SlideShare a Scribd company logo
© 2015 Cybereason Inc. All rights reserved.
The ]HackingTeam[ incident
Alex Frazer & Amit Serper
with
© 2015 Cybereason Inc. All rights reserved.
Amit Serper
• Senior security researcher @ Cybereason
• Malware research
• Researching attack methodologies on Windows, Linux
and OSX (which is garbage)
• Writing ugly yet functional POC code that does evil stuff
and sometimes work
• ~9 Years @ Israeli govt.
• Security Research 
• Musician, Drummer @ Long day
(facebook.com/longdayofficial)
• Contact: amit@cybereason.com, @0xamit
© 2015 Cybereason Inc. All rights reserved.
• Security researcher @ Cybereason
• Malware simulation development
• Advanced windows security research
• Metasploit development/customization
• ~ 12 Years IT Consulting & Project Management
• Network Architecture & Design
• App Dev
• Database Design & Management
• System Architecture
• American (tomorrow will be an Israeli) 
• Contact: alex@cybereason.com, @awfrazer
Alex Frazer
© 2015 Cybereason Inc. All rights reserved.
Our goals for this evening:
1. Who/what are the hacking team?
2. The leak - What happened there?
3. Interesting stuff we found
4. How were the HackingTeam tools used for an attack operation
5. Demo
6. Beer (which you can actually drink right now…)
© 2015 Cybereason Inc. All rights reserved.
Background
• Alberto Ornaghi and Marco Valleri created some tools, the most
noticeable of them was EtterCap (MITM tool).
• Italian police used EtterCap to monitor and record skype calls.
• Italian police Asked Ornaghi and Valleri to develop the software further –
HackingTeam was born!
© 2015 Cybereason Inc. All rights reserved.
Background
• Alberto Ornaghi and Marco Valleri created some tools, the most
noticeable of them was EtterCap (MITM tool).
• Italian police used EtterCap to monitor and record skype calls.
• Italian police Asked Ornaghi and Valleri to develop the software further –
HackingTeam was born!
© 2015 Cybereason Inc. All rights reserved.
Exploits – what are they?
An exploit is a way of manipulating a program to run a piece of
code it wasn’t supposed to run in the first place.
© 2015 Cybereason Inc. All rights reserved.
Background (continued)
Hacking team:
• Italian “cyber” solution vendor
• Offensive & Defensive (pen-testing) solutions
• Wrote exploits and purchased them from third parties
• Provided services to a lot of agencies, governments,
regimes and even private corporations – Some of them
are conspicuous
• Created the RCS (Remote Control System) which we are
going to discuss today
© 2015 Cybereason Inc. All rights reserved.
The Hacking Team story…
• HackingTeam is breached in the beginning of July
• Website hacked and defaced
• HackingTeam’s own twitter account (@hackingteam) is
hacked and used to post a link to a 400+ GB torrent file
with all of their data!
© 2015 Cybereason Inc. All rights reserved.
© 2015 Cybereason Inc. All rights reserved.
• Inside that torrent file was a treasure:
• All of the exchange server data
• All of the RCS installers + manuals + source code
• Important and private documents
• Screenshots from employees machines
• All of the GIT repository
• Pirated software and pirated versions of Operating
systems
• 3 full server images! (Windows Attack server,
Android attack server and the helpdesk support
server)
The story continues…
© 2015 Cybereason Inc. All rights reserved.
The story continues…
© 2015 Cybereason Inc. All rights reserved.
Around 21:00 on July 5th we realized that
this is a disaster for the HackingTeam
The story continues…
© 2015 Cybereason Inc. All rights reserved.
But for us…
The story continues…
© 2015 Cybereason Inc. All rights reserved.
The story continues…
© 2015 Cybereason Inc. All rights reserved.
HT had some
“interesting” clients
The story continues…
© 2015 Cybereason Inc. All rights reserved.
The story continues…
© 2015 Cybereason Inc. All rights reserved.
The story continues…
© 2015 Cybereason Inc. All rights reserved.
The story continues…
© 2015 Cybereason Inc. All rights reserved. With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved. With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
Wait… 400 Gigabytes?!
The story continues…
© 2015 Cybereason Inc. All rights reserved.
How did it happen?
The story continues…
© 2015 Cybereason Inc. All rights reserved.
Don’t they have security people?
The story continues…
© 2015 Cybereason Inc. All rights reserved.
Meet mr Christian Pozzi
© 2015 Cybereason Inc. All rights reserved.
Damage control…
© 2015 Cybereason Inc. All rights reserved.
The story continues…
© 2015 Cybereason Inc. All rights reserved.
The story continues…
With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
The story continues…
With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
The story continues…
With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
The story continues…
© 2015 Cybereason Inc. All rights reserved.
The story continues…
© 2015 Cybereason Inc. All rights reserved.
The story continues…
© 2015 Cybereason Inc. All rights reserved.
What is RCS ?
© 2015 Cybereason Inc. All rights reserved.
Remote Control System
© 2015 Cybereason Inc. All rights reserved.
Powerful spying tool
© 2015 Cybereason Inc. All rights reserved.
It allows the attacker to have TOTAL control
