Vous êtes sur la page 1sur 24

MCAFEE VIRTUAL

CRIMINOLOGY REPORT
ORGANISED CRIME AND THE INTERNET
December 2006

© McAfee 2006
CONTENTS

INTRODUCTION

SECTION ONE
CYBERCRIME: A NEW GENERATION OF CRIMINALS

SECTION TWO
HI-TECH CRIME: HOW ORGANISED CRIME IS PROFITING FROM THE INTERNET

SECTION THREE
THE INSIDERS: THE NEW THREAT TO CORPORATES

SECTION FOUR
FUTURE CHALLENGES

REFERENCES

01
INTRODUCTION
GREG DAY, MCAFEE SECURITY ANALYST
“It’s been dubbed Web 2.0 or the internet’s second
wave. Millions of people are now harnessing the
In 2005, the McAfee Virtual Criminology Report FROM BEDROOM LONERS TO COMMUNAL internet to network with each other socially, create
revealed how European cybercrime had expanded and share content and buy products and services in
CAFES
from geeks in their bedrooms to organised even greater amounts. So too is organised crime.
cybercrime gangs. The report examines how cyber criminals are moving
Organised crime is seizing the potential of the digital
away from bedrooms and into public places such as
The McAfee report, the first to examine organised space we live our lives through today for financial
Internet cafes and Wi-Fi enabled coffee shops.
crime and the Internet, highlighted how old-style gain.The increasing take-up of broadband and new
crime gangs were going hi-tech and replacing Experts across the globe recognise the growth of technologies such as voice over internet (VoIP) services
baseball bats with botnets to carry out systematic cybercrime. Dave Thomas, Section Chief, FBI Cyber present new opportunities for hi-tech criminals.
and professional cyber crimes. Division, says “If you have people reading in the
Cybercriminals are not standing still either.
media that other people are making a lot of money
A year on and cybercrime represents the fastest- from cybercrime – and if they have criminal intent – They are developing faster, stealthier and more
growing category of crime globally. then they are definitely going to also take that path.” resilient methods such as ransomware to target new
Cybercrime is no longer in its infancy, it is now big and unsuspecting victims such as home PC users and
The threat of cybercrime to businesses and individuals
business. Organised crime is capitalising on every small businesses.
continues to increase at a staggering rate. In July
opportunity to exploit new technology to perform 2006, McAfee researchers reported that over 200,000 The security industry has also not stood still. Today,
classic crimes such as fraud and extortion to make online threats had been detected. It took 18 years to global viruses like Mydoom and Sober are no longer
money illegally. And they are targeting businesses reach the first 100,000 (2004) and only 22 months to effective means of causing mass infection. So
and individuals alike. double that figure. McAfee’s researchers expect it to cybercriminals are using more subtle and sophisticated
Organised crime gangs may have less of the expertise double yet again in a similar timeframe. Organised methods that are harder to detect. As such, proactive
and access needed to commit cybercrime but they crime has realised the potential of making money protection is becoming imperative – it is the only way
have the financial clout to buy the right resources and through the Internet as we move forward into our to offer users absolute confidence.
operate at a highly professional level. cyberworlds.
As the largest dedicated security company in the
NEW GENERATION GROOMED FOR CYBERCRIME Commissioned by McAfee and with contributions from world, McAfee is at the forefront of enabling
Robert Schifreen, expert author of the best-selling consumers and businesses to better understand the
The new research reveals how organised crime is book Defeating the Hacker, law enforcement agencies risks they face online - showing them the best ways
grooming a new generation of high-flying and cybercrime experts across the globe, the second they can take a proactive approach to securing the
cybercriminals using tactics which echo those McAfee Virtual Criminology Report shows how hi-tech things that matter most to them, including their
employed by the KGB to recruit operatives at the crime is developing and looks into the future threat identity and personal belongings such as digitally
height of the cold war. this activity poses to home computers as well as to archived photos and music.
government infrastructure and corporate
TEENS AS YOUNG AS 14 ATTRACTED BY CULT OF organisations.
McAfee has worked with leading hi-tech enforcement
CYBERCRIME experts and agencies across Europe and the US over
the past five months to reveal its second study into
The study also reveals how internet-savvy teens as organised crime and the Internet. The study
young as 14 are being attracted into cybercrime by the underlines how vigilant we should all be as new
celebrity status of hi-tech criminals and the promise of technologies propel our usage of the Internet but also
making money without the risks associated with provides new opportunities for hi-tech criminals.”
traditional crime.

02
SECTION ONE
CYBERCRIME: A NEW GENERATION OF CRIMINALS

Governments, companies and enforcement agencies


have intensified their efforts to bring hackers and
other malware authors to justice over the last year.
The publicity surrounding high profile court cases and
cybercrime activity has thrust cybercrime into the
media spotlight and heightened public awareness.
At the same, time it’s never been easier to commit
crime online. Opportunity is everywhere and as a
result the threat of cybercrime is now omnipresent.
Old-style criminals are driven largely by a desire to
cause harm or make money. Rarely will a criminal rob
a bank, mug a stranger or kidnap a person to make a
point or to see how easy it is to do. Conversely, the
Internet has prompted all manner of rogue behaviour
– some out of intellectual interest and curiosity but
most because the opportunity and financial incentive
is there.

“The number one motivator is opportunity. Whatever


the underlying motivation, be it financial or
otherwise, if they have the opportunity they can
commit the crime. Take away the opportunity and the
motivation becomes less important. People don’t
spend enough time exploring why potential criminals
have the opportunity to commit crimes in the first
place.”
Professor Martin Gill - Director of Perpetuity Research and
Consultancy International and a Professor of Criminology at
the University of Leicester

03
SECTION ONE
CYBERCRIME: A NEW GENERATION OF CRIMINALS

CASE STUDY: THE CULT-LIKE STATUS OF


CYBERCRIMINALS – GARY MCKINNON

Gary McKinnon was indicted by a US court in


CULT-LIKE STATUS OF CYBERCRIME November 2002, accused of hacking into over 90 US
Military computer systems from the UK. Gary faces up
to 70 years in jail but has a huge online following of
“If you have people reading in the media that other people trying to get him out of jail and/or protesting
people are making a lot of money from cybercrime – his extradition to the US for trial and punishment.
and if they have criminal intent – then they are Many people believe he should be tried in England
definitely going to also take that path.” and serve his time in the UK.

