Supply Chain Attack Backdooring Your Networks

Supply Chain Attack
Backdooring Your Networks
SHAHEE MIRZA
-Head of Security Operations @ BEETLES
-Security Researcher
-Red Teamer
-Twitter: @shaheemirza
 Supply Chain Attack Backdooring Your Networks
Well.....
What is Supply Chain?
A supply chain is a network between a company and its
suppliers to produce and distribute a specific product/service
to the final buyer/client/customer. This network includes
different activities, people, entities, information, and
resources. The supply chain also represents the steps it takes
to get the product or service from its original state to the
buyer/client/customer.
What is Supply Chain Attack?
A supply chain attack is a cyberattack that attempts to inflict
damage to a company by exploiting vulnerabilities in its supply
chain network. A supply chain attack entails continuous
network hacking or infiltration processes to gain access to an
organization’s network. More than 60% of cyberattacks
originate from the supply chain or from external parties
exploiting security vulnerabilities within the supply chain.
 Supply Chain Attack Backdooring Your Networks
And Then This Happened !
NordVPN
AVAST
ASUS
INTEL
VMWARE
CamScanner
Kingslayer
CloudHopper
CCleaner
ShadowPad
PyPi
M.E.Doc
.....
Even it was happened before digital era
Supply Chain Attack examples
Third party software providers
Third party data stores
WHY SCAs ARE INCREASING
THE BOOMING BUSINESS MODEL
The big scale economies is what making the supply chain
attack ever increasing. Past few years we have seen massive
data breaches that have flooded black market which consists
personal identification information, Credit card credentials,
bank credentials.The attack pattern against this data sources
are operated like business and like any other business they try
to remain afloat as long as possible with low operational cost
and high ROI.
THE PATH OF MIN RESISTANCE
Supply chain attacks are more popular into modern attackers
as they are a easy way in to soft targets which in return gives
easy access to their customers ie, the targets which allows
install malwares, attacking trusted applications. Third party
contractors and suppliers provides stealthy gateway to
hard-to-reach targets.
THE COMPLEXITY OF DETECTION
The supply chain attacks are very hard to detect as most
attacks installs backdoor into legitimate software/firmware,
they are rarely detected by the IDS/IPS deployed into the
organizations. Moreover the vendors are usually allowed to
connect into networks without any proper checking for
threats.
CASE STUDY
BEETLES takeover an ELEPHANT by SCA
Operation at a glance
TARGET: ELEPHANT (BD HQ).
TASK: Compromise ELEPHANT internal network.
DEAL: Red Teaming.
CORE: DC, VPN, Central DataBase, Employee Data, etc
PLAN: Takeover CORE of ELEPHANT.
HAWK: ELEPHANT's global supplier/vendor.
HAWK has access to ELEPHANT's CORE.
Team Deployment plan for RT-OPS
Alpha Team: Operating from the external/online network.
Bravo Team: Operating from guest wifi network on-premise from the
cafeteria.
Day 1 to 3
Intelligence gathering:
● Understanding how ELEPHANT functions day to day, end to end.
● Recon DNS
● Identification of external/internal IDS-IPS
● Identification of Live Assets
Day 4-6
Vulnerability Analysis:
Sending specially crafted packets to identify bad responses which
may lead to code execution or sensitive information leak, etc
Day 7
Vulnerabilities exists but nothing goes to CORE
Accessed many assets but CORE is still far from us.
Day 8
Suddenly a new machine in the network connected,
who is not a regular member as we see. This might
be a HAWK (Vendor) member.
Hmmmm interesting!!! and it's vulnerable.
Day 8: Exploited a Non-Paged Pool Overflow in SRV Driver [HAWK]
Day 8: Returned a reverse shell & download sensitive files [HAWK]
Day 8: Dumped Credentials from browsers [HAWK]
 Supply Chain Attack Backdooring Your Networks
Day 9: Login to an application using dumped credentials [ELEPHANT]
Day 9: Exploiting the application and deploy a foot-hold [ELEPHANT]
Day 9: Dumped windows servers login credentials [ELEPHANT]
Day 10: Passing the hash throughout the network [ELEPHANT]
Native Windows applications ask users for the cleartext password, then call APIs like
“LsaLogonUser” that convert that password to one or two hash values (the LM or NT
hashes) and then send that to the remote server during NTLM authentication.
Cleartext password is not required to complete network authentication successfully,
only the hashes are needed. So we can authenticate with only NT hash.
Day 10: Successfully login to DC and CORE services [ELEPHANT]
 Supply Chain Attack Backdooring Your Networks
FAQ
● Where did you manage the guest wifi password?
● Why the vendor did not get any alert while you exploited them?
● How you determined that your findings are related to the Elephant?
● Why IDS/IPS/Endpoint security didn't generate any alert?
● Why firewall failed to protect the assets and allowed all the malicious
requests?
● Why Elephant's Global SOC failed to flag the attack?
● Did you manage to break their physical security?
● Did you manage to break into the vendor’s network?
Mitigating Risk of SCA
● Assess and understand your supplier network
● Know the risks associated with your third-party
partners and suppliers
● Include the supply chain in your response and
remediation plan
Suggestions
Follow best security practices, monitor vendor access to
internal data and networks, establish boundaries and adhere
to these boundaries strictly. Log and monitor any external
vendor access, be knowledgeable of third-party providers’
incident response and disaster recovery plans. Moreover,
decrease your attack surface by limiting users’ ability to install
unauthorized third party software on machines.
Credits:
THANKS
1 of 40

