM signature SQL_Injection_Declare_Exec. The same attack 8,000 methodology is used as in the previous two years, but some of the mechanics were changed. Attackers 7,000 added leetspeak (1337) to the SQL statement to evade poorly written regex filtering. This statement, 6,000 once decoded, contains another CAST statement resulting in two layers of obfuscation. While very 5,000 Event Count similar to Asprox, this attack used slightly different techniques and therefore is known more popularly 4,000 as the “dnf666” attack—so named because of a URL encoded inside. 3,000 2,000 1,000 0 7/14/2010 7/16/2010 7/18/2010 7/20/2010 7/22/2010 7/24/2010 7/26/2010 7/28/2010 7/30/2010 8/01/2010 8/03/2010 8/05/2010 8/07/2010 8/09/2010 8/11/2010 8/13/2010 8/15/2010 8/17/2010 8/19/2010 8/21/2010 8/23/2010 Figure 3: SQL_Injection_Declare_Exec Activity 14
  • 15. IBM Security Solutions IBM X-Force® 2010 Trend and Risk Report Section I IBM Managed Security Services—A global threat landscape Obfuscation Obfuscation Obfuscation Activity IBM MSS continues to track trends in obfuscation 400,000 techniques used by attackers and toolkits. Obfuscation is a technique to hide or mask the 350,000 code used to develop applications. New 300,000 obfuscation methods are constantly evolving in an Event Count attempt to evade intrusion prevention systems (IPS) 250,000 and anti-virus which often can’t decode the web 200,000 page or file to find the hidden attack. Through special detection algorithms incorporated into IBM 150,000 Security Network IPS, we watch how patterns of 100,000 use change by monitoring hits on these algorithms in our world-wide MSS deployments. 50,000 Obfuscation activity continued to increase during 0 2010 and shows no signs of waning. The most 1/1/2010 1/15/2010 1/29/2010 2/12/2010 2/26/2010 3/12/2010 3/26/2010 4/10/2010 4/24/2010 5/8/2010 5/22/2010 6/5/2010 6/19/2010 7/3/2010 7/17/2010 7/31/2010 8/14/2010 8/28/2010 9/11/2010 9/25/2010 10/9/2010 10/23/2010 11/6/2010 11/20/2010 12/4/2010 12/18/2010 observed activity came from an event that triggers when a JavaScript ‘unescape()’ function with a large amount of escaped data is detected. This activity should be viewed with suspicion. It may be normal activity, or it could indicate the attempt to Total inject a large amount of shell code or malicious HTML and/or JavaScript for the purpose of taking Figure 4: Obfuscation Activity control of a system through a browser vulnerability. 15
  • 16. IBM Security Solutions IBM X-Force® 2010 Trend and Risk Report Section I IBM Managed Security Services—A global threat landscape PDF exploitation PDF exploitation PDF Activity Compromise through PDF exploitation continues to 200,000 be a favorite among attackers. Throughout 2010, 180,000 160,000 our global Security Operation Centers witnessed 140,000 Event Count surges of malicious traffic surrounding spam email. 120,000 One notable increase occurred in late April, as 100,000 shown in Figure 5. The emails of this particular 80,000 spam campaign contained an Adobe Acrobat PDF 60,000 that used the Launch command to deliver malware. 