SlideShare uma empresa Scribd logo
1 de 5
Baixar para ler offline
SOPHISTICATED LOCAL PHARMING
TROJAN TARGETS BRAZILIAN BANKS
June 2011
                                    RSA recently analyzed one local pharming Trojan which we found to be a highly
 A typical local pharming Trojan    sophisticated piece of malware that goes as far as installing a driver to achieve its
 consists of standard malware       intended goal of stealing information. This is the first local pharming Trojan observed
 strains that modify a victim’s     by RSA to even have a driver.
 hosts file or intercept a          In fact, the Trojan has been widely reported to be the first rootkit ever designed to
 machine’s IP-resolution            specifically infect 64-bit operating systems. However, the Trojan does not in fact install a
 process. By changing the hosts     rootkit; rather it installs a plainly visible malicious driver. Since rootkits by definition hide
 file of a computer, specifically   their very existence from the user, this driver cannot be classified as such. Any victim
                                    infected with this Trojan, dubbed Rootkit.Win32.Banker.dy (on 32-bit systems) or Rootkit.
 the IP address associated
                                    Win64.Banker.a (on 64-bit systems) will be able to see it in plain view on the currently-
 with a website, the victim is
                                    loaded driver list.
 redirected to a phishing website
                                    This particular Trojan was targeted at online banking consumers in Brazil as it changes
 set up to capture specific
                                    the hosts file settings for a handful of Brazilian Banks. Following is an overview of the
 information, such as online
                                    Trojan’s main functionalities based on analysis by RSA:
 banking credentials, which are
 then sent to the criminal.
                                    Modifies User Account Control
                                    In order to gain administrator privileges, this local pharming Trojan tricks the User
                                    Account Control (UAC) mechanism (UAC is used in both 64-bit and 32-bit systems,
                                    including Windows Vista and Windows 7) which enables the Trojan to silently install its
                                    driver at a later stage of its execution. In effect, when running an account with admin-
                                    level privileges on a system that features UAC, every attempt to modify the computer’s
                                    settings results in a warning dialog box requesting the user’s permission to perform
                                    changes. By disabling the UAC, the Trojan removes this warning prompt.




FRAUD REPORT
When running an account with user-level privileges, every attempt to modify the computer’s
settings results in a dialog box requesting the user to authenticate as a user with
administrative privileges. Disabling the UAC in this case will not change this behavior.

To disable the UAC mechanism, the infected computer must be rebooted. After the
system reboots, the Trojan registers a batch file named aaa.bat. This batch file installs
the malicious drivers and registers them to load on every system boot, all without
intervention from the UAC mechanism.


Registers Fake Certification Authority
Since a certificate authority (CA) functions as a trusted mediator between a machine
and a website, a fake CA functions as a deceptive mediator that may claim a site is
trustworthy, when it actually is not. In this Trojan’s case, the fake CA mediates between
the phishing pages (which have a fake HTTPS certificate) and the victim’s infected
machine. This enables the CA to issue a ‘secure’ result allowing the phishing website
to display the padlock icon normally associated with trusted HTTPS connections.

Needless to say, under normal circumstances, the icon is reserved for sites where
legitimate HTTPS certificates were issued from a genuine CA. Evidently, the Trojan’s
authors went the length of creating a Trojan that registers a fake CA in the Windows
Registry to lend credibility to the phishing pages presented by the malware.


Installs 32-bit or 64-bit Driver
As mentioned above, an interesting aspect of this Trojan, which we have yet to see in
other advanced Trojans such as Zeus and SpyEye, is its ability to install a new driver
specifically tailored to run on 64-bit systems. Depending on the infected system, the
Trojan either installs a driver compatible with 32-bit or 64-bit operating systems. The
driver’s main objectives are to alter the hosts file and register a fake certificate authority
to the infected computer.


Changes Hosts File
In some operating systems, hosts files are given priority over resolution by DNS systems.
In such systems, if a given host is located in the hosts file, no DNS query is performed to
resolve its IP address, but rather the IP specified in the hosts file is used. (DNS is
comparable to a phone directory, where website names are associated with certain IP
addresses; a hosts file has the same use, but it resides on the machine itself rather than
a third party server.) Consequently, by changing the IP address associated with the host
name of targeted banks, the malware redirects victims to phishing sites instead of the
user’s intended destination.


Disables Security Plug-Ins
Consumers of Brazilian banks are required to install security applications, such as GAS
Technology, as one means of protecting online banking transactions. The Trojan’s driver
has been found to disable files that make up a mandatory security plug-in used by
Brazilian banks; in one case, a DLL-based plug-in that functions as a browser help object.

While protecting login is critical, fraudsters have developed technology capable of
manipulating transactions after login has occurred. Transaction protection refers
to an organization’s ability to monitor and identify suspicious post-login activities –
a capability most often provided by a risk-based fraud monitoring solution.

Transactions typically require more scrutiny and pose more risk than just the act of
logging in to an account. For example, an unauthorized user might secure login access
to an account, but the most risk is posed once a transaction is attempted, such as
transferring money out of the account. A transaction protection solution will alert fraud
investigation teams or challenge the users appropriately in these instances.



                                                                                        page 2
25000                                                                                                                                                                                                           23097




                                               20000                                                                                                                                                                18079
Phishing Attacks per Month                                                                                       17935
                                                                                                                                                                                                                                    17586 17376




                                                                                                                                                                                                                                                                                                                                               Source: RSA Anti-Fraud Command Center
                                                                                                16756                                                 17579
                                                                   16541                                                            16247 16047 17579       16355
May 2011 marked a surprising 33 percent
increase in the number of global phishing      15000                              13855

attacks identified by RSA – and a record
for the most unique attacks identified         10000
in a single month. About four out of five
phishing attacks in May were launched
using hijacked websites.                        5000


                                                     0




                                                                   May 10

                                                                                  Jun 10

                                                                                                    Jul 10

                                                                                                                      Aug 10

                                                                                                                                     Sept 10

                                                                                                                                                     Oct 10

                                                                                                                                                                       Nov 10

                                                                                                                                                                                         Dec 10

                                                                                                                                                                                                       Jan 11

                                                                                                                                                                                                                     Feb 11

                                                                                                                                                                                                                                      Mar 11

                                                                                                                                                                                                                                                    Apr 11

                                                                                                                                                                                                                                                                 May 11
                                               400                                                                                                                                                                                                   376
Number of Brands Attacked                                                                                                                                                                                                342
                                               350
The increase in phishing attacks numbers                                                                                                                                                                                               301
was not the only substantial change            300




                                                                                                                                                                                                                                                                       Source: RSA Anti-Fraud Command Center
                                                                                                                                                                                                           268
                                                                                                                                                                                            257
observed in May. RSA witnessed a 25                                                                                                                                       236
                                               250                223                       217
                                                                                 216                         216
percent increase in the number of attacked                                                                                                                200
brands suggesting criminals went after         200                                                                             178             181

a wider variety of brands rather than
                                               150
consistently attacking the same brands.
When compared year-over-year (May              100
2010), there was a 69 percent increase
                                                50
in the number of attacked brands.
                                                 0
                                                              May 10

                                                                            Jun 10

                                                                                           Jul 10

                                                                                                             Aug 10

                                                                                                                           Sept 10

                                                                                                                                           Oct 10

                                                                                                                                                         Nov 10

                                                                                                                                                                          Dec 10

                                                                                                                                                                                            Jan 11

                                                                                                                                                                                                           Feb 11

                                                                                                                                                                                                                         Mar 11

                                                                                                                                                                                                                                       Apr 11

                                                                                                                                                                                                                                                     May 11




                                               100
                                                         6%             6%             6%                3%                6%              10%                10%               8%                11%               9%            11%           15%           12%



                                               80        29%            30%            32%              32%               30%              25%                19%           18%                   15%           15%               18%           22%           12%
Segmentation of Financial Institutions
                                                                                                                                                                                                                                                                                                       Source: RSA Anti-Fraud Command Center




Attacked Within the U.S.
Nationwide banks in the U.S. accounted         60

for 3 out of 4 phishing attacks in May. The
portion of phishing attacks targeting U.S.     40
credit unions dropped three percent as did
the portion of attacks against regional U.S.
banks, decreasing from 22 percent in April     20

to just 12 percent in May.
                                                         65%            68%            64%              65%               64%              65%                71%           74%                   74%           76%               71%           63%           76%
                                                0
                                                         May 10