Recommended

Supply chain-attack by
Supply chain-attackSupply chain-attack
Supply chain-attackvikram vashisth
671 views11 slides
Click jacking by
Click jackingClick jacking
Click jackingRonan Dunne, CEH, SSCP
10.5K views26 slides
Application Security - Your Success Depends on it by
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on itWSO2
5.9K views33 slides
Introduction To OWASP by
Introduction To OWASPIntroduction To OWASP
Introduction To OWASPMarco Morana
3.4K views32 slides
Analysis of web application penetration testing by
Analysis of web application penetration testingAnalysis of web application penetration testing
Analysis of web application penetration testingEngr Md Yusuf Miah
391 views18 slides
Supply Chain Attacks by
Supply Chain AttacksSupply Chain Attacks
Supply Chain AttacksLionel Faleiro
266 views16 slides

More Related Content

What's hot

Introduction to Web Application Penetration Testing by
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingNetsparker
16.9K views26 slides
Overview of the Cyber Kill Chain [TM] by
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]David Sweigert
3.5K views16 slides
OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi... by
OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...
OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...Lenur Dzhemiliev
687 views17 slides
A2 - broken authentication and session management(OWASP thailand chapter Apri... by
A2 - broken authentication and session management(OWASP thailand chapter Apri...A2 - broken authentication and session management(OWASP thailand chapter Apri...
A2 - broken authentication and session management(OWASP thailand chapter Apri...Noppadol Songsakaew
4.3K views44 slides
Application Security | Application Security Tutorial | Cyber Security Certifi... by
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Edureka!
2K views17 slides
Cyber security and Hacking by
Cyber security and HackingCyber security and Hacking
Cyber security and HackingParth Makadiya
550 views22 slides

What's hot(20)

