Infrastructure ^ Security
Infrastructure ^ Security
Dear Reader,
Organizations, regardless of industry and size, continue to face similar information security risks. Old systems with known flaws can
take time to decommission and new systems are implemented with little or no thought to security. In its third year, the Trustwave
2012 Global Security Report will help you understand today’s information security threat landscape, as well as how to better
protect your organization from cyber attacks in the years ahead.
The Trustwave 2012 Global Security Report is a reflection and analysis of investigations, research and other client engagements
conducted throughout 2011. During the past year, Trustwave SpiderLabs investigated more than 300 breaches and performed
more than 2,000 penetration tests around the world.
Research featured in the report is collected from the many data sources maintained by Trustwave, such as our managed security
service and SSL offerings, allowing us to bring new perspectives to the global state of information security.
We’re excited to share the Trustwave 2012 Global Security Report with our customers and the industry at large. By understanding
how breaches happen, and sharing that knowledge with you, we work to eliminate information security threats for all businesses.
Regards,
Nicholas J. Percoco
Senior Vice President & Head of SpiderLabs
Contributors
Authors
Ryan Barnett
Sol Bhala
Marc Bown
Jonathan Claudius
Josh Grunzweig
Rob Havelt
Charles Henderson
Jibran Ilyas
Ryan Jones (UK)
Ryan Jones (U.S.)
Paul Kehrer
Mike Kelly
Ryan Merritt
John Miller
Steve Ocepek
Nicholas J. Percoco (lead)
Garret Picchioni
Christopher E. Pogue
Michael Ryan
Luiz Eduardo Dos Santos
Sean Schulte
Colin Sheppard
Barrett Weisshaar
Chris Woodbury
John Yeo
Editor
Sarah B. Brown
Organization Contributors
CERT.br
United States Secret Service
Contact Us
For comments or questions regarding this report, please contact Trustwave SpiderLabs at the information listed below.
To request information about our services for environments or applications, we at Trustwave SpiderLabs are available to discuss
any organization’s needs.
+1 312 873-7500
[email protected]
https://www.trustwave.com/spiderlabs
Twitter: @SpiderLabs / @Trustwave
1 Executive Summary
55 Global Conclusions
56 Appendix: What is a Penetration Test?
1 Executive Summary
• For the second year, the food and beverage industry made
up the highest percentage of investigations at nearly 44%.
Executive
• In 76% of incident response investigations, a third party
responsible for system support, development and/or
maintenance of business environments introduced the
Summary
security deficiencies.
This section features data correlation and analysis from many • Identification of Users — Focus on achieving a state
sources, including: where every user-initiated action in your environment is
identifiable and tagged to a specific person.
• Analysis of more than 2,000 penetration tests performed
on 300,000 devices. • Homogenization of Hardware and Software —
Fragmentation of enterprises computing platforms
• Review of 25 different anti-virus vendors against the is an enemy to security. Reducing fragmentation
various malicious files Trustwave SpiderLabs encountered through standardization of hardware and software,
in 2011. and decommissioning old systems, will create a more
• Data from more than 2 million network and application homogenous environment that is easier to manage,
vulnerability scans. maintain and secure.
• Analysis and trends from 16 billion emails collected from • Registration of Assets — A complete inventory or registry
2008 to 2011. of valid assets can provide the insight needed to identify
malware or a malicious attack.
• Review of approximately 300 Web-based breaches
publicly disclosed by organizations in 2011. • Unification of Activity Logs — Combining the physical
world with the digital affords organization new ways to
• Usage and weakness trends of more than 2 million real- combine activities and logs to identify security events
world passwords used within corporate information systems. more quickly.
• Analysis of almost 300,000 unique digital certificates • Visualization of Events — Log reviews alone are no longer
(SSL) from scans of more than 17 million Internet-facing sufficient. Visualizing methods to identify security events
devices, including Online Certificate Status Protocol within the organization better narrow security gaps.
(OCSP) usage data from Trustwave.
• A review of 250,000 public devices from 132 different
countries for Broken Network Address Translation Global Conclusions
(BNAT) instances that could expose internal services to
external attackers. Any business can be a target; those most susceptible will be
businesses that maintain customer records or that consumers
frequent most, such as restaurants, retail stores and hotels. The
risk is even greater for brand name chains. Areas of focus for
2012 include employee security awareness, anti-virus software
and legacy firewalls.
Response
such as email addresses. Active email addresses of consumers
are valuable to attackers as they can lead to further attacks like
traditional phishing or sophisticated, targeted attacks. Cyber
Investigations
criminals continue to focus their efforts in this area due to the
large number of available targets and well-established black
markets where criminals are quickly able to turn items such as
payment card data into cash with minimal effort.
By far, the theft of trade secrets were the most advanced breaches
in terms of attacker technical skill level and persistence. Trade
secrets are unique to a given entity and, unlike payment card
data, an attacker cannot simply move on to another target
>300 18
organization to obtain this information. Therefore, efforts to gain
trade secret data are far more focused.
43.6% Retail
a consumer-focused organization, can be utilized in a targeted
attack against a commercial or government organization.
33.7%
Hospitality
8% Industries
Consistent from the prior year, the food and beverage, retail
and hospitality industries accounted for about 85% of data
Financial
3.4%
Entertainment breach investigations. In these industries, the primary target
3.4%
was payment card data. While such businesses typically
Energy
2.7% represented a smaller reward for attackers in comparison
Education
Health
Care
to large banks or payment processors, they continue to be
1.1% 1.1% a target due to well-known payment system vulnerabilities
Marketing Technology and poor security practices on behalf of those responsible
.8% .8%
for the upkeep of these systems. Organized crime groups in
Professional
Services
Nonprofit Travel
Agency particular continued to focus on these industries.
.4% .4% .4%
Personal
Services
More than one-third of breached entities in food and
.2% beverage, retail, and hospitality represented franchised
businesses. Standardization of computer systems among
the franchise models is common and, in the event a security
deficiency exists within a specific system, deficiencies
will be duplicated among the entire franchise base. Cyber
criminals took full advantage of this vulnerability, targeting
specific franchised businesses and exploiting common
points of failure across franchisee properties.
20 40 60 80 100
Customer Records
(Cardholder Data, PII,
Email Addresses)
Trade Secrets 6% 89%
Electronic Protected Health Information (ePHI) 3%
Business Financial Account Numbers 1%
Authentication Credentials 1%
5 2011 Incident Response Investigations
Target Assets
Information systems involved with payment processing continue
to be the Achilles’ heel of the payment industry and represent the
easiest way for criminals to obtain payment card magnetic stripe
data en masse. Once magnetic stripe data is obtained, attackers are Investigation Basics
able to perform fraud by encoding stolen data onto legitimate or
counterfeit cards, subsequently purchasing goods and services. When a security event occurs, incident response
investigations are undertaken to identify if and what
Point-to-point encryption (P2PE) solutions, while not bulletproof,
sensitive information was extracted from the target
have the potential to lower the risk of POS system breaches. When
properly configured to protect data in transit, P2PE technology can organization. In the event that sensitive information has
dramatically reduce the currently broad attack surface of payment been exposed, Trustwave SpiderLabs performs a thorough
systems, whether data is sent between merchants and their payment analysis to quantify the specific information at risk. Various
processing banks, or via the merchant’s own internal systems.
public breach disclosure laws and compliance mandates
E-commerce targets increased from 9% to 20% over the previous typically require timely reporting of this information. To
year, largely due to additional engagements in the APAC region, meet the demands of accuracy and timeliness, we employ
where e-commerce compromises are more common than software a robust methodology called “sniper forensics” that allows
POS system compromise.
us to quickly focus on the most important aspects of an
ATMs were infrequently targeted. However, if payment investigation by understanding and following the data flows.
card magnetic stripe data and PIN are successfully obtained by
an attacker this results in direct access to cash. The most common Once an in-depth understanding of the incident is reached,
method to obtain this information is hardware tampering (i.e.,
containment and remediation plans are implemented to
keyboard overlays, cameras and skimming devices). But in a trend
consistent with our investigations over the last two years, cyber remove the threat and reduce the risk of re-occurrence.
criminals obtained this information via system intrusions and the As other prominent leaders in the industry have stated, an
subsequent installation of ATM-specific malware instead.1 understanding of the threat factors responsible for the breach
is of upmost importance, given that this intelligence can
Employee workstations and servers were the primary targets
for the theft of trade secrets and credentials. In these cases, determine the response. Involvement of law enforcement in
email with malicious intent was sent to targeted and specific these investigations often plays a critical role in augmenting
employees. This email contained an attachment, such as a PDF, our own intelligence in this respect.
an executable file or a URL. Users accessed the file or link and
malware was then deployed to their systems. Once installed, it
established an initial foothold that ultimately allowed additional
propagation within the internal network by establishing a tunnel
for the attackers for further attacks.
0 20 40 60 80 100
1
ATM Malware Analysis https://www.trustwave.com/downloads/spiderlabs/Trustwave-Security-Alert-ATM-Malware-Analysis-Briefing.pdf
2011 Incident Response Investigations 6
1.5% 5.5%
58% 35%
35.8% 2011
Q3 2010 Investigations
Attack Timeline
Many times compromises are detected at greatly varying intervals and the time from initial breach date to incident investigation may
be six to 12 months or more. The graph above represents investigations that took place in 2011, but demonstrates that initial entry by
the attacker could have taken place up to three years before detection and investigation.
