SlideShare uma empresa Scribd logo
1 de 74
Baixar para ler offline
Ivan Bütler
        Compass Security AG, Schweiz
        Ivan.buetler@csnc.ch
CYBER
FACES         Compass Security AG   Tel.+41 55-214 41 60
              Glärnischstrasse 7    Fax+41 55-214 41 61
              Postfach 1628         team@csnc.ch
              CH-8640 Rapperswil    www.csnc.ch
Ethical Hacker / Penetration Tester

                Gründer & CEO Compass Security AG
                Lecturer @ University of Applied Science Rapperswil

                Lecturer @ University of Applied Science Lucerne

                Lecturer @ University of St.Gallen

                Speaker @ BlackHat Las Vegas 2008
                    SmartCard (In) Security

                Speaker @ IT Underground Warsaw 2009
                    Advanced Web Hacking

                Speaker @ Swiss IT Leadership Forum Nice 2009
                    Cyber Underground

                Founder of Swiss Cyber Storm Sec Conference

                Board member of Information Security
                    Society Switzerland (ISSS)

                Board member of Cyber Tycoons
                    Anti-Warfare Foundation


© Compass Security AG                      www.csnc.ch                Slide 2
Agenda


    Hacking 1x1

    Hacking for Fun and Honor

    Hacking for Profit

    Hacking for Companies / Espionage

    Hacking for States / Espionage

    Hacking in a War

    Conclusion




© Compass Security AG        www.csnc.ch   Slide 3
Hacking 1x1




              Compass Security AG   Tel.+41 55-214 41 60
              Glärnischstrasse 7    Fax+41 55-214 41 61
              Postfach 1628         team@csnc.ch
              CH-8640 Rapperswil    www.csnc.ch
Hacking 1x1




               Attack                     Attack
              Creation                  Exploitation

                         Hacker
                         Toolbox

           Attack                         Attack
        Improvement                     Maintenance

© Compass Security AG     www.csnc.ch                  Slide 5
Hacking Targets




© Compass Security AG   www.csnc.ch   Slide 6
We are all „easy targets“

Source: Symantec Internet Security Threat Report, H1, 2005


             Advisory is
             published



      Patch                                                  54 days




    Exploit                 6 days

[3] ETHZ Stefan Frei 2009 (Dissertation): We found that exploit
    availability consistently exceeds patch availability since 2000
© Compass Security AG                  www.csnc.ch                     Slide 7
Human Proxy – Illusion – Social Eng.




© Compass Security AG   www.csnc.ch    Slide 8
Direct Attack

Server Exploitation




                                               BLOCKED




                        PASSED


                                   BLOCKED



© Compass Security AG            www.csnc.ch             Slide 9
Indirect Attack (I)

Man in the Middle – Phishing




© Compass Security AG          www.csnc.ch   Slide 10
Indirect Attack (II)

Malware – Mobile Devices – W-LAN




                                  PASSED




© Compass Security AG     www.csnc.ch      Slide 11
Drivers behind „Hacking“




                      Compass Security AG   Tel.+41 55-214 41 60
                      Glärnischstrasse 7    Fax+41 55-214 41 61
                      Postfach 1628         team@csnc.ch
                      CH-8640 Rapperswil    www.csnc.ch
Motivation for„Hacking“



Hacking for Fun           Cyber Crime      Cyber Espionage




                         Cyber Warfare

 © Compass Security AG       www.csnc.ch              Slide 13
Hacking for Fun or Moral



Hacking not for commerce – but for fun or moral !



                                     Compass Security AG   Tel.+41 55-214 41 60
                                     Glärnischstrasse 7    Fax+41 55-214 41 61
                                     Postfach 1628         team@csnc.ch
                                     CH-8640 Rapperswil    www.csnc.ch
Joy Rider – Hacking for Honor




© Compass Security AG   www.csnc.ch   Slide 15
Moral Hacking




© Compass Security AG   www.csnc.ch   Slide 16
Hacking for Profit



Cyber Crime



                     Compass Security AG   Tel.+41 55-214 41 60
                     Glärnischstrasse 7    Fax+41 55-214 41 61
                     Postfach 1628         team@csnc.ch
                     CH-8640 Rapperswil    www.csnc.ch
Who is the Enemy?



Hacking for Fun           Cyber Crime      Cyber Espionage




                         Cyber Warfare

 © Compass Security AG       www.csnc.ch              Slide 18
How to make Money?


    Business Case of „Hackers“




Hacker-Tools             Hacker-Services    Trading
                         „Rent a BotNet“    Illegal Goods
                         „Spam the World“

© Compass Security AG        www.csnc.ch               Slide 19
Example: SQL Injection



Approach:   Direct Attack
Impact:     Credit Card Disclosure


                                     Compass Security AG   Tel.+41 55-214 41 60
                                     Glärnischstrasse 7    Fax+41 55-214 41 61
                                     Postfach 1628         team@csnc.ch
                                     CH-8640 Rapperswil    www.csnc.ch
SQL Introduction


Protocols




                 HTTPS
                                       RMI

                                             SQL




© Compass Security AG    www.csnc.ch               Slide 21
SQL Introduction


Protocols




  HTTPS + SQL Hacker Code
                                      RMI

                                            SQL




© Compass Security AG   www.csnc.ch               Slide 22
Demo1: SQL Injection



Approach:   Direct Attack
Impact:     Credit Card Disclosure


                                     Compass Security AG   Tel.+41 55-214 41 60
                                     Glärnischstrasse 7    Fax+41 55-214 41 61
                                     Postfach 1628         team@csnc.ch
                                     CH-8640 Rapperswil    www.csnc.ch
How to make Money? (1)



Market for anonymous trading is required !



