Cisco 2008 Annual Security Report

Highlighting global security threats and trends TitleContents

DuisiThe Cisco tate molobor® Annual eetuerSecurity sent Report am quametuero provides an od overview magna feugaitof the combined in ullamet securitynos ad te intelligence minissed tat of lorperillam,the entire Cisco quatetumorganization. aliquis The ciliquisit report encompasses vel dolenim zzril threat iustrud information estrud and duisitrends eliquam collected alit betweeniriliquis nullaore January feugue and October vulpute 2008,volore and magnatprovides nullaor a snapshot at ad eugaitof the statevelessit of security ad elit lam, for corethat period. faccum augiatiThe report onsequatem also provides iliquisit recommendations venibh eu faci esequatem from Cisco quipis ercilitsecurity lore experts con verci and blam predictions nulputem of quishow nullaidentified aliquat. trends will continue to unfold in 2009.

Cisco 2008 Annual Security Report All contents are Copyright © 1992–2008 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. 2 Introduction 16 Data Loss TCP Stack Table Implementation Vulnerability Online Threats Data Loss Issues on the Regulatory Radar Networking Equipment Vulnerabilities The Web The Limitations of Compliance Virtualization Vulnerabilities Recycling Risks Encryption Vulnerabilities Identity Theft Operating System Vulnerabilities Spam Targeting the Masses Vulnerabilities in Databases and Data Loss Rethinking Identity Management Office Productivity Applications Insider Threats Mobile Device Vulnerabilities Vulnerabilities 20 The Human Factor Top Security Concerns of 2008 Human Nature Invites Risk 38 Geopolitical and Remote Working, Social Networking: Political Conflicts Opportunities and Risks 6 Online Security Risks From Conflicts to Cybercommands and Trends Using Social Networking and Web 2.0 Sites for Online and Offline Crime Web Trends 41 Countering Internet Compromising Legitimate Websites 24 Insider Threats Security Threats Popular Methods of Compromising DNSSEC Legitimate Websites Financial Crisis May Heighten Insider Risk Industry and Government Initiatives Malware Trends Enabling Technologies Mobile Phone Malware: Growing Profit Centers 26 Issues of Trust Making Security Easier to Find The “Shadow” Internet Economy New Tactics Erode Trust Asprox: Transforming an Old Trojan Privacy and Trust Violations 44 Conclusion and Key Trends Recommendations The Importance of Social Engineering 30 Vulnerabilities Putting IT on the Front Lines New President, New Malware Web Vulnerabilities Key Recommendations Beijing Olympics Fake Ticketing Scams ActiveX Vulnerabilities Top Trends to Expect in 2009 Spam and Trends DNS Vulnerabilities A Holistic Approach to Security Spear-Phishing Examples Recent Attacks Using DNS Cache Poisoning Email Reputation Hijacking The Importance of DNS DNS Cache Poisoning

Cisco 2008 Annual Security Report 1 All contents are Copyright © 1992–2008 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. TitleIntroduction

There was an enormous amount of activity related to data and online security during the past year. Although no single, overwhelming attack—such as the spread of Melissa, Slammer, or Storm malware in previous years—turned into the signature security event of 2008, the need for increased security protection and continued vigilance remains.