Introduction to Web Application Penetration Testing by Netsparker
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration Testing
Netsparker16.9K views
Overview of the Cyber Kill Chain [TM] by David Sweigert
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
David Sweigert3.5K views
OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi... by Lenur Dzhemiliev
OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...
OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...
Lenur Dzhemiliev687 views
A2 - broken authentication and session management(OWASP thailand chapter Apri... by Noppadol Songsakaew
A2 - broken authentication and session management(OWASP thailand chapter Apri...A2 - broken authentication and session management(OWASP thailand chapter Apri...
A2 - broken authentication and session management(OWASP thailand chapter Apri...
Noppadol Songsakaew4.3K views
Application Security | Application Security Tutorial | Cyber Security Certifi... by Edureka!
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
Edureka!2K views
Types of Threat Actors and Attack Vectors by LearningwithRayYT
Types of Threat Actors and Attack VectorsTypes of Threat Actors and Attack Vectors
Types of Threat Actors and Attack Vectors
LearningwithRayYT341 views
ICION 2016 - Cyber Security Governance by Charles Lim
ICION 2016 - Cyber Security GovernanceICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security Governance
Charles Lim2.8K views
Introduction to Web Application Penetration Testing by Anurag Srivastava
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration Testing
Anurag Srivastava2.2K views
Penetration testing web application web application (in) security by Nahidul Kibria
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) security
Nahidul Kibria2.7K views
Penetration testing by Ammar WK
Penetration testingPenetration testing
Penetration testing
Ammar WK2.6K views
Introduction to red team operations by Sunny Neo
Introduction to red team operationsIntroduction to red team operations
Introduction to red team operations
Sunny Neo1.3K views
Cyber Security Awareness by Ramiro Cid
Cyber Security AwarenessCyber Security Awareness
Cyber Security Awareness
Ramiro Cid9K views
Endpoint Protection by Sophos
Endpoint ProtectionEndpoint Protection
Endpoint Protection
Sophos 6.4K views
Network Security Architecture by InnoTech
Network Security Architecture Network Security Architecture
Network Security Architecture
InnoTech5.2K views
Web Application Security Testing by Marco Morana
Web Application Security TestingWeb Application Security Testing
Web Application Security Testing
Marco Morana17.6K views
Cyber threat Intelligence and Incident Response by:-Sandeep Singh by OWASP Delhi
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
OWASP Delhi2.8K views
Cybersecurity - Introduction and Preventive Measures by Aditya Ratnaparkhi
Cybersecurity - Introduction and Preventive MeasuresCybersecurity - Introduction and Preventive Measures
Cybersecurity - Introduction and Preventive Measures
Aditya Ratnaparkhi1.4K views

Similar to Supply Chain Attack Backdooring Your Networks

01_Metasploit - The Elixir of Network Security by
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network SecurityHarish Chaudhary
356 views32 slides
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi... by
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...centralohioissa
1.4K views68 slides
Finding the needle in the hardware haystack - HRES (1) by
Finding the needle in the hardware haystack - HRES (1)Finding the needle in the hardware haystack - HRES (1)
Finding the needle in the hardware haystack - HRES (1)Tim Wright
455 views68 slides
Introduction to penetration testing by
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testingNezar Alazzabi
2K views14 slides
Cyber security & network attack6 by
Cyber security & network attack6Cyber security & network attack6
Cyber security & network attack6HCL Technologies
1.6K views25 slides
Security Operation Center Fundamental by
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center FundamentalAmir Hossein Zargaran
3.5K views79 slides

Similar to Supply Chain Attack Backdooring Your Networks (20)

01_Metasploit - The Elixir of Network Security by Harish Chaudhary
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
Harish Chaudhary356 views
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi... by centralohioissa
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...
centralohioissa1.4K views
Finding the needle in the hardware haystack - HRES (1) by Tim Wright
Finding the needle in the hardware haystack - HRES (1)Finding the needle in the hardware haystack - HRES (1)
Finding the needle in the hardware haystack - HRES (1)
Tim Wright455 views
Introduction to penetration testing by Nezar Alazzabi
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
Nezar Alazzabi2K views
Penetration Testing Basics by Rick Wanner
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
Rick Wanner12.7K views
Cyber Defense - How to be prepared to APT by Simone Onofri
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APT
Simone Onofri499 views
Top 25 SOC Analyst interview questions.pdf by infosec train
Top 25 SOC Analyst interview questions.pdfTop 25 SOC Analyst interview questions.pdf
Top 25 SOC Analyst interview questions.pdf
infosec train24 views
Reducing Your Attack Surface and Yuor Role in Cloud Workload Protection by Alert Logic
Reducing Your Attack Surface and Yuor Role in Cloud Workload ProtectionReducing Your Attack Surface and Yuor Role in Cloud Workload Protection
Reducing Your Attack Surface and Yuor Role in Cloud Workload Protection
Alert Logic 301 views
Reducing Your Attack Surface & Your Role in Cloud Workload Protection by Alert Logic
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionReducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Alert Logic 108 views
Network Security - Real and Present Dangers by Peter Wood
Network Security - Real and Present DangersNetwork Security - Real and Present Dangers
Network Security - Real and Present Dangers
Peter Wood732 views
Software Supply Chain Attacks (June 2021) by TzahiArabov
Software Supply Chain Attacks (June 2021)Software Supply Chain Attacks (June 2021)
Software Supply Chain Attacks (June 2021)
TzahiArabov48 views
Day4 by Jai4uk
Day4Day4
Day4
Jai4uk630 views
Using Your Network as a Sensor for Enhanced Visibility and Security by Lancope, Inc.
Using Your Network as a Sensor for Enhanced Visibility and Security Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security
Lancope, Inc.1.5K views
Crack the Code by InnoTech
Crack the CodeCrack the Code
Crack the Code
InnoTech1.2K views

