SlideShare a Scribd company logo
Digging	
  Deeper	
  into	
  	
  
the	
  IE	
  Vulnerability	
  
Malware’s	
  Most	
  Wanted	
  Series	
  	
  
May	
  2014	
  
Your	
  Speakers	
  Today	
  
2	
  
Marion	
  Marschalek	
  
Malware	
  Analyst	
  and	
  Researcher	
  
	
  
Anthony	
  James	
  
VP	
  of	
  Marke6ng	
  and	
  Products	
  
Agenda	
  
o  IntroducFon	
  to	
  Cyphort	
  Labs	
  
o  Anatomy	
  of	
  web	
  browser	
  aJacks	
  
o  Finding	
  and	
  dissecFng	
  acFve	
  aJacks	
  
o  CVE-­‐2014-­‐1776	
  details	
  and	
  impact	
  
o  How	
  to	
  miFgate	
  risk	
  
o  Q	
  &	
  A	
  
3	
  
Cyphort	
  Labs	
  T-­‐shirt	
  
We	
  work	
  with	
  the	
  	
  
security	
  ecosystem	
  
•••••	
  
Contribute	
  to	
  and	
  learn	
  
from	
  malware	
  KB	
  
We	
  enhance	
  malware	
  
detecFon	
  accuracy	
  
•••••	
  
False	
  posiFves/negaFves	
  
•••••	
  
Deep-­‐dive	
  research	
  
	
  
Global	
  malware	
  	
  
research	
  team	
  
•••••	
  
24X7	
  monitoring	
  for	
  
malware	
  events	
  
About	
  Cyphort	
  Labs	
  
4	
  
VULNERABILITY	
  
EXPLOIT	
  
PAYLOAD	
  
Anatomy	
  of	
  a	
  Drive-­‐by	
  
injects	
  malicious	
  javascript	
  
serves	
  exploit	
  
redirects	
  to	
  	
  
exploit	
  server	
  
downloads	
  malicious	
  executable	
  
AJacker	
  
VicFm	
  
Executes	
  
exploit	
  and	
  
payload	
  
LegiFmate	
  
Web	
  Server	
  
Exploit	
  
HosFng	
  
Server	
  
Malware	
  
DistribuFon	
  
Server	
  
ExploitaFon:	
  HosFle	
  Takeover	
  
Mission	
  Statement:	
  Control	
  EIP	
  
EIP	
  =	
  InstrucDon	
  Pointer	
  
Control	
  of	
  EIP	
  =	
  Control	
  of	
  ExecuDon	
  
Back	
  to	
  the	
  Roots	
  ...	
  
buffer[32]	
  
buuuufff	
  
feeeeero	
  
ooverfff	
  
loooooow	
  
xefx65x41x01	
  
Parameters	
  
Saved	
  EBP	
  
Return	
  Address	
  
Parameters	
  
Local	
  Variables	
  
Smashing	
  the	
  Stack	
  for	
  Fun	
  and	
  Profit	
  –	
  Aleph	
  One,	
  1996	
  
On	
  return	
  the	
  program	
  will	
  execute	
  at	
  0x014165ef	
  
where	
  the	
  shellcode	
  is	
  waiFng.	
  
Saved	
  EBP	
  
Return	
  Address	
  
Parameters	
  
VulnerabiliFes	
  Exploited	
  Today	
  
Source:	
  Micorosoj	
  Security	
  Intelligence	
  Report	
  Vol.16	
  (hJp://www.microsoj.com/security/sir/)	
  
The	
  Zero-­‐day	
  Phenomenon	
  
Source:	
  Before	
  We	
  Knew	
  It,	
  Symantec	
  Research	
  (hJp://users.ece.cmu.edu/~tdumitra/public_documents/bilge12_zero_day.pdf)	
  
The	
  Zero-­‐day	
  Phenomenon	
  
Vulnerability	
  	
  
introduced	
  
Vulnerability	
  	
  
disclosed	
  
Exploit	
  released	
  	
  
in	
  the	
  wild	
  
Vendor	
  patch	
  	
  
released	
  
Patch	
  widely	
  	
  
deployed	
  
TIME	
  
ATTACKS	
  
Zero-­‐Day	
  AIacks	
  
Poll	
  #1	
  –	
  Most	
  expensive	
  exploit	
  
Which	
  Zero-­‐day	
  exploit	
  do	
  you	
  think	
  is	
  most	
  expensive	
  
on	
  the	
  black	
  market?	
  