2 Cisco 2008 Annual Security Report All contents are Copyright © 1992–2008 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Compared to previous years, online criminals are Online Criminal Ecosystem becoming even more sophisticated and effective, employing a greater number of relatively smaller, more Legitimate users targeted campaigns to gain access to sensitive data. Human nature—in the forms of insider threats, susceptibility to social engineering, and carelessness that leads to inadvertent data loss—continues to be a major factor in countless security incidents. And the increasing use at many organizations of technologies designed to increase collaboration and productivity (such as mobile devices, virtualization, cloud computing, and other Web-based Legitimate users visiting subverted sites, invisibly downloading malware tools and Web 2.0 applications) is stretching the edges of corporate networks, potentially increasing security risks. Many different entry points or “threat vectors” are used to compromise the security of individuals and organizations. Criminals creating malware and hacking legitimate websites For example, threats can be aimed at mobile devices and insecure hardware; at weaknesses in operating systems, office productivity applications, and encryption tools; and The Web changes an infected computer’s activities—for example, at numerous other vectors. In the online threat arena, the entire Web ecosystem causing it to connect to the Internet or install additional malware without the user’s knowledge. Other malware Online Threats comes into play. Online criminals continue to create malicious websites—carefully designing them to look works to find sensitive information, such as user passwords In terms of quantity and pervasiveness, the most alluring and legitimate—to obtain sensitive personal and credit card numbers, on a computer or network, and significant security threats in 2008 involved an online information or distribute malware to site visitors. They sends that information “home” to online criminals. In addition, component. These online threats continue to grow in hack legitimate websites from trusted organizations, an increasing amount of malware is being developed scope and number, and should remain a top concern such as news media or large retailers, to cause those and sold. for security professionals. sites to invisibly distribute malware to visitors; they also Many of these online threats combine the following create or subvert existing Web applications and plug-ins Botnets closely related elements: for the same purpose. In addition, in the core underlying The core mission for much of today’s malware is to infiltrate • The World Wide Web infrastructure of the Internet, weaknesses have been a computer and make it part of a botnet. Botnets consist of • Malware exposed that could let online criminals divert thousands of thousands of malware-compromised computers (botnet • Botnets unsuspecting Internet users at once to malicious websites. nodes or “zombies”), and they have become the cornerstone • Spam of large-scale online criminal activity. The people controlling Malware botnets can rent out the processing power and bandwidth Although far from the only method, the Web has become of these subverted computers to others, or use it them- the primary means of infecting computers with malicious selves to send out massive amounts of spam, attack software. Most modern “malware” is designed to help websites, or engage in other nefarious behavior. someone gain control over a computer, communications device, or network. Some malware directly influences or

All contents are Copyright © 1992–2008 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Cisco 2008 Annual Security Report 3 • SpamSpam by by originating Originating country Country for 2008 for 2008 Many spammers still blast out “mass-mailing” spam to The website downloads malware onto the site millions of untargeted recipients per campaign; many visitor’s computer to gain control over it. Originating Country Percentage of Global Spam anti-spam products work on filtering out these types • The compromised computer becomes part of a USA 17.2% of messages. But for more sophisticated “phishing” Turkey 9.2% botnet, and starts sending out spam. Russia 8.0% spam—which is designed to elicit personal or financial Canada 4.7% information—smaller, more targeted campaigns are Data Loss Brazil 4.1% becoming the norm. Data loss often occurs through the loss or theft of India 3.5% equipment such as laptops or removable storage media, Poland 3.4% Spammers continue to improve the design and effective- Korea 3.3% ness of their messages. They’re using highly topical or when a computer or network is infiltrated to steal Germany 2.9% subject lines, far more legitimate-looking and professional- sensitive data or intellectual property. Fewer organizations United Kingdom 2.9% sounding content, and other techniques that make certain and individuals may be affected by data loss incidents Thailand 2.8% than by online threats, but the impact of these events can Spain 2.8% types of spam hard to resist for normally wary recipients— Italy 2.4% and easier to slip by anti-spam solutions. be devastating. Argentina 2.1% To actually send out their spam messages, online criminals For organizations that experience data loss, reputations Columbia 2.1% and trust can be damaged or destroyed, while financial France 2.0% rarely use computers in their physical possession, instead Other 26.7% renting or building botnets to do the mailing for them. This consequences such as stock-price drops, lawsuits, and completes an elegant cycle, in which: compensatory damages to affected individuals can run into millions or even billions of dollars. For individuals, the Spam • Botnet nodes send out spam. consequences of a data loss incident that compromises Spam, or unsolicited email, is one of the most pervasive • Spam recipients get an email message that lures highly personal information, such as Social Security Internet threats, affecting nearly every Internet user and them to a malicious website. numbers or financial details, can negatively affect their organization in the world. Different types of spam include: lives and finances for years. • Email messages promoting items such as pharmaceuticals, printer cartridges or corporate Average Daily 200 equity instruments for sale. Spam Volume 180 • Email messages with an attached file that contains 160 malware. 140 • “Phishing” emails that lure recipients into providing 120 personal information via a return email or by filling 100 out forms on a website. 80 • Email messages that include URLs and attempt to 60 convince recipients to visit seemingly trustworthy 40

websites that actually distribute malware. Daily Spam Volume (in billions) 20 0 Daily spam volumes have nearly doubled in 2008 Jul-07 Jul-08 Apr-07 Oct-07 Apr-08 Oct-08 Jan-07 Jun-07 Jan-08 Jun-08 Mar-07 Feb-07 Mar-08 Feb-08 Aug-07 Sep-07 Nov-07 Dec-07 Aug-08 Sep-08 May-07 relative to 2007. May-08