© 2015 Cybereason Inc. All rights reserved.
Cross-Platform
© 2015 Cybereason Inc. All rights reserved.
© 2015 Cybereason Inc. All rights reserved.
Agent Modules
• Screenshots
• Collection of skype calls
• File transfer
• Bitcoin data exfiltration
With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
Agent Modules
With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
Agent Modules
With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
Agent Modules
With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
Building An Agent
With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
Building An Agent
With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
Anonymization
With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
System Information
With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
Scalable Architecture
With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
Campaign Flow
RCS User Decides to
Create New
Campaign
RCS User creates RCS
Agent for Campaign
RCS User Opens Support
Ticket with Hacking Team
To GenerateCampaign
Payload
RCS User Decides Infection
Vector
Web/Network Injection Vector
Write Agent to UEFI
Firmware
Physical Vector
Target Device
DeviceType
Persistence Vector
Desktop
Deploy APK on Device
Mobile Device
Write Agent Installer
to U3 Device
U3 USB
Bootable USB/CD/
DVD
Offline Install
Hosted Exploit?
No
Deploy To Customer
VPS
No
HackingTeam Deploys
to own VPS
Yes
Targeting Method
QR Code
Use Network Injector?
HTML
Yes
Network
Injection Type
Binary
Spearfishing E-mail
© 2015 Cybereason Inc. All rights reserved.
VPS to own VPS
Targeting Method
QR Code Accessed by
Target
QR Code
Link Presented as
SMS to Target
SMS
Exploit Page
Delivered to Target
Modified [Melted]
Binary Delivered to
Target
Link Presented to
Target through E-mail
Spearfishing E-mail
Scout Agent Installed
on Target
Scout Communicates
with C2 Server via
Anonymizer
Machine Analysis
Uninstall
Virtualization/Blacklisted Program
Indications Present
Upgrade to Soldier
Unsafe Environment
(Analysis Tools, A/V, etc)
Upgrade to Elite
Safe to Install
© 2015 Cybereason Inc. All rights reserved.
Let’s talk about the Network Injector
© 2015 Cybereason Inc. All rights reserved.
© 2015 Cybereason Inc. All rights reserved. With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
Meet RCS
Every infection target (customer) has an ID.
© 2015 Cybereason Inc. All rights reserved.
This is what a hosted infection link looks like:
http://46.38.63.194/docs/iAj3Ip/qieex.html
Meet RCS
© 2015 Cybereason Inc. All rights reserved.
This is where the fun starts…
Meet RCS
© 2015 Cybereason Inc. All rights reserved.
Meet RCS
With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
Adwords?
With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
HackingTeam delivered 2 exploits.
© 2015 Cybereason Inc. All rights reserved.
CVE-2015-5119 – Flash use-after-free vulnerability
in the ByteArray class in the AS3 implementation of
FlashPlayer
For code execution
© 2015 Cybereason Inc. All rights reserved. With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved. With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
© 2015 Cybereason Inc. All rights reserved. With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
© 2015 Cybereason Inc. All rights reserved. With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
Let’s look at some of the files
© 2015 Cybereason Inc. All rights reserved.
PHP is used for Browscap and for the rest of the
webserver related stuff (target fingerprinting)
With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
Python is used for all of the ‘heavy lifting’
Xp_filter.py
With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
Chrome_non_chrome_filter.py
With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
But wait… privesc_filter.py?
With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
Again, news buzzwords.
‘news’ is the priv_esc exploit + the RCS agent
With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
News file descrambled and decrypted
© 2015 Cybereason Inc. All rights reserved.
CVE-2015-2426 – Buffer underflow in atmfd.dll,
Windows Adobe Type Manager Library.
For privilege escalation
© 2015 Cybereason Inc. All rights reserved.
mynewsfeeds.info
With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved. With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
112 Jerusalem St., Tel Aviv
© 2015 Cybereason Inc. All rights reserved.
© 2015 Cybereason Inc. All rights reserved.
© 2015 Cybereason Inc. All rights reserved.
There is a logic here
© 2015 Cybereason Inc. All rights reserved. With courtesy of Hacking Team
© 2015 Cybereason Inc. All rights reserved.
Mod ReWrite RegEx Match
/docs/[a-zA-Z0-9]{6}/
Infections Left = 0
Return 404
Is Campaign Expired?
Process Invalid
No
Yes
Yes
Yes
No
UserAgent Filter Match
No
No
Log Valid
Yes
Log Invalid
Infect
Potential Victim
© 2015 Cybereason Inc. All rights reserved.
© 2015 Cybereason Inc. All rights reserved.
Android 4.x Remote Infection
© 2015 Cybereason Inc. All rights reserved.
Demo
© 2015 Cybereason Inc. All rights reserved.
Questions
www.cybereason.com
© 2015 Cybereason Inc. All rights reserved.
you.
Thank
Amit Serper:
amit@cybereason.com
@0xamit
Alex Frazer:
alex@cybereason.com
@awfrazer
Contact Us

