Ilmu Komputer    
   
Daftar Isi
(Sebelumnya) Roger L. EastonRoku (Berikutnya)

Rogue security software

Rogue security software is a form of Internet fraud using computer malware (malicious software) that deceives or misleads users into paying money for fake or simulated removal of malware (so is a form of ransomware)—or it claims to get rid of malware, but instead introduces malware to the computer.[1] Rogue security software has become a growing and serious security threat in desktop computing in recent years (from 2008 on).[2]

Contents

Propagation

Rogue security software mainly relies on social engineering (fraud) to defeat the security built into modern operating system and browser software and install itself onto victims' computers.[2] A website may, for example, display a fictitious warning dialog stating that someone's machine is infected with a computer virus, and encourage them through social engineering to install or purchase scareware in the belief that they are purchasing genuine antivirus software.

Most have a Trojan horse component, which users are misled into installing. The Trojan may be disguised as:

Some rogue security software, however, propagate onto users' computers as drive-by downloads which exploit security vulnerabilities in web browsers, pdf viewers, or email clients to install themselves without any manual interaction.[3][5]

More recently, malware distributors have been utilizing SEO poisoning techniques by pushing infected URLs to the top of search engine results about recent news events. People looking for articles on such events on a search engine may encounter results that, upon being clicked, are instead redirected through a series of sites[6] before arriving at a landing page that says that their machine is infected and pushes a download to a "trial" of the rogue program.[7][8] A 2010 study by Google found 11,000 domains hosting fake anti-virus software, accounting for 50% of all malware delivered via internet advertising.[9]

Cold-calling has also become a vector for distribution of this type of malware, with callers often claiming to be from "Microsoft Support" or another legitimate organization.[10]

Operation

Once installed, the rogue security software may then attempt to entice the user into purchasing a service or additional software by:

  • Alerting the user with the fake or simulated detection of malware or pornography.[11]
  • Displaying an animation simulating a system crash and reboot.[2]
  • Selectively disabling parts of the system to prevent the user from uninstalling the malware. Some may also prevent anti-malware programs from running, disable automatic system software updates and block access to websites of anti-malware vendors.
  • Installing actual malware onto the computer, then alerting the user after "detecting" them. This method is less common as the malware is likely to be detected by legitimate anti-malware programs.
  • Altering system registries and security settings, then "alerting" the user.

Developers of rogue security software may also entice people into purchasing their product by claiming to give a portion of their sales to a charitable cause. The rogue Green antivirus, for example, claims to donate $2 to an environmental care program for each sale made.[12]

Some rogue security software overlaps in function with scareware by also:

  • Presenting offers to fix urgent performance problems or perform essential housekeeping on the computer.[11]
  • Scaring the user by presenting authentic-looking pop-up warnings and security alerts, which may mimic actual system notices.[13] These are intended to use the trust that the user has in vendors of legitimate security software.[2]

Sanction by the FTC and the increasing effectiveness of anti-malware tools since 2006 have made it difficult for spyware and adware distribution networks—already complex to begin with[14]—to operate profitably.[15] Malware vendors have turned instead to the simpler, more profitable business model of rogue security software, which is targeted directly at users of desktop computers.[16]

Rogue security software is often distributed through highly lucrative affiliate networks, in which affiliates supplied with Trojan kits for the software are paid a fee for every successful installation, and a commission from any resulting purchases. The affiliates then become responsible for setting up infection vectors and distribution infrastructure for the software.[17] An investigation by security researchers into the Antivirus XP 2008 rogue security software found just such an affiliate network, in which members were grossing commissions upwards of $USD150,000 over 10 days, from tens of thousands of successful installations.[18]

Countermeasures

Private efforts

Law enforcement and legislation in all countries were very slow to react to the appearance of rogue security software even though it simply uses new technical means to carry out mainly old and well-established kinds of crimes. In contrast, several private initiatives providing discussion forums and lists of dangerous products were founded soon after the appearance of the first rogue security software. Some reputable vendors also began to provide lists of rogue security software, for example Kaspersky.[19] In 2005, the Anti-Spyware Coalition was founded, a coalition of anti-spyware software companies, academics, and consumer groups.

Many of the private initiatives were at first more or less informal discussions on general Internet forums, but some were started or even entirely carried out by individual people. The perhaps most famous and extensive one is the Spyware Warrior list of rogue/suspect antispyware products and websites by Eric Howes,[20] which has however not been updated since May 2007. The website recommends checking the following websites for new rogue anti-spyware programs, most of which are however not really new and are "simply re-branded clones and knockoffs of the same rogue applications that have been around for years"[21]

In December 2008, the US District Court for Maryland—at the request of the FTC—issued a restraining order against Innovative Marketing Inc, a Kiev-based firm producing and marketing the rogue security software products WinFixer, WinAntivirus, DriveCleaner, ErrorSafe, and XP Antivirus.[22] The company and its US-based web host, ByteHosting Internet Hosting Services LLC, had their assets frozen, were barred from using domain names associated with those products and any further advertisement or false representation.[23]

Law enforcement has also exerted pressure on banks to shut down merchant gateways involved in processing rogue security software purchases. In some cases, the high volume of credit card chargebacks generated by such purchases has also prompted processors to take action against rogue security software vendors.[24]

