Script kiddy on the deep & dark web: looks serious? But empty suit!

Thursday 29 September 2022, 12:00 - 12:30

Dasom Kim (S2W)
Yeonghyeon Jeong (S2W)
Yujin Lee (S2W)
Jeongyeon Lim (S2W)

On the deep & dark web, increasing threats leading to data breaches and open source vulnerabilities are occurring. With the advent of LAPSUS$ this year, major companies around the world suffered damage, and confidential information within the companies was easily disclosed to the public.

In 2020, as remote working became a daily routine due to Covid-19, threat actors began to pose a greater threat to our daily life, from corporate infrastructure to individuals. Now, not only corporations, but also websites with vulnerabilities on the open web, small businesses and general community sites with low-level security are being targeted by threat actors. We focused on analysing two threat actors who sold relatively little-known but critical leaks.

First, we analysed zerocool888, which sold personal information of Korean users and database leak information related to Korean websites. zerocool888, which was active on Raidforums in 2021, sold a total of 35 cases of Korean company information and Korean personal information. The actor not only sold account information, but also sold website users' home addresses, phone numbers, and information on the carriers they signed up for. And this was not just a threat actor active in the deep & dark web, he was a Korean who spoke Chinese, which we might have seen at least once in our daily life, and knew Korea well. We obtained the address of his BTC wallet in order to analyse it in depth, and collected and tracked information about how he mainly obtained information about leaks on the deep & dark web.

Second, we analysed pumpedkicks (a.k.a. mont4na), which sold information about leaked employee information and databases related to the websites of large Korean companies and international companies. mont4na joined Raidforums on 10 November 2020, and on 22 January 2021, wrote a post on Raidforums with the title “TXT nmmoney.xyz”, selling email and password leak information.

From 28 October 2021, he started selling website-related databases and employee leaked information in earnest. In 2021, he sold a total of 42 corporate-related databases and employee leaked information. We have confirmed that he always uses sqlmap when attacking websites, and he only sells SQL Injection vulnerability information each time.

Since Raidforums was shut down, the actor has mainly been active on Breached and XSS forums, selling a total of 31 sets of victimized company information by March 2022. The buyers of the data from pumpedkicks (a.k.a. mont4na) are diverse, and his BTC wallet is constantly generating new transactions.

In this presentation, we cover the data leakage incidents related to zerocool888 and pumpedkicks (a.k.a. mont4na) and share the results of analysis and tracking the data broker.

This work was supported by an Institute of Information & Communications Technology Planning & Evaluation (IITP) grant funded by the Korean government (MSIT) (No.2022-0-00740, The Development of Darkweb Hidden Service Identification and Real IP Trace Technology).

 


dasom-kim.jpg

Dasom Kim

Dasom's main research areas are user profiling, brand abusing case analysis, and takedown process research in the Deep & Dark Web forum. Currently, she is working as a senior researcher at S2W TALON's HOTSAUCE, performing correlation analysis between users of the Deep & Dark Web forum, analysis and response to Deep & Dark Web data leakage incidents and brand abuse. She is primarily interested in analysing threat actors related to stealer, ransomware, and data breach incidents found on the  Deep & Dark Web. She is also active in presentations and research at international conferences such as HITCON, Rootcon and AVTokyo.

@none_028

linkedin-small.pngdasom-kim-4bb0b2147

 

Yeonghyeon-Jeong.jpg

Yeonghyeon Jeong

Currently, Yeonghyeon is working as a researcher at S2W TALON's HOTSAUCE, performing correlation analysis between users of the Deep & Dark Web forum, analysis and response to Deep & Dark Web data leakage incidents and brand abuse. Recently, research results on ransomware operators active on the dark web were presented at K-CTI, a Korean conference.

linkedin-small.png%EC%98%81%ED%98%84-%EC%A0%95-7b5156193

 

silhouette.jpg

Yujin Lee

Yujin's interests are cyber threat intelligence, OSINT,  Deep & Dark Web, incident response. Currently, she is working as a researcher at S2W TALON's HOTSAUCE , performing correlation analysis between users of the  Deep & Dark Web forum, analysis and response to deep dark web data leakage incidents and brand abuse.

