SlideShare ist ein Scribd-Unternehmen logo
1 von 99
Downloaden Sie, um offline zu lesen
Your texte here ….




                 Hashdays 2011

  Cybercrime in nowadays businesses:
 A real case study of targeted attack



Frédéric BOURLA
Head of SWISS ETHICAL HACKING
ORIGINAL Ethical Hacking Department
                ©2011 High-Tech Bridge SA – www.htbridge.ch
0x00 - #whoami

  Frédéric BOURLA
   Your texte here ….
  Head of Ethical Hacking Department
  High-Tech Bridge SA

  ~12 years experience in Information Security
  LPT, CISSP, CCSE, CCSA, ECSA, CEH, eCPPT
  CHFI, GCFA & GREM in progress
  RHCE, RHCT, MCP

  frederic.bourla@htbridge.ch



 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x01 - #readelf prez

     Cyber attacks
    Your texte here ….have evolved:
                           evolved
        They became more sophisticated
        They are often targeted
        It is not uncommon anymore to observe
        attacks managed by specialized groups and
        initiated by unfair competitors

     This talk is an example of such threats. It is
     based on a post-incident investigation which
                  post-
     took place in October 2010 To preserve
                               2010.
     client’s anonymity, let’s call him Fedor-
                                           Fedor-
     Trading.
     Trading

     1 round of 50’. To save time, please keep
     your questions until the end.
 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
Table of contents

  0x00 texte here ….
   Your - About me
  0x01 - About this conference
  0x02 - Project’s context
  0x03 - Mail analysis
  0x04 - Client’s Website analysis
  0x05 - Malware analysis
  0x06 - Conclusion




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x02 - Project’s context

     Last year, the CTO of a well known financial
    Your texte here ….
                           us.
     institution contacted us

     Fedor-
     Fedor-Trading thought about a kind of
     Phishing attempt and the CTO expected us
              attempt,
     to help him reassuring the CEO that
     everything was fine, and that no real attack
     really occurred.

     The initial project was a quick investigation
     driven by political reasons and it began
                          reasons,
     with an analysis of the emails that they
     received in one of their administrative
     mailboxes.
 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
Table of contents

  0x00 texte here ….
   Your - About me
  0x01 - About this conference
  0x02 - Project’s context
  0x03 - Mail analysis
  0x04 - Client’s Website analysis
  0x05 - Malware analysis
  0x06 - Conclusion




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x02 - Mail analysis

     They received         emails which appeared
    Your texte here ….several
     to have been sent from Fedor-Trading:




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x02 - Mail analysis

     At a first glance,
    Your texte here ….      all suspicious emails
     received didn’t look like Phishing
                               Phishing:
       There is no multiple spelling mistake per
       line
       The content itself sounds sophisticated
       All emails dealt with real matter and
       entice Forex users to open a PDF

     Instead, all those                   emails         sounded   like
     targeted attacks.
              attacks




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x02 - Mail analysis

    Your texte here …. reveal
     SMTP headers                       the sending domain:




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x02 - Mail analysis

     FQDN matches
    Your texte here ….     IP address 67.227.134.84.

     The hosting server is located in US
                                      US.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x02 - Mail analysis

    Your texte domain
     Parent here …. neonrain-vps.com belongs to
     Neon Rain Interactive since 26 March 2008.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x02 - Mail analysis

    Your texte system
     Remote here ….  hosted an out-of-date Apache
                               out-of-
     engine and is weakly configured
                          configured:
       Talkative banners
       Some indexed directories
       Lots of Information Disclosure
       Publicly available cPanel interface
       Some outdated components




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x02 - Mail analysis

     A texte here ….
    Yourreverse DNS    lookup shown that the IP
     address 67.227.134.84 was used to host
     multiple websites
              websites.

     At least 82 domains were hosted on the
     same server.

     The combination of these factors gave us a
     strong likelihood that malicious emails were
     sent from a compromised Web server thus
                                     server,
                                attackers.
     concealing the identity of attackers



 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x02 - Mail analysis

     Domain host.neonrain-vps.com
    Your texte here ….                                      had   an   MX
     record for this host.

     This configuration permitted to bypass most
     antispam   protections,
                protections    and   all   Fedor-
     Trading’s clients who did not rely on a
     deeper SMTP analysis have probably received
     those suspicious emails.

     A quick analysis of the received emails
     consequently lead us to think about a
     targeted attack and not to a blind one… We
               attack,
     definitely needed to get more information
     and asked for an FTP access to Fedor-
     Trading’s website.
 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
Table of contents

  0x00 texte here ….
   Your - About me
  0x01 - About this conference
  0x02 - Project’s context
  0x03 - Mail analysis
  0x04 - Client’s Website analysis
  0x05 - Malware analysis
  0x06 - Conclusion




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x04 - Client’s Website analysis

     The frontal website
    Your texte here ….   was hosted externally,
                                    externally
     on Infomaniak Network.

     The first thing we noticed is that the
     website hosted a talkative «robots.txt» file
                                «robots.     file:




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x04 - Client’s Website analysis

    Your texte here file
     The passwd ….             revealed several forgotten
     accounts, but             no trace of a potential
     compromise.




     The website contained huge amount of logs.
                                          logs
     We downloaded them to carry out local
     inspection.



 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x04 - Client’s Website analysis

     Fedor-Trading’s website
    Your texte here ….                           was       often   under
               attacks.
     automated attacks




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x04 - Client’s Website analysis

    Your texte here ….
     In parallel with attack patterns queries in
     those huge logs (quite slow as there were
                       quite slow,
     no timeframe for this hypothetic attack), we
     looked furtively at the website security
     level.

     Despite a kind of Web Application Firewall
     successfully prevented our first attacks,
     the website sounded vulnerable to SQLi
                                       SQLi.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x04 - Client’s Website analysis

    Your texte herelogs
     We parsed ….     for usual SQL injections
     signatures, and lots of occurrences were
     also identified.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x04 - Client’s Website analysis

    Your texte here ….injections
     Quite evolved                            were attempted.




     First identified attacks were unsuccessful
     and only relied on automated exploitation
     tools.

     For example, banner & hexadecimal constant
     used while trying to determine the number of
     fields in the SQL query indicated Havij tool.



 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x04 - Client’s Website analysis

    Your texte here step
     The next ….        therefore consisted in
     simulating such automated attacks to assess
     the level of information which could have
     been collected by hackers.

     Indeed, we used the current 1.12 version of
     Havij against Fedor-Trading.

     This tool has been proven inefficient in this
     specific case.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x04 - Client’s Website analysis

     Nevertheless  it permitted to confirm the
    Your texte here ….
     SQLi attack vector as the name of the
                  vector,
     database was successfully dumped.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x04 - Client’s Website analysis

    Your order to….
     In texte here efficiently
                            identify successful
     SQLi exploitation in the huge web server
     logs, we asked the client for temporary
     credentials on their Infomaniak’s web
     administration page.

     This offered us the best view of operational
     structures, and therefore permitted to fine-
                                             fine-
     tune our queries with keywords which had a
     high probability of occurrence in case of
     successful SQLi exploitation.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x04 - Client’s Website analysis

     This was much faster.
    Your texte here …. faster


     New attacks were quickly identified
                              identified.

     More pernicious, those attacks clearly
     shown that Fedor-Trading’s website was
                   Fedor-
     compromised,
     compromised and that nearly whole backend
                  stolen.
     database was stolen




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x04 - Client’s Website analysis

     Indeed, here tables
    Your textemost….     were remotely dumped by
     hackers, and customers email addresses of
                     stolen.
     our client were stolen




     The source IP address 89.165.79.237 was
     located in Iran and didn’t hosted any
     publicly available service. It was most
     probably a bot intended to hide attackers’
     identity.
 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x04 - Client’s Website analysis

    Your texte here …. web
     The impacted     application consisted of
     self-
     self-made code as well as Joomla open
     source CMS and several commercial plugins
                                       plugins.

     The exploited vulnerability resided in a
     Joomla commercial plugin named Sh404Sef
                                       Sh404Sef.
                                          404Sef
     The latter security module provides SEO,
                                            SEO
     analytics and URL Rewriting It is also
                          Rewriting.
     supposed to prevent XSS, flooding and
     other    malicious  page    requests…
                                 requests    But
     unfortunately it allowed hackers to inject
     SQL code In that particular case, the
           code.
                              insecurity.
     security module brought insecurity

 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x04 - Client’s Website analysis

     The SQLi injection
    Your texte here …. vulnerability was a little
     bit tricky
         tricky, and none of the leading
                                         it.
     automated tools was able to exploit it

     Most of them even didn’t detect any security
     problem on Fedor-Trading’s website.

     Facts are that only a slow and manual
     attack could have permitted its exploitation.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x04 - Client’s Website analysis

    Your texte PoC,…. we
     As a here          demonstrated that the
     following parameters in GET requests
     permitted to remotely dump all sensitive
     information from the backend database:




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x04 - Client’s Website analysis

    Your this attack,
     In texte here ….       information leakage occured
     in the title           bar of Internet browser’s
     window.

     The 1st request simply permits to identify the
                 version.
     PHP engine version




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x04 - Client’s Website analysis

                     3 permit to get username
    Your texte here ….
     Requests 2 and
     and database name
                  name.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x04 - Client’s Website analysis

    Your texte hereto
     Requests 4 ….         6 permit to list databases
                                            databases.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x04 - Client’s Website analysis

    Your texte here ….
     GSDB only hosts   3 databases as there is no
                         databases,
     result for the 7th GET request
                            request:
     ?id=3-9999+union+SELECT%20schema_name%20FROM
     %20information_schema.schemata%20limit%203,1--




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x04 - Client’s Website analysis

    Your texte here and
     Requests 8 ….            9 permits to get schema and
     tables.
     tables




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x04 - Client’s Website analysis

    Your texte th request
     The 10 here ….       permits                        to       enumerate
                      database.
     tables from main database




     Request 11 enumerates columns from the
               table.
     jos_users table




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x04 - Client’s Website analysis

     And finally the
    Your texte here ….12th request permits to
     collect names, emails et passwords hashes
     from the jos_users table.




     With a small automation script it was
                                script,
     possible to remotely dump all sensitive
     tables,
     tables such as personal data related to
     Forex accounts from the TAibs_c table and
     trading platform administrators' password
     hash from the USERS table.
 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x04 - Client’s Website analysis

    Your texte here ….
     After the version              1.5, Joomla relied on a
     random salt              in    its password hashing
     function.

     This approach permits to efficiently disturb
     Time-
     Time-Memory TradeOff attacks
                          attacks:
     $hash=md5($pass.$salt)

      Since then, Rainbow Tables attacks against
      accounts    gathered    from    compromised
      Joomla websites remain inefficient.



 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
Nevertheless,
   Your texte here ….
                   one of the administrators’
    accounts had no salt The password was
                       salt.
    therefore stored in a weak MD5 hash It was
                               MD5 hash.
    most probably an old account created with a
    previous version of the web application,
    which   remained   unchanged    since   the
    migration.

    The vulnerable account                        belonged       to   an
             consultant.
    external consultant
    Anonymised:Anonymised:anonymised@anonymised
    .com:c2e285cb33cecdbeb83d2189e983a8c0

ORIGINAL SWISS ETHICAL HACKING
                   ©2011 High-Tech Bridge SA – www.htbridge.ch
0x04 - Client’s Website analysis

     It was possible
    Your texte here ….      to break it in a few seconds
                                                 seconds.




                                    account.
     Hackers never logged with this account

     Fortunately, a noisy defacing would have
     been   out    of    scope   and   totally
     counterproductive.
     counterproductive




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x04 - Client’s Website analysis

     Internal adminaccounts were salted and
    Your texte here ….
     strong enough to resist most dictionary
     attacks.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
Table of contents

  0x00 texte here ….
   Your - About me
  0x01 - About this conference
  0x02 - Project’s context
  0x03 - Mail analysis
  0x04 - Client’s Website analysis
  0x05 - Malware analysis
  0x06 - Conclusion




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

    Your texte having
     After     here ….stolen MySQL databases
     through an SQL Injection on the trading
     platform, hackers ran into a Social
     Engineering phase which targeted Forex
     users. Most of them received a credible fake
     email which enticed into opening an embedded
     PDF file.

     Therefore, the last part of the attack which
     required a deep analysis dealt with the PDF
     files attached to the fake emails.

     Several emails were sent, but all of them
     included a renamed version of the same PDF.
                                            PDF
 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

    Your texte here ….
     PDF is one of the  most prevalent method for
             exploitation:
     remote exploitation
       Victims can be easily sent targeted
       socially engineered emails with such
       attachments
       PDF links are common on websites and may
       permit drive-by exploitation
               drive-
       This file format is widely spread among
       companies and most often authorized by
       perimeter protections
       It is still quite hard for antivirus to
       detect malicious content


 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     The 9th October
    Your texte here ….2010,
                      2010 only 4 antivirus on
     43 detected a threat in this PDF, which is a
                    rate:
     9.3% detection rate
       AntiVir
       Emsisoft
       Ikarus
       Microsoft

     One year later, the 13rd October 2011 only
                                       2011,
     16 antivirus on 43 efficiently detect a
     threat. This is still a low detection rate of
     37.
     37.2%.


 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     Indeed, here supports
    Your texte PDF ….      different compression
     formats which help hiding code
                               code:
       FlateDecode
       ASCIIHexDecode
       LZWDecode
       ASCII85Decode
       RunLengthDecode

     It also supports encryption
                      encryption:
        40+128 bits RC4
        128 bits AES


 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     And PDF format
    Your texte here …. also natively supports
     Unicode, Hex as well as fromCharCode All
                             fromCharCode.
     of them are widely used for obfuscation
     purpose.

     Internal logical streams can embed other
     objects which support further client side
     scripting, such as Flash’ ActionScript
                               ActionScript.

     It offers an efficient way to carry out Heap
                       Hunting.
     Spraying and Egg Hunting

     For all those reasons, PDF is an attack
                          hackers.
     vector of choice for hackers
 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

    Yourour case, ….
     In texte here the
                     maliciously crafted PDF file
     exploited a critical vulnerability which
     affected all Adobe Reader applications prior
     to version 9.4 on multiple OS (CVE-2010-
     2883).

     Opening this file within Adobe Reader v9.3.4
     or any older version could alter its
     execution flow and run arbitrary code
                                      code.

     This vulnerability was actively exploited on
     Internet when the attack occurred. Since
     Adobe Reader v.9.4 was publicly available on
     5th October 2010 this attack implied a 0-day
                  2010,
     with a high rate of successful compromise.
 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

    Yourquick here ….
     A texte search  for risky keywords within
     PDFID revealed client-side code.




                                    Quite unusual in malicious PDF




                                    Action automatically performed

                                    executed on form load



 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     The proportion of randomness in the file can
    Your texte here ….
     also tell us more about this PDF.




     The total entropy and the entropy of bytes
     inside streams objects are close to the max
     of 8, which suggest a normal PDF document.



 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     Nevertheless,  the entropy outside streams
    Your texte here ….
     object is also quite high In a normal PDF, it
                          high.
     is usually between 4 and 5. This may leads
     us to think about a malformed PDF
     document, where data is added without
     stream objects
     stream objects.

     We can also notice that there is only one
     %%EOF
     %%EOF in the document despite there are
                    document,
     lots of bytes after the last %%EOF which
                                   %%EOF
                                      EOF,
                                      added.
     also suggests that data has been added




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     So a good idea should be to dig a little bit
    Your texte here ….
     further through Origami Unfortunately the
                     Origami.
                                 errors.
     Walker GUI was tricked into errors




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

    Your texte here ….extraction
     Command line                      problems,
                              also got problems
     but at least confirmed some results.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

    Yourfact, even….
     In texte here Adobe                damaged.
                        thought it was damaged
     Unfortunately he managed to read it
                                      it.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     Logical here remained
    Your texte flaw ….                           identify.
                                         easy to identify




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     Nevertheless, we were still not able to
    Your texte here ….
     extract embedded JavaScript code.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

    Your texte 3 contains
     Object here ….      the string “/JavaScript”
     and was configured to execute code from
     object 7. Object 30 also contained the
     string “/JS” and holds code
                            code.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     Nevertheless,
    Your texte here ….     the payload was quite heavily
     obfuscated.
     obfuscated




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

                       rely on simple XOR with a
    Your texte here ….PDF
     Most crafted
     single byte long key or use ROL/ROR
     operations for obfuscation purpose…

     But not there As a consequence, tools like
             there.
                              result.
     XorSearch didn’t get any result




     The only one solution seemed to be the
     reverse engineering approach
                         approach.

