SlideShare a Scribd company logo
1 of 55
Download to read offline
Author: Ömer Coşkun
Why Nation-State Malwares Target Telco Networks:
Dissecting Technical Capabilities of Regin and Its Counterparts
The supreme art of war is to subdue the enemy without fighting. Sun Tzu
Outline
¡  Overview
¡  Telecom Network Architecture
¡  Practical Attack Surfaces
¡  GRX Attack Vectors
¡  SS7 Attack Vectors
¡  Practical Attack Scenarios
¡  Rootkit Attacks: Regin and it’s counterparts
¡  Common Rootkit Techniques and Regin
¡  Regin vs. Uruborus and Duqu
¡  Demo: PoC || GTFO
¡  Questions ?
1
$ whoami
Ömer Coşkun (@0xM3R)
¡  BEng. Computer Science
Research Assistant in Quantum Cryptography &
Advanced Topics in AI
2
¡ Industry Experience
KPN – CISO , Ethical Hacking
Verizon – Threat & Vulnerability Management
IBM ISS – Threat Intelligence
¡  Interests
Algorithm Design, Programming, Cryptography,
Reverse Engineering, Malware Analysis, OS Internals,
Rootkits
$ REDteam
3
Motivations
4¡  Analyze existing vulnerabilities and attack
surface of GSM networks
¡  Governments hack their own citizens
¡  Surveillance implants shifted focus to telecom
networks and network devices
¡  European Telco companies are really
paranoid after Regin attack
¡  Rootkits are fun : a lot to learn & challenge
¡  Reproduce the attack scenario and
implement it!
GSM Network Architecture
5
GSM Network Architecture
6
Regin targets GSM Networks
7
Determining Attack Surface
8
Determining Attack Surface
9
Determining Attack Surface
10
Potential Attack Surfaces
11
¡  Absence of physical intrusion detection devices
¡  Vulnerable services running accessible from BTS
¡  Absence of tamper resistance and
unauthorized access protection
¡  Improper network segmentation; inner non-
routable segments of the Telco company could
accessible.
¡  Core GPRS Network and Network Subsystem
(NSS) could be exploitable!
Potential Attack Surfaces
12
GRX Networks
13
GRX Networks
14¡  GPRS roaming exchange,
interconnecting networks.
¡  Your local GSM provider abroad
¡  Trust-based, highly interconnected
network, made for internet sharing
¡  A failure or malicious activity would
affect multiple connected machines
¡  Multiple attacks vectors, not limited
to a particular segment where you
are originating from.
GRX Networks – Attack Vectors
15
GRX Networks – Attack Vectors
16¡  GPRS roaming
exchange,
interconnecting
networks.
¡  Your local GSM provider
abroad
¡  Trust-based, highly
interconnected network,
made for internet
sharing
¡  Multiple attacks vectors,
not limited to a
particular segment
where you are
originating from.
GRX Networks – Network Flow
17
GRX Networks – Network Flow
18
Juicy information is here.
GRX Networks – Network Flow
19
And more juicy information is
here.
GRX Networks – Attacks & Flaws
20Are you telling me all your communication
intercepted and logged including your
physical location?.
SS7 & SIGTRAN
21
SS7 & SIGTRAN
22
SS7 Introduces procedures
for
¡  User identification.
Routing
¡  Billing
¡  Call management
SS7 & SIGTRAN
23
•  Flow control of transmitted information
•  Traffic congestion controls
•  Peer entity status detection (GT + PC or
SPC)
•  Traffic Monitoring and monitoring
measuremen
¡ SS7 Features:
SS7 & SIGTRAN
24
SS7 & SIGTRAN
25
SS7 Protocol Analysis
26
SS7 Protocol Analysis
27
All the juicy
info here :
ü  Calling no.
ü  Called no
ü  Call duration
ü  Call duration
ü  Call status
28Feel confident that NSA not interested in
‘Good’ people?.
SS7 Protocol Attacks & Flows
29SS7 Practical Attack Scenarios
1 • Intercepting subscribers calls
30SS7 Practical Attack Scenarios
2 • Subscriber service change attacks
31SS7 Practical Attack Scenarios
3
• Interception of SMS messages
4
• Interception of outgoing calls
5
• Redirection of incoming or outgoing calls
6
• Making changes in user bills or balance
32SS7 Practical Attack Scenarios
7 • Unblocking stolen mobile devices
IEEE August
2015, Nokia
Researchers
Espoo, Finland.
33SS7 Practical Attack Scenarios
IEEE August
2015, Nokia
Researchers
Espoo, Finland.
7 • Unblocking stolen mobile devices
34
Source: https://wikileaks.org/hackingteam/emails/emailid/343623
Hacking Team after SS7
Hacks
35Rootkit Techniques
Hardware/Software
Interception: Captain
Hook Style Hacking 36
Captain Hook Style Hacking: Intercepts
every function, keeps a copy of the content for
herself, and then let the function continue as it
was supposed to …
37Rootkit Techniques
38Regin Platform Structure
39Regin Platform Analysis
• No one had the dropper when started analysis
• Multi stage and encrypted framework structure
• Modules are invoked via SOA structure by the framework
• Malware data are stored inside the VFS
• Researched GSM Networks had no indication of
compromise J
¡ Challenges, Hurdles & Difficulties:
40Regin Platform Analysis
¡ What is the solution ?
Check similar work & the write up:
http://artemonsecurity.com/regin_analysis.pdf
RE Orchestrator Memory dumps Static Analysis
Instrumentation
of Calls
Dynamic
Analysis
41Regin Platform Stages
42
Regin Platform – Stage 1
43
Regin Platform – Stage 2
44
Regin Platform – Stage 2
45
Regin Platform – Stage 3 & 4
46
Regin Platform – Stage 3 & 4
47
Regin Platform – Stage 3 & 4
– How to Weaponize it ?
1
• Register a call-back function to a process
2
• Log the PID of the target process
3
• Obtain PEB via ZwQueryInformation() for base
adresses of the modules
4
• Obtain the EP via PsLookupProcesByProcess()
5
• Get inside to the process context via
KeStackAttachProcess() referenced by EP
6
• Read PEB and other data in process context
48
Regin Platform – Stage 3 & 4
– How to Weaponize it ?
49Uruborus < Regin < Duqu2
Uruborus Regin Duqu2
Encrypted VFS Encrypted VFS Encrypted VFS #2
PatchGuard Bypass Fake Certificate Stolen Certificate
Multiple Hooks Orchestrator SOA Orchestrator SOA
AES RC5 Camellia 256, AES,
XXTEA
Backdoor/Keylogger
Mod
Advanced Network/
File Mods
More Advanced
Network/File/USB
Mods
50Regin Attack Simulation
Mini Regin Attack Simulator
Covert Channel Data Exfiltration
Run as a thread of legitimate app’s address space
Orchestrator simulator and partial SOA
File system, registry and network calls hooking
Backdoor/Keylogger Mod
51Demo
52Questions ?
53
54References
¡  http://denmasbroto.com/article-5-gprs-network-architecture.html
¡  http://docstore.mik.ua/univercd/cc/td/doc/product/wireless/
moblwrls/cmx/mmg_sg/cmxgsm.htm
¡  http://4g-lte-world.blogspot.nl/2013/03/gprs-tunneling-protocol-gtp-in-
lte.html
¡  http://labs.p1sec.com/2013/04/04/ss7-traffic-analysis-with-wireshark/
¡  http://www.gl.com/ss7_network.html
¡  http://www.slideshare.net/mhaviv/ss7-introduction-li-in
¡  http://www.gl.com/ss7.html

More Related Content

What's hot

CIS499_ NKQ_FinalPresentation
CIS499_ NKQ_FinalPresentation CIS499_ NKQ_FinalPresentation
CIS499_ NKQ_FinalPresentation
Karina Morales
 

What's hot (20)

Advanced Dos Detection (Icghc2016)
 Advanced Dos Detection (Icghc2016) Advanced Dos Detection (Icghc2016)
Advanced Dos Detection (Icghc2016)
 
SDN Analytics & Security
SDN Analytics & Security  SDN Analytics & Security
SDN Analytics & Security
 
Network Simulation Tools Projects
Network Simulation Tools ProjectsNetwork Simulation Tools Projects
Network Simulation Tools Projects
 
A look at current cyberattacks in Ukraine
A look at current cyberattacks in UkraineA look at current cyberattacks in Ukraine
A look at current cyberattacks in Ukraine
 
Attacks on Critical Infrastructure: Insights from the “Big Board”
Attacks on Critical Infrastructure: Insights from the “Big Board”Attacks on Critical Infrastructure: Insights from the “Big Board”
Attacks on Critical Infrastructure: Insights from the “Big Board”
 
Rdmap Security
Rdmap  SecurityRdmap  Security
Rdmap Security
 
Hacker Halted 2014 - Why Botnet Takedowns Never Work, Unless It’s a SmackDown!
Hacker Halted 2014 - Why Botnet Takedowns Never Work, Unless It’s a SmackDown!Hacker Halted 2014 - Why Botnet Takedowns Never Work, Unless It’s a SmackDown!
Hacker Halted 2014 - Why Botnet Takedowns Never Work, Unless It’s a SmackDown!
 
Defcon 23 - Chris Sistrunk - nsm 101 for ics
Defcon 23 -  Chris Sistrunk - nsm 101 for ics Defcon 23 -  Chris Sistrunk - nsm 101 for ics
Defcon 23 - Chris Sistrunk - nsm 101 for ics
 
ICS Network Security Monitoring (NSM)
ICS Network Security Monitoring (NSM)ICS Network Security Monitoring (NSM)
ICS Network Security Monitoring (NSM)
 
Presentation
PresentationPresentation
Presentation
 
Ids
IdsIds
Ids
 
Security tools
Security toolsSecurity tools
Security tools
 
Exploiting Redundancy Properties of Malicious Infrastructure for Incident Det...
Exploiting Redundancy Properties of Malicious Infrastructure for Incident Det...Exploiting Redundancy Properties of Malicious Infrastructure for Incident Det...
Exploiting Redundancy Properties of Malicious Infrastructure for Incident Det...
 
CIS499_ NKQ_FinalPresentation
CIS499_ NKQ_FinalPresentation CIS499_ NKQ_FinalPresentation
CIS499_ NKQ_FinalPresentation
 
PhD Thesis NS2 Projects
PhD Thesis NS2 ProjectsPhD Thesis NS2 Projects
PhD Thesis NS2 Projects
 
MIT Bitcoin Expo 2018 - Hardware Wallets Security
MIT Bitcoin Expo 2018 - Hardware Wallets SecurityMIT Bitcoin Expo 2018 - Hardware Wallets Security
MIT Bitcoin Expo 2018 - Hardware Wallets Security
 
Wireless Network Thesis in NS2
Wireless Network Thesis in NS2Wireless Network Thesis in NS2
Wireless Network Thesis in NS2
 
Why is it so hard to make secure chips?
Why is it so hard to make secure chips?Why is it so hard to make secure chips?
Why is it so hard to make secure chips?
 
Chapter 8 security tools ii
Chapter 8   security tools iiChapter 8   security tools ii
Chapter 8 security tools ii
 
Where Are All The ICS Attacks?
Where Are All The ICS Attacks?Where Are All The ICS Attacks?
Where Are All The ICS Attacks?
 

Similar to DEFCON 23 Why Nation-State Malwares Target Telco Networks - OMER COSKUN

modul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdfmodul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdf
tehkotak4
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CanSecWest
 
AktaionPPTv5_JZedits
AktaionPPTv5_JZeditsAktaionPPTv5_JZedits
AktaionPPTv5_JZedits
Rod Soto
 
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMSANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
Journal For Research
 
Safe and secure programming practices for embedded devices
Safe and secure programming practices for embedded devicesSafe and secure programming practices for embedded devices
Safe and secure programming practices for embedded devices
Soumitra Bhattacharyya
 

Similar to DEFCON 23 Why Nation-State Malwares Target Telco Networks - OMER COSKUN (20)

InfiltrateCon 2016 - Why Nation-State Hack Telco Networks
InfiltrateCon 2016 - Why Nation-State Hack Telco NetworksInfiltrateCon 2016 - Why Nation-State Hack Telco Networks
InfiltrateCon 2016 - Why Nation-State Hack Telco Networks
 
Avast @ Machine Learning
Avast @ Machine LearningAvast @ Machine Learning
Avast @ Machine Learning
 