                                     Compass Security AG   Tel.+41 55-214 41 60
                                     Glärnischstrasse 7    Fax+41 55-214 41 61
                                     Postfach 1628         team@csnc.ch
                                     CH-8640 Rapperswil    www.csnc.ch
Show: Video 1: Cyber Market




                      Compass Security AG   Tel.+41 55-214 41 60
                      Glärnischstrasse 7    Fax+41 55-214 41 61
                      Postfach 1628         team@csnc.ch
                      CH-8640 Rapperswil    www.csnc.ch
Trading of illegal goods


    Dumps               Stolen Credit Cards

    Carders             Provider of “Dumps”

    Carding             Using Dumps

    WU                  Western Union

    WMZ                 Web Money

    WU                  Western Union

    LR                  Liberty Reserve

    CVVs                Card Verification Value

    Drops               Remailing Location

    Rippers             CVV verification service


© Compass Security AG              www.csnc.ch     Slide 26
5000 Unexpired/Valid CC Dumps $2000
Money Rule: How to pay the illegal goods?



                                            Payment with Liberty
                                               Reserve




 © Compass Security AG       www.csnc.ch                  Slide 27
Liberty Reserve?

-> Internet Currency (anonymous)




© Compass Security AG       www.csnc.ch   Slide 28
Liberty Reserve as E-Currency


Both, seller and buyer need an LR account

The LR account is anonymous




                        Anonym                 Anonym

© Compass Security AG            www.csnc.ch            Slide 29
LR requires „Exchanger“


Real Money is exchanged into LR currency

Direct payment into LR account is not possible

More than 100 LR enabled banks (exchanger banks)




                Trust

© Compass Security AG         www.csnc.ch          Slide 30
How to make Money? (2)



Money Mule and Money Laundry



                               Compass Security AG   Tel.+41 55-214 41 60
                               Glärnischstrasse 7    Fax+41 55-214 41 61
                               Postfach 1628         team@csnc.ch
                               CH-8640 Rapperswil    www.csnc.ch
Example PostFinance (Phishing)




                                      Transaction with Money Mule




© Compass Security AG   www.csnc.ch                           Slide 32
MELANI says ...


Response from Cyber Underground to MELANI request




    Reference:          Marc Henauer, Leiter Melani
                        ISSS St.Galler Tagung, 29. April 2010


© Compass Security AG             www.csnc.ch                   Slide 33
How to make Money? (3)



Split Hacking from financial benefit



                                       Compass Security AG   Tel.+41 55-214 41 60
                                       Glärnischstrasse 7    Fax+41 55-214 41 61
                                       Postfach 1628         team@csnc.ch
                                       CH-8640 Rapperswil    www.csnc.ch
Splitting „Hacking“ and Financial Benefit


                                                Financial
                        Hacking
                                                 Benefit




© Compass Security AG             www.csnc.ch               Slide 35
Example: XML Injection



Approach:   Direct Attack
Impact:     Credential Disclosure


                                    Compass Security AG   Tel.+41 55-214 41 60
                                    Glärnischstrasse 7    Fax+41 55-214 41 61
                                    Postfach 1628         team@csnc.ch
                                    CH-8640 Rapperswil    www.csnc.ch
XML Einführung


Protokoll




                 HTTPS + XML
                                             XML Query




© Compass Security AG          www.csnc.ch               Slide 37
XML Injection


Protokoll




  HTTPS + XML Hacker Code
                                      XML Parser
                                      Attack




© Compass Security AG   www.csnc.ch                Slide 38
Demo2: XML Injection



Approach:   Direct Attack
Impact:     Credential Disclosure


                                    Compass Security AG   Tel.+41 55-214 41 60
                                    Glärnischstrasse 7    Fax+41 55-214 41 61
                                    Postfach 1628         team@csnc.ch
                                    CH-8640 Rapperswil    www.csnc.ch
Cyber Espionage



They go after information ...



                                Compass Security AG   Tel.+41 55-214 41 60
                                Glärnischstrasse 7    Fax+41 55-214 41 61
                                Postfach 1628         team@csnc.ch
                                CH-8640 Rapperswil    www.csnc.ch
Who is the Enemy?



Hacking for Fun           Cyber Crime      Cyber Espionage




                         Cyber Warfare

 © Compass Security AG       www.csnc.ch              Slide 41
How to rule the World




      © Compass Security AG   www.csnc.ch   Slide 42
Example: USB Trojan



Approach:   Indirect Attack
Impact:     Advanced Persistent Threat


                                    Compass Security AG   Tel.+41 55-214 41 60
                                    Glärnischstrasse 7    Fax+41 55-214 41 61
                                    Postfach 1628         team@csnc.ch
                                    CH-8640 Rapperswil    www.csnc.ch
Virus Construction Toolkit

Covert Channel
                                       Delivery with USB-Stick/CD-ROM




                                                 Attacker controls the
                                                 computer of the victim

                          Start via
                          Auto-Start

                Company Network                         Internet




© Compass Security AG             www.csnc.ch                       Slide 44
Demo3: USB Trojaner



Approach:   Indirect Attack
Impact:     Remote Control of Victim (RAT)
            Access to files
                                    Compass Security AG   Tel.+41 55-214 41 60
                                    Glärnischstrasse 7    Fax+41 55-214 41 61
                                    Postfach 1628         team@csnc.ch
                                    CH-8640 Rapperswil    www.csnc.ch
Covert Channels I - Direkt


Simple Inside-Out Attack



                    Corporate LAN                   Internet




Direct Channels
      ACK tunnel
      TCP tunnel (pop, telnet, ssh)
      UDP tunnel (syslog, snmp)
      ICMP tunnel
      IPSEC, PPTP




© Compass Security AG                 www.csnc.ch              Slide 46
Covert Channels II - Proxified