                                                                        Jun 10

                                                                                       Jul 10

                                                                                                        Aug 10

                                                                                                                          Sept 10

                                                                                                                                           Oct 10

                                                                                                                                                              Nov 10

                                                                                                                                                                                Dec 10

                                                                                                                                                                                                  Jan 11

                                                                                                                                                                                                                Feb 11

                                                                                                                                                                                                                                  Mar 11

                                                                                                                                                                                                                                                Apr 11

                                                                                                                                                                                                                                                              May 11




                                                                                                                                                                                                                                                                                                                                                                         page 3
South Korea 2%

                                       USA      Australia         South Korea            Italy 2%
                                                                                        Canada       China   Colombia 2%
                                                                                                                       Germany   UK                France   Nethe


Top Ten Hosting Countries                                                       Russia 2.5%
Since January 2010, the U.S. has been the
                                                                               France 4%
top hosting country for phishing attacks,
hosting 66 percent of all phishing attacks                       Australia 4%
in May. In the last year, the countries that
have consistently hosted the highest                          Germany 5%
portion of phishing attacks have been
the U.S., UK, Canada, Germany, France,               United Kingdom 6%
Russia, and South Korea.

                                                                                                                                      U.S. 66%
                                                              Canada 6.5%




                                                                                         Australia 1.5%
                                      UK        US                S Africa       Netherlands 2.5% Italy Colombia 1%
                                                                                     China                       Canada          Netherlands       India    Brasil

                                                                                     Italy 2.5%
                                                                                Canada 3%
Top Ten Countries by Attack Volume                                           Spain 3%
The US, UK, South Africa and India
                                                            South Africa 3.5%
remained the top four countries targeted
with the most volume of phishing attacks
                                                                India 4.5%
in May. Malaysia, which appeared on the
chart in April, was replaced by Colombia in
May. In the last year, the U.S., UK, South
Africa, Canada, the Netherlands, and Italy
are the top countries that have
                                                                                                                                   U.S. 50%
consistently endured the highest                     United Kingdom 28%
volume of phishing attacks.




                                                                                   France 3.5%
                                       USA      Australia         South Korea         Canada         China
                                                                                                             Columbia 3%
                                                                                                                       Germany   UK                France   Nethe




                                                                                 Brazil 4%

                                                        United Arab Emirates 4%

Top Ten Countries by Attacked Brands
                                                                   Italy 4.5%
The main change in May was Ireland being
replaced by Brazil in terms of the top ten                  Australia 5.5%
countries whose brands were most targeted
by phishing. Brands in the U.S., UK, India,
and Australia continue to endure the majority                 Canada 6%
of targeted phishing attacks.                                                                                                         U.S. 47.5%


                                                                   India 7.5%



                                                                      United Kingdom 14.5%

                                                                                                                                                   page 4
CONTACT US
To learn more about how RSA
products, services, and solutions help
solve your business and IT challenges
contact your local representative or
authorized reseller – or visit us at
www.RSA.com




                                         ©2011 EMC Corporation. EMC, RSA, the RSA logo, and FraudAction are trademarks or registered trademarks of EMC
                                         Corporation in the U.S. and/or other countries. All other trademarks mentioned are the property of their respective
www.rsa.com                              holders. JUNE RPT 0611

Mais conteúdo relacionado

Destaque

Hub Culture Group Overview : Ven, HubID, Pavilions
Hub Culture Group Overview : Ven, HubID, PavilionsHub Culture Group Overview : Ven, HubID, Pavilions
Hub Culture Group Overview : Ven, HubID, PavilionsHub Culture
 
Presentation of Global Visions (2)
Presentation of Global Visions (2)Presentation of Global Visions (2)
Presentation of Global Visions (2)andershage
 
Verisign iDefense Security Intelligence Services
Verisign iDefense Security Intelligence ServicesVerisign iDefense Security Intelligence Services
Verisign iDefense Security Intelligence ServicesTechBiz Forense Digital
 
Robin hood legend of sherwood - poradnik gry-on line
Robin hood   legend of sherwood - poradnik gry-on lineRobin hood   legend of sherwood - poradnik gry-on line
Robin hood legend of sherwood - poradnik gry-on lineguest57f6fe
 

Destaque (7)

Hub Culture Group Overview : Ven, HubID, Pavilions
Hub Culture Group Overview : Ven, HubID, PavilionsHub Culture Group Overview : Ven, HubID, Pavilions
Hub Culture Group Overview : Ven, HubID, Pavilions
 
Presentation of Global Visions (2)
Presentation of Global Visions (2)Presentation of Global Visions (2)
Presentation of Global Visions (2)
 
Verisign iDefense Security Intelligence Services
Verisign iDefense Security Intelligence ServicesVerisign iDefense Security Intelligence Services
Verisign iDefense Security Intelligence Services
 
Access data
Access dataAccess data
Access data
 
Robin hood legend of sherwood - poradnik gry-on line
Robin hood   legend of sherwood - poradnik gry-on lineRobin hood   legend of sherwood - poradnik gry-on line
Robin hood legend of sherwood - poradnik gry-on line
 
Insa cyber intelligence_2011-1
Insa cyber intelligence_2011-1Insa cyber intelligence_2011-1
Insa cyber intelligence_2011-1
 
NetWitness
NetWitnessNetWitness
NetWitness
 

Semelhante a Online fraud report_0611[1]

Cyber crime - Understanding the Organised Criminal Group model
Cyber crime -  Understanding the Organised Criminal Group modelCyber crime -  Understanding the Organised Criminal Group model
Cyber crime - Understanding the Organised Criminal Group modelInnesGerrard
 
Oh... that's ransomware and... look behind you a three-headed Monkey
Oh... that's ransomware and... look behind you a three-headed MonkeyOh... that's ransomware and... look behind you a three-headed Monkey
Oh... that's ransomware and... look behind you a three-headed MonkeyStefano Maccaglia
 
Cyber Attacks on Financial _ Vikjava
Cyber Attacks on Financial _ VikjavaCyber Attacks on Financial _ Vikjava
Cyber Attacks on Financial _ VikjavaSecurity Bootcamp
 
GNUCITIZEN Pdp Owasp Day September 2007
GNUCITIZEN Pdp Owasp Day   September 2007GNUCITIZEN Pdp Owasp Day   September 2007
GNUCITIZEN Pdp Owasp Day September 2007guest20ab09
 
Kins origin malware with unique ATSEngine.
Kins origin malware with unique ATSEngine.Kins origin malware with unique ATSEngine.
Kins origin malware with unique ATSEngine.Senad Aruc
 
X dedic marketplace_eng
X dedic marketplace_engX dedic marketplace_eng
X dedic marketplace_engAndrey Apuhtin
 
wp-understanding-ransomware-strategies-defeat
wp-understanding-ransomware-strategies-defeatwp-understanding-ransomware-strategies-defeat
wp-understanding-ransomware-strategies-defeatRobert Leong
 
_Hackercool - September 2021.pdf
_Hackercool - September 2021.pdf_Hackercool - September 2021.pdf
_Hackercool - September 2021.pdfssuser5e1b13
 
Virus-trojan and salami attacks
Virus-trojan and salami attacksVirus-trojan and salami attacks
Virus-trojan and salami attacksariifuddin
 
Why Organisations Need_Barac
Why Organisations Need_BaracWhy Organisations Need_Barac
Why Organisations Need_BaracBarac
 
Cryptojacking - by Vishwaraj101
Cryptojacking - by Vishwaraj101Cryptojacking - by Vishwaraj101
Cryptojacking - by Vishwaraj101v_raj
 
Netscout threat report 2018
Netscout threat report 2018Netscout threat report 2018
Netscout threat report 2018Gabe Akisanmi
 
trojon horse Seminar report
 trojon horse Seminar report trojon horse Seminar report
trojon horse Seminar reportNamanKikani
 
The BitcoinHeist: Classifications of Ransomware Crime Families
The BitcoinHeist: Classifications of Ransomware Crime FamiliesThe BitcoinHeist: Classifications of Ransomware Crime Families
The BitcoinHeist: Classifications of Ransomware Crime FamiliesAIRCC Publishing Corporation
 
THE BITCOINHEIST: CLASSIFICATIONS OF RANSOMWARE CRIME FAMILIES
THE BITCOINHEIST: CLASSIFICATIONS OF RANSOMWARE CRIME FAMILIESTHE BITCOINHEIST: CLASSIFICATIONS OF RANSOMWARE CRIME FAMILIES
THE BITCOINHEIST: CLASSIFICATIONS OF RANSOMWARE CRIME FAMILIESijcsit
 
