Marked for Disruption: Tracing the Evolution of Malware Delivery Operations Targeted for Takedown

Total Page:16

File Type:pdf, Size:1020Kb

Marked for Disruption: Tracing the Evolution of Malware Delivery Operations Targeted for Takedown Marked for Disruption: Tracing the Evolution of Malware Delivery Operations Targeted for Takedown Colin C. Ife?, Yun Sheny, Steven J. Murdoch?, and Gianluca Stringhiniz ?University College London, yNorton Research Group, zBoston University ?yUnited Kingdom, zUnited States {colin.ife,s.murdoch}@ucl.ac.uk,[email protected],[email protected] ABSTRACT 1 INTRODUCTION The malware and botnet phenomenon is among the most signif- Malware delivery has evolved into a major business for the cyber- icant threats to cybersecurity today. Consequently, law enforce- criminal economy and a complex problem for the security commu- ment agencies, security companies, and researchers are constantly nity. The botnet – a network of malware-infected devices that is seeking to disrupt these malicious operations through so-called controlled by a single actor through one or more command and takedown counter-operations. Unfortunately, the success of these control (C&C) servers – is one phenomenon that has benefited takedowns is mixed. Furthermore, very little is understood as to from the malware delivery revolution. Diverse distribution vectors how botnets and malware delivery operations respond to takedown have enabled such malicious networks to expand more quickly and attempts. We present a comprehensive study of three malware de- efficiently than ever before. Once established, these botnets canbe livery operations that were targeted for takedown in 2015–16 using leveraged to commit a wide array of secondary computer crimes, global download metadata provided by Symantec. In summary, we such as data theft, financial fraud, coercion (ransomware), send- found that: (1) Distributed delivery architectures were commonly ing spam messages, distributed denial of service (DDoS) attacks, used, indicating the need for better security hygiene and coordina- and unauthorised cryptocurrency mining [1, 14, 17, 47, 48]. Even tion by the (ab)used service providers. (2) A minority of malware worse, these botnets could be further monetised as pay-per-install binaries were responsible for the majority of download activity, services [19], allowing the operator to rent out access of their net- suggesting that detecting these “super binaries” would yield the work to other criminals. Finally, botnet operators employ a myriad most benefit to the security community. (3) The malware opera- of techniques to avoid detection and improve the resiliency of their tions exhibited displacing and defiant behaviours following their operations, such as using software polymorphism [16] to beat an- respective takedown attempts. We argue that these “predictable” tivirus engines, Fast Flux Service Networks (FFSNs) [29] to rapidly behaviours could be factored into future takedown strategies. (4) change the IP addresses of their servers, Domain Generation Algo- The malware operations also exhibited previously undocumented rithms (DGAs) [15] to constantly change the domain names of their behaviours, such as Dridex dropping competing brands of mal- C&C servers, and distributed servers spanning multiple regions for ware, or Dorkbot and Upatre heavily relying on upstream dropper redundancy and elusive software delivery [35, 41]. malware. These “unpredictable” behaviours indicate the need for Because of the serious and growing threat that botnet and mal- researchers to use better threat-monitoring techniques. ware delivery operations pose to society, law enforcement agencies (LEAs), security companies, and researchers constantly seek meth- CCS CONCEPTS ods, opportunities, and intervention points to disrupt such mali- • Security and privacy ! Malware and its mitigation; Social cious operations [25, 36]. Takedown operations are just a subset of aspects of security and privacy; • Information systems ! some of the disruptive techniques employed: infiltrating botnets World Wide Web; for intelligence-gathering and sabotage; re-routing network traf- fic meant for known C&C servers to disrupt their communication ACM Reference Format: channels (i.e., a DNS sinkhole); forcing Internet service providers Colin C. Ife?, Yun Sheny, Steven J. Murdoch?, and Gianluca Stringhiniz. (ISPs) to shutdown malicious servers that they host; or physically 2021. Marked for Disruption: Tracing the Evolution of Malware Delivery seizing malicious server infrastructure and assets, and arresting the Operations Targeted for Takedown. In 24th International Symposium on miscreants involved. The success of these operations is mixed [25]. Research in Attacks, Intrusions and Defenses (RAID ’21), October 6–8, 2021, Although the details of a number of takedown operations have San Sebastian, Spain. ACM, New York, NY, USA, 14 pages. https://doi.org/ been recorded in the literature, few studies examine how the tar- 10.1145/3471621.3471844 geted malware delivery operations actually respond to such in- terventions. This leaves many important questions unanswered: Permission to make digital or hard copies of all or part of this work for personal or After a takedown operation, what happens next? Do the malware classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation operations break down? If not, how quickly do they resurface? on the first page. Copyrights for components of this work owned by others than the Do the operators move their infrastructure elsewhere, or perhaps author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or change their modus operandi? Assessing the efficacy of takedown republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]. operations, are there more effective intervention points in these RAID ’21, October 6–8, 2021, San Sebastian, Spain malicious infrastructures? Finally, considering the behaviours of © 2021 Copyright held by the owner/author(s). Publication rights licensed to ACM. these miscreants, could some of their reactions be predicted and ACM ISBN 978-1-4503-9058-3/21/10...$15.00 https://doi.org/10.1145/3471621.3471844 taken into account by LEAs and security practitioners? In this study, using global download metadata collected in 2015– to make botnet takedowns more expensive and difficult as cyber- 2016, we devise a novel tracking and analysis methodology to quan- criminals will continue to make their infrastructures more resilient. titatively assess the global activity of malware delivery operations The author called for more coordination and shared knowledge targeted for takedown, and how this activity evolves over the course between the security community to make botnet takedowns more of a year in light of these actions. In particular, we focus on three efficient and sustainable. malware delivery operations (botnets) that were targeted in the fall In an attempt to bring measurement and order to botnet take- of 2015: the Dridex, Dorkbot, and Dyre-Upatre operations. These down analysis, a takedown analysis and recommendation system, botnets were selected as they were among the few known to have rza, is proposed by Nadji et al.[36]. This system allows researchers been targeted for takedown between October 2015–September 2016, to conduct a post-mortem analysis of past botnet takedowns, and corresponding to the collection period of the dataset used herein. provide recommendations on how to execute future ones success- We analyse the activities of two operational components over the fully. This work is motivated with some real case studies. In a second course of a year: the upstream server infrastructure (server-side), work, Nadji et al.[37] propose improvements to the rza system by and the downloaded binaries and their dropper networks (client- enhancing its risk formula to include botnet population counts. side). In summary, this study makes the following contributions: Two additional botnet takedowns are also examined, and the policy (1) We devise a novel methodology to track and analyse malware ramifications of takedowns are discussed in detail by the authors. delivery operations over time using download metadata. This Lerner [34] also discusses regulatory and policy solutions to botnet methodology could be used to analyse any class of software takedowns, particularly arguing the need for more public-private delivery operation at scale, such as malware, potentially partnerships to achieve this endeavour. Shirazi [44] surveys and unwanted programs (PUPs), or benignware. taxonomises 19 botnet takedown initiatives between 2008–2014 and (2) We observe a myriad of behavioural responses to takedown proposed a theoretical model to assess the likelihood of success for attempts by each malware delivery operation. Specifically, future botnet takedown initiatives. To the best of our knowledge, we find that: (1) The use of distributed delivery architectures the author is still in the process of building this database before was common among the studied malware. (2) A minority of releasing it to the security community. malware binaries were responsible for the majority of down- Investigating the effects of takedowns further, a recent historical load activity. (3) The malware operations exhibited some study by Edwards et al.[25] was conducted on the causal effects of “predictable” behaviours following their respective takedown botnet takedowns on ISPs that hosted spamming activity. In this attempts such as displacement [28] and defiance [43] be- work, the authors build an autoregressive
Recommended publications
  • Mind Your Own Business: a Longitudinal Study of Threats and Vulnerabilities in Enterprises
    Mind your Own Business: A Longitudinal Study of Threats and Vulnerabilities in Enterprises Abstract—Enterprises own a significant fraction of the hosts to, financial assets, and security investment. Thus, it is very connected to the Internet and possess valuable assets, such as likely that the best practices mentioned above do not equally financial data and intellectual property, which may be targeted apply to all of them. by attackers. They suffer attacks that exploit unpatched hosts and install malware, resulting in breaches that may cost millions Currently, it is not clear how the security posture of in damages. Despite the scale of this phenomenon, the threat and enterprises differ according to different factors and whether vulnerability landscape of enterprises remains under-studied. The enterprises are indeed more secure than consumer hosts, i.e., security posture of enterprises remains unclear, and it’s unknown if their security investment is paying off. In this paper, we aim whether enterprises are indeed more secure than consumer hosts. to throw light into these questions by conducting a large-scale To address these questions, we perform the largest and longest longitudinal measurement study of enterprise security. We an- enterprise security study up to date. Our data covers nearly alyze the enterprise threat landscape including the prevalence 3 years and is collected from 28K enterprises, belonging to 67 industries, which own 82M hosts and 73M public-facing servers. of malware and PUP in enterprise hosts and how common security practices, such as vulnerability patching and operating Our measurements comprise of two parts: an analysis of system updates are handled.
    [Show full text]
  • View This Article on Online Activity Summaryаннаweek Ending January 13, 2017 This Week, the World's Attention
    5/22/2017 FortiGuard Threat Intelligence Brief ­ January 13, 2017 | FortiGuard View this article on online Activity Summary ­­ Week Ending January 13, 2017 This week, the world's attention has been focused on US President­elect Donald Trump and the allegations that purport to connect him to data stolen by Russian hackers during the 2016 US election. While there is still not enough information to determine whether Trump or his staff were in any way involved with this attack ­­ named GRIZZLY STEPPE in a report jointly produced by the Federal Bureau of Investigation (FBI) and the Department of Homeland Security (DHS) ­­ it is clear that they had access to classified and confidential information that had been stolen during a spear phishing campaign that took place between 2015 and 2016. It is generally harder to detect a spear phishing email from a regular phishing email as the attacker impersonates someone close to the victim, possibly someone in a position of authority. To avoid becoming a victim to this sort of attack, we at FortiGuard Labs advise you once again to instruct employees to be extremely careful when handling email attachments and links. Of course, that will not always be enough. In some cases, such as HR staff who are sent resumes from potential candidates, it is actually their job to open attachments from people they don't know. Even the least capable person at your company has an email address, and they are likely to click on attachments regardless of how many times you warn them. Implementing a secure email gateway is the best protection mechanism in these cases.
    [Show full text]
  • 2016 ICIT Ransomware Report
    Expert research contributed by the following ICIT Fellows: Danyetta Magana (ICIT Fellow – President, Covenant Security Solutions) Igor Baikolov (ICIT Fellow – Chief Scientist, Securonix) Brian Contos (ICIT Fellow – Vice President & Chief Security Strategist, Securonix) John Menkhart (ICIT Fellow – Vice President, Federal, Securonix) George Kamis, (ICIT Fellow – CTO, Forcepoint Federal) Stacey Winn (ICIT Fellow - Senior Product Marketing Manager, Public Sector, Forcepoint) Thomas Boyden (ICIT Fellow – Managing Director, GRA Quantum) Kevin Chalker (ICIT Fellow – Founder & CEO, GRA Quantum) John Sabin (ICIT Fellow – Director of Network Security & Architecture, GRA Quantum) 1 Contents Introduction: .............................................................................................................................................................. 3 Origins of Ransomware: ........................................................................................................................................ 6 Overview of Ransomware: ................................................................................................................................... 8 Types of Ransomware: .......................................................................................................................................... 9 Locker Ransomware: ........................................................................................................................................ 9 Crypto Ransomware: .....................................................................................................................................
    [Show full text]
  • Ransomware As a Service
    EXECUTIVE SERIES Ransomware as a Service Cybercrime-as-a-Service Series Cybercrime as a service (CaaS) is an important trend in Deep Web forums because it puts cybercriminal tools and services in the hands of a wider range of threat actors—even the nontechnical, such that anyone can become a cybercriminal with minimal investment. At the same time, cybercriminals are now seeing the advantages of expanding their targets from home users to larger enterprise networks. This is a matter that IT administrators need to be ready for. Ransomware as a Service Ransomware1 use one of the more chilling widespread cybercrime models today. Victims get ransomware through the Internet and ! ! Spam Botnet Ransomware Bulletproof Spam Botnet Ransomware Bulletproof once installed, they hold victims’ documents hostage in exchange hosting, etc. hosting, etc. for money. PEDDLERS PEDDLERS The fear factor works. In 2015, CryptoWall operators raked in US$325 million from individuals and businesses worldwide through this modus operandi. Several ransomware families continue to do Ransomware Operator RaaS Operator so today. Ransomware Ransomware Ransomware Operator A Operator B Operator C Hollywood Presbyterian paid Victims US$17,000 to decrypt files encrypted by Locky. Victims Victims Victims Once exclusively a home user problem, ransomware’s social engineering tactics and technical capabilities have since evolved Figure 2. In RaaS, the operator gets a cut from each victim’s payment, resulting in more potential profit than from the to dip into enterprise networks as well. We confirmed this through traditional ransomware business model. the increase in focus of crypto-ransomware on office-related documents such as database files, web pages, SQL files, and other file types not typically found on home computers.
    [Show full text]
  • Malware Primer Malware Primer
    Malware Primer Malware Primer Table of Contents Introduction Introduction ...........................................................................................................................................................................2 In The Art of War, Sun Tzu wrote, “If you know the enemy and know yourself, you need not fear the result of a hundred battles.” This certainly applies Chapter 1: A Brief History of Malware—Its Evolution and Impact ..............................3 to cyberwarfare. This primer will help you get to know cybercriminals by providing you with a solid foundation in one of their principle weapons: Chapter 2: Malware Types and Classifications ....................................................................................8 malware. Chapter 3: How Malware Works—Malicious Strategies and Tactics ........................11 Our objective here is to provide a baseline of knowledge about the different types of malware, what malware is capable of, and how it’s distributed. Chapter 4: Polymorphic Malware—Real Life Transformers .............................................14 Because effectively protecting your network, users, data, and company from Chapter 5: Keyloggers and Other Password Snatching Malware ...............................16 malware-based attacks requires an understanding of the various ways that the enemy is coming at you. Chapter 6: Account and Identity Theft Malware ...........................................................................19 Keep in mind, however, that we’re only able here
    [Show full text]
  • Security Predictions for 2018 Skills and Resources — These Are the Two Elements That Make up an Attacker’S Arsenal
    PARADI G M SHI FTS Trend Micro Security Predictions for 2018 Skills and resources — these are the two elements that make up an attacker’s arsenal. An attacker, however, cannot set out to break security or even perform sophisticated attacks without finding weak points in a system first. Massive malware attacks, email-borne heists, hacked devices, and disrupted services — all of these require a vulnerability in the network, whether in the form of technology or people, in order to be pulled off. Increased connectivity and interaction over insecure networks are a given. Unfortunately, poor implementation of technologies adds to the likelihood of threats being realized. Having protection where and when it’s needed will become the backbone of security in this ever-shifting threat landscape. In 2018, digital extortion will be at the core of most cybercriminals’ business model and will propel them into other schemes that will get their hands on potentially hefty payouts. Vulnerabilities in IoT devices will expand the attack surface as devices get further woven into the fabric of smart environments everywhere. Business Email Compromise scams will ensnare more organizations to fork over their money. The age of fake news and cyberpropaganda will persist with old-style cybercriminal techniques. Machine learning and blockchain applications will pose both promises and pitfalls. Companies will face the challenge of keeping up with the directives of the General Data Protection Regulation (GDPR) in time for its enforcement. Not only will enterprises be riddled with vulnerabilities, but loopholes in internal processes will also be abused for production sabotage. These are the threats that will make inroads in the 2018 landscape.
    [Show full text]
  • HC3 Sector Alert TLP White
    Health Sector Cybersecurity Coordination Center (HC3) Sector Alert July 10, 2020 Top 3 Malware Detections for May 2020 and Relevance to HPH Sector Executive Summary Top malware detections for the month of May 2020 by the EINSTEIN national IDS included NetSupport Manager RAT, Kovter, and XMRig. According to CISA, these three threats accounted for more than 90% of active signatures. Both NetSupport Manager RAT and XMRig have links to threat actor(s) which have previously targeted the United States healthcare and public health (HPH) sector and Kovter continues to be a top malware used by threat actors. General mitigations, indicators of compromise (IOCs), techniques (TTPs), and Snort rules are provided. Analysis On 30 June 2020, analysts at the Cybersecurity and Infrastructure Security Agency (CISA) released the top malware detection signatures that were the most active for the month of May in the national Intrusion Detection System (IDS), known as EINSTEIN. The most prevalent malware detections involved three (3) cyber threats including: 1) NetSupport Manager RAT, 2) Kovter, and 3) XMRig. NetSupport Manager RAT is a legitimate program that, once installed on a victim’s machine, allows remote administrative control and may be used to steal information. In May 2020, Microsoft warned of an ongoing COVID-19 themed campaign, in which hackers were sending phishing emails pretending to be from the Johns Hopkins Center as an update on the number of Coronavirus-related deaths in the United States. In this massive campaign, NetSupport Manager RAT was being distributed via COVID-19 phishing emails containing malicious Excel attachments. In February 2020, hackers were found spreading a malicious Microsoft Word document disguised as a password-protected NortonLifelock document to install and Figure 1.
    [Show full text]
  • A Constant State of Flux: Trend Micro 2020 Annual Cybersecurity Report
    A Constant State of Flux Trend Micro 2020 Annual Cybersecurity Report TREND MICRO LEGAL DISCLAIMER Contents The information provided herein is for general information and educational purposes only. It is not intended and should not be construed to constitute legal advice. The 4 information contained herein may not be applicable to all situations and may not reflect the most current situation. Targeted Attacks Focus on Critical Nothing contained herein should be relied on or acted upon without the benefit of legal advice based on the Industries and Lucrative Victims particular facts and circumstances presented and nothing herein should be construed otherwise. Trend Micro reserves the right to modify the contents of this document at any time without prior notice. 15 Translations of any material into other languages are intended solely as a convenience. Translation accuracy Covid-19 and Remote Work Cause is not guaranteed nor implied. If any questions arise Major Shifts in Cybersecurity related to the accuracy of a translation, please refer to the original language official version of the document. Any discrepancies or differences created in the translation are not binding and have no legal effect for compliance or enforcement purposes. 23 Although Trend Micro uses reasonable efforts to include Organizations Face Threats in Cloud, accurate and up-to-date information herein, Trend Micro makes no warranties or representations of any kind as IoT, and Mobile Environments to its accuracy, currency, or completeness. You agree that access to and use of and reliance on this document and the content thereof is at your own risk. Trend Micro disclaims all warranties of any kind, express or implied.
    [Show full text]
  • The Reign of Ransomware
    The Reign of Ransomware TrendLabsSM 2016 1H Security Roundup Contents TREND MICRO LEGAL DISCLAIMER 4 The information provided herein is for general information and educational purposes only. It Ransomware Dominates is not intended and should not be construed to constitute legal advice. The information contained the Threat Landscape herein may not be applicable to all situations and may not reflect the most current situation. Nothing contained herein should be relied on or 7 acted upon without the benefit of legal advice based on the particular facts and circumstances presented and nothing herein should be construed BEC Scams Spread otherwise. Trend Micro reserves the right to modify Across the World the contents of this document at any time without prior notice. 9 Translations of any material into other languages are intended solely as a convenience. Translation accuracy is not guaranteed nor implied. If any Exploit Kits Take On questions arise related to the accuracy of a New Vulnerabilities and translation, please refer to the original language official version of the document. Any discrepancies Ransomware Families or differences created in the translation are not binding and have no legal effect for compliance or enforcement purposes. 12 Although Trend Micro uses reasonable efforts to include accurate and up-to-date information Rising Number of Vulnerabilities herein, Trend Micro makes no warranties or Found in Adobe Flash Player representations of any kind as to its accuracy, currency, or completeness. You agree that access and IoT Platforms to and use of and reliance on this document and the content thereof is at your own risk.
    [Show full text]
  • Kaspersky Security for Linux Mail Server Receives Highest Vbspam+
    THE POWER OF PROTECTION KSN Report: Ransomware in 2016-2017 www.kaspersky.com Contents Executive summary and main findings ..................................2 Introduction: A brief look at ransomware evolution over a year .............................................................. 3 Part 1. PC ransomware: ransomware – conveyor of targets .................................................................. 4 Ransomware intra-species massacre .................................. 11 WannaCry pandemic .............................................................. 14 Part 2: Mobile ransomware Statistics.................................................................................. 19 Part 3. How it is all orchestrated ........................................... 24 Conclusions and predictions ................................................ 26 1 Executive summary and main findings Ransomware is a type of malware that, upon infecting a device, blocks access to it or to some or all of the information stored on it. In order to unlock either the device or the data, the user is required to pay a ransom, usually in bitcoins or another widely used e-currency. The term ransomware covers mainly two types of malware: so-called Windows blockers (they block the OS or browser with a pop-up window) and encryption ransomware. The term also includes select groups of Trojan-Downloaders, namely those that tend to download encryption ransomware upon infection of a PC. This report covers the evolution of the threat from April 2016 to March 2017 and compares
    [Show full text]
  • Ransomware: What You Need to Know a Joint Report by Check Point and Europol
    Europol Public Information Europol Public Information Ransomware: What You Need to Know A Joint Report by Check Point and Europol Cyber Intelligence Team The Hague, 15/12/2016 Europol Public Information 1 / 16 Europol Public Information Contents 1 Introduction .............................................................................................................. 3 2 The Founding Fathers ................................................................................................ 4 3 The Current Top Tier ................................................................................................. 5 4 Latest Advancements ................................................................................................ 7 5 Statistics .................................................................................................................. 12 6 The ‘No More Ransom’ Project ............................................................................... 14 7 Tips & Advice – How to Prevent Ransomware from Infecting Your Electronic Devices .................................................................................................................... 15 2 / 16 Europol Public Information 1 Introduction Ransomware are malware designed to extort money from users whose computers they infect. Recent innovative methods for infecting, monetising and targeting lucrative targets show that this attack vector is growing in sophistication since its primitive yet effective origins. In recent years, there has been a surge of ransomware.
    [Show full text]
  • Ransomware: Past, Present, and Future in Late 2013, What We Know Now As “Crypto-Ransomware” Led by Variants Like Cryptolocker8 Came to the Fore
    Ransomware Past, Present, and Future Technical Marketing Team TrendLabsSM Ransomware Roundup Contents TREND MICRO LEGAL DISCLAIMER The information provided herein is for general information and educational purposes only. It is not 4 intended and should not be construed to constitute legal advice. The information contained herein may Ransomware: not be applicable to all situations and may not History and Evolution reflect the most current situation. Nothing contained herein should be relied on or acted upon without the benefit of legal advice based on the particular facts and circumstances presented and nothing herein should be construed otherwise. Trend Micro reserves the right to modify the contents of this 7 document at any time without prior notice. 2016: The Year Ransomware Translations of any material into other languages Reigned are intended solely as a convenience. Translation accuracy is not guaranteed nor implied. If any questions arise related to the accuracy of a translation, please refer to the original language official version of the document. Any discrepancies 14 or differences created in the translation are not binding and have no legal effect for compliance or enforcement purposes. Ransomware: Mitigation and Prevention Although Trend Micro uses reasonable efforts to include accurate and up-to-date information herein, Trend Micro makes no warranties or representations of any kind as to its accuracy, currency, or completeness. You agree that access 17 to and use of and reliance on this document and the content thereof is at your own risk. Trend Appendix Micro disclaims all warranties of any kind, express or implied. Neither Trend Micro nor any party involved in creating, producing, or delivering this document shall be liable for any consequence, loss, or damage, including direct, indirect, special, consequential, loss of business profits, or special damages, whatsoever arising out of access to, use of, or inability to use, or in connection with the use of this document, or any errors or omissions in the content thereof.
    [Show full text]