SlideShare a Scribd company logo
1 of 95
Download to read offline
CLICK AND DRAGGER
Denial and Deception on Android 	

- the grugq [ @thegrugq ]
AGENDA
• OPSEC Refresher	

• Phones Suck	

• Threat Model	

• Some Solutions	

• Conclusion
ABOUT ME
OPERATIONAL SECURITY
The ShortVersion
–Quellcrist Falconer
“If you want to lose a fight, talk about it first”
DENIAL & DECEPTION
DENIAL
Prevent the adversary from gaining useful information
DECEPTION
Feed the adversary false information
• Cover	

• Cover for action	

• Cover for status	

• Concealment	

• Compartmentation
–James Clapper, Director of National Intelligence
“People must communicate.They will make mistakes
and we will exploit them.”
PHONES SUCK
–Allen Dulles, 	

Former Director of Central Intelligence
“The greatest material curse to the profession, despite
all its advantages, is undoubtedly the telephone.”
NO MOBILE ANONYMITY
MOBILE IDENTIFIERS
LOCATION
• Specific location, e.g. home, work, etc.	

• Mobility pattern, from home, via commute, to
work	

• Mirroring, two (or more) devices traveling
together
NETWORK
• Numbers dialed, (who you call)	

• Calls received, (who calls you)	

• Calling pattern, (number dialed, for how long,
when, how frequently)
PHYSICAL
• IMEI, mobile device ID (the serial number)	

• IMSI, mobile subscriber ID (the phone number)
CONTENT
• Identifiers, e.g. names, locations	

• Voice fingerprinting	

• Keywords
SMARTPHONES
• Ad network analytics	

• GPS	

• Apps scrape and upload content	

• Mothership pings	

• Android ID	

• MAC address
SMARTPHONES CONT.
• IP address	

• WiFi beacons	

• Cameras	

• Gait analysis (via sensors)
THREAT MODEL
LOCAL SECURITY FORCES
• Reporters are searched and interrogated	

• AJ reporters arrested for “spy equipment”	

• Mobile 3G access point	

• Militia members thought it looked
“suspicious”
NOT NSA
USERS
SECURITY IS HARD WORK
SECURITYTAKES DISCIPLINE
USERS ARE LAZY
so are we
EASYTO USE
SECURE BY DEFAULT
REASONABLY SECURE
BURNER PHONES
WHAT ARETHEY GOOD FOR?
• Threat actors without nation state level capabilities	

• Your mom	

• Building a non-operational legend	

• Flesh out a persona that doesn’t need
protection
DEFINITELY NOT NSA
BURNER GUIDELINES
• Dumber the better	

• Learn to disable completely (battery + SIM out)	

• Disable around locations linked to you (home!)	

• Never put in real information	

• Feel free to load with fake data
https://b3rn3d.herokuapp.com/blog/2014/01/22/burner-phone-best-practices/
BURNER GUIDELINES, CONT.
• Call non-operational numbers to chaff the analysis	

• Keep it short	

• Keep it simple	

• Get rid of it as soon as possible
BURNER GUIDE CONT.
• Purchase using cash from smaller stores	

• Time delay before activation (months)	

• Dispose of with extreme prejudice
CLANDESTINE CALLS
–Allen Dulles
“Never dial [the] number before having thought about
your conversation. Do not improvise even the dummy
part of it. But do not be too elaborate.The great
rule…is to be natural.”
• Keep it short, simple and natural	

• Prefer signalling over operational data	

• signalling > open codes > plain talk	

• Enter your conversation with a plan
–Allen Dulles, Former Director of Central Intelligence
“Even if you do not use [the phone] carelessly
yourself, the other fellow, very often will, so in any
case, warn him.”
FORTRESS PHONE
NSA GUIDELINES
• Two forms of encryption	

• Belts and braces	

• Data at rest	

• FDE + app encryption	

• Data in motion	

• VPN + app encryption
YOU CANNOT HAVE A
SECURE ANDROID PHONE
BECAUSE IT IS A PHONE
BECAUSE IT IS ANDROID
LEO’S LOVE ANDROID
YOU CAN'T BOLT ON SECURITY
Android cannot be secured by adding apps
BUT WHAT IF I…
No. Seriously, just no.
• Blackphone	

• For people with money	

• Samsung KNOX	

• For people who don’t want a secure phone
• GuardianROM	

• For people who like to reboot	

• CryptogenMod*	

• For DIY hackers
* name subject to change
IS IT NSA-PROOF?
CRYPTOGENMOD
Hardened Android ROM
FEATURES
• Lots of crypto	

• Robust against physical access	

• Resilient against network attacks	

• Impact containment
• Derived from CyanogenMod 11	

• Stripped down (no browser, no analytics)	

