SlideShare a Scribd company logo
1 of 52
Spying on SpyEye
 What Lies Beneath ?



  HackInTheBox Security Conference
         Amsterdam , 2011

 Aditya K Sood and Richard J Enbody
 SecNiche Security | Department of Computer Science and Engineering
                      Michigan State University
About Us
 Aditya K Sood
   ─ Founder , SecNiche Security
       ●   Independent Security Consultant, Researcher and Practitioner
       ●   Worked previously for Armorize, Coseinc and KPMG
       ●   Active Speaker at Security conferences
       ●   Written Content – ISSA/ISACA/CrossTalk/HITB/Hakin9/Elsevier NES|CFS
       ●   LinkedIn : http://www.linkedin.com/in/adityaks
       ●   Website: http://www.secniche.org | Blog: http://secniche.blogspot.com
   ─ PhD Candidate at Michigan State University
 Dr. Richard J Enbody
   ─ Associate Professor, CSE, Michigan State University
       ● Since 1987, teaching computer architecture/ computer security / mathematics
       ● Website: http://www.cse.msu.edu/~enbody
   ─ Co-Author CS1 Python book, The Practice of Computing using Python.
   ─ Patents Pending – Hardware Buffer Overflow Protection
                                                                                 2
Agenda
 Walkthrough this Talk
   ─ SpyEye Problem
               » SpyEye chronology and released versions
               » Bot wars – SpyEye vs. Zeus
   ─ SpyEye Framework
               » Builder – Understanding the design
               » Backend Database Collector
               » Admin Panel / Form Grabber
   ─ SpyEye Browser Manipulation Tactics
               » Paradigm of web fakes
               » Digging inside web injects (complete working)
   ─ SpyEye Peripheral Components
               » Complete dissection of plugins and related functionalities
   ─ SpyEye – Testing and Hacking
               » Designing builder patches
               » Active detection and verification tests
   ─ Conclusion and Discussion
                                                                              3
The True Artifact



Bank robber, Willie Sutton famously answered about why he robbed
                banks: “That’s where the money is!”




                                                            4
What’s the Problem ?




                       5
SpyEye Chronology




         The development is not still over. Recent
         analysis shown SpyEye 1.2.99 and latest
                 build 1.3.x is in the wild

                                                6
Bots Collaboration- Is this True ?




 False myth of predicting the truth. Fake Activity!
       ● No collaboration btw Zeus and SpyEye. No verification at all.
           – Latest of version of SpyEye (1.3.xx) is out. Discussed later on

 Why it is considered as collaboration?
       ● Ineffective analysis and rogue research based on small set of information
       ● SpyEye/Zeus uses PHP, MySql and relative similar obfuscators.
           – This does not mean the rivals are collaborating !

                                                                                     7
SpyEye / Zeus - Bot Wars
 Anatomy of deceasing the rate of infections
   ─ SpyEye killing Zeus and vice versa
       ● Game of controlling infected machines and making botnet robust
       ● Incessant way to prove the power. Works good for analysts.




                                                                          8
SpyEye – Infection Framework




 Builder, Main Panel and Backend
             Collector


                                   9
SpyEye – Infection Framework
 SpyEye Framework
  ─ Builder component
  ─ Main admin component
     ● Form grabber admin
  ─ SpyEye bot
  ─ Backend Collector




                                  10
SpyEye Framework
 Builder / Bot Generator
          – Used to generate a bot based on the specific build settings defined in a
            configuration file .
          – Entries in the configuration file specify paths to local and remote resources which
            are used to include modules dynamically
          – Builder is protected with a collaborative protection mechanism using VMProtect
            and Hardware Identifier. Bots are usually packed with UPX/ASPACK
          – Configuration file is included from the remote server, it uses appropriate
            encryption key is used to maintain the integrity of file
          – It uses connection interval property to avoid delays when config file is in transfer
            mode.




                                                                                            11
SpyEye Framework
 Admin Panel / Form Grabber
         – Controls the structural dependencies and administrative operations of the SpyEye
           bot.
         – Provides updates for SpyEye builder for configuration and building an executable
         – Responsible for controlling the nature of plugins that are used by the SpyEye bot
           for infecting victim machines
         – Form grabber works explicitly in handling form data from victim machines




                                                                                        12
SpyEye Builder- HWID Protection
 SpyEye Builder Protection
   ─ HWID – Hardware Identifier
      ● One machine per license – one stable execution.




   ─ VMProtect
      ●   Converts x86 into VM pseudo code instructions
      ●   Binary is subjected with inbuilt VM decrypting engine
      ●   Pseudo code is chosen at random
      ●   Hard to analyze , requires long time
            – Used collectively with HWID
       Good Read - http://www.usenix.org/event/woot09/tech/full_papers/rolles.pdf

                                                                               13
SpyEye Execution Difference
      SpyEye versions < 1.0.8                      SpyEye versions > 1.0.8


         Builder (SpyEye)                              Builder (SpyEye)



        Dropper (build.exe)



       Bot (Cleansweep.exe)
                                                Bot (Cleansweep.exe) - name varies




SpyEye don’t use any more dropper nowadays !!
                                                                                 14
SpyEye Bot
 Bot Functionality
      ● Ring 3 rootkit characteristics
           – DLL hooking and hijacking in userland space
           – Performs injections in web processes
      ● Hooks HTTP communication interface
      ● Infection = SpyEye {Bots + Plugins}




                                                           15
SpyEye Bot Communication




                           16
SpyEye Bots- Updating Process




                                17
SpyEye Traffic Gates Paradigm
 Traffic Gates
       ●   Critical data, credit card numbers, billing information is routed through gates
       ●   Entry points for all the information that are stolen by the SpyEye bot
       ●   Completely automated and update the bots information periodically in database
       ●   Files  GATE.PHP / GATE_BILLING.PHP (Works with CONFIG.PHP)




                                                                                     18
SpyEye Traffic Stats & Server Config




                                       19
SpyEye - Mutex
 Understanding the Mutex
      ● Mutual Exclusion
          – Mutex is required explicitly for SpyEye bot
          – Avoiding the concurrent use of SpyEye bot during administrative procedures
               » Mutex name can be specified in the builder component
          – SpyEye bot if not compiled with unique mutex name does not work properly
               » Mutex is required to update the SpyEye bot in victim machine
               » Mutex is required to delete the bot from the victim machine




                                                                                         20
SpyEye - Backend Collector
 Backend Collector
      ● Storage database does not
        reside on the same C&C
        server
      ● Raw data is compressed
        with LZO.
      ● Introduced after SpyEye
        1.0.70




                                    21
Backend Collector Working




                            22
Admin Panel – Database Dumping




                                 23
SpyEye – Browser Manipulation




Web Browser Injects and Web Fakes




                                    24
Web Browser Injects
 Web Browser Injects
      ● Exemplary layout of Man in the
        Browser (MITB) attacks
      ● Hooking the browser
        communication channel
          – Victim machine and active
            session of the website
          – URL remain intact, no possible
            changes
      ● Pure hooking and DLL hijacking
        in Wininet.dll / nspr4.dll




                                             25
Web Browser Injects – NS Example




                                   26
SpyEye Web Fakes
 What are Web Fakes?
      ● Generating fake web pages with real domain names (manipulating address bar)
      ● Bots communicate with plugins to generate web fakes
      ● Example: bankofamerica.com




