SlideShare uma empresa Scribd logo
1 de 6
Baixar para ler offline
This	
  research	
  article	
  is	
  a	
  short	
  technical	
  publication	
  focused	
  on	
  technical	
  approach	
  used	
  from	
  attackers.	
  
Because	
  the	
  attack	
  campaign	
  is	
  “ALIVE”	
  I	
  will	
  not	
  revel	
  the	
  real	
  IP	
  addresses	
  and	
  the	
  real	
  name	
  of	
  the	
  targeted	
  bank.	
  
One  Shot  Eight  Bank  
Page	
  1	
  
ONE  SHOT  EIGHT  BANK    
ABSTRACT  
Another	
   compromised	
   hostname	
   “https://xxx.com”	
   is	
   acting	
   like	
   drop-­‐zone	
   for	
   stolen	
   data	
   from	
   eight	
  
different	
   Italian	
   banks.	
   The	
   analysis	
   of	
   this	
   drop-­‐zone	
   reveal	
   a	
   custom	
   web	
   application	
   focused	
   for	
   info	
  
stealing.	
  They	
  steal	
  a	
  credit	
  card	
  details	
  from	
  the	
  infected	
  users	
  using	
  a	
  phishing	
  attack.	
  	
  
	
  
SERVER  INFO  
The	
  server	
  used	
  like	
  C&C	
  center	
  to	
  control	
  the	
  “bots”	
  is	
  located	
  in	
  Russia	
  with	
  following	
  info.	
  
• Domain:	
  https://xxx.com	
  
• Url:	
  https://xxx.com/xxx/index	
  
• IP	
  Address:	
  5.XX.XX.XXX	
  
• IP	
  Location:	
  Netherland	
  
• Associated	
  mail:	
  sxxxxxxxx@gmail.com	
  
• Reverse	
  DNS:	
  XXX	
  
• IP	
  Blacklist	
  Check:	
  	
  
• ASN:	
  ASXXXX7	
  
	
  
	
  
Figure	
  1:	
  Network	
  details	
  
	
  
	
  
Figure	
  2:	
  IP	
  Geolocation	
  
This	
  research	
  article	
  is	
  a	
  short	
  technical	
  publication	
  focused	
  on	
  technical	
  approach	
  used	
  from	
  attackers.	
  
Because	
  the	
  attack	
  campaign	
  is	
  “ALIVE”	
  I	
  will	
  not	
  revel	
  the	
  real	
  IP	
  addresses	
  and	
  the	
  real	
  name	
  of	
  the	
  targeted	
  bank.	
  
One  Shot  Eight  Bank  
Page	
  2	
  
C&C  CENTER  FUNCTION  DETAILS  
Behind	
  the	
  password	
  protected	
  front-­‐end	
  we	
  reveal	
  a	
  custom-­‐made	
  web	
  application	
  specially	
  designed	
  to	
  
store	
  the	
  Credit	
  Card	
  numbers	
  encrypted.	
  
! The	
  first	
  page	
  shows	
  a	
  page	
  built	
  whit	
  a	
  JQuery	
  plugin	
  to	
  create	
  AJAX	
  based	
  CRUD	
  tables,	
  where,	
  on	
  
the	
  left	
  side	
  there	
  is	
  the	
  list	
  of	
  all	
  the	
  targeted	
  banks	
  and	
  on	
  the	
  right	
  side	
  we	
  have	
  a	
  list	
  of	
  all	
  stolen	
  
accounts	
  sent	
  by	
  the	
  malware	
  to	
  this	
  drop-­‐zone.	
  	
  
	
  
Figure	
  4:	
  C&C	
  control	
  panel	
  
All	
  saved	
  data	
  are	
  encrypted	
  through	
  a	
  block	
  cypher	
  algorithm	
  (AES).	
  Selecting	
  the	
  row	
  you	
  can	
  see	
  all	
  the	
  
encrypted	
  data	
  sent	
  by	
  the	
  malware.	
  Without	
  the	
  right	
  decryption	
  key	
  is	
  impossible	
  to	
  read	
  them.	
  Here	
  a	
  
sample.	
  	
   	
  
	
  
	
  
	
   	
  
This	
  research	
  article	
  is	
  a	
  short	
  technical	
  publication	
  focused	
  on	
  technical	
  approach	
  used	
  from	
  attackers.	
  
Because	
  the	
  attack	
  campaign	
  is	
  “ALIVE”	
  I	
  will	
  not	
  revel	
  the	
  real	
  IP	
  addresses	
  and	
  the	
  real	
  name	
  of	
  the	
  targeted	
  bank.	
  
One  Shot  Eight  Bank  
Page	
  3	
  
During	
  the	
  static	
  JavaScript	
  code	
  analysis	
  we	
  found	
  the	
  code	
  to	
  encrypt	
  and	
  decrypt	
  “key”	
  used	
  by	
  hackers.	
  