Ransomware
RansomwareRansomware
RansomwareG Prachi
 
cybercrime survival guide
cybercrime survival guidecybercrime survival guide
cybercrime survival guideGary Gray, MCSE
 
IRJET- Browser Extension for Cryptojacking Malware Detection and Blocking
IRJET- Browser Extension for Cryptojacking Malware Detection and BlockingIRJET- Browser Extension for Cryptojacking Malware Detection and Blocking
IRJET- Browser Extension for Cryptojacking Malware Detection and BlockingIRJET Journal
 
Fast flux hosting and DNS
Fast flux hosting and DNSFast flux hosting and DNS
Fast flux hosting and DNSamiable_indian
 

Semelhante a Online fraud report_0611[1] (20)

Cyber crime - Understanding the Organised Criminal Group model
Cyber crime -  Understanding the Organised Criminal Group modelCyber crime -  Understanding the Organised Criminal Group model
Cyber crime - Understanding the Organised Criminal Group model
 
Oh... that's ransomware and... look behind you a three-headed Monkey
Oh... that's ransomware and... look behind you a three-headed MonkeyOh... that's ransomware and... look behind you a three-headed Monkey
Oh... that's ransomware and... look behind you a three-headed Monkey
 
Cyber Attacks on Financial _ Vikjava
Cyber Attacks on Financial _ VikjavaCyber Attacks on Financial _ Vikjava
Cyber Attacks on Financial _ Vikjava
 
GNUCITIZEN Pdp Owasp Day September 2007
GNUCITIZEN Pdp Owasp Day   September 2007GNUCITIZEN Pdp Owasp Day   September 2007
GNUCITIZEN Pdp Owasp Day September 2007
 
Kins origin malware with unique ATSEngine.
Kins origin malware with unique ATSEngine.Kins origin malware with unique ATSEngine.
Kins origin malware with unique ATSEngine.
 
X dedic marketplace_eng
X dedic marketplace_engX dedic marketplace_eng
X dedic marketplace_eng
 
wp-understanding-ransomware-strategies-defeat
wp-understanding-ransomware-strategies-defeatwp-understanding-ransomware-strategies-defeat
wp-understanding-ransomware-strategies-defeat
 
_Hackercool - September 2021.pdf
_Hackercool - September 2021.pdf_Hackercool - September 2021.pdf
_Hackercool - September 2021.pdf
 
Virus-trojan and salami attacks
Virus-trojan and salami attacksVirus-trojan and salami attacks
Virus-trojan and salami attacks
 
Why Organisations Need_Barac
Why Organisations Need_BaracWhy Organisations Need_Barac
Why Organisations Need_Barac
 
Cryptojacking - by Vishwaraj101
Cryptojacking - by Vishwaraj101Cryptojacking - by Vishwaraj101
Cryptojacking - by Vishwaraj101
 
Netscout threat report 2018
Netscout threat report 2018Netscout threat report 2018
Netscout threat report 2018
 
trojon horse Seminar report
 trojon horse Seminar report trojon horse Seminar report
trojon horse Seminar report
 
The BitcoinHeist: Classifications of Ransomware Crime Families
The BitcoinHeist: Classifications of Ransomware Crime FamiliesThe BitcoinHeist: Classifications of Ransomware Crime Families
The BitcoinHeist: Classifications of Ransomware Crime Families
 
THE BITCOINHEIST: CLASSIFICATIONS OF RANSOMWARE CRIME FAMILIES
THE BITCOINHEIST: CLASSIFICATIONS OF RANSOMWARE CRIME FAMILIESTHE BITCOINHEIST: CLASSIFICATIONS OF RANSOMWARE CRIME FAMILIES
THE BITCOINHEIST: CLASSIFICATIONS OF RANSOMWARE CRIME FAMILIES
 
Ransomware
RansomwareRansomware
Ransomware
 
2023-May.pptx
2023-May.pptx2023-May.pptx
2023-May.pptx
 
cybercrime survival guide
cybercrime survival guidecybercrime survival guide
cybercrime survival guide
 