                                                                               27
SpyEye Web Fakes – How ?




                           28
SpyEye – Additional Components




    SDK, Plugins and Modules


                                 29
SpyEye – Bot Development Kit
 SpyEye SDK
  ─ Efficient and Modular
  ─ Developing Bots
          – Better to call it as Bot
            development kit
  ─ All the bot communication to
    command and control server
    is done using these proprietary
    functions
  ─ Well, treating bot from a
    perspective of software design
          – Hilarious and devastating




                                        30
SpyEye (1.3.x) Plugins
 SpyEye Plugins
   ─ Credit Card Grabber
           – ccgrabber.dll
   ─ Distributed Denial of Service
           – ddos.dll
   ─ Firefox Certificate Grabber
           – ffcertgrabber.dll
   ─ SOCKS 5 Proxy
           – socks5.dll
   ─ FTP Back-connect
           – ftpbc.dll
   ─ Bug Reporting
           – bugreport.dll
                                     Separate configuration files are used for
   ─ Custom Connector                             each plugins
           – customonnector. Dll

                                                                                 31
Custom Connector Plugin




                          32
SpyEye Plugin Analyzer
 Inbuilt Plugin Analyzer
       ●   It keeps a track on the state of installed plugins
       ●   Developed to manage plugins using play and stop switches (Updates)
       ●   Status (plugin infection) of any bot can be stopped at any time.
       ●   It provides botmaster with more effective control over plugin infection rate




                                                                                      33
FTP Back Connect
 FTP Back Connect
      ● Used to enumerate file system of
        the infected machines (bots driven)
        running FTP servers.
      ● Used to bypass NAT ( basically for
        bots that installed on machines that
        do not have dedicated IP’s)
      ● Default port - 3001




                                               34
SOCKS 5 Back Connect
 SOCKS 5 Proxy
     ● Attacking systems inside NAT,
       bypassing firewalls.
     ● Default Port – 3000
     ● Effective in routing browser
       communication (Encapsulation
       TCP Packets in SOCKS)
     ● Session layer control (Layer 5
       of TCP/IP model)




                                        35
Bank of America ( BOA) Grabber




                                 36
FF Certificates Grabber
 Firefox Certificates Grabber
       ● SpyEye plugin (ffcertgrabber.dll ) communicates with gateway (POST)
       ● Bot sends certificate information in POST parameters to savecert.php file
         hosted in C&C server. Opens database and store it.
       ● Uses, JSON, Autocomplete and AJAX calls in data operations




                                                                                     37
Credit Cards Grabber
 Credit Card Grabber
      ● SpyEye plugin (ccgrabber.dll ) is used to steal credit card information
      ● Bot sends credit card information in POST parameters. Stored at backend.
      ● Well developed and designed Credit Card Stealer (CCS) plugin.




                                                                                   38
Virus Detector and Tester
 Virus Tester
      ● SpyEye uses inbuilt virus test module to verify the detection rate of bot
      ● Uses AJAX calls to perform this task (Check Bot +Virus Test)
      ● After test verification, different encoding schemes can be used to make the
        bot detection harder
      ● Quite impressive from thinking perspective.




                                                                                      39
Screen Shots Stealer
 Screenshots Stealer
       ● Store images (captured screenshots) in the PNG format
       ● It uses frm_scr.php, frm_scr_sub.php and showimg.php files to manage
         screenshots (Main Panel)
       ● Bots (installed keylogger) actively captures screen shots as a proper activity
         based on time stamps




                                                                                      40
Reverse Attacking - DDoS
 SpyEye Tracker
      ● Abuse.ch released monitoring framework for SpyEye
      ● Used in conjunction with Google Maps (API) with inherent logic
      ● Questions:- Is SpyEye reacting to it?
          –   Yes, it does. SpyEye(1.3.x) versions use DDoS plugin to use bots to attack
          –   https://spyeyetracker.abuse.ch is becoming the active target.
          –   Plugin – DDoS.dll.cfg is used to configure hosts for active DDoS attacks
          –   Not that robust but still works and still impacts the target




                                                                                           41
SpyEye (Bot) – Dynamic Verification




       Active Detection and Results


                                      42
SpyEye (Bot) Detection - Check
 Experiment
       ● Infecting VMware machine with SpyEye bot with rogue destination address
       ● Client machine is infected and bot tries to connect back to gateway (No Setup)
       ● SpyEye bot uses (1181) port number
           – Changes (incremental in nature)
           – Points to infection in process explorer.exe
           – Triggers as soon as VMware in connected
              to internet




 Sysinternals Rootkit Revealer
       ● No active detection of bot
       ● No warnings about modifications
       ● No promising results about infection

                                                                                   43
SpyEye (Bot) Detection - Check
 Sophos Anti Rootkit Detector
      ● No modifications detected in modules
      ● Simply aims at verifying the file hierarchy
      ● Is their definition of rootkit is different ?
 Trend Micro Rootkit Buster
      ● Detects no hidden process, drivers, services, files
        modification related to bot
      ● Raised notification about kernel patching (skeptical)
           – May be productive. Depends on requirement

  Anti Rootkit Ice Sword
      ● Not analysis
      ● Only Information



                                                                44
SpyEye (Bot) Detection - Check
 Invisible things System Virginity Verifier
           – Detects modification in dynamic Link Libraries
           – Raises high level alert (DEEPRED)
           – Gives much more better control over the state of infected machine (Information)




                                                                                          45
SpyEye (Bot) Detection - Check
 System Virginity Verifier
          – Points to the infected
            modules
          – Effective in
            understanding low level
            hooking

 HKCU Run Registry
          – Must be analyzed
          – Informative
          – Definitely provides
            some information about
            malware.




                                      46
Patching SpyEye Builder – Prototype
 Opening Process Handle
          – Adjusting tokens for controlling privileges
          – Taking process snapshot




 Patching the Required Offsets




                                                          47
Patching SpyEye Builder – Prototype
 Writing the Process Memory
      ● Writing the required offsets to active process memory
      ● Patch should be placed in the same directory as builder




                                                                  48
Precautionary & Analytical Steps
 Deterministic Points
       ● Always be careful in picking samples of SpyEye (forums/ networks)
           – A method of distributing the bot rather sample sharing
                » Bots are usually configured in these samples
                » Once installed for analysis, the builder detection tool gives wrong information about
                  the presence of bot in the system. CRITICAL.
       ● SpyEye bots usually creates a hidden directory
           – Possibly in the root path
                » Always analyze the C: directory.
                » Number of tool fails from anti virus companies. Try manually.
       ● Run time registry detection
           – Always map the entry in “Run” HKCU to the required program
       ● Determine the network activity carefully from infected machine
           – SpyEye bot uses PORT incremental approach in establishing connections
                » Verify your network traffic in a continuous manner
       ● Never ever forget to walk through browser configuration entries
           – SpyEye bot manipulates the browser functionality
                » Verify the registry entries and configuration of the running browser

                                                                                                     49
Released and Future Work
 Botnet Resistant Coding Concept
   ─ Check out our paper in latest edition of HITB Ezine
       ● http://magazine.hackinthebox.org
 Malware at Stake Blog
   ─ Continuous research over latest happenings
       ● http://secniche.blogspot.com


