SlideShare a Scribd company logo
1 of 15
Download to read offline
FFRI,Inc.
1
Monthly Research
Black Hat Asia 2016 Survey Report
FFRI,Inc.
http://www.ffri.jp
Ver 2.00.01
FFRI,Inc.
2
About Black Hat Asia
• Asian version of the famous security conference the Black Hat
– Speakers have been selected from all over the world
• It has been held in the Singapore in every spring
– Latest security research briefings and trainings are provided
• New threat demo, exploit technique, defense technology
• Slides and white paper have been published on the
official site
– Black Hat Asia 2016 was held on March 29 to April 1
• In this report, we pick up briefings of Black Hat Asia 2016
FFRI,Inc.
Our pick up research
• Mobile Security
– Android Commercial Spyware Disease and Medication
• Mustafa Saad
– Su-a-Cyder: Home-Brewing iOS Malware Like a B0$$!
• Chilik Tamir
• IoT Security
– Lets See Whats Out There Mapping The Wireless IOT
• Tobias Zillner
– Hacking a Professional Drone
• Nils Rodday
• Windows Security
– DSCompromised:A Windows DSC Attack Framework
• Ryan Kazanciyan & Matt Hastings
3
FFRI,Inc.
Android Commercial Spyware Disease and Medication
• About Commercial Spyware
– These have been used to monitor children or employees
– Price is about hundred dollars/year
– Most spyware have web interface for monitoring
• Droid Smart Fuzzer is an anti-spyware solution
– Get permissions in all installed apps
– Check the permissions which are requested by spyware
• RECEIVE_SMS
• PROCESS_OUTGOING_CALLS
• READ_PHONE_STATE
• INTERNET
– Perform tests that correspond to the permissions with the
Internet connection
– Consequently, detect spyware based on network traffic
4
FFRI,Inc.
• Droid Smart Fuzzer detected the top 15 of commercial
spyware and the 4 free spyware
• Comments of FFRI researcher
– Interesting to detect with spyware at like a heuristic
– Their algorithm is simple and false positive rate is not
discussed
– The research is useful because the spyware might increase
in the future
5
Android Commercial Spyware Disease and Medication
FFRI,Inc.
• iOS malware history, capabilities and worst scenario
• Demonstrated collecting data from the non jailbroken iPhone
• The attack to avoid enterprise MDM was successful
• Furthermore, attacks by icon-less stealth apps and Skype
repackaging were also successful
• Comments of FFRI researcher
– iOS malware is getting sophisticated every year
– It is expected to increase in the future
– You should not be off guard, even if you do not jailbreak
6
Su-a-Cyder: Home-Brewing iOS Malware Like a B0$$!
FFRI,Inc.
Lets See Whats Out There Mapping The Wireless IOT
• Wireless IoT devices are rapidly increasing
– Samsung announced that their all IoT devices will support
wireless by 2019
– The US Director of National Intelligence, James Clapper
mentioned about the possibility that IoT bring serious threats
• It is difficult to evaluate security of radio signal because tools are
not enough
• The presenter has developed an integrated wireless security
testing tool
– In addition, he also showed ranking about risks of wireless
IoT devices
• He emphasized that wireless network have many threats
7
FFRI,Inc.
• Comments of FFRI researcher
– IoT device is rapidly spreading, but feels security is not
enough
– The integrated tools are useful for wireless IoT
8
Lets See Whats Out There Mapping The Wireless IOT
FFRI,Inc.
Hacking a Professional Drone
• Demonstration of MITM attack on drone
– The attacking targets are drone, remote controller and mobile app for
control of drone
• Drone - Remote controller communication
– XBee, encryption is not enabled
• Remote controller – Mobile app communication
– Wi-Fi, encryption is WEP
• The presenter decompiled android app, decoded signal, analyzed payload
• He said the vendor can not fix vulnerability without OTA update
• He also said that the other drones have vulnerabilities.
• Proposing
– Implement built-in encryption of XBee
– Encrypt payload in application layer
9
FFRI,Inc.
Hacking a Professional Drone
• Comments of FFRI researcher
– The research was published in the RSA conference 2016
before Black Hat Asia 2016. It had attracted media attention
– There are recall requests, but shipments will continue
– There is a risk that cyber attacks make false accusation by
the registration system of drone in the USA
10
FFRI,Inc.
• About PowerShell DSC (Desired State Configuration)
– Next generation configuration management platform for Windows
– It is available Windows 8.1, Windows Server 2012 R2 or above
• The demo to infect persistent malware on using the DSC consistency check
– Install the DSCompromised Framework
to construct DSC pull server as C&C server
– Put a malware in the DSC pull server,
generate a MOF file
– Intrude into victim network in any way
– Modify victim’s LCM to connect to the C&C
– Malware will re-download by the DSC
consistency check if malware is removed
– It is also possible to create
persistent user account in the same way
11
DSCompromised:A Windows DSC Attack Framework
Attack image
DSCompromised: A Windows DSC Attack Framework: p22
FFRI,Inc.
• Comments of FFRI researcher
– This technique has not been confirmed yet in actual attack
– However, it is necessary to caution the future attack for the
following reasons
• DSC is installed by default in the Windows 8.1 and
Windows Server 2012 R2
• PowerShell-based attack is increased
This technique will accelerate it further
12
DSCompromised:A Windows DSC Attack Framework
FFRI,Inc.
Conclusions
• Mobile security will be improved in the future
– iOS security will become more important because malware is
targeting non jailbroken iPhone
– Android malware and research for its detection have been
increased
• Practical security test methods and tools for IoT have been
demanded
– There are many research on test methods and useful tools
– There are research to discover vulnerabilities through reverse
engineering
• New attacks on the Windows system will be continued in the
future
13
FFRI,Inc.
References
• Android Commercial Spyware Disease and Medication
– https://www.blackhat.com/docs/asia-16/materials/asia-16-Saad-Android-
Commercial-Spyware-Disease-And-Medication.pdf
– For Their Eyes Only: The Commercialization of Digital Spying
• https://citizenlab.org/2013/04/for-their-eyes-only-2/
• DSCOMPROMISED: A WINDOWS DSC ATTACK FRAMEWORK
– https://www.blackhat.com/docs/asia-16/materials/asia-16-Kazanciyan-
DSCompromised-A-Windows-DSC-Attack-Framework.pdf
• HACKING A PROFESSIONAL DRONE
– https://www.blackhat.com/docs/asia-16/materials/asia-16-Rodday-Hacking-A-
Professional-Drone.pdf
– RSA Conference 2016
• http://www.rsaconference.com/events/us16
• LET'S SEE WHAT'S OUT THERE - MAPPING THE WIRELESS IOT
– https://www.blackhat.com/docs/asia-16/materials/asia-16-Zillner-Lets-See-Whats-
Out-There-Mapping-The-Wireless-IOT.pdf
• Su-a-Cyder: Home-Brewing iOS Malware Like a B0$$!
– https://www.blackhat.com/docs/asia-16/materials/asia-16-Tamir-Su-A-Cyder-
Homebrewing-Malware-For-iOS-Like-A-B0SS.pdf
14
FFRI,Inc.
Contact Information
E-Mail : research-feedback at ffri.jp
Twitter: @FFRI_Research
15