• Advanced privacy patches	

• OpenPDroid + PDroid Manager	

• Secure application replacements
• Kernel hardening tweaks	

• A lot more work to be done here	

• Hardened userland	

• A lot more work to be done here
PROTECTION
• Local physical access	

• Remote hacking	

• Baseband hacking	

• Network monitoring	

• GSM monitoring
PHYSICAL
• Forensic analysis	

• Encryption	

• Security Ratchet
REMOTE
• Reduce attack surface dramatically	

• No browser, services, or email	

• No app store
BASEBAND
• Nothing I can do	

• Except PORTAL	

• But it’s not the end of the world	

• BB exploits are finicky	

• BB design is everything (segmentation FTW)
NETWORK MONITORING
• VPN direct to a secure backend	

• Limited information is exposed	

• Provides dual layer encryption
OPSEC STILL CRITICAL
Secure phones can’t cure stupid.
DARKMATTER
This App Kills Forensic Analysis
SECURE APP CONTAINERS +
SECURE OPERATIONAL ENV
CRYPTED APP CONTAINERS
MOBILETRUECRYPT
• Runs apps withinTrueCrypt containers	

• Automagically kills sensitive apps, then	

• mount -o bind … /data/data/$app
MOBILETRUECRYPT
• tc-play https://github.com/bwalex/tc-play	

• Uses theTrueCrypt volume format	

• Supports outer and hidden volumes	

• Backend is dm-crypt not FUSE
MOBILETRUECRYPT
• Why not use native /data encryption?	

• AES-256-XTS > AES-128-CBC	

• Use both
WIN STATES
CLOSED CRYPTED
CONTAINERS
SHUTDOWN/REBOOT
COUNTS
HOW DO WE GETTHERE?
EVENT BASED HARDENING
CHANGE SECURITY POSTURE
BASED ON OBSERVATIONS OFTHE
OPERATIONAL ENVIRONMENT
• Observe the operational environment	

• Monitor for SecurityEvents
• Harden the security posture	

• Trigger SecurityActions
INDICATORS OF A NEGATIVE
OPERATIONAL ENVIRONMENT
• Failed login	

• Timer	

• Temperature drop	

• Radio silence	

• Debugger attach	

• Receive alert	

• SIM removed
HARDEN SECURITY POSTURE
• Kill sensitive applications	

• Unmount file systems	

• Wipe files	

• Wipe ram	

• Reboot phone
DURESS CODES
• Explicit duress codes don’t work	

• “of these two codes, only use this one when
you’re under extreme stress. ps don’t forget”	

• “if you use the wrong code, you are severely
punished”
CryptogenMod + 	

DarkMatter =
http://github.com/grugq/darkmatter
RAISE	

NSA	

PRICE 2 PWN*
* probably
THEY’LL ADAPT
THANKS!
QUESTIONS?
THANKYOU
@thegrugq	

the.grugq@gmail.com

More Related Content

What's hot

Introduction to red team operations
Introduction to red team operationsIntroduction to red team operations
Introduction to red team operationsSunny Neo
 
MITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, Tripwire
MITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, TripwireMITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, Tripwire
MITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, TripwireMITRE - ATT&CKcon
 
Ceh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hackingCeh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hackingVi Tính Hoàng Nam
 
Physical Penetration Testing (RootedCON 2015)
Physical Penetration Testing (RootedCON 2015)Physical Penetration Testing (RootedCON 2015)
Physical Penetration Testing (RootedCON 2015)Eduardo Arriols Nuñez
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceDhruv Majumdar
 
CNIT 126: 10: Kernel Debugging with WinDbg
CNIT 126: 10: Kernel Debugging with WinDbgCNIT 126: 10: Kernel Debugging with WinDbg
CNIT 126: 10: Kernel Debugging with WinDbgSam Bowne
 
Lessons from a Red Team Exercise
Lessons from a Red Team ExerciseLessons from a Red Team Exercise
Lessons from a Red Team ExercisePeter Wood
 
Malware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineeringMalware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineeringbartblaze
 
Security Incident Log Review Checklist by Dr Anton Chuvakin and Lenny Zeltser
Security Incident Log Review Checklist by Dr Anton Chuvakin and Lenny ZeltserSecurity Incident Log Review Checklist by Dr Anton Chuvakin and Lenny Zeltser
Security Incident Log Review Checklist by Dr Anton Chuvakin and Lenny ZeltserAnton Chuvakin
 
Introduction to Malware Analysis
Introduction to Malware AnalysisIntroduction to Malware Analysis
Introduction to Malware AnalysisAndrew McNicol
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsSam Bowne
 