 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     Indeed, interesting
    Your texte here ….   content was encrypted
     with a 4 bytes XOR operation
                        operation.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     After the identification
    Your texte here ….         of the 4 bytes key
     0x4114D345, we were able to extract the
     “mea.
     “mea.dll” file embedded in the malicious PDF.

     This one was not encrypted and revealed
                        encrypted,
     the final URL which hosted the ultimate
     payload, as confirmed by following analysis.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     Opening CoolType.dll
                CoolType.
    Your texte here ….     in Adobe Reader with
     IDA revealed the abused “strcat”. The
                                   “strcat”
     “uniqueName” field from the SING table
     structure was being used in that function.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     The exploit relied
    Your texte here ….  on /AcroForm JavaScript
     to detect the version of Adobe Reader and
                               payload.
     switch to the appropriate payload

     Then the heap spray was used to put ROP
     data into memory at a guessable address.
     This heap spray followed a huge RED sled,
     which acted as a more classical NOP string
     while transitioning between the stack Buffer
     Overflow and the ROP payload.

     Gadgets     used in the ROP payload come from
     module      “icucnv36.dll
                  icucnv36
                  icucnv36.dll”, which was not
     compiled    with ASLR, as discussed soon.
                      ASLR
 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     Attackers used
    Your texte here ….ROP techniques Instead of
                           techniques.
     redirecting the execution flow on the heap,
     it jumps to a Code section in a DLL which
     indeed has the Execute rights. This is
     achieved by overwriting the Saved EIP on the
     stack, and by chaining calls on this DLL at
     specific places through a RET sled crafted
     on the stack.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

    Your texte here created
     The exploit ….       an empty iso88591 file
                                   iso88591
     and mapped it to memory in order to get an
     executable space where shellcode could be
                space,
     copied and executed.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     The AcroRd32.exe
    Your texte here ….   process was also abused
     to load icucnv34.dll module, a DLL which
              icucnv34
                     34.
     was not compiled with ASLR and is therefore
     always loaded at the same address in
     memory. It is then possible to use its own IAT
                                Kernel32
     to get the address of Kernel32 ASLRed
     APIs.
     APIs




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     As a consequence,
    Your texte here ….               both DEP & ASLR were
     bypassed!
     bypassed

     Finally, the exploit also worked on Vista and
     7, as it didn’t use hardcoded XP syscall.
                                      syscall

     So basically it was already the end of the
     game…




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

    Your texte here ….
     Malware also   used some tricks to prevent
     its analysis For example, each time we used a
         analysis.
     Memory BP we arrived in a long loop which
              BP,
     always ended by an exception
                        exception.

     After having dropped another binary from
     itself, the “mea.dll” overwrites part of its
                 “mea.
     own Text section to prevent memory dump
                                        dump.

     Malware     also skipped part of its code while
     running      within Immunity Debugger. For
     example,     the    “adobe1.exe” file was not
     dropped,    even if hidedebug plugin was used.

 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

    Your texte here …. was
     Another trick                        name.
                       to parse processes name
     When Process Monitor was running, we
     didn’t see anything… We had far more
     results by just renaming the tool, we
                                  binary.
     showed the creation of a new binary

     File  access    monitoring  confirmed    the
     creation of the new “adobe1.exe” binary.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
This new binary
   Your texte here ….       was an unencrypted dropper
                                               dropper.




ORIGINAL SWISS ETHICAL HACKING
                   ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     This was also
    Your texte here ….confirmed              through a behaviour
     analysis.
     analysis

     Here we simply used a rogue DNS service to
     redirect traffic to an analysis server.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     This process downloaded
    Your texte here ….         the “update2.exe”
                                   “update2
     binary on www.bringithomedude.com.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

    Your texte here ….are!
     And here we       The final aim of hackers
     was to silently get and execute a banking
     Trojan derived from SpyEyes code.




     So let’s summarize what’s happened here.

 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

    Your texte here ….




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

    Your texte here ….




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

    Your texte here ….




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

    Your texte here ….




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

    Your texte here ….




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

    Your texte here ….




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

    Your texte here ….




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     The file adobe
                adobe1     is a simple loader of
    Your texte here …. 1.exe
     2’560 bytes. It was not encrypted.
                             encrypted

     On the other hand, the final update2.exe
                                     update2
     malware was a C# based binary of 668 Kb
     which included several protections aimed at
     preventing    its   reverse     engineering.
     Disassembly revealed BASE64 encoding for
                          BASE64
     raw data as well as encryption algorithms
     based on MD5 (System.Security.Cryptogra
                MD5
     phy.MD5CryptoServiceProvider), 3DES (Sys
     tem.Security.Cryptography.TripleDESCryptS
     erviceProvider) and AES (System.Security.
     Cryptography.RijndaelManaged).
 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     When this attack
    Your texte here ….occurred, Those files were
                        antivirus.
     undetected by most antivirus

     A few European antivirus detected a
     potential threat, but all Eastern solutions
     such as Kaspersky, NOD32, DrWeb32 or
     VBA32 didn’t detect anything
                         anything.

     It is therefore possible that the Russian
     market was the initial target of our malware
     writers.



 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     The 8th October
    Your texte here …. 2010,
                       2010 16 antivirus on 43
     detected a potential threat in the final
     binary. Detection rate was about 37%.
                                      37%

     The 15th October 2010 19 antivirus on 43
                        2010,
     were efficient. Detection rate is about 44%.
                                             44%

     Around 8 months later, the 2nd June 2011,2011
     34 antivirus on 43 detected a potential
     threat. This is a detection rate of 79%.
                                         79%

     Kaspersky, McAfee, Sophos and Microsoft
     were the most reactive.
 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

    Your texte Panda
     Gdata, here ….         and Sophos were the next
     ones.

     ClamAV, eSafe, F-Secure, Fortinet & PrevX
     have proven far less effective.

     The final payload behave like Zbot It was
                                      Zbot.
     based on a mutation of SpyEyes It is a
                                  SpyEyes.
     Trojan aimed to target financial sector and
     it is able to disable Windows Firewall and
     steal financial data, such as credit card
     numbers, eBanking information or trading
     credentials. Common Trojan features were
     also    available, such      screen   capture,
     additional malware download or remote
     administration capabilities.
 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     Upon execution,
    Your texte here ….the Trojan creates a folder
     named svhostxxup.exe in the c: drive. Then it
            svhostxxup.
                    config.       svhostxxup.
     creates files config.bin and svhostxxup.exe
     in that folder.

     The latter binary is then called. It is
     responsible for creating new memory pages
     in several system applications’ address
     space,
     space and therefore permits attackers to
     inject their malicious code into privileged
     programs.
     programs




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

    Your textethen ….
     Trojan here modifies              a few registry keys and
            persistent.
     become persistent




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     The Reverse-Trojan
           Reverse-
    Your texte here ….    also verifies the path
     from which it was run and it checks that
                        run,
     file “C:Documents.exe”, “C:Documents and
     SettingsuserDesktop.exe” or “C:Documents
     and SettingsuserDesktopupdate2.exe” does
     exist in order to authorize or deny its own
     execution.

     It also check for the registry key
     “HKEY_CLASSES_ROOTAppIDupdate2.exe”.

