Quantcast
Channel: Symantec Connect - ブログエントリ
Viewing all 5094 articles
Browse latest View live

Altiris 7.5 Roadshow

$
0
0
We’re loading up the RV and hitting the road with Symantec to talk about Altiris 7.5. And We’re Coming To A City Near You.

 ITS_Altiris_Roadshow_Header.png

We’re loading up the RV and hitting the road with Symantec to talk about Altiris 7.5. And We’re Coming To A City Near You.

Okay, we’re not actually loading up an RV, but it sure would be fun if we could!  We’re so excited to be part of this big release. The Altiris experts from ITS will review the 7 and a half reasons everyone should consider upgrading to the Altiris 7.5 platform. We’ll provide an overview of the features and capabilities that are new to the 7.5 platform, as well as how those will enable better management of your IT environment. You’re probably asking yourself, what are we actually going to talk about? Here’s what we’ll be covering:

  • Cloud Enabled Management
  • Deployment Solution
  • Macintosh Management
  • Performance
  • Platform Support
  • Automation
  • Upgrade Process
  • iPad App
  • Mobile

This 2 hour event will be fun and interactive.  We’ll have subject matter experts and testimonials from Altiris 7.5 users.  We’ll also be raffling off some cool stuff during the event, and of course we’ll be providing food and beverages at each stop.  Space is limited, so be sure to register at the city near you!

Registration links to different cities can be found below.  See you there!

 

 


Need more information on Tracks

$
0
0
Endpoint Management/ITSM/Service Desk

I would very much like to know when more information will be coming out about what is available in the Endpoint Management Track.  More specifically, I am interested in the ITMS and Service Desk platforms and what tracks will be available for this.  The Vision site does not appear to have any information that shows focus on the old "Altiris" platform in any way.  This makes it very difficult for me to determine if Vision is right for our organization this year.  Any help would be greatly appreciated.

To Protect Your POS, Add Layers

$
0
0

Is antivirus enough to protect your Point of Sale and valuable customer data? Why layered protection is the best way to secure your transactions with confidence.

モノのインターネット: あらゆるモノがつながる世界に登場する新たな脅威

$
0
0

Internet of Things Header.jpg

ベビーモニターが覗き見に悪用されるということはありえるでしょうか。テレビがユーザーの視聴傾向を監視したり、自動車が悪質な攻撃者によってハッキングされたりする可能性はあるでしょうか。はたまた、セットトップボックスやインターネットルーターのようにどう見ても無害そうなデバイスが、ホームコンピュータへの侵入口として利用されることはありえるでしょうか。

「モノのインターネット」(IoT)が実現するとともに、セキュリティ上の脅威の標的になるデバイスはますます増え続けています。「モノのインターネット」とは何でしょうか。簡単に言えば、インターネットに接続されているのがコンピュータだけではなくなる時代に向かっているということです。家電製品やセキュリティシステム、暖房、照明器具、そして自動車まですべてがインターネットに対応しつつあります。ほとんどあらゆるモノがインターネットに接続される世界という壮大な構想、それが「モノのインターネット」です。

刺激的で新しい変化が今まさに起ころうとしています。インターネットに対応した住宅では、終業後に会社を出る前にホームネットワークにログオンし、セントラルヒーティングやオーブンの電源を入れておくことができます。夜間の外出中にアラームが鳴り出した場合でも、スマートフォンからホームセキュリティシステムにログオンすれば、防犯カメラを確認し、異常がなければアラームをリセットすることが可能です。

問題なのは、新しいテクノロジの発展があるところには必ず、セキュリティ上の新しい脅威も生まれてくるということです。今や多くの消費者は、コンピュータがマルウェアの標的になりえることを強く認識しています。新世代のスマートフォンが攻撃に対して脆弱であるという認識も浸透しつつあります。しかし、それ以外のデバイスに対する脅威を認識している人はほとんどいません。

Linux ワーム

モノのインターネットはまだ生まれたばかりですが、脅威はすでに存在しています。たとえば、シマンテックの研究員である林薫は最近、Linux オペレーティングシステムが稼働しているコンピュータを標的にする新しいワームを発見しました。Linux に触れたことがある人は多くないかもしれませんが、Linux はビジネスの世界では大きな役割を果たしており、Web サーバーやメインフレームなどの運用に広く利用されています。

このワーム Linux.Darllozに、当初それほど特異な点があるようには見えませんでした。Linux.Darlloz は、スクリプト言語 PHP に古くから存在する脆弱性を利用してコンピュータにアクセスし、一般によく使われている一連のユーザー名とパスワードを組み合わせて管理者権限の取得を試みたうえ、他のコンピュータを検索して自身を拡散します。侵入先のコンピュータでバックドアを開くので、攻撃者はそのコンピュータに対してコマンドを発行できるようになります。

このワームが悪用していたのは PHP の古い脆弱性であり、拡散するためにはパッチが適用されていないコンピュータを見つけなければなりません。機能がこれだけであれば特筆すべき点は何もありませんが、林がさらに Linux.Darlloz を調べた結果、興味深い事実が判明しました。実際に活動が確認されたバージョンは、PC やサーバーで広く使われている Intel x86 系のチップアーキテクチャを採用したコンピュータのみに感染するように設計されていましたが、その後、そのワームと同じサーバー上で、ARM、PPC、MIPS、MIPSEL の各チップアーキテクチャ用に設計されたバージョンがホストされていることが確認されました。これらのアーキテクチャのほとんどは、ホームルーター、セットトップボックス、防犯カメラといったデバイスや産業用制御システムで利用されています。つまり、攻撃者はいつでも、これらのデバイスに対する攻撃を開始できる状態だったことになります。

このワームの機能で注目に値するのが、Linux.Aidraという他の Linux ワームが存在しないかスキャンすることです。このワームに関連付けられているファイルが見つかると、Linux.Darlloz はそれらを削除しようとします。また、Linux.Aidra が使う通信ポートも遮断しようとします。他のワームを削除している背景に利他的な動機はありません。おそらく Linux.Darlloz を操る攻撃者は、Linux.Aidra に感染するようなデバイスはメモリも処理能力も制限されていることを知っており、そうしたリソースを他のマルウェアに使われたくはないと考えたのでしょう。

Linux.Darlloz が駆逐しようとしている Linux.Aidra 自体も、同じ新世代を代表する脅威です。シマンテックが発見した Darlloz の一部の亜種と同様に、Linux.Aidra は小型デバイス、具体的にはケーブルモデムや DSL モデムを標的にします。Linux.Aidra が小型デバイスをボットネットに追加すると、攻撃者はそれを利用して分散サービス拒否(DDoS)攻撃を実行できます。Darlloz の作成者が誰であれ、すでに感染が広がっている Aidra が Darlloz にとって脅威になる可能性があると判断したことは明らかです。