Dave Thomas, Section Chief, FBI Cyber Division http://freegary.org.uk/

As a result, cybercrime has established a cult Gary claims his inspiration to become a hacker came
following, with online offenders rising almost to from watching the movie WarGames when he was 17
celebrity status within hacking communities. years old. He thought, “Can you really do it? Can you
really gain unauthorised access to incredibly
Virus writers, hackers and other malware authors have interesting places? Surely it can’t be that easy.” And so
well-publicised conferences and seminars where they he gave it a try.
showcase their methods to highlight potential security
issues. But as well as revealing potential security issues, SPOTLIGHTING CYBERCRIME
they also expose vulnerabilities and the opportunity • Defcon, the annual hacker gathering in Las
for criminals and black hat activities. Vegas: Attendees were encouraged to hack their
entrance badges
• The Blackhat Security Conference: Microsoft
encouraged hackers to take their best shot at its new
operating system, Windows Vista
• Hack in the Box – labelled as ‘the most intimate of
the hacker conferences’

04
SECTION ONE
CYBERCRIME: A NEW GENERATION OF CRIMINALS

CASE STUDY: FROM INQUISITIVE TO


INCRIMINATING

By the age of 20, Shiva Brent Sharma had amassed in


excess of $150,000 of cash and merchandise reaping
FROM INQUISITIVE TO INCRIMINATING: HOW For many, the thrill of the challenge and the through computer crime. When he was arrested for
YOUNG TEENAGERS FALL INTO CYBERCRIME community is too tempting a scenario to resist. Just as the third time for identity theft, he claimed he could
a drug addict enjoys their first high and increasingly earn around $20,000 in a day and a half. An addiction
Many young people are first enticed into cyber- looks for the next fix, so too does the lure of the next to the challenge and to the reward, he fears that
criminality by intrigue, by the challenge and by the cyber-scam prove addictive – and all too easy if you when he finishes serving his two to four year prison
promise of getting something for nothing. Some are know where to go for advice. That addiction grows as term, he’ll relapse and start tapping into online
aware of their illegal actions from the start; others the stakes become higher and organised criminals pay wallets again.
edge slowly toward the murky underworld from youngsters to execute their extortion scams. As a
seemingly innocent beginnings. From a middle-class family background and the
result, cybercrime amongst teenagersis rising.
youngest of three children, Sharma was always
battling for access to the Internet. His criminal
“Young hackers and script kiddies get involved on the activities started when he began regularly visiting sites
“Once an amateur hacker becomes more proficient at
small scale and it steamrolls from there. They start where users from all over the world met to swap tips
compromising systems, it is easy to realise that they
with very simple tasks but move quickly to accessing about identity theft and to buy and sell personal
can make money doing so (for example: renting out
credit cards and other money-making schemes. The FBI information. The tricks and techniques he learned
bots or leasing out slots to send spam). At the same
focuses a lot on attacks and criminal networks coming there enabled him to undertake his variety of scams.
time, criminals pro-actively recruit people for their
out of Eastern Europe. Many of these cybercriminals technical jobs. Those people may not know what they He began with phishing, then dealt in bootleg
see the Internet as a job opportunity. With low are really getting involved in.” software before ultimately moving on to buying
employment, they can use their technical skills to feed stolen credit card accounts online, changing the
their family. Cybercrime becomes an occupation.” Erik de Jong, Project Manager, Govcert.NL
information and sending the money to himself.
Dave Thomas, Section Chief, FBI Cyber Division
Sharma never could provide a clear reason for his
Newsgroups, forums and Internet cafes are full of crimes. At times he claimed it was simply a game to
people looking for information and passwords. pass the time, whilst at others he implied it was a
Initially, their aim is fairly harmless and many do not more focused attack against the banking industry.
have aspirations of being a serious cybercriminal - they “Well, you know – I mean there’s no justification
are only password-hunting because they wish to hack behind it at all. You know it was wrong and I did it
into a computer program to see if they can, to see – it was wrong.”
2

how it works or access a game which is protected.


However, other hackers and malware authors freely
exchange tips in online forums and feed beginners the
knowledge to hook them in. The typical hacker is
1
between 14-19 years old.

05
SECTION ONE
CYBERCRIME: A NEW GENERATION OF CRIMINALS

WWW.HOWTOHACK.COM impressionable young teenagers, and those people


intent on making money, to find the tools to get
started in cybercrime.
“The availability of tools online has assisted the The tools necessary for spamming and phishing are
growth of cybercrime. The complexity of tools has also easily accessed and publicly available on the Internet.
increased. For example: creating one’s own bot and Companies sell lists of email addresses at $39.95 per
setting up a botnet is now relatively easy. You don’t 3
million for multiple use. Compare this with the going
need specialist knowledge, but can simply download rate of 20p per name for conventional mailing lists
the available tools or even source code. In general, from reputable firms for just one-time mailings and it
you see that tools that were once only available to a is easy to see the opportunity for criminals. Once they
privileged group of “specialists” become available to have the addresses all they have to do is send the
the general public over time.” ‘loaded’ email and engineer the welcome message
Erik de Jong, Project Manager, GOVCERT.NL that will get consumers to open it.

It’s never been easier to commit cybercrime. There’s


more opportunities and more information on how to “Hacking tools have been available on-line for some
get started with just the click of a mouse. years now. Criminals often will adopt and put them to
Within seconds of searching online, anyone of any age illicit use. Despite this, we continue to arrest and
can access numerous sites and information on hacking prosecute those who seek to engage in computer
and other cyber scams. crime.”

While the vast majority of content online has fostered Robert Burls MSc, Detective Constable, Metropolitan Police
Computer Crime Unit
a sprit of enterprise and sharing of information and
knowledge for good, it has made it easy for