     These are common practices among malware
     writers    to help   disturbing  Reverse
     Engineers.
     Engineers
 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

    Your textethen ….
     Trojan here gets    the compromised computer
     name by querying LSA and lists the C: drive
     before doing a recursive search of living
                             directory.
     files within its parent directory

     Getting computer and user names is also a
     common practice for Trojans as they most
                          Trojans,
     often need to declare unique zombies on
     their C&C server to permit accurate
     communication with Bot Herders.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

    Your texte tried to
     Trojan here ….               send HTTP packets to 2
               servers:
     different servers




     After having redirected those IP addresses
     with ARP Poisoning and simulating an HTTP
     service,
     service we can see Trojan saying a kind of
     “Hello, I’m here to those web applications.
      Hello,     here”



 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     The first serverwas probably aimed to offer
    Your texte here ….
     an alternate route in case the second one
     was taken down. It actually forwarded its
     packets to greenchina.com.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     Involved domains
    Your texte here ….             exist since quite a long
     time.
     time

     serv.com and greenchina.com domains were
     respectively registered in November 1994
     and April 2001 The IP addresses which
                 2001.
     received the suspicious GET requests,
     211.119.134.
     211.119.134.197      and   218.145.65.200,
                                218.145.65.200
     respectively hosted 1'644 and 11 websites
                                      websites.

     Despite        its          parameters,                  the   URL
     http://www.greenchina.com/?guid=UserName!COMPUTERNAME!
                                        dangerous...
     00CD1A40 did not look like so a dangerous

 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x05 - Malware analysis

     It visually reached
    Your texte here ….                         webpage…
                                    a standard webpage




     But there were hidden information
                           information.
 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
Table of contents

  0x00 texte here ….
   Your - About me
  0x01 - About this conference
  0x02 - Project’s context
  0x03 - Mail analysis
  0x04 - Client’s Website analysis
  0x05 - Malware analysis
  0x06 - Conclusion




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x06 - Conclusion

     Finally, the target
    Your texte here …. of this complex attack
     was not directly our client, but his own
     customers.
     customers

     For sure, it has also impacted Fedor-Trading
                                    Fedor-Trading.

     Once    the   website   was     compromised,
                                fast.
     everything happened really fast

     Attacks   were   initiated by an  unfair
     competitor who afforded the services of
                  market.
     underground market

     Both financial companies                        are      present   in
     Switzerland and abroad.
                     abroad
 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x06 - Conclusion

    Your globally the
     So texte here ….         attack implied:
        Malware Code Writing
        (dropper, downloader, Banking Trojan)
        0-day Uncovering
        (Adobe Reader stack buffer overflow)
        Social Engineering
        (Forex Regulation)
        Web Attacks
        (Sh404Sef SQL Injection)
        And most probably money transfer

     In fact, we are typically in a modern scenario
     of underground skills renting.
                             renting.
 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x06 - Conclusion

    Your texte here ….




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x06 - Conclusion

    Your texte heremany
     This offers ….            business opportunities.




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x06 - Conclusion

    Your texte here cybercrimes
     Organised ….              exist in lots of
     countries, and a sophisticated underground
     economy has rapidly flourished those last
     years. But the huge majority of attacks
                                Brazil.
     involved China, Russia and Brazil




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
0x06 - Conclusion

     There is much   less Hacking For Fun and
    Your texte here ….                Fun,
                             Profit.
     much more Hacking For Profit Cybercrime
     has therefore become an enterprise with a
     thriving underground economy.

     New cybercriminals don’t have to develop
     their own code… They can rent botnets and
     even purchase licensed malware that comes
     with its own tech support
                       support.

     Cybercrime is now developing and spreading
     faster than ever.

     So welcome in the World Wild Web
                                  Web… And
     happy Forensics! :)
 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch
xC29900: RETN 99

    Your texte here ….




          Your questions are always welcome!
             frederic.bourla@htbridge.ch




 ORIGINAL SWISS ETHICAL HACKING
                    ©2011 High-Tech Bridge SA – www.htbridge.ch

Weitere ähnliche Inhalte

Andere mochten auch

Become fully aware of the potential dangers of ActiveX attacks
Become fully aware of the potential dangers of ActiveX attacksBecome fully aware of the potential dangers of ActiveX attacks
Become fully aware of the potential dangers of ActiveX attacksHigh-Tech Bridge SA (HTBridge)
 
Cybercrime (Computer Hacking)
Cybercrime (Computer Hacking)Cybercrime (Computer Hacking)
Cybercrime (Computer Hacking)Esteban
 
Injection on Steroids: Codeless code injection and 0-day techniques
Injection on Steroids: Codeless code injection and 0-day techniquesInjection on Steroids: Codeless code injection and 0-day techniques
Injection on Steroids: Codeless code injection and 0-day techniquesenSilo
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical HackingNeel Kamal
 
Process injection - Malware style
Process injection - Malware styleProcess injection - Malware style
Process injection - Malware styleSander Demeester
 
Growth Hacking Belgium (kick-off)
Growth Hacking Belgium (kick-off)Growth Hacking Belgium (kick-off)
Growth Hacking Belgium (kick-off)Omar Mohout
 
Building A Winning Linked In Profile
Building A Winning Linked In ProfileBuilding A Winning Linked In Profile
Building A Winning Linked In Profilejamesnathan
 
Резултати от анкета за Ипотечни кредити
Резултати от анкета за Ипотечни кредити Резултати от анкета за Ипотечни кредити
Резултати от анкета за Ипотечни кредити Moite Pari
 
71071733[1]
71071733[1]71071733[1]
71071733[1]Al Maks
 
MSC Temporary Passwords reset tool
MSC Temporary Passwords reset toolMSC Temporary Passwords reset tool
MSC Temporary Passwords reset toolNag Arvind Gudiseva
 
「開放式領導」第一章 掌控還管用嗎?
「開放式領導」第一章 掌控還管用嗎?「開放式領導」第一章 掌控還管用嗎?
「開放式領導」第一章 掌控還管用嗎?Douny Yang
 

Andere mochten auch (17)

Become fully aware of the potential dangers of ActiveX attacks
Become fully aware of the potential dangers of ActiveX attacksBecome fully aware of the potential dangers of ActiveX attacks
Become fully aware of the potential dangers of ActiveX attacks
 
Hacker Hunters Case Study
Hacker Hunters Case StudyHacker Hunters Case Study
Hacker Hunters Case Study
 
Cybercrime (Computer Hacking)
Cybercrime (Computer Hacking)Cybercrime (Computer Hacking)
Cybercrime (Computer Hacking)
 
Injection on Steroids: Codeless code injection and 0-day techniques
Injection on Steroids: Codeless code injection and 0-day techniquesInjection on Steroids: Codeless code injection and 0-day techniques
Injection on Steroids: Codeless code injection and 0-day techniques
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
Case study Research
Case study Research Case study Research
Case study Research
 
Process injection - Malware style
Process injection - Malware styleProcess injection - Malware style
Process injection - Malware style
 
Growth Hacking Belgium (kick-off)
Growth Hacking Belgium (kick-off)Growth Hacking Belgium (kick-off)
Growth Hacking Belgium (kick-off)
 
The kleshas
The kleshasThe kleshas
The kleshas
 
Building A Winning Linked In Profile
Building A Winning Linked In ProfileBuilding A Winning Linked In Profile
Building A Winning Linked In Profile
 
Резултати от анкета за Ипотечни кредити
Резултати от анкета за Ипотечни кредити Резултати от анкета за Ипотечни кредити
Резултати от анкета за Ипотечни кредити
 
6 validitas&reliabilitas instrumen
6 validitas&reliabilitas instrumen6 validitas&reliabilitas instrumen
6 validitas&reliabilitas instrumen
 
Oracle 11G- PLSQL
Oracle 11G- PLSQLOracle 11G- PLSQL
Oracle 11G- PLSQL
 
71071733[1]
71071733[1]71071733[1]
71071733[1]
 
MSC Temporary Passwords reset tool
MSC Temporary Passwords reset toolMSC Temporary Passwords reset tool
MSC Temporary Passwords reset tool
 
「開放式領導」第一章 掌控還管用嗎?
「開放式領導」第一章 掌控還管用嗎?「開放式領導」第一章 掌控還管用嗎?
「開放式領導」第一章 掌控還管用嗎?
 
