Jump to content

Infostealer

From Wikipedia, the free encyclopedia
(Redirected from Stealware)

In computing, infostealers are a form of malicious software, created to breach computer systems to steal sensitive information—including login details, session cookies, financial information, and personally identifiable information. The stolen information are then packaged, sent to the attacker, and often traded on illicit markets to other threat actors.

Infostealers usually consist of two parts, the bot framework that allows the attacker to configure the behaviour of the infostealer on the victim's computer and a management panel which takes the form of a server to which the infostealer sends data. Infostealers can infiltrate a computer or device through methods such as phishing attacks, infected websites, and malicious software downloads including video game mods and pirated software. Once downloaded, the infostealers gather sensitive information about the user's computer before sending the data back to the server.

Infostealers are usually distributed under the malware-as-a-service (MaaS) model, developers allow other parties to use their infostealers for subscription fees. This allows people with different levels of technical knowledge to deploy an infostealer. The functionality of infostealers can vary, with some focused on data harvesting, while others offer remote access that allows additional malware to be executed. Stolen data may then be used in spearphishing campaigns for other cyber-attacks, such as the deployment of ransomware.

The proliferation of infostealer-as-a-service providers have contributed to an increase in the number of cybersecurity incidents involving infostealers. The number of stolen data logs being sold on the Russian Market, a cybercrime forum, have increased significantly since 2022. According to Kaspersky's research in mid 2023, 24% of malware offered as a service are infostealers.

Overview

[edit]

In cybercrime, credential theft is a well-known mechanism through which malicious individuals steal personal information such as usernames, passwords, or cookies to illegitimately gain access to a victim's online accounts and computer. This crime typically unfolds in four stages, with the first being the acquisition of the stolen credentials. Infostealers, are a specific type of malware, that are designed for this initial stage. They usually consist of two distinct parts: the bot framework and a command and control server, often known as the management panel or interface.[1]

The bot framework, includes a builder that allows the attacker to configure how the infostealer will behave on a user's computer and what kind of information it will steal. The management interface, usually written in traditional web development languages like PHP, HTML, and JavaScript[2] is typically hosted on the commercial cloud infrastructure.[3] The management interface, primarily functions as a web server to which the infostealer send confidential information. The interface also provides the attacker with information about the status of the deployed infostealers and allows the attacker to control the behavior of the infostealers.[2]

Distribution and use

[edit]

Infostealers are commonly distributed through the malware-as-a-service (MaaS) model, enabling individuals with varying technical knowledge to deploy these malicious programs. Under this model, three distinct groups typically emerge: developers, malware service providers, and operators. Developers, the most technically skilled, write the infostealer code. Malware service providers purchase licenses for the malware and offer it as a service to other cyber criminals. The operators, who can be either developers themselves or service providers depending on their skill level, use these services to perform credential theft.[1]

Once the malware is purchased, it is spread to target victim machines using various social engineering techniques. Phishing, including spear phishing campaigns that target specific victims, are commonly employed. Infostealers are commonly embedded in email attachments or malicious links that link to websites performing drive-by downloads.[4][2] Additionally, they are often bundled with compromised or malicious browser extensions, infected game mods, and pirated or otherwise compromised software.[4] After the stealer is downloaded and run by a victim, it communicates with the attacker's command and control servers, allowing the attacker to steal information from the user's computer. While most infostealers primarily target credentials, some also enable attackers to remotely introduce and execute other malware, such as ransomware, on the victim's computer.[1][5]

Credentials obtained from infostealer attacks are often distributed as logs or credential dumps, typically shared on paste sites like Pastebin, where cybercriminals may offer free samples, or sold in bulk on underground hacking forums often for amounts as low as $10.[6][7] Buyers of these stolen credentials usually log in to assess their value, particularly looking for credentials associated with financial services or linked to other credentials with similar patterns, as these are especially valuable.[8] High-value credentials are often resold to other cybercriminals at higher prices,[9] who may then use them for various crimes, including financial fraud,[10] integrating the credentials into zombie networks and reputation boosting operations[10] or as springboards for more sophisticated attacks such as scamming businesses, distributing ransomware, or conducting state-sponsored espionage.[11][6] Additionally, some cybercriminals use stolen credentials for social engineering attacks, impersonating the original owner to claim they have been a victim of a crime and soliciting money from the victim’s contacts.[12][13] Many buyers of these stolen credentials take precautions to maintain access for longer periods, such as changing passwords, using Tor networks to obscure their locations, which helps avoid detection by services that might otherwise identify and shut down the stolen credentials.[12][14]

Features

[edit]

An infostealers primary function is to exfiltrate sensitive information about the victim to a attacker's command and control servers. The exact type of data that is exfiltrated will depend on the data-stealing features enabled by the operator and the specific variant of infostealer used.[15] Most infostealers however, do contain functionality to harvest a variety of information about the host operating system, system settings and user profiles. Some more advanced infostealers include the capability to introduce secondary malware like remote access trojans and ransomware.[2]

In 2009, researchers at the Symantec Rapid Response team released a technical analysis of the Zeus infostealer, one of the first infostealers to be created.[16] They found that the malware automatically exfiltrated all data stored in a computer's protected storage service (which was usually used by Internet Explorer to store passwords) and tries to capture any passwords sent to the computer using the POP3 and FTP protocol. In addition to this the malware allowed the researchers to define a set of configuration files to specify a list of web injections to perform on a user's computer as well as another configuration file that controlled which web URLs the malware would monitor. Another additional configuration also allowed the researchers to define a set of rules that could be used to test if additional HTTP requests contained passwords or other sensitive information.[17]

More recently, in 2020, researchers at the Eindhoven University of Technology conducted a study on the information available for sale on the underground credential black-market impaas.ru. As part of their study, they were able to replicate the workings of a version of the AZORult infostealer. Amongst the functions discovered by the researchers was a builder which allowed operators to define what kind of data would be stolen. The researchers also found evidence of plugins that stole a user's browsing history, a customizable regex based mechanism that allows the attacker to retrieve arbitrary files from a user's computer, a browser password extractor module, a module to extract Skype history and a module to find and exfiltrate cryptocurrency wallet files.[15]

The researchers also found that the data most frequently stolen using the AZORult infostealers and sold on the black market could be broadly categorized into three main types: fingerprints, cookies, and resources. Fingerprints consisted of identifiers that were constructed from probing a variety of features made available by the browser. These were not tied to a specific service but were considered to be an accurately unique identifier for a user's browsers. Cookies allowed buyers to hijack a victim's browser session by injecting it into a browser environment. Resources referred to browser-related files found on a user's operating system, such as password storage files.[18]

Economics and impact

[edit]

Setting up an infostealer operation has become increasingly accessible due to the proliferation of stealer-as-a-service enterprises, which have significantly lowered the financial and technical barriers. This makes it feasible for even less sophisticated cybercriminals to engage in such activities.[2] In a 2023 paper, researchers from the Georgia Institute of Technology noted that the hosted stealer market is extremely mature and highly competitive, with some operators offering to set up infostealers for as low as $12.[19] For the service providers running these stealer operations, the business is also highly profitable. The researchers estimated that a typical infostealer operator incurs only a few one-off costs: the license to use the infostealer which is obtained from a malware developer, and the registration fee for the domain used to host the command and control server. The primary ongoing cost incurred by these operators is the cost associated with hosting the servers. Based on these calculations, the researchers concluded that the stealer-as-a-service business model is extremely profitable, with many operators achieving profit margins of over 90% with revenues in the high thousands.[20]

Due their extremely profitability and accessibility the number of cybersecurity incidents that involve infostealers are on the rise.[6] The COVID-19 post-pandemic shift towards remote and hybrid work, where companies give employees access to enterprise services on their home machines has also been cited as one of the reasons behind the increase in the effectiveness of infostealers.[21][6] In 2023, research by Secureworks discovered that the number of infostealer logs—data exfiltrated from each computer—being sold on the Russian Market, the biggest underground market increased from 2 million to 5 million logs from June 2022 to February 2023.[21]According to Kaspersky's research in mid 2023, 24% of malware offered as a service are infostealers.[22]

References

[edit]

Citations

[edit]

Sources

[edit]