More Related Content

What's hot

Bringing Government and Enterprise Security Controls to the Android Endpoint
Bringing Government and Enterprise Security Controls to the Android EndpointBringing Government and Enterprise Security Controls to the Android Endpoint
Bringing Government and Enterprise Security Controls to the Android EndpointHamilton Turner
 
Mobile Security: The 5 Questions Modern Organizations Are Asking
Mobile Security: The 5 Questions Modern Organizations Are AskingMobile Security: The 5 Questions Modern Organizations Are Asking
Mobile Security: The 5 Questions Modern Organizations Are AskingLookout
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSecureState
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationTom Eston
 
Research in progress defending android smartphones from malware attacks
Research in progress  defending android smartphones from malware attacksResearch in progress  defending android smartphones from malware attacks
Research in progress defending android smartphones from malware attacksJPINFOTECH JAYAPRAKASH
 
E is for Endpoint II: How to Implement the Vital Layers to Protect Your Endpo...
E is for Endpoint II: How to Implement the Vital Layers to Protect Your Endpo...E is for Endpoint II: How to Implement the Vital Layers to Protect Your Endpo...
E is for Endpoint II: How to Implement the Vital Layers to Protect Your Endpo...Lumension
 
IQT 2010 - The App Does That!?
IQT 2010 - The App Does That!?IQT 2010 - The App Does That!?
IQT 2010 - The App Does That!?Tyler Shields
 
Ms810 assignment viruses and malware affecting moblie devices
Ms810 assignment viruses and malware affecting moblie devicesMs810 assignment viruses and malware affecting moblie devices
Ms810 assignment viruses and malware affecting moblie devicesrebelreg
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical HackingS.E. CTS CERT-GOV-MD
 
IRJET - System to Identify and Define Security Threats to the users About The...
IRJET - System to Identify and Define Security Threats to the users About The...IRJET - System to Identify and Define Security Threats to the users About The...
IRJET - System to Identify and Define Security Threats to the users About The...IRJET Journal
 