Self-Detection
16%
Regulatory
Detection Detection
46%
The number of self-detected compromises decreased in 2011;
only 16% self-detected compared to 20% in 2010. This may Law
indicate a decline in resources for properly detecting incidents. Enforcement
33%
7 2011 Incident Response Investigations
Infiltration
Remote access solutions are still the most widely used method of Although method of entry was unknown in 19.9% of cases, many
infiltration into target networks. Organizations without dedicated possessed a common indicator of compromise (IOC), specifically
information technology (IT) staff often hire third-party vendors to weak and/or default administrative credentials.
maintain their systems and networks. These vendors use remote
access applications or a virtual private network (VPN) to access System logins require a username and a password, and often
the customer systems. When these services are left enabled, an these combinations are pitifully simple: administrator:password,
attacker can access them as easily as an approved administrator. guest:guest, and admin:admin were commonly found in
our investigations. Many third-party IT service providers
With the number of IP addresses in the world, how are attackers use standard passwords across their client base.
able to identify remote access applications open to attack? To In one 2011 case, more than 90 locations were compromised due
illustrate, picture an international airport, with many airlines and to shared authentication credentials.
planes arriving from locations around the world. Each plane
is sent to a predetermined “port” based on a variety of factors, Another IOC is often client-side attacks, which are difficult to
such as airline or arrival and departure information. A plane from detect as the date of the initial compromise may occur months
“Airline A” will always dock in the terminal designated for Airline A. before an investigation when log files needed to identify the
attack are no longer available. During a client-side attack,
Computers communicate similarly; there are 65,535 ports and attackers implant malicious code on victim systems via a file,
each is used for different types of communication. Ports used Web page or other document viewed in a client application such
by remote access applications, unless altered from their default as a Web browser or document viewer. Systems administrators
configuration, will always be the same. utilized production environments for personal use (frequently
accessing personal email accounts, social networking sites and
An attacker can scan the Internet for hosts that respond to queries even online Flash or Java-based gaming sites) in about 60%
on one of these ports. The results of the scan will produce a list of these cases, demonstrating the effectiveness of these types
of hosts (along with system information suggesting the host’s of attacks. In many cases, the breach was also extraordinarily
function) that are potential targets. Once they have a focused difficult to detect.
target list of IP addresses that have open remote access or VPN
ports, they move to the next part of the attack: weak credentials. Structured Query Language (SQL) injection continues to be a
common infiltration mechanism for a wide variety of applications,
most often for Web pages. Web pages today consist of dynamic
Sharing credentials from one location to components to improve the user experience, and many pages
ask for additional information, ranging from bank account
another potentially puts every customer numbers to geographical location to shopping preferences, to
using the same username:password improve speed and efficiency. Such pages make SQL queries to a
database where user information is stored, sending and receiving
combination in a position to be information that impacts performance and drive business
functionality to Web applications. In a SQL injection attack, the
compromised. Web pages that use this dynamic content are not doing proper
input validation.
2011 Incident Response Investigations 8
Attackers used SQL injection to infiltrate environments 6.9% of The use of weak and/or default credentials continues to be one
the time. Attackers use SQL injection to execute code on the of the primary weaknesses exploited by attackers for internal
target systems, which often results in a compromise of the propagation. This is true for both large and small organizations,
system running the database. and largely due to poor administration. In one instance, attackers
were able to compromise as many as 250 unique critical systems
After achieving an initial point of compromise, commonly referred at a single target location by exploiting duplicate credentials.
to as a “foothold” or a “beachhead,” attackers work to identify
additional targets on the compromised network, and propagate Overall, the propagation methods most commonly used in 2011
the intrusion. were similar to those being used last year and several years prior.
Most target networks are Windows-based and use the NetBIOS
In 2011 the top three methods of propagation were: protocol for file and print sharing. Attackers need only scan
the network from the foothold for devices sharing file and print
services to identify additional targets (specifically for ports 135,
80%
Use of weak 137, 139 and 445). They can also use a technique called Address
Resolution Protocol (ARP) cache poisoning, a complicated attack
administrative
that allows an attacker to view network traffic and intercept clear
credentials text credentials and other sensitive data in real time.
15%
the networks investigated in 2011. Instead, systems using shared
Default hidden administrative username and password combinations, as well as
administrative shares mapped drives and open-by-default Windows hidden shares,
enabled attackers to quickly identify additional targets, gain
credentials and administrative access and then subsequently
deploy their malware. These types of attacks can propagate
5%
across an entire small network (between one and 20 devices) in
Remote access solution less than 10 minutes.
credential caching
The third most used method of propagation is remote access
caching. Many remote access programs have the option to
“cache” or remember login credentials. While convenient for
Insecure X.25 Interface .4% the end user, it is not secure; best security practices dictate that
caching be disabled.
Malicious Insider .4%
Directory Traversal .4%
Physical Access 1.1%
Authorization Flaw 2.3%
Remote File Inclusion 2.7%
Admin Interference 4.2%
SQL Injection
6.9%
Remote
Unknown Access
(Weak Credentials or
Client-side Attacks) Application
19.9% 61.7%
9 2011 Incident Response Investigations
Exfiltration
Exfiltration, the third component of the Breach Triad, is
the act of actually removing the data from the targeted
systems. For 2011, the number one method is the removal
of data via the same method in which the system was
entered. Because the majority of breaches go unnoticed
for long periods of time, attackers often do not need to
establish an alternative method of data exfiltration. Physical Access .4%
Same as
In cases where SQL injection is used as an infiltration Native Internet Entry Method
method, it can also be used as a method of exfiltration.
By this method, attackers can dump database tables
Protocols
15.3% 45%
with hundreds of thousands of customer records
containing names, addresses, phone numbers and
credit card numbers.
Origin of Attack
Romania 4.1%
United Kingdom 3.5%
Vietnam 3.2%
Canada .6%
Japan 1%
Netherlands 1%
Germany 1%
Spain .6%
France .6% Malaysia 1%
Hong Kong .6%
Mexico .3% Portugal .3% China .3%
Luxembourg .3%
Sweden .3%
Brazil .3% Austria .3%
Colombia .3% Ukraine 1%
Italy .3% Turkey .6% Taiwan .3%
Chile .3% Czech Republic .3%
South Korea .3%
Poland .3%
Slovakia .3% Maldives .3%
Belarus .3% Kuwait .3%
Estonia .3% Georgia .3%
Egypt .3%
International Perspectives
Attacker Source Geography
Based on our investigations, attacks in 2011 originated from 40 Based on our investigations and analysis of the source IP
different countries, although the largest percentage shows origin addresses, attackers are using networks of compromised
to be unknown. Source IP addresses do not necessarily establish systems to mask their actual locations. For some regions, such as
where attackers are physically located and maintaining online Asia-Pacific, the increase is likely to be a reflection of abundant,
anonymity is very easy for attackers today. Therefore, the unknown and rising, broadband coverage combined with a still-maturing
points of origin simply represent anonymous service endpoints. information security industry.
The typical vulnerabilities exploited in EMEA investigations were Unlike previous years, investigators from Trustwave SpiderLabs
insecure, but legitimate file upload mechanisms or exploitable found no cases in EMEA where compromised resources were re-
remote file inclusion vectors. used for activities outside of data theft. In other words, attackers
did not utilize the compromised infrastructure for file-sharing,
Very few SQL injection-based data compromises were hosting illegal content, hacking tools or other activities. The
investigated over the last year in EMEA. This may in part have attackers appeared to be solely focused on obtaining data from
been due to a regulatory change introduced by Visa Europe in target systems.
Exploit upload
mechanism or
remote file inclusion
vulnerability
Card data not stored?
Modify payment page
to siphon off CHD
2
The PCI Security Standards Council’s PCI Forensic Investigator (PFI) Program
https://www.pcisecuritystandards.org/approved_companies_providers/pci_forensic_investigator.php
2011 Incident Response Investigations 12
Notable Events: EMEA 2011 It is worth noting that the payment service provider’s environment
was not PCI DSS compliant. Without mandates that strictly regulate
In one of the most significant EMEA compromises payment processors, individual merchants that take steps towards
of 2011, in which a payment service provider was PCI compliance still remain at risk of compromise on third-party
systems that store and process their data. Appreciation that such
hacked, multiple servers and a wide area network
a breach necessarily affects many merchants at once highlights
with more than a thousand hosts were attacked. the risk of partnering with small hosting/service providers with
Trustwave SpiderLabs identified the single point of limited security expertise.
weakness as a legacy X.25 node. X.25 is a protocol
Finally there is continued traction toward data privacy legislation
suite which was widely used in the 1980s to build
across the European Union. Proposals have been drafted, but
Wide Area Networks. Today it remains commonly still need to be approved by national governments. This effort
utilized by financial institutions for inter-bank data signals a movement towards mandatory data breach disclosure
exchange. laws across the region, as well as potential fines for organizations
that do not adequately safeguard customer data. As such we
Unlike the relatively low-skilled e-commerce compromises, the expect to see continued growth in demand for proactive security.
attacker in this case demonstrated persistence and novelty in the
technical aspects of the compromise. Having gained initial access
13 2011 Incident Response Investigations
Asia-Pacific
In 2011, APAC investigations made up 19% of investigations Attackers are not concerned with
overall. A significant vulnerability was discovered in Australian
“integrated point of sale” products (i.e., point of sale software that the victim’s nature of business, and
communicates with payment card terminals). Attackers remotely
collected card details from these systems for use in counterfeit indiscriminately choose targets that
cards operations around the world.
offer little resistance to attack.