Advanced Inside-Out Attack

                                  LAN Proxy




                        Corporate LAN                            Internet



                                                     DMZ Proxy
Proxified Channels
      Socks SSL tunnel
      HTTP/S tunnel (payload of http = tunnel)
      HTTP/S proxy CONNECT method tunnel
      DNS tunnel
      FTP tunnel
      Mail tunnel



© Compass Security AG                         www.csnc.ch                   Slide 47
Advanced Persistent Threat




                      Compass Security AG   Tel.+41 55-214 41 60
                      Glärnischstrasse 7    Fax+41 55-214 41 61
                      Postfach 1628         team@csnc.ch
                      CH-8640 Rapperswil    www.csnc.ch
Advanced Persistent Threat



         Agent
                         Zombie Host
                                                Zombie Host
 Agent
                                                              C&C Server




Agent


     Zombie Host                                Zombie Host




 © Compass Security AG            www.csnc.ch                     Slide 49
Advanced Persistent Threat


Command & Control Communication

                        Client                                 DNS Server
                                                       POLL


                                                       POLL


                                                       POLL


                                                                       Command File

                                                    Commands



Commands                         Execute commands

1.    POLL
2.    GET FILE TO CLIENT
3.    PUT FILE TO SERVER
4.    EXECUTE @ CLIENT
5.    EXIT CLIENT


© Compass Security AG               www.csnc.ch                             Slide 50
APT Design Pattern


First Infection
           Installation of a user-land virus or Trojan horse
           The virus does not require local admin privileges
           The virus talks back to the command & control server (C&C)
           Get latest updates from C&C – very important!
           If C&C is unreachable – self-destroy routine

Privilege Elevation
           Elevate privileges with 0-day exploit
           Keyboard Sniffer
           Create encrypted storage
           Evidence protection
           Get latest updates
           Send collected information - important
           If C&C is unreachable – sleep for 90 days



© Compass Security AG                  www.csnc.ch                      Slide 51
What to do if we find out we are
compromized?


How to handle long-term attacks



                                  Compass Security AG   Tel.+41 55-214 41 60
                                  Glärnischstrasse 7    Fax+41 55-214 41 61
                                  Postfach 1628         team@csnc.ch
                                  CH-8640 Rapperswil    www.csnc.ch
Advanced Persistent Threat


 Incident Handling – C&C Traffic Redirection
         Agent
                         Zombie Host
                                                        Zombie Host
 Agent
                                 Redirect                             C&C Server
                                 Update Service




Agent


     Zombie Host                                        Zombie Host

Problems!!! Updates are                         Anti-APT
Encrypted / Signed                              Zombie
Reverse Engineering required                    or C&C Host

 © Compass Security AG            www.csnc.ch                             Slide 53
US Report
Nov. 2008



China has an active cyber espionage program. Since China’s current
  cyber operations capability is so advanced, it can engage in forms
  of cyber warfare so sophisticated that the United States may be
  unable to counteract or even detect the efforts. By some
  estimates, there are 250 hacker groups in China that are
  tolerated and may even be encouraged by the government to
  enter and disrupt computer networks




© Compass Security AG         www.csnc.ch                     Slide 54
Cyber War



Cyber is a new military domain of operations



                                     Compass Security AG   Tel.+41 55-214 41 60
                                     Glärnischstrasse 7    Fax+41 55-214 41 61
                                     Postfach 1628         team@csnc.ch
                                     CH-8640 Rapperswil    www.csnc.ch
USA: Cyber Command


On June 23, 2009, the Secretary of Defense directed the
  Commander of U.S. Strategic Command to establish
  USCYBERCOM.




                                          Director of
                                          NSA and
                                          Commander
                                          of Cybercom
                                          http://www.defense.gov/cyber




© Compass Security AG       www.csnc.ch                                  Slide 56
USA: New Domain of Operations - Cyber


Land

Sea

Air

Space

Cyber



C⁴ISR (command and control, communications, computers,
   intelligence, surveillance, and reconnaissance)



© Compass Security AG      www.csnc.ch                   Slide 57
War Assets
                 Critical
             Infrastructures




                    Compass Security AG   Tel.+41 55-214 41 60
                    Glärnischstrasse 7    Fax+41 55-214 41 61
                    Postfach 1628         team@csnc.ch
                    CH-8640 Rapperswil    www.csnc.ch
Schweiz
http://www.bevoelkerungsschutz.admin.ch/internet/bs/de/home/themen/ski/kritische_infrastrukturen.html




                   © Compass Security AG                                  www.csnc.ch                   Slide 59
1) Cyber Attack: Government




© Compass Security AG   www.csnc.ch   Slide 60
2) Cyber Attack: Power and Energy




© Compass Security AG   www.csnc.ch   Slide 61
3) Cyber Attack: Trash Recycling




© Compass Security AG   www.csnc.ch   Slide 62
4) Cyber Attack: Finance




© Compass Security AG      www.csnc.ch   Slide 63
5) Cyber Attack: Health




© Compass Security AG     www.csnc.ch   Slide 64
7) Cyber Attack: IT & Telekommunikation




© Compass Security AG   www.csnc.ch       Slide 65
8) Cyber Attack: Nahrung




© Compass Security AG   www.csnc.ch   Slide 66
9) Cyber Attack: Public Security




© Compass Security AG    www.csnc.ch   Slide 67
10) Cyber Attack: Traffic & Transport




© Compass Security AG   www.csnc.ch     Slide 68
Cyber Defense in Switzerland?




                      Compass Security AG   Tel.+41 55-214 41 60
                      Glärnischstrasse 7    Fax+41 55-214 41 61
                      Postfach 1628         team@csnc.ch
                      CH-8640 Rapperswil    www.csnc.ch
Divisionär Kurt Nydegger




                           Er hat den Auftrag, eine
                              Auslegeordnung zu machen und
                              dem Bundesrat eine
                              Verteidigungsstrategie
                              vorzulegen. Die Aufgabe ist
                              komplex, denn das
                              Bedrohungsbild ist diffus.