06
SECTION ONE
CYBERCRIME: A NEW GENERATION OF CRIMINALS

HOW ORGANISED CRIME IS GROOMING THE In the words of former KGB Maj. Gen. Oleg Kalugin: CASE STUDY: POTENTIAL TARGETS OF
NEXT GENERATION OF CYBERCRIMINALS “If you can find a young person, perhaps a student, CYBERGANGS
before his opinions have fully matured, then make
“Cybercriminals need not only IT specialists – they him truly believe in your cause, he will serve you for
need people that can launder money, people that can many years.”
4

specialise in ID theft, someone to steal the credit In June 2006, researchers surveyed 77 computer
numbers, then hand it off to someone who makes In some cases, organised crime gangs are going even science students at Purdue University, USA, using an
fake cards. This is certainly not traditional organised further to sponsor eager would-be hackers and anonymous, web-based questionnaire. Students were
crime where the criminals meet in smoky back rooms. malware authors to attend information technology asked whether they had indulged in one of several
Many of these cybercriminals have never even met university courses to further their expertise. Criminals “deviant” computer acts, some of which could be
face-to-face, but have met online. People are openly are also earmarking university students from other classified as illegal.
recruited on bulletin boards and in online forums disciplines and supporting them financially through These activities were guessing or using another
where the veil of anonymity makes them fearless to their studies with a view to them gaining employment person’s password, reading or changing someone
post information.” with, and inside access to, target organisations else’s files, writing or using a computer virus,
and businesses. obtaining credit card numbers and using a device to
Dave Thomas, Section Chief, FBI Cyber Division
obtain free phone calls.
Although organised criminals may have less of the
expertise and access needed to commit cybercrimes, The number of IT students who admitted to such
they have the funds to buy the necessary people to do behaviour was high. Of 77 students, 68 admitted to
it for them. engaging in an activity that could be classified as
5
deviant.
In an echo of the KGB tactics employed during the
cold war to recruit operatives, organised crime gangs
are increasingly using similar tactics to identify and
entice bright young net-savvy undergraduates.
Organised crime gangs are starting to actively recruit
skilled young people into cybercrime. They are
adopting KGB-style tactics to recruit high flying IT
students and graduates and targeting computer
society members, students of specialist computer skills
schools and graduates of IT technology courses.
At the height of the cold war, potential KGB
operatives were often identified by skimming trade
journals for expert names, checking trade conferences
attendees or were approached out of the blue on
university campuses.

07
FROM PURISTS TO PROFITEERS: THE INNOVATORS
THE CYBERCRIME FOOD CHAIN Who? Focused individuals who devote their time to finding security holes in systems or
exploring new environments to see if they are suitable for malicious code
Perpetrators of cybercrime today range from the
amateurs with limited programming skills who rely on Why? The Challenge
pre-packaged scripts to execute their attacks, right
How? Embrace the challenge of overcoming existing protection measures
through to the well-trained professional criminals who
and seek to break in through the back door
are armed with all the latest resources.
Danger Rating: Low
These purists, the ‘elite threat authors’, only make up 2% of the hacking
and malware author population

THE AMATEUR FAME SEEKERS THE COPY-CATTERS


Who? Novices of the game with limited computing Who? Would-be hackers and malware authors
capabilities and programming skills
Why? The celebrity status of the cybercrime community
Why? Hungry mainly for media attention has prompted an upsurge of those desperate to replicate
their formulae for fame
How? Use ready-made tools and tricks
How? Less focused on developing something new
Danger Rating: Moderate and more interested in recreating simple attacks
Threat lies in the unleashing of attacks without
Danger Rating: Moderate
really understanding how they work

THE INSIDERS
Who? Disgruntled or ex-employees, contractors and consultants
Why? Revenge or petty theft
How? Take advantage of inadequate security, aided by the
privileges given to their positions within the workplace
Danger Rating: High
This group is a growing and serious security problem

THE ORGANISED CYBER-GANGSTERS


Who? Highly motivated, highly organised, real-world cyber-crooks
Limited in number but limitless in power
Why? Intent on breaching vulnerable computers to reap the rewards
How? Like in most communities of successful criminals, at the centre is a
tight core of masterminds who concentrate on profiteering by whichever means
possible – but surrounding themselves with the human and computer resources to make
that happen
Danger Rating: High

08
SECTION ONE
CYBERCRIME: A NEW GENERATION OF CRIMINALS

PROFILE OF A DRUG-COURIER: PROFILE OF A BOTNET AUTHOR:


NAME: AGE: NAME: AGE:
Scott Rush 19 Jeanson James 20
Ancheta

COMPARISONS BETWEEN REAL WORLD YOUNG MOTIVE: METHODS: MOTIVE: METHODS:


Money Drug trafficking. Caught Money Used trojan horse to
OFFENDERS AND CYBERCRIMINALS
couriering heroin from infect and control
Criminals are exploiting the fact that the cyber-world Australia to Bali computers before selling
represents a vast domain of global opportunity with to adware, spyware and
virtually no barriers and little risk of detection and spam companies
punishment. A US Treasury advisor has stated that
more money is now made from cybercrime than from REWARD: RISKS AND REWARD: RISKS AND
6
the traditionally high revenue-yielding drugs industry. 1.3kg of heroin PUNISHMENTS: $0.15 per install PUNISHMENTS:
Whilst law enforcement agencies are working hard to with a street Also on charges of fraud, $3,000 per botnet James was the first botnet
combat the cybercrime threat, in the opportunity value of $1m theft and drink-driving, $60,000 in 6 months author ever to sentenced, in
versus risk versus reward ratio, online crime is Scott was sentenced to and over May 2006. He got four years
currently proving more appealing to serious criminals life imprisonment. On $170,000 in total in prison.
than traditional organised crime. appeal this was upgraded
to the death sentence.

09
SECTION TWO
HI-TECH CRIME: HOW ORGANISED CRIME IS PROFITING
FROM THE INTERNET

Online crime has changed dramatically in recent years. FROM BEDROOM LONERS TO CAFE CRIMINALS
The previously common and global virus events are
The stereotypical view of lone cybercriminals
now all but a thing of the past. In the first half of
operating out of their bedrooms is no longer a valid
2004, 31 virus outbreaks were rated medium and
one. Nowadays, they are to be found right in the
above. The second half of 2004 saw 17 more. That
public eye. But rather than opening themselves up for
number fell to 12 for the whole of 2005 and in 2006
discovery they are covering themselves with an
there have been no outbreaks of comparative severity.
invisible cloak.
The focus has turned towards altogether stealthier
Hackers and malware authors traditionally worked
and more targeted means of attack.
from the hidden depths of their homes because they
Cybercriminals are refining their means of deceit and needed access to a telephone line for modem-to-
the victims they are targeting. Evolving their modem communications. But the Internet, its
techniques and targets allows them to stay one step popularity and its pervasiveness, has changed all that.
ahead of detection. They can access the Internet in a cybercafé, university,
library, telephone kiosk, from a PDA or mobile phone
KEY TRENDS OVER THE PAST YEAR INCLUDE: – or even by stealing bandwidth from any unprotected COVERT COMMUNICATIONS IN PUBLIC SPACES
• Moving away from bedrooms and into public Wi-Fi network that they happen to be parked near to.
places to avoid detection By using the Internet in a public place, cybercriminals
• Exploiting the new online social networking maintain crucial anonymity and avoid detection. Many Following the explosions in London on 7th July 2005,
explosion Internet cafes clean their computers by automatically the National Hi-Tech Crime Unit (NHTCU) contacted
rebooting the machines and wiping all non-standard JANET, the Joint Academic Network, which connects
• Targeting identities by employing new files between each customer. Anonymity is key and UK universities, colleges and schools.
techniques such as spear phishing tracks are more easily covered from a public location. The NHTCU suspected that the terrorists used a
• Targeting new technologies – mobile phones telecommunications system in the planning and
execution of their attack, and that universities may
and devices
have information on their networks that could assist in
• Targeting individuals and small businesses its investigations. The NHTCU requested that all data
be preserved.
• Criminal collaboration and the creation of
malware mafia families