In APAC, as witnessed in other parts of the world, attackers
The reality is that the cost of finding vulnerable sites is close
are increasingly automating the process of finding victims and
to zero, and attackers increasingly use software that constantly
extracting valuable data. This lowers the cost of performing
searches the Internet for potential victims. As a result an attacker
attacks, which in turn lowers the minimum yield for a victim to
stands to profit from a site accepting just a handful of payment
be of interest.
cards per year. As with the EMEA e-commerce compromises
it is a volume game for the attackers; given the relatively low
Approximately 90% of APAC investigations were undertaken as a
overhead costs, a conveyor-belt-like process for finding and
result of payment card data compromises.
exploiting targets provides a satisfactory yield for the criminals.
POS Attacks in Australia This memory dumping malware is no different from the malware
samples observed in the U.S. and EMEA. The malware succeeds
if any device transmits clear-text payment card data through the
In a common integrated point of sale (POS)
POS regardless of the version and type of software being used
environment, a PIN entry device, connected to the POS on the POS. This type of attack is not unique to Australia and
device, is used to read cards and collect PINs. The similar compromises have occurred in other countries in the
PIN entry device conducts the financial transaction APAC region.
PIN 4
Authorization
entry device POS message
“Charge cusomer $x” 1
Authorization message -
2 important fields encrypted 3 Authorization
response
5
Informs POS if transaction
was successful or not
15 2011 Incident Response Investigations
Early Days
The birth of commercial Internet in Brazil comes from the
establishment of the Brazilian Internet Steering Committee (CGI.
br) in May 31, 1995. CGI.br is a multi-stakeholder organization,
composed of members from government, private sector, non-
governmental organizations and the academic community, and
was created with the purpose of coordinating and integrating all
Internet service initiatives in Brazil, as well as promoting technical
quality, innovation and the dissemination of the available services.
Malware Statistics
Malware comes in all shapes and sizes, and is often purposefully engagements during 2011. DLL hooking is an example of
designed to capture and exfiltrate data, provide remote access, or legitimate code techniques that can be used by malware authors
automate compromised systems into a botnet — or to just cause to perform malicious actions.
general mayhem. Historically, Trustwave SpiderLabs analyzed
malware specific to incident response investigations, yielding
interesting samples not previously publicly available. In 2011, Packers
Trustwave SpiderLabs began building a database of malware
samples, gathering samples from a SpiderLabs-maintained Packers are utility applications that can reduce the size of an
honeypot network and from underground malware repositories. executable and often include encryption or reverse engineering
protections. Packers can be used by legitimate applications to
The database is used to identify trends in malware development, reduce their memory footprint and protect intellectual property
and to see how advancements in mass-deployed malware and and trade secrets present in the application code. Malware
targeted malware influence each other. By establishing a broad authors have long used packers to obfuscate their malicious
collection, specific malware capabilities can be correlated not just binaries in order to avoid detection by anti-virus and confound
between malware variants, but also across families and categories. researchers attempting to understand their code.
The collection is based on publicly identifiable malware samples.
Common versus
Targeted Malware
Common, mass-distributed malware usually seeks to self-replicate
through security vulnerabilities. Targeted malware doesn’t self-
replicate and may not exploit common vulnerabilities. Without these
traits, it is more difficult for anti-virus software to detect targeted
malware as malicious. While anti-virus products detected at least
60% of all malware samples in our database, when we focused
only on samples found during our compromise investigations,
anti-virus detected less than 12% as malicious.
3
Working with the AppInit_DLLs registry value. http://support.microsoft.com/kb/197571
4
Dynamic-link library. https://en.wikipedia.org/wiki/Dynamic-link_library#DLL_hijacking
2011 Incident Response Investigations 18
Packers are much more common in public malware samples, versions of the affected application software were released,
appearing in more than 36% of our database samples, than in confirming the sophistication and dedication of the organizations
Trustwave SpiderLabs’ case-specific malware samples, which developing and deploying this malware.
at approximately 16%, likely due to the different needs of the
malware authors. Targeted malware, lacking self-propagation Classic, high-level languages such as C++, Delphi, Perl, and
functionality, generally flies under the radar of anti-virus .NET have remained the favorite for malware authors. Old build
software. For such malware, using an identifiable packer can dates for the compilers continue to be observed, suggesting high
actually increase the chance of detection. Malware destined for degrees of code reuse and minimal modification.
widespread distribution must work harder to disguise itself, and
its authors need to protect sensitive information, such as domains Reverse engineering of malware samples often uncovers
for command and control, in each variant to avoid detection by plagiarism from online examples or re-purposing of existing open
law enforcement and other Internet security organizations. source code. A noticeable trend in samples collected during 2011
is an increase in the use of Perl2Exe in order to embed a portable
Known packers, like UPX, are being used by more than 56% of Perl environment with the malware. Because of its ability to parse
packed common malware. Armadillo and PECompact were used large batches of language for text, Perl is attractive to malware
about 8.5% and 5.2%, respectively. For targeted samples, however, developers needing to parse through data in search of credit
Armadillo was used 34.3% of the time and UPX only 27.1%. card or other personally identifiable information.
5
A keystroke logger intercepts data as it is being entered at a computer terminal via the keyboard, touch screen or external data
entry device (e.g., card reader).
19 2011 Incident Response Investigations
United States
Secret Service:
Protecting the
Nation’s Leaders
and Financial
Infrastructure
Hugh Dunleavy
Special Agent in Charge, Criminal Investigative Division
In the spring of 2010, undercover agents of the United States McCulloch, discussed the creation of the Secret Service to combat
Secret Service New York Field Office discovered some postings the counterfeiting of U.S. currency. At the time, nearly one-third
on an Internet forum from a member using the online nickname to one-half of all U.S. currency in circulation was counterfeit,
“f1ex.” In these messages, “f1ex” proudly boasted of his ability to which threatened to destroy an already fragile wartime economy.
compromise the networks of financial institutions and discussed Ironically, that evening after meeting with McCulloch, Abraham
his global network for the distribution of stolen financial data. In Lincoln was shot at Ford’s Theatre and died the next morning.
the early stages of the investigation, these agents, assigned to Today, the Secret Service has a dual mission: to safeguard the
the New York Electronic Crimes Task Force, learned that “f1ex” nation’s financial infrastructure and to protect national leaders.
had been a fixture in the criminal underground since 2003, with
associations to cyber criminal organizations such as Shadowcrew, Over the years, the Secret Service has maintained a long history
dismantled by the U.S. Secret Service in 2004. Agents classified of protecting American consumers, industries and financial
“f1ex” as an overseas hacker involved in selling illegally obtained institutions from fraud. With the evolution of payment systems
credit card account numbers through online forums and various and modernization of commerce, the Secret Service has also
other means. evolved to ensure the protection of the economy. The passage
of new legislation in the 1980s gave the Secret Service authority
Why is the Secret Service, an agency renowned for protecting the for investigating credit card and debit card fraud and parallel
President of the United States, investigating an Internet hacker? authority with other federal law enforcement agencies in
The answer goes back to April 14, 1865, and the creation of the identity theft cases. In 1984, Congress gave the Secret Service
U.S. Secret Service. As the nation’s Civil War neared its end, concurrent jurisdiction to investigate financial crimes as they
President Abraham Lincoln and his Treasury Secretary, Hugh relate to computers.
2011 Incident Response Investigations 20
The Secret Service has long recognized that partnerships and of stolen credit cards. During the meeting, Poo was taken into
cooperation act as force multipliers in conducting investigative custody. A subsequent analysis of Poo’s laptop computer revealed
and protection operations. In 2001, Congress recognized the more than 100 GB of data, including approximately 413,000
value of the Secret Service Electronic Crimes Task Force (ECTF) credit card account numbers with an estimated value of $206
model established in the New York Field Office, where law- million. This analysis also revealed evidence of multiple network
enforcement, the private sector and academia collaborated in intrusions into government and banking sector systems.
detecting and suppressing computer-based crime. Through
2001’s USA PATRIOT Act, Congress directed the Secret Service On April 13, 2011, in the Eastern District of New York, Lin Mun
to establish a network of ECTFs to combat the rise of cybercrime. Poo plead guilty to violating Title 18, United States Code, Section
Currently there are 31 ECTFs: 29 domestic task forces and two 1029 (Access Device Fraud). On November 4, 2011, Poo was
located overseas in London and Rome. These ECTFs and their sentenced to serve 10 years in a federal prison.
associated partnerships allow the Secret Service to employ
both proactive and responsive investigative tactics centered on The investigative mission of the Secret Service has evolved to
exploiting vulnerabilities identified in the cybercrime underworld. keep pace with the information revolution and rapid globalization
Agents and ECTF partners have achieved success investigating of commerce. The combination of advanced technology with the
financial and cybercrimes that range from bank and wire fraud worldwide Internet has created the venue for transnational cyber
to network intrusions, from botnets to credit card offenses and criminals to operate with nearly complete anonymity. The Secret
many cybercrimes in between. This explains why Secret Service Service and their law enforcement partners are committed to
undercover agents were looking into cybercrimes when they disrupting and dismantling these criminal networks. The arrest
identified “f1ex” as an investigative target of interest. and successful prosecution of Lin Mun Poo is just one instance
that demonstrates the proactive approach and cooperation that
Through the spring and into the summer of 2010, undercover exemplifies the collaborative efforts of the Secret Service’s ECTFs.