© Compass Security AG   www.csnc.ch                   Slide 70
Conclusion & Recommendations




                     Compass Security AG   Tel.+41 55-214 41 60
                     Glärnischstrasse 7    Fax+41 55-214 41 61
                     Postfach 1628         team@csnc.ch
                     CH-8640 Rapperswil    www.csnc.ch
Recommendations


    Setup Basic Security (against Script Kiddies)

    Identify critical assets which are essential for your business and
    secure them very strict, even make them secure against internal
    users (their computers could be compromized)

    Test your security – Penetration Tests

    Monitor your infrastructure day and night

    Prepare yourself for an APT incident case. Think about how you
    would monitor your perimeter network traffic, how to reverse-
    engineer encrypted C&C traffic. How to communicate with your
    employers, media, stakeholders, shareholders, management.



© Compass Security AG          www.csnc.ch                       Slide 72
Discussion/Questions




 Questions?!



© Compass Security AG   www.csnc.ch   Slide 73
Thank You – Ivan Bütler

Compass Security AG
Werkstrasse 20
P.O. Box 2037
CH - 8645 Jona SG
Switzerland


Tel. +41 55 214 41 60
Fax +41 55 214 41 61
team@csnc.ch
www.csnc.ch
ivan.buetler@csnc.ch




© Compass Security AG     www.csnc.ch   Slide 74

Mais conteúdo relacionado

Mais de Digicomp Academy AG

Becoming Agile von Christian Botta – Personal Swiss Vortrag 2019
Becoming Agile von Christian Botta – Personal Swiss Vortrag 2019Becoming Agile von Christian Botta – Personal Swiss Vortrag 2019
Becoming Agile von Christian Botta – Personal Swiss Vortrag 2019Digicomp Academy AG
 
Swiss IPv6 Council – Case Study - Deployment von IPv6 in einer Container Plat...
Swiss IPv6 Council – Case Study - Deployment von IPv6 in einer Container Plat...Swiss IPv6 Council – Case Study - Deployment von IPv6 in einer Container Plat...
Swiss IPv6 Council – Case Study - Deployment von IPv6 in einer Container Plat...Digicomp Academy AG
 
Innovation durch kollaboration gennex 2018
Innovation durch kollaboration gennex 2018Innovation durch kollaboration gennex 2018
Innovation durch kollaboration gennex 2018Digicomp Academy AG
 
Roger basler meetup_digitale-geschaeftsmodelle-entwickeln_handout
Roger basler meetup_digitale-geschaeftsmodelle-entwickeln_handoutRoger basler meetup_digitale-geschaeftsmodelle-entwickeln_handout
Roger basler meetup_digitale-geschaeftsmodelle-entwickeln_handoutDigicomp Academy AG
 
Roger basler meetup_21082018_work-smarter-not-harder_handout
Roger basler meetup_21082018_work-smarter-not-harder_handoutRoger basler meetup_21082018_work-smarter-not-harder_handout
Roger basler meetup_21082018_work-smarter-not-harder_handoutDigicomp Academy AG
 
Xing expertendialog zu nudge unit x
Xing expertendialog zu nudge unit xXing expertendialog zu nudge unit x
Xing expertendialog zu nudge unit xDigicomp Academy AG
 
Responsive Organisation auf Basis der Holacracy – nur ein Hype oder die Zukunft?
Responsive Organisation auf Basis der Holacracy – nur ein Hype oder die Zukunft?Responsive Organisation auf Basis der Holacracy – nur ein Hype oder die Zukunft?
Responsive Organisation auf Basis der Holacracy – nur ein Hype oder die Zukunft?Digicomp Academy AG
 
IPv6 Security Talk mit Joe Klein
IPv6 Security Talk mit Joe KleinIPv6 Security Talk mit Joe Klein
IPv6 Security Talk mit Joe KleinDigicomp Academy AG
 
Agiles Management - Wie geht das?
Agiles Management - Wie geht das?Agiles Management - Wie geht das?
Agiles Management - Wie geht das?Digicomp Academy AG
 
Gewinnen Sie Menschen und Ziele - Referat von Andi Odermatt
Gewinnen Sie Menschen und Ziele - Referat von Andi OdermattGewinnen Sie Menschen und Ziele - Referat von Andi Odermatt
Gewinnen Sie Menschen und Ziele - Referat von Andi OdermattDigicomp Academy AG
 
Querdenken mit Kreativitätsmethoden – XING Expertendialog
Querdenken mit Kreativitätsmethoden – XING ExpertendialogQuerdenken mit Kreativitätsmethoden – XING Expertendialog
Querdenken mit Kreativitätsmethoden – XING ExpertendialogDigicomp Academy AG
 
Xing LearningZ: Digitale Geschäftsmodelle entwickeln
Xing LearningZ: Digitale Geschäftsmodelle entwickelnXing LearningZ: Digitale Geschäftsmodelle entwickeln
Xing LearningZ: Digitale Geschäftsmodelle entwickelnDigicomp Academy AG
 
Swiss IPv6 Council: The Cisco-Journey to an IPv6-only Building
Swiss IPv6 Council: The Cisco-Journey to an IPv6-only BuildingSwiss IPv6 Council: The Cisco-Journey to an IPv6-only Building
Swiss IPv6 Council: The Cisco-Journey to an IPv6-only BuildingDigicomp Academy AG
 
UX – Schlüssel zum Erfolg im Digital Business
UX – Schlüssel zum Erfolg im Digital BusinessUX – Schlüssel zum Erfolg im Digital Business
UX – Schlüssel zum Erfolg im Digital BusinessDigicomp Academy AG
 