Monitoring ICS Communications
Monitoring ICS CommunicationsMonitoring ICS Communications
Monitoring ICS Communications
 
Modul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.pptModul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.ppt
 
modul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdfmodul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdf
 
DEFCON 23 - Omer coskun - why nation state malwares target telco Networks
DEFCON 23 - Omer coskun - why nation state malwares target telco NetworksDEFCON 23 - Omer coskun - why nation state malwares target telco Networks
DEFCON 23 - Omer coskun - why nation state malwares target telco Networks
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
 
Cyber security
Cyber securityCyber security
Cyber security
 
NetSim Webinar on Network Attacks and Detection
NetSim Webinar on Network Attacks and DetectionNetSim Webinar on Network Attacks and Detection
NetSim Webinar on Network Attacks and Detection
 
ProtegeGx Overview 2016
ProtegeGx Overview 2016ProtegeGx Overview 2016
ProtegeGx Overview 2016
 
AktaionPPTv5_JZedits
AktaionPPTv5_JZeditsAktaionPPTv5_JZedits
AktaionPPTv5_JZedits
 
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
 
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMSANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
 
Protecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber CrimeProtecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber Crime
 
G3t R00t at IUT
G3t R00t at IUTG3t R00t at IUT
G3t R00t at IUT
 
Critical infrastructure Protection and Cyber Attack Modeling
Critical infrastructure Protection and Cyber Attack ModelingCritical infrastructure Protection and Cyber Attack Modeling
Critical infrastructure Protection and Cyber Attack Modeling
 
Detecting and Confronting Flash Attacks from IoT Botnets
Detecting and Confronting Flash Attacks from IoT BotnetsDetecting and Confronting Flash Attacks from IoT Botnets
Detecting and Confronting Flash Attacks from IoT Botnets
 
Safe and secure programming practices for embedded devices
Safe and secure programming practices for embedded devicesSafe and secure programming practices for embedded devices
Safe and secure programming practices for embedded devices
 
Black Hat USA 2022 - Arsenal Labs - Vehicle Control Systems - Red vs Blue
Black Hat USA 2022 - Arsenal Labs - Vehicle Control Systems - Red vs BlueBlack Hat USA 2022 - Arsenal Labs - Vehicle Control Systems - Red vs Blue
Black Hat USA 2022 - Arsenal Labs - Vehicle Control Systems - Red vs Blue
 
EFFICIENT IDENTIFICATION AND REDUCTION OF MULTIPLE ATTACKS ADD VICTIMISATION ...
EFFICIENT IDENTIFICATION AND REDUCTION OF MULTIPLE ATTACKS ADD VICTIMISATION ...EFFICIENT IDENTIFICATION AND REDUCTION OF MULTIPLE ATTACKS ADD VICTIMISATION ...
EFFICIENT IDENTIFICATION AND REDUCTION OF MULTIPLE ATTACKS ADD VICTIMISATION ...
 

Recently uploaded

Chiulli_Aurora_Oman_Raffaele_Beowulf.pptx
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptxChiulli_Aurora_Oman_Raffaele_Beowulf.pptx
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptx
raffaeleoman
 
If this Giant Must Walk: A Manifesto for a New Nigeria
If this Giant Must Walk: A Manifesto for a New NigeriaIf this Giant Must Walk: A Manifesto for a New Nigeria
If this Giant Must Walk: A Manifesto for a New Nigeria
Kayode Fayemi
 

Recently uploaded (20)

Call Girl Number in Khar Mumbai📲 9892124323 💞 Full Night Enjoy
Call Girl Number in Khar Mumbai📲 9892124323 💞 Full Night EnjoyCall Girl Number in Khar Mumbai📲 9892124323 💞 Full Night Enjoy
Call Girl Number in Khar Mumbai📲 9892124323 💞 Full Night Enjoy
 
Re-membering the Bard: Revisiting The Compleat Wrks of Wllm Shkspr (Abridged)...
Re-membering the Bard: Revisiting The Compleat Wrks of Wllm Shkspr (Abridged)...Re-membering the Bard: Revisiting The Compleat Wrks of Wllm Shkspr (Abridged)...
Re-membering the Bard: Revisiting The Compleat Wrks of Wllm Shkspr (Abridged)...
 