この手の脅威で特に懸念されるのは、デバイスで稼働しているオペレーティングシステムに対しても攻撃の恐れがあるという事実に、多くのエンドユーザーがまったく気付いていないことです。これは、ソフトウェアがデバイス上では目に見えないことがほとんどだからです。製造元によっては更新版が提供されないという別の問題もあります。これは、新しいバージョンのソフトウェアを実行できないなど、旧式の技術やハードウェアの制限が原因です。

脆弱な防犯カメラ

Linux.Darlloz も、モノのインターネットを取り巻くセキュリティ上の新たな脅威が際立った一連の事案のうち、最新の一例にすぎません。今年に入ってすぐ、米国連邦取引委員会は TRENDnet 社に対する訴えを和解で解決しました。同社は、インターネット対応の防犯カメラとベビーモニターを製造しているメーカーです。TRENDnet 社は安全性を謳って製品を販売していましたが、「実際には、同社のカメラはソフトウェアに問題があったため、カメラのインターネットアドレスさえわかればオンラインで自由な閲覧と、場合によっては傍聴も可能な状態だった。そのような欠陥があるため、数百人もの消費者のプライベートなカメラ映像がインターネット上で公開されるに至った」と FTC は指摘しています。

2012 年 1 月にあるブロガーがこの欠陥を公表したところ、700 台近いカメラのライブ映像のリンクが公開されてしまいました。「映像には、ベビーベッドで眠っている乳児や遊んでいる子どもの姿だけでなく、大人の日常生活まで写っていた」と FTC は述べています。FTC との調停の一環として、TRENDnet 社はデバイスのセキュリティ強化を余儀なくされ、今後の販促資料でセキュリティについて誤解がないよう図る旨を確約しました。

TRENDnet 社の事案で特筆すべきなのは、標的となったデバイスが何のマルウェアにも感染していなかったという点です。セキュリティ設定が原因で、方法さえわかれば誰でもアクセスできる状態になっていただけです。しかも、事案はこれだけで終わってはいません。今では、インターネット対応のさまざまなデバイスを検索できる SHODAN という検索エンジンまで登場しています。

SHODAN が検索するのは、Web サイトではなくモノです。防犯カメラなどの家庭用デバイスだけでなく、ビルの暖房制御システム、水処理プラント、自動車、信号、胎児の心音モニター、発電所の制御系まで検索することができます。SHODAN で検索できたからといって、必ずしもそのデバイスが脆弱であるとは限りませんが、このようなサービスがあれば、攻撃者は脆弱性の存在をつかんでいるデバイスをさらに容易に発見できるようになります。

あらゆるモノがつながる世界

懸念されるのは、セキュリティ上の脆弱性だけではありません。インターネット対応のテレビは今やごく一般的であり、ストリーミングビデオサービスや Web ブラウザなど便利な付加機能が豊富に用意されています。電子機器メーカーの LG 社は最近、同社のテレビのうち一部のモデルがユーザーの視聴状況を追跡し、集計データを同社に送信していることを認めました。LG 社は、ユーザーに提供する広告をカスタマイズすることが目的であると説明しましたが、この機能がオフになっていてもデータが収集され続けたことについては、システムに問題があったためとしています。同社によると、この問題を修正するファームウェア更新は現在準備中です。

Internet of Things 1.png

図 1.全世界のインターネット対応デバイスの増加予測(出典: Cisco社)

モノのインターネットは、依然として黎明期にありますが、インターネット対応のデバイスは爆発的に増えつつあります。Cisco 社によれば、地球上には現在 100 億台を超えるインターネット対応デバイスが存在しています。世界の人口は 70 億を少し超えたところなので、今や人間の数よりインターネット対応デバイスのほうが多いということです。インターネット対応デバイスの数を記録してきた Cisco 社は、その数が 2020 年までに 500 億に達すると予測しています。注目すべきは、その増加のうちほぼ半数が、予測期間の最後の 3 年間に集中していることです。

これまでにも、さまざまな種類のインターネット対応デバイスが登場しています。たとえば、ただのサーモスタットでさえ今では Web 対応です。電球も同様で、スマートフォンで照明を調節できるようになりました。自動車業界もこの動向に大きく注目しており、リアルタイム情報のストリームを受信できるインターネット対応車の開発を確約しています

これほどの爆発的な増加をもたらしている要因は何でしょうか。簡単に言うと、インターネット上に「余裕」が生まれ、デバイスの製造原価が下がり続けていることです。インターネットに接続されるどのデバイスも、他のデバイスと通信するためにはアドレスが必要です。これが、いわゆるインターネットプロトコル(IP)アドレスです。現行の IP アドレスシステムである IPv4(Internet Protocol Version 4)で使用できるアドレスはほぼ枯渇しており、現在は新しい IPv6の採用が進んでいるところです。IPv6 では IP アドレスの数が膨大になり、地球上の 1 人 1 人に何十億もの IP アドレスを割り当てることができます。

その他の規格も進化が進んでいます。たとえば、無線通信の Bluetooth 規格を管理している業界団体は最近、Bluetooth の最新版を発表しました。同団体によれば、Bluetooth はモノのインターネットの発展も考慮に入れて進化しています。新しい Bluetooth 規格では、環境がますます輻輳する中でデバイス間の検出と通信が今より容易になるとされています。また、Bluetooth 対応のデバイスが IPv6 規格のインターネットにリンクするのも簡単になります。

このようにネットワーク空間が広がるとともに、インターネット対応デバイスの製造も容易になりつつあります。広く知られているとおり、ムーアの法則によればプロセッサの処理能力は 2 年ごとに 2 倍になります。必然的に、処理能力の低いチップは製造原価が常に安くなっていきます。Wi-Fi チップセットなど他の技術も、ここ数年で価格が大幅に下がっています。こうした要因がすべて重なり合った結果、インターネット対応デバイスの製造は容易に、しかも安価になっているのです。

安全のために

  • 所有しているデバイスの点検を実施してください。デバイスに画面やキーボードがないからといって、攻撃に対して脆弱でないとは言えません。
  • 所有しているデバイスがホームネットワークに接続されている場合には、インターネットを介してアクセスできる可能性があり、保護することが必要です。
  • デバイスを購入したときには、そのセキュリティ設定に注意を払ってください。リモートアクセスが可能であれば、必要でない限り無効にします。デフォルトのパスワードは自分しか知らないパスワードに変更し、「123456」や「password」といった誰でも簡単に推測できるパスワードは使わないでください。文字、数字、記号を組み合わせて長くすれば、パスワードの強度が上がります。
  • 製造元の Web サイトを定期的にチェックして、デバイスのソフトウェアの更新版がないかどうか確認してください。セキュリティ上の脆弱性が見つかった場合、通常は、脆弱性を解決する新しいソフトウェア更新が製造元から公開されます。

多くのデバイスはホームネットワークにつながっており、そのホームネットワークはインターネットにつながっています。ルーターやモデムは、デバイスと外の世界との間に置かれるデバイスであり、保護することが特に重要です。通常はファイアウォール機能が付随しているので、機能を有効にして適切に設定するようにしてください。

 

* 日本語版セキュリティレスポンスブログの RSS フィードを購読するには、http://www.symantec.com/connect/ja/item-feeds/blog/2261/feed/all/jaにアクセスしてください。

Windows Malware Attempts to Infect Android Devices

$
0
0

We’ve seen Android malware that attempts to infect Windows systems before. Android.Claco, for instance, downloads a malicious PE file along with an autorun.inf file and places them in the root directory of the SD card. When the compromised mobile device is connected to a computer in USB mode, and if the AutoRun feature is enabled on the computer, Windows will automatically execute the malicious PE file.