Die IPv6 Journey der ETH Zürich
Die IPv6 Journey der ETH Zürich Die IPv6 Journey der ETH Zürich
Die IPv6 Journey der ETH Zürich Digicomp Academy AG
 
Xing LearningZ: Die 10 + 1 Trends im (E-)Commerce
Xing LearningZ: Die 10 + 1 Trends im (E-)CommerceXing LearningZ: Die 10 + 1 Trends im (E-)Commerce
Xing LearningZ: Die 10 + 1 Trends im (E-)CommerceDigicomp Academy AG
 
Zahlen Battle: klassische werbung vs.online-werbung-somexcloud
Zahlen Battle: klassische werbung vs.online-werbung-somexcloudZahlen Battle: klassische werbung vs.online-werbung-somexcloud
Zahlen Battle: klassische werbung vs.online-werbung-somexcloudDigicomp Academy AG
 
General data protection regulation-slides
General data protection regulation-slidesGeneral data protection regulation-slides
General data protection regulation-slidesDigicomp Academy AG
 

Mais de Digicomp Academy AG (20)

Becoming Agile von Christian Botta – Personal Swiss Vortrag 2019
Becoming Agile von Christian Botta – Personal Swiss Vortrag 2019Becoming Agile von Christian Botta – Personal Swiss Vortrag 2019
Becoming Agile von Christian Botta – Personal Swiss Vortrag 2019
 
Swiss IPv6 Council – Case Study - Deployment von IPv6 in einer Container Plat...
Swiss IPv6 Council – Case Study - Deployment von IPv6 in einer Container Plat...Swiss IPv6 Council – Case Study - Deployment von IPv6 in einer Container Plat...
Swiss IPv6 Council – Case Study - Deployment von IPv6 in einer Container Plat...
 
Innovation durch kollaboration gennex 2018
Innovation durch kollaboration gennex 2018Innovation durch kollaboration gennex 2018
Innovation durch kollaboration gennex 2018
 
Roger basler meetup_digitale-geschaeftsmodelle-entwickeln_handout
Roger basler meetup_digitale-geschaeftsmodelle-entwickeln_handoutRoger basler meetup_digitale-geschaeftsmodelle-entwickeln_handout
Roger basler meetup_digitale-geschaeftsmodelle-entwickeln_handout
 
Roger basler meetup_21082018_work-smarter-not-harder_handout
Roger basler meetup_21082018_work-smarter-not-harder_handoutRoger basler meetup_21082018_work-smarter-not-harder_handout
Roger basler meetup_21082018_work-smarter-not-harder_handout
 
Xing expertendialog zu nudge unit x
Xing expertendialog zu nudge unit xXing expertendialog zu nudge unit x
Xing expertendialog zu nudge unit x
 
Responsive Organisation auf Basis der Holacracy – nur ein Hype oder die Zukunft?
Responsive Organisation auf Basis der Holacracy – nur ein Hype oder die Zukunft?Responsive Organisation auf Basis der Holacracy – nur ein Hype oder die Zukunft?
Responsive Organisation auf Basis der Holacracy – nur ein Hype oder die Zukunft?
 
IPv6 Security Talk mit Joe Klein
IPv6 Security Talk mit Joe KleinIPv6 Security Talk mit Joe Klein
IPv6 Security Talk mit Joe Klein
 
Agiles Management - Wie geht das?
Agiles Management - Wie geht das?Agiles Management - Wie geht das?
Agiles Management - Wie geht das?
 
Gewinnen Sie Menschen und Ziele - Referat von Andi Odermatt
Gewinnen Sie Menschen und Ziele - Referat von Andi OdermattGewinnen Sie Menschen und Ziele - Referat von Andi Odermatt
Gewinnen Sie Menschen und Ziele - Referat von Andi Odermatt
 
Querdenken mit Kreativitätsmethoden – XING Expertendialog
Querdenken mit Kreativitätsmethoden – XING ExpertendialogQuerdenken mit Kreativitätsmethoden – XING Expertendialog
Querdenken mit Kreativitätsmethoden – XING Expertendialog
 
Xing LearningZ: Digitale Geschäftsmodelle entwickeln
Xing LearningZ: Digitale Geschäftsmodelle entwickelnXing LearningZ: Digitale Geschäftsmodelle entwickeln
Xing LearningZ: Digitale Geschäftsmodelle entwickeln
 
Swiss IPv6 Council: The Cisco-Journey to an IPv6-only Building
Swiss IPv6 Council: The Cisco-Journey to an IPv6-only BuildingSwiss IPv6 Council: The Cisco-Journey to an IPv6-only Building
Swiss IPv6 Council: The Cisco-Journey to an IPv6-only Building
 
UX – Schlüssel zum Erfolg im Digital Business
UX – Schlüssel zum Erfolg im Digital BusinessUX – Schlüssel zum Erfolg im Digital Business
UX – Schlüssel zum Erfolg im Digital Business
 
Minenfeld IPv6
Minenfeld IPv6Minenfeld IPv6
Minenfeld IPv6
 
Was ist design thinking
Was ist design thinkingWas ist design thinking
Was ist design thinking
 
Die IPv6 Journey der ETH Zürich
Die IPv6 Journey der ETH Zürich Die IPv6 Journey der ETH Zürich
Die IPv6 Journey der ETH Zürich
 
Xing LearningZ: Die 10 + 1 Trends im (E-)Commerce
Xing LearningZ: Die 10 + 1 Trends im (E-)CommerceXing LearningZ: Die 10 + 1 Trends im (E-)Commerce
Xing LearningZ: Die 10 + 1 Trends im (E-)Commerce
 