Month

4 Cisco 2008 Annual Security Report All contents are Copyright © 1992–2008 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Legislation and industry initiatives focused on making data on networks more secure and informing parties affected Top Security Concerns of 2008 of data breaches are increasing. Many organizations are working to better enforce their existing acceptable use Threats and criminals are becoming Criminals are exploiting vulner- “Invisible threats” (such as hard- policies around sensitive data. Yet compliance with such faster, smarter, and more covert. abilities along the entire Web to-detect infections of legitimate ecosystem to gain control websites) are making common policies and initiatives is not a guarantee of safety, as the • Specialization and innovation in the of computers and networks. sense and many traditional security growth and evolution of data loss threat factors are likely online crime economy continues. solutions ineffective. to outpace the initiatives or legislation addressing them. • Botnet infestations remain • Attacks are increasingly targeted to common and dangerous. help maximize their effectiveness. Insider Threats Loss of data and intellectual • Known vulnerabilities are going • Many types of reputation hijacking property are continual challenges. Sometimes, the people responsible for data loss and unpatched and existing security (attacks that exploit users’ trust in other security incidents are insiders, including current policies are being ignored. • Data loss is often caused by someone’s reputation) are gaining or former employees who want to cause trouble or are exploiting vulnerabilities in in prevalence and popularity. • Widespread use of Web-based simply looking for personal gain. This type of threat can technology and human nature. collaborative technologies in the • Blended threats that combine be especially grave, as insiders know the weaknesses in workplace brings added risks as • A company’s reputation, trust and email and websites and use social an organization’s security and how best to exploit them well as greater productivity. finances can be affected. engineering techniques are now to steal data or money, or even hold assets for ransom. more common than ever. • Risk vectors include online threats, In today’s uncertain economy, in which more employees mobile devices, and insiders. may lose their jobs or become dissatisfied with their work situation, and in which less budget may be available to address security concerns, insider threats —and the likelihood of their success—are of increasing concern. Other vulnerabilities can be exploited as well, including Vulnerabilities (among others) weaknesses in office productivity In addition to taking advantage of aspects of human nature applications, operating systems, mobile device tech- (such as curiosity, trust, and carelessness), criminals are nologies, networking equipment, virtualization tools, and getting access to computers and networks by exploiting encryption technologies. However, vendors of affected weaknesses in technologies, software, and systems. products are now often disclosing vulnerabilities—and releasing patches at the same time—to mitigate the effects In 2008, vulnerabilities in the entire Web ecosystem— of the vulnerability, making staying up-to-date on patches browsers; helper objects, media players, and plug-ins more important than ever. running in those browsers; Web server and application software; and core parts of the underlying infrastructure of the Web—were exploited to gain control of computers, networks, and data.

All contents are Copyright © 1992–2008 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Cisco 2008 Annual Security Report 5 Online Security Risks and Trends

Online security threats continued their growth in 2008. Online criminals combined spam, phishing, botnets, malware, and malicious or compromised websites to create highly effective blended threats that use multiple online vectors to defraud and compromise­ the security of Internet users.