Secret Service ECTF agents monitored and engaged “f1ex” The Secret Service will aggressively continue its mission to
attempting to identify the hacker who now had been traced safeguard U.S. financial infrastructure and payment systems and
back to Malaysia. As this investigation progressed, Secret preserve the integrity of the U.S. economy. The Secret Service is
Service agents learned that “f1ex” was planning on traveling to proud to partner with law enforcement, the private sector and
the United States. Agents arranged to meet “f1ex” in New York academia to accomplish this mission.
City to purchase stolen credit card account numbers. During the
course of the investigation, agents identified “f1ex” was Lin Mun Please visit the Secret Service website at
Poo, a Malaysian citizen. On October 21, 2010, an undercover http://www.secretservice.gov for more details and a complete list
agent met with Poo at a Queens, New York, diner and purchased of resources.
$1,000 worth of compromised credit card numbers. The New York
ECTF later identified the account numbers were issued from a
bank in Nepal.
Email
Mobile
The Web
Network
Four Vulnerable Resources issue of devices and services configured with default and blank
passwords, or weak and easily guessable passwords such as
“password.” Device and service examples include:
Every single day, employees access networks, send and receive
email, access the Web, and use mobile devices. Some employees
also manage such services for their companies. A cyber criminal • Routers, network switches, firewalls and security devices
sees the workplace as an opportunity, and they use these same with blank, weak, or default passwords
services, in part or combined, to execute a targeted attack. • Database services such as Oracle or Microsoft SQL
administrative accounts
Trustwave SpiderLabs performed more than 2,000 tests on • Web application framework administrative accounts
targeted attack vectors in 2011. While tests were conducted on
• Administrative interfaces for VoIP and other PBX/telcom
areas of physical, social, wireless and devices like ATMs and
systems
kiosks, this section will analyze the four most vulnerable: network,
email, the Web and mobile devices. The security community
The impact of this category varies by device type and, with certain
continues to focus on new attack vectors, while older threats are
devices such as routers or databases, there is often an easy path
often overlooked, ineffectual security controls are implemented,
for an attacker to escalate their privileges or access data directly.
and problems that have existed for years persist.
6
How to disable LM authentication on Windows NT. http://support.microsoft.com/kb/147706
23 Security Weaknesses under the Microscope
Unencrypted Protocols
Protocols that transmit sensitive information in the clear
Vulnerability Scan Statistics
remain an issue for many organizations even though more
The next section analyzes more than two million scan results
secure replacements exist. Such protocols are widely known
from 2011.7
to be vulnerable to passive and active attacks from simple
eavesdropping to session theft.
Default Credentials
Many applications and devices are shipped or installed with
Legacy Protocols default usernames and passwords, often with full access rights.
Almost unbelievably, protocols such as Unix “r” services are still
These default passwords are frequently not changed, which can
found in abundance in many environments. Documentation of
allow an attacker to use them to gain access.8 Leaving default
authentication bypass and other attack vectors for these protocols
passwords unchanged is particularly dangerous for applications
have existed for years. They are often overlooked, however, as
accessible from the Internet.
the systems were implemented before the risks associated with
these protocols were widely known. Organizations running these
systems work on maintaining functionality, but never assess the
28%
system security.
of Apache Tomcat installations
Misconfigured Network Access Rules with an accessible administrative
Network access control devices such as packet filtering routers interface have default credentials
and firewalls are often implemented and configured incorrectly.
Organizations are not only implementing the wrong type of device
as a cost savings (opening themselves up to straightforward
10%
denial of service attacks) they also often implement these devices of JBoss installations with an
without using best practices that have been established for 15 or accessible administrative interface
more years. Pervasive issues such as access control rules that have default credentials
essentially render the device useless were common, as well as
things like the non-implementation of egress filtering, which can
allow for virus or worm propagation, and provide an attacker with
9%
an easy method of creating an exfiltration channel.
of phpMyAdmin installations have
default credentials, and a further 2%
do not require authentication at all
Paper Tigers
Organizations frequently implemented security controls with little
2%
or no efficacy against the threat it was intended to mitigate. The
generic term for this is a “paper tiger,” or “security theater” to use of Cisco devices with an
a term coined by security strategist Bruce Schneier. accessible administrative interface
have default credentials
Many paper tigers were found in 2011; one example was the use
of host-based firewalls in place of actual network segmentation.
Many organizations architect large flat networks. While not good For many common applications and devices, Trustwave
network architecture, it was implemented at one point, likely TrustKeeper® vulnerability scans show which are left with default
because it was simple and inexpensive at the time and today credentials. These include applications that could allow an
re-architecting would be a large undertaking. Organizations attacker to compromise other applications or servers, or gain
addressed segmentation by simply adding host-based firewalls direct access to sensitive data stored on internal databases.
to their otherwise flat network rather than undergoing a re- phpMyAdmin, in particular, has been linked with several notable
architecting exercise. This solution does not provide the same breaches, including the 2011 breach of Dutch certificate
level of security as proper segmentation and, for a malicious authority Gemnet, in which the attackers gained access through
insider, it is barely a speed bump for layer 2 and man-in-the- a phpMyAdmin server that did not require authentication.
middle attacks.
7
Delivered through the Trustwave TrustKeeper® platform, Trustwave’s vulnerability scanning service scanned more than 2,000,000 customers in 2011. These customers elect to have network and
application vulnerability scans perform at various intervals throughout the year. Trustwave SpiderLabs developed the proprietary scanning technology and maintains the vulnerability signatures for
TrustKeeper by providing weekly (or more frequent, if critical) updates to our cloud-based scanning engines.
8
Default credentials to nearly every commercial product can be found online easily. For example, http://cirt.net/passwords contains a database of more than 450 vendors representing nearly 2000 passwords.
Security Weaknesses under the Microscope 24
22%
Insecure Remote
Access Solutions
VNC 2%
PCanywhere 3%
57.11%
Telnet 3%
Secure Protocols
Remote Desktop14%
10%
TrustKeeper allowed connections
from the Internet to internal
database servers; 85% of these
were MySQL database servers
3%
TrustKeeper had results suggesting
that one or more of their systems
were essentially not protected by
a firewall
78%
Secure Remote
Access Solution
TrustKeeper scans reveal that a significant number of organizations or No Remote
do not adequately protect network services that should not be Access Used
exposed to the Internet, such as database servers and Windows
networking services. Whether due to misguided policies, firewall
misconfiguration or lack of firewalls in the first place, these services
end up accessible to the Internet. Database servers, particularly
MySQL, are the most frequent victims, and a significant number of
these appear to come from shared hosting providers.
25 Security Weaknesses under the Microscope
1
the stream cipher RC4 under a root key CVSSv2 Score
Weak or Blank Password for an
Administrative System Account shared by all radio stations. Security 8
analyses of WEP show that it is inherently
Windows or Unix Systems may have an CVSSv2 Score flawed; an exploit tool exists for almost
easily guessed or null password for an every step in the encryption process.
6.7
administrative level account.
3 MS-SQL Server with Weak or No of his or her own system (very common),
compromise of the host is easier to
Credentials for Administrative Account CVSSv2 Score
accomplish and an attacker will have
Microsoft (MS) SQL server may have access to the local system, domain or 4.7
an easily guessed or null password for CVSSv2 Score domain administrator credentials. By
administrative accounts such as the 4.7 implementing a server with a known
system administrator account. NTLM 8-byte challenge, it is possible to
perform cryptographic attacks against
a captured LM client hash using a
10
Note: For each risk, we documented the Common Vulnerability Scorning System Version 2.0 (CVSSv2) score as documented and maintained by the
Forum of Incident Response and Security Teams (FIRST) in which Trustwave SpiderLabs is a member.
For more information, visit http://www.first.org/cvss/cvss-guide.html.
Security Weaknesses under the Microscope 26
2008
2009
2010
2011
while older problems remain unaddressed. Many issues found
in network penetration tests and vulnerability scans are well-
known, some more than 10 years old, and others date back
to the very beginning of shared and networked computing.
These vulnerabilities are actively exploited by attackers and
often represent the path of least resistance. Older, widely
known vulnerabilities make exploitation simpler and the tools
to exploit these issues are mature, several revisions deep, and
even feature rich.
As the saying goes, those that fail to learn from history are
doomed to repeat it. Organizations must look at these old issues
and address them.
Email Statistics
Trustwave mailMAX processes more than four billion email
messages every year. To make sure that every message sent is
clean before entering or leaving the network the messages are
thoroughly scanned for viruses, spam and unauthorized content.
Spam messages and other unsolicited emails waste time and
cost businesses money.
11
Data in this section is based on Trustwave mailMAX. mailMAX is a solution for spam filtering, email encryption and archiving. Between
the years 2008 and 2011 the system processed and analyzed more than 16 billion emails for our clients.