o  Adobe	
  Reader	
  
o  Internet	
  Explorer	
  
o  Flash	
  
o  Firefox	
  
12	
  
The	
  LegiFmate	
  Vulnerability	
  Market	
  
o  Price	
  depends	
  on	
  
vulnerability	
  impact	
  
and	
  exploitability	
  
o  Need	
  for	
  trusted	
  
third	
  party	
  
Source:	
  Forbes	
  (hJp://www.forbes.com/sites/andygreenberg/2012/03/23/shopping-­‐for-­‐zero-­‐days-­‐an-­‐price-­‐list-­‐for-­‐hackers-­‐secret-­‐sojware-­‐exploits/)	
  
Web	
  Browser	
  as	
  Window	
  to	
  the	
  Endpoint	
  
Internet	
  Explorer	
  Exposed:	
  CVE-­‐2014-­‐1776	
  
o  Revealed	
  end	
  of	
  April	
  2014	
  
o  Official	
  patch	
  from	
  Microsoj	
  May	
  1st	
  	
  
o  AffecFng	
  IE	
  versions	
  6	
  to	
  11	
  
o  Use-­‐Ajer-­‐Free	
  vulnerability	
  
.html	
   vshow.swf	
  
cmmon.js	
  
Heap	
  PreparaFon	
  
DecrypFon	
  ExploitString	
  
Timer	
  RegistraFon	
  for	
  proc()	
  
Eval	
  (	
  ExploitString	
  )	
  
Prepare	
  ROP	
  Chain	
  
Corrupt	
  Memory	
  
Invoke	
  Patched	
  toString()	
  send	
  ExploitString	
  
via	
  ExternalInterface	
  
Internet	
  Explorer	
  Exposed:	
  CVE-­‐2014-­‐1776	
  
Internet	
  Explorer	
  Exposed:	
  CVE-­‐2014-­‐1776	
  
o  Heap	
  Spraying	
  
o  User	
  ARer	
  Free	
  
o  ROP	
  Chain	
  
o  Shellcode	
  
.html	
   vshow.swf	
  
cmmon.js	
  
Heap	
  PreparaFon	
  
DecrypFon	
  ExploitString	
  
Timer	
  RegistraFon	
  for	
  proc()	
  
Eval	
  (	
  ExploitString	
  )	
  
Prepare	
  ROP	
  Chain	
  
Corrupt	
  Memory	
  
Invoke	
  Patched	
  toString()	
  send	
  ExploitString	
  
via	
  ExternalInterface	
  
Internet	
  Explorer	
  Exposed:	
  CVE-­‐2014-­‐1776	
  
Stack	
  
Code	
  
Heap	
  
Exploit	
  
Heap	
  PreparaFon	
  
NOP+SC	
   NOP+SC	
  
NOP+SC	
   .....	
  
NOP+SC	
   NOP+SC	
  
ROP	
   Jump	
  Heap	
  
Memory	
  
o  Heap	
  Spraying	
  
o  Use	
  ARer	
  Free	
  
o  ROP	
  Chain	
  
o  Shellcode	
  
Internet	
  Explorer	
  Exposed:	
  CVE-­‐2014-­‐1776	
  
Class	
  Object	
  
Pointer	
  to	
  
vRable	
  
Member	
  	
  
variables	
  
FuncDon3()	
  
FuncDon1()	
  
FuncDon2()	
  
vRable	
  
o  Heap	
  Spraying	
  
o  Use	
  ARer	
  Free	
  
o  ROP	
  Chain	
  
o  Shellcode	
  
Internet	
  Explorer	
  Exposed:	
  CVE-­‐2014-­‐1776	
  
o  Heap	
  Spraying	
  
o  Use	
  ARer	
  Free	
  
o  ROP	
  Chain	
  
o  Shellcode	
  
Exploit	
  
Overwrite	
  Object	
  Length	
  
Corrupt	
  Sound	
  Object	
  
Call	
  Stack	
  Pivot	
  +	
  ROP	
  
Call	
  ZwProtectVirtualMemory	
  
Internet	
  Explorer	
  Exposed:	
  CVE-­‐2014-­‐1776	
  
o  Heap	
  Spraying	
  
o  Use	
  ARer	
  Free	
  
o  ROP	
  Chain	
  
o  Shellcode	
  
Dynamic	
  resoluDon	
  
of	
  API	
  addresses	
   Final	
  exploit	
  acDon	
  +	
  
3	
  Key	
  MiFgaFons	
  
Keep	
  Your	
  Systems	
  
Up-­‐to-­‐Date	
  
3	
  Key	
  MiFgaFons	
  
AcFvate	
  EMET	
  4.1	
  
3	
  Key	
  MiFgaFons	
  
Break	
  the	
  Kill	
  Chain	
  By	
  
Applying	
  	
  
HolisFc	
  Security	
  
Q	
  and	
  A	
  
25	
  
o  InformaFon	
  sharing	
  
and	
  advanced	
  threats	
  
resources	
  
o  Blogs	
  on	
  latest	
  
threats	
  and	
  findings	
  
o  Tools	
  for	
  idenFfying	
  
malware	
  

More Related Content

What's hot

Malware's Most Wanted: How to tell BADware from adware
Malware's Most Wanted: How to tell BADware from adwareMalware's Most Wanted: How to tell BADware from adware
Malware's Most Wanted: How to tell BADware from adware
Cyphort
 
TRITON: The Next Generation of ICS Malware
TRITON: The Next Generation of ICS MalwareTRITON: The Next Generation of ICS Malware
TRITON: The Next Generation of ICS Malware
Thomas Roccia
 
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
HackIT Ukraine
 
Compromise Indicator Magic
Compromise Indicator MagicCompromise Indicator Magic
Compromise Indicator Magic
Positive Hack Days
 
Honeycon2014: Mining IoCs from Honeypot data feeds
Honeycon2014: Mining IoCs from Honeypot data feedsHoneycon2014: Mining IoCs from Honeypot data feeds
Honeycon2014: Mining IoCs from Honeypot data feeds
F _
 
The A and the P of the T
The A and the P of the TThe A and the P of the T
The A and the P of the T
pinkflawd
 
Light, Dark and... a Sunburst... dissection of a very sophisticated attack.
Light, Dark and... a Sunburst... dissection of a very sophisticated attack.Light, Dark and... a Sunburst... dissection of a very sophisticated attack.
Light, Dark and... a Sunburst... dissection of a very sophisticated attack.
Stefano Maccaglia
 
Reversing malware analysis training part10 exploit development basics
Reversing malware analysis training part10 exploit development basicsReversing malware analysis training part10 exploit development basics
Reversing malware analysis training part10 exploit development basics
Cysinfo Cyber Security Community
 
Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...
Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...
Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...
Maksim Shudrak
 
Hacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackHacking Exposed: The Mac Attack
Hacking Exposed: The Mac Attack
Priyanka Aash
 
Zero bugs found? Hold my beer AFL! how to improve coverage-guided fuzzing and...
Zero bugs found? Hold my beer AFL! how to improve coverage-guided fuzzing and...Zero bugs found? Hold my beer AFL! how to improve coverage-guided fuzzing and...
Zero bugs found? Hold my beer AFL! how to improve coverage-guided fuzzing and...
Maksim Shudrak
 
Di shen pacsec_final
Di shen pacsec_finalDi shen pacsec_final
Di shen pacsec_final
PacSecJP
 
Win64 malware gen
Win64 malware genWin64 malware gen
Win64 malware gen
ssuser1eca7d
 
Investigating Malware using Memory Forensics
Investigating Malware using Memory ForensicsInvestigating Malware using Memory Forensics
Investigating Malware using Memory Forensics
Cysinfo Cyber Security Community
 
[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...
[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...
[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...
CODE BLUE
 

What's hot (15)

Malware's Most Wanted: How to tell BADware from adware
Malware's Most Wanted: How to tell BADware from adwareMalware's Most Wanted: How to tell BADware from adware
Malware's Most Wanted: How to tell BADware from adware
 
TRITON: The Next Generation of ICS Malware
TRITON: The Next Generation of ICS MalwareTRITON: The Next Generation of ICS Malware
TRITON: The Next Generation of ICS Malware
 
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
 
Compromise Indicator Magic
Compromise Indicator MagicCompromise Indicator Magic
Compromise Indicator Magic
 
Honeycon2014: Mining IoCs from Honeypot data feeds
Honeycon2014: Mining IoCs from Honeypot data feedsHoneycon2014: Mining IoCs from Honeypot data feeds
Honeycon2014: Mining IoCs from Honeypot data feeds
 
The A and the P of the T
The A and the P of the TThe A and the P of the T
The A and the P of the T
 
Light, Dark and... a Sunburst... dissection of a very sophisticated attack.
Light, Dark and... a Sunburst... dissection of a very sophisticated attack.Light, Dark and... a Sunburst... dissection of a very sophisticated attack.
Light, Dark and... a Sunburst... dissection of a very sophisticated attack.
 
Reversing malware analysis training part10 exploit development basics
Reversing malware analysis training part10 exploit development basicsReversing malware analysis training part10 exploit development basics
Reversing malware analysis training part10 exploit development basics
 
Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...
Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...
Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...
 
Hacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackHacking Exposed: The Mac Attack
Hacking Exposed: The Mac Attack
 
Zero bugs found? Hold my beer AFL! how to improve coverage-guided fuzzing and...
Zero bugs found? Hold my beer AFL! how to improve coverage-guided fuzzing and...Zero bugs found? Hold my beer AFL! how to improve coverage-guided fuzzing and...
Zero bugs found? Hold my beer AFL! how to improve coverage-guided fuzzing and...
 
Di shen pacsec_final
Di shen pacsec_finalDi shen pacsec_final
Di shen pacsec_final
 
Win64 malware gen
Win64 malware genWin64 malware gen
Win64 malware gen
 
Investigating Malware using Memory Forensics
Investigating Malware using Memory ForensicsInvestigating Malware using Memory Forensics
Investigating Malware using Memory Forensics
 
[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...
[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...
[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...
 

Similar to Digging deeper into the IE vulnerability CVE-2014-1776 with Cyphort

MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler
Marci Bontadelli
 
MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler
Cyphort
 
Fireshark - Brucon 2010
Fireshark - Brucon 2010Fireshark - Brucon 2010
Fireshark - Brucon 2010
Stephan Chenette
 
3 Nir Zuk Modern Malware Jun 2011
3 Nir Zuk Modern Malware Jun 20113 Nir Zuk Modern Malware Jun 2011
3 Nir Zuk Modern Malware Jun 2011
davidmaciaalcaide
 
Data breach at Target, demystified.
Data breach at Target, demystified.Data breach at Target, demystified.
Data breach at Target, demystified.
Cyphort
 
Dan Guido SOURCE Boston 2011
Dan Guido SOURCE Boston 2011Dan Guido SOURCE Boston 2011
Dan Guido SOURCE Boston 2011
Source Conference
 
Understanding Malware Lateral Spread Used in High Value Attacks
Understanding Malware Lateral Spread Used in High Value AttacksUnderstanding Malware Lateral Spread Used in High Value Attacks
Understanding Malware Lateral Spread Used in High Value Attacks
Cyphort
 
Stranger Danger: Securing Third Party Components (Tech2020)
Stranger Danger: Securing Third Party Components (Tech2020)Stranger Danger: Securing Third Party Components (Tech2020)
Stranger Danger: Securing Third Party Components (Tech2020)
Guy Podjarny
 
Awalin-CapWIC
Awalin-CapWICAwalin-CapWIC
Awalin-CapWIC
Awalin Sopan
 
Flash security past_present_future_final_en
Flash security past_present_future_final_enFlash security past_present_future_final_en
Flash security past_present_future_final_en
Sunghun Kim
 
Malware's most wanted-zberp-the_financial_trojan
Malware's most wanted-zberp-the_financial_trojanMalware's most wanted-zberp-the_financial_trojan
Malware's most wanted-zberp-the_financial_trojan
Cyphort
 
Defending the Endpoint with Next-Gen Security
Defending the Endpoint with Next-Gen SecurityDefending the Endpoint with Next-Gen Security
Defending the Endpoint with Next-Gen Security
Sophos Benelux
 
Drivesploit: Circumventing Both Automated AND Manual Drive-By-Download Detection
Drivesploit: Circumventing Both Automated AND Manual Drive-By-Download DetectionDrivesploit: Circumventing Both Automated AND Manual Drive-By-Download Detection
Drivesploit: Circumventing Both Automated AND Manual Drive-By-Download Detection
Wayne Huang
 
Threats, Threat Modeling and Analysis
Threats, Threat Modeling and AnalysisThreats, Threat Modeling and Analysis
Threats, Threat Modeling and Analysis
Ian G
 
【HITCON FreeTalk 2018 - Spectre & Meltdown 漏洞的修補策略與 risk mitigation】
【HITCON FreeTalk 2018 - Spectre & Meltdown 漏洞的修補策略與 risk mitigation】【HITCON FreeTalk 2018 - Spectre & Meltdown 漏洞的修補策略與 risk mitigation】
【HITCON FreeTalk 2018 - Spectre & Meltdown 漏洞的修補策略與 risk mitigation】
Hacks in Taiwan (HITCON)
 
Reversing & malware analysis training part 10 exploit development basics
Reversing & malware analysis training part 10   exploit development basicsReversing & malware analysis training part 10   exploit development basics
Reversing & malware analysis training part 10 exploit development basics
Abdulrahman Bassam
 
Rahul-Analysis_of_Adversarial_Code
Rahul-Analysis_of_Adversarial_CodeRahul-Analysis_of_Adversarial_Code
Rahul-Analysis_of_Adversarial_Code
guest66dc5f
 
Mmw mac malware-mac
Mmw mac malware-macMmw mac malware-mac
Mmw mac malware-mac
Cyphort
 
BSidesSF 2016 - A year in the wild: fighting malware at the corporate level
BSidesSF 2016 - A year in the wild: fighting malware at the corporate levelBSidesSF 2016 - A year in the wild: fighting malware at the corporate level
BSidesSF 2016 - A year in the wild: fighting malware at the corporate level
Jakub "Kuba" Sendor
 
Malware Most Wanted: Security Ecosystem
Malware Most Wanted: Security EcosystemMalware Most Wanted: Security Ecosystem
Malware Most Wanted: Security Ecosystem
Cyphort
 

Similar to Digging deeper into the IE vulnerability CVE-2014-1776 with Cyphort (20)

MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler
 
MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler
 
Fireshark - Brucon 2010
Fireshark - Brucon 2010Fireshark - Brucon 2010
Fireshark - Brucon 2010
 
3 Nir Zuk Modern Malware Jun 2011
3 Nir Zuk Modern Malware Jun 20113 Nir Zuk Modern Malware Jun 2011
3 Nir Zuk Modern Malware Jun 2011
 
Data breach at Target, demystified.
Data breach at Target, demystified.Data breach at Target, demystified.
Data breach at Target, demystified.
 
Dan Guido SOURCE Boston 2011
Dan Guido SOURCE Boston 2011Dan Guido SOURCE Boston 2011
Dan Guido SOURCE Boston 2011
 
Understanding Malware Lateral Spread Used in High Value Attacks
Understanding Malware Lateral Spread Used in High Value AttacksUnderstanding Malware Lateral Spread Used in High Value Attacks
Understanding Malware Lateral Spread Used in High Value Attacks
 
Stranger Danger: Securing Third Party Components (Tech2020)
Stranger Danger: Securing Third Party Components (Tech2020)Stranger Danger: Securing Third Party Components (Tech2020)
Stranger Danger: Securing Third Party Components (Tech2020)
 
Awalin-CapWIC
Awalin-CapWICAwalin-CapWIC
Awalin-CapWIC
 
Flash security past_present_future_final_en
Flash security past_present_future_final_enFlash security past_present_future_final_en
Flash security past_present_future_final_en
 
Malware's most wanted-zberp-the_financial_trojan
Malware's most wanted-zberp-the_financial_trojanMalware's most wanted-zberp-the_financial_trojan
Malware's most wanted-zberp-the_financial_trojan
 
Defending the Endpoint with Next-Gen Security
Defending the Endpoint with Next-Gen SecurityDefending the Endpoint with Next-Gen Security
Defending the Endpoint with Next-Gen Security
 
Drivesploit: Circumventing Both Automated AND Manual Drive-By-Download Detection
Drivesploit: Circumventing Both Automated AND Manual Drive-By-Download DetectionDrivesploit: Circumventing Both Automated AND Manual Drive-By-Download Detection
Drivesploit: Circumventing Both Automated AND Manual Drive-By-Download Detection
 
Threats, Threat Modeling and Analysis
Threats, Threat Modeling and AnalysisThreats, Threat Modeling and Analysis
Threats, Threat Modeling and Analysis
 
【HITCON FreeTalk 2018 - Spectre & Meltdown 漏洞的修補策略與 risk mitigation】
【HITCON FreeTalk 2018 - Spectre & Meltdown 漏洞的修補策略與 risk mitigation】【HITCON FreeTalk 2018 - Spectre & Meltdown 漏洞的修補策略與 risk mitigation】
【HITCON FreeTalk 2018 - Spectre & Meltdown 漏洞的修補策略與 risk mitigation】
 
Reversing & malware analysis training part 10 exploit development basics
Reversing & malware analysis training part 10   exploit development basicsReversing & malware analysis training part 10   exploit development basics
Reversing & malware analysis training part 10 exploit development basics
 
Rahul-Analysis_of_Adversarial_Code
Rahul-Analysis_of_Adversarial_CodeRahul-Analysis_of_Adversarial_Code
Rahul-Analysis_of_Adversarial_Code
 
Mmw mac malware-mac
Mmw mac malware-macMmw mac malware-mac
Mmw mac malware-mac
 
BSidesSF 2016 - A year in the wild: fighting malware at the corporate level
BSidesSF 2016 - A year in the wild: fighting malware at the corporate levelBSidesSF 2016 - A year in the wild: fighting malware at the corporate level
BSidesSF 2016 - A year in the wild: fighting malware at the corporate level
 
Malware Most Wanted: Security Ecosystem
Malware Most Wanted: Security EcosystemMalware Most Wanted: Security Ecosystem
Malware Most Wanted: Security Ecosystem
 

More from Cyphort

EverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in CybersecurityEverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in Cybersecurity
Cyphort
 
MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence
Cyphort
 
Most notable apt_ attacks_of_2015_and_2016 predictions
Most notable apt_ attacks_of_2015_and_2016 predictionsMost notable apt_ attacks_of_2015_and_2016 predictions
Most notable apt_ attacks_of_2015_and_2016 predictions
Cyphort
 
Malware self protection-matrix
Malware self protection-matrixMalware self protection-matrix
Malware self protection-matrix
Cyphort
 
Machine learning cyphort_malware_most_wanted
Machine learning cyphort_malware_most_wantedMachine learning cyphort_malware_most_wanted
Machine learning cyphort_malware_most_wanted
Cyphort
 
Dissecting Cryptowall
Dissecting CryptowallDissecting Cryptowall
Dissecting Cryptowall
Cyphort
 
Cyber espionage nation state-apt_attacks_on_the_rise
Cyber espionage nation state-apt_attacks_on_the_riseCyber espionage nation state-apt_attacks_on_the_rise
Cyber espionage nation state-apt_attacks_on_the_rise
Cyphort
 
Cybersecurity 5 road_blocks
Cybersecurity 5 road_blocksCybersecurity 5 road_blocks
Cybersecurity 5 road_blocks
Cyphort
 
Mmw anti sandbox_techniques
Mmw anti sandbox_techniquesMmw anti sandbox_techniques
Mmw anti sandbox_techniques
Cyphort
 
Mmw anti sandboxtricks
Mmw anti sandboxtricksMmw anti sandboxtricks
Mmw anti sandboxtricks
Cyphort
 
Malware's Most Wanted: The Many Faces of Malware
Malware's Most Wanted: The Many Faces of MalwareMalware's Most Wanted: The Many Faces of Malware
Malware's Most Wanted: The Many Faces of Malware
Cyphort
 
Malware's Most Wanted: Malvertising Attacks on Huffingtonpost, Yahoo, AOL
Malware's Most Wanted: Malvertising Attacks on Huffingtonpost, Yahoo, AOLMalware's Most Wanted: Malvertising Attacks on Huffingtonpost, Yahoo, AOL
Malware's Most Wanted: Malvertising Attacks on Huffingtonpost, Yahoo, AOL
Cyphort
 
If you have three wishes
If you have three wishesIf you have three wishes
If you have three wishes
Cyphort
 
The A and the P of the T
The A and the P of the TThe A and the P of the T
The A and the P of the T
Cyphort
 
Zeus Dissected
Zeus DissectedZeus Dissected
Zeus Dissected
Cyphort
 
ISC2014 Beijing Keynote
ISC2014 Beijing KeynoteISC2014 Beijing Keynote
ISC2014 Beijing Keynote
Cyphort
 
Malware's Most Wanted (MMW): Backoff POS Malware
Malware's Most Wanted (MMW): Backoff POS Malware  Malware's Most Wanted (MMW): Backoff POS Malware
Malware's Most Wanted (MMW): Backoff POS Malware
Cyphort
 
Malware’s Most Wanted: NightHunter. A Massive Campaign to Steal Credentials R...
Malware’s Most Wanted: NightHunter. A Massive Campaign to Steal Credentials R...Malware’s Most Wanted: NightHunter. A Massive Campaign to Steal Credentials R...
Malware’s Most Wanted: NightHunter. A Massive Campaign to Steal Credentials R...
Cyphort
 
Malware's Most Wanted: CryptoLocker—The Ransomware Trojan
Malware's Most Wanted: CryptoLocker—The Ransomware TrojanMalware's Most Wanted: CryptoLocker—The Ransomware Trojan
Malware's Most Wanted: CryptoLocker—The Ransomware Trojan
Cyphort
 

More from Cyphort (19)

EverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in CybersecurityEverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in Cybersecurity
 
MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence
 
Most notable apt_ attacks_of_2015_and_2016 predictions
Most notable apt_ attacks_of_2015_and_2016 predictionsMost notable apt_ attacks_of_2015_and_2016 predictions
Most notable apt_ attacks_of_2015_and_2016 predictions
 
Malware self protection-matrix
Malware self protection-matrixMalware self protection-matrix
Malware self protection-matrix
 
Machine learning cyphort_malware_most_wanted
Machine learning cyphort_malware_most_wantedMachine learning cyphort_malware_most_wanted
Machine learning cyphort_malware_most_wanted
 
Dissecting Cryptowall
Dissecting CryptowallDissecting Cryptowall
Dissecting Cryptowall
 
Cyber espionage nation state-apt_attacks_on_the_rise
Cyber espionage nation state-apt_attacks_on_the_riseCyber espionage nation state-apt_attacks_on_the_rise
Cyber espionage nation state-apt_attacks_on_the_rise
 
Cybersecurity 5 road_blocks
Cybersecurity 5 road_blocksCybersecurity 5 road_blocks
Cybersecurity 5 road_blocks
 
Mmw anti sandbox_techniques
Mmw anti sandbox_techniquesMmw anti sandbox_techniques
Mmw anti sandbox_techniques
 
Mmw anti sandboxtricks
Mmw anti sandboxtricksMmw anti sandboxtricks
Mmw anti sandboxtricks
 
Malware's Most Wanted: The Many Faces of Malware
Malware's Most Wanted: The Many Faces of MalwareMalware's Most Wanted: The Many Faces of Malware
Malware's Most Wanted: The Many Faces of Malware
 
Malware's Most Wanted: Malvertising Attacks on Huffingtonpost, Yahoo, AOL
Malware's Most Wanted: Malvertising Attacks on Huffingtonpost, Yahoo, AOLMalware's Most Wanted: Malvertising Attacks on Huffingtonpost, Yahoo, AOL
Malware's Most Wanted: Malvertising Attacks on Huffingtonpost, Yahoo, AOL
 
If you have three wishes
If you have three wishesIf you have three wishes
If you have three wishes
 
The A and the P of the T
The A and the P of the TThe A and the P of the T
The A and the P of the T
 
Zeus Dissected
Zeus DissectedZeus Dissected
Zeus Dissected
 
ISC2014 Beijing Keynote
ISC2014 Beijing KeynoteISC2014 Beijing Keynote
ISC2014 Beijing Keynote
 
Malware's Most Wanted (MMW): Backoff POS Malware
Malware's Most Wanted (MMW): Backoff POS Malware  Malware's Most Wanted (MMW): Backoff POS Malware
Malware's Most Wanted (MMW): Backoff POS Malware
 
Malware’s Most Wanted: NightHunter. A Massive Campaign to Steal Credentials R...
Malware’s Most Wanted: NightHunter. A Massive Campaign to Steal Credentials R...Malware’s Most Wanted: NightHunter. A Massive Campaign to Steal Credentials R...
Malware’s Most Wanted: NightHunter. A Massive Campaign to Steal Credentials R...
 
Malware's Most Wanted: CryptoLocker—The Ransomware Trojan
Malware's Most Wanted: CryptoLocker—The Ransomware TrojanMalware's Most Wanted: CryptoLocker—The Ransomware Trojan
Malware's Most Wanted: CryptoLocker—The Ransomware Trojan
 

Recently uploaded

How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
Zilliz
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 

Recently uploaded (20)