More Related Content

What's hot

Webinar: Insights from Cyren's 2016 cyberthreat report
Webinar: Insights from Cyren's 2016 cyberthreat reportWebinar: Insights from Cyren's 2016 cyberthreat report
Webinar: Insights from Cyren's 2016 cyberthreat report
Cyren, Inc
 
Webinar: Why evasive zero day attacks are killing traditional sandboxing
Webinar: Why evasive zero day attacks are killing traditional sandboxingWebinar: Why evasive zero day attacks are killing traditional sandboxing
Webinar: Why evasive zero day attacks are killing traditional sandboxing
Cyren, Inc
 
SecureSet WarGames - Logging and Packet Capture Training
SecureSet WarGames - Logging and Packet Capture TrainingSecureSet WarGames - Logging and Packet Capture Training
SecureSet WarGames - Logging and Packet Capture Training
Greg Foss
 
Threat Intelligence Field of Dreams
Threat Intelligence Field of DreamsThreat Intelligence Field of Dreams
Threat Intelligence Field of Dreams
Greg Foss
 
Webinar: IT security at SMBs: 2016 benchmarking survey
Webinar: IT security at SMBs: 2016 benchmarking surveyWebinar: IT security at SMBs: 2016 benchmarking survey
Webinar: IT security at SMBs: 2016 benchmarking survey
Cyren, Inc
 
Hijacking Softwares for fun and profit
Hijacking Softwares for fun and profitHijacking Softwares for fun and profit
Hijacking Softwares for fun and profit
Nipun Jaswal
 
[CB19] Deep Exploit: Fully Automatic Penetration Test Tool Using Reinforcemen...
[CB19] Deep Exploit: Fully Automatic Penetration Test Tool Using Reinforcemen...[CB19] Deep Exploit: Fully Automatic Penetration Test Tool Using Reinforcemen...
[CB19] Deep Exploit: Fully Automatic Penetration Test Tool Using Reinforcemen...
CODE BLUE
 
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsUsing GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Andrew Morris
 
Corporate Espionage without the Hassle of Committing Felonies
Corporate Espionage without the Hassle of Committing FeloniesCorporate Espionage without the Hassle of Committing Felonies
Corporate Espionage without the Hassle of Committing Felonies
John Bambenek
 
Beyond Ethical Hacking By Nipun Jaswal , CSA HCF Infosec Pvt. Ltd
Beyond Ethical Hacking By Nipun Jaswal , CSA HCF Infosec Pvt. LtdBeyond Ethical Hacking By Nipun Jaswal , CSA HCF Infosec Pvt. Ltd
Beyond Ethical Hacking By Nipun Jaswal , CSA HCF Infosec Pvt. Ltd
Nipun Jaswal
 
CMS Hacking Tricks - DerbyCon 4 - 2014
CMS Hacking Tricks - DerbyCon 4 - 2014CMS Hacking Tricks - DerbyCon 4 - 2014
CMS Hacking Tricks - DerbyCon 4 - 2014
Greg Foss
 
Webinar: Insights from CYREN's Q1 2015 Cyber Threats Trend Report
Webinar: Insights from CYREN's Q1 2015 Cyber Threats Trend ReportWebinar: Insights from CYREN's Q1 2015 Cyber Threats Trend Report
Webinar: Insights from CYREN's Q1 2015 Cyber Threats Trend Report
Cyren, Inc
 
Webinar: A deep dive on ransomware
Webinar: A deep dive on ransomwareWebinar: A deep dive on ransomware
Webinar: A deep dive on ransomware
Cyren, Inc
 
GreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To NoiseGreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To Noise
Andrew Morris
 
From 1000/day to 1000/sec: The Evolution of Incapsula's BIG DATA System [Surg...
From 1000/day to 1000/sec: The Evolution of Incapsula's BIG DATA System [Surg...From 1000/day to 1000/sec: The Evolution of Incapsula's BIG DATA System [Surg...
From 1000/day to 1000/sec: The Evolution of Incapsula's BIG DATA System [Surg...
Imperva Incapsula
 
From stealing confidential data to revenue-generating attacks
From stealing confidential data to revenue-generating attacksFrom stealing confidential data to revenue-generating attacks
From stealing confidential data to revenue-generating attacks
Minseok(Jacky) Cha
 
Webinar: Is your web security broken? - 10 things you need to know
Webinar: Is your web security broken? - 10 things you need to knowWebinar: Is your web security broken? - 10 things you need to know
Webinar: Is your web security broken? - 10 things you need to know
Cyren, Inc
 
Defcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using CryptoDefcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using Crypto
John Bambenek
 
What Happens Before the Kill Chain
What Happens Before the Kill Chain What Happens Before the Kill Chain
What Happens Before the Kill Chain
OpenDNS
 
Phishing Intelligence Engine - BlueHat v17
Phishing Intelligence Engine - BlueHat v17Phishing Intelligence Engine - BlueHat v17
Phishing Intelligence Engine - BlueHat v17
Greg Foss
 

What's hot (20)

Webinar: Insights from Cyren's 2016 cyberthreat report
Webinar: Insights from Cyren's 2016 cyberthreat reportWebinar: Insights from Cyren's 2016 cyberthreat report
Webinar: Insights from Cyren's 2016 cyberthreat report
 
Webinar: Why evasive zero day attacks are killing traditional sandboxing
Webinar: Why evasive zero day attacks are killing traditional sandboxingWebinar: Why evasive zero day attacks are killing traditional sandboxing
Webinar: Why evasive zero day attacks are killing traditional sandboxing
 
SecureSet WarGames - Logging and Packet Capture Training
SecureSet WarGames - Logging and Packet Capture TrainingSecureSet WarGames - Logging and Packet Capture Training
SecureSet WarGames - Logging and Packet Capture Training
 
Threat Intelligence Field of Dreams
Threat Intelligence Field of DreamsThreat Intelligence Field of Dreams
Threat Intelligence Field of Dreams
 
Webinar: IT security at SMBs: 2016 benchmarking survey
Webinar: IT security at SMBs: 2016 benchmarking surveyWebinar: IT security at SMBs: 2016 benchmarking survey
Webinar: IT security at SMBs: 2016 benchmarking survey
 
Hijacking Softwares for fun and profit
Hijacking Softwares for fun and profitHijacking Softwares for fun and profit
Hijacking Softwares for fun and profit
 
[CB19] Deep Exploit: Fully Automatic Penetration Test Tool Using Reinforcemen...
[CB19] Deep Exploit: Fully Automatic Penetration Test Tool Using Reinforcemen...[CB19] Deep Exploit: Fully Automatic Penetration Test Tool Using Reinforcemen...
[CB19] Deep Exploit: Fully Automatic Penetration Test Tool Using Reinforcemen...
 
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsUsing GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
 
Corporate Espionage without the Hassle of Committing Felonies
Corporate Espionage without the Hassle of Committing FeloniesCorporate Espionage without the Hassle of Committing Felonies
Corporate Espionage without the Hassle of Committing Felonies
 
Beyond Ethical Hacking By Nipun Jaswal , CSA HCF Infosec Pvt. Ltd
Beyond Ethical Hacking By Nipun Jaswal , CSA HCF Infosec Pvt. LtdBeyond Ethical Hacking By Nipun Jaswal , CSA HCF Infosec Pvt. Ltd
Beyond Ethical Hacking By Nipun Jaswal , CSA HCF Infosec Pvt. Ltd
 
CMS Hacking Tricks - DerbyCon 4 - 2014
CMS Hacking Tricks - DerbyCon 4 - 2014CMS Hacking Tricks - DerbyCon 4 - 2014
CMS Hacking Tricks - DerbyCon 4 - 2014
 
Webinar: Insights from CYREN's Q1 2015 Cyber Threats Trend Report
Webinar: Insights from CYREN's Q1 2015 Cyber Threats Trend ReportWebinar: Insights from CYREN's Q1 2015 Cyber Threats Trend Report
Webinar: Insights from CYREN's Q1 2015 Cyber Threats Trend Report
 
Webinar: A deep dive on ransomware
Webinar: A deep dive on ransomwareWebinar: A deep dive on ransomware
Webinar: A deep dive on ransomware
 
GreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To NoiseGreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To Noise
 
From 1000/day to 1000/sec: The Evolution of Incapsula's BIG DATA System [Surg...
From 1000/day to 1000/sec: The Evolution of Incapsula's BIG DATA System [Surg...From 1000/day to 1000/sec: The Evolution of Incapsula's BIG DATA System [Surg...
From 1000/day to 1000/sec: The Evolution of Incapsula's BIG DATA System [Surg...
 
From stealing confidential data to revenue-generating attacks
From stealing confidential data to revenue-generating attacksFrom stealing confidential data to revenue-generating attacks
From stealing confidential data to revenue-generating attacks
 
Webinar: Is your web security broken? - 10 things you need to know
Webinar: Is your web security broken? - 10 things you need to knowWebinar: Is your web security broken? - 10 things you need to know
Webinar: Is your web security broken? - 10 things you need to know
 
Defcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using CryptoDefcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using Crypto
 
What Happens Before the Kill Chain
What Happens Before the Kill Chain What Happens Before the Kill Chain
What Happens Before the Kill Chain
 
Phishing Intelligence Engine - BlueHat v17
Phishing Intelligence Engine - BlueHat v17Phishing Intelligence Engine - BlueHat v17
Phishing Intelligence Engine - BlueHat v17
 

Similar to Cybereason - behind the HackingTeam infection server

So You Want a Threat Intelligence Function (But Were Afraid to Ask)
So You Want a Threat Intelligence Function (But Were Afraid to Ask)So You Want a Threat Intelligence Function (But Were Afraid to Ask)
So You Want a Threat Intelligence Function (But Were Afraid to Ask)
Lancope, Inc.
 
Jeremiah O'Connor & David Maynor - Chasing the Crypto Workshop: Tracking Fina...
Jeremiah O'Connor & David Maynor - Chasing the Crypto Workshop: Tracking Fina...Jeremiah O'Connor & David Maynor - Chasing the Crypto Workshop: Tracking Fina...
Jeremiah O'Connor & David Maynor - Chasing the Crypto Workshop: Tracking Fina...
NoNameCon
 
Understanding and Hardening the Attack Surface at the Edge (GPSTEC402) - AWS ...
Understanding and Hardening the Attack Surface at the Edge (GPSTEC402) - AWS ...Understanding and Hardening the Attack Surface at the Edge (GPSTEC402) - AWS ...
Understanding and Hardening the Attack Surface at the Edge (GPSTEC402) - AWS ...
Amazon Web Services
 
Hexis HawkEye G Machine Speed Defense. RSA USA 2015
Hexis HawkEye G Machine Speed Defense. RSA USA 2015Hexis HawkEye G Machine Speed Defense. RSA USA 2015
Hexis HawkEye G Machine Speed Defense. RSA USA 2015
Hexis Cyber Solutions
 
Hexis HawkEye G Machine Speed Defense: RSA 2015
Hexis HawkEye G Machine Speed Defense: RSA 2015Hexis HawkEye G Machine Speed Defense: RSA 2015
Hexis HawkEye G Machine Speed Defense: RSA 2015
barbara bogue
 
Advanced Authentication: Past, Present, and Future
Advanced Authentication: Past, Present, and FutureAdvanced Authentication: Past, Present, and Future
Advanced Authentication: Past, Present, and Future
SecureAuth
 
Life of a Code Change to a Tier 1 Service - AWS Online Tech Talks
Life of a Code Change to a Tier 1 Service - AWS Online Tech TalksLife of a Code Change to a Tier 1 Service - AWS Online Tech Talks
Life of a Code Change to a Tier 1 Service - AWS Online Tech Talks
Amazon Web Services
 
Conf2013 bchristensen thebig_t
Conf2013 bchristensen thebig_tConf2013 bchristensen thebig_t
Conf2013 bchristensen thebig_t
Beau Christensen
 
Mining attackers mind
Mining attackers mindMining attackers mind
Mining attackers mind
keyuradmin
 
GPSTEC318-IoT Security from Manufacturing to Maintenance
GPSTEC318-IoT Security from Manufacturing to MaintenanceGPSTEC318-IoT Security from Manufacturing to Maintenance
GPSTEC318-IoT Security from Manufacturing to Maintenance
Amazon Web Services
 
IoT Microcontrollers and Getting Started with Amazon FreeRTOS (IOT338-R1) - A...
IoT Microcontrollers and Getting Started with Amazon FreeRTOS (IOT338-R1) - A...IoT Microcontrollers and Getting Started with Amazon FreeRTOS (IOT338-R1) - A...
IoT Microcontrollers and Getting Started with Amazon FreeRTOS (IOT338-R1) - A...
Amazon Web Services
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
hcls
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016
Imperva
 
Man in the Cloud Attacks
Man in the Cloud AttacksMan in the Cloud Attacks
Man in the Cloud Attacks
Imperva
 
Monkeys & Lemurs and Locusts, Oh my
Monkeys & Lemurs and Locusts,  Oh myMonkeys & Lemurs and Locusts,  Oh my
Monkeys & Lemurs and Locusts, Oh my
Sean Keery
 
Best practices for privileged access & secrets management in the cloud - DEM0...
Best practices for privileged access & secrets management in the cloud - DEM0...Best practices for privileged access & secrets management in the cloud - DEM0...
Best practices for privileged access & secrets management in the cloud - DEM0...
Amazon Web Services
 
Can containers be secured in paas?
Can containers be secured in paas?Can containers be secured in paas?
Can containers be secured in paas?
Sufyaan Kazi
 
Webinar: Insights from CYREN's 2015-Q3 Cyber Threat Report
Webinar: Insights from CYREN's 2015-Q3 Cyber Threat ReportWebinar: Insights from CYREN's 2015-Q3 Cyber Threat Report
Webinar: Insights from CYREN's 2015-Q3 Cyber Threat Report
Cyren, Inc
 
Serverless Cyber Ops for Government
Serverless Cyber Ops for GovernmentServerless Cyber Ops for Government
Serverless Cyber Ops for Government
Amazon Web Services
 
Mobile security part 2
Mobile security part 2Mobile security part 2
Mobile security part 2
Romansh Yadav
 

Similar to Cybereason - behind the HackingTeam infection server (20)

So You Want a Threat Intelligence Function (But Were Afraid to Ask)
So You Want a Threat Intelligence Function (But Were Afraid to Ask)So You Want a Threat Intelligence Function (But Were Afraid to Ask)
So You Want a Threat Intelligence Function (But Were Afraid to Ask)
 
Jeremiah O'Connor & David Maynor - Chasing the Crypto Workshop: Tracking Fina...
Jeremiah O'Connor & David Maynor - Chasing the Crypto Workshop: Tracking Fina...Jeremiah O'Connor & David Maynor - Chasing the Crypto Workshop: Tracking Fina...
Jeremiah O'Connor & David Maynor - Chasing the Crypto Workshop: Tracking Fina...
 
Understanding and Hardening the Attack Surface at the Edge (GPSTEC402) - AWS ...
Understanding and Hardening the Attack Surface at the Edge (GPSTEC402) - AWS ...Understanding and Hardening the Attack Surface at the Edge (GPSTEC402) - AWS ...
Understanding and Hardening the Attack Surface at the Edge (GPSTEC402) - AWS ...
 
Hexis HawkEye G Machine Speed Defense. RSA USA 2015
Hexis HawkEye G Machine Speed Defense. RSA USA 2015Hexis HawkEye G Machine Speed Defense. RSA USA 2015
Hexis HawkEye G Machine Speed Defense. RSA USA 2015
 
Hexis HawkEye G Machine Speed Defense: RSA 2015
Hexis HawkEye G Machine Speed Defense: RSA 2015Hexis HawkEye G Machine Speed Defense: RSA 2015
Hexis HawkEye G Machine Speed Defense: RSA 2015
 
Advanced Authentication: Past, Present, and Future
Advanced Authentication: Past, Present, and FutureAdvanced Authentication: Past, Present, and Future
Advanced Authentication: Past, Present, and Future
 
Life of a Code Change to a Tier 1 Service - AWS Online Tech Talks
Life of a Code Change to a Tier 1 Service - AWS Online Tech TalksLife of a Code Change to a Tier 1 Service - AWS Online Tech Talks
Life of a Code Change to a Tier 1 Service - AWS Online Tech Talks
 
Conf2013 bchristensen thebig_t
Conf2013 bchristensen thebig_tConf2013 bchristensen thebig_t
Conf2013 bchristensen thebig_t
 