More from Bangladesh Network Operators Group

IPv6 Deployment in South Asia 2022 by
IPv6 Deployment in South Asia  2022IPv6 Deployment in South Asia  2022
IPv6 Deployment in South Asia 2022Bangladesh Network Operators Group
43 views20 slides
Introduction to Software Defined Networking (SDN) by
Introduction to Software Defined Networking (SDN)Introduction to Software Defined Networking (SDN)
Introduction to Software Defined Networking (SDN)Bangladesh Network Operators Group
143 views27 slides
RPKI Deployment Status in Bangladesh by
RPKI Deployment Status in BangladeshRPKI Deployment Status in Bangladesh
RPKI Deployment Status in BangladeshBangladesh Network Operators Group
45 views21 slides
An Overview about open UDP Services by
An Overview about open UDP ServicesAn Overview about open UDP Services
An Overview about open UDP ServicesBangladesh Network Operators Group
217 views15 slides
12 Years in DNS Security As a Defender by
12 Years in DNS Security As a Defender12 Years in DNS Security As a Defender
12 Years in DNS Security As a DefenderBangladesh Network Operators Group
111 views21 slides
Contents Localization Initiatives to get better User Experience by
Contents Localization Initiatives to get better User ExperienceContents Localization Initiatives to get better User Experience
Contents Localization Initiatives to get better User ExperienceBangladesh Network Operators Group
78 views31 slides

More from Bangladesh Network Operators Group(20)

Recently uploaded

What’s New in CloudStack 4.19 - Abhishek Kumar - ShapeBlue by
What’s New in CloudStack 4.19 - Abhishek Kumar - ShapeBlueWhat’s New in CloudStack 4.19 - Abhishek Kumar - ShapeBlue
What’s New in CloudStack 4.19 - Abhishek Kumar - ShapeBlueShapeBlue
265 views23 slides
TrustArc Webinar - Managing Online Tracking Technology Vendors_ A Checklist f... by
TrustArc Webinar - Managing Online Tracking Technology Vendors_ A Checklist f...TrustArc Webinar - Managing Online Tracking Technology Vendors_ A Checklist f...
TrustArc Webinar - Managing Online Tracking Technology Vendors_ A Checklist f...TrustArc
176 views29 slides
Zero to Cloud Hero: Crafting a Private Cloud from Scratch with XCP-ng, Xen Or... by
Zero to Cloud Hero: Crafting a Private Cloud from Scratch with XCP-ng, Xen Or...Zero to Cloud Hero: Crafting a Private Cloud from Scratch with XCP-ng, Xen Or...
Zero to Cloud Hero: Crafting a Private Cloud from Scratch with XCP-ng, Xen Or...ShapeBlue
199 views20 slides
ESPC 2023 - Protect and Govern your Sensitive Data with Microsoft Purview in ... by
ESPC 2023 - Protect and Govern your Sensitive Data with Microsoft Purview in ...ESPC 2023 - Protect and Govern your Sensitive Data with Microsoft Purview in ...
ESPC 2023 - Protect and Govern your Sensitive Data with Microsoft Purview in ...Jasper Oosterveld
35 views49 slides
Don’t Make A Human Do A Robot’s Job! : 6 Reasons Why AI Will Save Us & Not De... by
Don’t Make A Human Do A Robot’s Job! : 6 Reasons Why AI Will Save Us & Not De...Don’t Make A Human Do A Robot’s Job! : 6 Reasons Why AI Will Save Us & Not De...
Don’t Make A Human Do A Robot’s Job! : 6 Reasons Why AI Will Save Us & Not De...Moses Kemibaro
35 views38 slides
LLMs in Production: Tooling, Process, and Team Structure by
LLMs in Production: Tooling, Process, and Team StructureLLMs in Production: Tooling, Process, and Team Structure
LLMs in Production: Tooling, Process, and Team StructureAggregage
57 views77 slides