Interestingly, we recently came across something that works the other way round: a Windows threat that attempts to infect Android devices.

The infection starts with a Trojan named Trojan.Droidpak. It drops a malicious DLL (also detected as Trojan.Droidpak) and registers it as a system service. This DLL then downloads a configuration file from the following remote server:

  • http://xia2.dy[REMOVED]s-web.com/iconfig.txt

It then parses the configuration file in order to download a malicious APK to the following location on the compromised computer:

  • %Windir%\CrainingApkConfig\AV-cdk.apk

The DLL may also download necessary tools such as Android Debug Bridge (ADB).

Next, it installs ADB and uses the command shown in Figure 1 to install the malicious APK to any Android devices connected to the compromised computer:

figure1_11.png

Figure 1. Command to install the malicious APK

The installation is attempted repeatedly in order to ensure a mobile device is infected when connected. Successful installation also requires the USB debugging Mode is enabled on the Android device.

The malicious APK is a variant of Android.Fakebank.B and poses as a Google APP Store application.

figure2_10.png

Figure 2. Malicious APK posing as Google APP Store

However, the malicious APK actually looks for certain Korean online banking applications on the compromised device and, if found, prompts users to delete them and install malicious versions. Android.Fakebank.B also intercepts SMS messages on the compromised device and sends them to the following location:

  • http://www.slmoney.co.kr[REMOVED]

figure3_6.png

Figure 3. Malicious APK code snippet

To avoid falling victim to this new infection vector, Symantec suggests users follow these best practices:

  • Turn off USB debugging on your Android device when you are not using it
  • Exercise caution when connecting your mobile device to untrustworthy computers
  • Install reputable security software, such as Norton Mobile Security
  • Visit the Symantec Mobile Security website for general safety tips

The Internet of Things: New Threats Emerge in a Connected World

$
0
0

This Blog was originally posted in Security Response.

Could your baby monitor be used to spy on you? Is your television keeping tabs on your viewing habits? Is it possible for your car to be hacked by malicious attackers? Or could a perfectly innocent looking device like a set-top box or Internet router be used as the gateway to gain access to your home computer?

A growing number of devices are becoming the focus of security threats as the Internet of Things (IoT) becomes a reality. What is the Internet of Things? Essentially, we are moving into an era when it isn’t just computers that are connected to the Internet. Household appliances, security systems, home heating and lighting, and even cars are all becoming Internet-enabled. The grand vision is of a world where almost anything can be connected—hence the Internet of Things.

Exciting new developments are in the offing. A connected home could allow you to logon to your home network before you leave work in the evening to turn on your central heating and your oven. If your alarm goes off while you are out in the evening, you could logon to your home security system from your smartphone, check your security cameras and reset your alarm if there isn’t a problem.

Unfortunately, every new technological development usually comes with a new set of security threats. Most consumers are now very aware that their computer could be targeted with malware. There is also growing awareness that the new generation of smartphones are also vulnerable to attack. However, few people are aware of the threat to other devices.

Linux worm

The Internet of Things may be in its infancy but threats already exist. For example, Symantec investigator Kaoru Hayashi recently discovered a new worm that targeted computers running the Linux operating system. Most people have probably never come across Linux, but it plays a big role in the business world and is widely used to run Web servers and mainframes for example.

The worm, Linux.Darlloz, initially appeared to be nothing out of the ordinary. It utilizes an old vulnerability in scripting language PHP to gain access to a computer; attempts to gain administrative privileges by trying a series of commonly-used usernames and passwords and propagates itself by searching for other computers. The worm leaves a back door on the infected computer, allowing the attacker to issue commands to it.

Since the worm exploits an old vulnerability in PHP, the threat relies on finding computers that haven’t been patched in order to spread. If this was all that the worm did, it would be fairly unremarkable. However, as Kaoru investigated the threat further, he discovered something interesting. The version circulating in the wild was designed to infect only computers running Intel x86 chip architectures, which are usually found on personal computers and servers. Kaoru then discovered versions designed for the ARM, PPC, MIPS and MIPSEL chip architectures hosted on the same server as the original worm. These architectures are mostly found in devices such as home routers, set-top boxes, security cameras and industrial control systems. The attacker was in a position to begin attack these devices at a time of their choosing.

One of the interesting things this worm does is scan for instances of another Linux worm, known as Linux.Aidra. If it finds any files associated with this threat, it attempts to delete them. The worm also attempts to block the communications port used by Linux.Aidra. There is no altruistic motive behind removal of the other worm. The likelihood is that the attacker behind Linux.Darlloz knows that the kinds of devices infected by Linux.Aidra have limited memory and processing power, and does not want to share them with any other piece of malware. 

Linux.Aidra, the malware that Linux.Darlloz attempts usurp, also exemplifies this new generation of threats. Like some of the variants of Darlloz discovered by Symantec, Linux.Aidra targets smaller devices, specifically cable and DSL modems. The worm adds them to a botnet, which can be utilized by the attackers to perform distributed denial-of-service (DDoS) attacks. Whoever authored Darlloz obviously believed that Aidra infections were so widespread that it posed a potential threat to their own malware.

What is particularly worrisome about these kinds of threat is that, in many instances, the end-user may have no idea that their device is running an operating system that could be attacked. The software is, by and large, hidden away on the device. Another potential issue is that some vendors don’t supply updates, either because of hardware limitations or outdated technology, such as an inability to run newer versions of the software.

Vulnerable security cameras

This worm is just the latest in a series of incidents highlighting the emerging security threat around the Internet of Things. Earlier this year, the US Federal Trade Commission settled a case against TRENDnet, a firm that makes Internet-enabled security cameras and baby monitors. The FTC said that TRENDnet had marketed the cameras as being secure. “In fact, the cameras had faulty software that left them open to online viewing, and in some instances listening, by anyone with the cameras’ Internet address,” the FTC said. “As a result of this failure, hundreds of consumers’ private camera feeds were made public on the Internet”.

In January 2012, a blogger made the flaw public and this resulted in people publishing links to the live feeds of nearly 700 of the cameras. “The feeds displayed babies asleep in their cribs, young children playing, and adults going about their daily lives,” the FTC said. As part of the company’s settlement with the FTC, the firm had to beef up the security on its devices and promising not to misrepresent their security in future promotional material.