10
SECTION TWO
HI-TECH CRIME: HOW ORGANISED CRIME IS PROFITING FROM THE INTERNET

SOCIAL NETWORKING: HOW CRIMINALS ARE But this also presents the perfect opportunity for SOCIALLY UNACCEPTABLE – SCAMS ON
TARGETING THE WEB’S SOCIAL NETWORKING criminals to embed spyware and adware within
downloads, capable of compromising PCs, tracking online
MYSPACE
EXPLOSION
behaviour or directing users to inappropriate content.
Since its beginning, the web has often been used Whole profiles can be developed for illegal purposes. In October 2005, the Samy worm was discovered on
as a tool to meet new people, but over the last popular community site MySpace.com. By exploiting
year the interaction between Internet users has vulnerabilities in the MySpace.com site, the worm
grown dramatically. added a million users to the author’s friends list.
Web 2.0, or the Internet model where content is Additionally, the malicious code would be copied into
created and shared, has given birth to some of the SOCIAL ENGINEERING IN PUBLIC COMMUNITY the victim’s profile, so that when that person’s profile
most popular websites the Internet has ever seen. SITES was viewed, the infection spread.

Sites like MySpace, Bebo, Friendster, Facebook and In summer 2006, a banner ad on MySpace
LinkedIn (a site used for business networking) have compromised almost 1.1 million computers. When
Just like with social networking sites like MySpace, the users opened the image, the hacker was given access
fuelled the social networking trend.
very openness of Wikipedia that allows users to freely to the infected PC. The spyware installation program
It’s a hugely powerful medium and people are just add or edit available content has made it an attractive contacted a Russian-language web server in Turkey
starting to grasp how effective it can be to link with target for virus authors to plant malicious code in that tracked the PCs on which the programme had
friends, or potential business associates. articles. been installed. The ad also attempted to infect users
of Webshots.com, a photo-sharing site.
By their very nature, these sites are vulnerable to In October 2006, a piece on the German edition of
misappropriation. There is a false economy of trust. Wikipedia was re-written to contain false information MySpace was also subject to a phishing scam in 2006.
People don’t present personal information to about a supposedly new version of the infamous The attack started when users were sent a link
strangers in the street, but building profiles online Blaster worm, along with a link to a supposed fix. In through an instant messaging program. The link was
mean that Internet criminals can instantly access a reality, the link pointed to malware designed to infect from someone in their contact lists, asking them to
mine of details – names and interests, pets and life Windows PCs. click the link to MySpace to view photos. The link led
stories. All of which help them to either take those to a fraudulent MySpace login page. Once the victim
An email was also mass spammed to German
identities directly to defraud, or understand entered their information, they were then
computer users requesting them to download the
personalities to better and more effectively target transparently logged into the real MySpace pages. But
security fix. The email was crafted to supposedly
phishing or adware scams. in the meantime, all their log-in information become
appear from Wikipedia, complete with an official
the property of the phisher.
The inclusion of music on MySpace has been one of Wikipedia logo.
the biggest reasons for the site’s success.
Unknown bands have demonstrated that social
networking sites can be an effective way of promoting
themselves. Artists like Lilly Allen and Arctic Monkeys
have used MySpace as a springboard.

11
SECTION TWO
HI-TECH CRIME: HOW ORGANISED CRIME IS PROFITING FROM THE INTERNET

CONTEMPORARY SCAMS: HOW CRIMINALS ARE An analysis of screensaver pages associated with the
TRICKING PEOPLE BY TOPICAL CROWD PLEASERS World Cup found that a high proportion of sites were
loaded with adware, spyware and malicious
Popular national and international news and sports downloads. Among the teams, Angola (24%), Brazil
events draw in the crowds – but now they attract the (17.2%) and Portugal (16.2%) rated especially highly,
cybercriminals too. Whether it’s via viral marketing, or while among the players, superstars Cristiano Ronaldo
just plain viruses, a topical subject header, website link of Portugal, David Beckham of England and
or download is capable of reaping in the rewards. Ronaldinho of Brazil posed a significant danger to
The 2006 World Cup generated exactly this sort of fans.
criminal opportunity. Popular with millions world- IDENTITY THEFT: STEALING PERSONAL
wide, fans hunger for information proved insatiable.
INFORMATION TO DEFRAUD
Viruses using related messaging circulated fast and
furious; and thousands frantically downloaded score There has been a dramatic increase in the collection
spreadsheets and screensavers giving criminals almost methods used by criminals to steal personal identifier
instant and unsuspected presence on hundreds of information.
thousands of computers.

“Victims of identity theft-related malware lose ALL of


WORLD CUP WOES – their personal privacy and there is a high probability
CRIMINALS 3: CONSUMERS: 0 they also lose substantial amounts of money. They
might even be involuntarily involved in criminal acts
Virus writers got themselves into a football frenzy through misuse of their
unleashing attacks attempting to cash in on sports identity.”
supporters. In May 2006, a trojan horse which
disguised itself as a World Cup wallchart was Christoph Fischer, General Manager of BFK edv-consulting
GmbH
distributed by spam email. It specifically targeted
German speakers.
Another virus attack infected Microsoft Excel files
cloaking itself as a spreadsheet charting the national
teams participating in the World Cup.

12
SECTION TWO
HI-TECH CRIME: HOW ORGANISED CRIME IS PROFITING FROM THE INTERNET

KEYLOGGING CASH FROM TRASH CASE STUDY: THROWING AWAY CONFIDENTIAL


Hackers use keylogger programs to silently collect Cybercriminals are also cashing in with simpler tricks. INFORMATION
keystrokes from unsuspecting victims whose use of People often have little realisation of the value of the
online chat rooms and instant messaging type information they just throw away. Criminals have
programs makes them vulnerable. On activation, the sought out confidential information by riffling In April 2005, a hard drive of the police of
hacker can collect any information that the user has through rubbish. Now cybercriminals have realised Brandenburg, Germany, showed up on eBay.
inputted online, including personal data used in that when computers are dumped or resold, more Confidential police documents like internal alarm
online transactions. A large proportion of this data is often that not, they still contain a wealth of files and plans for extreme situations like hijacking and
transmitted internationally to countries where it is data that can be used for financial gain or deception. hostage-taking were fully accessible. There were also
difficult for the law to intervene. The perpetrator then lists of names on the hard drive showing the manning
uses that information to assume an identity and gain of crisis management groups, lay-outs, orders and
access to credit card accounts. analytics: information which could be very useful on a
number of criminal levels, not least for terrorists.

According to the FBI: “Identity theft costs American


businesses and consumers a reported $50 billion a
year, causes untold headaches for an estimated 10
million US victims annually, and even makes it easier
for terrorists and spies to launch attacks against our
1
nation.”
As a result, in June 2006, the FBI joined corporate,
academic, and government leaders in announcing a
new Center for Identity Management and Information
Protection (CIMIP) to combat the increasing threat
that identity fraud and theft pose to personal and
national security.

13
SECTION TWO
HI-TECH CRIME: HOW ORGANISED CRIME IS PROFITING FROM THE INTERNET

MIND GAMES: HOW CRIMINALS ARE and American financial institutions, and the targets
EMPLOYING INCREASINGLY DEVIOUS MEANS TO are changing almost daily.
TRICK PEOPLE INTO HANDING OVER MONEY
AND INFORMATION
“While virus and worm epidemics have been reduced
While cybercriminals continue to churn out attacks on – mostly as a consequence of improved tools for
larger institutions and en masse hits, the majority have detection and removal – phishing and pharming have
turned to subtler and more effective methods which become predominant means of attacks, especially
introduce the mind games and social engineering targeting banks.”
techniques that unravel not only chunks of data but
Professor Klaus Brunnstein, University of Hamburg
entire identities.
The e-commerce phish has also become more directed.
PHISHING FACTS
Much of the phish targeting popular online auction
2
• 17,000 phishing reports per month in 2006 sites appear as if they have been sent from another
3 user rather than from the auction site. For example,
• 40% in non-English language
many of the phish nowadays are fake messages
• 90% of people still don’t recognise well- claiming that you bought an item and have not paid,
4
constructed phish or the other user has raised a dispute against you, or is
enquiring about an item for sale.
Phishing - the act of sending an email to a user falsely
claiming to be an established legitimate enterprise in In February 2006, the various ‘update your account
an attempt to scam the user into surrendering private information’ phish accounted for 90% of the ebay
information that will be used for identity theft – is on phish, and 10% were other types. Now it is less than
the rise. But the nature of phishing attacks 50%.
isconstantly changing.
A less high-profile attack comes with the growing
Over the last year, McAfee has seen phishing emails number of spear-phishing messages. These look like
increase by approximately 25%. Fraudsters continue to they have come from employers or colleagues who
target the high profile banks, financial institutions and might feasibly send IT communications and include
e-commerce sites that they always have done but requests for user names or passwords. But the real
increasingly they are changing the content of the truth is that the email sender information has been
phishing mails away from the ‘update your details spoofed in an attempt to gain access to a company’s
now’ scams to a more varied and directed message. entire computer system.
In addition to attacking these well known companies,
fraudsters are increasingly targeting smaller European

14
SECTION TWO
HI-TECH CRIME: HOW ORGANISED CRIME IS PROFITING FROM THE INTERNET

MOBILE THREATS: HOW CRIMINALS ARE CASE STUDY: SMISHING UPDATING OLD TRICKS – SPAM BECOMES
EXPLOITING NEW TECHNOLOGY PICTURE PERFECT
“SMiShing” (phishing via SMS), is a recent Spam continues to remain one of the biggest
phenomenon that takes the concept and techniques of August 2006 saw the first example of a threat moving challenges facing Internet consumers, corporations,
phishing via email and translates it to text messages. from the PC environment into the mobile space with and service providers today - with the cost of spam
an attack that started as a simple mass mailing worm impacting bandwidth, delayed email, and employee
Episodes of this activity have been minimal to date but but was then turned into a SMiShing attack. productivity. Spammers continue to employ new
the nature of current attacks suggests that much of it tricks to avoid detection and open up new streams
has been authored by script kiddies looking to take The threat targeted two major mobile phone
operators in Spain, sending SMiSh messages free of revenue.
new code to standard execution. Now SMiShing has
become part of the cybercrime toolkit, there will be a of charge via randomly generated mobile phone Image spam has been significantly increasing and now
considerable rise in attempts over the coming months. numbers through the operators’ email-to-SMS many varieties of spam - typically pump and dump
service gateway and specifically targeting Nokia stocks, pharmacy and degree spam - are now sent as
As we become more reliant on our personal mobile Series 60 devices. images rather than text. In October 2006, image spam
devices outside of the home and office, SMiShing accounted for up to 40% of the total spam received,
stands as a clear indicator that cell phones and mobile It attempted to trick the victim into downloading free
‘anti-virus software’ from the operator. Users that compared to about 10% a year ago. Image spam is
devices will increasingly be used by perpetrators of typically three times the size of text-based spam, so
malware, viruses and scams. downloaded and installed the software from the link
found themselves infected with malware. this represents a significant increase in the bandwidth
used by spam messages.
Most of the code was in Spanish with some
German comments, illustrating that cybercrime Traditionally, spammers have also used well-known
knows no borders. top level domains (TLDs) such as .com, .biz or .info. But
now, by using top level domains from small island
countries, such as .im from the Isle of Man in the UK,
spammers attempt to avoid detection by using
domains previously unknown to spam filters. This
trend has been nicknamed ‘spam island-hopping’.