CNIT 128 7. Attacking Android Applications (Part 2)
CNIT 128 7. Attacking Android Applications (Part 2)CNIT 128 7. Attacking Android Applications (Part 2)
CNIT 128 7. Attacking Android Applications (Part 2)Sam Bowne
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the ApplicationSam Bowne
 
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...MITRE - ATT&CKcon
 
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and ResearchUsing MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and ResearchMITRE - ATT&CKcon
 
Understanding Application Threat Modelling & Architecture
 Understanding Application Threat Modelling & Architecture Understanding Application Threat Modelling & Architecture
Understanding Application Threat Modelling & ArchitecturePriyanka Aash
 

What's hot (20)

Breach and attack simulation tools
Breach and attack simulation toolsBreach and attack simulation tools
Breach and attack simulation tools
 
Introduction to red team operations
Introduction to red team operationsIntroduction to red team operations
Introduction to red team operations
 
MITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, Tripwire
MITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, TripwireMITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, Tripwire
MITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, Tripwire
 
Ceh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hackingCeh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hacking
 
Physical Penetration Testing (RootedCON 2015)
Physical Penetration Testing (RootedCON 2015)Physical Penetration Testing (RootedCON 2015)
Physical Penetration Testing (RootedCON 2015)
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
 
CNIT 126: 10: Kernel Debugging with WinDbg
CNIT 126: 10: Kernel Debugging with WinDbgCNIT 126: 10: Kernel Debugging with WinDbg
CNIT 126: 10: Kernel Debugging with WinDbg
 
Red team Engagement
Red team EngagementRed team Engagement
Red team Engagement
 
Lessons from a Red Team Exercise
Lessons from a Red Team ExerciseLessons from a Red Team Exercise
Lessons from a Red Team Exercise
 
Malware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineeringMalware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineering
 
Security Incident Log Review Checklist by Dr Anton Chuvakin and Lenny Zeltser
Security Incident Log Review Checklist by Dr Anton Chuvakin and Lenny ZeltserSecurity Incident Log Review Checklist by Dr Anton Chuvakin and Lenny Zeltser
Security Incident Log Review Checklist by Dr Anton Chuvakin and Lenny Zeltser
 
Introduction to Malware Analysis
Introduction to Malware AnalysisIntroduction to Malware Analysis
Introduction to Malware Analysis
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security Operations
 
CNIT 128 7. Attacking Android Applications (Part 2)
CNIT 128 7. Attacking Android Applications (Part 2)CNIT 128 7. Attacking Android Applications (Part 2)
CNIT 128 7. Attacking Android Applications (Part 2)
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
 
Threat Hunting with Cyber Kill Chain
Threat Hunting with Cyber Kill ChainThreat Hunting with Cyber Kill Chain
Threat Hunting with Cyber Kill Chain
 
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
 
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and ResearchUsing MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
 
Understanding Application Threat Modelling & Architecture
 Understanding Application Threat Modelling & Architecture Understanding Application Threat Modelling & Architecture
Understanding Application Threat Modelling & Architecture
 
Sigma and YARA Rules
Sigma and YARA RulesSigma and YARA Rules
Sigma and YARA Rules
 

Similar to Click and Dragger: Denial and Deception on Android mobile

A million little tracking devices - Don Bailey
A million little tracking devices - Don BaileyA million little tracking devices - Don Bailey
A million little tracking devices - Don Baileyidsecconf
 
Privacy and Security in the Internet of Things
Privacy and Security in the Internet of ThingsPrivacy and Security in the Internet of Things
Privacy and Security in the Internet of ThingsJeff Katz
 
Security Guardian LinkedIn
Security Guardian LinkedInSecurity Guardian LinkedIn
Security Guardian LinkedInSimon Cuthbert
 
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...Privacy and Security in the Internet of Things / Конфиденциальность и безопас...
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...Positive Hack Days
 
Online Privacy and Security
Online Privacy and SecurityOnline Privacy and Security
Online Privacy and SecurityAlex Hyer
 
Defcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using CryptoDefcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using CryptoJohn Bambenek
 
Anti Whaling Hardening Up Your Net Presence
Anti   Whaling   Hardening Up Your Net PresenceAnti   Whaling   Hardening Up Your Net Presence
Anti Whaling Hardening Up Your Net PresenceEngineers Australia
 
Anti Whaling Hardening Up Your Net Presence
Anti   Whaling   Hardening Up Your Net PresenceAnti   Whaling   Hardening Up Your Net Presence
Anti Whaling Hardening Up Your Net Presencegueste0b5fe
 