40,000 At the peak of the attacks, IBM MSS received more 20,000 0 than 85,000 alerts in a single day. The spam email 7/31/2010 8/5/2010 7/11/2010 7/16/2010 7/21/2010 7/26/2010 6/6/2010 6/11/2010 6/16/2010 6/21/2010 6/26/2010 7/1/2010 7/6/2010 4/27/2010 5/2/2010 5/7/2010 5/12/2010 5/17/2010 5/22/2010 5/27/2010 6/1/2010 3/22/2010 3/27/2010 4/2/2010 4/7/2010 4/12/2010 4/17/2010 4/22/2010 10/14/2010 10/19/2010 10/24/2010 10/29/2010 11/3/2010 11/8/2010 11/13/2010 11/18/2010 11/23/2010 11/28/2010 12/3/2010 12/8/2010 12/13/2010 12/18/2010 12/23/2010 12/28/2010 2/10/2010 2/15/2010 2/20/2010 2/25/2010 3/2/2010 3/7/2010 3/12/2010 3/17/2010 9/24/2010 9/29/2010 10/4/2010 10/9/2010 1/1/2010 1/6/2010 1/11/2010 1/16/2010 1/21/2010 1/26/2010 1/31/2010 2/5/2010 8/10/2010 8/15/2010 8/20/2010 8/25/2010 8/30/2010 9/4/2010 9/9/2010 9/14/2010 9/19/2010 was sent from various SMTP servers globally, which appeared to originate from the Zeus botnet. There has been a small but steady rise in PDF Total Trend Line exploitation since the beginning of 2010. There are numerous signatures that contribute to this Figure 5: PDF Activity assessment. Some of these signatures detect an unauthorized access attempt. For example, one signature detects a file with embedded corrupt JBIG2 data that could cause a buffer overflow in vulnerable versions of Adobe Acrobat and Adobe Reader. (Note: This is fixed in Adobe Acrobat/ Reader 8.1.3.) Other signatures may simply be looking for suspicious activity such as a PDF file containing a hex-encoded form of a filter name. This suggests malicious intent by concealing compressed content within the document. 16
  • 17. IBM Security Solutions IBM X-Force® 2010 Trend and Risk Report Section I IBM Managed Security Services—A global threat landscape Cross-site scripting Cross-site scripting Cross-Site Scripting Activity While cross-site scripting vulnerabilities continue to 900,000 be one of the predominant types of vulnerabilities 800,000 affecting web applications, activity targeting these vulnerabilities seems to have leveled off in 2010 as 700,000 shown in Figure 6. Cross-site scripting allows 600,000 Event Count attackers to embed their own script into a page the 500,000 user is visiting, thereby manipulating the behavior or appearance of the page. These page changes can 400,000 be used to steal sensitive information, manipulate 300,000 the web application in a malicious way, or embed 200,000 additional content on the page that can exploit other vulnerabilities. 100,000 0 Though the trend is flat, it does not mean that this 1/1/2010 1/26/2010 2/20/2010 3/17/2010 4/12/2010 5/7/2010 6/1/2010 6/26/2010 7/21/2010 8/15/2010 9/9/2010 10/4/2010 10/29/2010 11/23/2010 12/18/2010 threat is non-existent. From a Common Vulnerability Scoring System (CVSS) scoring perspective, these vulnerabilities do not typically rank as high or critical threats. IT and security professionals tend to deploy counter measures for the high-profile vulnerabilities first and, if resources allow, later address the low- Total Trend Line to medium-rated issues. Attackers, therefore, will continue to take advantage of this window of Figure 6: Cross-Site Scripting Activity opportunity in years to come. 17
  • 18. IBM Security Solutions IBM X-Force® 2010 Trend and Risk Report Section I IBM Managed Security Services—A global threat landscape Industry trends Industry trends Cross-Site Scripting - Industries with Downward Trend There is great interest in the general security 80,000 community in knowing which industries are being 70,000 targeted by what attack types. Our customer base is broad and reaches into a number of different 60,000 industries. However, to identify a valid trend across a particular industry, we needed to establish a 50,000 methodology with an acceptable sample size for 40,000 analysis. For each attack category, we only assessed activity where a specific criterion was met 30,000 in a given industry. A minimum number of affected 20,000 customers and a minimum number of devices deployed amongst those customers was required 10,000 prior to making an assessment. 