6 Cisco 2008 Annual Security Report All contents are Copyright © 1992–2008 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. The Web itself is a primary mechanism for distributing As the possibilities and popularity of the Web have grown, More and more of these malicious websites involve malware that lets someone gain control over computers so has its use as a threat vector. “in-depth” attacks, where several different types of and networks. Many of these computers are then turned Originally, malicious software was distributed via floppy exploits that work on different weaknesses (in different into nodes in a botnet, where they engage in a variety of drives and macros in infected office documents, then browsers, plug-ins, and operating systems) are hosted on activities, usually without the computer user ever being via network worms such as Slammer, followed by an the same website. This increases the chance that each aware that this is happening. enormous rise in distribution via email. Today, a vast website visitor will display a weakness—and one is all These activities can include sending massive volumes of quantity of malware is downloaded from websites. that’s needed—that the exploits can take advantage of to spam—designed to either lure more victims to websites Criminals exploit vulnerabilities throughout the entire Web download malware to the computer. where they’ll download malware, or to obtain personal ecosystem to gain control of computers and networks. Compromising Legitimate Websites information—hosting malicious websites or infecting (For more specific examples and information, see the A method of propagating malware that reached new levels legitimate websites, and helping to overwhelm websites Vulnerabilities section later in this report.) of popularity in 2008 is compromising legitimate websites or computer networks with distributed denial of service These malware infections often happen without any user to make them hubs for malware distribution. In April 2008 (DDoS) attacks. intervention or awareness in what is known as a “drive-by alone, thousands of websites were compromised and Web Trends download.” Someone visits a malicious or infected website tried to infect site visitors with malware. hosting exploits that look for weaknesses in the site visitor’s Causing a trusted legitimate website to host exploits Fifteen years ago, barely anyone knew what the World browser or computer system. If the exploits detect a usable or serve up malicious code is an effective way to infect Wide Web was. Today, Google is one of the top trusted weakness, they start trying to download malware to the computers with malware. Site visitors have no hesitation brands in the world, and people extensively use the Web computer. This can all happen quietly in the background, about the trustworthiness of the site; it is a legitimate site for everyday activities such as communication, research, without the site visitor ever clicking on a link in the infected they visit for content or transactions on a regular basis. shopping, and financial matters. page or finding out what’s going on. applications that depend on URL or IP Unlike its earliest predecessors, the modern Web browser address filtering also trust the website’s legitimacy. provides an amazing, highly interactive experience. Flash animation ads play within a webpage; audio streams on the Vulnerability and Threat Categories for 2008 And when legitimate websites are infected, specific websites of bands or online radio stations let site visitors user groups can be targeted with great precision—for listen to music; videos play automatically; social networking buffer overflow example, infecting sites aimed at students, online gamers, denial of service or business users, with the latter potentially providing sites and widgets integrate contact information, photos, or arbitrary code execution data from a person’s blog with their social networking page; cross-site scripting channels into business networks through compromised and Adobe PDF documents render seamlessly within privilege escalation workplace computers. information disclosure the browser. software fault Cisco data shows that exploited websites are currently This is all possible because the Web browser uses plug- directory traversal responsible for more than 87 percent of all Web-based backdoor trojan threats. And according to security audit provider White ins, media players, browser helper objects, and tools like unauthorized access ActiveX controls and JavaScript commands to activate spoofing Hat Security, more than 79 percent of the websites different types of objects on a webpage. Underlying Web format string hosting malicious code are legitimate websites that have worm been compromised. Nine out of any 10 websites may be applications such as content management systems show security solution weakness the right content at the right time, while forums and wikis vulnerable to attack: Seven out of 10 are susceptible to let site visitors quickly post to and modify webpages. cross-site scripting (XSS) exploits, and one in every five In 2008, vulnerability and threat activity was dominated by buffer may be vulnerable to SQL injection attacks. overflows and denials of service, with arbitrary code execution being the next most prominent category. Cisco 2008 Annual Security Report 7 All contents are Copyright © 1992–2008 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Popular Methods of Compromising In one notorious case in September 2008, online criminals compromised hundreds of pages on the BusinessWeek.com Legitimate Websites website with a SQL injection attack. As one of the top 1000 visited sites on the Web, BusinessWeek.com enjoys a iFrame exploits. Both XSS and SQL injection exploits Cross-site scripting (XSS). A flaw within Web appli- high degree of trust from Web users. Naturally, that makes commonly use iFrames as a vehicle for delivering malicious cations that lets ill-intentioned users of vulnerable websites it extraordinarily attractive as a site from which to serve code, which can install malware on a computer without or owners of malicious websites send malicious code malware to unsuspecting visitors. the user’s knowledge. An iFrame, or inline frame HTML to the browsers of unsuspecting users. These attacks tag, can allow the embedding of compromised Web code are frequently executed using HTML image and frame Malware Trends from another Web server into a separate HTML document. elements (, ,