15
SECTION TWO
HI-TECH CRIME: HOW ORGANISED CRIME IS PROFITING FROM THE INTERNET
GLOBAL BOTNET ARMIES
Botnets – the jargon term for a collection of software
robots, or bots, which run autonomously.
HOW HOME USERS ARE BECOMING A
FAVOURITE TARGET FOR CRIMINALS BOTNET FACTS
In the 2005 McAfee Virtual Criminology Report it was • IRC BOTS grown from 3% – 22% of all malware
revealed how there had been a massive increase in (2004 – 2006)
extortion demands primarily targeting businesses
reliant on the Internet for their business. • Costs of protection can be more than ransom costs

Using thousands of computers around the world that


were infected with malicious code, the report “By far the major emerging threats are Botnets and
revealed how criminals were able to marshal botnets we are also seeing more sophisticated malicious code.
to bombard corporate websites blocking all genuine For example, some malware has the ability to deploy
transactions and communities – also known as a keystroke-loggers, harvest stored passwords and take
distributed denial-of-service attack (DDoS). screen captures of infected hosts. These techniques
The report highlighted how criminals had targeted can enable criminals to obtain full identity profiles
online gambling sites given the volume of transactions PERSONALLY HELD TO RANSOM from victims as well as being able to potentially access
purely online. their financial and personal data.”
Robert Burls MSc, Detective Constable, Metropolitan Police
In May 2006, Helen Barrow, a 40-year-old nurse from Computer Crime Unit
In 2005, the OCLCTIC (Office Central de Lutte contre Rochdale in the UK, discovered her computer files had
vanished and had been replaced by one 30 digit In the 2005 McAfee Virtual Criminology Report it was
la Criminalité liée aux Technologies de l’Information et
password -protected folder. revealed how botnets were becoming the method of
de la Communication) investigated 48% more
choice for criminals. Organised crime gangs were
business-related crimes than in the previous year. The She also found a new file named “instructions on how hiring script kiddies to deploy a large number of
number of people accused and prosecuted increased to get your files back.” On opening it, Ms. Barrow was asymmetric threats simultaneously on a business via its
by 30%. told that the password to unlock the encrypted folder website.
The increase in crime investigations can be explained containing her files would be provided following a
payment for drugs from an online pharmacy. Ms As predicted last year, there has been a significant
partly by the rise in the number of criminal activities
5 Barrow contacted police and an IT expert who increase in botnets and they are now the preferred
such as blackmail, racism and extortion.
managed to recover some of her files, which included weapon of choice for cyber criminals, used for
Today this kind of extortion and distributed denial-of- coursework for her nursing degree. phishing schemes, illegal spamming, stealing
service (DDoS) attack using botnets are being used by passwords and identities and spreading pornography.
criminals on home pc users. Online blackmailers are “When I realised what had happened, I just felt sick to At least 12 million computers around the world are
increasingly looking towards the easy pickings of the the core,” Helen said. ”…I had lots of family now compromised by botnets.
relatively non-savvy home pc user. With consumers photographs and personal letters on the computer
storing more and more documents of financial and and to think that other people could have been
sensitive value (banking details, work files) as well as looking at them was awful.”
sentimental value (photos and music) criminals have Thankfully, the password for this particular attack was
realised that they will pay up to have them restored. made widely available by security firms, but the
underlying trend is worrying.

16
SECTION TWO
HI-TECH CRIME: HOW ORGANISED CRIME IS PROFITING FROM THE INTERNET

CASE STUDY: THE INTERNATIONAL BATTLE


AGAINST BOTNETS
CRIMINAL COLLABORATION & MALWARE MAFIA ADWARE AFFILIATIONS AND FAMILIES
FAMILIES
ADWARE FACTS A 63-year-old man in Suffolk, a 28-year-old man in
OPEN SOURCE TECHNIQUES Scotland, and a 19-year-old man in Finland were
• All major search engines return risky sites when arrested on June 27, 2006 in connection with an
The growth of bots is due to two factors - financial searching for popular keywords international conspiracy to infect computers using
motivation and the availability of source code. botnets. The Metropolitan Computer Crime Unit, the
• Between 2000 and 2002, there were only about ten
Without financial incentives, there would be far fewer Finnish National Bureau of Investigation (NBI Finland)
adware families. By May 2006, there were more than
variants. For example, the financially neutral Mydoom and the Finnish Pori Police Department collaborated
700 adware families with more than 6,000 variants
family has far fewer variants than any major bot to arrest the men, who are all suspected of being
family. And without large-scale source-code sharing, • The most prolific distributors of adware are actually members of the M00P cybercriminal gang.
we would not see the handful of massive families that star/celebrity sites, not the commonly believed adult
are evident today. and pornography websites
CASE STUDY: HACKER MARKETING
Bot authors are increasingly using open source Spyware and adware are usually made and marketed
development techniques, such as multiple by legitimate corporate entities for specific advertising
contributors, releases driven by bug fixes, paid feature and market research purposes. They install themselves
Majy, a hacker, was paid $0.20 per install on
modifications, and module reuse. A virus or Trojan is on a user’s machine, often as the trade-off for a piece
computers in the US and $0.05 per install on
usually written by a single author who has complete of “free” software, collecting marketing data and
computers in 16 other countries including France,
control of the features and timing of the release distributing targeted advertising.
Germany and the UK.
updates. Bots, however, are different. Most bots are
However, the emergence of lucrative online affiliate
written by multiple authors. He received income from a host of affiliate-marketing
marketing models, whereby advertisers share revenue
companies including TopConverting, GammaCash and
The use of a professional development methodology with other websites which feature ads and content
LOUDcash.
represents a critical change in malware evolution. This designed to drive traffic to the advertiser’s site, has
form of collaboration is expected to make botnets opened up new opportunities. Hackers are abusing Adware distribution is also a key example of just how
more robust and reliable - and being able to offer the system by fraudulently taking money as an inter-related cybercriminals are in today’s world. The
customers a guaranteed ROI will cause the bot and affiliate, then hacking into computers without the vast majority of adware and spyware is thought to be
overall malware market to grow explosively within the permission of the computer owner. By varying the the result of one large, distributed but connected
next few years. download times and rates of adware installations, organisation.
as well as by redirecting the compromised computers
Bots will continue to push the malware Undercover criminal operations have seen many
between various servers, hackers can evade the fraud-
engineering envelope. adware-distributing companies often mutually linked
detection of the advertising affiliate companies who
by agreements with varying degrees of secrecy and
pay them for every install.
some sites regularly change names, which means
that money generated is high whilst detection is
virtually impossible.