This	
  two	
  functions	
  use	
  two	
  methods	
  declared	
  in	
  the	
  same	
  file	
  called	
  “encipher”	
  and	
  “decipher”	
  that	
  realize	
  
the	
  encryption/decryption	
  operation.	
  
	
  
	
  
1. playbovich["prototype"]["encrypt"] = function(collection) {
2.
3.collection = this["escape"](collection);
4. /** @type {number} */
5. var resp = 0;
6. for (;resp < collection["length"] % 16;resp++) {
7. collection += "0";
8. }
9. /** @type {string} */
10. var optsData = "";
11. /** @type {number} */
12. resp = 0;
13. for (;resp < collection["length"];resp += 16) {
14. this["xr_par"] = this["wordunescape"](collection["substr"](resp, 8));
15. this["xl_par"] = this["wordunescape"](collection["substr"](resp + 8, 8));
16. this["encipher"]();
17. optsData += this["wordescape"](this["xr_par"]) +
this["wordescape"](this["xl_par"]);
18. }
19. return optsData;
};! 	
  
Figure	
  3:	
  Encryption	
  Code	
  
	
  
1. playbovich["prototype"]["decrypt"] = function(collection) {
2. collection = collection["toUpperCase"]();
3. /** @type {number} */
4. var resp = 0;
5. for (;resp < collection["length"] % 16;resp++) {
6. collection += "0";
7. }
8. /** @type {string} */
9. var later = "";
10. /** @type {number} */
11. resp = 0;
12. for (;resp < collection["length"];resp += 16) {
13. this["xr_par"] = this["wordunescape"](collection["substr"](resp, 8));
14. this["xl_par"] = this["wordunescape"](collection["substr"](resp + 8, 8));
15. this["decipher"]();
16. later += this["wordescape"](this["xr_par"]) +
this["wordescape"](this["xl_par"]);
17. }
18. return this["unescape"](later);
};!
	
  
Figure	
  4:	
  Decryption	
  Code	
  
	
  
	
  
	
  
This	
  research	
  article	
  is	
  a	
  short	
  technical	
  publication	
  focused	
  on	
  technical	
  approach	
  used	
  from	
  attackers.	
  
Because	
  the	
  attack	
  campaign	
  is	
  “ALIVE”	
  I	
  will	
  not	
  revel	
  the	
  real	
  IP	
  addresses	
  and	
  the	
  real	
  name	
  of	
  the	
  targeted	
  bank.	
  
One  Shot  Eight  Bank  
Page	
  4	
  
To	
  understand	
  what	
  kind	
  of	
  data	
  the	
  hackers	
  steal,	
  we	
  decoded	
  all	
  the	
  client	
  side	
  code	
  in	
  the	
  page.	
  In	
  one	
  
of	
  this	
  we	
  found	
  the	
  key	
  used	
  to	
  perform	
  the	
  encryption.	
  	
  
var	
  key	
  =	
  	
  
"b2feba4ede38f4e8f71cf61e1672b37366b6b932ec699ed3a3b5d1e73849e11eda88728240e1d54d074a4c48e2f8baeb
8db47b1ede1";	
  
	
  
! Here	
  we	
  can	
  see	
  how	
  the	
  hackers	
  are	
  using	
  this	
  code	
  to	
  decrypt	
  data	
  directly	
  from	
  the	
  control	
  
panel.	
  	
  
	
  
	
  
As	
  you	
  can	
  see,	
  we	
  marked	
  in	
  red	
  a	
  new	
  hidden	
  function	
  to	
  generate	
  random	
  encryption	
  key	
  and	
  to	
  decrypt	
  
the	
  selected	
  data.	
  This	
  functionality	
  is	
  available	
  through	
  a	
  hidden	
  keyboard	
  keys	
  combination	
  (Ctrl+Alt+F)	
  
and	
  has	
  been	
  discovered	
  during	
  the	
  static	
  code	
  analysis	
  of	
  obfuscated	
  JavaScript	
  code.	
  Here	
  is	
  a	
  sample	
  of	
  
the	
  analyzed	
  code:	
  
	
  
This	
  research	
  article	
  is	
  a	
  short	
  technical	
  publication	
  focused	
  on	
  technical	
  approach	
  used	
  from	
  attackers.	
  
Because	
  the	
  attack	
  campaign	
  is	
  “ALIVE”	
  I	
  will	
  not	
  revel	
  the	
  real	
  IP	
  addresses	
  and	
  the	
  real	
  name	
  of	
  the	
  targeted	
  bank.	
  
One  Shot  Eight  Bank  
Page	
  5	
  
	
  
	
  
! The	
  hacker	
  create	
  also	
  a	
  Jabber	
  settings	
  functionality	
  to	
  set	
  a	
  new	
  account	
  to	
  communicate	
  	
  
	
  
	
  
CONCLUSION  
Inside	
  the	
  Botnet	
  we	
  found	
  a	
  custom	
  control	
  panel	
  to	
  retrieve	
  information’s	
  stolen	
  by	
  the	
  malware.	
  The	
  
campaign	
  is	
  alive	
  and	
  is	
  targeting	
  eight	
  big	
  Italian	
  banks.	
  The	
  information	
  retrieved	
  is	
  encrypted	
  and	
  stored	
  
in	
  a	
  SQL	
  database	
  with	
  the	
  victim	
  IP	
  address.	
  