Introducing Security Guardian from ExactTrak
Introducing Security Guardian from ExactTrakIntroducing Security Guardian from ExactTrak
Introducing Security Guardian from ExactTrakSimon Cuthbert
 
Security challenges for IoT
Security challenges for IoTSecurity challenges for IoT
Security challenges for IoTWSO2
 
Home Automation Benchmarking Report
Home Automation Benchmarking ReportHome Automation Benchmarking Report
Home Automation Benchmarking ReportSynack
 
Mobile Cloning Technology
Mobile Cloning TechnologyMobile Cloning Technology
Mobile Cloning Technologymaham4569
 
Smartphone security
Smartphone securitySmartphone security
Smartphone securityMike Brannon
 
2012 12-04 --ncc_group_-_mobile_threat_war_room
2012 12-04 --ncc_group_-_mobile_threat_war_room2012 12-04 --ncc_group_-_mobile_threat_war_room
2012 12-04 --ncc_group_-_mobile_threat_war_roomNCC Group
 
RPS/APS vulnerability in snom/yealink and others - slides
RPS/APS vulnerability in snom/yealink and others - slidesRPS/APS vulnerability in snom/yealink and others - slides
RPS/APS vulnerability in snom/yealink and others - slidesCal Leeming
 
EEAS - Cultivate your data protection
EEAS - Cultivate your data protectionEEAS - Cultivate your data protection
EEAS - Cultivate your data protectionTommy Vandepitte
 
Big Data Approaches to Cloud Security
Big Data Approaches to Cloud SecurityBig Data Approaches to Cloud Security
Big Data Approaches to Cloud SecurityPaul Morse
 

Similar to Click and Dragger: Denial and Deception on Android mobile (20)

A million little tracking devices - Don Bailey
A million little tracking devices - Don BaileyA million little tracking devices - Don Bailey
A million little tracking devices - Don Bailey
 
Bluejacking
BluejackingBluejacking
Bluejacking
 
Privacy and Security in the Internet of Things
Privacy and Security in the Internet of ThingsPrivacy and Security in the Internet of Things
Privacy and Security in the Internet of Things
 
Security Guardian LinkedIn
Security Guardian LinkedInSecurity Guardian LinkedIn
Security Guardian LinkedIn
 
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...Privacy and Security in the Internet of Things / Конфиденциальность и безопас...
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...
 
Online Privacy and Security
Online Privacy and SecurityOnline Privacy and Security
Online Privacy and Security
 
Defcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using CryptoDefcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using Crypto
 
Internet security
Internet securityInternet security
Internet security
 
Anti Whaling Hardening Up Your Net Presence
Anti   Whaling   Hardening Up Your Net PresenceAnti   Whaling   Hardening Up Your Net Presence
Anti Whaling Hardening Up Your Net Presence
 
Anti Whaling Hardening Up Your Net Presence
Anti   Whaling   Hardening Up Your Net PresenceAnti   Whaling   Hardening Up Your Net Presence
Anti Whaling Hardening Up Your Net Presence
 
Introducing Security Guardian from ExactTrak
Introducing Security Guardian from ExactTrakIntroducing Security Guardian from ExactTrak
Introducing Security Guardian from ExactTrak
 
Security challenges for IoT
Security challenges for IoTSecurity challenges for IoT
Security challenges for IoT
 
Home Automation Benchmarking Report
Home Automation Benchmarking ReportHome Automation Benchmarking Report
Home Automation Benchmarking Report
 
Mobile Cloning Technology
Mobile Cloning TechnologyMobile Cloning Technology
Mobile Cloning Technology
 
Smartphone security
Smartphone securitySmartphone security
Smartphone security
 
2012 12-04 --ncc_group_-_mobile_threat_war_room
2012 12-04 --ncc_group_-_mobile_threat_war_room2012 12-04 --ncc_group_-_mobile_threat_war_room
2012 12-04 --ncc_group_-_mobile_threat_war_room
 
RPS/APS vulnerability in snom/yealink and others - slides
RPS/APS vulnerability in snom/yealink and others - slidesRPS/APS vulnerability in snom/yealink and others - slides
RPS/APS vulnerability in snom/yealink and others - slides
 
EEAS - Cultivate your data protection
EEAS - Cultivate your data protectionEEAS - Cultivate your data protection
EEAS - Cultivate your data protection
 
Big Data Approaches to Cloud Security
Big Data Approaches to Cloud SecurityBig Data Approaches to Cloud Security
Big Data Approaches to Cloud Security
 
Neo900: Crafting The Private Phone
Neo900: Crafting The Private PhoneNeo900: Crafting The Private Phone
Neo900: Crafting The Private Phone
 

Click and Dragger: Denial and Deception on Android mobile