69
www.pandasecurity.com Lessons Learned from Mariposa: Avoiding Disaster, Protecting from Cybercrime Sean-Paul Correll Threat Researcher Panda Security, USA

Mariposa Botnet

Embed Size (px)

DESCRIPTION

My presentation from CSI 2010

Citation preview

Page 1: Mariposa Botnet

www.pandasecurity.com

Lessons Learned from Mariposa: Avoiding Disaster, Protecting from Cybercrime

Sean-Paul CorrellThreat Researcher

Panda Security, USA

Page 2: Mariposa Botnet

www.pandasecurity.com2

May 2009

Page 3: Mariposa Botnet

www.pandasecurity.com3

October 2009

Page 4: Mariposa Botnet

www.pandasecurity.com4

Mariposa Working Group

Defence IntelligencePanda SecurityGeorgia Tech Information Security CenterNeustarResearchers who wish to remain anonymous

In collaboration with:

FBISpanish Civil Guard

Page 5: Mariposa Botnet

www.pandasecurity.com5

Some of the DNS domain names observed as C&C servers:

lalundelau.sinip.es

bf2back.sinip.es

thejacksonfive.mobi

butterfly.BigMoney.biz

bfisback.sinip.es

qwertasdfg.sinip.es

Page 6: Mariposa Botnet

www.pandasecurity.com6

Early estimates

??????????

Command & Control

SPAIN

USA

100,000 – 200,000 Victims

PANAMA

UDP COMMUNICATION

Page 7: Mariposa Botnet

www.pandasecurity.com7

??????????

Command & Control

SPAIN

USA

PANAMA

100,000 – 200,000 Victims SINKHOLE

Page 8: Mariposa Botnet

www.pandasecurity.com8

TimelineDecember 21st 2009

Spanish LE visit to CDMON (Spanish ISP)

December 23rd 2009

All C&C domains pointed to sinkhole:

Cdmon, ChangeIP, Directi, GetmyIP, DynDNS

December 24th 2009

New binary (2/24 @ VirusTotal) dropped.

Page 9: Mariposa Botnet

www.pandasecurity.com9

Staying undetected…

The botnet operators used Swedish VPN providers in order to avoid physical detection.

The sinkhole caused the main botnet operator to panic and connect to the infrastructure using his home DSL connection.

Page 10: Mariposa Botnet

www.pandasecurity.com10

Panic at the disco!

C&C sinkhole panic allowed us to trace the botnet operators Internet connection back to Spain.

Spanish LE visits ISP to retrieve DSL customer information

Time to make some arrests!

Page 11: Mariposa Botnet

www.pandasecurity.com11

MWG: Let’s move on the arrest!Spain LE: Not so fast!

Law enforcement roadblocks:

Owning a botnet is not illegal in Spain

Spanish law protects criminals

Forensic skills are not up to par

Page 12: Mariposa Botnet

www.pandasecurity.com12

Timeline

January 22nd 2010

Bot master bribed CDMON tech support to recover booster.estr.es for €500.

January 25th 2010

Bot master launches DDOS against Defence Intelligence sustained 900MB/s traffic

February 3rd 2010

Bot master arrested at home by Spanish Civil Guard

Page 13: Mariposa Botnet

www.pandasecurity.com13

What did we uncover after the arrest?

Page 14: Mariposa Botnet

www.pandasecurity.com14

Stolen Credentials

• Personal information from over 1,000,000 victims

Credit Cards

Social Security numbers

Bank Accounts

Intranet credentials

Data from universities, banks, + half of Fortune 1000 companies

What did we uncover after the arrest?

Page 15: Mariposa Botnet

www.pandasecurity.com15

Page 16: Mariposa Botnet

www.pandasecurity.com16

Anti-detection/debugging tools…

Page 17: Mariposa Botnet

www.pandasecurity.com17

Anti-detection/debugging tools

Page 18: Mariposa Botnet

www.pandasecurity.com18

Licensing control systemButterfly Bot Version

Licensing control UID

Page 19: Mariposa Botnet

www.pandasecurity.com19

Builder packed with Themida

Page 20: Mariposa Botnet

www.pandasecurity.com20

Timeline after initial arrest

February 10th 2010Butterfly.bigmoney.biz recovered by Mariposa.

Moved C&C servers to Israeli & Chinese domain registrars.

February 24th 2010Ostiator & JonnyLoleante arrested

March 3rd 2010Mariposa Final Takedown

Page 21: Mariposa Botnet

www.pandasecurity.com21

Infections in 189 different countries

Page 22: Mariposa Botnet

www.pandasecurity.com22

Top 10 infected countries

Page 23: Mariposa Botnet

www.pandasecurity.com23

Infection statistics

31,901 infected towns and cities

Page 24: Mariposa Botnet

www.pandasecurity.com24

Infection statistics

Over half of Fortune 1000’s infected

Over 40 banks infected

Page 25: Mariposa Botnet

www.pandasecurity.com25

Why was Mariposa so successful?

Page 26: Mariposa Botnet

www.pandasecurity.com26

Strong AV signature evasion + Botnet Infrastructure

+ =

Page 27: Mariposa Botnet

www.pandasecurity.com27

Peer to Peer (P2P)

Page 28: Mariposa Botnet

www.pandasecurity.com28

P2P – Strengths and WeaknessesLow chance of infecting corporate networks (perimeter blocking)

High chance of infecting home networks (piracy)

APAC region had a high concentration of infections. High risk due to rampant piracy.

65% of software is pirated in India according to Business Software Alliance Study: http://bit.ly/bLlN06

Page 29: Mariposa Botnet

www.pandasecurity.com29

USB Distribution

Page 30: Mariposa Botnet

www.pandasecurity.com30

USB – Strengths and WeaknessesHigh chance of infection in corporate networks

USB enabled by default in most organizations

Working from home introduces threats into the workplace.

High chance of infection in home networks

We use USB devices every day

Knowledge of USB threat vector low

Page 31: Mariposa Botnet

www.pandasecurity.com31

MSN Messenger

Page 32: Mariposa Botnet

www.pandasecurity.com32

MSN Messenger

Page 33: Mariposa Botnet

www.pandasecurity.com33

MSN Messenger – Strengths and Weaknesses

Moderate chance of infection in corporate networks

Sometimes used for interoffice communication

31% of businesses use instant messaging according to Nielson

High chance of infection in home networks

40% of home users use instant messaging according to Nielson

MSN usage ranks high in most affected countries

Unique social engineering capability

Page 34: Mariposa Botnet

www.pandasecurity.com34

Exploit Kits

Page 35: Mariposa Botnet

www.pandasecurity.com35

Exploit kits– Strengths and Weaknesses

Moderate chance of infection in corporate networks

Operating system updates are most likely enforced via policy

Non system software updates are most likely not enforced via policy

Antivirus software installed by default

High chance of infection in home networks

Operating system updates not always installed.

Non system software updates are almost never installed (unless forced)

Antivirus software may not be installed

Page 36: Mariposa Botnet

www.pandasecurity.com36

Mariposa Botnet Control Software

Page 37: Mariposa Botnet

www.pandasecurity.com37

Command and Control Software

Page 38: Mariposa Botnet

www.pandasecurity.com38

Page 39: Mariposa Botnet

www.pandasecurity.com39

Page 40: Mariposa Botnet

www.pandasecurity.com40

Page 41: Mariposa Botnet

www.pandasecurity.com41

Page 42: Mariposa Botnet

www.pandasecurity.com42

Page 43: Mariposa Botnet

www.pandasecurity.com43

Page 44: Mariposa Botnet

www.pandasecurity.com44

Who are these guys?

Page 45: Mariposa Botnet

www.pandasecurity.com45

Members Arrested

Netkairo, 31, Spain

Ostiator, 25, Spain

jonnyloleante, 30, Spain

DDP Team:

Dias De Pesadilla Team – Nightmare Days Team

Page 46: Mariposa Botnet

www.pandasecurity.com46

What were their roles?

Page 47: Mariposa Botnet

www.pandasecurity.com47

Page 48: Mariposa Botnet

www.pandasecurity.com48

Butterfly Bot Packages

Page 49: Mariposa Botnet

www.pandasecurity.com49

Butterfly Module Prices

Page 50: Mariposa Botnet

www.pandasecurity.com50

How much money were they earning?

10,000€ / month (around each 3,000)

AdsPay per clickRenting portions of the botnetPost data grabber (stealing credentials)

Page 51: Mariposa Botnet

www.pandasecurity.com51

Page 52: Mariposa Botnet

www.pandasecurity.com52

Page 53: Mariposa Botnet

www.pandasecurity.com53

Page 54: Mariposa Botnet

www.pandasecurity.com54

Monday, March 22nd

Page 55: Mariposa Botnet

www.pandasecurity.com55

Page 56: Mariposa Botnet

www.pandasecurity.com56

Page 57: Mariposa Botnet

www.pandasecurity.com57

Commenting on the blog

Page 58: Mariposa Botnet

www.pandasecurity.com58

Page 59: Mariposa Botnet

www.pandasecurity.com59

Page 60: Mariposa Botnet

www.pandasecurity.com60

Page 61: Mariposa Botnet

www.pandasecurity.com61

Iuis_corrons following Luis_Corrons

Page 62: Mariposa Botnet

www.pandasecurity.com62

D’oh!

Page 63: Mariposa Botnet

www.pandasecurity.com63

What are we dealing with here?CYBE

R KINGPINS

?

CYBER

IDIOTS

Page 64: Mariposa Botnet

www.pandasecurity.com64

The Slovenian Connection

Page 65: Mariposa Botnet

www.pandasecurity.com65

Page 66: Mariposa Botnet

www.pandasecurity.com66

Page 67: Mariposa Botnet

www.pandasecurity.com67

Collateral Damage?

Dejan Janzekovic

Page 68: Mariposa Botnet

www.pandasecurity.com68

Lessons Learned

Just shutting down botnet C&C’s does not stop the bad guys.

Arresting the bad guys doesn’t stop them either

Signature based Antivirus detection isn’t good enough. Signatures can take weeks to develop.

Cyber legislation needs significant improvements to adapt to the current threat landscape situation

Communication with law enforcement is often one-way and difficult, but results are better than simple shutdowns.

Page 69: Mariposa Botnet

www.pandasecurity.com

Thank you!Sean-Paul Correll

Threat ResearcherPanda Security, USA

Twitter: http://twitter.com/lithium E-mail: [email protected]