Easy l ift
Easy l iftEasy l ift
Easy l ift
 

Ähnlich wie Cybercrime in nowadays businesses - A real case study of targeted attack

Threat modeling web application: a case study
Threat modeling web application: a case studyThreat modeling web application: a case study
Threat modeling web application: a case studyAntonio Fontes
 
hashdays 2011: Christian Bockermann - Protecting Databases with Trees
hashdays 2011: Christian Bockermann - Protecting Databases with Treeshashdays 2011: Christian Bockermann - Protecting Databases with Trees
hashdays 2011: Christian Bockermann - Protecting Databases with TreesArea41
 
S4 krotofil afternoon_sesh_2017
S4 krotofil afternoon_sesh_2017S4 krotofil afternoon_sesh_2017
S4 krotofil afternoon_sesh_2017Marina Krotofil
 
Information security & ethical hacking
Information security & ethical hackingInformation security & ethical hacking
Information security & ethical hackingSahil Rai
 
Webzurich - The State of Web Security in Switzerland
Webzurich - The State of Web Security in SwitzerlandWebzurich - The State of Web Security in Switzerland
Webzurich - The State of Web Security in SwitzerlandTiago Henriques
 
Web Security: A Primer for Developers
Web Security: A Primer for DevelopersWeb Security: A Primer for Developers
Web Security: A Primer for DevelopersMike North
 
Lares from LOW to PWNED
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNEDChris Gates
 
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...CiNPA Security SIG
 
Ipsec And Ssl Protocols ( Vpn )
Ipsec And Ssl Protocols ( Vpn )Ipsec And Ssl Protocols ( Vpn )
Ipsec And Ssl Protocols ( Vpn )Monique Jones
 
Secure Communication with an Insecure Internet Infrastructure
Secure Communication with an Insecure Internet InfrastructureSecure Communication with an Insecure Internet Infrastructure
Secure Communication with an Insecure Internet Infrastructurewebhostingguy
 
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!CiNPA Security SIG
 
BSidesJXN 2016: Finding a Company's BreakPoint
BSidesJXN 2016: Finding a Company's BreakPointBSidesJXN 2016: Finding a Company's BreakPoint
BSidesJXN 2016: Finding a Company's BreakPointAndrew McNicol
 
Building_Decentralized_Web_Apps.pdf
Building_Decentralized_Web_Apps.pdfBuilding_Decentralized_Web_Apps.pdf
Building_Decentralized_Web_Apps.pdfzkxlnpn696
 
BSides Philly Finding a Company's BreakPoint
BSides Philly Finding a Company's BreakPointBSides Philly Finding a Company's BreakPoint
BSides Philly Finding a Company's BreakPointAndrew McNicol
 
It’s time to boost VoIP network security
It’s time to boost VoIP network securityIt’s time to boost VoIP network security
It’s time to boost VoIP network securityBev Robb
 
Hackers Hit Web Host
Hackers Hit Web HostHackers Hit Web Host
Hackers Hit Web Hostwebhostingguy
 

Ähnlich wie Cybercrime in nowadays businesses - A real case study of targeted attack (20)

Threat modeling web application: a case study
Threat modeling web application: a case studyThreat modeling web application: a case study
Threat modeling web application: a case study
 
hashdays 2011: Christian Bockermann - Protecting Databases with Trees
hashdays 2011: Christian Bockermann - Protecting Databases with Treeshashdays 2011: Christian Bockermann - Protecting Databases with Trees
hashdays 2011: Christian Bockermann - Protecting Databases with Trees
 
S4 krotofil afternoon_sesh_2017
S4 krotofil afternoon_sesh_2017S4 krotofil afternoon_sesh_2017
S4 krotofil afternoon_sesh_2017
 
Download It
Download ItDownload It
Download It
 
Security_Bootcamp_Intro
Security_Bootcamp_IntroSecurity_Bootcamp_Intro
Security_Bootcamp_Intro
 
Information security & ethical hacking
Information security & ethical hackingInformation security & ethical hacking
Information security & ethical hacking
 
Webzurich - The State of Web Security in Switzerland
Webzurich - The State of Web Security in SwitzerlandWebzurich - The State of Web Security in Switzerland
Webzurich - The State of Web Security in Switzerland
 
Web Security: A Primer for Developers
Web Security: A Primer for DevelopersWeb Security: A Primer for Developers
Web Security: A Primer for Developers
 
Null HYD VRTDOS
Null HYD VRTDOSNull HYD VRTDOS
Null HYD VRTDOS
 
Lares from LOW to PWNED
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNED
 
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
 
Ipsec And Ssl Protocols ( Vpn )
Ipsec And Ssl Protocols ( Vpn )Ipsec And Ssl Protocols ( Vpn )
Ipsec And Ssl Protocols ( Vpn )
 
Secure Communication with an Insecure Internet Infrastructure
Secure Communication with an Insecure Internet InfrastructureSecure Communication with an Insecure Internet Infrastructure
Secure Communication with an Insecure Internet Infrastructure
 
News bytes Sept-2011
News bytes Sept-2011News bytes Sept-2011
News bytes Sept-2011
 
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
 
BSidesJXN 2016: Finding a Company's BreakPoint
BSidesJXN 2016: Finding a Company's BreakPointBSidesJXN 2016: Finding a Company's BreakPoint
BSidesJXN 2016: Finding a Company's BreakPoint
 
Building_Decentralized_Web_Apps.pdf
Building_Decentralized_Web_Apps.pdfBuilding_Decentralized_Web_Apps.pdf
Building_Decentralized_Web_Apps.pdf
 
BSides Philly Finding a Company's BreakPoint
BSides Philly Finding a Company's BreakPointBSides Philly Finding a Company's BreakPoint
BSides Philly Finding a Company's BreakPoint
 
It’s time to boost VoIP network security
It’s time to boost VoIP network securityIt’s time to boost VoIP network security
It’s time to boost VoIP network security
 
Hackers Hit Web Host
Hackers Hit Web HostHackers Hit Web Host
Hackers Hit Web Host
 

Mehr von High-Tech Bridge SA (HTBridge)

Mehr von High-Tech Bridge SA (HTBridge) (6)

Welcome in the World Wild Web
Welcome in the World Wild WebWelcome in the World Wild Web
Welcome in the World Wild Web
 
Novell GroupWise Multiple Untrusted Pointer Dereferences Exploitation
Novell GroupWise Multiple Untrusted Pointer Dereferences ExploitationNovell GroupWise Multiple Untrusted Pointer Dereferences Exploitation
Novell GroupWise Multiple Untrusted Pointer Dereferences Exploitation
 
In-Memory Fuzzing with Java (Publication from High-Tech Bridge)
In-Memory Fuzzing with Java (Publication from High-Tech Bridge)In-Memory Fuzzing with Java (Publication from High-Tech Bridge)
In-Memory Fuzzing with Java (Publication from High-Tech Bridge)
 
CVE 2012-1889 Microsoft XML core services uninitialized memory vulnerability
CVE 2012-1889 Microsoft XML core services uninitialized memory vulnerabilityCVE 2012-1889 Microsoft XML core services uninitialized memory vulnerability
CVE 2012-1889 Microsoft XML core services uninitialized memory vulnerability
 
Structured Exception Handler Exploitation
Structured Exception Handler ExploitationStructured Exception Handler Exploitation
Structured Exception Handler Exploitation
 
Fake malware and virus scanners
Fake malware and virus scannersFake malware and virus scanners
Fake malware and virus scanners
 

Kürzlich hochgeladen

Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 

Kürzlich hochgeladen (20)

Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 

Cybercrime in nowadays businesses - A real case study of targeted attack

  • 1. Your texte here …. Hashdays 2011 Cybercrime in nowadays businesses: A real case study of targeted attack Frédéric BOURLA Head of SWISS ETHICAL HACKING ORIGINAL Ethical Hacking Department ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 2. 0x00 - #whoami Frédéric BOURLA Your texte here …. Head of Ethical Hacking Department High-Tech Bridge SA ~12 years experience in Information Security LPT, CISSP, CCSE, CCSA, ECSA, CEH, eCPPT CHFI, GCFA & GREM in progress RHCE, RHCT, MCP frederic.bourla@htbridge.ch ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 3. 0x01 - #readelf prez Cyber attacks Your texte here ….have evolved: evolved They became more sophisticated They are often targeted It is not uncommon anymore to observe attacks managed by specialized groups and initiated by unfair competitors This talk is an example of such threats. It is based on a post-incident investigation which post- took place in October 2010 To preserve 2010. client’s anonymity, let’s call him Fedor- Fedor- Trading. Trading 1 round of 50’. To save time, please keep your questions until the end. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 4. Table of contents 0x00 texte here …. Your - About me 0x01 - About this conference 0x02 - Project’s context 0x03 - Mail analysis 0x04 - Client’s Website analysis 0x05 - Malware analysis 0x06 - Conclusion ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 5. 0x02 - Project’s context Last year, the CTO of a well known financial Your texte here …. us. institution contacted us Fedor- Fedor-Trading thought about a kind of Phishing attempt and the CTO expected us attempt, to help him reassuring the CEO that everything was fine, and that no real attack really occurred. The initial project was a quick investigation driven by political reasons and it began reasons, with an analysis of the emails that they received in one of their administrative mailboxes. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 6. Table of contents 0x00 texte here …. Your - About me 0x01 - About this conference 0x02 - Project’s context 0x03 - Mail analysis 0x04 - Client’s Website analysis 0x05 - Malware analysis 0x06 - Conclusion ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 7. 0x02 - Mail analysis They received emails which appeared Your texte here ….several to have been sent from Fedor-Trading: ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 8. 0x02 - Mail analysis At a first glance, Your texte here …. all suspicious emails received didn’t look like Phishing Phishing: There is no multiple spelling mistake per line The content itself sounds sophisticated All emails dealt with real matter and entice Forex users to open a PDF Instead, all those emails sounded like targeted attacks. attacks ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 9. 0x02 - Mail analysis Your texte here …. reveal SMTP headers the sending domain: ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 10. 0x02 - Mail analysis FQDN matches Your texte here …. IP address 67.227.134.84. The hosting server is located in US US. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 11. 0x02 - Mail analysis Your texte domain Parent here …. neonrain-vps.com belongs to Neon Rain Interactive since 26 March 2008. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 12. 0x02 - Mail analysis Your texte system Remote here …. hosted an out-of-date Apache out-of- engine and is weakly configured configured: Talkative banners Some indexed directories Lots of Information Disclosure Publicly available cPanel interface Some outdated components ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 13. 0x02 - Mail analysis A texte here …. Yourreverse DNS lookup shown that the IP address 67.227.134.84 was used to host multiple websites websites. At least 82 domains were hosted on the same server. The combination of these factors gave us a strong likelihood that malicious emails were sent from a compromised Web server thus server, attackers. concealing the identity of attackers ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 14. 0x02 - Mail analysis Domain host.neonrain-vps.com Your texte here …. had an MX record for this host. This configuration permitted to bypass most antispam protections, protections and all Fedor- Trading’s clients who did not rely on a deeper SMTP analysis have probably received those suspicious emails. A quick analysis of the received emails consequently lead us to think about a targeted attack and not to a blind one… We attack, definitely needed to get more information and asked for an FTP access to Fedor- Trading’s website. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 15. Table of contents 0x00 texte here …. Your - About me 0x01 - About this conference 0x02 - Project’s context 0x03 - Mail analysis 0x04 - Client’s Website analysis 0x05 - Malware analysis 0x06 - Conclusion ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 16. 0x04 - Client’s Website analysis The frontal website Your texte here …. was hosted externally, externally on Infomaniak Network. The first thing we noticed is that the website hosted a talkative «robots.txt» file «robots. file: ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 17. 0x04 - Client’s Website analysis Your texte here file The passwd …. revealed several forgotten accounts, but no trace of a potential compromise. The website contained huge amount of logs. logs We downloaded them to carry out local inspection. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 18. 0x04 - Client’s Website analysis Fedor-Trading’s website Your texte here …. was often under attacks. automated attacks ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 19. 0x04 - Client’s Website analysis Your texte here …. In parallel with attack patterns queries in those huge logs (quite slow as there were quite slow, no timeframe for this hypothetic attack), we looked furtively at the website security level. Despite a kind of Web Application Firewall successfully prevented our first attacks, the website sounded vulnerable to SQLi SQLi. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 20. 0x04 - Client’s Website analysis Your texte herelogs We parsed …. for usual SQL injections signatures, and lots of occurrences were also identified. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 21. 0x04 - Client’s Website analysis Your texte here ….injections Quite evolved were attempted. First identified attacks were unsuccessful and only relied on automated exploitation tools. For example, banner & hexadecimal constant used while trying to determine the number of fields in the SQL query indicated Havij tool. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 22. 0x04 - Client’s Website analysis Your texte here step The next …. therefore consisted in simulating such automated attacks to assess the level of information which could have been collected by hackers. Indeed, we used the current 1.12 version of Havij against Fedor-Trading. This tool has been proven inefficient in this specific case. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 23. 0x04 - Client’s Website analysis Nevertheless it permitted to confirm the Your texte here …. SQLi attack vector as the name of the vector, database was successfully dumped. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 24. 0x04 - Client’s Website analysis Your order to…. In texte here efficiently identify successful SQLi exploitation in the huge web server logs, we asked the client for temporary credentials on their Infomaniak’s web administration page. This offered us the best view of operational structures, and therefore permitted to fine- fine- tune our queries with keywords which had a high probability of occurrence in case of successful SQLi exploitation. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 25. 0x04 - Client’s Website analysis This was much faster. Your texte here …. faster New attacks were quickly identified identified. More pernicious, those attacks clearly shown that Fedor-Trading’s website was Fedor- compromised, compromised and that nearly whole backend stolen. database was stolen ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 26. 0x04 - Client’s Website analysis Indeed, here tables Your textemost…. were remotely dumped by hackers, and customers email addresses of stolen. our client were stolen The source IP address 89.165.79.237 was located in Iran and didn’t hosted any publicly available service. It was most probably a bot intended to hide attackers’ identity. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 27. 0x04 - Client’s Website analysis Your texte here …. web The impacted application consisted of self- self-made code as well as Joomla open source CMS and several commercial plugins plugins. The exploited vulnerability resided in a Joomla commercial plugin named Sh404Sef Sh404Sef. 404Sef The latter security module provides SEO, SEO analytics and URL Rewriting It is also Rewriting. supposed to prevent XSS, flooding and other malicious page requests… requests But unfortunately it allowed hackers to inject SQL code In that particular case, the code. insecurity. security module brought insecurity ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 28. 0x04 - Client’s Website analysis The SQLi injection Your texte here …. vulnerability was a little bit tricky tricky, and none of the leading it. automated tools was able to exploit it Most of them even didn’t detect any security problem on Fedor-Trading’s website. Facts are that only a slow and manual attack could have permitted its exploitation. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 29. 0x04 - Client’s Website analysis Your texte PoC,…. we As a here demonstrated that the following parameters in GET requests permitted to remotely dump all sensitive information from the backend database: ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 30. 0x04 - Client’s Website analysis Your this attack, In texte here …. information leakage occured in the title bar of Internet browser’s window. The 1st request simply permits to identify the version. PHP engine version ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 31. 0x04 - Client’s Website analysis 3 permit to get username Your texte here …. Requests 2 and and database name name. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 32. 0x04 - Client’s Website analysis Your texte hereto Requests 4 …. 6 permit to list databases databases. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 33. 0x04 - Client’s Website analysis Your texte here …. GSDB only hosts 3 databases as there is no databases, result for the 7th GET request request: ?id=3-9999+union+SELECT%20schema_name%20FROM %20information_schema.schemata%20limit%203,1-- ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 34. 0x04 - Client’s Website analysis Your texte here and Requests 8 …. 9 permits to get schema and tables. tables ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 35. 0x04 - Client’s Website analysis Your texte th request The 10 here …. permits to enumerate database. tables from main database Request 11 enumerates columns from the table. jos_users table ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 36. 0x04 - Client’s Website analysis And finally the Your texte here ….12th request permits to collect names, emails et passwords hashes from the jos_users table. With a small automation script it was script, possible to remotely dump all sensitive tables, tables such as personal data related to Forex accounts from the TAibs_c table and trading platform administrators' password hash from the USERS table. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 37. 0x04 - Client’s Website analysis Your texte here …. After the version 1.5, Joomla relied on a random salt in its password hashing function. This approach permits to efficiently disturb Time- Time-Memory TradeOff attacks attacks: $hash=md5($pass.$salt) Since then, Rainbow Tables attacks against accounts gathered from compromised Joomla websites remain inefficient. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 38. Nevertheless, Your texte here …. one of the administrators’ accounts had no salt The password was salt. therefore stored in a weak MD5 hash It was MD5 hash. most probably an old account created with a previous version of the web application, which remained unchanged since the migration. The vulnerable account belonged to an consultant. external consultant Anonymised:Anonymised:anonymised@anonymised .com:c2e285cb33cecdbeb83d2189e983a8c0 ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 39. 0x04 - Client’s Website analysis It was possible Your texte here …. to break it in a few seconds seconds. account. Hackers never logged with this account Fortunately, a noisy defacing would have been out of scope and totally counterproductive. counterproductive ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 40. 0x04 - Client’s Website analysis Internal adminaccounts were salted and Your texte here …. strong enough to resist most dictionary attacks. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 41. Table of contents 0x00 texte here …. Your - About me 0x01 - About this conference 0x02 - Project’s context 0x03 - Mail analysis 0x04 - Client’s Website analysis 0x05 - Malware analysis 0x06 - Conclusion ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 42. 0x05 - Malware analysis Your texte having After here ….stolen MySQL databases through an SQL Injection on the trading platform, hackers ran into a Social Engineering phase which targeted Forex users. Most of them received a credible fake email which enticed into opening an embedded PDF file. Therefore, the last part of the attack which required a deep analysis dealt with the PDF files attached to the fake emails. Several emails were sent, but all of them included a renamed version of the same PDF. PDF ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 43. 0x05 - Malware analysis Your texte here …. PDF is one of the most prevalent method for exploitation: remote exploitation Victims can be easily sent targeted socially engineered emails with such attachments PDF links are common on websites and may permit drive-by exploitation drive- This file format is widely spread among companies and most often authorized by perimeter protections It is still quite hard for antivirus to detect malicious content ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 44. 0x05 - Malware analysis The 9th October Your texte here ….2010, 2010 only 4 antivirus on 43 detected a threat in this PDF, which is a rate: 9.3% detection rate AntiVir Emsisoft Ikarus Microsoft One year later, the 13rd October 2011 only 2011, 16 antivirus on 43 efficiently detect a threat. This is still a low detection rate of 37. 37.2%. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 45. 0x05 - Malware analysis Indeed, here supports Your texte PDF …. different compression formats which help hiding code code: FlateDecode ASCIIHexDecode LZWDecode ASCII85Decode RunLengthDecode It also supports encryption encryption: 40+128 bits RC4 128 bits AES ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 46. 0x05 - Malware analysis And PDF format Your texte here …. also natively supports Unicode, Hex as well as fromCharCode All fromCharCode. of them are widely used for obfuscation purpose. Internal logical streams can embed other objects which support further client side scripting, such as Flash’ ActionScript ActionScript. It offers an efficient way to carry out Heap Hunting. Spraying and Egg Hunting For all those reasons, PDF is an attack hackers. vector of choice for hackers ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 47. 0x05 - Malware analysis Yourour case, …. In texte here the maliciously crafted PDF file exploited a critical vulnerability which affected all Adobe Reader applications prior to version 9.4 on multiple OS (CVE-2010- 2883). Opening this file within Adobe Reader v9.3.4 or any older version could alter its execution flow and run arbitrary code code. This vulnerability was actively exploited on Internet when the attack occurred. Since Adobe Reader v.9.4 was publicly available on 5th October 2010 this attack implied a 0-day 2010, with a high rate of successful compromise. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 48. 0x05 - Malware analysis Yourquick here …. A texte search for risky keywords within PDFID revealed client-side code. Quite unusual in malicious PDF Action automatically performed executed on form load ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 49. 0x05 - Malware analysis The proportion of randomness in the file can Your texte here …. also tell us more about this PDF. The total entropy and the entropy of bytes inside streams objects are close to the max of 8, which suggest a normal PDF document. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 50. 0x05 - Malware analysis Nevertheless, the entropy outside streams Your texte here …. object is also quite high In a normal PDF, it high. is usually between 4 and 5. This may leads us to think about a malformed PDF document, where data is added without stream objects stream objects. We can also notice that there is only one %%EOF %%EOF in the document despite there are document, lots of bytes after the last %%EOF which %%EOF EOF, added. also suggests that data has been added ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 51. 0x05 - Malware analysis So a good idea should be to dig a little bit Your texte here …. further through Origami Unfortunately the Origami. errors. Walker GUI was tricked into errors ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 52. 0x05 - Malware analysis Your texte here ….extraction Command line problems, also got problems but at least confirmed some results. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 53. 0x05 - Malware analysis Yourfact, even…. In texte here Adobe damaged. thought it was damaged Unfortunately he managed to read it it. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 54. 0x05 - Malware analysis Logical here remained Your texte flaw …. identify. easy to identify ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 55. 0x05 - Malware analysis Nevertheless, we were still not able to Your texte here …. extract embedded JavaScript code. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 56. 0x05 - Malware analysis Your texte 3 contains Object here …. the string “/JavaScript” and was configured to execute code from object 7. Object 30 also contained the string “/JS” and holds code code. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 57. 0x05 - Malware analysis Nevertheless, Your texte here …. the payload was quite heavily obfuscated. obfuscated ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 58. 0x05 - Malware analysis rely on simple XOR with a Your texte here ….PDF Most crafted single byte long key or use ROL/ROR operations for obfuscation purpose… But not there As a consequence, tools like there. result. XorSearch didn’t get any result The only one solution seemed to be the reverse engineering approach approach. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 59. 0x05 - Malware analysis Indeed, interesting Your texte here …. content was encrypted with a 4 bytes XOR operation operation. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 60. 0x05 - Malware analysis After the identification Your texte here …. of the 4 bytes key 0x4114D345, we were able to extract the “mea. “mea.dll” file embedded in the malicious PDF. This one was not encrypted and revealed encrypted, the final URL which hosted the ultimate payload, as confirmed by following analysis. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 61. 0x05 - Malware analysis Opening CoolType.dll CoolType. Your texte here …. in Adobe Reader with IDA revealed the abused “strcat”. The “strcat” “uniqueName” field from the SING table structure was being used in that function. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 62. 0x05 - Malware analysis The exploit relied Your texte here …. on /AcroForm JavaScript to detect the version of Adobe Reader and payload. switch to the appropriate payload Then the heap spray was used to put ROP data into memory at a guessable address. This heap spray followed a huge RED sled, which acted as a more classical NOP string while transitioning between the stack Buffer Overflow and the ROP payload. Gadgets used in the ROP payload come from module “icucnv36.dll icucnv36 icucnv36.dll”, which was not compiled with ASLR, as discussed soon. ASLR ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 63. 0x05 - Malware analysis Attackers used Your texte here ….ROP techniques Instead of techniques. redirecting the execution flow on the heap, it jumps to a Code section in a DLL which indeed has the Execute rights. This is achieved by overwriting the Saved EIP on the stack, and by chaining calls on this DLL at specific places through a RET sled crafted on the stack. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 64. 0x05 - Malware analysis Your texte here created The exploit …. an empty iso88591 file iso88591 and mapped it to memory in order to get an executable space where shellcode could be space, copied and executed. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 65. 0x05 - Malware analysis The AcroRd32.exe Your texte here …. process was also abused to load icucnv34.dll module, a DLL which icucnv34 34. was not compiled with ASLR and is therefore always loaded at the same address in memory. It is then possible to use its own IAT Kernel32 to get the address of Kernel32 ASLRed APIs. APIs ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 66. 0x05 - Malware analysis As a consequence, Your texte here …. both DEP & ASLR were bypassed! bypassed Finally, the exploit also worked on Vista and 7, as it didn’t use hardcoded XP syscall. syscall So basically it was already the end of the game… ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 67. 0x05 - Malware analysis Your texte here …. Malware also used some tricks to prevent its analysis For example, each time we used a analysis. Memory BP we arrived in a long loop which BP, always ended by an exception exception. After having dropped another binary from itself, the “mea.dll” overwrites part of its “mea. own Text section to prevent memory dump dump. Malware also skipped part of its code while running within Immunity Debugger. For example, the “adobe1.exe” file was not dropped, even if hidedebug plugin was used. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 68. 0x05 - Malware analysis Your texte here …. was Another trick name. to parse processes name When Process Monitor was running, we didn’t see anything… We had far more results by just renaming the tool, we binary. showed the creation of a new binary File access monitoring confirmed the creation of the new “adobe1.exe” binary. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 69. This new binary Your texte here …. was an unencrypted dropper dropper. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 70. 0x05 - Malware analysis This was also Your texte here ….confirmed through a behaviour analysis. analysis Here we simply used a rogue DNS service to redirect traffic to an analysis server. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 71. 0x05 - Malware analysis This process downloaded Your texte here …. the “update2.exe” “update2 binary on www.bringithomedude.com. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 72. 0x05 - Malware analysis Your texte here ….are! And here we The final aim of hackers was to silently get and execute a banking Trojan derived from SpyEyes code. So let’s summarize what’s happened here. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 73. 0x05 - Malware analysis Your texte here …. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 74. 0x05 - Malware analysis Your texte here …. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 75. 0x05 - Malware analysis Your texte here …. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 76. 0x05 - Malware analysis Your texte here …. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 77. 0x05 - Malware analysis Your texte here …. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 78. 0x05 - Malware analysis Your texte here …. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 79. 0x05 - Malware analysis Your texte here …. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 80. 0x05 - Malware analysis The file adobe adobe1 is a simple loader of Your texte here …. 1.exe 2’560 bytes. It was not encrypted. encrypted On the other hand, the final update2.exe update2 malware was a C# based binary of 668 Kb which included several protections aimed at preventing its reverse engineering. Disassembly revealed BASE64 encoding for BASE64 raw data as well as encryption algorithms based on MD5 (System.Security.Cryptogra MD5 phy.MD5CryptoServiceProvider), 3DES (Sys tem.Security.Cryptography.TripleDESCryptS erviceProvider) and AES (System.Security. Cryptography.RijndaelManaged). ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 81. 0x05 - Malware analysis When this attack Your texte here ….occurred, Those files were antivirus. undetected by most antivirus A few European antivirus detected a potential threat, but all Eastern solutions such as Kaspersky, NOD32, DrWeb32 or VBA32 didn’t detect anything anything. It is therefore possible that the Russian market was the initial target of our malware writers. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 82. 0x05 - Malware analysis The 8th October Your texte here …. 2010, 2010 16 antivirus on 43 detected a potential threat in the final binary. Detection rate was about 37%. 37% The 15th October 2010 19 antivirus on 43 2010, were efficient. Detection rate is about 44%. 44% Around 8 months later, the 2nd June 2011,2011 34 antivirus on 43 detected a potential threat. This is a detection rate of 79%. 79% Kaspersky, McAfee, Sophos and Microsoft were the most reactive. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 83. 0x05 - Malware analysis Your texte Panda Gdata, here …. and Sophos were the next ones. ClamAV, eSafe, F-Secure, Fortinet & PrevX have proven far less effective. The final payload behave like Zbot It was Zbot. based on a mutation of SpyEyes It is a SpyEyes. Trojan aimed to target financial sector and it is able to disable Windows Firewall and steal financial data, such as credit card numbers, eBanking information or trading credentials. Common Trojan features were also available, such screen capture, additional malware download or remote administration capabilities. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 84. 0x05 - Malware analysis Upon execution, Your texte here ….the Trojan creates a folder named svhostxxup.exe in the c: drive. Then it svhostxxup. config. svhostxxup. creates files config.bin and svhostxxup.exe in that folder. The latter binary is then called. It is responsible for creating new memory pages in several system applications’ address space, space and therefore permits attackers to inject their malicious code into privileged programs. programs ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 85. 0x05 - Malware analysis Your textethen …. Trojan here modifies a few registry keys and persistent. become persistent ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 86. 0x05 - Malware analysis The Reverse-Trojan Reverse- Your texte here …. also verifies the path from which it was run and it checks that run, file “C:Documents.exe”, “C:Documents and SettingsuserDesktop.exe” or “C:Documents and SettingsuserDesktopupdate2.exe” does exist in order to authorize or deny its own execution. It also check for the registry key “HKEY_CLASSES_ROOTAppIDupdate2.exe”. These are common practices among malware writers to help disturbing Reverse Engineers. Engineers ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 87. 0x05 - Malware analysis Your textethen …. Trojan here gets the compromised computer name by querying LSA and lists the C: drive before doing a recursive search of living directory. files within its parent directory Getting computer and user names is also a common practice for Trojans as they most Trojans, often need to declare unique zombies on their C&C server to permit accurate communication with Bot Herders. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 88. 0x05 - Malware analysis Your texte tried to Trojan here …. send HTTP packets to 2 servers: different servers After having redirected those IP addresses with ARP Poisoning and simulating an HTTP service, service we can see Trojan saying a kind of “Hello, I’m here to those web applications. Hello, here” ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 89. 0x05 - Malware analysis The first serverwas probably aimed to offer Your texte here …. an alternate route in case the second one was taken down. It actually forwarded its packets to greenchina.com. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 90. 0x05 - Malware analysis Involved domains Your texte here …. exist since quite a long time. time serv.com and greenchina.com domains were respectively registered in November 1994 and April 2001 The IP addresses which 2001. received the suspicious GET requests, 211.119.134. 211.119.134.197 and 218.145.65.200, 218.145.65.200 respectively hosted 1'644 and 11 websites websites. Despite its parameters, the URL http://www.greenchina.com/?guid=UserName!COMPUTERNAME! dangerous... 00CD1A40 did not look like so a dangerous ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 91. 0x05 - Malware analysis It visually reached Your texte here …. webpage… a standard webpage But there were hidden information information. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 92. Table of contents 0x00 texte here …. Your - About me 0x01 - About this conference 0x02 - Project’s context 0x03 - Mail analysis 0x04 - Client’s Website analysis 0x05 - Malware analysis 0x06 - Conclusion ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 93. 0x06 - Conclusion Finally, the target Your texte here …. of this complex attack was not directly our client, but his own customers. customers For sure, it has also impacted Fedor-Trading Fedor-Trading. Once the website was compromised, fast. everything happened really fast Attacks were initiated by an unfair competitor who afforded the services of market. underground market Both financial companies are present in Switzerland and abroad. abroad ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 94. 0x06 - Conclusion Your globally the So texte here …. attack implied: Malware Code Writing (dropper, downloader, Banking Trojan) 0-day Uncovering (Adobe Reader stack buffer overflow) Social Engineering (Forex Regulation) Web Attacks (Sh404Sef SQL Injection) And most probably money transfer In fact, we are typically in a modern scenario of underground skills renting. renting. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 95. 0x06 - Conclusion Your texte here …. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 96. 0x06 - Conclusion Your texte heremany This offers …. business opportunities. ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 97. 0x06 - Conclusion Your texte here cybercrimes Organised …. exist in lots of countries, and a sophisticated underground economy has rapidly flourished those last years. But the huge majority of attacks Brazil. involved China, Russia and Brazil ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 98. 0x06 - Conclusion There is much less Hacking For Fun and Your texte here …. Fun, Profit. much more Hacking For Profit Cybercrime has therefore become an enterprise with a thriving underground economy. New cybercriminals don’t have to develop their own code… They can rent botnets and even purchase licensed malware that comes with its own tech support support. Cybercrime is now developing and spreading faster than ever. So welcome in the World Wild Web Web… And happy Forensics! :) ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch
  • 99. xC29900: RETN 99 Your texte here …. Your questions are always welcome! frederic.bourla@htbridge.ch ORIGINAL SWISS ETHICAL HACKING ©2011 High-Tech Bridge SA – www.htbridge.ch