Recently uploaded(20)

What’s New in CloudStack 4.19 - Abhishek Kumar - ShapeBlue by ShapeBlue
What’s New in CloudStack 4.19 - Abhishek Kumar - ShapeBlueWhat’s New in CloudStack 4.19 - Abhishek Kumar - ShapeBlue
What’s New in CloudStack 4.19 - Abhishek Kumar - ShapeBlue
ShapeBlue265 views
TrustArc Webinar - Managing Online Tracking Technology Vendors_ A Checklist f... by TrustArc
TrustArc Webinar - Managing Online Tracking Technology Vendors_ A Checklist f...TrustArc Webinar - Managing Online Tracking Technology Vendors_ A Checklist f...
TrustArc Webinar - Managing Online Tracking Technology Vendors_ A Checklist f...
TrustArc176 views
Zero to Cloud Hero: Crafting a Private Cloud from Scratch with XCP-ng, Xen Or... by ShapeBlue
Zero to Cloud Hero: Crafting a Private Cloud from Scratch with XCP-ng, Xen Or...Zero to Cloud Hero: Crafting a Private Cloud from Scratch with XCP-ng, Xen Or...
Zero to Cloud Hero: Crafting a Private Cloud from Scratch with XCP-ng, Xen Or...
ShapeBlue199 views
ESPC 2023 - Protect and Govern your Sensitive Data with Microsoft Purview in ... by Jasper Oosterveld
ESPC 2023 - Protect and Govern your Sensitive Data with Microsoft Purview in ...ESPC 2023 - Protect and Govern your Sensitive Data with Microsoft Purview in ...
ESPC 2023 - Protect and Govern your Sensitive Data with Microsoft Purview in ...
Don’t Make A Human Do A Robot’s Job! : 6 Reasons Why AI Will Save Us & Not De... by Moses Kemibaro
Don’t Make A Human Do A Robot’s Job! : 6 Reasons Why AI Will Save Us & Not De...Don’t Make A Human Do A Robot’s Job! : 6 Reasons Why AI Will Save Us & Not De...
Don’t Make A Human Do A Robot’s Job! : 6 Reasons Why AI Will Save Us & Not De...
Moses Kemibaro35 views
LLMs in Production: Tooling, Process, and Team Structure by Aggregage
LLMs in Production: Tooling, Process, and Team StructureLLMs in Production: Tooling, Process, and Team Structure
LLMs in Production: Tooling, Process, and Team Structure
Aggregage57 views
Hypervisor Agnostic DRS in CloudStack - Brief overview & demo - Vishesh Jinda... by ShapeBlue
Hypervisor Agnostic DRS in CloudStack - Brief overview & demo - Vishesh Jinda...Hypervisor Agnostic DRS in CloudStack - Brief overview & demo - Vishesh Jinda...
Hypervisor Agnostic DRS in CloudStack - Brief overview & demo - Vishesh Jinda...
ShapeBlue164 views
Redefining the book supply chain: A glimpse into the future - Tech Forum 2023 by BookNet Canada
Redefining the book supply chain: A glimpse into the future - Tech Forum 2023Redefining the book supply chain: A glimpse into the future - Tech Forum 2023
Redefining the book supply chain: A glimpse into the future - Tech Forum 2023
BookNet Canada44 views
VNF Integration and Support in CloudStack - Wei Zhou - ShapeBlue by ShapeBlue
VNF Integration and Support in CloudStack - Wei Zhou - ShapeBlueVNF Integration and Support in CloudStack - Wei Zhou - ShapeBlue