What is notable about the TRENDnet incident is that the devices targeted were not infected with any form of malware. Their security configuration simply allowed anyone to access them if they knew how. This was not an isolated incident. There is now even a search engine called Shodan that allows people to search for a range of Internet-enabled devices.

Shodan searches for things rather than websites. Aside from security cameras and other home devices, Shodan can also find building heating control systems, water treatment plants, cars, traffic lights, fetal heart monitors and power plant controls. If a device is simply found using Shodan, it does not mean a device is vulnerable. However, services such as Shodan do make it easier for devices to be discovered if attackers know of vulnerabilities in them.

The connected world

Not all concerns relate to security vulnerabilities. Internet-enabled televisions are now quite common and offer a number of useful additional features such as access to video streaming services and Web browsing. Recently, electronics manufacturer LG confirmed that several of its television models track what people watch and send aggregate data back to the company. The company said that it did this in order to customize advertising for its customers. However, an error in the system meant that the television continued to collect data even when the feature was turned off. The company has said a firmware update is being prepared that will correct this problem.

The Internet of Things is still only in its early stages. The number of Internet-enabled devices is beginning to explode. According to Cisco, there are now more than 10 billion connected devices on the planet. Given that the world’s population is just over 7 billion, that means that there are now more connected devices than there are people. Cisco, which has been keeping tabs on the numbers of devices, now believes that the number of connected devices will hit 50 billion by 2020. Interestingly, the company believes that around 50 percent of the growth will occur in the last three years of this decade.

Within the past number of years, we have seen a huge range of connected devices emerge. For example the humble thermostat is now Web-enabled. So too is the light bulb, which can now be controlled with a smartphone. Even the automotive industry is sitting up and paying attention, promising connected vehicles that can receive a stream of real-time information.

What is driving this explosion? Simply put, there is now more “room” on the Internet and devices are becoming cheaper to manufacture. Every device connected to the Internet needs an address in order to communicate with other devices. This is known as an Internet Protocol (IP) address. The number of available addresses under the current system of addresses, Internet Protocol Version 4 (IPv4), has been almost exhausted. A new system, IPv6, is currently being adopted. It can provide a vastly larger number of IP addresses, billions upon billions for every single person on the plant.

Other standards are also evolving. For example, the industry charged with overseeing the Bluetooth standard for wireless communications recently announced the latest version of the technology. The group said that Bluetooth is evolving to take into account the development of the Internet of Things. The new Bluetooth standard will make it easier for devices to find and talk to each other in an increasingly crowded environment. And it will now be easier for Bluetooth-enabled devices to link up with an IPv6-enabled Internet.

In tandem with this increase in network space, Internet-enabled devices are becoming easier to manufacture. Many people may be aware of Moore’s law, the axiom that predicts that that the computing power of processors will double every two years. A corollary is that lower powered chips are becoming cheaper to manufacture all of the time. Other technologies, such as Wifi chipsets, have dropped significantly in price over recent years. All of these factors are combining to mean that it’s becoming easier and cheaper to produce Internet-enabled devices.

Staying protected

  • Perform an audit of what devices you own. Just because a device doesn’t possess a screen or a keyboard, doesn’t mean that it isn’t vulnerable to attacks.
  • If something you own is connected to your home network, there is a possibility that it accessible over the Internet and thus needs to be secured.
  • Pay attention to the security settings on any device you purchase. If it is remotely accessible, disable this feature if it isn’t needed. Change any default passwords to something only you know. Don’t use common or easily guessable passwords such as “123456” or “password”. A long combination of letters, numbers and symbols will generate a strong password.
  • Regularly check the manufacturer’s website to see if there are updates to the device’s software. If security vulnerabilities are discovered, manufacturers will often patch them in new updates to the software.

Many of your devices are attached to your home network, which is in turn connected to the Internet. Your router/modem is what stands between your devices and the wider world. Securing it is of paramount importance. Most come equipped with a Firewall, so ensure that it is turned on and properly configured.

 

Not Your Average Business Trip - Symantec International Service Corps Heads to Peru

$
0
0

In one month, I take off for Peru where I have the chance to join the inaugural Symantec Service Corps on a four-week assignment to support a skills-based project with a local organization.  I am incredibly thankful for this opportunity, and excited and curious about what this experience will bring. I will be immersed in the local culture, meeting new colleagues, and applying the skills I have developed at Symantec to support vital programs in the local community. 

I have no doubt it will be an incredible and unforgettable experience.

20131009-peru.png

As part of the team developing the Service Corps program, I’d like to provide a bit of background on the program for those who might not be familiar with it, as well as details on the organizations our teams will be working with.

Numerous organizations in the developing world have limited resources to increase their capacity and operate more effectively. Due to this, there has been a trend towards development of International Corporate Volunteering (ICV) programs that offer a team of highly skilled employees to support non-profits and organizations across the world. Employees are offered a one of kind opportunity to work alongside each other and directly apply their skills to improve an organization’s capabilities, and their ability to provide critically-needed services in their communities. Additionally, organizations receive professional input at no cost, which they may not have otherwise been able to afford.

According to a recent survey on ICV, the trend towards ICV programs is increasing. In 2012, two dozen major companies sent over 1,700 volunteers abroad compared to six companies in 2008. Pepsi, IBM, Intel, and Ernst & Young are just a few of the companies finding value and enriching experiences in these global volunteering opportunities.

We are excited to join these companies, with the pilot Symantec Service Corps this year. The Service Corps team will work in Arequipa, Peru, the country’s second-largest city and the capital of the Arequipa Region in southern Peru. Arequipa has nearly one million residents and is the commercial capital of Peru, with industries such as manufacturing, wool, and tourism.

Our 10-person pilot program will work in teams of three and four to support the following organizations:

Paz Peru

An affiliate of the Swiss Cooperation Peace Foundation, Paz Peru is a non-profit that supports women and girls who suffer from domestic violence and abuse. In order to make their work more sustainable and communicate their project impact more effectively, Paz Peru would like to develop an integrated marketing plan encompassing all projects in the organization.

The Symantec Service Corps team will help Paz Peru conduct a market study of its competitors and clients. The team will then work to develop a marketing plan for one or two of their programs, including recommendations on how the plan can be executed.

Descosur

Descosur is an NGO dedicated to promoting social and economic development for marginalized and rural populations in Peru. The organization looks to increase family income and strengthen local institutions by targeting the supply chains of the local agricultural industry, which includes alpaca, dairy, Andean crop, fruit, and processed food production.

Descosur has recently observed that their tools and internal processes are outdated and inefficient. For example, their accounting system needs help in terms of both physical storage and technological security. The service corps team will assess the security of the accounting systems currently in place, recommend an adequate system of information protection, and analyze existing reporting to uncover ways to improve their financial systems and reporting.