REMEDIATION  
• Update	
  antivirus	
  blacklist	
  to	
  detect	
  a	
  know-­‐malware	
  
• Check	
  some	
  difference	
  in	
  the	
  bank	
  webpage	
  (difficult)	
  
• Don’t	
  bite	
  to	
  e-­‐mail	
  phishing	
  
• Don’t	
  execute	
  suspicious	
  file	
  .exe	
  
This	
  research	
  article	
  is	
  a	
  short	
  technical	
  publication	
  focused	
  on	
  technical	
  approach	
  used	
  from	
  attackers.	
  
Because	
  the	
  attack	
  campaign	
  is	
  “ALIVE”	
  I	
  will	
  not	
  revel	
  the	
  real	
  IP	
  addresses	
  and	
  the	
  real	
  name	
  of	
  the	
  targeted	
  bank.	
  
One  Shot  Eight  Bank  
Page	
  6	
  
STATISTICS  
The	
  attack	
  is	
  alive	
  and	
  the	
  amount	
  of	
  the	
  hacked	
  users	
  is	
  increasing	
  every	
  week,	
  the	
  amount	
  of	
  the	
  hacked	
  
users	
  is	
  3-­‐5	
  per	
  week	
  especially	
  on	
  some	
  banks.	
  Sometimes	
  attackers	
  are	
  removing	
  the	
  data	
  to	
  hide	
  the	
  
impact.	
  
	
  
ABOUT  the  RESEARCHERS  
	
  
Senad	
  Aruch.	
  
Multiple	
   Certified	
   ISMS	
   Professional	
   with	
   10-­‐year	
   background	
   in:	
   IT	
   Security,	
   IDS	
   and	
   IPS,	
   SIEM,	
   SOC,	
   Network	
  
Forensics,	
   Malware	
   Analyses,	
   ISMS	
   and	
   RISK,	
   Ethical	
   Hacking,	
   Vulnerability	
   Management,	
   Anti	
   Fraud	
   and	
   Cyber	
  
Security.	
   Currently	
   holding	
   a	
   Senior	
   Security	
   Specialist	
   position	
   at	
   Reply	
   s.p.a	
   -­‐	
   Communication	
   Valley	
   -­‐	
   Security	
  
Operations	
  Center.	
  Responsible	
  for	
  advanced	
  security	
  operations.	
  	
  	
  
E-­‐Mail:	
  senad.aruc@gmail.com	
  
Blog:	
  www.senadaruc.com	
  
Twitter:	
  https://twitter.com/senadaruch	
  
LinkedIn:	
  https://www.linkedin.com/in/senadaruc
Davide	
  Cioccia	
  
MSc	
  Computer	
  Engineering	
  Degree.	
  Security	
  Developer	
  focused	
  on	
  Cyber	
  Security	
  Intelligence,	
  Malware	
  analysis,	
  Anti-­‐
fraud	
  systems.	
  Microsoft	
  certified.	
  Currently	
  holding	
  a	
  Security	
  Consultant	
  position	
  at	
  Reply	
  s.p.a	
  -­‐	
  Communication	
  
Valley	
  -­‐	
  Security	
  Operations	
  Center.	
  
E-­‐Mail:	
  davide.cioccia@live.it	
   	
  
Twitter:	
  https://twitter.com/david107	
  
LinkedIn:	
  https://www.linkedin.com/in/davidecioccia
	
  

Mais conteúdo relacionado

Mais procurados

Automating your SOC/CSIRT - The case study: Pescatore a real time URL Classifier
Automating your SOC/CSIRT - The case study: Pescatore a real time URL ClassifierAutomating your SOC/CSIRT - The case study: Pescatore a real time URL Classifier
Automating your SOC/CSIRT - The case study: Pescatore a real time URL ClassifierRoberto Sponchioni
 
Data breach at Target, demystified.
Data breach at Target, demystified.Data breach at Target, demystified.
Data breach at Target, demystified.Cyphort
 
IRJET- Advanced Phishing Identification Technique using Machine Learning
IRJET-  	  Advanced Phishing Identification Technique using Machine LearningIRJET-  	  Advanced Phishing Identification Technique using Machine Learning
IRJET- Advanced Phishing Identification Technique using Machine LearningIRJET Journal
 
DEFCON 23 - Lance buttars Nemus - sql injection on lamp
DEFCON 23 - Lance buttars Nemus - sql injection on lampDEFCON 23 - Lance buttars Nemus - sql injection on lamp
DEFCON 23 - Lance buttars Nemus - sql injection on lampFelipe Prado
 
Detecting Phishing using Machine Learning
Detecting Phishing using Machine LearningDetecting Phishing using Machine Learning
Detecting Phishing using Machine Learningijtsrd
 

Mais procurados (7)

Web Security 101
Web Security 101Web Security 101
Web Security 101
 
Automating your SOC/CSIRT - The case study: Pescatore a real time URL Classifier
Automating your SOC/CSIRT - The case study: Pescatore a real time URL ClassifierAutomating your SOC/CSIRT - The case study: Pescatore a real time URL Classifier
Automating your SOC/CSIRT - The case study: Pescatore a real time URL Classifier
 
Data breach at Target, demystified.
Data breach at Target, demystified.Data breach at Target, demystified.
Data breach at Target, demystified.
 