VNF Integration and Support in CloudStack - Wei Zhou - ShapeBlue
ShapeBlue207 views
The Power of Generative AI in Accelerating No Code Adoption.pdf by Saeed Al Dhaheri
The Power of Generative AI in Accelerating No Code Adoption.pdfThe Power of Generative AI in Accelerating No Code Adoption.pdf
The Power of Generative AI in Accelerating No Code Adoption.pdf
Saeed Al Dhaheri39 views
CloudStack Managed User Data and Demo - Harikrishna Patnala - ShapeBlue by ShapeBlue
CloudStack Managed User Data and Demo - Harikrishna Patnala - ShapeBlueCloudStack Managed User Data and Demo - Harikrishna Patnala - ShapeBlue
CloudStack Managed User Data and Demo - Harikrishna Patnala - ShapeBlue
ShapeBlue137 views
"Surviving highload with Node.js", Andrii Shumada by Fwdays
"Surviving highload with Node.js", Andrii Shumada "Surviving highload with Node.js", Andrii Shumada
"Surviving highload with Node.js", Andrii Shumada
Fwdays58 views
"Running students' code in isolation. The hard way", Yurii Holiuk by Fwdays
"Running students' code in isolation. The hard way", Yurii Holiuk "Running students' code in isolation. The hard way", Yurii Holiuk
"Running students' code in isolation. The hard way", Yurii Holiuk
Fwdays36 views
KVM Security Groups Under the Hood - Wido den Hollander - Your.Online by ShapeBlue
KVM Security Groups Under the Hood - Wido den Hollander - Your.OnlineKVM Security Groups Under the Hood - Wido den Hollander - Your.Online
KVM Security Groups Under the Hood - Wido den Hollander - Your.Online
ShapeBlue225 views
Updates on the LINSTOR Driver for CloudStack - Rene Peinthor - LINBIT by ShapeBlue
Updates on the LINSTOR Driver for CloudStack - Rene Peinthor - LINBITUpdates on the LINSTOR Driver for CloudStack - Rene Peinthor - LINBIT
Updates on the LINSTOR Driver for CloudStack - Rene Peinthor - LINBIT
ShapeBlue208 views
Webinar : Desperately Seeking Transformation - Part 2: Insights from leading... by The Digital Insurer
Webinar : Desperately Seeking Transformation - Part 2:  Insights from leading...Webinar : Desperately Seeking Transformation - Part 2:  Insights from leading...
Webinar : Desperately Seeking Transformation - Part 2: Insights from leading...
Transcript: Redefining the book supply chain: A glimpse into the future - Tec... by BookNet Canada
Transcript: Redefining the book supply chain: A glimpse into the future - Tec...Transcript: Redefining the book supply chain: A glimpse into the future - Tec...
Transcript: Redefining the book supply chain: A glimpse into the future - Tec...
BookNet Canada41 views
Mitigating Common CloudStack Instance Deployment Failures - Jithin Raju - Sha... by ShapeBlue
Mitigating Common CloudStack Instance Deployment Failures - Jithin Raju - Sha...Mitigating Common CloudStack Instance Deployment Failures - Jithin Raju - Sha...
Mitigating Common CloudStack Instance Deployment Failures - Jithin Raju - Sha...
ShapeBlue183 views