Zahlen Battle: klassische werbung vs.online-werbung-somexcloud
Zahlen Battle: klassische werbung vs.online-werbung-somexcloudZahlen Battle: klassische werbung vs.online-werbung-somexcloud
Zahlen Battle: klassische werbung vs.online-werbung-somexcloud
 
General data protection regulation-slides
General data protection regulation-slidesGeneral data protection regulation-slides
General data protection regulation-slides
 

Último

Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationKnoldus Inc.
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructureitnewsafrica
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxfnnc6jmgwh
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesManik S Magar
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 

Último (20)

Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog Presentation
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 

4 ivan buetler cyber_espionage

  • 1. Ivan Bütler Compass Security AG, Schweiz Ivan.buetler@csnc.ch CYBER FACES Compass Security AG Tel.+41 55-214 41 60 Glärnischstrasse 7 Fax+41 55-214 41 61 Postfach 1628 team@csnc.ch CH-8640 Rapperswil www.csnc.ch
  • 2. Ethical Hacker / Penetration Tester Gründer & CEO Compass Security AG Lecturer @ University of Applied Science Rapperswil Lecturer @ University of Applied Science Lucerne Lecturer @ University of St.Gallen Speaker @ BlackHat Las Vegas 2008 SmartCard (In) Security Speaker @ IT Underground Warsaw 2009 Advanced Web Hacking Speaker @ Swiss IT Leadership Forum Nice 2009 Cyber Underground Founder of Swiss Cyber Storm Sec Conference Board member of Information Security Society Switzerland (ISSS) Board member of Cyber Tycoons Anti-Warfare Foundation © Compass Security AG www.csnc.ch Slide 2
  • 3. Agenda Hacking 1x1 Hacking for Fun and Honor Hacking for Profit Hacking for Companies / Espionage Hacking for States / Espionage Hacking in a War Conclusion © Compass Security AG www.csnc.ch Slide 3
  • 4. Hacking 1x1 Compass Security AG Tel.+41 55-214 41 60 Glärnischstrasse 7 Fax+41 55-214 41 61 Postfach 1628 team@csnc.ch CH-8640 Rapperswil www.csnc.ch
  • 5. Hacking 1x1 Attack Attack Creation Exploitation Hacker Toolbox Attack Attack Improvement Maintenance © Compass Security AG www.csnc.ch Slide 5
  • 6. Hacking Targets © Compass Security AG www.csnc.ch Slide 6
  • 7. We are all „easy targets“ Source: Symantec Internet Security Threat Report, H1, 2005 Advisory is published Patch 54 days Exploit 6 days [3] ETHZ Stefan Frei 2009 (Dissertation): We found that exploit availability consistently exceeds patch availability since 2000 © Compass Security AG www.csnc.ch Slide 7
  • 8. Human Proxy – Illusion – Social Eng. © Compass Security AG www.csnc.ch Slide 8
  • 9. Direct Attack Server Exploitation BLOCKED PASSED BLOCKED © Compass Security AG www.csnc.ch Slide 9
  • 10. Indirect Attack (I) Man in the Middle – Phishing © Compass Security AG www.csnc.ch Slide 10
  • 11. Indirect Attack (II) Malware – Mobile Devices – W-LAN PASSED © Compass Security AG www.csnc.ch Slide 11
  • 12. Drivers behind „Hacking“ Compass Security AG Tel.+41 55-214 41 60 Glärnischstrasse 7 Fax+41 55-214 41 61 Postfach 1628 team@csnc.ch CH-8640 Rapperswil www.csnc.ch
  • 13. Motivation for„Hacking“ Hacking for Fun Cyber Crime Cyber Espionage Cyber Warfare © Compass Security AG www.csnc.ch Slide 13
  • 14. Hacking for Fun or Moral Hacking not for commerce – but for fun or moral ! Compass Security AG Tel.+41 55-214 41 60 Glärnischstrasse 7 Fax+41 55-214 41 61 Postfach 1628 team@csnc.ch CH-8640 Rapperswil www.csnc.ch
  • 15. Joy Rider – Hacking for Honor © Compass Security AG www.csnc.ch Slide 15
  • 16. Moral Hacking © Compass Security AG www.csnc.ch Slide 16
  • 17. Hacking for Profit Cyber Crime Compass Security AG Tel.+41 55-214 41 60 Glärnischstrasse 7 Fax+41 55-214 41 61 Postfach 1628 team@csnc.ch CH-8640 Rapperswil www.csnc.ch
  • 18. Who is the Enemy? Hacking for Fun Cyber Crime Cyber Espionage Cyber Warfare © Compass Security AG www.csnc.ch Slide 18
  • 19. How to make Money? Business Case of „Hackers“ Hacker-Tools Hacker-Services Trading „Rent a BotNet“ Illegal Goods „Spam the World“ © Compass Security AG www.csnc.ch Slide 19
  • 20. Example: SQL Injection Approach: Direct Attack Impact: Credit Card Disclosure Compass Security AG Tel.+41 55-214 41 60 Glärnischstrasse 7 Fax+41 55-214 41 61 Postfach 1628 team@csnc.ch CH-8640 Rapperswil www.csnc.ch
  • 21. SQL Introduction Protocols HTTPS RMI SQL © Compass Security AG www.csnc.ch Slide 21
  • 22. SQL Introduction Protocols HTTPS + SQL Hacker Code RMI SQL © Compass Security AG www.csnc.ch Slide 22
  • 23. Demo1: SQL Injection Approach: Direct Attack Impact: Credit Card Disclosure Compass Security AG Tel.+41 55-214 41 60 Glärnischstrasse 7 Fax+41 55-214 41 61 Postfach 1628 team@csnc.ch CH-8640 Rapperswil www.csnc.ch