Air breathing and respiratory adaptations in diver animals
Air breathing and respiratory adaptations in diver animalsAir breathing and respiratory adaptations in diver animals
Air breathing and respiratory adaptations in diver animals
 
Report Writing Webinar Training
Report Writing Webinar TrainingReport Writing Webinar Training
Report Writing Webinar Training
 
AWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdf
AWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdfAWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdf
AWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdf
 
VVIP Call Girls Nalasopara : 9892124323, Call Girls in Nalasopara Services
VVIP Call Girls Nalasopara : 9892124323, Call Girls in Nalasopara ServicesVVIP Call Girls Nalasopara : 9892124323, Call Girls in Nalasopara Services
VVIP Call Girls Nalasopara : 9892124323, Call Girls in Nalasopara Services
 
Dreaming Marissa Sánchez Music Video Treatment
Dreaming Marissa Sánchez Music Video TreatmentDreaming Marissa Sánchez Music Video Treatment
Dreaming Marissa Sánchez Music Video Treatment
 
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptx
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptxChiulli_Aurora_Oman_Raffaele_Beowulf.pptx
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptx
 
ICT role in 21st century education and it's challenges.pdf
ICT role in 21st century education and it's challenges.pdfICT role in 21st century education and it's challenges.pdf
ICT role in 21st century education and it's challenges.pdf
 
Causes of poverty in France presentation.pptx
Causes of poverty in France presentation.pptxCauses of poverty in France presentation.pptx
Causes of poverty in France presentation.pptx
 
My Presentation "In Your Hands" by Halle Bailey
My Presentation "In Your Hands" by Halle BaileyMy Presentation "In Your Hands" by Halle Bailey
My Presentation "In Your Hands" by Halle Bailey
 
Mohammad_Alnahdi_Oral_Presentation_Assignment.pptx
Mohammad_Alnahdi_Oral_Presentation_Assignment.pptxMohammad_Alnahdi_Oral_Presentation_Assignment.pptx
Mohammad_Alnahdi_Oral_Presentation_Assignment.pptx
 
Dreaming Music Video Treatment _ Project & Portfolio III
Dreaming Music Video Treatment _ Project & Portfolio IIIDreaming Music Video Treatment _ Project & Portfolio III
Dreaming Music Video Treatment _ Project & Portfolio III
 
BDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort ServiceBDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort Service
 
lONG QUESTION ANSWER PAKISTAN STUDIES10.
lONG QUESTION ANSWER PAKISTAN STUDIES10.lONG QUESTION ANSWER PAKISTAN STUDIES10.
lONG QUESTION ANSWER PAKISTAN STUDIES10.
 
Introduction to Prompt Engineering (Focusing on ChatGPT)
Introduction to Prompt Engineering (Focusing on ChatGPT)Introduction to Prompt Engineering (Focusing on ChatGPT)
Introduction to Prompt Engineering (Focusing on ChatGPT)
 
If this Giant Must Walk: A Manifesto for a New Nigeria
If this Giant Must Walk: A Manifesto for a New NigeriaIf this Giant Must Walk: A Manifesto for a New Nigeria
If this Giant Must Walk: A Manifesto for a New Nigeria
 
ANCHORING SCRIPT FOR A CULTURAL EVENT.docx
ANCHORING SCRIPT FOR A CULTURAL EVENT.docxANCHORING SCRIPT FOR A CULTURAL EVENT.docx
ANCHORING SCRIPT FOR A CULTURAL EVENT.docx
 
SaaStr Workshop Wednesday w/ Lucas Price, Yardstick
SaaStr Workshop Wednesday w/ Lucas Price, YardstickSaaStr Workshop Wednesday w/ Lucas Price, Yardstick
SaaStr Workshop Wednesday w/ Lucas Price, Yardstick
 
Governance and Nation-Building in Nigeria: Some Reflections on Options for Po...
Governance and Nation-Building in Nigeria: Some Reflections on Options for Po...Governance and Nation-Building in Nigeria: Some Reflections on Options for Po...
Governance and Nation-Building in Nigeria: Some Reflections on Options for Po...
 

DEFCON 23 Why Nation-State Malwares Target Telco Networks - OMER COSKUN