 Protecting Websites from Web Injects
   ─ Developing solutions to prevent bank websites from being manipulated
     by Web injects by bots
   ─ Work and research is on the way




                                                                       50
Questions




            51
Thanks


     SecNiche Security (http://www.secniche.org)
Hack In The Box (HITB) Crew (http://hackinthebox.org)




                                                        52

More Related Content

What's hot

Defcon 22-philip-young-from-root-to-special-hacking-ibm-main
Defcon 22-philip-young-from-root-to-special-hacking-ibm-mainDefcon 22-philip-young-from-root-to-special-hacking-ibm-main
Defcon 22-philip-young-from-root-to-special-hacking-ibm-mainPriyanka Aash
 
Defcon 22-jesus-molina-learn-how-to-control-every-room
Defcon 22-jesus-molina-learn-how-to-control-every-roomDefcon 22-jesus-molina-learn-how-to-control-every-room
Defcon 22-jesus-molina-learn-how-to-control-every-roomPriyanka Aash
 
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
50 Shades of Fuzzing by Peter Hlavaty & Marco GrassiShakacon
 
Lares from LOW to PWNED
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNEDChris Gates
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliPriyanka Aash
 
External to DA, the OS X Way
External to DA, the OS X WayExternal to DA, the OS X Way
External to DA, the OS X WayStephan Borosh
 
BlueHat v17 || Mitigations for the Masses: From EMET to Windows Defender Exp...
BlueHat v17 ||  Mitigations for the Masses: From EMET to Windows Defender Exp...BlueHat v17 ||  Mitigations for the Masses: From EMET to Windows Defender Exp...
BlueHat v17 || Mitigations for the Masses: From EMET to Windows Defender Exp...BlueHat Security Conference
 
Taking Hunting to the Next Level: Hunting in Memory
Taking Hunting to the Next Level: Hunting in MemoryTaking Hunting to the Next Level: Hunting in Memory
Taking Hunting to the Next Level: Hunting in MemoryJoe Desimone
 
IDA Vulnerabilities and Bug Bounty  by Masaaki Chida
IDA Vulnerabilities and Bug Bounty  by Masaaki ChidaIDA Vulnerabilities and Bug Bounty  by Masaaki Chida
IDA Vulnerabilities and Bug Bounty  by Masaaki ChidaCODE BLUE
 
Injection on Steroids: Codeless code injection and 0-day techniques
Injection on Steroids: Codeless code injection and 0-day techniquesInjection on Steroids: Codeless code injection and 0-day techniques
Injection on Steroids: Codeless code injection and 0-day techniquesenSilo
 
Csw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updatedCsw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updatedCanSecWest
 
Hunting For Exploit Kits
Hunting For Exploit KitsHunting For Exploit Kits
Hunting For Exploit KitsJoe Desimone
 
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...BlueHat Security Conference
 
Заполучили права администратора домена? Игра еще не окончена
Заполучили права администратора домена? Игра еще не оконченаЗаполучили права администратора домена? Игра еще не окончена
Заполучили права администратора домена? Игра еще не оконченаPositive Hack Days
 
Kasza smashing the_jars
Kasza smashing the_jarsKasza smashing the_jars
Kasza smashing the_jarsPacSecJP
 
Defcon 22-adrian-crenshaw-dropping-docs-on-darknets-how-peop
Defcon 22-adrian-crenshaw-dropping-docs-on-darknets-how-peopDefcon 22-adrian-crenshaw-dropping-docs-on-darknets-how-peop
Defcon 22-adrian-crenshaw-dropping-docs-on-darknets-how-peopPriyanka Aash
 
Pentest Apocalypse - SANSFIRE 2016 Edition
Pentest Apocalypse - SANSFIRE 2016 EditionPentest Apocalypse - SANSFIRE 2016 Edition
Pentest Apocalypse - SANSFIRE 2016 EditionBeau Bullock
 
Inside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Inside the Matrix,How to Build Transparent Sandbox for Malware AnalysisInside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Inside the Matrix,How to Build Transparent Sandbox for Malware AnalysisChong-Kuan Chen
 
AV Evasion with the Veil Framework
AV Evasion with the Veil FrameworkAV Evasion with the Veil Framework
AV Evasion with the Veil FrameworkVeilFramework
 
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Chris Gates
 

What's hot (20)

Defcon 22-philip-young-from-root-to-special-hacking-ibm-main
Defcon 22-philip-young-from-root-to-special-hacking-ibm-mainDefcon 22-philip-young-from-root-to-special-hacking-ibm-main
Defcon 22-philip-young-from-root-to-special-hacking-ibm-main
 
Defcon 22-jesus-molina-learn-how-to-control-every-room
Defcon 22-jesus-molina-learn-how-to-control-every-roomDefcon 22-jesus-molina-learn-how-to-control-every-room
Defcon 22-jesus-molina-learn-how-to-control-every-room
 
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
 
Lares from LOW to PWNED
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNED
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
 
External to DA, the OS X Way
External to DA, the OS X WayExternal to DA, the OS X Way
External to DA, the OS X Way
 
BlueHat v17 || Mitigations for the Masses: From EMET to Windows Defender Exp...
BlueHat v17 ||  Mitigations for the Masses: From EMET to Windows Defender Exp...BlueHat v17 ||  Mitigations for the Masses: From EMET to Windows Defender Exp...
BlueHat v17 || Mitigations for the Masses: From EMET to Windows Defender Exp...
 
Taking Hunting to the Next Level: Hunting in Memory
Taking Hunting to the Next Level: Hunting in MemoryTaking Hunting to the Next Level: Hunting in Memory
Taking Hunting to the Next Level: Hunting in Memory
 
IDA Vulnerabilities and Bug Bounty  by Masaaki Chida
IDA Vulnerabilities and Bug Bounty  by Masaaki ChidaIDA Vulnerabilities and Bug Bounty  by Masaaki Chida
IDA Vulnerabilities and Bug Bounty  by Masaaki Chida
 
Injection on Steroids: Codeless code injection and 0-day techniques
Injection on Steroids: Codeless code injection and 0-day techniquesInjection on Steroids: Codeless code injection and 0-day techniques
Injection on Steroids: Codeless code injection and 0-day techniques
 
Csw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updatedCsw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updated
 
Hunting For Exploit Kits
Hunting For Exploit KitsHunting For Exploit Kits
Hunting For Exploit Kits
 
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
 
Заполучили права администратора домена? Игра еще не окончена
Заполучили права администратора домена? Игра еще не оконченаЗаполучили права администратора домена? Игра еще не окончена
Заполучили права администратора домена? Игра еще не окончена
 
Kasza smashing the_jars
Kasza smashing the_jarsKasza smashing the_jars
Kasza smashing the_jars
 
Defcon 22-adrian-crenshaw-dropping-docs-on-darknets-how-peop
Defcon 22-adrian-crenshaw-dropping-docs-on-darknets-how-peopDefcon 22-adrian-crenshaw-dropping-docs-on-darknets-how-peop
Defcon 22-adrian-crenshaw-dropping-docs-on-darknets-how-peop
 
Pentest Apocalypse - SANSFIRE 2016 Edition
Pentest Apocalypse - SANSFIRE 2016 EditionPentest Apocalypse - SANSFIRE 2016 Edition
Pentest Apocalypse - SANSFIRE 2016 Edition
 
Inside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Inside the Matrix,How to Build Transparent Sandbox for Malware AnalysisInside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Inside the Matrix,How to Build Transparent Sandbox for Malware Analysis
 
AV Evasion with the Veil Framework
AV Evasion with the Veil FrameworkAV Evasion with the Veil Framework
AV Evasion with the Veil Framework
 
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
 

Viewers also liked

Social Engineering in Banking Trojans: attacking the weakest link
Social Engineering in Banking Trojans: attacking the weakest linkSocial Engineering in Banking Trojans: attacking the weakest link
Social Engineering in Banking Trojans: attacking the weakest linkJose Miguel Esparza
 
Cyber Security from China’s Perspective – What the Experts Say – Boston Globa...
Cyber Security from China’s Perspective – What the Experts Say – Boston Globa...Cyber Security from China’s Perspective – What the Experts Say – Boston Globa...
Cyber Security from China’s Perspective – What the Experts Say – Boston Globa...Dick Pirozzolo, APR
 
Law w04-global cybersecurity-laws_regulations_and_liability
Law w04-global cybersecurity-laws_regulations_and_liabilityLaw w04-global cybersecurity-laws_regulations_and_liability
Law w04-global cybersecurity-laws_regulations_and_liabilityJoão Rufino de Sales
 
The Day After: Preparing to Respond to National Cyber Crises
The Day After: Preparing to Respond to National Cyber CrisesThe Day After: Preparing to Respond to National Cyber Crises
The Day After: Preparing to Respond to National Cyber CrisesJoe Billingsley
 
DerbyCon 5 - Tactical Diversion-Driven Defense
DerbyCon 5 - Tactical Diversion-Driven DefenseDerbyCon 5 - Tactical Diversion-Driven Defense
DerbyCon 5 - Tactical Diversion-Driven DefenseGreg Foss
 
Hacking & its types
Hacking & its typesHacking & its types
Hacking & its typesSai Sakoji
 

Viewers also liked (6)

Social Engineering in Banking Trojans: attacking the weakest link
Social Engineering in Banking Trojans: attacking the weakest linkSocial Engineering in Banking Trojans: attacking the weakest link
Social Engineering in Banking Trojans: attacking the weakest link
 
Cyber Security from China’s Perspective – What the Experts Say – Boston Globa...
Cyber Security from China’s Perspective – What the Experts Say – Boston Globa...Cyber Security from China’s Perspective – What the Experts Say – Boston Globa...
Cyber Security from China’s Perspective – What the Experts Say – Boston Globa...
 
Law w04-global cybersecurity-laws_regulations_and_liability
Law w04-global cybersecurity-laws_regulations_and_liabilityLaw w04-global cybersecurity-laws_regulations_and_liability
Law w04-global cybersecurity-laws_regulations_and_liability
 
The Day After: Preparing to Respond to National Cyber Crises
The Day After: Preparing to Respond to National Cyber CrisesThe Day After: Preparing to Respond to National Cyber Crises
The Day After: Preparing to Respond to National Cyber Crises
 
DerbyCon 5 - Tactical Diversion-Driven Defense
DerbyCon 5 - Tactical Diversion-Driven DefenseDerbyCon 5 - Tactical Diversion-Driven Defense
DerbyCon 5 - Tactical Diversion-Driven Defense
 
Hacking & its types
Hacking & its typesHacking & its types
Hacking & its types
 

Similar to HackInTheBox - AMS 2011 , Spying on SpyEye - What Lies Beneath ?

BruCon (Brussels 2011) Hacking Conference - Botnets and Browsers (Brothers in...
BruCon (Brussels 2011) Hacking Conference - Botnets and Browsers (Brothers in...BruCon (Brussels 2011) Hacking Conference - Botnets and Browsers (Brothers in...
BruCon (Brussels 2011) Hacking Conference - Botnets and Browsers (Brothers in...Aditya K Sood
 
Toorcon Seattle 2011 - Browser Exploit Packs
Toorcon Seattle 2011 - Browser Exploit PacksToorcon Seattle 2011 - Browser Exploit Packs
Toorcon Seattle 2011 - Browser Exploit PacksAditya K Sood
 
DEF CON 20 - Botnets Die Hard - Owned and Operated
DEF CON 20 - Botnets Die Hard - Owned and OperatedDEF CON 20 - Botnets Die Hard - Owned and Operated
DEF CON 20 - Botnets Die Hard - Owned and OperatedAditya K Sood
 
Virus Bulletin 2011 Conference - Browser Exploit Packs - Death by Bundled Exp...
Virus Bulletin 2011 Conference - Browser Exploit Packs - Death by Bundled Exp...Virus Bulletin 2011 Conference - Browser Exploit Packs - Death by Bundled Exp...
Virus Bulletin 2011 Conference - Browser Exploit Packs - Death by Bundled Exp...Aditya K Sood
 
Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks
Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks
Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks Aditya K Sood
 
Evolving Threat Landscapes Web-Based Botnet Through Exploit Kits and Scripts ...
Evolving Threat Landscapes Web-Based Botnet Through Exploit Kits and Scripts ...Evolving Threat Landscapes Web-Based Botnet Through Exploit Kits and Scripts ...
Evolving Threat Landscapes Web-Based Botnet Through Exploit Kits and Scripts ...Julia Yu-Chin Cheng
 
A Study on the State of Web Security
A Study on the State of Web SecurityA Study on the State of Web Security
A Study on the State of Web SecurityCisco Canada
 
Securing your Cloud Environment v2
Securing your Cloud Environment v2Securing your Cloud Environment v2
Securing your Cloud Environment v2ShapeBlue
 
2019-12-11-OWASP-IoT-Top-10---Introduction-and-Root-Causes.pdf
2019-12-11-OWASP-IoT-Top-10---Introduction-and-Root-Causes.pdf2019-12-11-OWASP-IoT-Top-10---Introduction-and-Root-Causes.pdf
2019-12-11-OWASP-IoT-Top-10---Introduction-and-Root-Causes.pdfdino715195
 
Pitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysisPitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysisTamas K Lengyel
 
Continuous Security for GitOps
Continuous Security for GitOpsContinuous Security for GitOps
Continuous Security for GitOpsWeaveworks
 
The Nightmare Fuzzing Suite and Blind Code Coverage Fuzzer
The Nightmare Fuzzing Suite and Blind Code Coverage FuzzerThe Nightmare Fuzzing Suite and Blind Code Coverage Fuzzer
The Nightmare Fuzzing Suite and Blind Code Coverage FuzzerJoxean Koret
 
A Botnet Detecting Infrastructure Using a Beneficial Botnet
A Botnet Detecting Infrastructure Using a Beneficial BotnetA Botnet Detecting Infrastructure Using a Beneficial Botnet
A Botnet Detecting Infrastructure Using a Beneficial BotnetTakashi Yamanoue
 
[CONFidence 2016] Andrey Plastunov - Simple bugs to pwn the devs
[CONFidence 2016] Andrey Plastunov - Simple bugs to pwn the devs [CONFidence 2016] Andrey Plastunov - Simple bugs to pwn the devs
[CONFidence 2016] Andrey Plastunov - Simple bugs to pwn the devs PROIDEA
 
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)FFRI, Inc.
 
Xfocus xcon 2008_aks_oknock
Xfocus xcon 2008_aks_oknockXfocus xcon 2008_aks_oknock
Xfocus xcon 2008_aks_oknockownerkhan
 
13th Symposium of Association of Anti Virus Asia Researchers (AAVAR 2010) con...
13th Symposium of Association of Anti Virus Asia Researchers (AAVAR 2010) con...13th Symposium of Association of Anti Virus Asia Researchers (AAVAR 2010) con...
13th Symposium of Association of Anti Virus Asia Researchers (AAVAR 2010) con...Aditya K Sood
 
Detecting Evasive Malware in Sandbox
Detecting Evasive Malware in SandboxDetecting Evasive Malware in Sandbox
Detecting Evasive Malware in SandboxRahul Mohandas
 
The Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptx
The Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptxThe Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptx
The Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptxlior mazor
 
K8Guard - An Auditing System For Kubernetes
K8Guard - An Auditing System For KubernetesK8Guard - An Auditing System For Kubernetes
K8Guard - An Auditing System For KubernetesMedya Ghazizadeh
 

Similar to HackInTheBox - AMS 2011 , Spying on SpyEye - What Lies Beneath ? (20)

BruCon (Brussels 2011) Hacking Conference - Botnets and Browsers (Brothers in...
BruCon (Brussels 2011) Hacking Conference - Botnets and Browsers (Brothers in...BruCon (Brussels 2011) Hacking Conference - Botnets and Browsers (Brothers in...
BruCon (Brussels 2011) Hacking Conference - Botnets and Browsers (Brothers in...
 
Toorcon Seattle 2011 - Browser Exploit Packs
Toorcon Seattle 2011 - Browser Exploit PacksToorcon Seattle 2011 - Browser Exploit Packs
Toorcon Seattle 2011 - Browser Exploit Packs
 
DEF CON 20 - Botnets Die Hard - Owned and Operated
DEF CON 20 - Botnets Die Hard - Owned and OperatedDEF CON 20 - Botnets Die Hard - Owned and Operated
DEF CON 20 - Botnets Die Hard - Owned and Operated
 
Virus Bulletin 2011 Conference - Browser Exploit Packs - Death by Bundled Exp...
Virus Bulletin 2011 Conference - Browser Exploit Packs - Death by Bundled Exp...Virus Bulletin 2011 Conference - Browser Exploit Packs - Death by Bundled Exp...
Virus Bulletin 2011 Conference - Browser Exploit Packs - Death by Bundled Exp...
 
Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks
Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks
Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks
 
Evolving Threat Landscapes Web-Based Botnet Through Exploit Kits and Scripts ...
Evolving Threat Landscapes Web-Based Botnet Through Exploit Kits and Scripts ...Evolving Threat Landscapes Web-Based Botnet Through Exploit Kits and Scripts ...
Evolving Threat Landscapes Web-Based Botnet Through Exploit Kits and Scripts ...
 
A Study on the State of Web Security
A Study on the State of Web SecurityA Study on the State of Web Security
A Study on the State of Web Security
 
Securing your Cloud Environment v2
Securing your Cloud Environment v2Securing your Cloud Environment v2
Securing your Cloud Environment v2
 
2019-12-11-OWASP-IoT-Top-10---Introduction-and-Root-Causes.pdf
2019-12-11-OWASP-IoT-Top-10---Introduction-and-Root-Causes.pdf2019-12-11-OWASP-IoT-Top-10---Introduction-and-Root-Causes.pdf
2019-12-11-OWASP-IoT-Top-10---Introduction-and-Root-Causes.pdf
 
Pitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysisPitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysis
 
Continuous Security for GitOps
Continuous Security for GitOpsContinuous Security for GitOps
Continuous Security for GitOps
 
The Nightmare Fuzzing Suite and Blind Code Coverage Fuzzer
The Nightmare Fuzzing Suite and Blind Code Coverage FuzzerThe Nightmare Fuzzing Suite and Blind Code Coverage Fuzzer
The Nightmare Fuzzing Suite and Blind Code Coverage Fuzzer
 
A Botnet Detecting Infrastructure Using a Beneficial Botnet
A Botnet Detecting Infrastructure Using a Beneficial BotnetA Botnet Detecting Infrastructure Using a Beneficial Botnet
A Botnet Detecting Infrastructure Using a Beneficial Botnet
 
[CONFidence 2016] Andrey Plastunov - Simple bugs to pwn the devs
[CONFidence 2016] Andrey Plastunov - Simple bugs to pwn the devs [CONFidence 2016] Andrey Plastunov - Simple bugs to pwn the devs
[CONFidence 2016] Andrey Plastunov - Simple bugs to pwn the devs
 
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
 
Xfocus xcon 2008_aks_oknock
Xfocus xcon 2008_aks_oknockXfocus xcon 2008_aks_oknock
Xfocus xcon 2008_aks_oknock
 
13th Symposium of Association of Anti Virus Asia Researchers (AAVAR 2010) con...
13th Symposium of Association of Anti Virus Asia Researchers (AAVAR 2010) con...13th Symposium of Association of Anti Virus Asia Researchers (AAVAR 2010) con...
13th Symposium of Association of Anti Virus Asia Researchers (AAVAR 2010) con...
 
Detecting Evasive Malware in Sandbox
Detecting Evasive Malware in SandboxDetecting Evasive Malware in Sandbox
Detecting Evasive Malware in Sandbox
 
The Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptx
The Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptxThe Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptx
The Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptx
 
K8Guard - An Auditing System For Kubernetes
K8Guard - An Auditing System For KubernetesK8Guard - An Auditing System For Kubernetes
K8Guard - An Auditing System For Kubernetes
 

More from Aditya K Sood

Emerging Trends in Online Social Networks Malware
Emerging Trends in Online Social Networks MalwareEmerging Trends in Online Social Networks Malware
Emerging Trends in Online Social Networks MalwareAditya K Sood
 
Enfilade: Tool to Detect Infections in MongoDB Instances
Enfilade: Tool to Detect Infections in MongoDB InstancesEnfilade: Tool to Detect Infections in MongoDB Instances
Enfilade: Tool to Detect Infections in MongoDB InstancesAditya K Sood
 
Detecting Ransomware/Bot Infections in Elasticsearch
Detecting Ransomware/Bot Infections in ElasticsearchDetecting Ransomware/Bot Infections in Elasticsearch
Detecting Ransomware/Bot Infections in ElasticsearchAditya K Sood
 
BlackHat 2014 Briefings - Exploiting Fundamental Weaknesses in Botnet C&C Pan...
BlackHat 2014 Briefings - Exploiting Fundamental Weaknesses in Botnet C&C Pan...BlackHat 2014 Briefings - Exploiting Fundamental Weaknesses in Botnet C&C Pan...
BlackHat 2014 Briefings - Exploiting Fundamental Weaknesses in Botnet C&C Pan...Aditya K Sood
 
BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...
BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...
BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...Aditya K Sood
 
Network Security : Book Review : Targeted Cyber Attacks : Aditya K Sood
Network Security : Book Review : Targeted Cyber Attacks : Aditya K SoodNetwork Security : Book Review : Targeted Cyber Attacks : Aditya K Sood
Network Security : Book Review : Targeted Cyber Attacks : Aditya K SoodAditya K Sood
 
Abusing Glype Proxies - Attacks, Exploits and Defences
Abusing Glype Proxies - Attacks, Exploits and DefencesAbusing Glype Proxies - Attacks, Exploits and Defences
Abusing Glype Proxies - Attacks, Exploits and DefencesAditya K Sood
 
NIframer - CPanel IFrame Injector (Bash based) - Virus Bulletin Magazine
NIframer - CPanel IFrame Injector (Bash based) - Virus Bulletin MagazineNIframer - CPanel IFrame Injector (Bash based) - Virus Bulletin Magazine
NIframer - CPanel IFrame Injector (Bash based) - Virus Bulletin MagazineAditya K Sood
 
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...Aditya K Sood
 
BlackHat USA 2013 Arsenal - Sparty : A FrontPage and SharePoint Security Audi...
BlackHat USA 2013 Arsenal - Sparty : A FrontPage and SharePoint Security Audi...BlackHat USA 2013 Arsenal - Sparty : A FrontPage and SharePoint Security Audi...
BlackHat USA 2013 Arsenal - Sparty : A FrontPage and SharePoint Security Audi...Aditya K Sood
 
ToorCon 14 : Malandroid : The Crux of Android Infections
ToorCon 14 : Malandroid : The Crux of Android InfectionsToorCon 14 : Malandroid : The Crux of Android Infections
ToorCon 14 : Malandroid : The Crux of Android InfectionsAditya K Sood
 
NGR Bot Analysis Paper
NGR Bot Analysis PaperNGR Bot Analysis Paper
NGR Bot Analysis PaperAditya K Sood
 
Virus bulletin 2011 Conference Paper - Browser Exploit Packs - Exploitation T...
Virus bulletin 2011 Conference Paper - Browser Exploit Packs - Exploitation T...Virus bulletin 2011 Conference Paper - Browser Exploit Packs - Exploitation T...
Virus bulletin 2011 Conference Paper - Browser Exploit Packs - Exploitation T...Aditya K Sood
 
Commercial Cyber Crime - Social Networks Malware
Commercial Cyber Crime - Social Networks MalwareCommercial Cyber Crime - Social Networks Malware
Commercial Cyber Crime - Social Networks MalwareAditya K Sood
 
OWASP AppSec USA 2011 - Dismantling Web Malware
OWASP AppSec USA 2011 - Dismantling Web MalwareOWASP AppSec USA 2011 - Dismantling Web Malware
OWASP AppSec USA 2011 - Dismantling Web MalwareAditya K Sood
 
Browser Malware Taxonomy
Browser Malware TaxonomyBrowser Malware Taxonomy
Browser Malware TaxonomyAditya K Sood
 
PenTest Magazine Teaser - Mobile Hacking
PenTest Magazine Teaser - Mobile HackingPenTest Magazine Teaser - Mobile Hacking
PenTest Magazine Teaser - Mobile HackingAditya K Sood
 
Dissecting Java Server Faces for Penetration Testing
Dissecting Java Server Faces for Penetration Testing Dissecting Java Server Faces for Penetration Testing
Dissecting Java Server Faces for Penetration Testing Aditya K Sood
 
VxWorks - Holistic Security (Art of Testing)
VxWorks - Holistic Security (Art of  Testing)VxWorks - Holistic Security (Art of  Testing)
VxWorks - Holistic Security (Art of Testing)Aditya K Sood
 
Art of InfoJacking, Source Conference Seattle, 2011
Art of InfoJacking, Source Conference Seattle, 2011Art of InfoJacking, Source Conference Seattle, 2011
Art of InfoJacking, Source Conference Seattle, 2011Aditya K Sood
 

More from Aditya K Sood (20)

Emerging Trends in Online Social Networks Malware
Emerging Trends in Online Social Networks MalwareEmerging Trends in Online Social Networks Malware
Emerging Trends in Online Social Networks Malware
 
Enfilade: Tool to Detect Infections in MongoDB Instances
Enfilade: Tool to Detect Infections in MongoDB InstancesEnfilade: Tool to Detect Infections in MongoDB Instances
Enfilade: Tool to Detect Infections in MongoDB Instances
 
Detecting Ransomware/Bot Infections in Elasticsearch
Detecting Ransomware/Bot Infections in ElasticsearchDetecting Ransomware/Bot Infections in Elasticsearch
Detecting Ransomware/Bot Infections in Elasticsearch
 
BlackHat 2014 Briefings - Exploiting Fundamental Weaknesses in Botnet C&C Pan...
BlackHat 2014 Briefings - Exploiting Fundamental Weaknesses in Botnet C&C Pan...BlackHat 2014 Briefings - Exploiting Fundamental Weaknesses in Botnet C&C Pan...
BlackHat 2014 Briefings - Exploiting Fundamental Weaknesses in Botnet C&C Pan...
 
BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...
BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...
BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...
 
Network Security : Book Review : Targeted Cyber Attacks : Aditya K Sood
Network Security : Book Review : Targeted Cyber Attacks : Aditya K SoodNetwork Security : Book Review : Targeted Cyber Attacks : Aditya K Sood
Network Security : Book Review : Targeted Cyber Attacks : Aditya K Sood
 
Abusing Glype Proxies - Attacks, Exploits and Defences
Abusing Glype Proxies - Attacks, Exploits and DefencesAbusing Glype Proxies - Attacks, Exploits and Defences
Abusing Glype Proxies - Attacks, Exploits and Defences
 
NIframer - CPanel IFrame Injector (Bash based) - Virus Bulletin Magazine
NIframer - CPanel IFrame Injector (Bash based) - Virus Bulletin MagazineNIframer - CPanel IFrame Injector (Bash based) - Virus Bulletin Magazine
NIframer - CPanel IFrame Injector (Bash based) - Virus Bulletin Magazine
 
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
 
BlackHat USA 2013 Arsenal - Sparty : A FrontPage and SharePoint Security Audi...
BlackHat USA 2013 Arsenal - Sparty : A FrontPage and SharePoint Security Audi...BlackHat USA 2013 Arsenal - Sparty : A FrontPage and SharePoint Security Audi...
BlackHat USA 2013 Arsenal - Sparty : A FrontPage and SharePoint Security Audi...
 
ToorCon 14 : Malandroid : The Crux of Android Infections
ToorCon 14 : Malandroid : The Crux of Android InfectionsToorCon 14 : Malandroid : The Crux of Android Infections
ToorCon 14 : Malandroid : The Crux of Android Infections
 
NGR Bot Analysis Paper
NGR Bot Analysis PaperNGR Bot Analysis Paper
NGR Bot Analysis Paper
 
Virus bulletin 2011 Conference Paper - Browser Exploit Packs - Exploitation T...
Virus bulletin 2011 Conference Paper - Browser Exploit Packs - Exploitation T...Virus bulletin 2011 Conference Paper - Browser Exploit Packs - Exploitation T...
Virus bulletin 2011 Conference Paper - Browser Exploit Packs - Exploitation T...
 
Commercial Cyber Crime - Social Networks Malware
Commercial Cyber Crime - Social Networks MalwareCommercial Cyber Crime - Social Networks Malware
Commercial Cyber Crime - Social Networks Malware
 
OWASP AppSec USA 2011 - Dismantling Web Malware
OWASP AppSec USA 2011 - Dismantling Web MalwareOWASP AppSec USA 2011 - Dismantling Web Malware
OWASP AppSec USA 2011 - Dismantling Web Malware
 
Browser Malware Taxonomy
Browser Malware TaxonomyBrowser Malware Taxonomy
Browser Malware Taxonomy
 
PenTest Magazine Teaser - Mobile Hacking
PenTest Magazine Teaser - Mobile HackingPenTest Magazine Teaser - Mobile Hacking
PenTest Magazine Teaser - Mobile Hacking
 
Dissecting Java Server Faces for Penetration Testing
Dissecting Java Server Faces for Penetration Testing Dissecting Java Server Faces for Penetration Testing
Dissecting Java Server Faces for Penetration Testing
 
VxWorks - Holistic Security (Art of Testing)
VxWorks - Holistic Security (Art of  Testing)VxWorks - Holistic Security (Art of  Testing)
VxWorks - Holistic Security (Art of Testing)
 
Art of InfoJacking, Source Conference Seattle, 2011
Art of InfoJacking, Source Conference Seattle, 2011Art of InfoJacking, Source Conference Seattle, 2011
Art of InfoJacking, Source Conference Seattle, 2011
 

Recently uploaded

Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 

Recently uploaded (20)

Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 

HackInTheBox - AMS 2011 , Spying on SpyEye - What Lies Beneath ?

  • 1. Spying on SpyEye What Lies Beneath ? HackInTheBox Security Conference Amsterdam , 2011 Aditya K Sood and Richard J Enbody SecNiche Security | Department of Computer Science and Engineering Michigan State University
  • 2. About Us  Aditya K Sood ─ Founder , SecNiche Security ● Independent Security Consultant, Researcher and Practitioner ● Worked previously for Armorize, Coseinc and KPMG ● Active Speaker at Security conferences ● Written Content – ISSA/ISACA/CrossTalk/HITB/Hakin9/Elsevier NES|CFS ● LinkedIn : http://www.linkedin.com/in/adityaks ● Website: http://www.secniche.org | Blog: http://secniche.blogspot.com ─ PhD Candidate at Michigan State University  Dr. Richard J Enbody ─ Associate Professor, CSE, Michigan State University ● Since 1987, teaching computer architecture/ computer security / mathematics ● Website: http://www.cse.msu.edu/~enbody ─ Co-Author CS1 Python book, The Practice of Computing using Python. ─ Patents Pending – Hardware Buffer Overflow Protection 2
  • 3. Agenda  Walkthrough this Talk ─ SpyEye Problem » SpyEye chronology and released versions » Bot wars – SpyEye vs. Zeus ─ SpyEye Framework » Builder – Understanding the design » Backend Database Collector » Admin Panel / Form Grabber ─ SpyEye Browser Manipulation Tactics » Paradigm of web fakes » Digging inside web injects (complete working) ─ SpyEye Peripheral Components » Complete dissection of plugins and related functionalities ─ SpyEye – Testing and Hacking » Designing builder patches » Active detection and verification tests ─ Conclusion and Discussion 3
  • 4. The True Artifact Bank robber, Willie Sutton famously answered about why he robbed banks: “That’s where the money is!” 4
  • 6. SpyEye Chronology The development is not still over. Recent analysis shown SpyEye 1.2.99 and latest build 1.3.x is in the wild 6
  • 7. Bots Collaboration- Is this True ?  False myth of predicting the truth. Fake Activity! ● No collaboration btw Zeus and SpyEye. No verification at all. – Latest of version of SpyEye (1.3.xx) is out. Discussed later on  Why it is considered as collaboration? ● Ineffective analysis and rogue research based on small set of information ● SpyEye/Zeus uses PHP, MySql and relative similar obfuscators. – This does not mean the rivals are collaborating ! 7
  • 8. SpyEye / Zeus - Bot Wars  Anatomy of deceasing the rate of infections ─ SpyEye killing Zeus and vice versa ● Game of controlling infected machines and making botnet robust ● Incessant way to prove the power. Works good for analysts. 8
  • 9. SpyEye – Infection Framework Builder, Main Panel and Backend Collector 9
  • 10. SpyEye – Infection Framework  SpyEye Framework ─ Builder component ─ Main admin component ● Form grabber admin ─ SpyEye bot ─ Backend Collector 10
  • 11. SpyEye Framework  Builder / Bot Generator – Used to generate a bot based on the specific build settings defined in a configuration file . – Entries in the configuration file specify paths to local and remote resources which are used to include modules dynamically – Builder is protected with a collaborative protection mechanism using VMProtect and Hardware Identifier. Bots are usually packed with UPX/ASPACK – Configuration file is included from the remote server, it uses appropriate encryption key is used to maintain the integrity of file – It uses connection interval property to avoid delays when config file is in transfer mode. 11
  • 12. SpyEye Framework  Admin Panel / Form Grabber – Controls the structural dependencies and administrative operations of the SpyEye bot. – Provides updates for SpyEye builder for configuration and building an executable – Responsible for controlling the nature of plugins that are used by the SpyEye bot for infecting victim machines – Form grabber works explicitly in handling form data from victim machines 12
  • 13. SpyEye Builder- HWID Protection  SpyEye Builder Protection ─ HWID – Hardware Identifier ● One machine per license – one stable execution. ─ VMProtect ● Converts x86 into VM pseudo code instructions ● Binary is subjected with inbuilt VM decrypting engine ● Pseudo code is chosen at random ● Hard to analyze , requires long time – Used collectively with HWID  Good Read - http://www.usenix.org/event/woot09/tech/full_papers/rolles.pdf 13
  • 14. SpyEye Execution Difference SpyEye versions < 1.0.8 SpyEye versions > 1.0.8 Builder (SpyEye) Builder (SpyEye) Dropper (build.exe) Bot (Cleansweep.exe) Bot (Cleansweep.exe) - name varies SpyEye don’t use any more dropper nowadays !! 14
  • 15. SpyEye Bot  Bot Functionality ● Ring 3 rootkit characteristics – DLL hooking and hijacking in userland space – Performs injections in web processes ● Hooks HTTP communication interface ● Infection = SpyEye {Bots + Plugins} 15
  • 17. SpyEye Bots- Updating Process 17
  • 18. SpyEye Traffic Gates Paradigm  Traffic Gates ● Critical data, credit card numbers, billing information is routed through gates ● Entry points for all the information that are stolen by the SpyEye bot ● Completely automated and update the bots information periodically in database ● Files  GATE.PHP / GATE_BILLING.PHP (Works with CONFIG.PHP) 18
  • 19. SpyEye Traffic Stats & Server Config 19
  • 20. SpyEye - Mutex  Understanding the Mutex ● Mutual Exclusion – Mutex is required explicitly for SpyEye bot – Avoiding the concurrent use of SpyEye bot during administrative procedures » Mutex name can be specified in the builder component – SpyEye bot if not compiled with unique mutex name does not work properly » Mutex is required to update the SpyEye bot in victim machine » Mutex is required to delete the bot from the victim machine 20
  • 21. SpyEye - Backend Collector  Backend Collector ● Storage database does not reside on the same C&C server ● Raw data is compressed with LZO. ● Introduced after SpyEye 1.0.70 21
  • 23. Admin Panel – Database Dumping 23
  • 24. SpyEye – Browser Manipulation Web Browser Injects and Web Fakes 24
  • 25. Web Browser Injects  Web Browser Injects ● Exemplary layout of Man in the Browser (MITB) attacks ● Hooking the browser communication channel – Victim machine and active session of the website – URL remain intact, no possible changes ● Pure hooking and DLL hijacking in Wininet.dll / nspr4.dll 25
  • 26. Web Browser Injects – NS Example 26
  • 27. SpyEye Web Fakes  What are Web Fakes? ● Generating fake web pages with real domain names (manipulating address bar) ● Bots communicate with plugins to generate web fakes ● Example: bankofamerica.com 27
  • 28. SpyEye Web Fakes – How ? 28
  • 29. SpyEye – Additional Components SDK, Plugins and Modules 29
  • 30. SpyEye – Bot Development Kit  SpyEye SDK ─ Efficient and Modular ─ Developing Bots – Better to call it as Bot development kit ─ All the bot communication to command and control server is done using these proprietary functions ─ Well, treating bot from a perspective of software design – Hilarious and devastating 30
  • 31. SpyEye (1.3.x) Plugins  SpyEye Plugins ─ Credit Card Grabber – ccgrabber.dll ─ Distributed Denial of Service – ddos.dll ─ Firefox Certificate Grabber – ffcertgrabber.dll ─ SOCKS 5 Proxy – socks5.dll ─ FTP Back-connect – ftpbc.dll ─ Bug Reporting – bugreport.dll Separate configuration files are used for ─ Custom Connector each plugins – customonnector. Dll 31
  • 33. SpyEye Plugin Analyzer  Inbuilt Plugin Analyzer ● It keeps a track on the state of installed plugins ● Developed to manage plugins using play and stop switches (Updates) ● Status (plugin infection) of any bot can be stopped at any time. ● It provides botmaster with more effective control over plugin infection rate 33
  • 34. FTP Back Connect  FTP Back Connect ● Used to enumerate file system of the infected machines (bots driven) running FTP servers. ● Used to bypass NAT ( basically for bots that installed on machines that do not have dedicated IP’s) ● Default port - 3001 34
  • 35. SOCKS 5 Back Connect  SOCKS 5 Proxy ● Attacking systems inside NAT, bypassing firewalls. ● Default Port – 3000 ● Effective in routing browser communication (Encapsulation TCP Packets in SOCKS) ● Session layer control (Layer 5 of TCP/IP model) 35
  • 36. Bank of America ( BOA) Grabber 36
  • 37. FF Certificates Grabber  Firefox Certificates Grabber ● SpyEye plugin (ffcertgrabber.dll ) communicates with gateway (POST) ● Bot sends certificate information in POST parameters to savecert.php file hosted in C&C server. Opens database and store it. ● Uses, JSON, Autocomplete and AJAX calls in data operations 37
  • 38. Credit Cards Grabber  Credit Card Grabber ● SpyEye plugin (ccgrabber.dll ) is used to steal credit card information ● Bot sends credit card information in POST parameters. Stored at backend. ● Well developed and designed Credit Card Stealer (CCS) plugin. 38
  • 39. Virus Detector and Tester  Virus Tester ● SpyEye uses inbuilt virus test module to verify the detection rate of bot ● Uses AJAX calls to perform this task (Check Bot +Virus Test) ● After test verification, different encoding schemes can be used to make the bot detection harder ● Quite impressive from thinking perspective. 39
  • 40. Screen Shots Stealer  Screenshots Stealer ● Store images (captured screenshots) in the PNG format ● It uses frm_scr.php, frm_scr_sub.php and showimg.php files to manage screenshots (Main Panel) ● Bots (installed keylogger) actively captures screen shots as a proper activity based on time stamps 40
  • 41. Reverse Attacking - DDoS  SpyEye Tracker ● Abuse.ch released monitoring framework for SpyEye ● Used in conjunction with Google Maps (API) with inherent logic ● Questions:- Is SpyEye reacting to it? – Yes, it does. SpyEye(1.3.x) versions use DDoS plugin to use bots to attack – https://spyeyetracker.abuse.ch is becoming the active target. – Plugin – DDoS.dll.cfg is used to configure hosts for active DDoS attacks – Not that robust but still works and still impacts the target 41
  • 42. SpyEye (Bot) – Dynamic Verification Active Detection and Results 42
  • 43. SpyEye (Bot) Detection - Check  Experiment ● Infecting VMware machine with SpyEye bot with rogue destination address ● Client machine is infected and bot tries to connect back to gateway (No Setup) ● SpyEye bot uses (1181) port number – Changes (incremental in nature) – Points to infection in process explorer.exe – Triggers as soon as VMware in connected to internet  Sysinternals Rootkit Revealer ● No active detection of bot ● No warnings about modifications ● No promising results about infection 43
  • 44. SpyEye (Bot) Detection - Check  Sophos Anti Rootkit Detector ● No modifications detected in modules ● Simply aims at verifying the file hierarchy ● Is their definition of rootkit is different ?  Trend Micro Rootkit Buster ● Detects no hidden process, drivers, services, files modification related to bot ● Raised notification about kernel patching (skeptical) – May be productive. Depends on requirement  Anti Rootkit Ice Sword ● Not analysis ● Only Information 44
  • 45. SpyEye (Bot) Detection - Check  Invisible things System Virginity Verifier – Detects modification in dynamic Link Libraries – Raises high level alert (DEEPRED) – Gives much more better control over the state of infected machine (Information) 45
  • 46. SpyEye (Bot) Detection - Check  System Virginity Verifier – Points to the infected modules – Effective in understanding low level hooking  HKCU Run Registry – Must be analyzed – Informative – Definitely provides some information about malware. 46
  • 47. Patching SpyEye Builder – Prototype  Opening Process Handle – Adjusting tokens for controlling privileges – Taking process snapshot  Patching the Required Offsets 47
  • 48. Patching SpyEye Builder – Prototype  Writing the Process Memory ● Writing the required offsets to active process memory ● Patch should be placed in the same directory as builder 48
  • 49. Precautionary & Analytical Steps  Deterministic Points ● Always be careful in picking samples of SpyEye (forums/ networks) – A method of distributing the bot rather sample sharing » Bots are usually configured in these samples » Once installed for analysis, the builder detection tool gives wrong information about the presence of bot in the system. CRITICAL. ● SpyEye bots usually creates a hidden directory – Possibly in the root path » Always analyze the C: directory. » Number of tool fails from anti virus companies. Try manually. ● Run time registry detection – Always map the entry in “Run” HKCU to the required program ● Determine the network activity carefully from infected machine – SpyEye bot uses PORT incremental approach in establishing connections » Verify your network traffic in a continuous manner ● Never ever forget to walk through browser configuration entries – SpyEye bot manipulates the browser functionality » Verify the registry entries and configuration of the running browser 49
  • 50. Released and Future Work  Botnet Resistant Coding Concept ─ Check out our paper in latest edition of HITB Ezine ● http://magazine.hackinthebox.org  Malware at Stake Blog ─ Continuous research over latest happenings ● http://secniche.blogspot.com  Protecting Websites from Web Injects ─ Developing solutions to prevent bank websites from being manipulated by Web injects by bots ─ Work and research is on the way 50
  • 51. Questions 51
  • 52. Thanks SecNiche Security (http://www.secniche.org) Hack In The Box (HITB) Crew (http://hackinthebox.org) 52