  • 24. How to make Money? (1) Market for anonymous trading is required ! Compass Security AG Tel.+41 55-214 41 60 Glärnischstrasse 7 Fax+41 55-214 41 61 Postfach 1628 team@csnc.ch CH-8640 Rapperswil www.csnc.ch
  • 25. Show: Video 1: Cyber Market Compass Security AG Tel.+41 55-214 41 60 Glärnischstrasse 7 Fax+41 55-214 41 61 Postfach 1628 team@csnc.ch CH-8640 Rapperswil www.csnc.ch
  • 26. Trading of illegal goods Dumps Stolen Credit Cards Carders Provider of “Dumps” Carding Using Dumps WU Western Union WMZ Web Money WU Western Union LR Liberty Reserve CVVs Card Verification Value Drops Remailing Location Rippers CVV verification service © Compass Security AG www.csnc.ch Slide 26
  • 27. 5000 Unexpired/Valid CC Dumps $2000 Money Rule: How to pay the illegal goods? Payment with Liberty Reserve © Compass Security AG www.csnc.ch Slide 27
  • 28. Liberty Reserve? -> Internet Currency (anonymous) © Compass Security AG www.csnc.ch Slide 28
  • 29. Liberty Reserve as E-Currency Both, seller and buyer need an LR account The LR account is anonymous Anonym Anonym © Compass Security AG www.csnc.ch Slide 29
  • 30. LR requires „Exchanger“ Real Money is exchanged into LR currency Direct payment into LR account is not possible More than 100 LR enabled banks (exchanger banks) Trust © Compass Security AG www.csnc.ch Slide 30
  • 31. How to make Money? (2) Money Mule and Money Laundry Compass Security AG Tel.+41 55-214 41 60 Glärnischstrasse 7 Fax+41 55-214 41 61 Postfach 1628 team@csnc.ch CH-8640 Rapperswil www.csnc.ch
  • 32. Example PostFinance (Phishing) Transaction with Money Mule © Compass Security AG www.csnc.ch Slide 32
  • 33. MELANI says ... Response from Cyber Underground to MELANI request Reference: Marc Henauer, Leiter Melani ISSS St.Galler Tagung, 29. April 2010 © Compass Security AG www.csnc.ch Slide 33
  • 34. How to make Money? (3) Split Hacking from financial benefit Compass Security AG Tel.+41 55-214 41 60 Glärnischstrasse 7 Fax+41 55-214 41 61 Postfach 1628 team@csnc.ch CH-8640 Rapperswil www.csnc.ch
  • 35. Splitting „Hacking“ and Financial Benefit Financial Hacking Benefit © Compass Security AG www.csnc.ch Slide 35
  • 36. Example: XML Injection Approach: Direct Attack Impact: Credential Disclosure Compass Security AG Tel.+41 55-214 41 60 Glärnischstrasse 7 Fax+41 55-214 41 61 Postfach 1628 team@csnc.ch CH-8640 Rapperswil www.csnc.ch
  • 37. XML Einführung Protokoll HTTPS + XML XML Query © Compass Security AG www.csnc.ch Slide 37
  • 38. XML Injection Protokoll HTTPS + XML Hacker Code XML Parser Attack © Compass Security AG www.csnc.ch Slide 38
  • 39. Demo2: XML Injection Approach: Direct Attack Impact: Credential Disclosure Compass Security AG Tel.+41 55-214 41 60 Glärnischstrasse 7 Fax+41 55-214 41 61 Postfach 1628 team@csnc.ch CH-8640 Rapperswil www.csnc.ch
  • 40. Cyber Espionage They go after information ... Compass Security AG Tel.+41 55-214 41 60 Glärnischstrasse 7 Fax+41 55-214 41 61 Postfach 1628 team@csnc.ch CH-8640 Rapperswil www.csnc.ch
  • 41. Who is the Enemy? Hacking for Fun Cyber Crime Cyber Espionage Cyber Warfare © Compass Security AG www.csnc.ch Slide 41
  • 42. How to rule the World © Compass Security AG www.csnc.ch Slide 42
  • 43. Example: USB Trojan Approach: Indirect Attack Impact: Advanced Persistent Threat Compass Security AG Tel.+41 55-214 41 60 Glärnischstrasse 7 Fax+41 55-214 41 61 Postfach 1628 team@csnc.ch CH-8640 Rapperswil www.csnc.ch
  • 44. Virus Construction Toolkit Covert Channel Delivery with USB-Stick/CD-ROM Attacker controls the computer of the victim Start via Auto-Start Company Network Internet © Compass Security AG www.csnc.ch Slide 44
  • 45. Demo3: USB Trojaner Approach: Indirect Attack Impact: Remote Control of Victim (RAT) Access to files Compass Security AG Tel.+41 55-214 41 60 Glärnischstrasse 7 Fax+41 55-214 41 61 Postfach 1628 team@csnc.ch CH-8640 Rapperswil www.csnc.ch
  • 46. Covert Channels I - Direkt Simple Inside-Out Attack Corporate LAN Internet Direct Channels ACK tunnel TCP tunnel (pop, telnet, ssh) UDP tunnel (syslog, snmp) ICMP tunnel IPSEC, PPTP © Compass Security AG www.csnc.ch Slide 46
  • 47. Covert Channels II - Proxified Advanced Inside-Out Attack LAN Proxy Corporate LAN Internet DMZ Proxy Proxified Channels Socks SSL tunnel HTTP/S tunnel (payload of http = tunnel) HTTP/S proxy CONNECT method tunnel DNS tunnel FTP tunnel Mail tunnel © Compass Security AG www.csnc.ch Slide 47
  • 48. Advanced Persistent Threat Compass Security AG Tel.+41 55-214 41 60 Glärnischstrasse 7 Fax+41 55-214 41 61 Postfach 1628 team@csnc.ch CH-8640 Rapperswil www.csnc.ch
  • 49. Advanced Persistent Threat Agent Zombie Host Zombie Host Agent C&C Server Agent Zombie Host Zombie Host © Compass Security AG www.csnc.ch Slide 49