How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 

Digging deeper into the IE vulnerability CVE-2014-1776 with Cyphort

  • 1. Digging  Deeper  into     the  IE  Vulnerability   Malware’s  Most  Wanted  Series     May  2014  
  • 2. Your  Speakers  Today   2   Marion  Marschalek   Malware  Analyst  and  Researcher     Anthony  James   VP  of  Marke6ng  and  Products  
  • 3. Agenda   o  IntroducFon  to  Cyphort  Labs   o  Anatomy  of  web  browser  aJacks   o  Finding  and  dissecFng  acFve  aJacks   o  CVE-­‐2014-­‐1776  details  and  impact   o  How  to  miFgate  risk   o  Q  &  A   3   Cyphort  Labs  T-­‐shirt  
  • 4. We  work  with  the     security  ecosystem   •••••   Contribute  to  and  learn   from  malware  KB   We  enhance  malware   detecFon  accuracy   •••••   False  posiFves/negaFves   •••••   Deep-­‐dive  research     Global  malware     research  team   •••••   24X7  monitoring  for   malware  events   About  Cyphort  Labs   4  
  • 6. Anatomy  of  a  Drive-­‐by   injects  malicious  javascript   serves  exploit   redirects  to     exploit  server   downloads  malicious  executable   AJacker   VicFm   Executes   exploit  and   payload   LegiFmate   Web  Server   Exploit   HosFng   Server   Malware   DistribuFon   Server  
  • 7. ExploitaFon:  HosFle  Takeover   Mission  Statement:  Control  EIP   EIP  =  InstrucDon  Pointer   Control  of  EIP  =  Control  of  ExecuDon  
  • 8. Back  to  the  Roots  ...   buffer[32]   buuuufff   feeeeero   ooverfff   loooooow   xefx65x41x01   Parameters   Saved  EBP   Return  Address   Parameters   Local  Variables   Smashing  the  Stack  for  Fun  and  Profit  –  Aleph  One,  1996   On  return  the  program  will  execute  at  0x014165ef   where  the  shellcode  is  waiFng.   Saved  EBP   Return  Address   Parameters  
  • 9. VulnerabiliFes  Exploited  Today   Source:  Micorosoj  Security  Intelligence  Report  Vol.16  (hJp://www.microsoj.com/security/sir/)  
  • 10. The  Zero-­‐day  Phenomenon   Source:  Before  We  Knew  It,  Symantec  Research  (hJp://users.ece.cmu.edu/~tdumitra/public_documents/bilge12_zero_day.pdf)  
  • 11. The  Zero-­‐day  Phenomenon   Vulnerability     introduced   Vulnerability     disclosed   Exploit  released     in  the  wild   Vendor  patch     released   Patch  widely     deployed   TIME   ATTACKS   Zero-­‐Day  AIacks  
  • 12. Poll  #1  –  Most  expensive  exploit   Which  Zero-­‐day  exploit  do  you  think  is  most  expensive   on  the  black  market?   o  Adobe  Reader   o  Internet  Explorer   o  Flash   o  Firefox   12  
  • 13. The  LegiFmate  Vulnerability  Market   o  Price  depends  on   vulnerability  impact   and  exploitability   o  Need  for  trusted   third  party   Source:  Forbes  (hJp://www.forbes.com/sites/andygreenberg/2012/03/23/shopping-­‐for-­‐zero-­‐days-­‐an-­‐price-­‐list-­‐for-­‐hackers-­‐secret-­‐sojware-­‐exploits/)  
  • 14. Web  Browser  as  Window  to  the  Endpoint  
  • 15. Internet  Explorer  Exposed:  CVE-­‐2014-­‐1776   o  Revealed  end  of  April  2014   o  Official  patch  from  Microsoj  May  1st     o  AffecFng  IE  versions  6  to  11   o  Use-­‐Ajer-­‐Free  vulnerability  
  • 16. .html   vshow.swf   cmmon.js   Heap  PreparaFon   DecrypFon  ExploitString   Timer  RegistraFon  for  proc()   Eval  (  ExploitString  )   Prepare  ROP  Chain   Corrupt  Memory   Invoke  Patched  toString()  send  ExploitString   via  ExternalInterface   Internet  Explorer  Exposed:  CVE-­‐2014-­‐1776  
  • 17. Internet  Explorer  Exposed:  CVE-­‐2014-­‐1776   o  Heap  Spraying   o  User  ARer  Free   o  ROP  Chain   o  Shellcode   .html   vshow.swf   cmmon.js   Heap  PreparaFon   DecrypFon  ExploitString   Timer  RegistraFon  for  proc()   Eval  (  ExploitString  )   Prepare  ROP  Chain   Corrupt  Memory   Invoke  Patched  toString()  send  ExploitString   via  ExternalInterface  
  • 18. Internet  Explorer  Exposed:  CVE-­‐2014-­‐1776   Stack   Code   Heap   Exploit   Heap  PreparaFon   NOP+SC   NOP+SC   NOP+SC   .....   NOP+SC   NOP+SC   ROP   Jump  Heap   Memory   o  Heap  Spraying   o  Use  ARer  Free   o  ROP  Chain   o  Shellcode  
  • 19. Internet  Explorer  Exposed:  CVE-­‐2014-­‐1776   Class  Object   Pointer  to   vRable   Member     variables   FuncDon3()   FuncDon1()   FuncDon2()   vRable   o  Heap  Spraying   o  Use  ARer  Free   o  ROP  Chain   o  Shellcode  
  • 20. Internet  Explorer  Exposed:  CVE-­‐2014-­‐1776   o  Heap  Spraying   o  Use  ARer  Free   o  ROP  Chain   o  Shellcode   Exploit   Overwrite  Object  Length   Corrupt  Sound  Object   Call  Stack  Pivot  +  ROP   Call  ZwProtectVirtualMemory  
  • 21. Internet  Explorer  Exposed:  CVE-­‐2014-­‐1776   o  Heap  Spraying   o  Use  ARer  Free   o  ROP  Chain   o  Shellcode   Dynamic  resoluDon   of  API  addresses   Final  exploit  acDon  +  
  • 22. 3  Key  MiFgaFons   Keep  Your  Systems   Up-­‐to-­‐Date  
  • 23. 3  Key  MiFgaFons   AcFvate  EMET  4.1  
  • 24. 3  Key  MiFgaFons   Break  the  Kill  Chain  By   Applying     HolisFc  Security  
  • 25. Q  and  A   25   o  InformaFon  sharing   and  advanced  threats   resources   o  Blogs  on  latest   threats  and  findings   o  Tools  for  idenFfying   malware