Smartphone Ownage: The state of mobile botnets and rootkits
Smartphone Ownage: The state of mobile botnets and rootkitsSmartphone Ownage: The state of mobile botnets and rootkits
Smartphone Ownage: The state of mobile botnets and rootkitsJimmy Shah
 
Mobile Security 101
Mobile Security 101Mobile Security 101
Mobile Security 101Lookout
 
Mobile security
Mobile securityMobile security
Mobile securityhome
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainSuvrat Jain
 
Security threats in Android OS + App Permissions
Security threats in Android OS + App PermissionsSecurity threats in Android OS + App Permissions
Security threats in Android OS + App PermissionsHariharan Ganesan
 
CNIT 128 Ch 4: Android
CNIT 128 Ch 4: AndroidCNIT 128 Ch 4: Android
CNIT 128 Ch 4: AndroidSam Bowne
 
resume _jayendra Kadam
resume _jayendra Kadamresume _jayendra Kadam
resume _jayendra KadamJayendra Kadam
 

What's hot (20)

Bringing Government and Enterprise Security Controls to the Android Endpoint
Bringing Government and Enterprise Security Controls to the Android EndpointBringing Government and Enterprise Security Controls to the Android Endpoint
Bringing Government and Enterprise Security Controls to the Android Endpoint
 
Mobile Security: The 5 Questions Modern Organizations Are Asking
Mobile Security: The 5 Questions Modern Organizations Are AskingMobile Security: The 5 Questions Modern Organizations Are Asking
Mobile Security: The 5 Questions Modern Organizations Are Asking
 
Top 6-Security-Threats-on-iOS
Top 6-Security-Threats-on-iOSTop 6-Security-Threats-on-iOS
Top 6-Security-Threats-on-iOS
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and Exploitation
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and Exploitation
 
Research in progress defending android smartphones from malware attacks
Research in progress  defending android smartphones from malware attacksResearch in progress  defending android smartphones from malware attacks
Research in progress defending android smartphones from malware attacks
 
E is for Endpoint II: How to Implement the Vital Layers to Protect Your Endpo...
E is for Endpoint II: How to Implement the Vital Layers to Protect Your Endpo...E is for Endpoint II: How to Implement the Vital Layers to Protect Your Endpo...
E is for Endpoint II: How to Implement the Vital Layers to Protect Your Endpo...
 
IQT 2010 - The App Does That!?
IQT 2010 - The App Does That!?IQT 2010 - The App Does That!?
IQT 2010 - The App Does That!?
 
Ms810 assignment viruses and malware affecting moblie devices
Ms810 assignment viruses and malware affecting moblie devicesMs810 assignment viruses and malware affecting moblie devices
Ms810 assignment viruses and malware affecting moblie devices
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical Hacking
 
IRJET - System to Identify and Define Security Threats to the users About The...
IRJET - System to Identify and Define Security Threats to the users About The...IRJET - System to Identify and Define Security Threats to the users About The...
IRJET - System to Identify and Define Security Threats to the users About The...
 
Smartphone Ownage: The state of mobile botnets and rootkits
Smartphone Ownage: The state of mobile botnets and rootkitsSmartphone Ownage: The state of mobile botnets and rootkits
Smartphone Ownage: The state of mobile botnets and rootkits
 
Hacking Mobile Apps
Hacking Mobile AppsHacking Mobile Apps
Hacking Mobile Apps
 
Mobile Security 101
Mobile Security 101Mobile Security 101
Mobile Security 101
 
Mobile security
Mobile securityMobile security
Mobile security
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 
Security threats in Android OS + App Permissions
Security threats in Android OS + App PermissionsSecurity threats in Android OS + App Permissions
Security threats in Android OS + App Permissions
 
CNIT 128 Ch 4: Android
CNIT 128 Ch 4: AndroidCNIT 128 Ch 4: Android
CNIT 128 Ch 4: Android
 
resume _jayendra Kadam
resume _jayendra Kadamresume _jayendra Kadam
resume _jayendra Kadam
 
Mobile security
Mobile securityMobile security
Mobile security
 

Viewers also liked (17)

Bouw je eigen dashboard/portaal met WINOB-DIGITAAL
Bouw je eigen dashboard/portaal met WINOB-DIGITAALBouw je eigen dashboard/portaal met WINOB-DIGITAAL
Bouw je eigen dashboard/portaal met WINOB-DIGITAAL
 
Actividad 5.3
Actividad 5.3Actividad 5.3
Actividad 5.3
 
Ethan R resume
Ethan R resumeEthan R resume
Ethan R resume
 
Nicole Avery Resume'
Nicole Avery Resume'Nicole Avery Resume'
Nicole Avery Resume'
 
