SlideShare une entreprise Scribd logo
1  sur  17
Countering mobile malware in CSP’s network
Android honeypot as anti-fraud solution
Denis Gorchakov, Nikolay Goncharov
Lies, damned lies, and statistics
Annual AV reports say that Android malware has 95% share among all malicious mobile apps.
Russian subscribers are at the top of the list of mobile malware’s potential victims.
More than 50% of all mobile malware (worldwide) targets Russian subscribers.
At the end of 2013 there were 1321 banking viruses out in the wild, and at the end of Q1 2014 this
number increased to 2503.
On May 1, the Russian Government legally forced implementing Advice of Charge (AoC) for all VAS
content services, so cybercriminals shifted their focus to mobile e-commerce & payment services and SMS
banking services.
Mobile malware is slowly maturing, leveling with modern PC viruses like WinLocker, CryptoLocker,
rootkits and RATs.
What’s going on? Typical malware
Bypasses common anti-fraud filter rules: randomizes times, amounts and periods of subscribers’ funds withdrawal.
Provides VAS mobile content subscription with AoC bypass (“monetization” offers for webmasters).
Shows unwanted ads in notification drawer. Opens different promoted websites (black SEO).
Steals call history, SMS logs, phone’s address book.
Sends SMS spam to address book contacts or randomly (viral distribution, bypassing SMS antispam services).
Automates all SMS activity via built-in parsers for popular payment systems and banks.
Combines phishing with clickjacking using interface tricks (like card input overlays in Google Play, launching rogue app above
original, etc.)
Marketing APT-stories and spy movies scenarios:
Remotely controls your smartphone using microphone, camera and sensors on demand.
Uses smartphones for DDoS (data or voice).
Smart anti-reversing features:
Interface tricks. Uses device location (not only GPS, but cell data too). Checks for dummy/test number or device if no subscriber
activity is present (checks SMS history, validates blank IMEI/IMSI, blacklists test SIM cards).
Includes antivirus-specific bypass code (like “kavf#cker” class). Checks for root privileges or tries root exploits.
Bad Android!111
Unlike other mobile OSs, Android allows easy app installation from any untrusted source (just one tick in device
settings). All it takes is just a little bit of social engineering and common addiction to piracy among risk groups.
Criminals are even desperate to distribute malware through Google Play using moderation and sandbox deficiencies.
Until Google made recent changes to its Android vendor certification requirements, its firmware update policy was
real hell. Cheap as well as one year old devices didn’t receive any updates with vulnerability fixes, hardly speaking of
major Android version upgrades.
Lies, damned lies, and statistics #2. The real deal
Only Android 4.2+ has the “More
control of Premium SMS” feature that
intercepts any premium SMS activity
with confirmation dialogue.
SMS activity was redesigned only in
Android 4.4, so every SMS sent from
any app would be logged system-
wide.
Most of these devices won’t receive a
major upgrade.
Numbers and interesting facts
Every day we receive about 80 000 links that lead to malicious mobile apps. Most of them aren’t unique and many are dynamically
generated, but it’s still enough to begin the automation process.
We work at InfoSec Division, we’re not developers, we’re few, we can’t afford researching and developing machine learning
algorithms like app stores do.
But we have our benefits – access to CSP’s network and specific tools.
«Reich» botnet
Targeted large banks. Even a few days of one C&C activity led to 5 500 subscribers being infected; moreover more than 850 of them
got their money stolen from bank accounts.
SIP virus
Created a SIPNet account after installation and transferred some amount of subscriber’s funds to it. Could be used for voice DDoS,
but something went wrong.
Script kiddies again?
Stupid mistypes and code errors. Hardcoding plaintext decryption key in malware’s body. Extending account subscription on WoW
freeshards, seriously?
Guys, come on, surprise us with dynamic hostnames?!
Mobile Security (malware-C&C hostname)
Honeypot architecture
Honeypot is used for botnet analysis, traffic capturing and revealing C&C hostnames. It’s also used for detecting subscribers with
infected devices and monitoring malware activities like funds withdrawal and remote control.
It also automates detection to help with internal business processes.
 
   
   
Honeypot
 
 
 
Server
PostgreSQL WEB interface
Android
agent PC
Operator
 
 
Femtocell
 
WiFi
 
WWW
 SMSC
 
 
SMPP
client
Service emulation
 
DPI/DNS analysis/AV solution/etc.
Infected/compromised
subscriber devices stats.
Report
CSP’s network
Network diagram and service integration
antivirus platform
Monitoring
SGSN
SORM
Exte rior gate way
Traffic mirroring
Gate way - loop
traffic processing
GGSN
Control channel
(VPN)
Wo rkstation
control channe l
(Se le ction of
suspicious
se ssions)
Proce ssing
data
Database se rve r
Control
channe l (VPN)
Description
Android application (agent):
•Gets C&C botnet hostnames and IPs
•Gets traffic dumps, network and any other communication activity from malicious apps
•Gets C&C MSISDNs and fund collectors’ MSISDNs
•Reveals sensitive data leaks to remote servers
•Stores its monitoring stats server-side
Server:
•DPI-like Traffic analysis
•Records traffic signatures, provides stats on C&C hostnames and MSISDNs, infected subscribers
•Whitelisting/blacklisting
•Dynamic routing, i.e. to antivirus platform or landing page with custom warning.
Android app
Android Phone
APPS
VK
Opera
Bot
Sniffer
WWW
 
Server
Web interface
Web interface
Web interface
Features
• No root is required, no device-specific requirements
• Doesn’t affect device performance and data transfer speed on device
• Requires Android 4.0.3+ (API level 14+)
• Capturing all data transferred from the device
• Analyses incoming and outcoming SMS- and USSD-messages.
• Stores every app’s activity separately
• Has white/blacklist for apps
• Shows apps that require SMS and Internet permissions
• Client-server architecture
Roadmap
• SSL/TLS MitM attack
• Expanding predefined white/blacklists
• Implementing behavioral metrics
• Optimizing auto-detection logic
• Improving sensitive data leak detection
• Intercepting and modifying C&C server’s commands
• Implementing a traffic analysis solution inside telecom network
Nikolay: goncharovkolya@list.ru
Denis: gorchakov.denis@gmail.com

Contenu connexe

Tendances

Easy Solutions Product Brochure
Easy Solutions Product BrochureEasy Solutions Product Brochure
Easy Solutions Product Brochure
Ben Massey
 
10940 img sytr12_mobile_malware
10940 img sytr12_mobile_malware10940 img sytr12_mobile_malware
10940 img sytr12_mobile_malware
SytelReplyUK
 
Praetorian Veracode Webinar - Mobile Privacy
Praetorian Veracode Webinar - Mobile PrivacyPraetorian Veracode Webinar - Mobile Privacy
Praetorian Veracode Webinar - Mobile Privacy
Tyler Shields
 
BETTER- Threat Whitepaper- PoS
BETTER- Threat Whitepaper- PoSBETTER- Threat Whitepaper- PoS
BETTER- Threat Whitepaper- PoS
Purna Bhat
 
Security in Computing and IT
Security in Computing and ITSecurity in Computing and IT
Security in Computing and IT
Komalah Nair
 

Tendances (20)

RSA Monthly Online Fraud Report -- February 2014
RSA Monthly Online Fraud Report -- February 2014RSA Monthly Online Fraud Report -- February 2014
RSA Monthly Online Fraud Report -- February 2014
 
Grift horse money stealing trojan takes 10m android users for a ride
Grift horse money stealing trojan takes 10m android users for a rideGrift horse money stealing trojan takes 10m android users for a ride
Grift horse money stealing trojan takes 10m android users for a ride
 
HinDroid
HinDroidHinDroid
HinDroid
 
The Dangers of Lapto
The Dangers of LaptoThe Dangers of Lapto
The Dangers of Lapto
 
IRJET- A Survey on Android Ransomware and its Detection Methods
IRJET- A Survey on Android Ransomware and its Detection MethodsIRJET- A Survey on Android Ransomware and its Detection Methods
IRJET- A Survey on Android Ransomware and its Detection Methods
 
Easy Solutions Product Brochure
Easy Solutions Product BrochureEasy Solutions Product Brochure
Easy Solutions Product Brochure
 
Skype 1 – 0 Robocalls: How TeleSign helped Skype “Score” against fraudulent c...
Skype 1 – 0 Robocalls: How TeleSign helped Skype “Score” against fraudulent c...Skype 1 – 0 Robocalls: How TeleSign helped Skype “Score” against fraudulent c...
Skype 1 – 0 Robocalls: How TeleSign helped Skype “Score” against fraudulent c...
 
10940 img sytr12_mobile_malware
10940 img sytr12_mobile_malware10940 img sytr12_mobile_malware
10940 img sytr12_mobile_malware
 
INTSUM
INTSUMINTSUM
INTSUM
 
Creating a Winning Experience While Battling Online Fraud
Creating a Winning Experience While Battling Online FraudCreating a Winning Experience While Battling Online Fraud
Creating a Winning Experience While Battling Online Fraud
 
Praetorian Veracode Webinar - Mobile Privacy
Praetorian Veracode Webinar - Mobile PrivacyPraetorian Veracode Webinar - Mobile Privacy
Praetorian Veracode Webinar - Mobile Privacy
 
Bitdefender mobile security for android
Bitdefender mobile security for androidBitdefender mobile security for android
Bitdefender mobile security for android
 
Why Speech Recognition Technology is the New Watchword for Enterprise Cyber S...
Why Speech Recognition Technology is the New Watchword for Enterprise Cyber S...Why Speech Recognition Technology is the New Watchword for Enterprise Cyber S...
Why Speech Recognition Technology is the New Watchword for Enterprise Cyber S...
 
The State of End-User Security—Global Data from 30,000+ Websites
The State of End-User Security—Global Data from 30,000+ WebsitesThe State of End-User Security—Global Data from 30,000+ Websites
The State of End-User Security—Global Data from 30,000+ Websites
 
BETTER- Threat Whitepaper- PoS
BETTER- Threat Whitepaper- PoSBETTER- Threat Whitepaper- PoS
BETTER- Threat Whitepaper- PoS
 
Mobile Malwares Analysis - Garvit Arya
Mobile Malwares Analysis - Garvit AryaMobile Malwares Analysis - Garvit Arya
Mobile Malwares Analysis - Garvit Arya
 
Bitdefender mobile security for android
Bitdefender mobile security for androidBitdefender mobile security for android
Bitdefender mobile security for android
 
Connected vehicles: An Overview on Security, Vulnerabilities and Remedies
Connected vehicles: An Overview on Security, Vulnerabilities and RemediesConnected vehicles: An Overview on Security, Vulnerabilities and Remedies
Connected vehicles: An Overview on Security, Vulnerabilities and Remedies
 
Security in Computing and IT
Security in Computing and ITSecurity in Computing and IT
Security in Computing and IT
 
Conférence - Adopter une approche de sécurité applicative avancée - #ACSS 2019
Conférence - Adopter une approche de sécurité applicative avancée - #ACSS 2019Conférence - Adopter une approche de sécurité applicative avancée - #ACSS 2019
Conférence - Adopter une approche de sécurité applicative avancée - #ACSS 2019
 

Similaire à Countering mobile malware in CSP’s network. Android honeypot as anti-fraud solution

I haz you and pwn your maal whitepaper
I haz you and pwn your maal whitepaperI haz you and pwn your maal whitepaper
I haz you and pwn your maal whitepaper
Harsimran Walia
 
IQT 2010 - The App Does That!?
IQT 2010 - The App Does That!?IQT 2010 - The App Does That!?
IQT 2010 - The App Does That!?
Tyler Shields
 
LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014
Ashlie Steele
 

Similaire à Countering mobile malware in CSP’s network. Android honeypot as anti-fraud solution (20)

Null pune 1st March-news bytes
Null pune 1st March-news bytesNull pune 1st March-news bytes
Null pune 1st March-news bytes
 
I haz you and pwn your maal whitepaper
I haz you and pwn your maal whitepaperI haz you and pwn your maal whitepaper
I haz you and pwn your maal whitepaper
 
IQT 2010 - The App Does That!?
IQT 2010 - The App Does That!?IQT 2010 - The App Does That!?
IQT 2010 - The App Does That!?
 
Meet the potnet - AboutAndroid | Malware Analysis Report
Meet the potnet - AboutAndroid | Malware Analysis ReportMeet the potnet - AboutAndroid | Malware Analysis Report
Meet the potnet - AboutAndroid | Malware Analysis Report
 
Lecture about network and host security to NII students
Lecture about network and host security to NII studentsLecture about network and host security to NII students
Lecture about network and host security to NII students
 
The malware monetization machine
The malware monetization machineThe malware monetization machine
The malware monetization machine
 
Year of pawnage - Ian trump
Year of pawnage  - Ian trumpYear of pawnage  - Ian trump
Year of pawnage - Ian trump
 
E banking security
E banking securityE banking security
E banking security
 
Emerging Threats to Digital Payments - Is Your Business Ready
Emerging Threats to Digital Payments - Is Your Business ReadyEmerging Threats to Digital Payments - Is Your Business Ready
Emerging Threats to Digital Payments - Is Your Business Ready
 
Rp threat-predictions-2013
Rp threat-predictions-2013Rp threat-predictions-2013
Rp threat-predictions-2013
 
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of CompromiseInsight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
 
Mobile Malware
Mobile MalwareMobile Malware
Mobile Malware
 
RSA Online Fraud Report - August 2014
RSA Online Fraud Report - August 2014RSA Online Fraud Report - August 2014
RSA Online Fraud Report - August 2014
 
Computer and network security
Computer and network securityComputer and network security
Computer and network security
 
Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019
Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019 Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019
Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019
 
LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014
 
BLURRING BOUNDARIES
BLURRING BOUNDARIESBLURRING BOUNDARIES
BLURRING BOUNDARIES
 
Network monitoring white paper
Network monitoring white paperNetwork monitoring white paper
Network monitoring white paper
 
What is the Cybersecurity plan for tomorrow?
What is the Cybersecurity plan for tomorrow?What is the Cybersecurity plan for tomorrow?
What is the Cybersecurity plan for tomorrow?
 
Is Your API Being Abused – And Would You Even Notice If It Was?
Is Your API Being Abused – And Would You Even Notice If It Was?Is Your API Being Abused – And Would You Even Notice If It Was?
Is Your API Being Abused – And Would You Even Notice If It Was?
 

Plus de Denis Gorchakov

РусКрипто 2015. Расследование инцидентов, связанных с мобильными бот-сетями
РусКрипто 2015. Расследование инцидентов, связанных с мобильными бот-сетямиРусКрипто 2015. Расследование инцидентов, связанных с мобильными бот-сетями
РусКрипто 2015. Расследование инцидентов, связанных с мобильными бот-сетями
Denis Gorchakov
 

Plus de Denis Gorchakov (10)

Знай своего пользователя. Использование технологии RBA
Знай своего пользователя. Использование технологии RBAЗнай своего пользователя. Использование технологии RBA
Знай своего пользователя. Использование технологии RBA
 
Выявление атак на пользователей систем ДБО и схем мошенничества
Выявление атак на пользователей систем ДБО и схем мошенничестваВыявление атак на пользователей систем ДБО и схем мошенничества
Выявление атак на пользователей систем ДБО и схем мошенничества
 
DEFCON Moscow Meetup 0XB (11). Практика применения анти-APT решений
DEFCON Moscow Meetup 0XB (11). Практика применения анти-APT решенийDEFCON Moscow Meetup 0XB (11). Практика применения анти-APT решений
DEFCON Moscow Meetup 0XB (11). Практика применения анти-APT решений
 
Защита от целевых атак. Практика применения решений в крупной организации
Защита от целевых атак. Практика применения решений в крупной организацииЗащита от целевых атак. Практика применения решений в крупной организации
Защита от целевых атак. Практика применения решений в крупной организации
 
Рositive Hack Days V. Противодействие платёжному фроду на сети оператора связи
Рositive Hack Days V. Противодействие платёжному фроду на сети оператора связиРositive Hack Days V. Противодействие платёжному фроду на сети оператора связи
Рositive Hack Days V. Противодействие платёжному фроду на сети оператора связи
 
РусКрипто 2015. Расследование инцидентов, связанных с мобильными бот-сетями
РусКрипто 2015. Расследование инцидентов, связанных с мобильными бот-сетямиРусКрипто 2015. Расследование инцидентов, связанных с мобильными бот-сетями
РусКрипто 2015. Расследование инцидентов, связанных с мобильными бот-сетями
 
Лекция "Безопасность мобильных устройств" для сотрудников
Лекция "Безопасность мобильных устройств" для сотрудниковЛекция "Безопасность мобильных устройств" для сотрудников
Лекция "Безопасность мобильных устройств" для сотрудников
 
Мошенничество в SMS-банкинге
Мошенничество в SMS-банкингеМошенничество в SMS-банкинге
Мошенничество в SMS-банкинге
 
SMS banking fraud
SMS banking fraudSMS banking fraud
SMS banking fraud
 
Противодействие вредоносному ПО для мобильных устройств на сети оператора свя...
Противодействие вредоносному ПО для мобильных устройств на сети оператора свя...Противодействие вредоносному ПО для мобильных устройств на сети оператора свя...
Противодействие вредоносному ПО для мобильных устройств на сети оператора свя...
 

Dernier

Lecture_2_Deep_Learning_Overview-newone1
Lecture_2_Deep_Learning_Overview-newone1Lecture_2_Deep_Learning_Overview-newone1
Lecture_2_Deep_Learning_Overview-newone1
ranjankumarbehera14
 
Reconciling Conflicting Data Curation Actions: Transparency Through Argument...
Reconciling Conflicting Data Curation Actions:  Transparency Through Argument...Reconciling Conflicting Data Curation Actions:  Transparency Through Argument...
Reconciling Conflicting Data Curation Actions: Transparency Through Argument...
Bertram Ludäscher
 
Top profile Call Girls In Hapur [ 7014168258 ] Call Me For Genuine Models We ...
Top profile Call Girls In Hapur [ 7014168258 ] Call Me For Genuine Models We ...Top profile Call Girls In Hapur [ 7014168258 ] Call Me For Genuine Models We ...
Top profile Call Girls In Hapur [ 7014168258 ] Call Me For Genuine Models We ...
nirzagarg
 
Top profile Call Girls In dimapur [ 7014168258 ] Call Me For Genuine Models W...
Top profile Call Girls In dimapur [ 7014168258 ] Call Me For Genuine Models W...Top profile Call Girls In dimapur [ 7014168258 ] Call Me For Genuine Models W...
Top profile Call Girls In dimapur [ 7014168258 ] Call Me For Genuine Models W...
gajnagarg
 
Top profile Call Girls In Satna [ 7014168258 ] Call Me For Genuine Models We ...
Top profile Call Girls In Satna [ 7014168258 ] Call Me For Genuine Models We ...Top profile Call Girls In Satna [ 7014168258 ] Call Me For Genuine Models We ...
Top profile Call Girls In Satna [ 7014168258 ] Call Me For Genuine Models We ...
nirzagarg
 
如何办理英国诺森比亚大学毕业证(NU毕业证书)成绩单原件一模一样
如何办理英国诺森比亚大学毕业证(NU毕业证书)成绩单原件一模一样如何办理英国诺森比亚大学毕业证(NU毕业证书)成绩单原件一模一样
如何办理英国诺森比亚大学毕业证(NU毕业证书)成绩单原件一模一样
wsppdmt
 
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
ZurliaSoop
 
Top profile Call Girls In Bihar Sharif [ 7014168258 ] Call Me For Genuine Mod...
Top profile Call Girls In Bihar Sharif [ 7014168258 ] Call Me For Genuine Mod...Top profile Call Girls In Bihar Sharif [ 7014168258 ] Call Me For Genuine Mod...
Top profile Call Girls In Bihar Sharif [ 7014168258 ] Call Me For Genuine Mod...
nirzagarg
 
Jual obat aborsi Bandung ( 085657271886 ) Cytote pil telat bulan penggugur ka...
Jual obat aborsi Bandung ( 085657271886 ) Cytote pil telat bulan penggugur ka...Jual obat aborsi Bandung ( 085657271886 ) Cytote pil telat bulan penggugur ka...
Jual obat aborsi Bandung ( 085657271886 ) Cytote pil telat bulan penggugur ka...
Klinik kandungan
 
In Riyadh ((+919101817206)) Cytotec kit @ Abortion Pills Saudi Arabia
In Riyadh ((+919101817206)) Cytotec kit @ Abortion Pills Saudi ArabiaIn Riyadh ((+919101817206)) Cytotec kit @ Abortion Pills Saudi Arabia
In Riyadh ((+919101817206)) Cytotec kit @ Abortion Pills Saudi Arabia
ahmedjiabur940
 
Gartner's Data Analytics Maturity Model.pptx
Gartner's Data Analytics Maturity Model.pptxGartner's Data Analytics Maturity Model.pptx
Gartner's Data Analytics Maturity Model.pptx
chadhar227
 

Dernier (20)

Top Call Girls in Balaghat 9332606886Call Girls Advance Cash On Delivery Ser...
Top Call Girls in Balaghat  9332606886Call Girls Advance Cash On Delivery Ser...Top Call Girls in Balaghat  9332606886Call Girls Advance Cash On Delivery Ser...
Top Call Girls in Balaghat 9332606886Call Girls Advance Cash On Delivery Ser...
 
Lecture_2_Deep_Learning_Overview-newone1
Lecture_2_Deep_Learning_Overview-newone1Lecture_2_Deep_Learning_Overview-newone1
Lecture_2_Deep_Learning_Overview-newone1
 
Statistics notes ,it includes mean to index numbers
Statistics notes ,it includes mean to index numbersStatistics notes ,it includes mean to index numbers
Statistics notes ,it includes mean to index numbers
 
7. Epi of Chronic respiratory diseases.ppt
7. Epi of Chronic respiratory diseases.ppt7. Epi of Chronic respiratory diseases.ppt
7. Epi of Chronic respiratory diseases.ppt
 
Reconciling Conflicting Data Curation Actions: Transparency Through Argument...
Reconciling Conflicting Data Curation Actions:  Transparency Through Argument...Reconciling Conflicting Data Curation Actions:  Transparency Through Argument...
Reconciling Conflicting Data Curation Actions: Transparency Through Argument...
 
Dubai Call Girls Peeing O525547819 Call Girls Dubai
Dubai Call Girls Peeing O525547819 Call Girls DubaiDubai Call Girls Peeing O525547819 Call Girls Dubai
Dubai Call Girls Peeing O525547819 Call Girls Dubai
 
Top profile Call Girls In Hapur [ 7014168258 ] Call Me For Genuine Models We ...
Top profile Call Girls In Hapur [ 7014168258 ] Call Me For Genuine Models We ...Top profile Call Girls In Hapur [ 7014168258 ] Call Me For Genuine Models We ...
Top profile Call Girls In Hapur [ 7014168258 ] Call Me For Genuine Models We ...
 
Charbagh + Female Escorts Service in Lucknow | Starting ₹,5K To @25k with A/C...
Charbagh + Female Escorts Service in Lucknow | Starting ₹,5K To @25k with A/C...Charbagh + Female Escorts Service in Lucknow | Starting ₹,5K To @25k with A/C...
Charbagh + Female Escorts Service in Lucknow | Starting ₹,5K To @25k with A/C...
 
Top profile Call Girls In dimapur [ 7014168258 ] Call Me For Genuine Models W...
Top profile Call Girls In dimapur [ 7014168258 ] Call Me For Genuine Models W...Top profile Call Girls In dimapur [ 7014168258 ] Call Me For Genuine Models W...
Top profile Call Girls In dimapur [ 7014168258 ] Call Me For Genuine Models W...
 
Top profile Call Girls In Satna [ 7014168258 ] Call Me For Genuine Models We ...
Top profile Call Girls In Satna [ 7014168258 ] Call Me For Genuine Models We ...Top profile Call Girls In Satna [ 7014168258 ] Call Me For Genuine Models We ...
Top profile Call Girls In Satna [ 7014168258 ] Call Me For Genuine Models We ...
 
Ranking and Scoring Exercises for Research
Ranking and Scoring Exercises for ResearchRanking and Scoring Exercises for Research
Ranking and Scoring Exercises for Research
 
Predicting HDB Resale Prices - Conducting Linear Regression Analysis With Orange
Predicting HDB Resale Prices - Conducting Linear Regression Analysis With OrangePredicting HDB Resale Prices - Conducting Linear Regression Analysis With Orange
Predicting HDB Resale Prices - Conducting Linear Regression Analysis With Orange
 
Gulbai Tekra * Cheap Call Girls In Ahmedabad Phone No 8005736733 Elite Escort...
Gulbai Tekra * Cheap Call Girls In Ahmedabad Phone No 8005736733 Elite Escort...Gulbai Tekra * Cheap Call Girls In Ahmedabad Phone No 8005736733 Elite Escort...
Gulbai Tekra * Cheap Call Girls In Ahmedabad Phone No 8005736733 Elite Escort...
 
如何办理英国诺森比亚大学毕业证(NU毕业证书)成绩单原件一模一样
如何办理英国诺森比亚大学毕业证(NU毕业证书)成绩单原件一模一样如何办理英国诺森比亚大学毕业证(NU毕业证书)成绩单原件一模一样
如何办理英国诺森比亚大学毕业证(NU毕业证书)成绩单原件一模一样
 
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
 
Top profile Call Girls In Bihar Sharif [ 7014168258 ] Call Me For Genuine Mod...
Top profile Call Girls In Bihar Sharif [ 7014168258 ] Call Me For Genuine Mod...Top profile Call Girls In Bihar Sharif [ 7014168258 ] Call Me For Genuine Mod...
Top profile Call Girls In Bihar Sharif [ 7014168258 ] Call Me For Genuine Mod...
 
Jual obat aborsi Bandung ( 085657271886 ) Cytote pil telat bulan penggugur ka...
Jual obat aborsi Bandung ( 085657271886 ) Cytote pil telat bulan penggugur ka...Jual obat aborsi Bandung ( 085657271886 ) Cytote pil telat bulan penggugur ka...
Jual obat aborsi Bandung ( 085657271886 ) Cytote pil telat bulan penggugur ka...
 
TrafficWave Generator Will Instantly drive targeted and engaging traffic back...
TrafficWave Generator Will Instantly drive targeted and engaging traffic back...TrafficWave Generator Will Instantly drive targeted and engaging traffic back...
TrafficWave Generator Will Instantly drive targeted and engaging traffic back...
 
In Riyadh ((+919101817206)) Cytotec kit @ Abortion Pills Saudi Arabia
In Riyadh ((+919101817206)) Cytotec kit @ Abortion Pills Saudi ArabiaIn Riyadh ((+919101817206)) Cytotec kit @ Abortion Pills Saudi Arabia
In Riyadh ((+919101817206)) Cytotec kit @ Abortion Pills Saudi Arabia
 
Gartner's Data Analytics Maturity Model.pptx
Gartner's Data Analytics Maturity Model.pptxGartner's Data Analytics Maturity Model.pptx
Gartner's Data Analytics Maturity Model.pptx
 

Countering mobile malware in CSP’s network. Android honeypot as anti-fraud solution