IRJET- Advanced Phishing Identification Technique using Machine Learning
IRJET-  	  Advanced Phishing Identification Technique using Machine LearningIRJET-  	  Advanced Phishing Identification Technique using Machine Learning
IRJET- Advanced Phishing Identification Technique using Machine Learning
 
DEFCON 23 - Lance buttars Nemus - sql injection on lamp
DEFCON 23 - Lance buttars Nemus - sql injection on lampDEFCON 23 - Lance buttars Nemus - sql injection on lamp
DEFCON 23 - Lance buttars Nemus - sql injection on lamp
 
Detecting Phishing using Machine Learning
Detecting Phishing using Machine LearningDetecting Phishing using Machine Learning
Detecting Phishing using Machine Learning
 
Web Security
Web SecurityWeb Security
Web Security
 

Semelhante a Technical Analysis of Attackers' Approach Targeting Italian Banks

Kins origin malware with unique ATSEngine.
Kins origin malware with unique ATSEngine.Kins origin malware with unique ATSEngine.
Kins origin malware with unique ATSEngine.Senad Aruc
 
CREDITSEC - Next Generation Credit Card Security
CREDITSEC - Next Generation Credit Card SecurityCREDITSEC - Next Generation Credit Card Security
CREDITSEC - Next Generation Credit Card SecurityRahul Tyagi
 
Ethical_Hacking_ppt
Ethical_Hacking_pptEthical_Hacking_ppt
Ethical_Hacking_pptNarayanan
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing BasicsRick Wanner
 
Ce hv8 module 04 enumeration
Ce hv8 module 04 enumerationCe hv8 module 04 enumeration
Ce hv8 module 04 enumerationMehrdad Jingoism
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Moataz Kamel
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopErnest Staats
 
20101017 program analysis_for_security_livshits_lecture03_security
20101017 program analysis_for_security_livshits_lecture03_security20101017 program analysis_for_security_livshits_lecture03_security
20101017 program analysis_for_security_livshits_lecture03_securityComputer Science Club
 
InfoSec Monthly News Recap: April 2017
InfoSec Monthly News Recap: April 2017InfoSec Monthly News Recap: April 2017
InfoSec Monthly News Recap: April 2017Ettore Fantin
 
Detecting Windows Operating System’s Ransomware based on Statistical Analysis...
Detecting Windows Operating System’s Ransomware based on Statistical Analysis...Detecting Windows Operating System’s Ransomware based on Statistical Analysis...
Detecting Windows Operating System’s Ransomware based on Statistical Analysis...IJCSIS Research Publications
 
Mitigating Malware Presentation Jkd 11 10 08 Aitp
Mitigating Malware Presentation Jkd 11 10 08 AitpMitigating Malware Presentation Jkd 11 10 08 Aitp
Mitigating Malware Presentation Jkd 11 10 08 AitpJoann Davis
 
Web security-–-everything-we-know-is-wrong-eoin-keary
Web security-–-everything-we-know-is-wrong-eoin-kearyWeb security-–-everything-we-know-is-wrong-eoin-keary
Web security-–-everything-we-know-is-wrong-eoin-kearydrewz lin
 
Cyber Security Workshop @SPIT- 3rd October 2015
Cyber Security Workshop @SPIT- 3rd October 2015Cyber Security Workshop @SPIT- 3rd October 2015
Cyber Security Workshop @SPIT- 3rd October 2015Nilesh Sapariya
 
Malware Analysis Made Simple
Malware Analysis Made SimpleMalware Analysis Made Simple
Malware Analysis Made SimplePaul Melson
 
Using Splunk for Information Security
Using Splunk for Information SecurityUsing Splunk for Information Security
Using Splunk for Information SecuritySplunk
 
Using Splunk for Information Security
Using Splunk for Information SecurityUsing Splunk for Information Security
Using Splunk for Information SecurityShannon Cuthbertson
 
Threat modeling web application: a case study
Threat modeling web application: a case studyThreat modeling web application: a case study
Threat modeling web application: a case studyAntonio Fontes
 

Semelhante a Technical Analysis of Attackers' Approach Targeting Italian Banks (20)

Kins origin malware with unique ATSEngine.
Kins origin malware with unique ATSEngine.Kins origin malware with unique ATSEngine.
Kins origin malware with unique ATSEngine.
 