Sapa, the fanciful town in fog
Sapa, the fanciful town in fogSapa, the fanciful town in fog
Sapa, the fanciful town in fog
 
Actividad 1.2
Actividad 1.2Actividad 1.2
Actividad 1.2
 
Mika alas1
Mika alas1Mika alas1
Mika alas1
 
Actividad 3.2
Actividad 3.2Actividad 3.2
Actividad 3.2
 
Actividad 5
Actividad 5Actividad 5
Actividad 5
 
Avoiding Drive-By Downloads
Avoiding Drive-By DownloadsAvoiding Drive-By Downloads
Avoiding Drive-By Downloads
 
Actividad 2 mod v
Actividad 2 mod vActividad 2 mod v
Actividad 2 mod v
 
Doris lessing
Doris lessingDoris lessing
Doris lessing
 
Nghien game
Nghien gameNghien game
Nghien game
 
Nuevas metodologias docentes
Nuevas metodologias docentesNuevas metodologias docentes
Nuevas metodologias docentes
 
I wandered lonely as a cloud ... presented to u by Ismail abu khadra
I wandered lonely as a cloud ... presented to u by Ismail abu khadraI wandered lonely as a cloud ... presented to u by Ismail abu khadra
I wandered lonely as a cloud ... presented to u by Ismail abu khadra
 
IRS brochure_DIGITAL_
IRS brochure_DIGITAL_IRS brochure_DIGITAL_
IRS brochure_DIGITAL_
 
Sống ảo
Sống ảoSống ảo
Sống ảo
 

Similar to Black Hat Asia 2016 Survey Report Summary

Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)
Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)
Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)FFRI, Inc.
 
Mobile Security for Smartphones and Tablets
Mobile Security for Smartphones and TabletsMobile Security for Smartphones and Tablets
Mobile Security for Smartphones and TabletsVince Verbeke
 
NETC 2012_Mobile Security for Smartphones and Tablets (pptx)
NETC 2012_Mobile Security for Smartphones and Tablets (pptx)NETC 2012_Mobile Security for Smartphones and Tablets (pptx)
NETC 2012_Mobile Security for Smartphones and Tablets (pptx)Vince Verbeke
 
Lumension Security - Adjusting our defenses for 2012
Lumension Security - Adjusting our defenses for 2012Lumension Security - Adjusting our defenses for 2012
Lumension Security - Adjusting our defenses for 2012Andris Soroka
 
Black Hat USA 2016 Pre-Survey (FFRI Monthly Research 2016.6)
Black Hat USA 2016 Pre-Survey (FFRI Monthly Research 2016.6)Black Hat USA 2016 Pre-Survey (FFRI Monthly Research 2016.6)
Black Hat USA 2016 Pre-Survey (FFRI Monthly Research 2016.6)FFRI, Inc.
 
[CB16] Security in the IoT World: Analyzing the Security of Mobile Apps for A...
[CB16] Security in the IoT World: Analyzing the Security of Mobile Apps for A...[CB16] Security in the IoT World: Analyzing the Security of Mobile Apps for A...
[CB16] Security in the IoT World: Analyzing the Security of Mobile Apps for A...CODE BLUE
 
A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)
A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)
A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)FFRI, Inc.
 
I haz you and pwn your maal whitepaper
I haz you and pwn your maal whitepaperI haz you and pwn your maal whitepaper
I haz you and pwn your maal whitepaperHarsimran Walia
 
Black Hat Europe 2016 Survey Report (FFRI Monthly Research Dec 2016)
Black Hat Europe 2016 Survey Report (FFRI Monthly Research Dec 2016) Black Hat Europe 2016 Survey Report (FFRI Monthly Research Dec 2016)
Black Hat Europe 2016 Survey Report (FFRI Monthly Research Dec 2016) FFRI, Inc.
 
CODE BLUE 2015 Report (FFRI Monthly Research 2015.11)
CODE BLUE 2015 Report (FFRI Monthly Research 2015.11)CODE BLUE 2015 Report (FFRI Monthly Research 2015.11)
CODE BLUE 2015 Report (FFRI Monthly Research 2015.11)FFRI, Inc.
 
apidays LIVE New York 2021 - Playing with FHIR without getting burned by Dav...
apidays LIVE New York 2021 - Playing with FHIR without getting burned by  Dav...apidays LIVE New York 2021 - Playing with FHIR without getting burned by  Dav...
apidays LIVE New York 2021 - Playing with FHIR without getting burned by Dav...apidays
 
