SlideShare uma empresa Scribd logo
1 de 6
Baixar para ler offline
iBANKING MOBILE BOT
SOURCE CODE LEAKED
February 2014
iBANKING MOBILE BOT SOURCE CODE LEAKED
RSA researchers have recently traced a forum post leaking the iBanking mobile bot
control panel source code. Apart from the server-side source code, the leaked files also
include a builder (a bash script) that can unpack the existing iBanking APK file and
re-pack it with different configurations, essentially providing fraudsters with the means to
create their own unique application.
The iBanking mobile bot is a relative newcomer to the mobile malware scene, and has
been available for sale in the underground for $5,000 since late last year. RSA first saw it
spread through HTML injection attacks on banking sites, social engineering victims into
downloading a malicious app disguised as a “security app” for their Android devices.
The malware goes beyond being yet another SMS-sniffer app, offering features such as
call redirecting, audio recording (using the device’s mic) and data stealing. The malware
is an example of the ongoing developments in the mobile malware space, and we are
now seeing the next generation of malicious apps being developed and commercialized
in the underground, boasting web-based control panels and packing more data-stealing
features.

FRAUD REPORT

R S A M O N T H LY F R A U D R E P O R T

page 1
Figure 1
Forum post leaking the source code

In order to deceive its victims, the iBanking app disguises itself in different ways. During
our analysis, we observed two main graphic templates: one made use of its target’s logos
and monikers (in our analysis a well-known financial institution), and in another, it
masqueraded as a security app. Furthermore, during the installation process, the app
attempts to social engineer the user into providing it with administrative rights, making
its removal much more difficult.
Figure 2
Installation process requesting
permissions to use the phone,
SMS and audio services;
Figure 3
Attempting to uninstall the app after it
has received administrative privileges.

R S A M O N T H LY F R A U D R E P O R T

page 2
The bot can be controlled either over HTTP or via SMS. Over HTTP, the app will beacon its
control server every pre-defined interval, then pull and execute the command if one is
awaiting it. The app provides its controller with the following capabilities:
–– Capture all incoming/outgoing SMS messages
–– Redirect all incoming voice calls to a different pre-defined number
–– In/out/missed call-list capturing
–– Audio capturing via device’s microphone
–– Phone book capturing
––  RL status: the mobile device will visit a provided URL, returning its status (possibly for
U
click-fraud schemes.)
When attempting to communicate to its control server via HTTP, the bot will send up-todate information about the device. If it fails to communicate over HTTP, it will alert its
controller by SMS to the pre-defined control number. The control number is the number
used by the fraudster to control his bots. Any SMS received at the bot originating from the
control number will be parsed, and the command executed.

Figure 4
HTTP-based communication delivering
stolen SMS messages from the device
to the control server.

The leaked files do not include the source code of the app itself, but the provided bash
script gives fraudsters the means to customize the app’s configuration including the
control server’s address, the control number, the app’s characteristics (such as name),
and the graphic template that should be used. Although this limits the app’s further
development by other fraudsters, it is still sufficient to enable fraudsters to launch their
own custom attacks.

R S A M O N T H LY F R A U D R E P O R T

page 3
REVEALING THE iBANKING WEB-BASED CONTROL PANEL
The web-based control panel, whose source code was completely leaked, is programmed
to aid botmasters with control over the infected mobile devices. The panel provides the
controller with an overview of the botnet, and affords a one-click interface to send
commands to infected devices over HTTP.
What’s interesting about the control panel is that it is capable of hosting several
“sandboxed” campaigns (called on the panel “projects”). This could support an
iBanking-as-a-Service model in which the panel owner could offer it as a service to
several fraudsters, each only having access to their own attack campaign.
The controller is able to access information regarding the currently selected device
including:
–– SMS list: SMS messages bearing one-time password (OTP) codes received.
–– All SMS list: all SMS messages sent and received.
–– All call list: all call logs (inbound, outbound and missed).
–– Sounds: lists all audio recording, using the device’s mic, that were stolen from the
device. The audio is stored on the server in 3gp format.
–– Contact list: the list of contacts captured from the selected device
––  RL report: provides a list of URLs and their status code as tested by, and returned
U
from the device

LOOKING AHEAD
With the apparent code leak, Trojan botmasters are now in a better position to
incorporate this advanced mobile counterpart in their PC-based attacks, affording them
control over their victims’ smartphones. What’s more, the panel’s “sandboxing” feature,
supporting multiple unrelated attack campaigns (or mobile botnets), may encourage
mobile-botnet-as-a-service offerings in the underground marketplace.
The malware’s ability to capture SMS messages and audio recordings, as well as divert
voice calls, makes step-up authentication all the more challenging as fraudsters gain
more control over the OOB device. This highlights the need for stronger authentication
solutions capable of validating users’ identities using multiple factors including biometric
solutions. The latter will also assist in reducing the dependency on conscious human
intervention making social engineering attempts void.
We will continue to monitor the developments in this space.