Mining attackers mind
Mining attackers mindMining attackers mind
Mining attackers mind
 
GPSTEC318-IoT Security from Manufacturing to Maintenance
GPSTEC318-IoT Security from Manufacturing to MaintenanceGPSTEC318-IoT Security from Manufacturing to Maintenance
GPSTEC318-IoT Security from Manufacturing to Maintenance
 
IoT Microcontrollers and Getting Started with Amazon FreeRTOS (IOT338-R1) - A...
IoT Microcontrollers and Getting Started with Amazon FreeRTOS (IOT338-R1) - A...IoT Microcontrollers and Getting Started with Amazon FreeRTOS (IOT338-R1) - A...
IoT Microcontrollers and Getting Started with Amazon FreeRTOS (IOT338-R1) - A...
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016
 
Man in the Cloud Attacks
Man in the Cloud AttacksMan in the Cloud Attacks
Man in the Cloud Attacks
 
Monkeys & Lemurs and Locusts, Oh my
Monkeys & Lemurs and Locusts,  Oh myMonkeys & Lemurs and Locusts,  Oh my
Monkeys & Lemurs and Locusts, Oh my
 
Best practices for privileged access & secrets management in the cloud - DEM0...
Best practices for privileged access & secrets management in the cloud - DEM0...Best practices for privileged access & secrets management in the cloud - DEM0...
Best practices for privileged access & secrets management in the cloud - DEM0...
 
Can containers be secured in paas?
Can containers be secured in paas?Can containers be secured in paas?
Can containers be secured in paas?
 
Webinar: Insights from CYREN's 2015-Q3 Cyber Threat Report
Webinar: Insights from CYREN's 2015-Q3 Cyber Threat ReportWebinar: Insights from CYREN's 2015-Q3 Cyber Threat Report
Webinar: Insights from CYREN's 2015-Q3 Cyber Threat Report
 
Serverless Cyber Ops for Government
Serverless Cyber Ops for GovernmentServerless Cyber Ops for Government
Serverless Cyber Ops for Government
 
Mobile security part 2
Mobile security part 2Mobile security part 2
Mobile security part 2
 

Recently uploaded

FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 

Recently uploaded (20)

FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 

Cybereason - behind the HackingTeam infection server

  • 1. © 2015 Cybereason Inc. All rights reserved. The ]HackingTeam[ incident Alex Frazer & Amit Serper with
  • 2. © 2015 Cybereason Inc. All rights reserved. Amit Serper • Senior security researcher @ Cybereason • Malware research • Researching attack methodologies on Windows, Linux and OSX (which is garbage) • Writing ugly yet functional POC code that does evil stuff and sometimes work • ~9 Years @ Israeli govt. • Security Research  • Musician, Drummer @ Long day (facebook.com/longdayofficial) • Contact: amit@cybereason.com, @0xamit
  • 3. © 2015 Cybereason Inc. All rights reserved. • Security researcher @ Cybereason • Malware simulation development • Advanced windows security research • Metasploit development/customization • ~ 12 Years IT Consulting & Project Management • Network Architecture & Design • App Dev • Database Design & Management • System Architecture • American (tomorrow will be an Israeli)  • Contact: alex@cybereason.com, @awfrazer Alex Frazer
  • 4. © 2015 Cybereason Inc. All rights reserved. Our goals for this evening: 1. Who/what are the hacking team? 2. The leak - What happened there? 3. Interesting stuff we found 4. How were the HackingTeam tools used for an attack operation 5. Demo 6. Beer (which you can actually drink right now…)
  • 5. © 2015 Cybereason Inc. All rights reserved. Background • Alberto Ornaghi and Marco Valleri created some tools, the most noticeable of them was EtterCap (MITM tool). • Italian police used EtterCap to monitor and record skype calls. • Italian police Asked Ornaghi and Valleri to develop the software further – HackingTeam was born!
  • 6. © 2015 Cybereason Inc. All rights reserved. Background • Alberto Ornaghi and Marco Valleri created some tools, the most noticeable of them was EtterCap (MITM tool). • Italian police used EtterCap to monitor and record skype calls. • Italian police Asked Ornaghi and Valleri to develop the software further – HackingTeam was born!
  • 7. © 2015 Cybereason Inc. All rights reserved. Exploits – what are they? An exploit is a way of manipulating a program to run a piece of code it wasn’t supposed to run in the first place.
  • 8. © 2015 Cybereason Inc. All rights reserved. Background (continued) Hacking team: • Italian “cyber” solution vendor • Offensive & Defensive (pen-testing) solutions • Wrote exploits and purchased them from third parties • Provided services to a lot of agencies, governments, regimes and even private corporations – Some of them are conspicuous • Created the RCS (Remote Control System) which we are going to discuss today
  • 9. © 2015 Cybereason Inc. All rights reserved. The Hacking Team story… • HackingTeam is breached in the beginning of July • Website hacked and defaced • HackingTeam’s own twitter account (@hackingteam) is hacked and used to post a link to a 400+ GB torrent file with all of their data!
  • 10. © 2015 Cybereason Inc. All rights reserved.
  • 11. © 2015 Cybereason Inc. All rights reserved. • Inside that torrent file was a treasure: • All of the exchange server data • All of the RCS installers + manuals + source code • Important and private documents • Screenshots from employees machines • All of the GIT repository • Pirated software and pirated versions of Operating systems • 3 full server images! (Windows Attack server, Android attack server and the helpdesk support server) The story continues…
  • 12. © 2015 Cybereason Inc. All rights reserved. The story continues…
  • 13. © 2015 Cybereason Inc. All rights reserved. Around 21:00 on July 5th we realized that this is a disaster for the HackingTeam The story continues…
  • 14. © 2015 Cybereason Inc. All rights reserved. But for us… The story continues…
  • 15. © 2015 Cybereason Inc. All rights reserved. The story continues…
  • 16. © 2015 Cybereason Inc. All rights reserved. HT had some “interesting” clients The story continues…
  • 17. © 2015 Cybereason Inc. All rights reserved. The story continues…
  • 18. © 2015 Cybereason Inc. All rights reserved. The story continues…
  • 19. © 2015 Cybereason Inc. All rights reserved. The story continues…
  • 20. © 2015 Cybereason Inc. All rights reserved. With courtesy of Hacking Team
  • 21. © 2015 Cybereason Inc. All rights reserved. With courtesy of Hacking Team
  • 22. © 2015 Cybereason Inc. All rights reserved. Wait… 400 Gigabytes?! The story continues…
  • 23. © 2015 Cybereason Inc. All rights reserved. How did it happen? The story continues…
  • 24. © 2015 Cybereason Inc. All rights reserved. Don’t they have security people? The story continues…
  • 25. © 2015 Cybereason Inc. All rights reserved. Meet mr Christian Pozzi
  • 26. © 2015 Cybereason Inc. All rights reserved. Damage control…
  • 27. © 2015 Cybereason Inc. All rights reserved. The story continues…
  • 28. © 2015 Cybereason Inc. All rights reserved. The story continues… With courtesy of Hacking Team
  • 29. © 2015 Cybereason Inc. All rights reserved. The story continues… With courtesy of Hacking Team
  • 30. © 2015 Cybereason Inc. All rights reserved. The story continues… With courtesy of Hacking Team
  • 31. © 2015 Cybereason Inc. All rights reserved. The story continues…
  • 32. © 2015 Cybereason Inc. All rights reserved. The story continues…
  • 33. © 2015 Cybereason Inc. All rights reserved. The story continues…
  • 34. © 2015 Cybereason Inc. All rights reserved. What is RCS ?
  • 35. © 2015 Cybereason Inc. All rights reserved. Remote Control System
  • 36. © 2015 Cybereason Inc. All rights reserved. Powerful spying tool
  • 37. © 2015 Cybereason Inc. All rights reserved. It allows the attacker to have TOTAL control
  • 38. © 2015 Cybereason Inc. All rights reserved. Cross-Platform
  • 39. © 2015 Cybereason Inc. All rights reserved.
  • 40. © 2015 Cybereason Inc. All rights reserved. Agent Modules • Screenshots • Collection of skype calls • File transfer • Bitcoin data exfiltration With courtesy of Hacking Team
  • 41. © 2015 Cybereason Inc. All rights reserved. Agent Modules With courtesy of Hacking Team
  • 42. © 2015 Cybereason Inc. All rights reserved. Agent Modules With courtesy of Hacking Team
  • 43. © 2015 Cybereason Inc. All rights reserved. Agent Modules With courtesy of Hacking Team
  • 44. © 2015 Cybereason Inc. All rights reserved. Building An Agent With courtesy of Hacking Team
  • 45. © 2015 Cybereason Inc. All rights reserved. Building An Agent With courtesy of Hacking Team
