skip to main content
10.1145/2382196.2382237acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Operating system framed in case of mistaken identity: measuring the success of web-based spoofing attacks on OS password-entry dialogs

Published:16 October 2012Publication History

ABSTRACT

When asking users to enter credentials, today's desktop operating systems often use windows that provide scant evidence that a trusted path has been established; evidence that would allow a user to know that a request is genuine and that the password will not be read by untrusted principals. We measure the efficacy of web-based attacks that spoof these operating system credential-entry windows to steal users' device-login passwords. We recruited 504 users of Amazon's Mechanical Turk to evaluate a series of games on third-party websites. The third such website indicated that it needed to install software from the publisher that provided the participants' operating system: Microsoft's Silverlight for Windows Vista/7 users and Apple's QuickTime for Mac OS users. The website then displayed a spoofed replica of a window the participant's client operating system would use to request a user's device credentials. In our most effective attacks, over 20% of participants entered passwords that they later admitted were the genuine credentials used to login to their devices. Even among those who declined to enter their credentials, many participants were oblivious to the spoofing attack. Participants were more likely to confirm that they were worried about the consequences of installing software from a legitimate source than to report that they thought the credential-entry window might have appeared as a result of an attempt to steal their password.

References

  1. Adelsbach, A., Gajek, S., and Schwenk, J. Visual spoofing of SSL protected web sites and effective countermeasures. Information Security Practice and Experience (2005), 204--216. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Bravo-Lillo, C., Cranor, L. F., Downs, J., and Komanduri, S. Bridging the gap in computer security warnings: A mental model approach. IEEE Security & Privacy Magazine 9, 2 (Mar. 2011), 18--26. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Cova, M. Personal corresponence, May 5, 2012.Google ScholarGoogle Scholar
  4. Cova, M., Leita, C., Thonnard, O., Keromytis, A. D., and Dacier, M. An analysis of rogue AV campaigns. In Proceedings of the 13th International Symposium on Recent Advances in Intrusion Detection (RAID 2010) (Sept. 2010), pp. 442--463. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Dhamija, R., and Tygar, J. D. The battle against phishing: Dynamic security skins. In Proceedings of the 2005 Symposium on Usable Privacy and Security (New York, NY, USA, 2005), SOUPS '05, ACM, pp. 77--88. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Dhamija, R., Tygar, J. D., and Hearst, M. Why phishing works. In Proceedings of the SIGCHI Conference on Human Factors in Computing Systems (New York, NY, USA, 2006), CHI '06, ACM, pp. 581--590. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Downs, J. S., Holbrook, M. B., and Cranor, L. F. Decision strategies and susceptibility to phishing. In Proceedings of the Second Symposium on Usable Privacy and Security (New York, NY, USA, 2006), SOUPS '06, ACM, pp. 79--90. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Downs, J. S., Holbrook, M. B., Sheng, S., and Cranor, L. F. Are your participants gaming the system?: Screening mechanical turk workers. In Proceedings of the 28th International Conference on Human Factors in Computing Systems (New York, NY, USA, 2010), CHI '10, ACM, pp. 2399--2402. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Felten, E. W., Balfanz, D., Dean, D., and Wallach, D. S. Web spoofing: An Internet con game. In 20th National Information Systems Security Conference (Oct. 1996).Google ScholarGoogle Scholar
  10. Feske, N., and Helmuth, C. A nitpicker's guide to a minimal-complexity secure GUI. In Proceedings of the 21st Annual Computer Security Applications Conference (Washington, DC, USA, 2005), IEEE Computer Society, pp. 85--94. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Herzberg, A., and Gbara, A. Security and identification indicators for browsers against spoofing and phishing attacks. Cryptology ePrint Archive, Report 2004/155, 2004. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  12. Initializing Winlogin, 2012. http://msdn.microsoft.com/en-us/library/windows/desktop/aa375994(v=vs.85).aspx.Google ScholarGoogle Scholar
  13. Jackson, C., Simon, D. R., Tan, D. S., and Barth, A. An evaluation of extended validation and picture-in-picture phishing attacks. In Proceedings of the 11th International Conference on Financial Cryptography and 1st International Conference on Usable Security (Berlin, Heidelberg, 2007), FC'07/USEC'07, Springer-Verlag, pp. 281--293. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Kerr, K. Defend your apps and critical user info with defensive coding techniques. MSDN Magazine (Nov. 2004). http://msdn.microsoft.com/en-us/magazine/cc163883.aspx.Google ScholarGoogle Scholar
  15. Lefranc, S., and Naccache, D. Cut-&-paste attacks with java. In Proceedings of the 5th International Conference on Information Security and Cryptology (Berlin, Heidelberg, 2003), ICISC'02, Springer-Verlag, pp. 1--15. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Li, T.-Y., and Wu, Y. Trust on web browser: Attack vs. defense. In Applied Cryptography and Network Security, J. Zhou, M. Yung, and Y. Han, Eds., vol. 2846 of Lecture Notes in Computer Science. Springer Berlin / Heidelberg, 2003, pp. 241--253. 10.1007/978-3-540-45203-4 19.Google ScholarGoogle Scholar
  17. Libonati, A., McCune, J. M., and Reiter, M. K. Usability testing a malware-resistant input mechanism. In Proceedings of the 18th Annual Network & Distributed System Security Symposium (NDSS11) (Feb. 2011).Google ScholarGoogle Scholar
  18. Microsoft Corporation. What is user account control? http://windows.microsoft.com/en-US/windows-vista/What-is-User-Account-Control.Google ScholarGoogle Scholar
  19. Nodder, C. Users and trust: A microsoft case study. In Security and Usability: Designing Secure Systems That People Can Use, L. F. Cranor and S. L. Garfinkel, Eds., first ed., Theory in practice. O'Reilly Media, Inc., Sebastopol, CA, USA, 2005, ch. 29, pp. 589--606.Google ScholarGoogle Scholar
  20. Parno, B., Kuo, C., and Perrig, A. Phoolproof phishing prevention. In Proceedings of the Financial Cryptography and Data Security 10th International Conference (2006), FC'06. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Rajab, M. A., Ballard, L., Mavrommatis, P., Provos, N., and Zhao, X. The nocebo* effect on the web: An analysis of fake anti-virus distribution. In Proceedings of the 3rd USENIX Conference on Large-Scale Exploits and Emergent Threats: Botnets, Spyware, Worms, and More (Berkeley, CA, USA, 2010), LEET'10, USENIX Association, pp. 3--3. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Ross, B., Jackson, C., Miyake, N., Boneh, D., and Mitchell, J. C. Stronger password authentication using browser extensions. In Proceedings of the Proceedings of the 14th Usenix Security Symposium (Aug. 2005). Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Schechter, S. E., Dhamija, R., Ozment, A., and Fischer, I. The emperor's new security indicators. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (Washington, DC, USA, 2007), IEEE Computer Society, pp. 51--65. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. "Security-on-a-Stick" to protect consumers and banks from the most sophisticated hacker attacks, October 2008. http://www.zurich.ibm.com/news/08/ztic.html.Google ScholarGoogle Scholar
  25. Shapiro, J. S., Vanderburgh, J., Northup, E., and Chizmadia, D. Design of the EROS trusted window system. In Proceedings of the 13th Conference on USENIX Security Symposium (Berkeley, CA, USA, 2004), SSYM'04, USENIX Association, pp. 12--12. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Stone-Gross, B., Abman, R., Kemmerer, R. A., Kruegel, C., Steigerwald, D. G., and Vigna, G. The underground economy of fake antivirus software. In Workshop on Economics of Information Security (WEIS) (June 2011).Google ScholarGoogle Scholar
  27. Symantec Corporation. Symantec report on rogue security software, Oct. 2009.Google ScholarGoogle Scholar
  28. Tygar, J. D., and Whitten, A. WWW electronic commerce and Java trojan horses. In Proceedings of the Second USENIX Workshop on Electronic Commerce (Berkeley, CA, USA, 1996), vol. 2, USENIX Association, pp. 15--15. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Ye, E., Yuan, Y., and Smith, S. Web spoofing revisited: SSL and beyond. Tech. Rep. TR2002-417, Dartmouth College, 2002.Google ScholarGoogle Scholar
  30. Ye, Z. E., Smith, S., and Anthony, D. Trusted paths for browsers. In Proceedings of the 11th USENIX Security Symposium (2002), pp. 263--279. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Yee, K.-P. User interaction design for secure systems. In Proceedings of the 4th International Conference on Information and Communications Security (London, UK, 2002), ICICS '02, Springer-Verlag, pp. 278--290. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Operating system framed in case of mistaken identity: measuring the success of web-based spoofing attacks on OS password-entry dialogs

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            CCS '12: Proceedings of the 2012 ACM conference on Computer and communications security
            October 2012
            1088 pages
            ISBN:9781450316514
            DOI:10.1145/2382196

            Copyright © 2012 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 16 October 2012

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article

            Acceptance Rates

            Overall Acceptance Rate1,261of6,999submissions,18%

            Upcoming Conference

            CCS '24
            ACM SIGSAC Conference on Computer and Communications Security
            October 14 - 18, 2024
            Salt Lake City , UT , USA

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader