Botconf Author Listing

Jakub Souček


Last known affiliation: ESET

Date: 2019-12-06
Demystifying Banking Trojans from Latin America
Juraj Horňák 🗣 | Jakub Souček 🗣 | Martin Jirkal 🗣

Abstract (click to view)

At the end of 2018, it has been reported that Latin America suffers approximately 3.7 million cyber-attacks per day. Even the most well-known pieces of malware, such as TrickBot or Emotet, have their eyes set on this region. When it comes to malware that originates in those countries, the first thing that comes to mind are those infamous, huge, mostly Delphi-written banking trojans. These banking trojans have been our focus for over a year now. They are completely different from what is generally called a banking trojan and because their authors tend to copy from one another or from the same sources, all of them are very similar to each other. That is the main reason we see only generic detections. Our research started with identifying strong characteristics that allowed us to identify more than 10 new malware families among them…

Slides Icon
PDF
Date: 2018-12-05
Collecting Malicious Particles from Neutrino Botnets
Jakub Souček 🗣 | Jakub Tomanek 🗣 | Peter Kálnai

Abstract (click to view)

Neutrino Bot (also known and detected as Win/Kasidet) is a rapidly changing threat. It first became known around December 2013. It has been actively developed ever since resulting in version 5.4 at the very beginning of 2018. From the early times, when the bot’s commands were focused on various DDoS attacks, it evolved into something quite different. Its current state allows to remotely execute commands, files, scan the infected system and both modify and monitor network traffic while keeping some of the old tricks as well.
In the talk, we would like to look at different versions of the bot and their specifics and describe the changes that are being made. We will also explain its current functionality and transition into a fully functional banking trojan.
The malware is affordable and relatively cheap which leads to many independent actors operating their botnets in a very different way. That said, it is much more interesting to learn what each group leverages the bot for rather than tracking it as a whole.
Identifying similar configurations is not always easy, but there are several ways to do so. We want to demonstrate the methods of how to detect which samples belong to each other in order to identify different botnets. We will show the botnets that have been discovered during the last year, what is typical for them, how do they use the bot and what have they delivered through it. We will also lighten the mood with several examples of situations, when operators failed to execute their malicious activities properly by utilizing wrong configuration or harmless webinjects.
No centralized distribution method is offered, that means every botnet operator has to distribute the bot on his own. The discovered methods include malvertising, trojanized installers or the Ammyy supply chain attack.

Slides Icon
PDF
Paper Link Icon
Article
Scroll to Top