Supply Chain Attack Backdooring Your Networks

  • 2. SHAHEE MIRZA -Head of Security Operations @ BEETLES -Security Researcher -Red Teamer -Twitter: @shaheemirza
  • 5. What is Supply Chain? A supply chain is a network between a company and its suppliers to produce and distribute a specific product/service to the final buyer/client/customer. This network includes different activities, people, entities, information, and resources. The supply chain also represents the steps it takes to get the product or service from its original state to the buyer/client/customer.
  • 6. What is Supply Chain Attack? A supply chain attack is a cyberattack that attempts to inflict damage to a company by exploiting vulnerabilities in its supply chain network. A supply chain attack entails continuous network hacking or infiltration processes to gain access to an organization’s network. More than 60% of cyberattacks originate from the supply chain or from external parties exploiting security vulnerabilities within the supply chain.
  • 8. And Then This Happened ! NordVPN AVAST ASUS INTEL VMWARE CamScanner Kingslayer CloudHopper CCleaner ShadowPad PyPi M.E.Doc .....
  • 9. Even it was happened before digital era
  • 11. Third party software providers
  • 13. WHY SCAs ARE INCREASING
  • 14. THE BOOMING BUSINESS MODEL The big scale economies is what making the supply chain attack ever increasing. Past few years we have seen massive data breaches that have flooded black market which consists personal identification information, Credit card credentials, bank credentials.The attack pattern against this data sources are operated like business and like any other business they try to remain afloat as long as possible with low operational cost and high ROI.
  • 15. THE PATH OF MIN RESISTANCE Supply chain attacks are more popular into modern attackers as they are a easy way in to soft targets which in return gives easy access to their customers ie, the targets which allows install malwares, attacking trusted applications. Third party contractors and suppliers provides stealthy gateway to hard-to-reach targets.
  • 16. THE COMPLEXITY OF DETECTION The supply chain attacks are very hard to detect as most attacks installs backdoor into legitimate software/firmware, they are rarely detected by the IDS/IPS deployed into the organizations. Moreover the vendors are usually allowed to connect into networks without any proper checking for threats.
  • 18. BEETLES takeover an ELEPHANT by SCA
  • 19. Operation at a glance TARGET: ELEPHANT (BD HQ). TASK: Compromise ELEPHANT internal network. DEAL: Red Teaming. CORE: DC, VPN, Central DataBase, Employee Data, etc PLAN: Takeover CORE of ELEPHANT. HAWK: ELEPHANT's global supplier/vendor. HAWK has access to ELEPHANT's CORE.
  • 20. Team Deployment plan for RT-OPS Alpha Team: Operating from the external/online network. Bravo Team: Operating from guest wifi network on-premise from the cafeteria.
  • 21. Day 1 to 3 Intelligence gathering: ● Understanding how ELEPHANT functions day to day, end to end. ● Recon DNS ● Identification of external/internal IDS-IPS ● Identification of Live Assets
  • 22. Day 4-6 Vulnerability Analysis: Sending specially crafted packets to identify bad responses which may lead to code execution or sensitive information leak, etc
  • 23. Day 7 Vulnerabilities exists but nothing goes to CORE Accessed many assets but CORE is still far from us.
  • 24. Day 8 Suddenly a new machine in the network connected, who is not a regular member as we see. This might be a HAWK (Vendor) member. Hmmmm interesting!!! and it's vulnerable.
  • 25. Day 8: Exploited a Non-Paged Pool Overflow in SRV Driver [HAWK]
  • 26. Day 8: Returned a reverse shell & download sensitive files [HAWK]
  • 27. Day 8: Dumped Credentials from browsers [HAWK]
  • 29. Day 9: Login to an application using dumped credentials [ELEPHANT]
  • 30. Day 9: Exploiting the application and deploy a foot-hold [ELEPHANT]
  • 31. Day 9: Dumped windows servers login credentials [ELEPHANT]
  • 32. Day 10: Passing the hash throughout the network [ELEPHANT] Native Windows applications ask users for the cleartext password, then call APIs like “LsaLogonUser” that convert that password to one or two hash values (the LM or NT hashes) and then send that to the remote server during NTLM authentication. Cleartext password is not required to complete network authentication successfully, only the hashes are needed. So we can authenticate with only NT hash.
  • 33. Day 10: Successfully login to DC and CORE services [ELEPHANT]
  • 35. FAQ ● Where did you manage the guest wifi password? ● Why the vendor did not get any alert while you exploited them? ● How you determined that your findings are related to the Elephant? ● Why IDS/IPS/Endpoint security didn't generate any alert? ● Why firewall failed to protect the assets and allowed all the malicious requests? ● Why Elephant's Global SOC failed to flag the attack? ● Did you manage to break their physical security? ● Did you manage to break into the vendor’s network?
  • 37. ● Assess and understand your supplier network ● Know the risks associated with your third-party partners and suppliers ● Include the supply chain in your response and remediation plan
  • 38. Suggestions Follow best security practices, monitor vendor access to internal data and networks, establish boundaries and adhere to these boundaries strictly. Log and monitor any external vendor access, be knowledgeable of third-party providers’ incident response and disaster recovery plans. Moreover, decrease your attack surface by limiting users’ ability to install unauthorized third party software on machines.