IRJET- Browser Extension for Cryptojacking Malware Detection and Blocking
IRJET- Browser Extension for Cryptojacking Malware Detection and BlockingIRJET- Browser Extension for Cryptojacking Malware Detection and Blocking
IRJET- Browser Extension for Cryptojacking Malware Detection and Blocking
 
Fast flux hosting and DNS
Fast flux hosting and DNSFast flux hosting and DNS
Fast flux hosting and DNS
 

Mais de TechBiz Forense Digital

10 atributos que o seu firewall precisa ter
10 atributos que o seu firewall precisa ter10 atributos que o seu firewall precisa ter
10 atributos que o seu firewall precisa terTechBiz Forense Digital
 
VeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesVeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesTechBiz Forense Digital
 
VeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesVeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesTechBiz Forense Digital
 
Artigo velasquez (combate a crimes digitais)
Artigo velasquez (combate a crimes digitais)Artigo velasquez (combate a crimes digitais)
Artigo velasquez (combate a crimes digitais)TechBiz Forense Digital
 
Avanços tecnológicos em perícia computacional e resposta a incidentes
Avanços tecnológicos em perícia computacional e resposta a incidentesAvanços tecnológicos em perícia computacional e resposta a incidentes
Avanços tecnológicos em perícia computacional e resposta a incidentesTechBiz Forense Digital
 
Manual de aplicação de marca - TechBiz Forense Digital
Manual de aplicação de marca - TechBiz Forense DigitalManual de aplicação de marca - TechBiz Forense Digital
Manual de aplicação de marca - TechBiz Forense DigitalTechBiz Forense Digital
 

Mais de TechBiz Forense Digital (16)

Casos de sucesso
Casos de sucessoCasos de sucesso
Casos de sucesso
 
Cases forense[2]
Cases forense[2]Cases forense[2]
Cases forense[2]
 
Cnasi sp apresentação marcelo souza
Cnasi sp   apresentação marcelo souzaCnasi sp   apresentação marcelo souza
Cnasi sp apresentação marcelo souza
 
10 atributos que o seu firewall precisa ter
10 atributos que o seu firewall precisa ter10 atributos que o seu firewall precisa ter
10 atributos que o seu firewall precisa ter
 
Apresentação SegInfo
Apresentação SegInfoApresentação SegInfo
Apresentação SegInfo
 
Road Show - Arcsight ETRM
Road Show - Arcsight ETRMRoad Show - Arcsight ETRM
Road Show - Arcsight ETRM
 
VeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesVeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence Services
 
CyberSecurity
CyberSecurityCyberSecurity
CyberSecurity
 
VeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesVeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence Services
 
01 11- alexandre atheniense
01 11- alexandre atheniense01 11- alexandre atheniense
01 11- alexandre atheniense
 
16 03 - institucional
16 03 - institucional16 03 - institucional
16 03 - institucional
 
Artigo velasquez (combate a crimes digitais)
Artigo velasquez (combate a crimes digitais)Artigo velasquez (combate a crimes digitais)
Artigo velasquez (combate a crimes digitais)
 
Avanços tecnológicos em perícia computacional e resposta a incidentes
Avanços tecnológicos em perícia computacional e resposta a incidentesAvanços tecnológicos em perícia computacional e resposta a incidentes
Avanços tecnológicos em perícia computacional e resposta a incidentes
 
Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
Manual de aplicação de marca - TechBiz Forense Digital
Manual de aplicação de marca - TechBiz Forense DigitalManual de aplicação de marca - TechBiz Forense Digital
Manual de aplicação de marca - TechBiz Forense Digital
 
Institucional TechBiz Forense Digital
Institucional TechBiz Forense DigitalInstitucional TechBiz Forense Digital
Institucional TechBiz Forense Digital
 

Último

Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Scott Andery
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 

Último (20)

Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 

Online fraud report_0611[1]

