crimen “a$ a service” una mirada dentro de la ... · 1. build a payload that allows obtaining...

1

Upload: others

Post on 27-Jun-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

ACTIVEDEFENSESTRATEGIESTO MITIGATE RAT MALWARE INCIDENTS

MSc. Eduardo Chavarro OvalleLíder Investigación CSIETE

[email protected]@echavarro

Page 2: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

WHOWE ARE

2

https://blog.rapid7.com/2019/02/01/ubiquiti-discovery-service-exposures/

?DDoS ATTACKWITH INTERNETOF THINGS ANDNON STANDARDPROTOCOLS,¿IS IT POSSIBLE?

Page 3: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

3

https://hackerone.com/reports/221625

WHOWE ARE?

CVE-2017-0938

Page 4: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

AGENDA O REMCOST RAT – Context and trendsO Active defense protocolO Forensics Artifacts

• Identification• Breaking Communications• Spoofing requests

O Conclusions

4

Page 5: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

RE

MC

OS

-RA

TC

ON

TEX

T

5

Page 6: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

6

https[:]//breaking-security[.]net/

O €58.00 – €389.00o Free Edition

(15 clients, No remote surveillance)o Free for fraudsters

(Cracked version)

Page 7: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

7

CAMPAIGNS – BIG SALE

o Deployment:

• Phishing• Drive by

Download• Plugin-Botnets

o Functions:

a) Remote Administrationb) Remote Supportc) Remote Surveillanced) Remote Anti-Thefte) Remote Proxy

o Timeline frominfection to fraud:

• User infection bydeployment options.

• Identification of valuableuser using function a or c ifautomated, ex:

If browser title like “MyBank” then Keylogger whenform name “Login”

Screenshot when form like“product summary”

• Whithdrawal cash evadingcontrols using a and e, ex:

IP whitelisting evasión usingREMCOS as a Proxy stealing2FA once user introduces thekey and hiding windows

Page 8: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

1

10

100

1000

11/12/2018 12/12/2018 1/12/2019 2/12/2019 3/12/2019

From Top10 ANY.RUN

Emotet Lokibot Hawkeye nJRAT Remcos

REMCOS RAT -Context

8

rtf

iso

peexe

Compressed

Invoice/pricelist/Receipt/3rd partyAppImage

Other

Page 9: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

9

REMCOS RAT -Trends

Page 10: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

10

REMCOS RAT -Trends

Page 11: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

11

REMCOS RAT -Trends

Page 12: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

12

REMCOS RAT -Trends

Page 13: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

13

Page 14: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

ACTIVEDEFENSEPROTOCOL

14

o Approach of an Active Defense Protocol to Deal with RAT Malware[1]

1. Identify the Malware Samples2. Permanent Monitoring3. Search for Vulnerabilities and

Proofs of Concept 4. Develop the Active Defense Plan 5. Document the Case

1. CSIETE Research 2018 https://link.springer.com/chapter/10.1007%2F978-3-030-00350-0_36

Page 15: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

15

Sample HASH C2 Server IPc85f0ed8642ad945a4f332a07f638e4164bb4d8396f6ed30c129fe454f7a19aaa50941034fa4242f1bcded4aab525d98c300466ac789a9f3e7384ebd332a017b ea14ed16b77393eec76ffbe411fec557a3f39147dc90c848bb9388ae97a934d7

• lacoste587.lacoste587.agency• supreme12.supreme12.récipes• dsquared21.dsquared21.rocks• luisvuitton.luisvuitton.tech• hugoboss01.hugoboss01.store

181.57.221.10

Country: CO

cebe558f14a9543b6b86f3250fd3b87825c61770a287418434e7e026f1296081b17deb5607c263305890fc9c1021e56bbc6f752a7629bbda629180b9ee3163c0

• automovil1.peugeot10.cc• telefonia1.telcel75.Asia• consola2.nintendo3.life• auto14.wolsvagen7.mobi• comida2.kfc52.club

0dc8be68dd9e1c9179dcb55c398531b72e5e688b0f92662f3267a75866dfadab

• automovil1.peugeot10.cc

0c1a08611e365ddf359f43c54081b803594ea9c4ed76ff4c0937ca3caa4f8cd2

• lacoste587.lacoste587.agency

385c0e2c50b4115afa7ac68dd6421b256da2bf5ec365df8c12baaf92403afdb6

• zapatos1.nike05.fun

Page 16: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

16

IDENTIFY THE MALWARESAMPLES

1

Page 17: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

17

2 PERMANENTMONITORING

Page 18: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

18

2 PERMANENTMONITORING

Page 19: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

19

2 PERMANENTMONITORING

Page 20: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

20

Offensive Countermeasures: The art of active defenseby John Strand, Paul Asadoorian, Ethan Robish, Benjamin Donnelly

ANNOYANCE, ATTRIBUTION, ATTACK

SEARCH FOR VULNERABILITIESAND PROOFS OF CONCEPT

3

Page 21: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

21

SEARCH FOR VULNERABILITIESAND PROOFS OF CONCEPT

3

Page 22: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

22

SEARCH FOR VULNERABILITIESAND PROOFS OF CONCEPT

3

Page 23: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

23

SEARCH FOR VULNERABILITIESAND PROOFS OF CONCEPT

3

Page 24: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

24

DEVELOP THE ACTIVEDEFENSE

4

PLA

N

1. Build a payload that allows obtaining the geolocation using WiFinetworks.

2. Intermittent service C2 is caused by using the proof of concept ofthe first vulnerability, causing the attackers to lose their C2management, forcing them to open the application continuouslyafter crashing.

3. Process the malware samples, identify communication RC4 keysand use it to spoof the communication or analyze captured traffic.

4. Identify the attacker intention. Automated tasks are used byattackers to avoid losing access to specific clients. By decrypting thecommunications, we can identify which tasks must be performed bythe client and analyze it to suggest the attacker objective.

Page 25: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

25

DOCUMENTTHE CASE

5

https://github.com/csieteco/remcos_AD

Page 26: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

26https://github.com/edchavarro/RAT_IoCs

DOCUMENTTHE CASE

5

Page 27: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

o Getting the RC4 communication keys: Getting RC4 keys from encrypted traffic is hard but

• From the malware sample or, when encrypted, from the memory of the process, extract all the strings and search for the following regular expression:

• You will find the server, port and key like this:

27

FORENSICARTIFACTS

grep -E ".*:[0-9]{4,5}:.*\|"

Page 28: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

o Now you can decrypt the traffic or spoof the communications:

28

FORENSICARTIFACTS

Page 29: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using

29

CONCLUSIONSo Fraudsters automate their tools

to keep templates up to date andfashionable, promotingspectacular offers that convokecustomers to buy the spoofedproducts and loss their money.

o Using Google Ads, this kind of fakee-shops can reach a biggestnumber of clients/victims.

o Powerful low-cost servicessupport their infrastructure, givingthem an opportunity. But they canmove to cheaper options (xDedichttps://securelist.com/xdedic-the-shady-world-of-hacked-servers-for-sale/75027/)

o But, while automating their crime-service, attackers also automatebad security practices that can beused to identify and contain them.

Page 30: CRIMEN “A$ A SERVICE” Una mirada dentro de la ... · 1. Build a payload that allows obtaining the geolocation using WiFi networks. 2. Intermittent service C2 is caused by using