12
“Rustock botnet responsible for 40 percent of spam.”
http://www.goodgearguide.com.au/article/358165/rustock_botnet_responsible_40_percent_spam/
27 Security Weaknesses under the Microscope
Dangerous Files
Interception of executable files via email has almost doubled every Known viruses detected in emails dropped to three quarters of a
year since 2008. Blocking dangerous files such as executables percentage point in 2011 after three years of steadily increasing. This
sent through email helps restrict the spread of malicious worms decline further attests to the fact attackers are moving away from
and Trojans that may be attempting to spread to new hosts. broad-based attacks and becoming more targeted in their approach.
0.008% 1.5%
1.2%
0.006%
0.9%
0.004%
0.6%
0.002%
0.3%
0.000% 0.0
Percentage of Percentage of
Executable Attachments Viruses Detected
Security Weaknesses under the Microscope 28
Temporal Analysis
Analyzing the maximum peak spikes by time-of-day, month and year,
some interesting conclusions based on the results can be drawn. 7000
The number of executables and viruses sent in the early morning 6000
hours increased, eventually hitting a maximum between 8 a.m.
and 9 a.m. Eastern Standard Time before tapering off throughout 5000
the rest of the day. The spike is likely an attempt to catch people
as they check emails at the beginning of the day. 4000
t
12 m
m
m
m
m
m
m
m
m
m
am
m
m
m
m
m
m
m
m
m
pm
m
pm
gh
disclosures.
1a
2a
3a
4a
5a
6a
7a
8a
9a
1p
2p
3p
4p
5p
6p
7p
8p
9p
p
10
11
ni
10
11
id
M
Email remains one of the most prevalent and pervasive targets
for cyber attack today. According to a 2011 Pew Internet
600000
Survey13, using email is tied at 92% with using search engines
as the most popular activities performed by online adults. Since
many attackers tend to be opportunistic, the popularity of email 500000
t
m
m
m
m
m
m
m
m
m
am
12 m
m
m
m
m
m
m
m
m
m
pm
m
gh
1a
2a
3a
4a
5a
6a
7a
8a
9a
1p
2p
3p
4p
5p
6p
7p
8p
9p
p
10
11
10
11
ni
id
M
3.0%
2.5%
2.0%
1.5%
1.0%
0.5%
Viruses by Month
y
ch
ril
ay
ne
ly
st
r
be
be
be
be
ar
ar
Ju
gu
Ap
M
ar
Ju
nu
ru
em
to
em
m
Au
M
b
ce
Oc
Ja
pt
ov
Fe
De
Se
13
“Search and email still top the list of most popular online activities.”
http://www.pewinternet.org/Reports/2011/Search-and-email/Report.aspx
29 Security Weaknesses under the Microscope
14
Trustwave SpiderLabs is the WHID project sponsor. For further information about the WHID, refer to http://projects. webappsec.org/Web-Hacking- Incident-Database
For a list of all active projects, visit Trustwave’s website at https://www.trustwave.com/spiderLabs-projects.php.
15
The WHID should not be seen an exhaustive source of data to demonstrate real-world threats, but it does provide evidence that Web application
attacks happen frequently.
Security Weaknesses under the Microscope 30
Besides downtime, another hacktivist goal is website defacement. Attack Method Analysis
Web defacements are a serious problem and a critical barometer The top attack category is “unreported.” This means that 37% of
for estimating exploitable vulnerabilities in websites. Defacement the incidents reported did not specify a specific attack method,
statistics are valuable as they are one of the few incidents that are likely attributed to:
publicly facing and thus cannot easily be swept under the rug.
Insufficient Logging
Traditionally, defacements are labeled as a low severity issue Organizations may not have properly configured their Web
as the focus is on the impact or outcome of these attacks (the application infrastructure in a way to provide adequate monitoring
defacement) rather than the fact that the Web applications and logging mechanisms. If proper monitoring mechanisms are
are vulnerable to this level of exploitation. What should not not in place, attacks and successful compromises may go by
be overlooked, however, is that the threat and vulnerability unnoticed for extended periods of time. The longer the intrusion
components of the equation still exist. What happens if the lasts, the more severe the aftermath. Visibility into HTTP traffic is
defacers decided to not simply alter some homepage content one of the major reasons why organizations often deploy a Web
and instead placed malicious content within the site? Web application firewall.
defacement attacks should not be underestimated.
Clickjacking 1%
Stolen Credentials 2%
Predictable Resource Location 2% Unreported
Cross-Site Request Forgery 2%
Brute Force 3% 37%
Banking Trojan 3%
Denial of Service
23%
SQL Injection
27%
31 Security Weaknesses under the Microscope
Politics
Denial of Service 78%
Security Weaknesses under the Microscope 32
WHID Incidents:
2. Logic Flaw http://www.google.com/fusiontables/DataSource?snapid=S3298656i9X
WHID Incidents:
http://www.google.com/fusiontables/DataSource?snapid=S331015Y6ZO
Security Weaknesses under the Microscope 34
Location-Aware Malware
Carriers aren’t the only ones tracking the location of mobile
devices. Malware targeted at mobile platforms often collects GPS
and other location information, reporting back with other stolen
data. While it isn’t clear why attackers are collecting location
information, it is not difficult to imagine the ways to generate
value from it. For instance, stolen payment card information used
in a region local to the legitimate user is less likely to activate
fraud detection.
16
“Android market share reaches 56 percent; RIM’s, Microsoft’s cut in half.”
http://www.dailytech.com/Android+Market+Share+Reaches+56+Percent+RIMs+Microsofts+Cut+in+Half/article22852.htm
35 Security Weaknesses under the Microscope
Four Basic Controls user’s password complexity. An attacker that captures a user’s
LM or NTLMv1 hash as they’re authenticating against an Active
Directory Service can simply pass the hash without even having
A perfect system does not exist. Under enough scrutiny, everything
to worry about cracking the password. NTLMv2 is not susceptible
has its flaws. Through identification and analysis of those flaws
to passing the hash and requires offline cracking where the
and sharing this analysis with industry, marked improvements in
strength of a user’s password would be tested.
security postures can be made.
17
“Microsoft Security Bulletin MS08-067 – Critical. Vulnerability in Server Service Could Allow Remote Code Execution (958644).”
http://technet.microsoft.com/en-us/security/bulletin/ms08-067
Security Weaknesses under the Microscope 36
Social engineering is increasingly being used by attackers to Shared accounts leave an environment open to a complete
obtain user account information. In this method, attackers take compromise if just one machine is compromised. It also enables
advantage of the trusting nature of people in an attempt to an attacker to focus on a couple of machines with exploitable
convince them to divulge sensitive information. Phishing attacks vulnerabilities; with this access, the attacker can obtain and
focused on social networking websites are now commonplace, crack passwords for shared accounts. Readily available tools
and pose a danger to the corporate environment because of the such as Medusa quickly allow an attacker to determine whether
associated risk of users using similar passwords for everything the account they’ve just obtained is in fact used elsewhere on
ranging from Twitter and Facebook to their Active Directory other machines.
account at work. Social engineering attacks can also involve
an attacker interacting with the user whose account they are Poor Password Selection
attempting to steal. Whether the attacker poses as the new IT Users are not creative when it comes to passwords, and creativity
administrator or uses bribery, extortion or intimidation, this non- was found to decrease with each successive password in our
technical attack vector has proven to be useful for attackers. study. User passwords featured local sports teams or activities
near their location. Users also created passwords based off their
Password Pitfalls company, whether a variation of the company’s name or products
In response to strong password policies, users are finding creative in their password.
ways to override these policies. Common examples include:
• Setting usernames as the password in cases where Passwords were also correlated to the time period in which the
complexity requirements aren’t enforced password was set. Users established a base password and
modified it with the time period in which they needed to reset
• Adding simple variations to fit usernames within complexity
their password, whether as a specific month, year or season. With
requirements, such as capitalizing the first letter and adding
this kind of predictability, an attacker need only crack a historical
an exclamation point to the end
password then make intelligent guesses on what the user’s current
• Using dictionary words verbatim or applying simple password might be.
modifications to adhere to complexity requirements
Incremental passwords were also a common practice. Users
Companies are also assigning poor default passwords for new set a base password then simply added one number to the end,
employees with examples such as “changeme” and “Welcome.” incrementing it from there when time came to change their
At times, users are not required to change such default passwords password, leaving the password open to attack by predictability.
upon login.
IT administrators should be aware of what passes as a complex
Service accounts, especially ones that are automatically password, especially in Active Directory environments. Users can
generated (e.g., accounts used between applications and back- create passwords that meet complexity requirements because they
end databases), were discovered to also include poor default contain the minimum amount of characters and include a couple
passwords, and IT administrators forgot to change them. A of character variations. The Active Directory password complexity
frequently occurring example was Microsoft SQL Server’s common policy states that a password is required to have a minimum of
system administrator (sa) username and password combination. eight characters and three of the five character types (Lower Case/
Domain administrators in Active Directory environments can also Upper Case/Numbers/Special/Unicode.) With that, “Password1”
ignore password policies if setting a user’s password through completely adheres to these policies, as does “Password2” and
Active Directory Users and Computers. “Password3.” Users are creating passwords that meet the bare
minimum requirements for length and character types, to aid with
Shared Passwords the memorability of the password.