CREDITSEC - Next Generation Credit Card Security
CREDITSEC - Next Generation Credit Card SecurityCREDITSEC - Next Generation Credit Card Security
CREDITSEC - Next Generation Credit Card Security
 
Ethical_Hacking_ppt
Ethical_Hacking_pptEthical_Hacking_ppt
Ethical_Hacking_ppt
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
Secure Software Engineering
Secure Software EngineeringSecure Software Engineering
Secure Software Engineering
 
Ce hv8 module 04 enumeration
Ce hv8 module 04 enumerationCe hv8 module 04 enumeration
Ce hv8 module 04 enumeration
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise Workshop
 
20101017 program analysis_for_security_livshits_lecture03_security
20101017 program analysis_for_security_livshits_lecture03_security20101017 program analysis_for_security_livshits_lecture03_security
20101017 program analysis_for_security_livshits_lecture03_security
 
InfoSec Monthly News Recap: April 2017
InfoSec Monthly News Recap: April 2017InfoSec Monthly News Recap: April 2017
InfoSec Monthly News Recap: April 2017
 
Detecting Windows Operating System’s Ransomware based on Statistical Analysis...
Detecting Windows Operating System’s Ransomware based on Statistical Analysis...Detecting Windows Operating System’s Ransomware based on Statistical Analysis...
Detecting Windows Operating System’s Ransomware based on Statistical Analysis...
 
Mitigating Malware Presentation Jkd 11 10 08 Aitp
Mitigating Malware Presentation Jkd 11 10 08 AitpMitigating Malware Presentation Jkd 11 10 08 Aitp
Mitigating Malware Presentation Jkd 11 10 08 Aitp
 
Web security-–-everything-we-know-is-wrong-eoin-keary
Web security-–-everything-we-know-is-wrong-eoin-kearyWeb security-–-everything-we-know-is-wrong-eoin-keary
Web security-–-everything-we-know-is-wrong-eoin-keary
 
Cyber Security Workshop @SPIT- 3rd October 2015
Cyber Security Workshop @SPIT- 3rd October 2015Cyber Security Workshop @SPIT- 3rd October 2015
Cyber Security Workshop @SPIT- 3rd October 2015
 
Malware Analysis Made Simple
Malware Analysis Made SimpleMalware Analysis Made Simple
Malware Analysis Made Simple
 
50120130405019
5012013040501950120130405019
50120130405019
 
50120130405019
5012013040501950120130405019
50120130405019
 
Using Splunk for Information Security
Using Splunk for Information SecurityUsing Splunk for Information Security
Using Splunk for Information Security
 
Using Splunk for Information Security
Using Splunk for Information SecurityUsing Splunk for Information Security
Using Splunk for Information Security
 
Threat modeling web application: a case study
Threat modeling web application: a case studyThreat modeling web application: a case study
Threat modeling web application: a case study
 

Mais de Davide Cioccia

Avoiding GraphQL insecurities with OWASP SKF - OWASP HU meetup
Avoiding GraphQL insecurities with OWASP SKF - OWASP HU meetupAvoiding GraphQL insecurities with OWASP SKF - OWASP HU meetup
Avoiding GraphQL insecurities with OWASP SKF - OWASP HU meetupDavide Cioccia
 
Attacking and defending GraphQL applications: a hands-on approach
 Attacking and defending GraphQL applications: a hands-on approach Attacking and defending GraphQL applications: a hands-on approach
Attacking and defending GraphQL applications: a hands-on approachDavide Cioccia
 
DevSecCon Boston2018 - advanced mobile security automation with bdd
DevSecCon Boston2018 - advanced mobile security automation with bddDevSecCon Boston2018 - advanced mobile security automation with bdd
DevSecCon Boston2018 - advanced mobile security automation with bddDavide Cioccia
 
Black Hat Europe 2018 Arsenal Tools - Squatm3
Black Hat Europe 2018 Arsenal Tools - Squatm3Black Hat Europe 2018 Arsenal Tools - Squatm3
Black Hat Europe 2018 Arsenal Tools - Squatm3Davide Cioccia
 
BH ASIA 2019 Arsenal Tools - Squatm3 and Squatm3gator
BH ASIA 2019 Arsenal Tools - Squatm3 and Squatm3gatorBH ASIA 2019 Arsenal Tools - Squatm3 and Squatm3gator
BH ASIA 2019 Arsenal Tools - Squatm3 and Squatm3gatorDavide Cioccia
 
BDD Mobile Security Testing (OWASP AppSec Bucharest 2017)
BDD Mobile Security Testing (OWASP AppSec Bucharest 2017)BDD Mobile Security Testing (OWASP AppSec Bucharest 2017)
BDD Mobile Security Testing (OWASP AppSec Bucharest 2017)Davide Cioccia
 
NAS Botnet Revealed - Mining Bitcoin
NAS Botnet Revealed - Mining Bitcoin NAS Botnet Revealed - Mining Bitcoin
NAS Botnet Revealed - Mining Bitcoin Davide Cioccia
 
