SlideShare a Scribd company logo
Playing with FuzzBunch
and Danderspritz
-By deepanshu
$whoami
• Certified android developer(udemy)
• 2nd year UIT RGPV student
• Member of juliar foundation
• can code in Java, python, juliar, c
• L33t at cybrary.it
What to expect
• Who are shadowbroker?
• What did they do?
• Brief intro to lost in translation(5th leak)
• Playing with fuzzbunch and danderspritz
• Clever ways these tools are being used now
Who are shadowbroker?
• A hacker group they published some National
Security Agency (NSA)'s equation group
hacking tools.
• First appeared in mid of august 2016
• However I have found reasons to believe that
its just 2 people who use to work for nsa as a
private contractor.
How did they do it?
1. They found creators of stuxnet , flame
kaspersky called themselves Equation Group
2. They followed Equation Group traffic
3. They found Equation Group source
4. We find many many Equation Group cyber
weapons
They explained the attack in layman's
terms -
They make it looks so easy ;)
What does the experts say?
Final leak “Lost in Translation”
• windows: contains Windows exploits,
implants and payloads
• swift: contains operational notes from
banking attacks, docs, excel files, ppt of some
attacks
• oddjob: is an implant builder that can deliver
exploits for Windows 2000 and later. Key
feature is that it is fully undetectable (FUD)
These nsa exploits can target cisco Firewalls,
Windows OS, Windows Server, Solaris boxes
running versions 6 to 10, RedHat 7.0,
Infected Solaris boxes
However we will be focusing on
windows exploitation
What is fuzzbuch and danderspritz?
Fuzzbunch
• It is like metasploit written in python, xml and
java.
• It’s framework to launch exploits and interact
with the implants.
Fuzzbunch Interface (Actually a CLI )
Danderspritz
• Java-Based console from which compromised
computers can be managed.
• So Basically it’s a Remote Administration
tool(RAT).
• I have used it to make malicious dll files,
control the PeddleCheap / ExpandingPulley
implant.
UI of danderspritz
Setting up fuzzbunch
DEMO
https://youtu.be/LrI8mjCm_H0
Important Directories and files
What are we exploiting?
• The Server Message Block (SMB) protocol
• It is a network file sharing protocol(practically
used for storing configuration file of virtual
machine)
• CERTCC released information on a Server
Message Block (SMB) vulnerability affecting
Microsoft Windows
• Fuzzbunch uses this vulnerability to install
backdoor, inject dll, inject shellcode, etc
How we are going to do?
1. Make malicious dll with danderspritz.
2. Use eternalblue(special) to make backdoor.
3. Use doublepulsar(payload) to inject dll.
4. Use Danderspritz to listen to connections
For the demo we have 1 attacker machine and 1
victim
1. Windows 7 attacker
2. Windows 7 victim
Enough theory lets start with another
DEMO
Clever ways these exploits are used
1. Eternalblue without fuzzbunch
2. Making DoublePulsar and EternalBlue modules
Standalone like msfvenom
3. python script that uses EternalBlue to run
msfvenom output directly without ever installing
DoublePulsar
4. DoublePulsar detection script
5. Using Eternalblue in WannaCry v 2.0 ransomware
Using auxiliary smb_ms17_010
Meterpreter shell..!!
Wannacry ransomware
• First appeared on feb 2017
• Now there is a follow-up version which uses
the SMBv2 remote code execution
vulnerability
• Same vulnerability is used by eternalblue
• It encrypts with rsa-2048 encryption private
key is created then sent to attacker and then
gets deleted from the victim machine
Heat map
https://intel.malwaretech.com/botnet/wcrypt
Accidental hero finds a kill switch
• Problem with this is that attacker can change the domain
and reuse it
• So its not very effective
• However there are ways to find out the kill switch domain in
every sample
How to fix this issue
1. Installing security update MS17-010 windows
(best way)
2. Disable smb on your windows machine(ok way)
3. Blocking all incoming SMB traffic on port 445
4. Backup all your data in some external device
Microsoft says -
But they haven't given ms17-010 Security
update for some older version of windows.
So your best option is to use other 2 methods
2.Disable smb on your windows
machine
• Go to control panel > Programs and features
• Go to turn ON/OFF windows features
• Uncheck the box SMB 1.0
• However disabling smb protocol in not
recommended
• But its safer to do it when patches are not
available
• Blocking smb can only prevent the
ransomware from speading but patching
machine will make system resistant to attack
3. Blocking all incoming SMB traffic
on port 445
Different wifi routers have interface but they
offer same functionality
• Go to 192.168.1.1
• Enter username password
• And find Application filter
Blocking all incoming SMB traffic on port 445
https://www.youtube.com/watch?v=ANbSctZVn
eQ&t=47s
Video demo on how to disable smb protocol and
block all traffic from port443 on wifi
What to do if already infected?
• Wait...
• Eventually someone will find a decryption
key(you get 7 days)
• If one machine is infected then take it offline
or block incoming SMB traffic on port 445 to
stop it from spreading
Should you pay the ransom?
• Well most users opt to pay
• Everytime a victim pays the malware creator
gets funded
• Some of this money is reinvested making
ramsomware smarter, more effective
• This is a vicious cycle
So what to do?
• Keeping in mind that prevention is better than
cure
• Install latest updates
• Make offline backup of all your data
• And lastly use your brain lol don’t just open
every attachment you get
src
• https://technet.microsoft.com/library/security/MS17-
010#KBArticle
• https://gist.github.com/rain-
1/989428fa5504f378b993ee6efbc0b168
• https://medium.com/@shadowbrokerss
• https://github.com/x0rz/EQGRP/issues/16
• https://medium.com/@shadowbrokerss/theshadowbr
okers-message-3-af1b181b481
• https://blogs.technet.microsoft.com/mmpc/2017/05/1
2/wannacrypt-ransomware-worm-targets-out-of-date-
systems/
• https://blogs.technet.microsoft.com/msrc/2017/05/12
/customer-guidance-for-wannacrypt-attacks/
Questions?
Thank You for your time and attention!

More Related Content

What's hot

Deploying a Shadow Threat Intel Capability at Thotcon on May 6, 2016
Deploying a Shadow Threat Intel Capability at Thotcon on May 6, 2016Deploying a Shadow Threat Intel Capability at Thotcon on May 6, 2016
Deploying a Shadow Threat Intel Capability at Thotcon on May 6, 2016
grecsl
 
[English] BackBox Linux and Metasploit: A practical demonstration of the Shel...
[English] BackBox Linux and Metasploit: A practical demonstration of the Shel...[English] BackBox Linux and Metasploit: A practical demonstration of the Shel...
[English] BackBox Linux and Metasploit: A practical demonstration of the Shel...
Andrea Draghetti
 
Malware analysis
Malware analysisMalware analysis
Malware analysis
xabean
 
Pentesting with Metasploit
Pentesting with MetasploitPentesting with Metasploit
Pentesting with Metasploit
Prakashchand Suthar
 
Cloud Security with LibVMI
Cloud Security with LibVMICloud Security with LibVMI
Cloud Security with LibVMI
Tamas K Lengyel
 
Troopers15 Lightning talk: VMI & DRAKVUF
Troopers15 Lightning talk: VMI & DRAKVUFTroopers15 Lightning talk: VMI & DRAKVUF
Troopers15 Lightning talk: VMI & DRAKVUF
Tamas K Lengyel
 
Test & Tea : ITSEC testing, manual vs automated
Test & Tea : ITSEC testing, manual vs automatedTest & Tea : ITSEC testing, manual vs automated
Test & Tea : ITSEC testing, manual vs automated
Zoltan Balazs
 
CheckPlease: Payload-Agnostic Targeted Malware
CheckPlease: Payload-Agnostic Targeted MalwareCheckPlease: Payload-Agnostic Targeted Malware
CheckPlease: Payload-Agnostic Targeted Malware
Brandon Arvanaghi
 
Metaploit
MetaploitMetaploit
Metaploit
Ajinkya Pathak
 
Security Issues in Android Custom ROM
Security Issues in Android Custom ROMSecurity Issues in Android Custom ROM
Security Issues in Android Custom ROM
Anant Shrivastava
 
Evolving Threat Landscapes Web-Based Botnet Through Exploit Kits and Scripts ...
Evolving Threat Landscapes Web-Based Botnet Through Exploit Kits and Scripts ...Evolving Threat Landscapes Web-Based Botnet Through Exploit Kits and Scripts ...
Evolving Threat Landscapes Web-Based Botnet Through Exploit Kits and Scripts ...
Julia Yu-Chin Cheng
 
Ultimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIPUltimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIP
Pich Pra Tna
 
Metasploit
MetasploitMetasploit
Metasploit
henelpj
 
Metasploit framework in Network Security
Metasploit framework in Network SecurityMetasploit framework in Network Security
Metasploit framework in Network Security
Ashok Reddy Medikonda
 
Bruteforce basic presentation_file - linx
Bruteforce basic presentation_file - linxBruteforce basic presentation_file - linx
Bruteforce basic presentation_file - linx
idsecconf
 
Introduction to iOS Penetration Testing
Introduction to iOS Penetration TestingIntroduction to iOS Penetration Testing
Introduction to iOS Penetration Testing
OWASP
 
Anti-virus Mechanisms and Various Ways to Bypass Antivirus detection
Anti-virus Mechanisms and Various Ways to Bypass Antivirus detectionAnti-virus Mechanisms and Various Ways to Bypass Antivirus detection
Anti-virus Mechanisms and Various Ways to Bypass Antivirus detection
Neel Pathak
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptx
AnshumaanTiwari2
 
Let's Hack a House
Let's Hack a HouseLet's Hack a House
Let's Hack a House
Synack
 
Hardware hacking and internet of things
Hardware hacking and internet of thingsHardware hacking and internet of things
Hardware hacking and internet of things
GeekNightHyderabad
 

What's hot (20)

Deploying a Shadow Threat Intel Capability at Thotcon on May 6, 2016
Deploying a Shadow Threat Intel Capability at Thotcon on May 6, 2016Deploying a Shadow Threat Intel Capability at Thotcon on May 6, 2016
Deploying a Shadow Threat Intel Capability at Thotcon on May 6, 2016
 
[English] BackBox Linux and Metasploit: A practical demonstration of the Shel...
[English] BackBox Linux and Metasploit: A practical demonstration of the Shel...[English] BackBox Linux and Metasploit: A practical demonstration of the Shel...
[English] BackBox Linux and Metasploit: A practical demonstration of the Shel...
 
Malware analysis
Malware analysisMalware analysis
Malware analysis
 
Pentesting with Metasploit
Pentesting with MetasploitPentesting with Metasploit
Pentesting with Metasploit
 
Cloud Security with LibVMI
Cloud Security with LibVMICloud Security with LibVMI
Cloud Security with LibVMI
 
Troopers15 Lightning talk: VMI & DRAKVUF
Troopers15 Lightning talk: VMI & DRAKVUFTroopers15 Lightning talk: VMI & DRAKVUF
Troopers15 Lightning talk: VMI & DRAKVUF
 
Test & Tea : ITSEC testing, manual vs automated
Test & Tea : ITSEC testing, manual vs automatedTest & Tea : ITSEC testing, manual vs automated
Test & Tea : ITSEC testing, manual vs automated
 
CheckPlease: Payload-Agnostic Targeted Malware
CheckPlease: Payload-Agnostic Targeted MalwareCheckPlease: Payload-Agnostic Targeted Malware
CheckPlease: Payload-Agnostic Targeted Malware
 
Metaploit
MetaploitMetaploit
Metaploit
 
Security Issues in Android Custom ROM
Security Issues in Android Custom ROMSecurity Issues in Android Custom ROM
Security Issues in Android Custom ROM
 
Evolving Threat Landscapes Web-Based Botnet Through Exploit Kits and Scripts ...
Evolving Threat Landscapes Web-Based Botnet Through Exploit Kits and Scripts ...Evolving Threat Landscapes Web-Based Botnet Through Exploit Kits and Scripts ...
Evolving Threat Landscapes Web-Based Botnet Through Exploit Kits and Scripts ...
 
Ultimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIPUltimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIP
 
Metasploit
MetasploitMetasploit
Metasploit
 
Metasploit framework in Network Security
Metasploit framework in Network SecurityMetasploit framework in Network Security
Metasploit framework in Network Security
 
Bruteforce basic presentation_file - linx
Bruteforce basic presentation_file - linxBruteforce basic presentation_file - linx
Bruteforce basic presentation_file - linx
 
Introduction to iOS Penetration Testing
Introduction to iOS Penetration TestingIntroduction to iOS Penetration Testing
Introduction to iOS Penetration Testing
 
Anti-virus Mechanisms and Various Ways to Bypass Antivirus detection
Anti-virus Mechanisms and Various Ways to Bypass Antivirus detectionAnti-virus Mechanisms and Various Ways to Bypass Antivirus detection
Anti-virus Mechanisms and Various Ways to Bypass Antivirus detection
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptx
 
Let's Hack a House
Let's Hack a HouseLet's Hack a House
Let's Hack a House
 
Hardware hacking and internet of things
Hardware hacking and internet of thingsHardware hacking and internet of things
Hardware hacking and internet of things
 

Similar to Playing with fuzz bunch and danderspritz

The EternalBlue Exploit: how it works and affects systems
The EternalBlue Exploit: how it works and affects systemsThe EternalBlue Exploit: how it works and affects systems
The EternalBlue Exploit: how it works and affects systems
Andrea Bissoli
 
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
Andrew Morris
 
Metasploit Computer security testing tool
Metasploit  Computer security testing toolMetasploit  Computer security testing tool
Metasploit Computer security testing tool
medoelkang600
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploit
devilback
 
Securing your Cloud Environment v2
Securing your Cloud Environment v2Securing your Cloud Environment v2
Securing your Cloud Environment v2
ShapeBlue
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface Device
Positive Hack Days
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Priyanka Aash
 
How to hide your browser 0-day @ Disobey
How to hide your browser 0-day @ DisobeyHow to hide your browser 0-day @ Disobey
How to hide your browser 0-day @ Disobey
Zoltan Balazs
 
Security & ethical hacking p2
Security & ethical hacking p2Security & ethical hacking p2
Security & ethical hacking p2
ratnalajaggu
 
Security & ethical hacking
Security & ethical hackingSecurity & ethical hacking
Security & ethical hacking
Amanpreet Singh
 
EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22
MichaelM85042
 
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsHacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
Shakacon
 
Introduction of ShinoBOT (Black Hat USA 2013 Arsenal)
Introduction of ShinoBOT (Black Hat USA 2013 Arsenal)Introduction of ShinoBOT (Black Hat USA 2013 Arsenal)
Introduction of ShinoBOT (Black Hat USA 2013 Arsenal)
Shota Shinogi
 
Honeypots
HoneypotsHoneypots
Metasploit framwork
Metasploit framworkMetasploit framwork
Metasploit framwork
Deepanshu Gajbhiye
 
How to hide your browser 0-days
How to hide your browser 0-daysHow to hide your browser 0-days
How to hide your browser 0-days
Zoltan Balazs
 
Hacking By Nirmal
Hacking By NirmalHacking By Nirmal
Hacking By Nirmal
NIRMAL RAJ
 
Rootkit Hunting & Compromise Detection
Rootkit Hunting & Compromise DetectionRootkit Hunting & Compromise Detection
Rootkit Hunting & Compromise Detection
amiable_indian
 
Sonatype DevSecOps Leadership forum 2020
Sonatype DevSecOps Leadership forum 2020Sonatype DevSecOps Leadership forum 2020
Sonatype DevSecOps Leadership forum 2020
Daniel Garcia (a.k.a cr0hn)
 
Security by Weston Hecker
Security by Weston HeckerSecurity by Weston Hecker
Security by Weston Hecker
EC-Council
 

Similar to Playing with fuzz bunch and danderspritz (20)

The EternalBlue Exploit: how it works and affects systems
The EternalBlue Exploit: how it works and affects systemsThe EternalBlue Exploit: how it works and affects systems
The EternalBlue Exploit: how it works and affects systems
 
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
 
Metasploit Computer security testing tool
Metasploit  Computer security testing toolMetasploit  Computer security testing tool
Metasploit Computer security testing tool
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploit
 
Securing your Cloud Environment v2
Securing your Cloud Environment v2Securing your Cloud Environment v2
Securing your Cloud Environment v2
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface Device
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
 
How to hide your browser 0-day @ Disobey
How to hide your browser 0-day @ DisobeyHow to hide your browser 0-day @ Disobey
How to hide your browser 0-day @ Disobey
 
Security & ethical hacking p2
Security & ethical hacking p2Security & ethical hacking p2
Security & ethical hacking p2
 
Security & ethical hacking
Security & ethical hackingSecurity & ethical hacking
Security & ethical hacking
 
EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22
 
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsHacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
 
Introduction of ShinoBOT (Black Hat USA 2013 Arsenal)
Introduction of ShinoBOT (Black Hat USA 2013 Arsenal)Introduction of ShinoBOT (Black Hat USA 2013 Arsenal)
Introduction of ShinoBOT (Black Hat USA 2013 Arsenal)
 
Honeypots
HoneypotsHoneypots
Honeypots
 
Metasploit framwork
Metasploit framworkMetasploit framwork
Metasploit framwork
 
How to hide your browser 0-days
How to hide your browser 0-daysHow to hide your browser 0-days
How to hide your browser 0-days
 
Hacking By Nirmal
Hacking By NirmalHacking By Nirmal
Hacking By Nirmal
 
Rootkit Hunting & Compromise Detection
Rootkit Hunting & Compromise DetectionRootkit Hunting & Compromise Detection
Rootkit Hunting & Compromise Detection
 
Sonatype DevSecOps Leadership forum 2020
Sonatype DevSecOps Leadership forum 2020Sonatype DevSecOps Leadership forum 2020
Sonatype DevSecOps Leadership forum 2020
 
Security by Weston Hecker
Security by Weston HeckerSecurity by Weston Hecker
Security by Weston Hecker
 

Recently uploaded

Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
Pixlogix Infotech
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
IndexBug
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 

Recently uploaded (20)

Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 

Playing with fuzz bunch and danderspritz

  • 1. Playing with FuzzBunch and Danderspritz -By deepanshu
  • 2. $whoami • Certified android developer(udemy) • 2nd year UIT RGPV student • Member of juliar foundation • can code in Java, python, juliar, c • L33t at cybrary.it
  • 3. What to expect • Who are shadowbroker? • What did they do? • Brief intro to lost in translation(5th leak) • Playing with fuzzbunch and danderspritz • Clever ways these tools are being used now
  • 4. Who are shadowbroker? • A hacker group they published some National Security Agency (NSA)'s equation group hacking tools. • First appeared in mid of august 2016 • However I have found reasons to believe that its just 2 people who use to work for nsa as a private contractor.
  • 5. How did they do it? 1. They found creators of stuxnet , flame kaspersky called themselves Equation Group 2. They followed Equation Group traffic 3. They found Equation Group source 4. We find many many Equation Group cyber weapons They explained the attack in layman's terms -
  • 6. They make it looks so easy ;)
  • 7. What does the experts say?
  • 8. Final leak “Lost in Translation” • windows: contains Windows exploits, implants and payloads • swift: contains operational notes from banking attacks, docs, excel files, ppt of some attacks • oddjob: is an implant builder that can deliver exploits for Windows 2000 and later. Key feature is that it is fully undetectable (FUD)
  • 9. These nsa exploits can target cisco Firewalls, Windows OS, Windows Server, Solaris boxes running versions 6 to 10, RedHat 7.0,
  • 11. However we will be focusing on windows exploitation
  • 12. What is fuzzbuch and danderspritz?
  • 13. Fuzzbunch • It is like metasploit written in python, xml and java. • It’s framework to launch exploits and interact with the implants.
  • 15. Danderspritz • Java-Based console from which compromised computers can be managed. • So Basically it’s a Remote Administration tool(RAT). • I have used it to make malicious dll files, control the PeddleCheap / ExpandingPulley implant.
  • 19. What are we exploiting? • The Server Message Block (SMB) protocol • It is a network file sharing protocol(practically used for storing configuration file of virtual machine) • CERTCC released information on a Server Message Block (SMB) vulnerability affecting Microsoft Windows • Fuzzbunch uses this vulnerability to install backdoor, inject dll, inject shellcode, etc
  • 20. How we are going to do? 1. Make malicious dll with danderspritz. 2. Use eternalblue(special) to make backdoor. 3. Use doublepulsar(payload) to inject dll. 4. Use Danderspritz to listen to connections
  • 21. For the demo we have 1 attacker machine and 1 victim 1. Windows 7 attacker 2. Windows 7 victim
  • 22. Enough theory lets start with another DEMO
  • 23. Clever ways these exploits are used 1. Eternalblue without fuzzbunch 2. Making DoublePulsar and EternalBlue modules Standalone like msfvenom 3. python script that uses EternalBlue to run msfvenom output directly without ever installing DoublePulsar 4. DoublePulsar detection script 5. Using Eternalblue in WannaCry v 2.0 ransomware
  • 26.
  • 27. Wannacry ransomware • First appeared on feb 2017 • Now there is a follow-up version which uses the SMBv2 remote code execution vulnerability • Same vulnerability is used by eternalblue • It encrypts with rsa-2048 encryption private key is created then sent to attacker and then gets deleted from the victim machine
  • 29.
  • 30. Accidental hero finds a kill switch • Problem with this is that attacker can change the domain and reuse it • So its not very effective • However there are ways to find out the kill switch domain in every sample
  • 31. How to fix this issue 1. Installing security update MS17-010 windows (best way) 2. Disable smb on your windows machine(ok way) 3. Blocking all incoming SMB traffic on port 445 4. Backup all your data in some external device
  • 33. But they haven't given ms17-010 Security update for some older version of windows. So your best option is to use other 2 methods
  • 34. 2.Disable smb on your windows machine • Go to control panel > Programs and features • Go to turn ON/OFF windows features • Uncheck the box SMB 1.0
  • 35.
  • 36. • However disabling smb protocol in not recommended • But its safer to do it when patches are not available • Blocking smb can only prevent the ransomware from speading but patching machine will make system resistant to attack
  • 37. 3. Blocking all incoming SMB traffic on port 445 Different wifi routers have interface but they offer same functionality • Go to 192.168.1.1 • Enter username password • And find Application filter
  • 38. Blocking all incoming SMB traffic on port 445
  • 39. https://www.youtube.com/watch?v=ANbSctZVn eQ&t=47s Video demo on how to disable smb protocol and block all traffic from port443 on wifi
  • 40. What to do if already infected? • Wait... • Eventually someone will find a decryption key(you get 7 days) • If one machine is infected then take it offline or block incoming SMB traffic on port 445 to stop it from spreading
  • 41. Should you pay the ransom? • Well most users opt to pay • Everytime a victim pays the malware creator gets funded • Some of this money is reinvested making ramsomware smarter, more effective • This is a vicious cycle
  • 42. So what to do?
  • 43. • Keeping in mind that prevention is better than cure • Install latest updates • Make offline backup of all your data • And lastly use your brain lol don’t just open every attachment you get
  • 44. src • https://technet.microsoft.com/library/security/MS17- 010#KBArticle • https://gist.github.com/rain- 1/989428fa5504f378b993ee6efbc0b168 • https://medium.com/@shadowbrokerss • https://github.com/x0rz/EQGRP/issues/16 • https://medium.com/@shadowbrokerss/theshadowbr okers-message-3-af1b181b481 • https://blogs.technet.microsoft.com/mmpc/2017/05/1 2/wannacrypt-ransomware-worm-targets-out-of-date- systems/ • https://blogs.technet.microsoft.com/msrc/2017/05/12 /customer-guidance-for-wannacrypt-attacks/
  • 46. Thank You for your time and attention!