Shared passwords can cripple an IT environment if compromised.
Shared passwords among services and machines are a common
tradeoff for manageability over security. Shared local administrator
passwords make administration of large numbers of machines by
IT staff possible, but do pose an inherent but generally accepted
risk. Another example includes accounts that are utilized by
common services across multiple machines that typically require
administrative access. A prevalent example would be accounts used
to initiate backup software on machines within an environment.
Accounts for the Backupexec suite are commonly discovered in
Active Directory environments to have domain admin privileges.
Accounts that are used for automatically logging into a machine
typically utilize a shared password, specifically on POS machines
in retail locations.
37 Security Weaknesses under the Microscope
Password Complexity versus Length Below are examples of the total possible combinations for a
Users and IT administrators often believe that simply adding password at a given length, utilizing a brute force attack. These
complexity to a password will make it inherently more secure. figures assume a standard 95 character U.S.-English keyboard.
While this might be the case when it comes to someone guessing
individual passwords, it’s not the case when it comes to utilizing
password-cracking tools. Character substitution or “L33tsp33k” Password Possibilities
is often used in passwords to (in theory) increase the difficulty of
Password Length
cracking a password.
10 5.98737x1019
Some character substitution examples are:
9 6.30249x1017
Original Character Replacement Character
8 6.6342x1015
A @ or 4 7 69,833,729,609,375
6 735,091,890,625
E 3
5 7,737,809,375
I ! 4 81,450,625
3 857,375
S 5
2 9025
Character substitution defends against a dictionary attack; if there
isn’t an exact match for that password in the dictionary list, it is
missed. However, when a password-cracking tool is utilized in a 1 95
brute force attack, the tool is already using all possible character
combinations and is not going to increase the difficulty or time
Total Number of IPv4 Addresses for Size Reference: 4,228,250,625
required to crack the password. However, simply increasing
Total Number of IPv6 Addresses for Size Reference: 3.40282x1038
the number of characters has a dramatic effect on the difficulty
of cracking a password. Every character added to a password
increases the possible combinations exponentially for a password,
Trustwave Password Study Methodology
Trustwave obtained the source for passwords from Trustwave
making brute force attacks on longer passwords impractical.
SpiderLabs investigations, most often from Windows Active
Directory servers, and a system to recover (“crack”) them.
Top 25 Passwords
This list was created through accumulated data
combined with limited filtering (i.e., statistical
bias, industry-specific passwords, etc.).
18
Cryptohaze Multiforcer. http://www.cryptohaze.com/multiforcer.php
19
Hashcat. http://hashcat.net/oclhashcat-plus/
20
“Crack Me If You Can” – DEFCON 2010. http://contest-2010.korelogic.com/rules.html
39 Security Weaknesses under the Microscope
Lower/Upper
ullllllln (Password1)
Lower/Upper/Number
40000 ulllllnnn (Passwo123)
ulllllnnn (Passwo123) Lower/Upper/Special
ullllllnn (Passwor12)
ulllllllnn (Password12) Upper/Number/Special
llllllll (password)
Lower/Number/Special
ulllnnnn (Pass1234)
ullllnnn (Passw123) Lower/Upper/Number/Special
20000 ulllsnnnn (Pass!1234)
ulllllnnnn (Passwo1234)
ulllllsnn (Passwo!12)
Password Length
ullllsnn (Passwo!1) In this category, the overall length of analyzed user passwords
can be seen:
60%
The most common sequence for passwords appears to utilize six 40%
letters and two numbers, followed closely by seven letters and
one number. This is a typical result for many Active Directory
installations as it correlates with easy to type and remember user
choices. However, this also results in easy to guess user choices:
20%
nearly all the combinations of these two sequences could be
guessed by basic rule set changes in password recovery tools.
Seasons used seasons LAN Manager. On top of this, assistive cryptographic techniques
to slow down dictionary attacks would be a welcome addition.
(spring, fall) Many of these items are already available in Unix-based systems
but require third-party additions to work with Windows products.
Baby
education and awareness. Users need to be instructed and
used names in the encouraged to avoid policy overrides – especially in the case of
“top 100 male and those users with an administrative capacity. Whether it’s setting
Names female baby names of an artificially weak password for a domain service, or eliminating
user password incrementing, these changes will enhance the
2011” list. baseline robustness of user password choices.
What should users consider in their password choices? For one, it’s
These categories were sometimes expanded to local sports time to stop thinking of passwords as words, and more as phrases.
teams, city nicknames or any information pertinent to the
organization’s location. “ThisIsMyPasswordNoReallyItIs” is, all things considered, a far
harder to guess passphrase than the previously mentioned
Implications “X$nc*(24”. Given that many rainbow tables have reached eight
When ground rules are set for security, users will often conform to nine or more characters for recovering NT passwords, length
to the lowest level of complexity that satisfies the requirements. is one of the few effective constraints left. Standing in the way
For example, the default “use complexity” setting in Windows of this, of course, is the ease of remembering the password. A
Active Directory requires: passphrase allows for the benefit of length and memory without
• The password is at least six characters long. overt complexity.
• The password contains characters from at least three of
the following five categories: A combination of a properly designed password storage method
and a properly designed methodology/policy for user password
• English uppercase characters (A - Z)
choice goes a long way. If either of these is weakened, the
• English lowercase characters (a - z) entire system is weakened; therefore some organizations may
• Base 10 digits (0 - 9) opt to explore alternatives to passwords where possible in their
• Non-alphanumeric (For example: !, $, #, or %) environment. Many areas of an organization can use two-factor
authentication to eliminate the reliance on user choice in the
• Unicode characters
security equation for particular authentication schemes.
• The password does not contain three or more characters
from the user’s account name.
41 Security Weaknesses under the Microscope
A Study of SSL
The story of Secure Sockets Layer (SSL) is intertwined in the
origins of e-commerce. Originally released by Netscape in
1995 in an effort to assure customers of the safety of Internet
transactions, it has been adopted and extended considerably
over the years. The first public release, version 2.0, contained a
number of security flaws that were later addressed as part of a
redesign, which resulted in version 3.0. This version is the basis
for the SSL implementation we use today.
SSL Certificate
The fully qualified domain
Subject name of the server
Specification of the
Signature algorithm used, SSL
certificates almost
algorithm exclusively use SHA-1 /
RSA
A cryptographic hash of
Signature the key
From a security perspective, the makeup of SSL certificates Security researchers and
found on active Internet systems provides an interesting view into even possibly criminals have
ecommerce security. In order to gather a large sample set to pull had recent success factoring
Certificate Authorities
data from, Trustwave’s SSL team scanned more than 17 million 512-bit RSA keys, due to the
(CAs) are trusted
internet-facing systems for SSL certificates and processed the computational power available
organizations that
results. This process yielded 289,926 unique certificates, which via cloud services. In turn,
issue certificates
were categorized according to a number of attributes. this has caused Certificate
used in the secure
Authorities (CAs) to refrain
identification and
Bit Strength from offering this type of
encryption of network
The strength of a key is generally associated with its bit strength, certificate, again raising the
transactions. Trustwave
referring to how long the key is, considering that each additional bar as part of the ongoing
is a Certificate
bit increases the amount of possible values that an attacker battle between attackers and
Authority and a top 10
would need to test. This type of attack is referred to as brute defenders.21 Cloud services
global issuer of SSL
force, where an attacker tries every possible permutation of will likely accelerate this
certificates.
values until the key is found. process due to the large-
scale, cost-effective amount
Most modern cryptography relies on computational security, a of processing that the model
methodology that increases bit strength as computational power offers.
increases in order to stay ahead of the attacker’s capabilities.
21
“RSA-512 certificates abused in the wild.”
http://blog.fox-it.com/2011/11/21/rsa-512-certificates-abused-in-the-wild/
Security Weaknesses under the Microscope 42
2048
Self-Signed Certificates by Bit Strength 28%
Self-signed certificates trend more towards 1024-bit encryption
than their CA-issued counterparts. The relatively small number of
512-bit certificates found here is encouraging. 1024
69%
43 Security Weaknesses under the Microscope
Others RapidSSL CA
42% 25%
Sign Executable Code Digital Signature
CERT .
that allows a CA to validate and sign certificates belonging to
other entities; this value separates a CA from other entities in the
VALIDITY SSL trust model.
>3 YEARS
The Web browser, according to what is called a certificate
chain, enforces the certificate signing key usage value. A valid
GoDaddy certificate chain may have a number of entities, each performing
15% validation for the entity below. Each of these entities that signs
a certificate must also possess a certificate that includes the
www.psoft.net 1% Certificate Signing attribute. If not, the Web browser should
DigiCert High-Assurance CA-3 1%
generate an error that the certificate presented is invalid.
Equifax Secure Global eBus. CA 2%
VeriSign Class 3 Secure Server CA 2%
COMODO High-Assurance CA 2%
Starfield Secure CA 3% Certificate 1:
UTN-USERFirst-Hardware 3%
Network Soultions CA 4% Entrust.net Secure Server Certification Authority
Key Usage Security Concerns Number of Hosts Using Certificates Without Key
Certificate implementations naturally vary across software vendors. Usage (KU or EKU) by Issuer
To allow compatibility for any variance, Web browsers often accept
certificates even if certain fields are missing or incomplete.
x.509
Hosts Issuer
Data gathered by Trustwave has uncovered an interesting Version
statistic in this area: a small but significant number of hosts
that offer certificates lack any type of key usage extension. In
294 www.psoft.net 1
some cases, this is due to the use of the older X.509 version 1
standard, which does not support the key usage extensions. In
258 lifesize.com 1
other instances, the certificate in question uses version 3, but
omits these extensions altogether.