17
SECTION THREE
THE INSIDERS: THE NEW THREAT TO CORPORATES
INSIDE THREATS
Most companies view security threats from an outside-
in perspective. There are, however, significant
Criminals cannot operate without opportunity. The
emerging threats to security that are not being
fast evolution of technology and the struggle of
introduced from external, unknown sources, but from
consumers and businesses to stay in step with the risks
employees themselves.
mean their prospects and profits are growing at a
rapid pace. Employee ignorance and negligence within the
workplace is opening up cracks for cybercriminals to
In terms of corporate IT security worries, top of the list
exploit. Lack of security attention and awareness by
right now is spyware as well as data theft using
employees means there is a high risk of malware,
devices such as USB sticks. Viruses, firewalls and spam
viruses, worms and Trojans being spread to the work
are, to a large extent, understood and under control.
network. It only takes seconds for an employee to
But detecting spyware centrally, and controlling the
attach an unprotected laptop or PDA to the work
use of USB sticks, is a real worry to companies both
network and seriously expose the whole environment
large and small, from a theft and confidentiality point
to infection. Few have any idea that their company
of view.
laptop may not have the latest security updates.
Workers are also bypassing their company security
procedures by attaching their own devices, such as
“One of the biggest challenges of today’s data-rich
iPods, USB sticks and digital cameras.
world is making the most of technology. Technology
provides an opportunity for offenders and also an INSIDER FACTS
opportunity for crime prevention. I have great faith in
the technology but much less faith in humans in being • Nearly a quarter of European professional workers
able to use it properly.” connect their own devices or gadgets to the
company network every day
Professor Martin Gill - Director of Perpetuity Research and
Consultancy International and a Professor of Criminology at • Nearly a quarter of European workers use their work
the University of Leicester laptop to access the internet at home
• A staggering 42% of Italian workers let family and
friends use work laptops and computers to access the
internet
• One in five Spanish workers download content
inappropriate content while at work

18
SECTION THREE
THE INSIDERS: THE NEW THREAT TO CORPORATES

DATA LEAKAGE
A key threat for companies is the ease of which data remotely access computers and execute code for
and information can be taken out of the company. instant access to information.
Criminals are realising that unsecured removable
media devices such as USB sticks provide an easy
means of carrying confidential and financially valuable “We believe that targeted attacks will continue to
information out of the workplace. grow in number, both for businesses and governments
(industrial and political espionage). We’re seeing office
Criminals are actively targeting employees or applications combined with social engineering
sponsoring under graduates. An insider puts a wealth techniques being used as vectors in these.”
of information in their hands, easily transferred and
virtually undetectable. They then hold the stolen data Erik de Jong, Project Manager Govcert.NL CONFIDENTIAL AND COMPACT INFORMATION
for ransom or sell it to the highest bidder. TRANSFER
This threat is set to worsen with the emergence of U3
sticks - if they are not secured. These new generation
devices can be booted from more easily and can carry In 2006, an almost full 1GB flash drive of classified US
installed applications that can be run directly from the Military information was apparently lost and later sold
stick, meaning that essentially it is possible to have at an Afghani bazaar outside a US air base.
your entire PC in your hand – or someone else’s. The flash memory drive, which a teenager sold for
$40, held scores of military documents marked secret,
CORPORATE ESPIONAGE:
describing intelligence-gathering methods and
Corporate espionage is big business. Data is often information — including escape routes into Pakistan
priceless property and can mean the make or break of and the location of a suspected safe house there, and
a company. Stealing trade secrets – information or the payment of $50 bounties for each Taliban or Al
contacts - is a lucrative money-spinner for Qaeda fighter apprehended based on the source’s
cybercriminals. As well as exploiting data leakage via intelligence.
new technologies and devices, criminals are finding
new ways to use keylogger programs to get
passwords, read email and keep track of a user
activity. Spyware writers are also using Trojans to

19
SECTION FOUR
FUTURE CHALLENGES

technology and research progressing to build


computers and laptops at ultra low-cost, the incentives
“As long as client/server systems and basic Internet
to put those measures in place will likely be
methods remain inherently insecure, there is no hope
increasingly overlooked, providing easy targets for
for a reduction in criminal activity.”
cybercriminals to profit from identities and
Professor Klaus Brunnstein, University of Hamburg information stored.
The growing ingenuity of cybercriminals is a serious RISING THREATS TO MOBILE DEVICES
challenge for consumers, businesses and law
enforcement organisations. Like hackers, organised Mobile devices present a serious challenge to data
criminals are looking for the next new opportunity security, with the growing power of connectivity, the
to exploit. increasing volume of data stored on them and the
enormous potential to infect both personal and
A lot of work is being done to educate users, focusing enterprise networks.
on increasing awareness and encouraging them to not
be duped into revealing personal information such The growth of malware targeting mobile telephony is
as passwords. an area for concern. The numbers are still small at
around 300 and rates of growth are often
As broadband usage becomes ubiquitous, always exaggerated, but there can be no denying that this
connected means users are always at risk. As credit figure will grow. Examples of financially motivated
chip and pin becomes the standard, criminals will look mobile malware have already been seen and when the
to ways it can fraudulently make money from phone becomes the standard means to transfer
transactions online. money, the attack rates will explode.
The Internet is now common place for organised Additionally, modern mobile phones (smartphones)
crime gangs. are in essence miniature, portable computers–and they
McAfee believes the following are key IT security bring with them all the same associated risks as the
trends for businesses and consumers to be aware of in technology matures: viruses, spam, phishing (or
the next 12 months: SMiShing), and people stealing data from lost, stolen,
recycled, or resold devices. Highlighted previously in
AVAILABILITY OF LOW-COST PCS this report were the risks of data leakage and identity
theft via not wiping files effectively before disposing
Unprotected or under-protected computers are the
of a computer, but the same holds true of today’s
new currency of organised crime. Most companies or
mobiles which contain contacts, photos, emails and
consumers who understand the value of the growing
confidential files or information. Data leakage or theft
content on their computers will take some
has already been seen on live devices too.
preventative measures to ensure that it is protected
from prying eyes, loss or theft. But with advances in

20
SECTION FOUR
FUTURE CHALLENGES

Smartphone sales have increased by 75.5% in the last personal information is on show and available for
year to 37.4 million units, and will grow by a further those identity thieves looking to build up their
1
66% during 2006. The growing prevalence of the pseudo-profiles.
multifunctional mobile in today’s society and which
Additionally, consumers who use web-based services
we hold as a natural lifestyle accessory which we
like loglines or Web browsers such as Firefox to view
effectively connect with - even more so than a
news feeds and blogs are vulnerable to embedded
computer – guarantees them a very real target for
malicious code that can install spyware, log keywords
identity and data cyber-thieves.
and passwords and scan networks and PCs for
EXPLOITATION OF INTERNET PHONE CALLS open ports.