  • 46. © 2015 Cybereason Inc. All rights reserved. Anonymization With courtesy of Hacking Team
  • 47. © 2015 Cybereason Inc. All rights reserved. System Information With courtesy of Hacking Team
  • 48. © 2015 Cybereason Inc. All rights reserved. Scalable Architecture With courtesy of Hacking Team
  • 49. © 2015 Cybereason Inc. All rights reserved. Campaign Flow RCS User Decides to Create New Campaign RCS User creates RCS Agent for Campaign RCS User Opens Support Ticket with Hacking Team To GenerateCampaign Payload RCS User Decides Infection Vector Web/Network Injection Vector Write Agent to UEFI Firmware Physical Vector Target Device DeviceType Persistence Vector Desktop Deploy APK on Device Mobile Device Write Agent Installer to U3 Device U3 USB Bootable USB/CD/ DVD Offline Install Hosted Exploit? No Deploy To Customer VPS No HackingTeam Deploys to own VPS Yes Targeting Method QR Code Use Network Injector? HTML Yes Network Injection Type Binary Spearfishing E-mail
  • 50. © 2015 Cybereason Inc. All rights reserved. VPS to own VPS Targeting Method QR Code Accessed by Target QR Code Link Presented as SMS to Target SMS Exploit Page Delivered to Target Modified [Melted] Binary Delivered to Target Link Presented to Target through E-mail Spearfishing E-mail Scout Agent Installed on Target Scout Communicates with C2 Server via Anonymizer Machine Analysis Uninstall Virtualization/Blacklisted Program Indications Present Upgrade to Soldier Unsafe Environment (Analysis Tools, A/V, etc) Upgrade to Elite Safe to Install
  • 51. © 2015 Cybereason Inc. All rights reserved. Let’s talk about the Network Injector
  • 52. © 2015 Cybereason Inc. All rights reserved.
  • 53. © 2015 Cybereason Inc. All rights reserved. With courtesy of Hacking Team
  • 54. © 2015 Cybereason Inc. All rights reserved. Meet RCS Every infection target (customer) has an ID.
  • 55. © 2015 Cybereason Inc. All rights reserved. This is what a hosted infection link looks like: http://46.38.63.194/docs/iAj3Ip/qieex.html Meet RCS
  • 56. © 2015 Cybereason Inc. All rights reserved. This is where the fun starts… Meet RCS
  • 57. © 2015 Cybereason Inc. All rights reserved. Meet RCS With courtesy of Hacking Team
  • 58. © 2015 Cybereason Inc. All rights reserved. Adwords? With courtesy of Hacking Team
  • 59. © 2015 Cybereason Inc. All rights reserved. HackingTeam delivered 2 exploits.
  • 60. © 2015 Cybereason Inc. All rights reserved. CVE-2015-5119 – Flash use-after-free vulnerability in the ByteArray class in the AS3 implementation of FlashPlayer For code execution
  • 61. © 2015 Cybereason Inc. All rights reserved. With courtesy of Hacking Team
  • 62. © 2015 Cybereason Inc. All rights reserved. With courtesy of Hacking Team
  • 63. © 2015 Cybereason Inc. All rights reserved.
  • 64. © 2015 Cybereason Inc. All rights reserved. With courtesy of Hacking Team
  • 65. © 2015 Cybereason Inc. All rights reserved.
  • 66. © 2015 Cybereason Inc. All rights reserved. With courtesy of Hacking Team
  • 67. © 2015 Cybereason Inc. All rights reserved. Let’s look at some of the files
  • 68. © 2015 Cybereason Inc. All rights reserved. PHP is used for Browscap and for the rest of the webserver related stuff (target fingerprinting) With courtesy of Hacking Team
  • 69. © 2015 Cybereason Inc. All rights reserved. Python is used for all of the ‘heavy lifting’ Xp_filter.py With courtesy of Hacking Team
  • 70. © 2015 Cybereason Inc. All rights reserved. Chrome_non_chrome_filter.py With courtesy of Hacking Team
  • 71. © 2015 Cybereason Inc. All rights reserved. But wait… privesc_filter.py? With courtesy of Hacking Team
  • 72. © 2015 Cybereason Inc. All rights reserved. Again, news buzzwords. ‘news’ is the priv_esc exploit + the RCS agent With courtesy of Hacking Team
  • 73. © 2015 Cybereason Inc. All rights reserved. News file descrambled and decrypted
  • 74. © 2015 Cybereason Inc. All rights reserved. CVE-2015-2426 – Buffer underflow in atmfd.dll, Windows Adobe Type Manager Library. For privilege escalation
  • 75. © 2015 Cybereason Inc. All rights reserved. mynewsfeeds.info With courtesy of Hacking Team
  • 76. © 2015 Cybereason Inc. All rights reserved. With courtesy of Hacking Team
  • 77. © 2015 Cybereason Inc. All rights reserved. 112 Jerusalem St., Tel Aviv
  • 78. © 2015 Cybereason Inc. All rights reserved.
  • 79. © 2015 Cybereason Inc. All rights reserved.
  • 80. © 2015 Cybereason Inc. All rights reserved. There is a logic here
  • 81. © 2015 Cybereason Inc. All rights reserved. With courtesy of Hacking Team
  • 82. © 2015 Cybereason Inc. All rights reserved. Mod ReWrite RegEx Match /docs/[a-zA-Z0-9]{6}/ Infections Left = 0 Return 404 Is Campaign Expired? Process Invalid No Yes Yes Yes No UserAgent Filter Match No No Log Valid Yes Log Invalid Infect Potential Victim
  • 83. © 2015 Cybereason Inc. All rights reserved.
  • 84. © 2015 Cybereason Inc. All rights reserved. Android 4.x Remote Infection
  • 85. © 2015 Cybereason Inc. All rights reserved. Demo
  • 86. © 2015 Cybereason Inc. All rights reserved. Questions
  • 87. www.cybereason.com © 2015 Cybereason Inc. All rights reserved. you. Thank Amit Serper: amit@cybereason.com @0xamit Alex Frazer: alex@cybereason.com @awfrazer Contact Us

Editor's Notes

  1. Amit
  2. Alex
  3. Amit
  4. Amit
  5. Amit
  6. Amit
  7. Amit
  8. Amit
  9. How the hell does one exfiltrate 400 gigs and no one notices?!
  10. There’s not enough public info on that yet We DO know that Metasploit was used There are some tweets online about the fact that their servers were unpatched, unencrypted (“Encryption is for wussies”) and accessible from the web
  11. How the hell does one exfiltrates 400 gigs and no one notices?!
  12. Pozzi is a guy who in 2015 saves all of his passwords in a text file while using super complicated passwords.
  13. Alex
  14. Alex
  15. Alex
  16. Alex
  17. Amit
  18. This is the PHP code that extracts the user agent our of the browser
  19. The xp_filter.py file
  20. This script checks if the browser is either chrome or explorer (using php browscap) and serves it the correct flash exploit respectively.
  21. Notice the large file called “news”. News is base64 encoded and AES encrypted with the key inside customerkey.js which is also base64 encoded
  22. This is privesc_filter.py. We can see
  23. Notice the large file called “news”. News is base64 encoded and AES encrypted with the key inside customerkey.js which is also base64 encoded