Malware Improvements in Android OS
Malware Improvements in Android OSMalware Improvements in Android OS
Malware Improvements in Android OSPranav Saini
 
I haz you and pwn your maal
I haz you and pwn your maalI haz you and pwn your maal
I haz you and pwn your maalHarsimran Walia
 
Hacking By Nirmal
Hacking By NirmalHacking By Nirmal
Hacking By NirmalNIRMAL RAJ
 
The Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOSThe Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOSPriyanka Aash
 
Mobile App Security: A Review
Mobile App Security: A ReviewMobile App Security: A Review
Mobile App Security: A ReviewUmang Singh
 
BlackHat Europe 2013 - Practical Attacks against Mobile Device Management (MDM)
BlackHat Europe 2013 - Practical Attacks against Mobile Device Management (MDM)BlackHat Europe 2013 - Practical Attacks against Mobile Device Management (MDM)
BlackHat Europe 2013 - Practical Attacks against Mobile Device Management (MDM)Lacoon Mobile Security
 
Droidcon2013 security genes_trendmicro
Droidcon2013 security genes_trendmicroDroidcon2013 security genes_trendmicro
Droidcon2013 security genes_trendmicroDroidcon Berlin
 

Similar to Black Hat Asia 2016 Survey Report Summary (20)

Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)
Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)
Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)
 
Mobile Security for Smartphones and Tablets
Mobile Security for Smartphones and TabletsMobile Security for Smartphones and Tablets
Mobile Security for Smartphones and Tablets
 
NETC 2012_Mobile Security for Smartphones and Tablets (pptx)
NETC 2012_Mobile Security for Smartphones and Tablets (pptx)NETC 2012_Mobile Security for Smartphones and Tablets (pptx)
NETC 2012_Mobile Security for Smartphones and Tablets (pptx)
 
Lumension Security - Adjusting our defenses for 2012
Lumension Security - Adjusting our defenses for 2012Lumension Security - Adjusting our defenses for 2012
Lumension Security - Adjusting our defenses for 2012
 
Black Hat USA 2016 Pre-Survey (FFRI Monthly Research 2016.6)
Black Hat USA 2016 Pre-Survey (FFRI Monthly Research 2016.6)Black Hat USA 2016 Pre-Survey (FFRI Monthly Research 2016.6)
Black Hat USA 2016 Pre-Survey (FFRI Monthly Research 2016.6)
 
[CB16] Security in the IoT World: Analyzing the Security of Mobile Apps for A...
[CB16] Security in the IoT World: Analyzing the Security of Mobile Apps for A...[CB16] Security in the IoT World: Analyzing the Security of Mobile Apps for A...
[CB16] Security in the IoT World: Analyzing the Security of Mobile Apps for A...
 
A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)
A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)
A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)
 
I haz you and pwn your maal whitepaper
I haz you and pwn your maal whitepaperI haz you and pwn your maal whitepaper
I haz you and pwn your maal whitepaper
 
Black Hat Europe 2016 Survey Report (FFRI Monthly Research Dec 2016)
Black Hat Europe 2016 Survey Report (FFRI Monthly Research Dec 2016) Black Hat Europe 2016 Survey Report (FFRI Monthly Research Dec 2016)
Black Hat Europe 2016 Survey Report (FFRI Monthly Research Dec 2016)
 
CODE BLUE 2015 Report (FFRI Monthly Research 2015.11)
CODE BLUE 2015 Report (FFRI Monthly Research 2015.11)CODE BLUE 2015 Report (FFRI Monthly Research 2015.11)
CODE BLUE 2015 Report (FFRI Monthly Research 2015.11)
 
apidays LIVE New York 2021 - Playing with FHIR without getting burned by Dav...
apidays LIVE New York 2021 - Playing with FHIR without getting burned by  Dav...apidays LIVE New York 2021 - Playing with FHIR without getting burned by  Dav...
apidays LIVE New York 2021 - Playing with FHIR without getting burned by Dav...
 
I haz you and pwn your maal
I haz you and pwn your maalI haz you and pwn your maal
I haz you and pwn your maal
 
Malware Improvements in Android OS
Malware Improvements in Android OSMalware Improvements in Android OS
Malware Improvements in Android OS
 
I haz you and pwn your maal
I haz you and pwn your maalI haz you and pwn your maal
I haz you and pwn your maal
 
Cyber Security Predictions 2016
Cyber Security Predictions 2016Cyber Security Predictions 2016
Cyber Security Predictions 2016
 
Hacking By Nirmal
Hacking By NirmalHacking By Nirmal
Hacking By Nirmal
 
The Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOSThe Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOS
 
Mobile App Security: A Review
Mobile App Security: A ReviewMobile App Security: A Review
Mobile App Security: A Review
 
BlackHat Europe 2013 - Practical Attacks against Mobile Device Management (MDM)
BlackHat Europe 2013 - Practical Attacks against Mobile Device Management (MDM)BlackHat Europe 2013 - Practical Attacks against Mobile Device Management (MDM)
BlackHat Europe 2013 - Practical Attacks against Mobile Device Management (MDM)
 
Droidcon2013 security genes_trendmicro
Droidcon2013 security genes_trendmicroDroidcon2013 security genes_trendmicro
Droidcon2013 security genes_trendmicro
 

More from FFRI, Inc.

Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARMAppearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARMFFRI, Inc.
 
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARMAppearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARMFFRI, Inc.
 
TrustZone use case and trend (FFRI Monthly Research Mar 2017)
TrustZone use case and trend (FFRI Monthly Research Mar 2017) TrustZone use case and trend (FFRI Monthly Research Mar 2017)
TrustZone use case and trend (FFRI Monthly Research Mar 2017) FFRI, Inc.
 
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...FFRI, Inc.
 
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017) An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017) FFRI, Inc.
 
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)FFRI, Inc.
 
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...FFRI, Inc.
 
Introduction of Threat Analysis Methods(FFRI Monthly Research 2016.9)
Introduction of Threat Analysis Methods(FFRI Monthly Research 2016.9)Introduction of Threat Analysis Methods(FFRI Monthly Research 2016.9)
Introduction of Threat Analysis Methods(FFRI Monthly Research 2016.9)FFRI, Inc.
 
Black Hat USA 2016 Survey Report (FFRI Monthly Research 2016.8)
Black Hat USA 2016  Survey Report (FFRI Monthly Research 2016.8)Black Hat USA 2016  Survey Report (FFRI Monthly Research 2016.8)
Black Hat USA 2016 Survey Report (FFRI Monthly Research 2016.8)FFRI, Inc.
 
About security assessment framework “CHIPSEC” (FFRI Monthly Research 2016.7)
About security assessment framework “CHIPSEC” (FFRI Monthly Research 2016.7) About security assessment framework “CHIPSEC” (FFRI Monthly Research 2016.7)
About security assessment framework “CHIPSEC” (FFRI Monthly Research 2016.7) FFRI, Inc.
 
ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...
ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...
ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...FFRI, Inc.
 
Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...
Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...
Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...FFRI, Inc.
 
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)FFRI, Inc.
 
Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...
Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...
Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...FFRI, Inc.
 
Malwarem armed with PowerShell
Malwarem armed with PowerShellMalwarem armed with PowerShell
Malwarem armed with PowerShellFFRI, Inc.
 
MR201504 Web Defacing Attacks Targeting WordPress
MR201504 Web Defacing Attacks Targeting WordPressMR201504 Web Defacing Attacks Targeting WordPress
MR201504 Web Defacing Attacks Targeting WordPressFFRI, Inc.
 
MR201502 Intel Memory Protection Extensions Overview
MR201502 Intel Memory Protection Extensions OverviewMR201502 Intel Memory Protection Extensions Overview
MR201502 Intel Memory Protection Extensions OverviewFFRI, Inc.
 
MR201501 Latest trends in Linux Malware
MR201501 Latest trends in Linux MalwareMR201501 Latest trends in Linux Malware
MR201501 Latest trends in Linux MalwareFFRI, Inc.
 
MR201412 Windows New Security Features - Control Flow Guard
MR201412 Windows New Security Features - Control Flow GuardMR201412 Windows New Security Features - Control Flow Guard
MR201412 Windows New Security Features - Control Flow GuardFFRI, Inc.
 
MR201411 SELinux in Virtualization and Containers
MR201411 SELinux in Virtualization and ContainersMR201411 SELinux in Virtualization and Containers
MR201411 SELinux in Virtualization and ContainersFFRI, Inc.
 

More from FFRI, Inc. (20)

Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARMAppearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
 
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARMAppearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
 
TrustZone use case and trend (FFRI Monthly Research Mar 2017)
TrustZone use case and trend (FFRI Monthly Research Mar 2017) TrustZone use case and trend (FFRI Monthly Research Mar 2017)
TrustZone use case and trend (FFRI Monthly Research Mar 2017)
 
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
 
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017) An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
 
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
 
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
 
Introduction of Threat Analysis Methods(FFRI Monthly Research 2016.9)
Introduction of Threat Analysis Methods(FFRI Monthly Research 2016.9)Introduction of Threat Analysis Methods(FFRI Monthly Research 2016.9)
Introduction of Threat Analysis Methods(FFRI Monthly Research 2016.9)
 