Total VoIP subscribers are projected to grow from 16


2
million in 2005 to over 55 million in 2009 worldwide.
The introduction of VoIP on enterprise networks in the
absence of appropriate security measures will
introduce another entry point for attackers to exploit
– the next generation of phone hacking.
GROWTH OF MULTIMEDIA DEVICES
The integration of technology brings integrated risk.
This risk is heightened by the fact that the vast
majority of users fail to understand the full
functionality and capabilities of technologies, and do
not appreciate or protect themselves against the
security threats.
SUBTLE INFECTION VIA SOCIAL NETWORKING
SUCH AS BLOGGING
Businesses and individuals alike have been creating
and reading blogs increasingly over the last 12 months
and this too presents associated risks. Millions of
young people post online diaries that are often open
to anyone that is surfing the web, meaning that

21
THE CYBERCRIME EXPERTS AND LAW
ENFORCEMENT AGENCIES:
US: Board, an overseas representative on the ASIS NETHERLANDS:
FBI CYBER DIVISION International Academic Programs Committee and the GOVCERT.NL
ASIS International Security Body of Knowledge Task
The FBI’s cyber mission is four-fold: first and foremost, Force. With PRCI colleagues he is currently involved GOVCERT.NL is the Computer Emergency Response
to stop those behind the most serious computer with a range of projects related to different aspects of Team for the Dutch Government. Initiated by the
intrusions and the spread of malicious code; second, to crime in organisations and private security, this Ministry of the Interior and Kingdom Relations and
identify and thwart online sexual predators who use includes shop theft, frauds, staff dishonesty, burglary officially operational since June 5, 2002, it supports
the Internet to meet and exploit children and to reduction, robbery, the effectiveness of security the government in preventing and dealing with ICT-
produce, share, or possess child pornography; third, to measures, money laundering, policing, violence at related security incidents
counteract operations that target US intellectual work, to name but a few.
property, endangering national security and
competitiveness; and fourth, to dismantle national and GERMANY: GOVCERT.NL works independent of suppliers as a
transnational organized criminal enterprises engaging PROFESSOR KLAUS BRUNNSTEIN government organization, and are part of ICTU, the
in Internet fraud. Professor of Information Technology at the Dutch organization for information and
communication technology in the public sector.
UK: University of Hamburg
METROPOLITAN POLICE COMPUTER CRIME UNIT Professor Brunnstein is President of the council of the
“Notfall-Rechenzentrums für Großrechner in Banken,
The Computer Crime Unit is a centre of excellence in
Versicherungen und Industrie” in Hamburg, a role he
regard to computer and cyber crime committed under
has held since 1983. His areas of speciality are data
the Computer Misuse Act 1990, notably hacking,
protection, IT Security and computer viruses.
maliciously creating and spreading viruses and
Previously, Professor Brunnstein was a member of the
counterfeit software. The unit provides a computer
chairmanship of GI (Gesellschaft für Informatik) from
forensic duty officer and offers computer evidence
1996 until 2001 and currently still holds the role of
retrieval advice to officers.
President of the International Federation for
PROFESSOR MARTIN GILL: Information Processing (IFIP).
Director of Perpetuity Research and Consultancy CHRISTOPH FISCHER:
International and a Professor of Criminology at General Manager of BFK edv-consulting GmbH
the University of Leicester
Christoph Fischer is the general manager of BFK
Professor Martin Gill has published over 100 journal edv-consulting GmbH. He has more than 20 years of
and magazine articles and 11 books including experience in the IT Security area, specialising in
Commercial Robbery, CCTV, and Managing Security. He creating and testing security concepts. He is also a
is co-editor of the Security Journal and founding member of the following organisations: EICAR, FIRST,
editor of Risk Management: an International Journal. Cybercop Forum and EECTF. Christoph Fischer studied
Martin Gill is a Fellow of The Security Institute, a at the University of Karlsruhe (TH).
member of the Risk and Security Management Forum,
the Security Guild (and therefore a Freeman of the
City of London), the ASIS International Foundation

22
REFERENCES
SECTION ONE
1
Source: Robert Schifreen, author of Defeating the Hacker, derived from online research June-September 2006
2
In an interview with Tom Zeller Jr. of the New York Times:
http://www.nytimes.com/2006/07/04/us/04identity.html?pagewanted=3&ei=5088&en=18bc230a1ae1ba06&ex=1309665600&adxnnl=0&p
artner=rssnyt&emc=rss&adxnnlx=1162985316-o1mmMf67Bb0R8vQ8wCG6QQ
3
Source: Robert Schifreen, author of Defeating the Hacker, derived from online research June-September 2006
4
Source: Article on Stasi Recruits by Jamie Dettmer: http://findarticles.com/p/articles/mi_m1571/is_38_15/ai_56904965
(Accessed 17 July 2006)
5
In an interview with computer scientist Marcus Rogers of John Jay College, New York:
http://www.newscientisttech.com/article.ns?id=dn9619&feedId=online-news_rss20. (Accessed 28 July 2006)
6
In an interview with Valerie McNiven, advisor to the US government on cybercrime:
http://www.theregister.co.uk/2005/11/29/cybercrime/ (Accessed 4 June 2006)

SECTION TWO
1
Figures taken from the FBI website: http://www.fbi.gov/page2/june06/cimip062806.htm (Accessed 4 July 2006)
2
Figures from Secure Computing Research cited in: http://www.securecomputing.com/index.cfm?skey=1634 (Accessed October 2006)
3
Figures taken from an RSA Security report cited in: http://www.rsasecurity.com/press_release.asp?doc_id=6877&id=2682
(Accessed June 2006)
4
Figures taken from a Harvard University and the University of California study:
http://www.computerworld.com.au/index.php/index.php?id=217996450 (Accessed September 2006)
5
An extract of an article entitled “Les chiffres de la cybercriminalité en France” by Francois Paget, Senior Virus Research Engineer,
McAfee Avert Labs. September 2006.

SECTION FOUR
1
Taken from Gartner statistics reported in the media in October 2006: http://news.com.com/Smart-phone+sales+are+soaring/2100-
1041_3-6124049.html
2
In Stat prediction figures: http://www.instat.com/newmk.asp?ID=1566

23

Vous aimerez peut-être aussi