Inside TorrentLocker (Cryptolocker) Malware C&C Server
Inside TorrentLocker (Cryptolocker) Malware C&C Server Inside TorrentLocker (Cryptolocker) Malware C&C Server
Inside TorrentLocker (Cryptolocker) Malware C&C Server Davide Cioccia
 
Windows Mobile 6.5: Client for a multimedia conferencing platform
Windows Mobile 6.5:  Client for a multimedia conferencing platform Windows Mobile 6.5:  Client for a multimedia conferencing platform
Windows Mobile 6.5: Client for a multimedia conferencing platform Davide Cioccia
 
A statistical framework to evaluate the "diversity" impact against Advanced P...
A statistical framework to evaluate the "diversity" impact against Advanced P...A statistical framework to evaluate the "diversity" impact against Advanced P...
A statistical framework to evaluate the "diversity" impact against Advanced P...Davide Cioccia
 

Mais de Davide Cioccia (10)

Avoiding GraphQL insecurities with OWASP SKF - OWASP HU meetup
Avoiding GraphQL insecurities with OWASP SKF - OWASP HU meetupAvoiding GraphQL insecurities with OWASP SKF - OWASP HU meetup
Avoiding GraphQL insecurities with OWASP SKF - OWASP HU meetup
 
Attacking and defending GraphQL applications: a hands-on approach
 Attacking and defending GraphQL applications: a hands-on approach Attacking and defending GraphQL applications: a hands-on approach
Attacking and defending GraphQL applications: a hands-on approach
 
DevSecCon Boston2018 - advanced mobile security automation with bdd
DevSecCon Boston2018 - advanced mobile security automation with bddDevSecCon Boston2018 - advanced mobile security automation with bdd
DevSecCon Boston2018 - advanced mobile security automation with bdd
 
Black Hat Europe 2018 Arsenal Tools - Squatm3
Black Hat Europe 2018 Arsenal Tools - Squatm3Black Hat Europe 2018 Arsenal Tools - Squatm3
Black Hat Europe 2018 Arsenal Tools - Squatm3
 
BH ASIA 2019 Arsenal Tools - Squatm3 and Squatm3gator
BH ASIA 2019 Arsenal Tools - Squatm3 and Squatm3gatorBH ASIA 2019 Arsenal Tools - Squatm3 and Squatm3gator
BH ASIA 2019 Arsenal Tools - Squatm3 and Squatm3gator
 
BDD Mobile Security Testing (OWASP AppSec Bucharest 2017)
BDD Mobile Security Testing (OWASP AppSec Bucharest 2017)BDD Mobile Security Testing (OWASP AppSec Bucharest 2017)
BDD Mobile Security Testing (OWASP AppSec Bucharest 2017)
 
NAS Botnet Revealed - Mining Bitcoin
NAS Botnet Revealed - Mining Bitcoin NAS Botnet Revealed - Mining Bitcoin
NAS Botnet Revealed - Mining Bitcoin
 
Inside TorrentLocker (Cryptolocker) Malware C&C Server
Inside TorrentLocker (Cryptolocker) Malware C&C Server Inside TorrentLocker (Cryptolocker) Malware C&C Server
Inside TorrentLocker (Cryptolocker) Malware C&C Server
 
Windows Mobile 6.5: Client for a multimedia conferencing platform
Windows Mobile 6.5:  Client for a multimedia conferencing platform Windows Mobile 6.5:  Client for a multimedia conferencing platform
Windows Mobile 6.5: Client for a multimedia conferencing platform
 
A statistical framework to evaluate the "diversity" impact against Advanced P...
A statistical framework to evaluate the "diversity" impact against Advanced P...A statistical framework to evaluate the "diversity" impact against Advanced P...
A statistical framework to evaluate the "diversity" impact against Advanced P...
 

Último

Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...MyIntelliSource, Inc.
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEOrtus Solutions, Corp
 
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfkalichargn70th171
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software DevelopersVinodh Ram
 
What is Binary Language? Computer Number Systems
What is Binary Language?  Computer Number SystemsWhat is Binary Language?  Computer Number Systems
What is Binary Language? Computer Number SystemsJheuzeDellosa
 
chapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptchapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptkotipi9215
 
Introduction to Decentralized Applications (dApps)
Introduction to Decentralized Applications (dApps)Introduction to Decentralized Applications (dApps)
Introduction to Decentralized Applications (dApps)Intelisync
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...gurkirankumar98700
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Modelsaagamshah0812
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
Project Based Learning (A.I).pptx detail explanation
Project Based Learning (A.I).pptx detail explanationProject Based Learning (A.I).pptx detail explanation
Project Based Learning (A.I).pptx detail explanationkaushalgiri8080
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityNeo4j
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - InfographicHr365.us smith
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about usDynamic Netsoft
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackVICTOR MAESTRE RAMIREZ
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...soniya singh
 

Último (20)

Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
 
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software Developers
 
What is Binary Language? Computer Number Systems
What is Binary Language?  Computer Number SystemsWhat is Binary Language?  Computer Number Systems
What is Binary Language? Computer Number Systems
 
chapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptchapter--4-software-project-planning.ppt
chapter--4-software-project-planning.ppt
 
Introduction to Decentralized Applications (dApps)
Introduction to Decentralized Applications (dApps)Introduction to Decentralized Applications (dApps)
Introduction to Decentralized Applications (dApps)
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
Project Based Learning (A.I).pptx detail explanation
Project Based Learning (A.I).pptx detail explanationProject Based Learning (A.I).pptx detail explanation
Project Based Learning (A.I).pptx detail explanation
 
Exploring iOS App Development: Simplifying the Process
Exploring iOS App Development: Simplifying the ProcessExploring iOS App Development: Simplifying the Process
Exploring iOS App Development: Simplifying the Process
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered Sustainability
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - Infographic
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about us
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStack
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
 

Technical Analysis of Attackers' Approach Targeting Italian Banks

  • 1. This  research  article  is  a  short  technical  publication  focused  on  technical  approach  used  from  attackers.   Because  the  attack  campaign  is  “ALIVE”  I  will  not  revel  the  real  IP  addresses  and  the  real  name  of  the  targeted  bank.   One  Shot  Eight  Bank   Page  1   ONE  SHOT  EIGHT  BANK     ABSTRACT   Another   compromised   hostname   “https://xxx.com”   is   acting   like   drop-­‐zone   for   stolen   data   from   eight   different   Italian   banks.   The   analysis   of   this   drop-­‐zone   reveal   a   custom   web   application   focused   for   info   stealing.  They  steal  a  credit  card  details  from  the  infected  users  using  a  phishing  attack.       SERVER  INFO   The  server  used  like  C&C  center  to  control  the  “bots”  is  located  in  Russia  with  following  info.   • Domain:  https://xxx.com   • Url:  https://xxx.com/xxx/index   • IP  Address:  5.XX.XX.XXX   • IP  Location:  Netherland   • Associated  mail:  sxxxxxxxx@gmail.com   • Reverse  DNS:  XXX   • IP  Blacklist  Check:     • ASN:  ASXXXX7       Figure  1:  Network  details       Figure  2:  IP  Geolocation  
  • 2. This  research  article  is  a  short  technical  publication  focused  on  technical  approach  used  from  attackers.   Because  the  attack  campaign  is  “ALIVE”  I  will  not  revel  the  real  IP  addresses  and  the  real  name  of  the  targeted  bank.   One  Shot  Eight  Bank   Page  2   C&C  CENTER  FUNCTION  DETAILS   Behind  the  password  protected  front-­‐end  we  reveal  a  custom-­‐made  web  application  specially  designed  to   store  the  Credit  Card  numbers  encrypted.   ! The  first  page  shows  a  page  built  whit  a  JQuery  plugin  to  create  AJAX  based  CRUD  tables,  where,  on   the  left  side  there  is  the  list  of  all  the  targeted  banks  and  on  the  right  side  we  have  a  list  of  all  stolen   accounts  sent  by  the  malware  to  this  drop-­‐zone.       Figure  4:  C&C  control  panel   All  saved  data  are  encrypted  through  a  block  cypher  algorithm  (AES).  Selecting  the  row  you  can  see  all  the   encrypted  data  sent  by  the  malware.  Without  the  right  decryption  key  is  impossible  to  read  them.  Here  a   sample.              
  • 3. This  research  article  is  a  short  technical  publication  focused  on  technical  approach  used  from  attackers.   Because  the  attack  campaign  is  “ALIVE”  I  will  not  revel  the  real  IP  addresses  and  the  real  name  of  the  targeted  bank.   One  Shot  Eight  Bank   Page  3   During  the  static  JavaScript  code  analysis  we  found  the  code  to  encrypt  and  decrypt  “key”  used  by  hackers.   This  two  functions  use  two  methods  declared  in  the  same  file  called  “encipher”  and  “decipher”  that  realize   the  encryption/decryption  operation.       1. playbovich["prototype"]["encrypt"] = function(collection) { 2. 3.collection = this["escape"](collection); 4. /** @type {number} */ 5. var resp = 0; 6. for (;resp < collection["length"] % 16;resp++) { 7. collection += "0"; 8. } 9. /** @type {string} */ 10. var optsData = ""; 11. /** @type {number} */ 12. resp = 0; 13. for (;resp < collection["length"];resp += 16) { 14. this["xr_par"] = this["wordunescape"](collection["substr"](resp, 8)); 15. this["xl_par"] = this["wordunescape"](collection["substr"](resp + 8, 8)); 16. this["encipher"](); 17. optsData += this["wordescape"](this["xr_par"]) + this["wordescape"](this["xl_par"]); 18. } 19. return optsData; };!   