Center of Research, Education and Development (CIED)

For the past 40 years, CIED has been working to strengthen public and social institutions to support rural economic development. Specifically, the Arequipa office has had success implementing projects that focus on empowering youth and women in surrounding rural areas, helping them to achieve social inclusion and economic independence.

CIED is in the process of organizational restructuring that would help it become more competitive. The Service Corps team will analyze the current institutional structure and resource allocation. Deliverables will include an organizational chart, change management plan and succession planning for regional offices across Peru.

Symantec created the Service Corps program to utilize the best of what we have to offer–our people! Congrats to our Service Corps participants – I look forward to us all sharing more about our work and travels this year!

Stay tuned here on the blog, as well as the Service Corps website for updates on our projects and travels!

 

Ashley Savageau is Symantec's Community Relations Program Manager. 

What Really Makes a Market Leader?

$
0
0

Many vendors claim to be #1. But there are clear benchmarks for this debate and three in particular that seem to point in one direction.


Viruses and Worms: It’s like comparing Apples and ….maggots. – Support Perspective.

$
0
0

Recently we have seen a re-emergence of polymorphic file infectors, AKA viruses.

Threats like W32.Sality and W32.Xpiro are using some old-school tactics to infect good files and spread through networks. As the former captain of my high school analogy team, I’m writing this informal blog to help de-mystify some of the difficulties around dealing with these kinds of threats.

If we think of our normal run-of-the-mill Trojans and worms like a specific kind of fruit, it helps a little bit. Let’s say we need to create detection for an apple…That’s pretty simple right? We look for common traits that the apple has with other apples of the same kind. Something like this:
IF fruit AND red skin AND white flesh AND black seeds>detect W32.Apple!red
So now we can detect Galas, Pipins and Jonathans, but not detect Goldens, or Grannys, or even cherries.

That’s a simple example of how we detect files that are 100% bad. They were written to be bad and there is no good file inside trying to get out. Once we build the detection and QA it, we can safely remove all the bad red apples, but leave the green apples and other fruit alone.

Ok so far?
Good!

Now we take on the polymorphic file infector. Think of this kind of threat as a parasite that reproduces and burrows in as it moves from fruit to fruit (file to file). Each time it infects a fruit, it looks different. On one green apple it looks like a grub, but on the next it looks like a beetle. Then it moves to a bunch of bananas and burrows in, looking like like a different kind of moth for each banana. Then onto an orange and it looks like a grub again. It can continue to morph itself and burrow into fruit\files 50,000 different ways.

Hopefully this paints a good picture of how a file infector is a much more complex type of threat. They are harder to create than other kinds of threats, which is why they are a lot rarer. Our job has now moved from spotting a red apple to spotting a wide range of parasites and then removing them without harming the fruit, if possible. That’s where the math comes in.

You see, in order to make a super-bug-parasite-nightmare like this you need a lot of math. You need to be able to calculate all the different options and behaviors and combinations that it will take along with the “key” that allows the bug to have the same behavior, even if it looks completely different. This algorithm is like a Rosetta stone to understanding the morphing ability of the threat.

Sadly the author of the threat rarely provides this magical key and so the Security Response engineers have to make their own.

“How do they do that?”

I’m glad you asked!

Sometimes, if the threat is spreading too fast, they start by just going all Sledge-O-Matic on the file. This kills the threat and prevents it from spreading, but has the unfortunate side effect of making puree of the file and possibly spraying the user with bits of broken data. So ideally, they jump directly to creating detection and repair. To do this, they start with a whole bunch of different fruits and place them in a really big tank. Then they throw a few of these parasites and watch to see what they do to each kind of fruit… and they watch.. and they watch. Eventually they will be able to make certain statements about the algorithm the threat\bug uses, and how to kill the little guy without damaging the fruit. As you can imagine, this can take a lot of time depending on how complex the parasite is. And once we have detection and repair created, it doesn’t mean that we are getting all of the versions of this particular critter. So we have to keep working the problem and fine tuning it until we have 100% coverage. There are all sorts of tools and shortcuts that we employ to make this process faster, but it can still be a long process and it has to be done very carefully so we don’t make fruit salad out of your operating system or important applications.

It’s also important to keep in mind that what happens to your fruit is largely dependent on what actions you have set within your Endpoint product. For example, suppose you have set it to try to repair and then, if that doesn’t work, quarantine. You might be taking a piece of fruit out of the hands of a very hungry user. A worse example would be if you set the policy to repair and then delete. Now we are back to Sledge-O-Matic on your fruit\files. Both of these settings have repercussions and you should be aware of them, but they are both better for your security than to repair and then leave alone.

One last disclaimer and I’ll put down the analogy and back away slowly. This blog post is designed to help folks understand why creating repair for viruses might take longer than just creating detection. It's limited in scope and has been simplified in order to make a point.

ITMS 7.5 Hotfix 3 Released!

$
0
0

ITMS 7.5 Hotfix 3 is now available.

Dangers of domain-validated certificates

$
0
0

SSL certificates do more than encrypt data, they also authenticate websites. This is an important and fundamental function because it builds trust. Website visitors see the SSL padlock or HTTPS and they believe that the site is genuine.

In the fight against fake sites, phishing and fraud, trustworthy SSL certificates are essential.

This is why domain-validated certificates can be dangerous.

What is domain validation?

Certificate Authorities (CAs) will issue a domain-validated certificate to anyone who is listed as the domain admin contact in the WHOIS record of a domain name. They just send an email to the contact email address and that’s it.

It is the lowest level of authentication used to validate SSL certificates. Higher levels include organisationally-validated and extended validation certificates which require more detailed checks.

Why can they be dangerous?

The problem with domain validation is that internet criminals can easily get SSL certificates for phishing sites with misspellings of a legitimate domain name. For example, if they were targeting BankOne.com they could register bank1.com and, using a free webmail account, get a domain validated SSL certificate for that site.

When a regular visitor is tricked into visiting the phishing site, they see the comforting https, SSL padlock and don’t necessarily spot the misspelled address.

How to spot a domain-validated certificate

It is actually very difficult to tell if a certificate is domain validated. Therefore users are equally likely to trust your site as the cloned phishing site, and when they find their details have been stolen, may well blame you.

Practices vary from CA to CA on how exactly they verify website owners, but Extended Validation certificates are certain to have higher levels of authentication, and this is shown to your visitors by turning their address bar green (see examples from the most popular browsers below).

dangers-of-domain-blog.png

The trusted alternative

With fake sites using easily-obtained SSL certificates becoming so common, website owners can’t afford to take a risk with domain-validated certificates. Especially if the site asks for particularly sensitive or personal user information, where users will be more likely to look for extra reassurance.

Choosing a certificate from a reputable CA, such as Symantec, and selecting a high-assurance validation method, such as Extended Validation, delivers a more trustworthy alternative. And certainly that can be better for your business than the alternative.