0 1/1/2010 1/10/2010 1/19/2010 1/28/2010 2/6/2010 2/15/2010 2/24/2010 3/5/2010 3/14/2010 3/23/2010 4/2/2010 4/11/2010 4/20/2010 4/29/2010 5/8/2010 5/17/2010 5/26/2010 6/4/2010 6/13/2010 6/22/2010 7/1/2010 7/10/2010 7/19/2010 7/28/2010 8/6/2010 8/15/2010 8/24/2010 9/2/2010 9/11/2010 9/20/2010 9/29/2010 10/8/2010 10/17/2010 10/26/2010 11/4/2010 11/13/2010 11/22/2010 12/1/2010 12/10/2010 12/19/2010 12/28/2010 Trend Line (Professional, Scientific and Technical Activities) Figure 7: Cross-Site Scripting – Industries with Downward Trend 18
  • 19. IBM Security Solutions IBM X-Force® 2010 Trend and Risk Report Section I IBM Managed Security Services—A global threat landscape Industry trends What did we see? Generally speaking, we did not Cross-Site Scripting - Industries with Downward Trend see any significant discrepancies across different industries regarding the varying attack types 80,000 compared to overall customer trends. Attack trends 70,000 across all industries were relatively uniform. 60,000 What can be deduced from this? While some attacks are targeted, many exploits in circulation 50,000 simply don’t discriminate. A financial organization 40,000 may be just as vulnerable to the latest botnet or PDF exploitation as an educational institution. 30,000 Whether or not an organization is vulnerable to attack has much more to do with the protection 20,000 measures that they have in place. 10,000 0 10/17/2010 10/26/2010 11/13/2010 11/22/2010 12/10/2010 12/19/2010 12/28/2010 1/10/2010 1/19/2010 1/28/2010 2/15/2010 2/24/2010 3/14/2010 3/23/2010 4/11/2010 4/20/2010 4/29/2010 5/17/2010 5/26/2010 6/13/2010 6/22/2010 7/10/2010 7/19/2010 7/28/2010 8/15/2010 8/24/2010 9/11/2010 9/20/2010 9/29/2010 10/8/2010 11/4/2010 12/1/2010 1/1/2010 2/6/2010 3/5/2010 4/2/2010 5/8/2010 6/4/2010 7/1/2010 8/6/2010 9/2/2010 Transportation and Storage Trend Line (Transportation and Storage) Figure 8: Cross-Site Scripting – Industries with Downward Trend 19
  • 20. IBM Security Solutions IBM X-Force® 2010 Trend and Risk Report Section I IBM Managed Security Services—A global threat landscape Industry trends The only exception to our findings of consistent Cross-Site Scripting - Industries with Downward Trend trends among the industries was in the cross-site 120,000 scripting category. As shown in Figure 6, the overall trend for cross-site scripting was relatively flat and 100,000 several industries followed this trend. As shown in Figures 7 through 9, a few industries saw a slight 80,000 downward trend in this attack category including: 60,000 • “Professional and Scientific” • “Wholesale and Retail Trade” 40,000 • “Transportation and Storage” 20,000 A decrease in cross-site scripting activity may indicate greater attention to addressing these types 0 of vulnerabilities. As noted later in this report, the 1/1/2010 1/9/2010 1/17/2010 1/25/2010 2/2/2010 2/10/2010 2/18/2010 2/26/2010 3/6/2010 3/14/2010 3/22/2010 3/30/2010 4/8/2010 4/16/2010 4/24/2010 5/2/2010 5/10/2010 5/18/2010 5/26/2010 6/3/2010 6/11/2010 6/19/2010 6/27/2010 7/5/2010 7/13/2010 7/21/2010 7/29/2010 8/6/2010 8/14/2010 8/22/2010 8/30/2010 9/7/2010 9/15/2010 9/23/2010 10/1/2010 10/9/2010 10/17/2010 10/25/2010 11/2/2010 11/10/2010 11/18/2010 11/26/2010 12/4/2010 12/12/2010 12/20/2010 12/28/2010 IBM Rational AppScan on Demand Premium service that tracks web application vulnerabilities has also seen a steady decline in the instances of cross-site scripting reported Wholesale and Retail Trade vulnerabilities since 2007. Part of this decline is Trend Line (Wholesale and Retail Trade) attributed to a greater awareness of the risk associated with cross-site scripting. Figure 9: Cross-Site Scripting – Industries with Downward Trend 20
  • 21. IBM Security Solutions IBM X-Force® 2010 Trend and Risk Report Section I Top high-volume signatures—IBM MSS Top high-volume signatures— Rank Event Name Trend Line IBM MSS Table 1 to the right, shows the placement of the top 1 SQL_SSRP_Slammer_Worm Down MSS high volume signatures and their trend line for 2010. 2 SQL_injection Down 3 PsExec_Service_Accessed Slightly Up The top high volume signatures seen across the MSS network reveal some interesting aspects of life 4 SSH_Brute_Force Slightly Down on the Internet today and are a reflection of the longevity of certain threats. For example, the SQL 5 JScript_CollectGarbage Up Slammer worm7 first surfaced in January 2003 and became known as one of the most devastating 6 HTTP_Unix_Passwords Slightly Up Internet threats of the past decade. Despite the 7 SMB_Mass_Login Down downward trend in 2010, this worm still exists and continues to propagate as evidenced by the top 8 SMB_Empty_Password No Change ranking signature, SQL_SSRP_Slammer_Worm shown in Table 1. SQL Slammer targets a buffer 9 SQL_Empty_Password Up overflow vulnerability in the Resolution Service in Microsoft SQL Server 2000 or Microsoft Desktop Table 1: Top MSS high volume signatures and trend line Engine (MSDE) 2000 installations. This issue was patched by Microsoft in 2002. The fact that there is such a huge volume of activity associated with SQL Slammer seven years after it first surfaced probably suggests a need for better patch management. 7 SQL slammer traffic on the Internet significantly declined in March 2011 shortly before publication of this report. For more information on this topic, please see the Frequency-X blog. (http://blogs.iss.net/index.html) 21
  • 22. IBM Security Solutions IBM X-Force® 2010 Trend and Risk Report Section I Top high-volume signatures—IBM MSS Targeting SMB Servers Targeting SMB Servers as compromised. The SMB_Mass_Login signature connect to SMB servers with no password, this Two of the top signatures protect against threats detects an excessive number of granted NetBIOS signifies that this method of attack continues to be targeting server message block (SMB) servers. The sessions originating from the same IP address. This fruitful for attackers. Recent threats, such as the SMB_Empty_Password detects when a successful may indicate a stolen account being used in a Conficker and Stuxnet malware, use SMB shares to connection with no password is made to an SMB scripted attack. The existence of these signatures spread across networks. server. If this connection is from outside the in the list highlights a possible lack of basic security network, consider the information on your server with SMB shares. If attackers are attempting to 2010 Top 9 High Volume Signatures 2010 Top 8 High Volume Signatures 7E+09 45,000,000 40,000,000 6E+09 35,000,000 5E+09 30,000,000 Event Count Event Count 4E+09 25,000,000 3E+09 20,000,000 15,000,000 2E+09 10,000,000 1E+09 5,000,000 0 0 Total Total HTTP_Unix_Passwords SMB_Empty_Password SQL_Injection HTTP_Unix_Passwords SMB_Empty_Password SQL_Injection JScript_CollectGarbage SMB_Mass_Login SQL_SSRP_Slammer_Worm JScript_CollectGarbage SMB_Mass_Login SSH_Brute_Force PsExec_Service_Accessed SQL_Empty_Password SSH_Brute_Force PsExec_Service_Accessed SQL_Empty_Password Figure 10a: 2010 Top 9 High Volume Signatures Figure 10b: 2010 Top 8 High Volume Signatures 22