Figure  3:  Encryption  Code     1. playbovich["prototype"]["decrypt"] = function(collection) { 2. collection = collection["toUpperCase"](); 3. /** @type {number} */ 4. var resp = 0; 5. for (;resp < collection["length"] % 16;resp++) { 6. collection += "0"; 7. } 8. /** @type {string} */ 9. var later = ""; 10. /** @type {number} */ 11. resp = 0; 12. for (;resp < collection["length"];resp += 16) { 13. this["xr_par"] = this["wordunescape"](collection["substr"](resp, 8)); 14. this["xl_par"] = this["wordunescape"](collection["substr"](resp + 8, 8)); 15. this["decipher"](); 16. later += this["wordescape"](this["xr_par"]) + this["wordescape"](this["xl_par"]); 17. } 18. return this["unescape"](later); };!   Figure  4:  Decryption  Code        
  • 4. This  research  article  is  a  short  technical  publication  focused  on  technical  approach  used  from  attackers.   Because  the  attack  campaign  is  “ALIVE”  I  will  not  revel  the  real  IP  addresses  and  the  real  name  of  the  targeted  bank.   One  Shot  Eight  Bank   Page  4   To  understand  what  kind  of  data  the  hackers  steal,  we  decoded  all  the  client  side  code  in  the  page.  In  one   of  this  we  found  the  key  used  to  perform  the  encryption.     var  key  =     "b2feba4ede38f4e8f71cf61e1672b37366b6b932ec699ed3a3b5d1e73849e11eda88728240e1d54d074a4c48e2f8baeb 8db47b1ede1";     ! Here  we  can  see  how  the  hackers  are  using  this  code  to  decrypt  data  directly  from  the  control   panel.         As  you  can  see,  we  marked  in  red  a  new  hidden  function  to  generate  random  encryption  key  and  to  decrypt   the  selected  data.  This  functionality  is  available  through  a  hidden  keyboard  keys  combination  (Ctrl+Alt+F)   and  has  been  discovered  during  the  static  code  analysis  of  obfuscated  JavaScript  code.  Here  is  a  sample  of   the  analyzed  code:    
  • 5. This  research  article  is  a  short  technical  publication  focused  on  technical  approach  used  from  attackers.   Because  the  attack  campaign  is  “ALIVE”  I  will  not  revel  the  real  IP  addresses  and  the  real  name  of  the  targeted  bank.   One  Shot  Eight  Bank   Page  5       ! The  hacker  create  also  a  Jabber  settings  functionality  to  set  a  new  account  to  communicate         CONCLUSION   Inside  the  Botnet  we  found  a  custom  control  panel  to  retrieve  information’s  stolen  by  the  malware.  The   campaign  is  alive  and  is  targeting  eight  big  Italian  banks.  The  information  retrieved  is  encrypted  and  stored   in  a  SQL  database  with  the  victim  IP  address.   REMEDIATION   • Update  antivirus  blacklist  to  detect  a  know-­‐malware   • Check  some  difference  in  the  bank  webpage  (difficult)   • Don’t  bite  to  e-­‐mail  phishing   • Don’t  execute  suspicious  file  .exe  
  • 6. This  research  article  is  a  short  technical  publication  focused  on  technical  approach  used  from  attackers.   Because  the  attack  campaign  is  “ALIVE”  I  will  not  revel  the  real  IP  addresses  and  the  real  name  of  the  targeted  bank.   One  Shot  Eight  Bank   Page  6   STATISTICS   The  attack  is  alive  and  the  amount  of  the  hacked  users  is  increasing  every  week,  the  amount  of  the  hacked   users  is  3-­‐5  per  week  especially  on  some  banks.  Sometimes  attackers  are  removing  the  data  to  hide  the   impact.     ABOUT  the  RESEARCHERS     Senad  Aruch.   Multiple   Certified   ISMS   Professional   with   10-­‐year   background   in:   IT   Security,   IDS   and   IPS,   SIEM,   SOC,   Network   Forensics,   Malware   Analyses,   ISMS   and   RISK,   Ethical   Hacking,   Vulnerability   Management,   Anti   Fraud   and   Cyber   Security.   Currently   holding   a   Senior   Security   Specialist   position   at   Reply   s.p.a   -­‐   Communication   Valley   -­‐   Security   Operations  Center.  Responsible  for  advanced  security  operations.       E-­‐Mail:  senad.aruc@gmail.com   Blog:  www.senadaruc.com   Twitter:  https://twitter.com/senadaruch   LinkedIn:  https://www.linkedin.com/in/senadaruc Davide  Cioccia   MSc  Computer  Engineering  Degree.  Security  Developer  focused  on  Cyber  Security  Intelligence,  Malware  analysis,  Anti-­‐ fraud  systems.  Microsoft  certified.  Currently  holding  a  Security  Consultant  position  at  Reply  s.p.a  -­‐  Communication   Valley  -­‐  Security  Operations  Center.   E-­‐Mail:  davide.cioccia@live.it     Twitter:  https://twitter.com/david107   LinkedIn:  https://www.linkedin.com/in/davidecioccia