For more information about SSL, from how it works to how to set up on your servers, download our interactive resource, SSL Explained, now.

Social media attacks - new takes on old confidence tricks

$
0
0

Over the past couple of years, we have seen social engineering attacks graduate from email to that increasingly prevalent form of communication - social media. By ‘social engineering’ we’re talking about online confidence tricks - anything that can dupe the reader into acting, clicking on a link, giving up personal details or otherwise falling for whatever scam is on offer. 

Through education and experience, we are learning to ignore ‘phishing’ emails pretending to be from our banks and internet service providers. While the rate is up (1 in 414 emails are a phishing attack, Internet Security Threat Report, Volume 18), the number of incidences of breaches is not as high as it was. 

People are increasingly falling for similar forms of attack which take advantage of social media, however. The problem with social sites such as Facebook and Twitter is two-fold: first, they are designed to enable clicking, liking and sharing almost as throw-away gestures; and second, that they often connect people who don’t know each other that well. 

As a result, as scammers have discovered, it has become quite straightforward to entice users on social media sites. In our December 2013 Intelligence Report we highlighted five types of attack that you need to be aware of:

Fake Offerings which invite users to join a fake event or group, using incentives such as free gift cards. Joining often requires the user to share credentials with the attacker or send a text to a premium rate number. Fake offerings account for four out of five social media attacks. 

Fake Plug-in Scams in which users are tricked into downloading fake browser extensions. These pose like legitimate extensions but when installed can steal sensitive information from the infected machine.

Like-jacking Scams which use fake “Like” buttons to trick users into clicking website buttons that install malware and may post updates on a user’s newsfeed, enabling the attack to be spread.

Fake Apps that appear to be legitimate apps; however, they contain a malicious payload. The attackers often take legitimate apps, bundle malware with them, and then re-release it as a free version of the app.

Like farming and manual sharing. These rely on victims to do the hard work by presenting them with intriguing or heartstring-pulling videos, fake offers or poignant messages, accumulating ‘likes’ which can then be sold. 

In the corporate environment, social media is already posing a challenge as it erodes traditional corporate boundaries - particularly in marketing and customer services, where a company’s social site may become a major conduit for communications. It is also part of the picture we call consumerization, in which personal tools, devices and services make it harder to protect the corporate boundary. 

With social media, inviting the devil over the corporate doorstep has never been easier. Given that no watertight answer exists (malware-checking tools will never be able to protect against all such scams), education has a major role to play, which needs to be taken into account by organizations who have a duty of care to protect their staff. 

We can all learn to be more vigilant, and benefit from common sense reminders about these new takes on some of the oldest con tricks in the book. Not least, to think before clicking on links, and if something looks too good to be true, it probably is. 

Despite the News, Your Refrigerator is Not Yet Sending Spam

$
0
0

You may have seen media reports based on research by Proofpoint that hundreds of home devices such as entertainment systems and even a refrigerator had been sending spam. We refer to this collection of networked devices as the Internet of Things (IoT). Originally, the reports didn’t provide any evidence so we were unable to validate the claim. However, additional details have now been made available and we can confirm that your IoT devices, including your refrigerator, are not the source of this recent spam run.

From the information that was publicly provided, we have been able to determine that this specific spam run is being sent by a typical botnet resulting from a Windows computer infection. Symantec receives telemetry from a wide variety of sources including our endpoint security products, spam receiving honeypots, and botnet honeypots that await spam-initiating commands. All of these sources traced the spam to multiple Windows computers, some of which were verified to be infected with W32.Waledac (Kelihos). We have not seen this spam originate from any non-Windows computer systems and do not see any unaccounted volume of spam that may originate from other sources.

Even though the refrigerator was innocent, having IoT devices send spam isn’t impossible. Recently, we uncovered one of the first and most interesting IoT threats, Linux.Darlloz, which infects Linux-based IoT devices such as routers, cameras, and entertainment systems. Beyond its ability to infect IoT devices, what makes Darlloz interesting is that it is involved in a worm war with another threat known as Linux.Aidra. Darlloz checks if a device is infected with Aidra and if found, removes it from the device.

This is the first time we’ve seen worm writers fight an IoT turf war and is reminiscent of the 2004 worm wars. Considering these devices have limited processing power and memory, we’d expect to see similar turf battles in the future.

While malware for IoT devices is still in its infancy, IoT devices are susceptible to a wide range of security concerns. So don’t be surprised if, in the near future, your refrigerator actually does start sending spam. As with any computer system, keep the software on IoT devices up-to-date, place them securely behind a router, and change all default passwords to something more secure.

So, how did others incorrectly come to the conclusion that our refrigerators had gone rogue and started to send spam?

Unfortunately, confirming the make and model of an actual physical device on the Internet isn’t that easy. Many home devices sit behind a home router and use Network Address Translation (NAT). From the view point of an outsider, all the devices behind that router share the same IP address. This makes it difficult to determine whether a device behind the router or the router itself was the original source of the network traffic. Furthermore, if you probe the router for open ports the router may employ port forwarding, exposing one or more devices behind the router. You could be fooled into not even realizing a router is there and think that the exposed device is the sole device using that IP address.

Refrigerator Spam 1.png

Figure. What you see is not what you have

In this particular case, you have computers infected with malware sitting behind a home router along with a variety of other home devices, like an entertainment system or even a refrigerator. When the infected computer receives a new spam template from the bot controller, the spam will travel through the router and appear from a particular IP address. If you probe that IP address, instead of reaching the infected computer you will reach the router.

In addition, if your refrigerator uses a feature known as port forwarding and someone contacts the IP address on port 80, that traffic is allowed to reach your smart refrigerator. Viewed from outside, all you will see is the refrigerator and you may not even realize there is a router with potentially many other devices behind it, such as an infected computer. This misunderstanding was what led to reports of refrigerators sending spam. The truth is that those refrigerators just happened to be on the same network as an infected computer.

To validate how someone might be misled, we probed the public IP address of a Waledac infected computer. As expected, in many cases we ended up reaching entertainment systems and other home devices that happened to be exposed through the router and were just sharing the same network as a Waledac-infected computer.

So while IoT devices weren’t to blame this time, we expect they probably will be to blame in the future.