  • 1. Countering mobile malware in CSP’s network Android honeypot as anti-fraud solution Denis Gorchakov, Nikolay Goncharov
  • 2. Lies, damned lies, and statistics Annual AV reports say that Android malware has 95% share among all malicious mobile apps. Russian subscribers are at the top of the list of mobile malware’s potential victims. More than 50% of all mobile malware (worldwide) targets Russian subscribers. At the end of 2013 there were 1321 banking viruses out in the wild, and at the end of Q1 2014 this number increased to 2503. On May 1, the Russian Government legally forced implementing Advice of Charge (AoC) for all VAS content services, so cybercriminals shifted their focus to mobile e-commerce & payment services and SMS banking services. Mobile malware is slowly maturing, leveling with modern PC viruses like WinLocker, CryptoLocker, rootkits and RATs.
  • 3. What’s going on? Typical malware Bypasses common anti-fraud filter rules: randomizes times, amounts and periods of subscribers’ funds withdrawal. Provides VAS mobile content subscription with AoC bypass (“monetization” offers for webmasters). Shows unwanted ads in notification drawer. Opens different promoted websites (black SEO). Steals call history, SMS logs, phone’s address book. Sends SMS spam to address book contacts or randomly (viral distribution, bypassing SMS antispam services). Automates all SMS activity via built-in parsers for popular payment systems and banks. Combines phishing with clickjacking using interface tricks (like card input overlays in Google Play, launching rogue app above original, etc.) Marketing APT-stories and spy movies scenarios: Remotely controls your smartphone using microphone, camera and sensors on demand. Uses smartphones for DDoS (data or voice). Smart anti-reversing features: Interface tricks. Uses device location (not only GPS, but cell data too). Checks for dummy/test number or device if no subscriber activity is present (checks SMS history, validates blank IMEI/IMSI, blacklists test SIM cards). Includes antivirus-specific bypass code (like “kavf#cker” class). Checks for root privileges or tries root exploits.
  • 4. Bad Android!111 Unlike other mobile OSs, Android allows easy app installation from any untrusted source (just one tick in device settings). All it takes is just a little bit of social engineering and common addiction to piracy among risk groups. Criminals are even desperate to distribute malware through Google Play using moderation and sandbox deficiencies. Until Google made recent changes to its Android vendor certification requirements, its firmware update policy was real hell. Cheap as well as one year old devices didn’t receive any updates with vulnerability fixes, hardly speaking of major Android version upgrades.
  • 5. Lies, damned lies, and statistics #2. The real deal Only Android 4.2+ has the “More control of Premium SMS” feature that intercepts any premium SMS activity with confirmation dialogue. SMS activity was redesigned only in Android 4.4, so every SMS sent from any app would be logged system- wide. Most of these devices won’t receive a major upgrade.
  • 6. Numbers and interesting facts Every day we receive about 80 000 links that lead to malicious mobile apps. Most of them aren’t unique and many are dynamically generated, but it’s still enough to begin the automation process. We work at InfoSec Division, we’re not developers, we’re few, we can’t afford researching and developing machine learning algorithms like app stores do. But we have our benefits – access to CSP’s network and specific tools. «Reich» botnet Targeted large banks. Even a few days of one C&C activity led to 5 500 subscribers being infected; moreover more than 850 of them got their money stolen from bank accounts. SIP virus Created a SIPNet account after installation and transferred some amount of subscriber’s funds to it. Could be used for voice DDoS, but something went wrong. Script kiddies again? Stupid mistypes and code errors. Hardcoding plaintext decryption key in malware’s body. Extending account subscription on WoW freeshards, seriously? Guys, come on, surprise us with dynamic hostnames?!
  • 8. Honeypot architecture Honeypot is used for botnet analysis, traffic capturing and revealing C&C hostnames. It’s also used for detecting subscribers with infected devices and monitoring malware activities like funds withdrawal and remote control. It also automates detection to help with internal business processes.           Honeypot       Server PostgreSQL WEB interface Android agent PC Operator     Femtocell   WiFi   WWW  SMSC     SMPP client Service emulation   DPI/DNS analysis/AV solution/etc. Infected/compromised subscriber devices stats. Report CSP’s network
  • 9. Network diagram and service integration antivirus platform Monitoring SGSN SORM Exte rior gate way Traffic mirroring Gate way - loop traffic processing GGSN Control channel (VPN) Wo rkstation control channe l (Se le ction of suspicious se ssions) Proce ssing data Database se rve r Control channe l (VPN)
  • 10. Description Android application (agent): •Gets C&C botnet hostnames and IPs •Gets traffic dumps, network and any other communication activity from malicious apps •Gets C&C MSISDNs and fund collectors’ MSISDNs •Reveals sensitive data leaks to remote servers •Stores its monitoring stats server-side Server: •DPI-like Traffic analysis •Records traffic signatures, provides stats on C&C hostnames and MSISDNs, infected subscribers •Whitelisting/blacklisting •Dynamic routing, i.e. to antivirus platform or landing page with custom warning.
  • 15. Features • No root is required, no device-specific requirements • Doesn’t affect device performance and data transfer speed on device • Requires Android 4.0.3+ (API level 14+) • Capturing all data transferred from the device • Analyses incoming and outcoming SMS- and USSD-messages. • Stores every app’s activity separately • Has white/blacklist for apps • Shows apps that require SMS and Internet permissions • Client-server architecture
  • 16. Roadmap • SSL/TLS MitM attack • Expanding predefined white/blacklists • Implementing behavioral metrics • Optimizing auto-detection logic • Improving sensitive data leak detection • Intercepting and modifying C&C server’s commands • Implementing a traffic analysis solution inside telecom network