 

 

Jeongyeon-Lim.jpg

Jeongyeon Lim

After working at the Digital Forensics Center of the National Police Agency, Jeongyeon became interested in the cybersecurity industry. He has a lot of forensic experience in major cases, such as the development of IoT forensic techniques for the National Police Agency and forensics related to N room. Currently, he is working as a senior researcher at S2W TALON's HOTSAUCE, performing analysis of ransomware attack organizations' money flow analysis in the block chain, correlation analysis between users of the Deep & Dark Web forum, and analysis and response to Deep & Dark Web data leakage incidents.

Recently, he is interested in blockchain and DeFi coins, including analysing the address of money management of the Conti ransomware organization and writing a transaction analysis report related to the clay swap hacking incident, and he is continuously conducting related research.

Back to VB2022 Programme page

Other VB2022 papers

The threat is stronger than the execution: realities of hacktivism in the 2020s

VB2022 paper: The threat is stronger than the execution: the realities of hacktivism in the 2020s

Uncovering a broad criminal ecosystem powered by one of the largest botnets, Glupteba

VB2022 paper: Uncovering a broad criminal ecosystem powered by one of the largest botnets, Glupteba

Zeroing in on XENOTIME: analysis of the entities responsible for the Triton event

VB2022 paper: Zeroing in on XENOTIME: analysis of the entities responsible for the Triton event

Prilex: the pricey prickle credit card complex

VB2022 paper: Prilex: the pricey prickle credit card complex

Exploit archaeology: a forensic history of in-the-wild NSO Group exploits

VB2022 paper: Exploit archaeology: a forensic history of in-the-wild NSO Group exploits

Hunting the Android/BianLian botnet

VB2022 paper: Hunting the Android/BianLian botnet

EvilPlayout: attack against Iran’s state TV and radio broadcaster

VB2022 paper: EvilPlayout: attack against Iran’s state TV and radio broadcaster

Russian wipers in the cyberwar against Ukraine

VB2022 paper: Russian wipers in the cyberwar against Ukraine

War of the worlds: a study in a ransomware IR learnings & victories

VB2022 paper: War of the worlds: a study in a ransomware IR learnings & victories

Script kiddy on the deep & dark web: looks serious? But empty suit!

VB2022 presentation: Script kiddy on the deep & dark web: looks serious? But empty suit!

SHAREM: shellcode analysis framework with emulation, a disassember, and timeless debugging

VB2022 paper: SHAREM: shellcode analysis framework with emulation, a disassember, and timeless debugging

Combating control flow flattening in .NET malware

VB2022 paper: Combating control flow flattening in .NET malware

(Encryption) time flies when you're having fun: the case of the exotic BlackCat ransomware

VB2022 paper: (Encryption) time flies when you're having fun: the case of the exotic BlackCat ransomware

Sha Zhu Pan: cocktail of cryptocurrency, social engineering and fake apps targeting Android and iPhone users

VB2022 paper: Sha Zhu Pan: cocktail of cryptocurrency, social engineering and fake apps targeting Android and iPhone users

Web3 + scams = it's a match!

VB2022 paper: Web3 + scams = it's a match!