  • 1. SOPHISTICATED LOCAL PHARMING TROJAN TARGETS BRAZILIAN BANKS June 2011 RSA recently analyzed one local pharming Trojan which we found to be a highly A typical local pharming Trojan sophisticated piece of malware that goes as far as installing a driver to achieve its consists of standard malware intended goal of stealing information. This is the first local pharming Trojan observed strains that modify a victim’s by RSA to even have a driver. hosts file or intercept a In fact, the Trojan has been widely reported to be the first rootkit ever designed to machine’s IP-resolution specifically infect 64-bit operating systems. However, the Trojan does not in fact install a process. By changing the hosts rootkit; rather it installs a plainly visible malicious driver. Since rootkits by definition hide file of a computer, specifically their very existence from the user, this driver cannot be classified as such. Any victim infected with this Trojan, dubbed Rootkit.Win32.Banker.dy (on 32-bit systems) or Rootkit. the IP address associated Win64.Banker.a (on 64-bit systems) will be able to see it in plain view on the currently- with a website, the victim is loaded driver list. redirected to a phishing website This particular Trojan was targeted at online banking consumers in Brazil as it changes set up to capture specific the hosts file settings for a handful of Brazilian Banks. Following is an overview of the information, such as online Trojan’s main functionalities based on analysis by RSA: banking credentials, which are then sent to the criminal. Modifies User Account Control In order to gain administrator privileges, this local pharming Trojan tricks the User Account Control (UAC) mechanism (UAC is used in both 64-bit and 32-bit systems, including Windows Vista and Windows 7) which enables the Trojan to silently install its driver at a later stage of its execution. In effect, when running an account with admin- level privileges on a system that features UAC, every attempt to modify the computer’s settings results in a warning dialog box requesting the user’s permission to perform changes. By disabling the UAC, the Trojan removes this warning prompt. FRAUD REPORT
  • 2. When running an account with user-level privileges, every attempt to modify the computer’s settings results in a dialog box requesting the user to authenticate as a user with administrative privileges. Disabling the UAC in this case will not change this behavior. To disable the UAC mechanism, the infected computer must be rebooted. After the system reboots, the Trojan registers a batch file named aaa.bat. This batch file installs the malicious drivers and registers them to load on every system boot, all without intervention from the UAC mechanism. Registers Fake Certification Authority Since a certificate authority (CA) functions as a trusted mediator between a machine and a website, a fake CA functions as a deceptive mediator that may claim a site is trustworthy, when it actually is not. In this Trojan’s case, the fake CA mediates between the phishing pages (which have a fake HTTPS certificate) and the victim’s infected machine. This enables the CA to issue a ‘secure’ result allowing the phishing website to display the padlock icon normally associated with trusted HTTPS connections. Needless to say, under normal circumstances, the icon is reserved for sites where legitimate HTTPS certificates were issued from a genuine CA. Evidently, the Trojan’s authors went the length of creating a Trojan that registers a fake CA in the Windows Registry to lend credibility to the phishing pages presented by the malware. Installs 32-bit or 64-bit Driver As mentioned above, an interesting aspect of this Trojan, which we have yet to see in other advanced Trojans such as Zeus and SpyEye, is its ability to install a new driver specifically tailored to run on 64-bit systems. Depending on the infected system, the Trojan either installs a driver compatible with 32-bit or 64-bit operating systems. The driver’s main objectives are to alter the hosts file and register a fake certificate authority to the infected computer. Changes Hosts File In some operating systems, hosts files are given priority over resolution by DNS systems. In such systems, if a given host is located in the hosts file, no DNS query is performed to resolve its IP address, but rather the IP specified in the hosts file is used. (DNS is comparable to a phone directory, where website names are associated with certain IP addresses; a hosts file has the same use, but it resides on the machine itself rather than a third party server.) Consequently, by changing the IP address associated with the host name of targeted banks, the malware redirects victims to phishing sites instead of the user’s intended destination. Disables Security Plug-Ins Consumers of Brazilian banks are required to install security applications, such as GAS Technology, as one means of protecting online banking transactions. The Trojan’s driver has been found to disable files that make up a mandatory security plug-in used by Brazilian banks; in one case, a DLL-based plug-in that functions as a browser help object. While protecting login is critical, fraudsters have developed technology capable of manipulating transactions after login has occurred. Transaction protection refers to an organization’s ability to monitor and identify suspicious post-login activities – a capability most often provided by a risk-based fraud monitoring solution. Transactions typically require more scrutiny and pose more risk than just the act of logging in to an account. For example, an unauthorized user might secure login access to an account, but the most risk is posed once a transaction is attempted, such as transferring money out of the account. A transaction protection solution will alert fraud investigation teams or challenge the users appropriately in these instances. page 2
  • 3. 25000 23097 20000 18079 Phishing Attacks per Month 17935 17586 17376 Source: RSA Anti-Fraud Command Center 16756 17579 16541 16247 16047 17579 16355 May 2011 marked a surprising 33 percent increase in the number of global phishing 15000 13855 attacks identified by RSA – and a record for the most unique attacks identified 10000 in a single month. About four out of five phishing attacks in May were launched using hijacked websites. 5000 0 May 10 Jun 10 Jul 10 Aug 10 Sept 10 Oct 10 Nov 10 Dec 10 Jan 11 Feb 11 Mar 11 Apr 11 May 11 400 376 Number of Brands Attacked 342 350 The increase in phishing attacks numbers 301 was not the only substantial change 300 Source: RSA Anti-Fraud Command Center 268 257 observed in May. RSA witnessed a 25 236 250 223 217 216 216 percent increase in the number of attacked 200 brands suggesting criminals went after 200 178 181 a wider variety of brands rather than 150 consistently attacking the same brands. When compared year-over-year (May 100 2010), there was a 69 percent increase 50 in the number of attacked brands. 0 May 10 Jun 10 Jul 10 Aug 10 Sept 10 Oct 10 Nov 10 Dec 10 Jan 11 Feb 11 Mar 11 Apr 11 May 11 100 6% 6% 6% 3% 6% 10% 10% 8% 11% 9% 11% 15% 12% 80 29% 30% 32% 32% 30% 25% 19% 18% 15% 15% 18% 22% 12% Segmentation of Financial Institutions Source: RSA Anti-Fraud Command Center Attacked Within the U.S. Nationwide banks in the U.S. accounted 60 for 3 out of 4 phishing attacks in May. The portion of phishing attacks targeting U.S. 40 credit unions dropped three percent as did the portion of attacks against regional U.S. banks, decreasing from 22 percent in April 20 to just 12 percent in May. 65% 68% 64% 65% 64% 65% 71% 74% 74% 76% 71% 63% 76% 0 May 10 Jun 10 Jul 10 Aug 10 Sept 10 Oct 10 Nov 10 Dec 10 Jan 11 Feb 11 Mar 11 Apr 11 May 11 page 3
  • 4. South Korea 2% USA Australia South Korea Italy 2% Canada China Colombia 2% Germany UK France Nethe Top Ten Hosting Countries Russia 2.5% Since January 2010, the U.S. has been the France 4% top hosting country for phishing attacks, hosting 66 percent of all phishing attacks Australia 4% in May. In the last year, the countries that have consistently hosted the highest Germany 5% portion of phishing attacks have been the U.S., UK, Canada, Germany, France, United Kingdom 6% Russia, and South Korea. U.S. 66% Canada 6.5% Australia 1.5% UK US S Africa Netherlands 2.5% Italy Colombia 1% China Canada Netherlands India Brasil Italy 2.5% Canada 3% Top Ten Countries by Attack Volume Spain 3% The US, UK, South Africa and India South Africa 3.5% remained the top four countries targeted with the most volume of phishing attacks India 4.5% in May. Malaysia, which appeared on the chart in April, was replaced by Colombia in May. In the last year, the U.S., UK, South Africa, Canada, the Netherlands, and Italy are the top countries that have U.S. 50% consistently endured the highest United Kingdom 28% volume of phishing attacks. France 3.5% USA Australia South Korea Canada China Columbia 3% Germany UK France Nethe Brazil 4% United Arab Emirates 4% Top Ten Countries by Attacked Brands Italy 4.5% The main change in May was Ireland being replaced by Brazil in terms of the top ten Australia 5.5% countries whose brands were most targeted by phishing. Brands in the U.S., UK, India, and Australia continue to endure the majority Canada 6% of targeted phishing attacks. U.S. 47.5% India 7.5% United Kingdom 14.5% page 4
  • 5. CONTACT US To learn more about how RSA products, services, and solutions help solve your business and IT challenges contact your local representative or authorized reseller – or visit us at www.RSA.com ©2011 EMC Corporation. EMC, RSA, the RSA logo, and FraudAction are trademarks or registered trademarks of EMC Corporation in the U.S. and/or other countries. All other trademarks mentioned are the property of their respective www.rsa.com holders. JUNE RPT 0611