Android デバイスへの感染を試みる Windows マルウェア

$
0
0

Windows システムへの感染を試みる Android マルウェアについては、以前にお伝えしたことがあります。たとえば Android.Clacoは、autorun.inf ファイルと一緒に悪質な PE ファイルをダウンロードして SD カードのルートディレクトリに配置します。感染したモバイルデバイスが USB モードでコンピュータに接続されたときに、そのコンピュータで AutoRun 機能が有効になっていると、Windows は自動的に悪質な PE ファイルを実行してしまいます。

シマンテックが最近発見した例は、これと逆方向の動作をするという点で注目に値します。Windows 上の脅威が Android デバイスへの感染を試みるのです。

感染の段階は、Trojan.Droidpakという名前のトロイの木馬から始まります。Trojan.Droidpak は悪質な DLL(これも Trojan.Droidpak として検出されます)を投下し、システムサービスとして登録します。この DLL が以下のリモートサーバーから設定ファイルをダウンロードします。

  • http://xia2.dy[削除済み]s-web.com/iconfig.txt

次に、侵入先のコンピュータの以下の場所に悪質な APK をダウンロードするために、設定ファイルを解析します。

  • %Windir%\CrainingApkConfig\AV-cdk.apk

DLL は、Android Debug Bridge(ADB)などの必要なツールもダウンロードします。

次に ADB をインストールし、図 1 に示したコマンドを使って、侵入先のコンピュータに接続されている Android デバイスに悪質な APK をインストールします。

figure1_11.png

図 1.悪質な APK をインストールするコマンド

接続時にモバイルデバイスに感染したことが確認されるまで、インストールは何度も試行されます。インストールに成功するには、Android デバイスで USB デバッグモードが有効になっている必要もあります。

この悪質な APK は Android.Fakebank.Bの亜種であり、Google App Store という名前のアプリに偽装しています。

figure2_10.png

図 2. Google App Store という名前に偽装した悪質な APK

実際には、悪質な APK は侵入先のデバイス上で韓国の特定のオンラインバンキング用アプリを探し、アプリが見つかった場合にはユーザーにそれを削除して悪質なバージョンをインストールするよう求めます。また、Android.Fakebank.B は、侵入先のデバイスで SMS メッセージを傍受して、以下の場所に送信します。

  • http://www.slmoney.co.kr[削除済み]

figure3_6.png

図 3.悪質な APK のコードの抜粋

この新しい感染経路による被害に遭わないために、以下の基本的なセキュリティ対策(ベストプラクティス)に従うことをお勧めします。

  • Android デバイスで USB デバッグを使わないときには機能を無効にしておく。
  • 信頼できないコンピュータにモバイルデバイスを接続する場合には注意する。
  • ノートン モバイルセキュリティなど、信頼できるセキュリティソフトウェアをインストールする。
  • モバイルセキュリティの Web サイト(英語)で、安全性に関する一般的なヒントを参照する。

 

* 日本語版セキュリティレスポンスブログの RSS フィードを購読するには、http://www.symantec.com/connect/ja/item-feeds/blog/2261/feed/all/jaにアクセスしてください。

DS6.9 SP6 axengine may fault under bootwiz high load

$
0
0

This is an FYI for something we've seen in our environment.

We upgraded a Deployment Server from SP4 to SP6 and installed the Windows 8 AIK.

When we build our WinPE4 boot images, the compression stage of the WIM build brings the server to it's knees. This causes the axengine service to lose contact with the local instance of express database, resulting in an application fault.

So..be aware that if you create your images with compression that it's worth checking that you're express service is still running afterwards.


Baseline Filtering Engine service issue.

$
0
0
Windows firewall issue

After a virus/malware outbreak, SEP is corrupt. Re installation results in either a rollback or a failed installation of SEP. A message will show in SEPM that the installation failed and that the Baseline Filtering Engine could not start. When you go to SEPM you will see the PC in question in Yellow and red.

Additional Authors: 

Connect Dev Notes: 24 January 2014

$
0
0

Updates deployed to the Connect production servers as a result of the code sprint that ended 21 January 2014.

User Facing: Desktop

  • Added the ability for blog admins to add short "Author Bios" to each post in their blog.
  • Added the ability for blog admins to add a "We Recommend" list of links to the sidebar of their blog pages.
  • Added the ability for blog admins to enable a page view counter on their blog pages.
  • Added a "Date published" parameter to the Omniture tracking code so managers could request reports based on when content was published.
  • Added a counter next to the Facebook "Share" widget.
  • Added the ability to browse blog posts by date.
  • Fixed a JavaScript issue that was disabling the "See solution" and the "permalink" links.
  • Fixed a message truncation issue that users of Outlook 2010 were seeing when they received full-thread notifications from Connect.
  • Fixed a page rendering issue users of Internet Explorer 11 were seeing on the submission form when they attempted to submit content to Connect.
  • Fixed an issue that was not moving child comments with their parent comment when a permissioned user created a new discussion from a collection of comments that had gone off-topic.
  • Fixed an issue that was showing the "My Activity" breadcrumbs and navigation on pages that were out of the My Activity context.
  • Fixed an issue with broken image URLs in RSS feeds.
  • Fixed an issue with the "Was this helpful" banner not showing on all forum pages.
  • Fixed an issue with the setting that allows users to change the number of posts they see on a list page.
  • Fixed an issue with workflow and forum submissions that was not allowing submissions saved in the draft workflow state to be moved to the published workflow state.
  • Migrated the "In Defense of Data" blog to Connect.
  • Removed social "share" widgets from private pages.

*New* SQL Move Tool

$
0
0

For a long time moving SQL servers underneath Enterprise Vault took a bit of time and a bit of planning.  Actually plenty of time and plenty of planning!

I spotted something rather interesting on the Enterprise Vault RSS Feed the other day:

EV SQL Move Tool

http://www.symantec.com/business/support//index?page=content&id=TECH214373

I haven't personally tested it (yet) but well, yeah.. wickedly good, right?

Malware de Windows Trata de Infectar los Dispositivos Android

$
0
0

Hemos visto en otras ocasiones que el malware para Android intenta infectar los sistemas de Windows. Por ejemplo, Android.Claco descarga un archivo en formato portable ejecutable (PE) malicioso junto con un autorun.inf  y los instala en el directorio origen de la tarjeta SD. Cuando se conecta el dispositivo móvil afectado a una computadora por medio de USB, y el modo AutoRun está habilitado, Windows automáticamente ejecutará el archivo PE malicioso.

Curiosamente, ahora Symantec encontró algo que funciona al revés: es decir, una amenaza de Windows que intenta infectar los dispositivos Android.

La infección comienza con un Troyano que se llama Trojan.Droidpak. Este troyano descarga un DLL malicioso (también detectado como Trojan.Droidpak) y lo registra como un servicio del sistema. Luego, ese DLL descarga un archivo de configuración desde el siguiente servidor remoto:

Después, analiza el archivo de configuración para poder descargar el APK malicioso a la siguiente ubicación en la computadora afectada:

  • %Windir%\CrainingApkConfig\AV-cdk.apk

El DLL podría descargar herramientas necesarias como el Puente de Depuración de Android (Android Debug Bridge).

Luego, instala el ADB y utiliza el comando que se observa en la Figura 1 para instalar el APK malicioso a cualquier dispositivo Android  conectado a la computadora afectada:

figure1_11.png

Figura 1. Comando para instalar el APK malicioso

Se intenta instalar repetidamente para poder garantizar que el dispositivo móvil se infecte al conectarlo a la computadora. Para una instalación satisfactoria también requiere que el modo de depuración USB esté habilitado en el dispositivo Android.

