Call a Specialist Today! (02) 9388 1741
Free Delivery! Free Delivery!

The Latest Fortinet News
Product and Solution Information, Press Releases, Announcements

Fortinet December Threat Landscape Report Highlights Cyber Criminals Regionalizing Operations to Diversify Fund Distribution
Posted: Wed Jan 05, 2011 10:30:15 AM
 
SUNNYVALE, Calif., January 4, 2011 - Fortinet (NASDAQ: FTNT) - a leading network security provider and the worldwide leader of unified threat management (UTM) solutions today announced its December 2010 Threat Landscape report, which identifies a concerning evolutionary step cyber criminal operations are taking to more effectively diversify the distribution of their ill-gotten gains.

This month we saw a wide variety of money mule recruitment campaigns that?for the first time?targeted specific countries in an orchestrated manner, said Derek Manky, project manager, cyber security and threat research at Fortinet. The campaigns, which were seeded in a number of Asian and European countries, solicited local individuals who already have or had established relationships in the banking industry or were looking for work as online sales administrators.

To make these localized campaigns even more effective, they incorporated regional-sounding domain names, such as cv-eur.com, asia-sitezen.com and australia-resume.com. Upon closer scrutiny, Fortinets FortiGuard team discovered all three domains were registered to the same Russian contact, and all contact addresses for worldwide recruitment used Google mail hosting. By using localized campaigns, criminals can obtain mule accounts internationally each one falling under different banks and governing laws. Thus, if one is taken offline (due to increased enforcement activity), the others will remain online and business will be as usual.

Buzus Trojan in E-Card

December also saw the reemergence of the Buzus Trojan, this time being distributed through mass emails posed as e-cards just in time for the holiday season. Once a compromised attachment is opened, the now infected system sends out similar e-cards to everyone it finds in the systems email address book in an effort to seed, growing the botnet. Fortinets FortiGuard team discovered the main payload of Buzus was none other than the nefarious Hiloti botnet.

Hiloti is particularly innovative, as it uses DNS as a communication channel to watermark its report information to its servers, Manky continued. This is done to evade detection, since it appears like normal, legitimate DNS traffic. Hiloti, which is distributed through many different botnets, is a preferred piece of malware among cyber criminals today because it incorporates a pay-per-install affiliate program wherein established botnet distributors receive a payment each time Hiloti is injected into a new machine. This type of incentive program allows Hiloti originators to grow their infection base quicker than attempting to grow it organically.

Adobe, Microsoft, Apple Zero-Day Vulnerabilities

In December, FortiGuard labs also disclosed three arbitrary code execution vulnerabilities in Microsoft and Apple products. FGA-2010-65 describes an MS Windows Kernel vulnerability that may allow execution in privileged (Ring0) context. FGA-2010-64 is yet another DLL loading vulnerability that affects multiple products within the Windows 7 operating system. And FGA-2010-62 outlines an integer overflow vulnerability in Apple QuickTime, which can lead to potential infection by simply viewing a specially-crafted QuickTime movie file.

New and old vulnerabilities will continue to be exploited, so its important to keep all application patches up to date. Additionally, a valid intrusion prevention system (IPS) can help mitigate attacks against both known vulnerabilities and zero-days. With the use of communication through common protocols, application control is becoming more important to identify malicious activity on the application level.

FortiGuard Labs compiled threat statistics and trends for December based on data collected from FortiGate network security appliances and intelligence systems in production worldwide. Customers who use Fortinets FortiGuard Services should be protected against this vulnerability with the appropriate configuration parameters in place.

FortiGuard Services offer broad security solutions including antivirus, intrusion prevention, Web content filtering and anti-spam capabilities. These services help protect against threats on both application and network layers. FortiGuard Services are updated by FortiGuard Labs, which enables Fortinet to deliver a combination of multi-layered security intelligence and zero-day protection from new and emerging threats. For customers with a subscription to FortiGuard, these updates are delivered to all FortiGate, FortiMail and FortiClient products.

The full December Threat Landscape report, which includes the top threat rankings in several categories, is available now. Ongoing research can be found in the FortiGuard Center or via FortiGuard Labs RSS feed. Additional discussion on security technologies and threat analysis can be found at the Fortinet Security Blog and Fortinets monthly Security Minute videocast.

 
« Return to News List