167 UM Web CA 3
The full ramifications of the version 3 certificates are unclear,
considering that each Web browser could handle them differently. 156 PCoIP Root CA 3
This scenario introduces uncertainty – it is a condition that should
not occur according to the specifications. Although by virtue of 123 TAA ROOT CA 3
being “extensions,” key usage can be omitted completely. The
result depends on how a browser programmer deals with this
111 localhost CA 3
unexpected case.
34 ImageScape CA 1
The ever-expanding use of SSL, coupled with recent news
of successful attacks against Certificate Authorities and SSL
technologies themselves, are bringing more interest to this field University of Connecticut
34 3
Certificate Authority 2017
than ever before. As the sampling of data provided here has
shown, behavior can vary to a surprising degree across SSL
implementations. Whether talking about key usage values, bit 32 mmca.merunetworks.com 3
strength, certificate status checking or validation periods, every
issuer and browser developer has a unique take on implementation. 1699 Other hosts Various
45 Security Weaknesses under the Microscope
Anti-Virus:
The Elephant in the Room
“We have anti-virus, shouldn’t we be protected?” is often heard Malware targeting specific companies or products will often go
during Trustwave investigations. The historical perception of anti- undetected by anti-virus products simply because these vendors
virus and the sometimes blind faith in its ability to detect and never encounter this malware.
stop malware is one of the reasons attackers are so successful in
what they do. The accepted industry approach when a malicious New methods of detection, such as heuristics, have been
sample is discovered is to create a signature that can then be developed to detect previously undiscovered malicious files as
added to the anti-virus signatures for future detection. they appear. However, this technology is still in development and
has not reached a state of maturity that allows it to be used as the
The process of signature creation starts with identifying new primary method of detection in most anti-virus solutions.
malware, whether during a forensics investigation, witnessed on
a honeypot system, or received via a submission to an online
service. Once detected, a signature must be created for the
sample. It is during this phase that the battle between accuracy
and speed is fought. Detections are constantly performed and
New
signatures created and there is customer demand for immediate
protection from anti-virus companies.
Malware
Signatures need to maintain a level of quality in order to properly
Created
detect malicious samples. If signatures are created using a
method that is too generic, there is a possibility that false
positives may occur, leading to benign samples being detected
as malicious. Conversely, if signatures are too specific, there is a
possibility that a slight variant to a malicious sample will not be
detected at all, leading to false negatives. All of these factors are
taken into consideration when a signature is created.
After creation, signatures are pushed into the quality assurance New
(QA) phase in order to ensure no harm is caused to client Malware
Discovered
systems when deployed. Historically, there have been a few
instances where signatures have been pushed to customers that
flag critical files on the host operating system as malicious. This
led to those systems crashing, as the critical files were either
deleted or quarantined by the anti-virus solution.22 In one of the
stranger instances, Microsoft Security Essentials flagged and
removed Google Chrome as a banking Trojan.23 The QA phase is
often coupled with the signature development cycle.
Signature
Created
After the signature development phase, a final phase is enacted,
where updates containing the new signatures are pushed to
clients, requiring them to download the update. After client
systems have been updated, protections against this specific
malware sample or family of samples have been put into place.
22
“Horror AVG update ballsup bricks Windows.” http://www.theregister.co.uk/2010/12/02/avg_auto_immune_update/
23
“MSE false positive detection forces Google to update Chrome.”
http://www.theinquirer.net/inquirer/news/2113892/mse-false-positive-detection-forces-google-update-chrome
47 Security Weaknesses under the Microscope
100
Undetected
Percent Detection Rate
80 Malware
60
40
20
Vendor 1
Vendor 2
Vendor 3
Vendor 4
Vendor 5
Vendor 6
Vendor 7
Vendor 8
Vendor 9
Vendor 10
Vendor 11
Vendor 12
Vendor 13
Vendor 14
Vendor 15
Vendor 16
Vendor 17
Vendor 18
Vendor 19
Vendor 20
Vendor 21
Vendor 22
Vendor 23
Vendor 24
Vendor 25
The Results
Trustwave SpiderLabs aggregated more than 70,000 malicious Modern day firewalls have a variety of new features, including
samples in 2011 utilizing a propriety correlation and analysis application-level intelligence, onboard intrusion prevention, anti-
database. Samples were used to perform an analysis on anti- virus modules, load balancing, reputation intelligence and others.
virus coverage, overall and among vendors. On average, anti-virus Modern firewalls have very specific and contextual knowledge of
identified 81% of all samples analyzed (four out of five malicious a given traffic stream to enforce a much more granular level of
samples). The highest rate of detection came in at around 83%, control than their predecessors.
while the lowest rate of detection was found to be 70%.
Network Address Translation (NAT) is one firewall technology
Though 81% may be a passing grade for a student, when it concerns that surfaced in the early 1990s. NAT was proposed as a stopgap
the security of an organization, it demonstrates that relying on anti- solution to interconnect devices with the public Internet without
virus as a core component of the information security program still consuming as much public address space. It also made the
exposes the organization to malware threats. internal addresses un-routable on the external Internet by using
private address space (defined in RFC1918), familiar to most
Anti-virus will almost always be a key component in any information network users as:
security budget, but it should not be relied upon with the level of
confidence that many instill in it. Instead, it should be treated and RFC1918 Private Address Space
viewed for what it is: a single layer of defense against attackers,
Start IP Destination IP
but one that will be often and easily bypassed. Anti-virus should Prefix
always be used in conjunction with other techniques in order to Address Address
detect a threat against the host and/or network. Such techniques
10.0.0.0 10.255.255.255 10/8
include, but are not limited to, intrusion prevention systems, log
analysis, proper network segmentation, and properly configured
172.16.0.0 172.31.255.255 172.16/12
firewalls between segments.
192.168.0.0 192.168.255.255 192.168/16
public to private address space to ensure the traffic hits the true When looking at a simple BNAT scenario, we see a slightly different
initiator. SNAT and DNAT are able to accomplish these tasks by result, which results in a broken communication channel.
maintaining a state table of which devices are communicating to
and from private and publicly addressed networks. 1. 192.168.1.1 --------> SYN --------> 192.168.2.1
2. 192.168.1.1 <------ SYN/ACK <------ 192.168.2.2
Despite the maturity of firewalls, little progress has been made 3. 192.168.1.1 --------> RST --------> 192.168.2.2
to improve security of the underlying components. Vulnerabilities
present in lower-level functions, such as NAT, can confuse In this case, because 192.168.2.2 responded to our request instead
higher-level functions resulting in a degraded security state. of 192.168.2.1, our client terminates the connection with a TCP RST,
It is also likely, that as organizations and product companies as we were trying to talk to 192.168.2.1 and not 192.168.2.2.
begin to focus on advanced functionality they lose sight of the
underlying core importance of foundational firewall and border BNAT scenarios are usually a result of a device misconfiguration
device components of such as stateful inspection, traffic flow and or device subsystem malfunction. They are more likely to occur in
network address translation. complex networks, such as when an organization deploys multiple
infrastructure vendors without a consistent vision of the overall
Increased network complexity is slowly creating gaps in defenses. network traffic flow. BNAT commonly exists in environments
These gaps may not introduce substantial risk by themselves where asymmetric routing is present. Asymmetric routing is
but, taken as a whole, they can have a significant adverse effect IP communication that takes different paths from source to
on the overall security posture of a given network. In response, destination and destination to source.
organizations are asking professionals to specialize more,
creating an experience gap at the ground level where networking Trustwave’s Managed Security Services team frequently identifies
and security meet. We often see this during our incident response BNAT conditions and helps organizations correct these scenarios
investigations; the network and security administrators may when installing unified threat management (UTM) and other
sit across from each other, but assume certain aspects of the stateful enforcement devices into customer environments. When
environment are being managed by the other. In actuality, no one BNAT scenarios go unidentified and uncorrected, the traffic flow
is managing those aspects. through a network can cause improper NAT actions, resulting
in a broken communications channel similar to the initial BNAT
Due to these growing gaps, Trustwave SpiderLabs performed scenario example noted previously.
research to determine ways in which this core function could
be exploited. During this process we identified a new attack Trustwave SpiderLabs recently identified “BNAT hijacking”: a
vector, dubbed “Broken NAT” (BNAT), which could be exploited malicious user successfully makes use of broken communications
by malicious users to gain access to internal devices previously channels and converts them into valid TCP sessions with little
thought inaccessible. effort. BNAT hijacking is achieved by making the local TCP stack of
the malicious user more forgiving when receiving responses from
BNAT in its most basic form is observed during TCP session initiation. an uninitiated target by “Reflectively ACKing”(rather than RSTing)
When a client wants to initiate a normal TCP session with a server and then pivoting to the SYN/ACK responder for the remainder of
they need to perform a TCP 3-way handshake as follows24 : the communication session.
24
TCP 3-way handshake defined in RFC 793, Figure 7. http://www.ietf.org/rfc/rfc793.txt
49 Security Weaknesses under the Microscope
80 HTTP 34%
This new process accomplishes a number of things that could be
useful to a malicious individual trying to exploit a BNAT service:
443 HTTPS 34%
This analysis included a port scan of each host on each of the This data is not surprising as Web and email are two of the top
services listed in the tables to the right. If the host responded with three of services used on the Internet today. Within these services,
a TCP SYN/ACK response with a matching sequence number a subset of BNAT services existed. This means that the service
(+1 of the ISN) then it was included in our data set. If the host responded, but the response traffic received did not match the IP
responded with a TCP SYN/ACK response matching the port and address requested.
sequence number, but not IP, the service is a BNAT service.
80 HTTP 80 HTTP 9%
The most surprising result of the service distribution of the BNAT exists in the wild across various services and multiple
identified BNAT services was that although HTTP and HTTPS geographic boundaries. It is highly recommended that
shared about 35% of the total services identified, HTTPS was organizations that have a publicly facing Internet presence
eight times more likely to yield a BNAT service than HTTP. This is assess their environment to ensure that they do not have exposed
likely due to various asymmetric routes that are introduced when BNAT services. These services effectively hide from modern port
load balancers of e-commerce systems are performed. and vulnerability scanners, and can go long periods without
detection. Recently, Trustwave SpiderLabs added BNAT detection
to its TrustKeeper vulnerability scanning solution and has been
assisting customers in fixing the issues identified.
Country Percentage
It is recommended that professional service organizations, like
IT auditors, penetration testers and security consultants alike
Ireland 0.96% scan for BNAT when performing assessments for their clients to
ensure they are protected. Detecting BNAT with the right tools is
easy and not much more work than a simple port scan.25
Canada 0.72%
Japan 0.53%
Mexico 0.46%
Information
processes to identify attacks when they occur and resolve related
problems quickly. Trustwave SpiderLabs recommends six areas
for all organizations to focus on in 2012:
Security Strategy Each area, if implemented fully, will support and enhance the area
placed above it. Once the top is reached, the process starts over
Education of Employees
Improving the security posture of an organization may not be an
easy task. If 2011 was any indication of what the future will bring, Employees are the first line of defense against physical and
it is no longer a matter of “if” you will be attacked, but “when.” digital attack vectors. A lack of proper training and awareness
The security goals for 2012 should be to prevent as many cyber can turn employees from assets to liabilities.
attacks as possible, as well as streamline information security
Attackers are motivated to use phishing
attacks as they require only a small percentage
of recipients to perform actions that assist
Unification
controlled) corporate website. These actions
can result in loss of intellectual property
and exposure of customer data, leading to
incident response investigations, costly fines,
\\\\\\\\\\\\\\ of Activity Logs
and a detrimental effect on an organization’s
reputation and brand.
Education
taught the importance of their individual
responsibilities for physical security. In
many respects, it requires education around
of Employees why social norms (like holding an access
door open for the person behind you) can
\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\ have a negative impact on security for the
organization.
Information Security Strategy Pyramid for 2012 52
Employees should be encouraged to challenge unknown an employee forgets their badge, all they need to do is request a
individuals in the correct circumstances and to ensure those temporary keycard for the day. Ensure every single person who
around them follow the correct physical access control has access to facilities and systems is identified as they traverse
procedures. This can help prevent losses and ultimately save the physical and digital environment.
organizations money. In some cases, it can also protect the
lives of employees should the person tailgating or attempting to Initiatives and technology to support this area:
bypass controls have intent to physically harm employees.
Logical Access Management Reviews
By changing the mindset and behavior of employees through Performing periodic analysis of all user and group roles will
education and reinforcement of positive behaviors, businesses improve security around employee access levels and may
build a solid foundation for a security program. In the 2012 even identify accounts that are no longer needed.
security pyramid, Visualization isn’t remotely possible if
employees, especially those tasked with security, do not have Password Complexity Policies
situational awareness to sound the alarm when something Set password policies of high complexity and educate
doesn’t look, feel or sound like it should. staff on best practice password techniques, such as
using passphrases.
Initiatives and technology to support this area:
Two-factor Authentication
Security Awareness Training Two-factor authentication allows users to authenticate by
Regular training of staff on both core security techniques both what they know (a password) and what they have (a
and topical issues is important to build a successful security device or certificate). This should not only be applied to the
foundation. digital world, but also the physical world. Combining key-
card access with PINs is a way to accomplish this.
Once employees are educated on their roles in protecting their Fragmented environments can require unrealistic maintenance
organization’s assets, they need to be properly identified. Every efforts and cause major security issues. One day it is an issue
user-initiated action should be tagged to a specific employee, with an Internet browser that 20% of employees like to use, the
consultant or other third party. This may seem a lofty goal, but it is next day it is a document reader on all the Mac devices, and on
achievable in most environments. the third day it is a flaw affecting only those using Android on a
certain hardware platform.
The first task is the eliminations of generic, shared, vendor and
default accounts. Every single year a significant number of data The more diverse the hardware and software population in the
breaches occur as the result of an attacker obtaining a user environment, the more IT and security teams need to react to
account for a system. More often than not, attackers utilize a problems. Reducing this fragmentation through standardization
shared vendor or default account that should have been changed and decommissioning of old systems will homogenize the
before the application was placed into production. environment, making it easier to manage, maintain and secure.
Initiatives and technology to support this area: implementing a device registration process and limiting BYOD,
businesses will have better oversight of what devices access
Policies corporate networks when and for what purpose.
Defined based upon risk assessment exercises, policies
should dictate how future decisions are made in regards to Security controls also play a strong role this area. A device should
platforms and software packages used by employees. never be allowed access to a controlled environment unless it
is registered and known. In addition, the patch levels and
vulnerabilities should be assessed on a regular basis, not only
Hardware Standards to work to improve the security of those in the environment, but
Identify standards to adopt a “less is more” strategy. Fewer
also to understand what risks exist when issues can’t be resolved
standards can help to reduce complexity, an enemy of security.
in the short term.
From desktops to laptops, from servers to mobile devices, A world-wide business employs many individuals who regularly
anything that can connect to an organization’s systems is capable travel for their jobs. While waiting for a flight, one such individual
of providing a unique identifier. A unique identifier aids in access attempts to access their email on a laptop. A certificate warning
control and can provide an accurate record of what devices have pops up but is ignored (see Education above). Their credentials are
access to the environment and when that access is initiated. By intercepted and stolen. A few days pass and the employee is back
Information Security Strategy Pyramid for 2012 54
in the New York office. While he is sitting at his desk, the attacker
connects to the environment via the email account information he
Visualization of Events
obtained and begins to download email.
Daily business activities take place millions to billions of times per
day in most environments, but all it takes is one security event for
In most organizations, this scenario would not raise an alarm.
a company to make the headlines for the wrong reasons.
When the attacker logs in, the IT environment registers that act
as an employee accessing his email while outside the office.
Security event visualization in the enterprise isn’t practiced
However, the employee is currently physically located in a New
frequently, most of the time it is just considered log review. Many
York office, logged into the domain from the office network, and
security professionals still use spreadsheets to perform their
not traveling (see Registration above). This scenario becomes
analysis — after the event has occurred and the damage has
more serious when the employee is a high-profile individual with
been done. In the previous section we wrote about the Unification
access to sensitive data.
of data using tools like a SIEM. For most organizations today, this
is where the path ends. The ultimate goal should be to develop
The first step to addressing this attack scenario is to reduce the
an environment that allows for security events to be discovered
number of consoles. Instead of viewing multiple consoles and
by seemingly innate observations by both the people who are
attempting to correlate data across all, feed the logs of these point
tasked at protecting the environment and those who are not.
solutions into a single console. During this process, review each
Data aggregation or correlation as seen in a SIEM is a precursor
point solution to ensure they are: 1) configured correctly, and 2)
to real-time security event visualization and notification.
they are logging as much as possible.
Conclusions
longer passphrases, will help mitigate this risk.
Application penetration testing involves a targeted assessment For more information: https://www.trustwave.com.
of an individual (commonly, although not exclusively, Web)
application. This application could either be on the Internet or
accessible only internally to employees and third-party customers
or partners. About Trustwave SpiderLabs®
Application penetration tests will almost always require that SpiderLabs is the advanced security team within Trustwave
the penetration tester receive authentication credentials to the focused on forensics, ethical hacking and application security
applications, specifically two sets of credentials for each type of testing for our premier clients. The team has performed hundreds
“user role” that exists within the application. The reason for this
of forensic investigations, thousands of ethical hacking exercises
is two-fold:
and hundreds of application security tests globally. In addition,
the SpiderLabs research team provides intelligence through
• Typically the dynamic data creating/reading/updating/
bleeding-edge research and proof of concept tool development
deleting functions of an application are only accessible
to enhance Trustwave’s products and services.
post-authentication. Security vulnerabilities within these
areas of functionality are likely to be most serious;
For more information: https://www.trustwave.com/spiderLabs.php.
• Tests to ensure one user cannot create/read/update/delete
data belonging to, or by pretending to be, another user
require two users at each user role.
Trustwave and Trustwave’s SpiderLabs names and logos are trademarks of Trustwave. Such trademarks shall not be used, copied or disseminated in any manner without the prior
written permission of Trustwave.