See also

References

  1. ^ "Symantec Report on Rogue Security Software". Symantec. 2009-10-28. http://eval.symantec.com/mktginfo/ent erprise/white_papers/b-symc_report_on _rogue_security_software_exec_summary _20326021.en-us.pdf. Retrieved 2010-04-15.
  2. ^ a b c d "Microsoft Security Intelligence Report volume 6 (July - December 2008)". Microsoft. 2009-04-08. pp. 92. http://www.microsoft.com/downloads/de tails.aspx?FamilyID=aa6e0660-dc24-493 0-affd-e33572ccb91f&displaylang=e n. Retrieved 2009-05-02.
  3. ^ a b Doshi, Nishant (2009-01-19), Misleading Applications – Show Me The Money!, Symantec, https://forums2.symantec.com/t5/blogs /blogprintpage/blog-id/security_risks /article-id/53, retrieved 2009-05-02
  4. ^ Doshi, Nishant (2009-01-21), Misleading Applications – Show Me The Money! (Part 2), Symantec, https://forums2.symantec.com/t5/blogs /blogprintpage/blog-id/security_risks /article-id/54, retrieved 2009-05-02
  5. ^ "News Adobe Raeder and Acrobat Vulnerability". blogs.adobe.com. http://blogs.adobe.com/psirt/2009/12/ new_adobe_reader_and_acrobat_v.html. Retrieved 25 November 2010.
  6. ^ Chu, Kian; Hong, Choon (2009-09-30), Samoa Earthquake News Leads To Rogue AV, F-Secure, http://www.f-secure.com/weblog/archiv es/00001779.html, retrieved 2010-01-16
  7. ^ Hines, Matthew (2009-10-08), Malware Distributors Mastering News SEO, eWeek, http://securitywatch.eweek.com/seo/ma lware_distributors_mastering_news_seo .html, retrieved 2010-01-16
  8. ^ Raywood, Dan (2010-01-15), Rogue anti-virus prevalent on links that relate to Haiti earthquake, as donors encouraged to look carefully for genuine sites, SC Magazine, http://www.scmagazineuk.com/rogue-ant i-virus-prevalent-on-links-that-relat e-to-haiti-earthquake-as-donors-encou raged-to-look-carefully-for-genuine-s ites/article/161431/, retrieved 2010-01-16
  9. ^ Moheeb Abu Rajab and Luca Ballard (2010-04-13). The Nocebo Effect on the Web: An Analysis of Fake Anti-Virus Distribution. Google. Retrieved 2010-11-18. 
  10. ^ "Warning over anti-virus cold-calls to UK internet users". BBC News. http://www.bbc.co.uk/news/uk-11754487. Retrieved 7 March 2012.
  11. ^ a b "Free Security Scan" Could Cost Time and Money, Federal Trade Commission, 2008-12-10, http://www.ftc.gov/bcp/edu/pubs/consu mer/alerts/alt121.shtm, retrieved 2009-05-02
  12. ^ CanTalkTech - Fake Green AV disguises as security software with a cause
  13. ^ "SAP at a crossroads after losing $1.3B verdict". Yahoo! News. 24 November 2010. http://tech.yahoo.com/blog/null/10719 3. Retrieved 25 November 2010.
  14. ^ Testimony of Ari Schwartz on "Spyware", Senate Committee on Commerce, Science, and Transportation, 2005-05-11, http://www.cdt.org/testimony/20050511 schwartzspyware.pdf
  15. ^ Leyden, John (2009-04-11). "Zango goes titsup: End of desktop adware market". The Register. http://www.theregister.co.uk/2009/04/ 21/zango. Retrieved 2009-05-05.
  16. ^ Cole, Dave (2006-07-03), Deceptonomics: A Glance at The Misleading Application Business Model, Symantec, https://forums2.symantec.com/t5/blogs /blogprintpage/blog-id/grab_bag/artic le-id/5, retrieved 2009-05-02
  17. ^ Doshi, Nishant (2009-01-27), Misleading Applications – Show Me The Money! (Part 3), Symantec, https://forums2.symantec.com/t5/blogs /blogprintpage/blog-id/security_risks /article-id/55, retrieved 2009-05-02
  18. ^ Stewart, Joe (2008-10-22), Rogue Antivirus Dissected - Part 2, SecureWorks, http://www.secureworks.com/research/t hreats/rogue-antivirus-part-2/?threat =rogue-antivirus-part-2
  19. ^ Rogue security software
  20. ^ http://www.spywarewarrior.com/rogue_a nti-spyware.htm
  21. ^ http://www.bleepingcomputer.com/virus -removal/ BleepingComputer.com: Spyware & Malware Removal Guides
  22. ^ Ex Parte Temporary Restraining Order RDB08CV3233, United States District Court for the District of Maryland, 2008-12-03, http://www.ftc.gov/os/caselist/072313 7/081203innovativemrktgtro.pdf, retrieved 2009-05-02
  23. ^ Lordan, Betsy (2008-12-10), Court Halts Bogus Computer Scans, Federal Trade Commission, http://www.ftc.gov/opa/2008/12/winsof tware.shtm, retrieved 2009-05-02
  24. ^ Krebs, Brian (2009-03-20), "Rogue Antivirus Distribution Network Dismantled", Washington Post, http://voices.washingtonpost.com/secu rityfix/2009/03/sunlight_disinfects_r ogue_anti.html, retrieved 2009-05-02

External links

(Sebelumnya) Roger L. EastonRoku (Berikutnya)