R S A M O N T H LY F R A U D R E P O R T

page 4
RSA CYBERCRIME STATISTICS
FEBRUARY 2014
Source: RSA Anti-Fraud Command Center

Phishing Attacks per Month
RSA identified 29,034 phishing attacks in
January, marking a 21% decrease from
December’s attack numbers. This is also
4% lower than the number of attacks a
year ago.

29,034
Attacks

US Bank Types Attacked
Nationwide banks were the prime target for
phishing attacks in January with 62% of
attack volume, while credit unions saw a
significant increase – from 5% to 16% of
total volume.

Credit Unions
Regional
National

Top Countries by Attack Volume
The U.S. remained the most targeted
country in January with an overwhelming
81% of total phishing volume, followed by
the UK, the Netherlands, Canada, and
South Africa.

81%
4%

UK

2%

Netherlands

2%

R S A M O N T H LY F R A U D R E P O R T

U.S.

South Africa

page 5
Top Countries by Attacked Brands
In January, 25% of phishing attacks were
targeted at brands in the U.S., followed by
the UK, India, Canada and Australia.

U.S.

25%
UK

12%

34%

Top Hosting Countries
The U.S. continues to host the most
phishing attacks, hosting 34% of global
phishing attacks in January, followed by
Germany, Canada, and Colombia.

7%

7%

6%

GLOBAL PHISHING LOSSES
JANUARY 2014

CONTACT US
To learn more about how RSA products, services, and solutions help solve your
business and IT challenges contact your local representative or authorized reseller –
or visit us at www.emc.com/rsa

www.emc.com/rsa

©2014 EMC Corporation. EMC, RSA, the RSA logo, and FraudAction are trademarks or registered trademarks of EMC
Corporation in the U.S. and/or other countries. All other trademarks mentioned are the property of their respective
holders. FEB RPT 0214

Mais conteúdo relacionado

Mais procurados

Evolutionand impactofhiddenmobilethreats wandera
Evolutionand impactofhiddenmobilethreats wanderaEvolutionand impactofhiddenmobilethreats wandera
Evolutionand impactofhiddenmobilethreats wanderaAnjoum .
 
Enabling a Zero Trust strategy for SMS
Enabling a Zero Trust strategy for SMSEnabling a Zero Trust strategy for SMS
Enabling a Zero Trust strategy for SMSPaul Walsh
 
Symantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineSymantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineRapidSSLOnline.com
 
Rpt paradigm shifts
Rpt paradigm shiftsRpt paradigm shifts
Rpt paradigm shiftsmalvvv
 
Rpt paradigm shifts
Rpt paradigm shiftsRpt paradigm shifts
Rpt paradigm shiftsmalvvv
 
How to reduce security risks to ensure user confidence in m-payments
How to reduce security risks to ensure user confidence in m-paymentsHow to reduce security risks to ensure user confidence in m-payments
How to reduce security risks to ensure user confidence in m-paymentsBMI Healthcare
 
04-1 E-commerce Security slides
04-1 E-commerce Security slides04-1 E-commerce Security slides
04-1 E-commerce Security slidesmonchai sopitka
 
What Makes Web Applications Desirable For Hackers
What Makes Web Applications Desirable For HackersWhat Makes Web Applications Desirable For Hackers
What Makes Web Applications Desirable For HackersJaime Manteiga
 
Taking Control of the Digital and Mobile User Authentication Challenge
Taking Control of the Digital and Mobile User Authentication ChallengeTaking Control of the Digital and Mobile User Authentication Challenge
Taking Control of the Digital and Mobile User Authentication ChallengeEMC
 
Mobile malware and enterprise security v 1.2_0
Mobile malware and enterprise security v 1.2_0Mobile malware and enterprise security v 1.2_0
Mobile malware and enterprise security v 1.2_0Javier Gonzalez
 
Cisco 2014 Midyear Security Report
Cisco 2014 Midyear Security ReportCisco 2014 Midyear Security Report
Cisco 2014 Midyear Security ReportCisco Security
 
Topsec email security 2016
Topsec email security 2016Topsec email security 2016
Topsec email security 2016Nathan CAVRIL
 
IBM X-Force Threat Intelligence Quarterly 1Q 2014
IBM X-Force Threat Intelligence Quarterly 1Q 2014IBM X-Force Threat Intelligence Quarterly 1Q 2014
IBM X-Force Threat Intelligence Quarterly 1Q 2014IBM Software India
 
Symantec & WSJ PRESENTS "MALWARE on Main Street" ...
Symantec & WSJ PRESENTS "MALWARE on Main Street" ...Symantec & WSJ PRESENTS "MALWARE on Main Street" ...
Symantec & WSJ PRESENTS "MALWARE on Main Street" ...MZERMA Amine
 
Symantec Internet Security Threat Report 2014 - Volume 19
Symantec Internet Security Threat Report 2014 - Volume 19Symantec Internet Security Threat Report 2014 - Volume 19
Symantec Internet Security Threat Report 2014 - Volume 19Symantec
 
Securing mobile devices_in_the_business_environment
Securing mobile devices_in_the_business_environmentSecuring mobile devices_in_the_business_environment
Securing mobile devices_in_the_business_environmentK Singh
 
Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112Erik Ginalick
 

Mais procurados (20)

Evolutionand impactofhiddenmobilethreats wandera
Evolutionand impactofhiddenmobilethreats wanderaEvolutionand impactofhiddenmobilethreats wandera
Evolutionand impactofhiddenmobilethreats wandera
 
Enabling a Zero Trust strategy for SMS
Enabling a Zero Trust strategy for SMSEnabling a Zero Trust strategy for SMS
Enabling a Zero Trust strategy for SMS
 
Symantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineSymantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnline
 
Rpt paradigm shifts
Rpt paradigm shiftsRpt paradigm shifts
Rpt paradigm shifts
 
Rpt paradigm shifts
Rpt paradigm shiftsRpt paradigm shifts
Rpt paradigm shifts
 
How to reduce security risks to ensure user confidence in m-payments
How to reduce security risks to ensure user confidence in m-paymentsHow to reduce security risks to ensure user confidence in m-payments
How to reduce security risks to ensure user confidence in m-payments
 
04-1 E-commerce Security slides
04-1 E-commerce Security slides04-1 E-commerce Security slides
04-1 E-commerce Security slides
 
What Makes Web Applications Desirable For Hackers
What Makes Web Applications Desirable For HackersWhat Makes Web Applications Desirable For Hackers
What Makes Web Applications Desirable For Hackers
 
Taking Control of the Digital and Mobile User Authentication Challenge
Taking Control of the Digital and Mobile User Authentication ChallengeTaking Control of the Digital and Mobile User Authentication Challenge
Taking Control of the Digital and Mobile User Authentication Challenge
 
Mobile malware and enterprise security v 1.2_0
Mobile malware and enterprise security v 1.2_0Mobile malware and enterprise security v 1.2_0
Mobile malware and enterprise security v 1.2_0
 
Cisco 2014 Midyear Security Report
Cisco 2014 Midyear Security ReportCisco 2014 Midyear Security Report
Cisco 2014 Midyear Security Report
 
Topsec email security 2016
Topsec email security 2016Topsec email security 2016
Topsec email security 2016
 
IBM X-Force Threat Intelligence Quarterly 1Q 2014
IBM X-Force Threat Intelligence Quarterly 1Q 2014IBM X-Force Threat Intelligence Quarterly 1Q 2014
IBM X-Force Threat Intelligence Quarterly 1Q 2014
 
Symantec & WSJ PRESENTS "MALWARE on Main Street" ...
Symantec & WSJ PRESENTS "MALWARE on Main Street" ...Symantec & WSJ PRESENTS "MALWARE on Main Street" ...
Symantec & WSJ PRESENTS "MALWARE on Main Street" ...
 
Symantec Internet Security Threat Report 2014 - Volume 19
Symantec Internet Security Threat Report 2014 - Volume 19Symantec Internet Security Threat Report 2014 - Volume 19
Symantec Internet Security Threat Report 2014 - Volume 19
 
220715_Cybersecurity: What's at stake?
220715_Cybersecurity: What's at stake?220715_Cybersecurity: What's at stake?
220715_Cybersecurity: What's at stake?
 
Securing mobile devices_in_the_business_environment
Securing mobile devices_in_the_business_environmentSecuring mobile devices_in_the_business_environment
Securing mobile devices_in_the_business_environment
 
Retail
Retail Retail
Retail
 
idg_secops-solutions
idg_secops-solutionsidg_secops-solutions
idg_secops-solutions
 
Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112
 

Destaque

The Power Of LinkedIn
The Power Of LinkedInThe Power Of LinkedIn
The Power Of LinkedInalgpres
 
SME Estudio Marcas que Marcan 2012
SME Estudio Marcas que Marcan 2012SME Estudio Marcas que Marcan 2012
SME Estudio Marcas que Marcan 2012SME Puerto Rico
 
Presentazione Servizi Federmanager Bologna 11 marzo 2013
Presentazione Servizi Federmanager Bologna 11 marzo 2013Presentazione Servizi Federmanager Bologna 11 marzo 2013
Presentazione Servizi Federmanager Bologna 11 marzo 2013Marco Frullanti
 
Creative examples of origami logo design for inspiration
Creative examples of origami logo design for inspirationCreative examples of origami logo design for inspiration
Creative examples of origami logo design for inspirationMaxim Logoswish
 
Adaptec Hybrid RAID Whitepaper
Adaptec Hybrid RAID WhitepaperAdaptec Hybrid RAID Whitepaper
Adaptec Hybrid RAID WhitepaperAdaptec by PMC
 
Whitepaper : Why Third-Party Archiving is Still Necessary in Exchange 2010
Whitepaper : Why Third-Party Archiving is Still Necessary in Exchange 2010 Whitepaper : Why Third-Party Archiving is Still Necessary in Exchange 2010
Whitepaper : Why Third-Party Archiving is Still Necessary in Exchange 2010 EMC
 
Tech Book: WAN Optimization Controller Technologies
Tech Book: WAN Optimization Controller Technologies  Tech Book: WAN Optimization Controller Technologies
Tech Book: WAN Optimization Controller Technologies EMC
 
Dedicated Networks For IP Storage
Dedicated Networks For IP StorageDedicated Networks For IP Storage
Dedicated Networks For IP StorageEMC
 
Lessico civico. Teorie e pratiche della cittadinanza
Lessico civico. Teorie e pratiche della cittadinanzaLessico civico. Teorie e pratiche della cittadinanza
Lessico civico. Teorie e pratiche della cittadinanzaCristina Belloni
 
Թվային աշխարհ
Թվային աշխարհԹվային աշխարհ
Թվային աշխարհtatevabrahamyan
 
20131130社会事業家100人インタビュー@静岡
20131130社会事業家100人インタビュー@静岡20131130社会事業家100人インタビュー@静岡
20131130社会事業家100人インタビュー@静岡Maco Yoshioka
 
IT Ops Mgmt in the New Virtualized, Software-defined World
IT Ops Mgmt in the New Virtualized, Software-defined WorldIT Ops Mgmt in the New Virtualized, Software-defined World
IT Ops Mgmt in the New Virtualized, Software-defined WorldEMC
 
Aplicaciones modernas con React.js
Aplicaciones modernas con React.jsAplicaciones modernas con React.js
Aplicaciones modernas con React.jsOctavio Luna Bernal
 
RSA Cybercrime Statistics : November 2013
RSA Cybercrime Statistics : November 2013RSA Cybercrime Statistics : November 2013
RSA Cybercrime Statistics : November 2013EMC
 
Hannah Strakey
Hannah StrakeyHannah Strakey
Hannah StrakeyDax Vorona
 

Destaque (20)

The Power Of LinkedIn
The Power Of LinkedInThe Power Of LinkedIn
The Power Of LinkedIn
 
SME Estudio Marcas que Marcan 2012
SME Estudio Marcas que Marcan 2012SME Estudio Marcas que Marcan 2012
SME Estudio Marcas que Marcan 2012
 
Presentazione Servizi Federmanager Bologna 11 marzo 2013
Presentazione Servizi Federmanager Bologna 11 marzo 2013Presentazione Servizi Federmanager Bologna 11 marzo 2013
Presentazione Servizi Federmanager Bologna 11 marzo 2013
 
Creative examples of origami logo design for inspiration
Creative examples of origami logo design for inspirationCreative examples of origami logo design for inspiration
Creative examples of origami logo design for inspiration
 
Adaptec Hybrid RAID Whitepaper
Adaptec Hybrid RAID WhitepaperAdaptec Hybrid RAID Whitepaper
Adaptec Hybrid RAID Whitepaper
 
Barrokko
BarrokkoBarrokko
Barrokko
 
Excursiones en Matalascañas
Excursiones en MatalascañasExcursiones en Matalascañas
Excursiones en Matalascañas
 
Whitepaper : Why Third-Party Archiving is Still Necessary in Exchange 2010
Whitepaper : Why Third-Party Archiving is Still Necessary in Exchange 2010 Whitepaper : Why Third-Party Archiving is Still Necessary in Exchange 2010
Whitepaper : Why Third-Party Archiving is Still Necessary in Exchange 2010
 
Tech Book: WAN Optimization Controller Technologies
Tech Book: WAN Optimization Controller Technologies  Tech Book: WAN Optimization Controller Technologies
Tech Book: WAN Optimization Controller Technologies
 
What's new for Lync 2013 Clients & Devices
What's new for Lync 2013 Clients & DevicesWhat's new for Lync 2013 Clients & Devices
What's new for Lync 2013 Clients & Devices
 
Dedicated Networks For IP Storage
Dedicated Networks For IP StorageDedicated Networks For IP Storage
Dedicated Networks For IP Storage
 
Lessico civico. Teorie e pratiche della cittadinanza
Lessico civico. Teorie e pratiche della cittadinanzaLessico civico. Teorie e pratiche della cittadinanza
Lessico civico. Teorie e pratiche della cittadinanza
 
Tms ppt
Tms pptTms ppt
Tms ppt
 
Թվային աշխարհ
Թվային աշխարհԹվային աշխարհ
Թվային աշխարհ
 
20131130社会事業家100人インタビュー@静岡
20131130社会事業家100人インタビュー@静岡20131130社会事業家100人インタビュー@静岡
20131130社会事業家100人インタビュー@静岡
 
IT Ops Mgmt in the New Virtualized, Software-defined World
IT Ops Mgmt in the New Virtualized, Software-defined WorldIT Ops Mgmt in the New Virtualized, Software-defined World
IT Ops Mgmt in the New Virtualized, Software-defined World
 
Aplicaciones modernas con React.js
Aplicaciones modernas con React.jsAplicaciones modernas con React.js
Aplicaciones modernas con React.js
 
Pitch
PitchPitch
Pitch
 
RSA Cybercrime Statistics : November 2013
RSA Cybercrime Statistics : November 2013RSA Cybercrime Statistics : November 2013
RSA Cybercrime Statistics : November 2013
 
Hannah Strakey
Hannah StrakeyHannah Strakey
Hannah Strakey
 

Semelhante a RSA Monthly Online Fraud Report -- February 2014

RSA - Behind the scenes of a fake token mobile app operation
RSA - Behind the scenes of a fake token mobile app operationRSA - Behind the scenes of a fake token mobile app operation
RSA - Behind the scenes of a fake token mobile app operationjuan_h
 
The Current State of Cybercrime 2014
The Current State of Cybercrime 2014The Current State of Cybercrime 2014
The Current State of Cybercrime 2014EMC
 
Countering mobile malware in CSP’s network. Android honeypot as anti-fraud so...
Countering mobile malware in CSP’s network. Android honeypot as anti-fraud so...Countering mobile malware in CSP’s network. Android honeypot as anti-fraud so...
Countering mobile malware in CSP’s network. Android honeypot as anti-fraud so...Denis Gorchakov
 
I haz you and pwn your maal whitepaper
I haz you and pwn your maal whitepaperI haz you and pwn your maal whitepaper
I haz you and pwn your maal whitepaperHarsimran Walia
 
IQT 2010 - The App Does That!?
IQT 2010 - The App Does That!?IQT 2010 - The App Does That!?
IQT 2010 - The App Does That!?Tyler Shields
 
2014 Cybercrime Roundup: The Year of the POS Breach
2014 Cybercrime Roundup: The Year of the POS Breach2014 Cybercrime Roundup: The Year of the POS Breach
2014 Cybercrime Roundup: The Year of the POS BreachEMC
 
“Design and Detection of Mobile Botnet Attacks”
“Design and Detection of Mobile Botnet Attacks”“Design and Detection of Mobile Botnet Attacks”
“Design and Detection of Mobile Botnet Attacks”iosrjce
 
10940 img sytr12_mobile_malware
10940 img sytr12_mobile_malware10940 img sytr12_mobile_malware
10940 img sytr12_mobile_malwareSytelReplyUK
 
Hi-Tech Crime Trends 2016
Hi-Tech Crime Trends 2016Hi-Tech Crime Trends 2016
Hi-Tech Crime Trends 2016Group-IB
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec Technology and Consulting
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec Technology and Consulting
 
Face expressions, facial features, kinect sensor, face tracking SDK, neural n...
Face expressions, facial features, kinect sensor, face tracking SDK, neural n...Face expressions, facial features, kinect sensor, face tracking SDK, neural n...
Face expressions, facial features, kinect sensor, face tracking SDK, neural n...iosrjce
 
IRJET- A Survey on Android Ransomware and its Detection Methods
IRJET- A Survey on Android Ransomware and its Detection MethodsIRJET- A Survey on Android Ransomware and its Detection Methods
IRJET- A Survey on Android Ransomware and its Detection MethodsIRJET Journal
 

Semelhante a RSA Monthly Online Fraud Report -- February 2014 (20)

RSA - Behind the scenes of a fake token mobile app operation
RSA - Behind the scenes of a fake token mobile app operationRSA - Behind the scenes of a fake token mobile app operation
RSA - Behind the scenes of a fake token mobile app operation
 
The Current State of Cybercrime 2014
The Current State of Cybercrime 2014The Current State of Cybercrime 2014
The Current State of Cybercrime 2014
 
Countering mobile malware in CSP’s network. Android honeypot as anti-fraud so...
Countering mobile malware in CSP’s network. Android honeypot as anti-fraud so...Countering mobile malware in CSP’s network. Android honeypot as anti-fraud so...
Countering mobile malware in CSP’s network. Android honeypot as anti-fraud so...
 
Null pune 1st March-news bytes
Null pune 1st March-news bytesNull pune 1st March-news bytes
Null pune 1st March-news bytes
 
I haz you and pwn your maal whitepaper
I haz you and pwn your maal whitepaperI haz you and pwn your maal whitepaper
I haz you and pwn your maal whitepaper
 
IQT 2010 - The App Does That!?
IQT 2010 - The App Does That!?IQT 2010 - The App Does That!?
IQT 2010 - The App Does That!?
 
2014 Cybercrime Roundup: The Year of the POS Breach
2014 Cybercrime Roundup: The Year of the POS Breach2014 Cybercrime Roundup: The Year of the POS Breach
2014 Cybercrime Roundup: The Year of the POS Breach
 
“Design and Detection of Mobile Botnet Attacks”
“Design and Detection of Mobile Botnet Attacks”“Design and Detection of Mobile Botnet Attacks”
“Design and Detection of Mobile Botnet Attacks”
 
10940 img sytr12_mobile_malware
10940 img sytr12_mobile_malware10940 img sytr12_mobile_malware
10940 img sytr12_mobile_malware
 
P01761113118
P01761113118P01761113118
P01761113118
 
Hi-Tech Crime Trends 2016
Hi-Tech Crime Trends 2016Hi-Tech Crime Trends 2016
Hi-Tech Crime Trends 2016
 
Security News bytes October 2013
Security News bytes  October 2013Security News bytes  October 2013
Security News bytes October 2013
 
HinDroid
HinDroidHinDroid
HinDroid
 
Mobile Malware
Mobile MalwareMobile Malware
Mobile Malware
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 
L017326972
L017326972L017326972
L017326972
 
Face expressions, facial features, kinect sensor, face tracking SDK, neural n...
Face expressions, facial features, kinect sensor, face tracking SDK, neural n...Face expressions, facial features, kinect sensor, face tracking SDK, neural n...
Face expressions, facial features, kinect sensor, face tracking SDK, neural n...
 
Computer and network security
Computer and network securityComputer and network security
Computer and network security
 
IRJET- A Survey on Android Ransomware and its Detection Methods
IRJET- A Survey on Android Ransomware and its Detection MethodsIRJET- A Survey on Android Ransomware and its Detection Methods
IRJET- A Survey on Android Ransomware and its Detection Methods
 

Mais de EMC

INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDINDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDEMC
 
Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote EMC
 
EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC
 
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOTransforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOEMC
 
Citrix ready-webinar-xtremio
Citrix ready-webinar-xtremioCitrix ready-webinar-xtremio
Citrix ready-webinar-xtremioEMC
 
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC
 
EMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC
 
Modern infrastructure for business data lake
Modern infrastructure for business data lakeModern infrastructure for business data lake
Modern infrastructure for business data lakeEMC
 
Force Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereForce Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereEMC
 
Pivotal : Moments in Container History
Pivotal : Moments in Container History Pivotal : Moments in Container History
Pivotal : Moments in Container History EMC
 
Data Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewData Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewEMC
 
Mobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeMobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeEMC
 
Virtualization Myths Infographic
Virtualization Myths Infographic Virtualization Myths Infographic
Virtualization Myths Infographic EMC
 
Intelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityIntelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityEMC
 
The Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeThe Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeEMC
 
EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC
 
EMC Academic Summit 2015
EMC Academic Summit 2015EMC Academic Summit 2015
EMC Academic Summit 2015EMC
 
Data Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesData Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesEMC
 
Using EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsUsing EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsEMC
 
Using EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookUsing EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookEMC
 

Mais de EMC (20)

INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDINDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
 
Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote
 
EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX
 
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOTransforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
 
Citrix ready-webinar-xtremio
Citrix ready-webinar-xtremioCitrix ready-webinar-xtremio
Citrix ready-webinar-xtremio
 
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
 
EMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC with Mirantis Openstack
EMC with Mirantis Openstack
 
Modern infrastructure for business data lake
Modern infrastructure for business data lakeModern infrastructure for business data lake
Modern infrastructure for business data lake
 
Force Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereForce Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop Elsewhere
 
Pivotal : Moments in Container History
Pivotal : Moments in Container History Pivotal : Moments in Container History
Pivotal : Moments in Container History
 
Data Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewData Lake Protection - A Technical Review
Data Lake Protection - A Technical Review
 
Mobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeMobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or Foe
 
Virtualization Myths Infographic
Virtualization Myths Infographic Virtualization Myths Infographic
Virtualization Myths Infographic
 
Intelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityIntelligence-Driven GRC for Security
Intelligence-Driven GRC for Security
 
The Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeThe Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure Age
 
EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015
 
EMC Academic Summit 2015
EMC Academic Summit 2015EMC Academic Summit 2015
EMC Academic Summit 2015
 
Data Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesData Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education Services
 
Using EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsUsing EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere Environments
 
Using EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookUsing EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBook
 

Último

Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 

Último (20)

Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 

RSA Monthly Online Fraud Report -- February 2014

  • 1. iBANKING MOBILE BOT SOURCE CODE LEAKED February 2014 iBANKING MOBILE BOT SOURCE CODE LEAKED RSA researchers have recently traced a forum post leaking the iBanking mobile bot control panel source code. Apart from the server-side source code, the leaked files also include a builder (a bash script) that can unpack the existing iBanking APK file and re-pack it with different configurations, essentially providing fraudsters with the means to create their own unique application. The iBanking mobile bot is a relative newcomer to the mobile malware scene, and has been available for sale in the underground for $5,000 since late last year. RSA first saw it spread through HTML injection attacks on banking sites, social engineering victims into downloading a malicious app disguised as a “security app” for their Android devices. The malware goes beyond being yet another SMS-sniffer app, offering features such as call redirecting, audio recording (using the device’s mic) and data stealing. The malware is an example of the ongoing developments in the mobile malware space, and we are now seeing the next generation of malicious apps being developed and commercialized in the underground, boasting web-based control panels and packing more data-stealing features. FRAUD REPORT R S A M O N T H LY F R A U D R E P O R T page 1
  • 2. Figure 1 Forum post leaking the source code In order to deceive its victims, the iBanking app disguises itself in different ways. During our analysis, we observed two main graphic templates: one made use of its target’s logos and monikers (in our analysis a well-known financial institution), and in another, it masqueraded as a security app. Furthermore, during the installation process, the app attempts to social engineer the user into providing it with administrative rights, making its removal much more difficult. Figure 2 Installation process requesting permissions to use the phone, SMS and audio services; Figure 3 Attempting to uninstall the app after it has received administrative privileges. R S A M O N T H LY F R A U D R E P O R T page 2
  • 3. The bot can be controlled either over HTTP or via SMS. Over HTTP, the app will beacon its control server every pre-defined interval, then pull and execute the command if one is awaiting it. The app provides its controller with the following capabilities: –– Capture all incoming/outgoing SMS messages –– Redirect all incoming voice calls to a different pre-defined number –– In/out/missed call-list capturing –– Audio capturing via device’s microphone –– Phone book capturing –– RL status: the mobile device will visit a provided URL, returning its status (possibly for U click-fraud schemes.) When attempting to communicate to its control server via HTTP, the bot will send up-todate information about the device. If it fails to communicate over HTTP, it will alert its controller by SMS to the pre-defined control number. The control number is the number used by the fraudster to control his bots. Any SMS received at the bot originating from the control number will be parsed, and the command executed. Figure 4 HTTP-based communication delivering stolen SMS messages from the device to the control server. The leaked files do not include the source code of the app itself, but the provided bash script gives fraudsters the means to customize the app’s configuration including the control server’s address, the control number, the app’s characteristics (such as name), and the graphic template that should be used. Although this limits the app’s further development by other fraudsters, it is still sufficient to enable fraudsters to launch their own custom attacks. R S A M O N T H LY F R A U D R E P O R T page 3
  • 4. REVEALING THE iBANKING WEB-BASED CONTROL PANEL The web-based control panel, whose source code was completely leaked, is programmed to aid botmasters with control over the infected mobile devices. The panel provides the controller with an overview of the botnet, and affords a one-click interface to send commands to infected devices over HTTP. What’s interesting about the control panel is that it is capable of hosting several “sandboxed” campaigns (called on the panel “projects”). This could support an iBanking-as-a-Service model in which the panel owner could offer it as a service to several fraudsters, each only having access to their own attack campaign. The controller is able to access information regarding the currently selected device including: –– SMS list: SMS messages bearing one-time password (OTP) codes received. –– All SMS list: all SMS messages sent and received. –– All call list: all call logs (inbound, outbound and missed). –– Sounds: lists all audio recording, using the device’s mic, that were stolen from the device. The audio is stored on the server in 3gp format. –– Contact list: the list of contacts captured from the selected device –– RL report: provides a list of URLs and their status code as tested by, and returned U from the device LOOKING AHEAD With the apparent code leak, Trojan botmasters are now in a better position to incorporate this advanced mobile counterpart in their PC-based attacks, affording them control over their victims’ smartphones. What’s more, the panel’s “sandboxing” feature, supporting multiple unrelated attack campaigns (or mobile botnets), may encourage mobile-botnet-as-a-service offerings in the underground marketplace. The malware’s ability to capture SMS messages and audio recordings, as well as divert voice calls, makes step-up authentication all the more challenging as fraudsters gain more control over the OOB device. This highlights the need for stronger authentication solutions capable of validating users’ identities using multiple factors including biometric solutions. The latter will also assist in reducing the dependency on conscious human intervention making social engineering attempts void. We will continue to monitor the developments in this space. R S A M O N T H LY F R A U D R E P O R T page 4
  • 5. RSA CYBERCRIME STATISTICS FEBRUARY 2014 Source: RSA Anti-Fraud Command Center Phishing Attacks per Month RSA identified 29,034 phishing attacks in January, marking a 21% decrease from December’s attack numbers. This is also 4% lower than the number of attacks a year ago. 29,034 Attacks US Bank Types Attacked Nationwide banks were the prime target for phishing attacks in January with 62% of attack volume, while credit unions saw a significant increase – from 5% to 16% of total volume. Credit Unions Regional National Top Countries by Attack Volume The U.S. remained the most targeted country in January with an overwhelming 81% of total phishing volume, followed by the UK, the Netherlands, Canada, and South Africa. 81% 4% UK 2% Netherlands 2% R S A M O N T H LY F R A U D R E P O R T U.S. South Africa page 5
  • 6. Top Countries by Attacked Brands In January, 25% of phishing attacks were targeted at brands in the U.S., followed by the UK, India, Canada and Australia. U.S. 25% UK 12% 34% Top Hosting Countries The U.S. continues to host the most phishing attacks, hosting 34% of global phishing attacks in January, followed by Germany, Canada, and Colombia. 7% 7% 6% GLOBAL PHISHING LOSSES JANUARY 2014 CONTACT US To learn more about how RSA products, services, and solutions help solve your business and IT challenges contact your local representative or authorized reseller – or visit us at www.emc.com/rsa www.emc.com/rsa ©2014 EMC Corporation. EMC, RSA, the RSA logo, and FraudAction are trademarks or registered trademarks of EMC Corporation in the U.S. and/or other countries. All other trademarks mentioned are the property of their respective holders. FEB RPT 0214