Black Hat USA 2016 Survey Report (FFRI Monthly Research 2016.8)
Black Hat USA 2016  Survey Report (FFRI Monthly Research 2016.8)Black Hat USA 2016  Survey Report (FFRI Monthly Research 2016.8)
Black Hat USA 2016 Survey Report (FFRI Monthly Research 2016.8)
 
About security assessment framework “CHIPSEC” (FFRI Monthly Research 2016.7)
About security assessment framework “CHIPSEC” (FFRI Monthly Research 2016.7) About security assessment framework “CHIPSEC” (FFRI Monthly Research 2016.7)
About security assessment framework “CHIPSEC” (FFRI Monthly Research 2016.7)
 
ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...
ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...
ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...
 
Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...
Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...
Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...
 
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
 
Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...
Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...
Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...
 
Malwarem armed with PowerShell
Malwarem armed with PowerShellMalwarem armed with PowerShell
Malwarem armed with PowerShell
 
MR201504 Web Defacing Attacks Targeting WordPress
MR201504 Web Defacing Attacks Targeting WordPressMR201504 Web Defacing Attacks Targeting WordPress
MR201504 Web Defacing Attacks Targeting WordPress
 
MR201502 Intel Memory Protection Extensions Overview
MR201502 Intel Memory Protection Extensions OverviewMR201502 Intel Memory Protection Extensions Overview
MR201502 Intel Memory Protection Extensions Overview
 
MR201501 Latest trends in Linux Malware
MR201501 Latest trends in Linux MalwareMR201501 Latest trends in Linux Malware
MR201501 Latest trends in Linux Malware
 
MR201412 Windows New Security Features - Control Flow Guard
MR201412 Windows New Security Features - Control Flow GuardMR201412 Windows New Security Features - Control Flow Guard
MR201412 Windows New Security Features - Control Flow Guard
 
MR201411 SELinux in Virtualization and Containers
MR201411 SELinux in Virtualization and ContainersMR201411 SELinux in Virtualization and Containers
MR201411 SELinux in Virtualization and Containers
 

Recently uploaded

Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 

Recently uploaded (20)

Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 

Black Hat Asia 2016 Survey Report Summary

  • 1. FFRI,Inc. 1 Monthly Research Black Hat Asia 2016 Survey Report FFRI,Inc. http://www.ffri.jp Ver 2.00.01
  • 2. FFRI,Inc. 2 About Black Hat Asia • Asian version of the famous security conference the Black Hat – Speakers have been selected from all over the world • It has been held in the Singapore in every spring – Latest security research briefings and trainings are provided • New threat demo, exploit technique, defense technology • Slides and white paper have been published on the official site – Black Hat Asia 2016 was held on March 29 to April 1 • In this report, we pick up briefings of Black Hat Asia 2016
  • 3. FFRI,Inc. Our pick up research • Mobile Security – Android Commercial Spyware Disease and Medication • Mustafa Saad – Su-a-Cyder: Home-Brewing iOS Malware Like a B0$$! • Chilik Tamir • IoT Security – Lets See Whats Out There Mapping The Wireless IOT • Tobias Zillner – Hacking a Professional Drone • Nils Rodday • Windows Security – DSCompromised:A Windows DSC Attack Framework • Ryan Kazanciyan & Matt Hastings 3
  • 4. FFRI,Inc. Android Commercial Spyware Disease and Medication • About Commercial Spyware – These have been used to monitor children or employees – Price is about hundred dollars/year – Most spyware have web interface for monitoring • Droid Smart Fuzzer is an anti-spyware solution – Get permissions in all installed apps – Check the permissions which are requested by spyware • RECEIVE_SMS • PROCESS_OUTGOING_CALLS • READ_PHONE_STATE • INTERNET – Perform tests that correspond to the permissions with the Internet connection – Consequently, detect spyware based on network traffic 4
  • 5. FFRI,Inc. • Droid Smart Fuzzer detected the top 15 of commercial spyware and the 4 free spyware • Comments of FFRI researcher – Interesting to detect with spyware at like a heuristic – Their algorithm is simple and false positive rate is not discussed – The research is useful because the spyware might increase in the future 5 Android Commercial Spyware Disease and Medication
  • 6. FFRI,Inc. • iOS malware history, capabilities and worst scenario • Demonstrated collecting data from the non jailbroken iPhone • The attack to avoid enterprise MDM was successful • Furthermore, attacks by icon-less stealth apps and Skype repackaging were also successful • Comments of FFRI researcher – iOS malware is getting sophisticated every year – It is expected to increase in the future – You should not be off guard, even if you do not jailbreak 6 Su-a-Cyder: Home-Brewing iOS Malware Like a B0$$!
  • 7. FFRI,Inc. Lets See Whats Out There Mapping The Wireless IOT • Wireless IoT devices are rapidly increasing – Samsung announced that their all IoT devices will support wireless by 2019 – The US Director of National Intelligence, James Clapper mentioned about the possibility that IoT bring serious threats • It is difficult to evaluate security of radio signal because tools are not enough • The presenter has developed an integrated wireless security testing tool – In addition, he also showed ranking about risks of wireless IoT devices • He emphasized that wireless network have many threats 7
  • 8. FFRI,Inc. • Comments of FFRI researcher – IoT device is rapidly spreading, but feels security is not enough – The integrated tools are useful for wireless IoT 8 Lets See Whats Out There Mapping The Wireless IOT
  • 9. FFRI,Inc. Hacking a Professional Drone • Demonstration of MITM attack on drone – The attacking targets are drone, remote controller and mobile app for control of drone • Drone - Remote controller communication – XBee, encryption is not enabled • Remote controller – Mobile app communication – Wi-Fi, encryption is WEP • The presenter decompiled android app, decoded signal, analyzed payload • He said the vendor can not fix vulnerability without OTA update • He also said that the other drones have vulnerabilities. • Proposing – Implement built-in encryption of XBee – Encrypt payload in application layer 9
  • 10. FFRI,Inc. Hacking a Professional Drone • Comments of FFRI researcher – The research was published in the RSA conference 2016 before Black Hat Asia 2016. It had attracted media attention – There are recall requests, but shipments will continue – There is a risk that cyber attacks make false accusation by the registration system of drone in the USA 10
  • 11. FFRI,Inc. • About PowerShell DSC (Desired State Configuration) – Next generation configuration management platform for Windows – It is available Windows 8.1, Windows Server 2012 R2 or above • The demo to infect persistent malware on using the DSC consistency check – Install the DSCompromised Framework to construct DSC pull server as C&C server – Put a malware in the DSC pull server, generate a MOF file – Intrude into victim network in any way – Modify victim’s LCM to connect to the C&C – Malware will re-download by the DSC consistency check if malware is removed – It is also possible to create persistent user account in the same way 11 DSCompromised:A Windows DSC Attack Framework Attack image DSCompromised: A Windows DSC Attack Framework: p22
  • 12. FFRI,Inc. • Comments of FFRI researcher – This technique has not been confirmed yet in actual attack – However, it is necessary to caution the future attack for the following reasons • DSC is installed by default in the Windows 8.1 and Windows Server 2012 R2 • PowerShell-based attack is increased This technique will accelerate it further 12 DSCompromised:A Windows DSC Attack Framework
  • 13. FFRI,Inc. Conclusions • Mobile security will be improved in the future – iOS security will become more important because malware is targeting non jailbroken iPhone – Android malware and research for its detection have been increased • Practical security test methods and tools for IoT have been demanded – There are many research on test methods and useful tools – There are research to discover vulnerabilities through reverse engineering • New attacks on the Windows system will be continued in the future 13
  • 14. FFRI,Inc. References • Android Commercial Spyware Disease and Medication – https://www.blackhat.com/docs/asia-16/materials/asia-16-Saad-Android- Commercial-Spyware-Disease-And-Medication.pdf – For Their Eyes Only: The Commercialization of Digital Spying • https://citizenlab.org/2013/04/for-their-eyes-only-2/ • DSCOMPROMISED: A WINDOWS DSC ATTACK FRAMEWORK – https://www.blackhat.com/docs/asia-16/materials/asia-16-Kazanciyan- DSCompromised-A-Windows-DSC-Attack-Framework.pdf • HACKING A PROFESSIONAL DRONE – https://www.blackhat.com/docs/asia-16/materials/asia-16-Rodday-Hacking-A- Professional-Drone.pdf – RSA Conference 2016 • http://www.rsaconference.com/events/us16 • LET'S SEE WHAT'S OUT THERE - MAPPING THE WIRELESS IOT – https://www.blackhat.com/docs/asia-16/materials/asia-16-Zillner-Lets-See-Whats- Out-There-Mapping-The-Wireless-IOT.pdf • Su-a-Cyder: Home-Brewing iOS Malware Like a B0$$! – https://www.blackhat.com/docs/asia-16/materials/asia-16-Tamir-Su-A-Cyder- Homebrewing-Malware-For-iOS-Like-A-B0SS.pdf 14
  • 15. FFRI,Inc. Contact Information E-Mail : research-feedback at ffri.jp Twitter: @FFRI_Research 15