Operation Dragon Castling: suspected APT group hijacks WPS Office updater to target East Asian betting companies

VB2022 paper: Operation Dragon Castling: suspected APT group hijacks WPS Office updater to target East Asian betting companies

Scarcuft's information-gathering activities

VB2022 paper: Scarcuft's information-gathering activities

Unmasking WindTape

VB2022 paper: Unmasking WindTape

Tracking the entire iceberg - long-term APT malware C2 protocol emulation and scanning

VB2022 paper: Tracking the entire iceberg - long-term APT malware C2 protocol emulation and scanning

Lazarus & BYOVD: evil to the Windows core

VB2022 paper: Lazarus & BYOVD: evil to the Windows core

Keeping up with the Emotets: configuration extraction and analysis

VB2022 paper: Keeping up with the Emotets: configuration extraction and analysis

Exploiting COVID-19: how threat actors hijacked a pandemic

VB2022 paper: Exploiting COVID-19: how threat actors hijacked a pandemic

The long arm of the prisoner: social engineering from Kenyan prisons

VB2022 paper: The long arm of the prisoner: social engineering from Kenyan prisons

CTA TIPS "What if"

VB2022 CTA Threat Intelligence Practitioners' Summit presentation: "What if"

CTA TIPS Finding IOCs in unexpected places

VB2022 CTA Threat Intelligence Practitioners' Summit presentation: Finding IOCs in unexpected places

CTA TIPS Threat intelligence sharing in practice – lessons learned from the Cyber Threat Alliance

VB2022 CTA Threat Intelligence Practitioners' Summit presentation: Threat intelligence sharing in practice – lessons learned…

CTA TIPS A Vulcan mindmeld: from your mind to my mind

VB2022 CTA Threat Intelligence Practitioners' Summit presentation: A Vulcan mindmeld: from your mind to my mind

CTA TIPS From threat intelligence to active defence based on Industroyer.V2

VB2022 CTA Threat Intelligence Practitioners' Summit presentation: From threat intelligence to active defence based on…

CTA TIPS Fireside chat: IMAGINE - changing the narrative in threat intelligence collaboration

VB2022 CTA Threat Intelligence Practitioners' Summit presentation: Fireside chat: IMAGINE - changing the narrative in threat…

CTA TIPS Enhanced threat intelligence for runtime detection

VB2022 CTA Threat Intelligence Practitioners' Summit presentation: Enhanced CTI with runtime memory forensics

CTA TIPS Tips for vetting and generating value in automated TI

VB2022 CTA Threat Intelligence Practitioners' Summit presentation: Tips for vetting and generating value in automated TI

CTA TIPS Closing keynote

VB2022 CTA Threat Intelligence Practitioners' Summit presentation: Closing keynote

The ATT&CK DarkHotel playbook: hunt and breach & attack simulation

VB2022 paper: The ATT&CK DarkHotel playbook: hunt and breach & attack simulation

Building resilience through threat intelligence (partner presentation)

VB2022 presentation: Building resilience through threat intelligence (partner presentation)

Workshop: Modern threat hunting

VB2022 workshop led by VirusTotal

Keynote: Why are you telling me this?

VB2022 keynote address: Why are you telling me this?

You OTA know: combating malicious Android system updaters

VB2022 paper: You OTA know: combating malicious Android system updaters

Creepy things that glow in the dark: a deep look at POLONIUM's undocumented tools

VB2022 paper: Creepy things that glow in the dark: a deep look at POLONIUM's undocumented tools

Lessons learned from 6 LAPSUS$ incident (responses)

VB2022 paper: Lessons learned from 6 LAPSUS$ incident (responses)

Your own personal Panda: inside the CVE-2022-1040 attack

VB2022 paper: Your own personal Panda: inside the CVE-2022-1040 attack

Operation MINAZUKI: underwater invasive espionage

VB2022 paper: Operation MINAZUKI: underwater invasive espionage

Good-bye macros: peeking into a threat landscape without Office macros

VB2022 paper: Good-bye macros: peeking into a threat landscape without Office macros

The impact of mobile networks on the 2022 Russian invasion of Ukraine

VB2022 paper: The impact of mobile networks on the 2022 Russian invasion of Ukraine

Not Safe for Windows (NSFW): a China-based threat with a lot to say

VB2022 paper: Not Safe for Windows (NSFW): a China-based threat with a lot to say

An inconvenient truth about Apple security updates

VB2022 paper: An inconvenient truth about Apple security updates

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.