  • 50. Advanced Persistent Threat Command & Control Communication Client DNS Server POLL POLL POLL Command File Commands Commands Execute commands 1. POLL 2. GET FILE TO CLIENT 3. PUT FILE TO SERVER 4. EXECUTE @ CLIENT 5. EXIT CLIENT © Compass Security AG www.csnc.ch Slide 50
  • 51. APT Design Pattern First Infection Installation of a user-land virus or Trojan horse The virus does not require local admin privileges The virus talks back to the command & control server (C&C) Get latest updates from C&C – very important! If C&C is unreachable – self-destroy routine Privilege Elevation Elevate privileges with 0-day exploit Keyboard Sniffer Create encrypted storage Evidence protection Get latest updates Send collected information - important If C&C is unreachable – sleep for 90 days © Compass Security AG www.csnc.ch Slide 51
  • 52. What to do if we find out we are compromized? How to handle long-term attacks Compass Security AG Tel.+41 55-214 41 60 Glärnischstrasse 7 Fax+41 55-214 41 61 Postfach 1628 team@csnc.ch CH-8640 Rapperswil www.csnc.ch
  • 53. Advanced Persistent Threat Incident Handling – C&C Traffic Redirection Agent Zombie Host Zombie Host Agent Redirect C&C Server Update Service Agent Zombie Host Zombie Host Problems!!! Updates are Anti-APT Encrypted / Signed Zombie Reverse Engineering required or C&C Host © Compass Security AG www.csnc.ch Slide 53
  • 54. US Report Nov. 2008 China has an active cyber espionage program. Since China’s current cyber operations capability is so advanced, it can engage in forms of cyber warfare so sophisticated that the United States may be unable to counteract or even detect the efforts. By some estimates, there are 250 hacker groups in China that are tolerated and may even be encouraged by the government to enter and disrupt computer networks © Compass Security AG www.csnc.ch Slide 54
  • 55. Cyber War Cyber is a new military domain of operations Compass Security AG Tel.+41 55-214 41 60 Glärnischstrasse 7 Fax+41 55-214 41 61 Postfach 1628 team@csnc.ch CH-8640 Rapperswil www.csnc.ch
  • 56. USA: Cyber Command On June 23, 2009, the Secretary of Defense directed the Commander of U.S. Strategic Command to establish USCYBERCOM. Director of NSA and Commander of Cybercom http://www.defense.gov/cyber © Compass Security AG www.csnc.ch Slide 56
  • 57. USA: New Domain of Operations - Cyber Land Sea Air Space Cyber C⁴ISR (command and control, communications, computers, intelligence, surveillance, and reconnaissance) © Compass Security AG www.csnc.ch Slide 57
  • 58. War Assets Critical Infrastructures Compass Security AG Tel.+41 55-214 41 60 Glärnischstrasse 7 Fax+41 55-214 41 61 Postfach 1628 team@csnc.ch CH-8640 Rapperswil www.csnc.ch
  • 60. 1) Cyber Attack: Government © Compass Security AG www.csnc.ch Slide 60
  • 61. 2) Cyber Attack: Power and Energy © Compass Security AG www.csnc.ch Slide 61
  • 62. 3) Cyber Attack: Trash Recycling © Compass Security AG www.csnc.ch Slide 62
  • 63. 4) Cyber Attack: Finance © Compass Security AG www.csnc.ch Slide 63
  • 64. 5) Cyber Attack: Health © Compass Security AG www.csnc.ch Slide 64
  • 65. 7) Cyber Attack: IT & Telekommunikation © Compass Security AG www.csnc.ch Slide 65
  • 66. 8) Cyber Attack: Nahrung © Compass Security AG www.csnc.ch Slide 66
  • 67. 9) Cyber Attack: Public Security © Compass Security AG www.csnc.ch Slide 67
  • 68. 10) Cyber Attack: Traffic & Transport © Compass Security AG www.csnc.ch Slide 68
  • 69. Cyber Defense in Switzerland? Compass Security AG Tel.+41 55-214 41 60 Glärnischstrasse 7 Fax+41 55-214 41 61 Postfach 1628 team@csnc.ch CH-8640 Rapperswil www.csnc.ch
  • 70. Divisionär Kurt Nydegger Er hat den Auftrag, eine Auslegeordnung zu machen und dem Bundesrat eine Verteidigungsstrategie vorzulegen. Die Aufgabe ist komplex, denn das Bedrohungsbild ist diffus. © Compass Security AG www.csnc.ch Slide 70
  • 71. Conclusion & Recommendations Compass Security AG Tel.+41 55-214 41 60 Glärnischstrasse 7 Fax+41 55-214 41 61 Postfach 1628 team@csnc.ch CH-8640 Rapperswil www.csnc.ch
  • 72. Recommendations Setup Basic Security (against Script Kiddies) Identify critical assets which are essential for your business and secure them very strict, even make them secure against internal users (their computers could be compromized) Test your security – Penetration Tests Monitor your infrastructure day and night Prepare yourself for an APT incident case. Think about how you would monitor your perimeter network traffic, how to reverse- engineer encrypted C&C traffic. How to communicate with your employers, media, stakeholders, shareholders, management. © Compass Security AG www.csnc.ch Slide 72
  • 73. Discussion/Questions Questions?! © Compass Security AG www.csnc.ch Slide 73
  • 74. Thank You – Ivan Bütler Compass Security AG Werkstrasse 20 P.O. Box 2037 CH - 8645 Jona SG Switzerland Tel. +41 55 214 41 60 Fax +41 55 214 41 61 team@csnc.ch www.csnc.ch ivan.buetler@csnc.ch © Compass Security AG www.csnc.ch Slide 74