El APK malicioso es una variante de Android.Fakebank.B y se presenta como una aplicación de la tienda de aplicaciones de Google.

figure2_10.png

Figura 2. APK malicioso simulado en la tienda de aplicaciones de Google.

Sin embargo, el APK malicioso en realidad busca ciertas aplicaciones de transacciones bancarias coreanas en el dispositivo afectado y, si las encuentra, provoca que el usuario las borre e instale versiones maliciosas. Android Fakebank.B también intercepta mensajes SMS y los envía a la siguiente ubicación:

figure3_6.png

Figura 3. Fragmento del código APK malicioso

Para evitar ser víctima de este nuevo modo de infección, Symantec sugiere a los usuarios seguir las siguientes indicaciones:

  • Desactivar la depuración USB de su dispositivo Android cuando no la utilice.
  • Ser cauteloso cuando conecte su dispositivo móvil a computadoras no confiables.
  • Instalar software de seguridad confiable, como Norton Mobile Security.
  • Visitar la página de Symantec Mobile Security para obtener más información sobre seguridad.

 

冷蔵庫によるスパム送信は誤報

$
0
0

エンターテインメントシステムなどの多数の家庭用デバイスや、さらには冷蔵庫までがスパムを送信していたという、Proofpoint 社による調査に基づいた報道をご覧になった方もいるでしょう。こうしたネットワーク対応デバイスの集まりは、「モノのインターネット(IoT)」と呼ばれています。もともと、この調査レポートには証拠が伴っていなかったため、シマンテックはその内容を裏付けることができませんでしたが、新たな詳細情報が公開されたことにより、最近のスパム攻撃が、冷蔵庫などの IoT デバイスから送信されたものではないことを確認できました。

シマンテックは、一般に公開された情報から、今回のスパムが Windows コンピュータの感染に起因する典型的なボットネットによって送信されていることを突き止めました。シマンテックは、エンドポイントセキュリティ製品、スパムを受信するハニーポット、スパム始動コマンドを待ち受けるボットネットハニーポットなど、多様なソースから遠隔測定データを受信しています。そうしたすべてのソースからスパムを追跡したところ、複数の Windows コンピュータに辿り着きましたが、その一部は W32.Waledac(Kelihos)に感染していました。このスパムが Windows 以外のコンピュータシステムから発信された例は今までになく、使途不明の大量スパムが他のソースから発信されていることも確認されていません。

今回の冷蔵庫は無実でしたが、IoT デバイスからのスパム送信がありえないというわけではありません。シマンテックは最近、IoT に対する初めての脅威である Linux.Darllozを発見しました。Linux.Darlloz は、ルーター、カメラ、エンターテインメントシステムといった Linux ベースの IoT デバイスに感染します。Darlloz で注目すべき点は、IoT デバイスに感染するだけでなく、Linux.Aidraという別の脅威との間でワーム戦争を巻き起こしていることです。Darlloz は、デバイスが Aidra に感染しているかどうかを確認し、感染している場合にはそのデバイスから Aidra を削除します。

これは、ワーム作成者が IoT という縄張りを争っていることが確認された初めての例であり、2004 年のワーム戦争を連想させます。対象となるデバイスの処理能力もメモリも限られていることを考えると、同様の縄張り争いは今後も起きると予想されます。

IoT デバイスを狙うマルウェアはまだ生まれたばかりですが、IoT デバイスはさまざまなセキュリティ問題に影響されやすいという性質を持っています。したがって、近い将来に冷蔵庫が本当にスパムを送信し始めたとしても、驚くほどのことではありません。PC の場合と同様に、IoT デバイス上のソフトウェアも最新の状態に保ち、ルーターの内側にデバイスを置いて、デフォルトのパスワードはすべて安全性の高いパスワードに変更してください。

ところで、冷蔵庫が悪質化してスパムの送信を始めたという誤った結論はどこから導き出されたのでしょうか。

あいにく、インターネット上の実際の物理デバイスについて製造元やモデルを特定することは容易ではありません。多くの家庭用デバイスはホームルーターの内側に置かれており、ネットワークアドレス変換(NAT)を利用しています。外部から見ると、ルーターの内側に置かれているデバイスはすべて同じ IP アドレスを共有しているため、ネットワークトラフィックの本来のソースが、ルーターの内側に置かれているデバイスなのか、またはルーター自体なのかを判断するのは困難です。しかも、ルーターで開いているポートを調べる場合、ルーターがポート転送を採用していると、ルーターの内側に置かれている 1 つ以上のデバイスが公開されることがあります。たとえば、外出中にテレビ番組を録画できるようにインターネットを介してデジタルビデオレコーダーにアクセスする用途など、家庭用デバイスへのリモートアクセスが可能なようにルーター上でポート転送が有効になっている場合があります。その場合、ルーターが存在していることさえ気付かず、公開されたデバイスだけがその IP アドレスを使っている唯一のデバイスだと思い込んでしまう恐れがあります。

Refrigerator Spam 1.png

図. 見た目と実際は同じではない

今回の場合、マルウェアに感染したコンピュータは、エンターテインメントシステムや冷蔵庫のような他の家庭用デバイスと同様、ホームルーターの内側に置かれていました。感染したコンピュータがボットコントローラから新しいスパムテンプレートを受け取ると、スパムはルーターを通過し、特定の IP アドレスから送られたように見えます。その IP アドレスを調べると、感染したコンピュータには到達せず、ルーターに辿り着きます。

また、冷蔵庫がポート転送という機能を使っていて、誰かがポート 80 で IP アドレスに接続する場合、そのトラフィックはスマート冷蔵庫に到達できることになります。外部から見ると、目に見えているのは冷蔵庫だけで、そこにルーターが存在していることや、感染したコンピュータなどその他の多くのデバイスがルーターの内側に存在する可能性に気付かないかもしれません。こうした誤解こそ、冷蔵庫がスパムを送信していたと報告された理由なのです。事実としては、冷蔵庫が、感染したコンピュータとたまたま同じネットワーク上にあったに過ぎません。

今回どのような経緯で誤解が生じたかを検証するために、シマンテックは Waledac に感染したコンピュータのパブリック IP アドレスを調べました。予想どおり、検証で何度も最終的にエンターテインメントシステムやその他の家庭用デバイスに到達しましたが、それらはたまたまルーターを介して公開され、Waledac に感染したコンピュータと同じネットワークを共有していただけでした。

今回 IoT デバイスの罪は晴れましたが、将来的にはスパム送信の元凶となる恐れがあると思われます。

 

* 日本語版セキュリティレスポンスブログの RSS フィードを購読するには、http://www.symantec.com/connect/ja/item-feeds/blog/2261/feed/all/jaにアクセスしてください。

Viewing all 5094 articles
Browse latest View live




Latest Images