Malicious Trojan sporting a <i>Star Wars</i> theme uses Tor anonymizing network to disguise its command-and-control communications.

Mathew J. Schwartz, Contributor

December 18, 2013

5 Min Read

Android Security: 8 Signs Hackers Own Your Smartphone

Android Security: 8 Signs Hackers Own Your Smartphone


Android Security: 8 Signs Hackers Own Your Smartphone (click image for larger view)

The next Star Wars film may not be scheduled to arrive until the summer of 2015, but the marketing tie-ins have already begun -- at least when it comes to cybercriminals trying to make a fast and fraudulent buck.

Security researchers have spotted a Tor-using banking Trojan that's been dubbed "ChewBacca" by its creators. According to Kaspersky Lab, which discovered the malware on an underground cybercrime forum, once the malware (detected as a file named "Fsysna.fej") successfully infects a PC, it also drops a copy of Tor 0.2.3.25 for the malware to use. The Trojan then logs all keystrokes and sends the data back to the botnet controllers via Tor.

Beyond just borrowing the malware's nomenclature from George Lucas, accessing the login interface for the malware's command-and-control (C&C) network shows that whoever built the malware also lifted their log-in imagery from "A Game of Clones," which is free Stars Wars and Game of Thrones mashup wallpaper created by artist Andrew Spear.

The ChewBacca C&C server is accessed via a Tor hidden service -- denoted by a dot-onion (.onion) domain name, which are always randomly generated -- which means the command server is reachable only via Tor, rather than from the public Internet. The C&C server was built using LAMP (Linux, Apache, MySQL, PHP).

[Do you know the state of your IT security? Read The State of IT Security: It's Broken.]

To date, however, the malware doesn't appear to be in wide circulation. "ChewBacca is currently not offered in public -- underground -- forums, unlike other toolkits such as Zeus," Kasperksy Lab researcher Marco Preuss said in a blog post. "Maybe this is in development or the malware is just privately used or shared."

ChewBacca is but the latest in a string of malware that security researchers have found to be tapping the Tor anonymizing network. As detailed by Kaspersky Lab last week, the notorious Zeus financial malware got a facelift earlier this year, moving toward being compatible with 64-bit Internet Explorer browsers, as well as adding Tor compatibility. Earlier this year, meanwhile, four men were arrested by Dutch police on charges that they used the TorRAT banking malware to steal an estimated $1.4 million from consumers, which they allegedly then laundered by converting the money to bitcoins.

Using Tor can help disguise communications between infected botnet nodes -- aka zombie PCs -- and the C&C infrastructure. "This protects the location of a server as well as the identity of the owner in most cases," Preuss said.

"Still there are drawbacks preventing many criminals from hosting their servers within Tor," he added. "Due to the overlay and structure, Tor is slower and timeouts are possible. Massive botnet activity may influence the whole network, as seen with Mevade" -- referring to malware which, after it added Tor compatibility, was blamed for a massive surge in Tor traffic that began in August -- "and therefore let researchers spot them more easily. Also, implementing Tor adds more complexity."

On the other hand, thanks to using Tor, ChewBacca can dispense with the typical banking malware tactic of using a legitimate, third-party server that's been compromised by attackers to store exfiltrated data, which is done to make the related data exfiltration harder to spot. "With ChewBacca, all data -- keylogger recordings, memory-extraction data -- is sent back to the .onion-hosted server," Preuss said via email. "So it's not like other cases where the drop zone and C&C are separate systems." Thanks to Tor, they don't need to be.

The use of Tor aside, ChewBacca's main purpose is to record keystrokes and relay them to attackers. As with TorRAT, Zeus, i2Ninja Trojan, and almost every other crimeware toolkit, the impetus is to steal people's online financial website access credentials, so attackers can drain their accounts.

If criminals' goal is simple -- to steal money -- the attack strategies underpinning banking malware can be complex, according to a recent review by Symantec of more than 1,000 configuration files used by eight different banking Trojans, which collectively targeted 1,486 different organizations in the first nine months of this year. "These configuration files define which URLs the Trojan should attack and what attack strategy to use," Symantec information security researcher Candid Wueest said in a Tuesday blog post. For example, Symantec found that the attack techniques brought to bear on targets varied "from simple user redirection to complex Web-injects, which can automatically conduct transactions in the background," he said.

More to the point, these attack strategies are working. According to Symantec, the rate of successful infections by the most common financial Trojans increased this year by 337% between January and September, infecting almost 500,000 PCs per month.

Mathew Schwartz is a freelance writer, editor, and photographer, as well the InformationWeek information security reporter.

The NSA leak showed that one rogue insider can do massive damage. Use these three steps to keep your information safe from internal threats. Also in the Stop Data Leaks issue of Dark Reading: Technology is critical, but corporate culture also plays a central role in stopping a big breach. (Free registration required.)

About the Author(s)

Mathew J. Schwartz

Contributor

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights