SlideShare uma empresa Scribd logo
1 de 31
THE VOICE OF ESAU
Tal Be’ery & Amichai Shulman
Independent researchers
WHO ARE WE?
Amichai Shulman
• Independent Security Researcher
• Advisor for multiple cyber security start up
companies
• Former CTO and Co-Founder of Imperva
• Blackhat, RSA, Infosec speaker
• amichai.Shulman@gmail.com
Tal Be’ery
• Independent Security Researcher
• Formerly VP Research @Aorato (Acquired by
Microsoft)
• Past: Imperva, Innov8
• Blackhat, RSA speaker
• @talbeerysec
AGENDA
• Motivation
• Cortana Mechanics
• VOE Attack and demo
• NewSpeak tool
• Conclusions
COMFORT COMPUTING
• Many new devices
• Comfort of access becomes #1 priority
• Dedicated devices vs. Layover
• New Input method vs. new API
• We hope to find vulnerabilities
• Introduction of new input method into existing model
• Current inspection mechanisms are oblivious
VOICE ACTIVATION
• Amazon Echo vs. Windows 10
• Cortana + Speech Recognition
• Locked computers respond to voice
• Current anti-malware technology does not inspect voice messages
DEFAULT WINDOWS 10 SETTINGS
THE VOE ATTACK
Default Windows 10 Environment
• Cortana is on
• Cortana triggers on “Hey
Cortana” by anyone
• Cortana triggers on locked
machine
• Cortana can access some data
on locked machine
Effects
• Proximity attack to get initial
foothold
• Lateral movement after some
initial compromise
THE VOE ATTACK: EVIL MAID
8
HIGH LEVEL CORTANA MECHANICS
• Most of the processing is done in the cloud
• Two phases
• Audio processing
• wss://websockets.platform.bing.com/ws/cu/v3
• Binary + JSON
• Semantic processing
• https://www.bing.com/speech_render
• GET request, HTML response
AUDIO PROCESSING PHASE
Client Server
Connection.context(JSON)
Audio stream (BIN)
IntermediateResult (XML)
Audio stream (BIN)
IntermediateResult (XML)
Audio stream (BIN)
Audio.stream.hypothesis
PhraseResult (XML)
• Connection.context(JSON)
AUDIO PROCESSING PHASE
AUDIO PROCESSING PHASE
Client Server
Connection.context(JSON)
Audio stream (BIN)
IntermediateResult (XML)
Audio stream (BIN)
IntermediateResult (XML)
Audio stream (BIN)
Audio.stream.hypothesis
PhraseResult (XML)
• Audio stream (BIN)
• IntermediateResult (XML)
AUDIO PROCESSING PHASE
AUDIO PROCESSING PHASE
Client Server
Connection.context(JSON)
Audio stream (BIN)
IntermediateResult (XML)
Audio stream (BIN)
IntermediateResult (XML)
Audio stream (BIN)
Audio.stream.hypothesis
PhraseResult (XML)
• Audio.stream.hypothesis
AUDIO PROCESSING PHASE
15Security Analyst Summit 2018
AUDIO PROCESSING PHASE
16Security Analyst Summit 2018
• PhraseResult (XML)
SEMANTIC PROCESSING PHASE
• Correlation to previous phase
• X-FD-ImpressionGUID -> X-Search-IG
• Rendered by Cortana client
• Javascript launches local programs / processes
• Ambiguity may require an extra iteration
• http://www.bing.com/DialogPolicy
• Response depends on whether machine is reported to be locked or
unlocked
SEMANTIC PROCESSING PHASE
18
INVOKING BROWSING ACTIVITY
• “GOTO someserver DOT COM”
• Two options
• “Normal” sites – launch browser process, send query to Bing with domain name
• “Privileged” sites – launch browser, navigate to selected site
• Activity is performed even when machine is locked
• For some “privileged” sites access is NOT SSL protected
• CNN.COM
19
VOE ATTACK – INITIAL COMPROMISE
• Evil Maid Attack
• Plug in a USB network device
• Network device can be selected on a locked machine
• “GOTO CNN DOT COM”
• Invoke insecure browsing
• Intercept request, respond with malicious code
• Exploit browser vulnerabilities
• Capture domain credentials
• Probably better to serve the actual code from an SSL protected service (e.g. Amazon S3)
20
THE VOE ATTACK: EVIL MAID (LOCAL)
21
I’m in! but the
computer is locked!
Hi Cortana!
Go to cnn.com
Browse
http://www.cnn.com
I’m CNN and here’s my
malicious payload!
http://www.cnn.com
THE VOE ATTACK: DEMO
VOE ATTACK – LATERAL MOVEMENT
• Use initial compromise to install agent on compromised machine
• Launch ARP spoofing tool
• Play sound file – “GOTO CNN DOT COM”
• Intercept traffic of affected machines
23
THE VOE ATTACK: REMOTE BUTLER(LOCAL)
24
I’m in! but I want to
move around!
Hi Cortana!
Go to cnn.com
Browse
http://www.cnn.com
I’m CNN and here’s my
malicious payload!
http://www.cnn.com
AFTER MATH AND OBSERVATIONS
• Reported to Microsoft on July 2017
• Mitigated on August 2017
• Mitigation required no patching for Windows OS
• No direct browsing is now allowed when machine is locked
• Environment mismatch
• Voice input method is available and responding when machine is locked
• Voice control introduced into laptops / desktops as though they are “hands free” devices (e.g.
Mobile phones)
• Initial compromise requires almost no code
25
NEWSPEAK TOOL
• Intercepting proxy
• TLS/SSL certificate must be installed on monitored devices
• In many organization already exists for web gateway monitoring, DLP
• Can monitor all Cortana requests and responses
• Originating device
• Request audio and audio processing results
• Semantic processing results (“action to be performed”)
• Can block or modify all Cortana requests and responses
26
NEWSPEAK PROXY: ANGEL OR DEVIL?
27
I’m a bad proxy!
Hi Cortana!
Go to cnn.com
Browse
http://www.cnn.com
Browse
http://www.foxnews.com
NEWSPEAK: DEMO
NEWSPEAK PROXY: ANGEL OR DEVIL?
29
I’m a good proxy!
Hi Cortana!
Go to cnn.com
Browse
http://www.cnn.com
Browse
https://www.cnn.com
FURTHER RESEARCH
• Introduction of new input methods / interaction mechanism introduces not
only “new code” vulnerabilities but new attack concepts
• Extend research to other environments (Siri)
• Find more “dangerous” Cortana commands
• Extend the concept of voice attacks
• Vocal Malware
• Cross site speaking
30
@TalBeerySec
Amichai dot Shulman at gmail
LET'S TALK?

Mais conteúdo relacionado

Semelhante a THE VOICE OF ESAU: HACKING ENTERPRISES THROUGH VOICE INTERFACES

Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface Device
Positive Hack Days
 
Forensics WS Consolidated
Forensics WS ConsolidatedForensics WS Consolidated
Forensics WS Consolidated
Karter Rohrer
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CanSecWest
 
Yunusov babin 7 sins pres atm v2
Yunusov babin 7 sins pres atm v2Yunusov babin 7 sins pres atm v2
Yunusov babin 7 sins pres atm v2
PacSecJP
 
[CB19] I KNOW WHAT YOU DID LAST NIGHT : Pwning The State-Of-The-Art the IoT H...
[CB19] I KNOW WHAT YOU DID LAST NIGHT : Pwning The State-Of-The-Art the IoT H...[CB19] I KNOW WHAT YOU DID LAST NIGHT : Pwning The State-Of-The-Art the IoT H...
[CB19] I KNOW WHAT YOU DID LAST NIGHT : Pwning The State-Of-The-Art the IoT H...
CODE BLUE
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Lastline, Inc.
 
CSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application securityCSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application security
CanSecWest
 
A. Sirota "Building an Automation Solution based on Appium"
A. Sirota "Building an Automation Solution based on Appium"A. Sirota "Building an Automation Solution based on Appium"
A. Sirota "Building an Automation Solution based on Appium"
DataArt
 
[ENG] Hacker halted 2012 - Zombie browsers, spiced with rootkit extensions
[ENG] Hacker halted 2012 - Zombie browsers, spiced with rootkit extensions[ENG] Hacker halted 2012 - Zombie browsers, spiced with rootkit extensions
[ENG] Hacker halted 2012 - Zombie browsers, spiced with rootkit extensions
Zoltan Balazs
 

Semelhante a THE VOICE OF ESAU: HACKING ENTERPRISES THROUGH VOICE INTERFACES (20)

Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface Device
 
Programming for the Internet of Things
Programming for the Internet of ThingsProgramming for the Internet of Things
Programming for the Internet of Things
 
Forensics WS Consolidated
Forensics WS ConsolidatedForensics WS Consolidated
Forensics WS Consolidated
 
Automated tools for penetration testing
Automated tools for penetration testingAutomated tools for penetration testing
Automated tools for penetration testing
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
 
Yunusov babin 7 sins pres atm v2
Yunusov babin 7 sins pres atm v2Yunusov babin 7 sins pres atm v2
Yunusov babin 7 sins pres atm v2
 
[CB19] I KNOW WHAT YOU DID LAST NIGHT : Pwning The State-Of-The-Art the IoT H...
[CB19] I KNOW WHAT YOU DID LAST NIGHT : Pwning The State-Of-The-Art the IoT H...[CB19] I KNOW WHAT YOU DID LAST NIGHT : Pwning The State-Of-The-Art the IoT H...
[CB19] I KNOW WHAT YOU DID LAST NIGHT : Pwning The State-Of-The-Art the IoT H...
 
Elements of Connected Products
Elements of Connected ProductsElements of Connected Products
Elements of Connected Products
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
 
Tune in for the Ultimate WAF Torture Test: Bots Attack!
Tune in for the Ultimate WAF Torture Test: Bots Attack!Tune in for the Ultimate WAF Torture Test: Bots Attack!
Tune in for the Ultimate WAF Torture Test: Bots Attack!
 
CSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application securityCSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application security
 
CS155 Computer Security at Stanford University
CS155 Computer Security at Stanford UniversityCS155 Computer Security at Stanford University
CS155 Computer Security at Stanford University
 
voip_en
voip_envoip_en
voip_en
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
 
DEF CON 27 - MASARAH PAQUET CLOUSTON and OLIVER BILODEAU - the industry of so...
DEF CON 27 - MASARAH PAQUET CLOUSTON and OLIVER BILODEAU - the industry of so...DEF CON 27 - MASARAH PAQUET CLOUSTON and OLIVER BILODEAU - the industry of so...
DEF CON 27 - MASARAH PAQUET CLOUSTON and OLIVER BILODEAU - the industry of so...
 
A. Sirota "Building an Automation Solution based on Appium"
A. Sirota "Building an Automation Solution based on Appium"A. Sirota "Building an Automation Solution based on Appium"
A. Sirota "Building an Automation Solution based on Appium"
 
A look behind the scenes: Windows 8 background processing
A look behind the scenes: Windows 8 background processingA look behind the scenes: Windows 8 background processing
A look behind the scenes: Windows 8 background processing
 
Heartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and SolutionHeartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and Solution
 
OSX/Pirrit: The blue balls of OS X adware
OSX/Pirrit: The blue balls of OS X adwareOSX/Pirrit: The blue balls of OS X adware
OSX/Pirrit: The blue balls of OS X adware
 
[ENG] Hacker halted 2012 - Zombie browsers, spiced with rootkit extensions
[ENG] Hacker halted 2012 - Zombie browsers, spiced with rootkit extensions[ENG] Hacker halted 2012 - Zombie browsers, spiced with rootkit extensions
[ENG] Hacker halted 2012 - Zombie browsers, spiced with rootkit extensions
 

Mais de Tal Be'ery

Web3’s red pill: Smashing Web3 transaction simulations for fun and profit
Web3’s red pill: Smashing Web3 transaction simulations for fun and profitWeb3’s red pill: Smashing Web3 transaction simulations for fun and profit
Web3’s red pill: Smashing Web3 transaction simulations for fun and profit
Tal Be'ery
 
Web3 Security: The Blockchain is Your SIEM
Web3 Security: The Blockchain is Your SIEMWeb3 Security: The Blockchain is Your SIEM
Web3 Security: The Blockchain is Your SIEM
Tal Be'ery
 
Skeleton key malware detection owasp
Skeleton key malware detection owaspSkeleton key malware detection owasp
Skeleton key malware detection owasp
Tal Be'ery
 

Mais de Tal Be'ery (15)

Give me some (key) space!
Give me some (key) space!Give me some (key) space!
Give me some (key) space!
 
Web3’s red pill: Smashing Web3 transaction simulations for fun and profit
Web3’s red pill: Smashing Web3 transaction simulations for fun and profitWeb3’s red pill: Smashing Web3 transaction simulations for fun and profit
Web3’s red pill: Smashing Web3 transaction simulations for fun and profit
 
Understanding Compound‘s Liquidation
Understanding Compound‘s LiquidationUnderstanding Compound‘s Liquidation
Understanding Compound‘s Liquidation
 
Web3 Security: The Blockchain is Your SIEM
Web3 Security: The Blockchain is Your SIEMWeb3 Security: The Blockchain is Your SIEM
Web3 Security: The Blockchain is Your SIEM
 
The Color of Money
The Color of MoneyThe Color of Money
The Color of Money
 
Automate or Die: How Automation Reshapes Cybersecurity
Automate or Die: How Automation Reshapes CybersecurityAutomate or Die: How Automation Reshapes Cybersecurity
Automate or Die: How Automation Reshapes Cybersecurity
 
The Industrial Revolution of Lateral Movement
The Industrial Revolution of Lateral MovementThe Industrial Revolution of Lateral Movement
The Industrial Revolution of Lateral Movement
 
The Enemy Within: Stopping Advanced Attacks Against Local Users
The Enemy Within: Stopping Advanced Attacks Against Local UsersThe Enemy Within: Stopping Advanced Attacks Against Local Users
The Enemy Within: Stopping Advanced Attacks Against Local Users
 
Target Breach Analysis
Target Breach AnalysisTarget Breach Analysis
Target Breach Analysis
 
Battlefield network
Battlefield networkBattlefield network
Battlefield network
 
Client sidesec 2013-intro
Client sidesec 2013-introClient sidesec 2013-intro
Client sidesec 2013-intro
 
Client sidesec 2013 - non js
Client sidesec 2013 - non jsClient sidesec 2013 - non js
Client sidesec 2013 - non js
 
Client sidesec 2013 - script injection
Client sidesec 2013 - script injectionClient sidesec 2013 - script injection
Client sidesec 2013 - script injection
 
One Key to Rule Them All: Detecting the Skeleton Key Malware
One Key to Rule Them All: Detecting the Skeleton Key MalwareOne Key to Rule Them All: Detecting the Skeleton Key Malware
One Key to Rule Them All: Detecting the Skeleton Key Malware
 
Skeleton key malware detection owasp
Skeleton key malware detection owaspSkeleton key malware detection owasp
Skeleton key malware detection owasp
 

Último

%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
masabamasaba
 
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
masabamasaba
 
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
masabamasaba
 
The title is not connected to what is inside
The title is not connected to what is insideThe title is not connected to what is inside
The title is not connected to what is inside
shinachiaurasa2
 

Último (20)

%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
 
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park %in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
 
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital TransformationWSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
 
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) SolutionIntroducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
 
Announcing Codolex 2.0 from GDK Software
Announcing Codolex 2.0 from GDK SoftwareAnnouncing Codolex 2.0 from GDK Software
Announcing Codolex 2.0 from GDK Software
 
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
 
WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With SimplicityWSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
 
Harnessing ChatGPT - Elevating Productivity in Today's Agile Environment
Harnessing ChatGPT  - Elevating Productivity in Today's Agile EnvironmentHarnessing ChatGPT  - Elevating Productivity in Today's Agile Environment
Harnessing ChatGPT - Elevating Productivity in Today's Agile Environment
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
 
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
 
The title is not connected to what is inside
The title is not connected to what is insideThe title is not connected to what is inside
The title is not connected to what is inside
 
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
 
Architecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the pastArchitecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the past
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation Template
 
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 

THE VOICE OF ESAU: HACKING ENTERPRISES THROUGH VOICE INTERFACES

  • 1. THE VOICE OF ESAU Tal Be’ery & Amichai Shulman Independent researchers
  • 2. WHO ARE WE? Amichai Shulman • Independent Security Researcher • Advisor for multiple cyber security start up companies • Former CTO and Co-Founder of Imperva • Blackhat, RSA, Infosec speaker • amichai.Shulman@gmail.com Tal Be’ery • Independent Security Researcher • Formerly VP Research @Aorato (Acquired by Microsoft) • Past: Imperva, Innov8 • Blackhat, RSA speaker • @talbeerysec
  • 3. AGENDA • Motivation • Cortana Mechanics • VOE Attack and demo • NewSpeak tool • Conclusions
  • 4. COMFORT COMPUTING • Many new devices • Comfort of access becomes #1 priority • Dedicated devices vs. Layover • New Input method vs. new API • We hope to find vulnerabilities • Introduction of new input method into existing model • Current inspection mechanisms are oblivious
  • 5. VOICE ACTIVATION • Amazon Echo vs. Windows 10 • Cortana + Speech Recognition • Locked computers respond to voice • Current anti-malware technology does not inspect voice messages
  • 7. THE VOE ATTACK Default Windows 10 Environment • Cortana is on • Cortana triggers on “Hey Cortana” by anyone • Cortana triggers on locked machine • Cortana can access some data on locked machine Effects • Proximity attack to get initial foothold • Lateral movement after some initial compromise
  • 8. THE VOE ATTACK: EVIL MAID 8
  • 9. HIGH LEVEL CORTANA MECHANICS • Most of the processing is done in the cloud • Two phases • Audio processing • wss://websockets.platform.bing.com/ws/cu/v3 • Binary + JSON • Semantic processing • https://www.bing.com/speech_render • GET request, HTML response
  • 10. AUDIO PROCESSING PHASE Client Server Connection.context(JSON) Audio stream (BIN) IntermediateResult (XML) Audio stream (BIN) IntermediateResult (XML) Audio stream (BIN) Audio.stream.hypothesis PhraseResult (XML)
  • 12. AUDIO PROCESSING PHASE Client Server Connection.context(JSON) Audio stream (BIN) IntermediateResult (XML) Audio stream (BIN) IntermediateResult (XML) Audio stream (BIN) Audio.stream.hypothesis PhraseResult (XML)
  • 13. • Audio stream (BIN) • IntermediateResult (XML) AUDIO PROCESSING PHASE
  • 14. AUDIO PROCESSING PHASE Client Server Connection.context(JSON) Audio stream (BIN) IntermediateResult (XML) Audio stream (BIN) IntermediateResult (XML) Audio stream (BIN) Audio.stream.hypothesis PhraseResult (XML)
  • 15. • Audio.stream.hypothesis AUDIO PROCESSING PHASE 15Security Analyst Summit 2018
  • 16. AUDIO PROCESSING PHASE 16Security Analyst Summit 2018 • PhraseResult (XML)
  • 17. SEMANTIC PROCESSING PHASE • Correlation to previous phase • X-FD-ImpressionGUID -> X-Search-IG • Rendered by Cortana client • Javascript launches local programs / processes • Ambiguity may require an extra iteration • http://www.bing.com/DialogPolicy • Response depends on whether machine is reported to be locked or unlocked
  • 19. INVOKING BROWSING ACTIVITY • “GOTO someserver DOT COM” • Two options • “Normal” sites – launch browser process, send query to Bing with domain name • “Privileged” sites – launch browser, navigate to selected site • Activity is performed even when machine is locked • For some “privileged” sites access is NOT SSL protected • CNN.COM 19
  • 20. VOE ATTACK – INITIAL COMPROMISE • Evil Maid Attack • Plug in a USB network device • Network device can be selected on a locked machine • “GOTO CNN DOT COM” • Invoke insecure browsing • Intercept request, respond with malicious code • Exploit browser vulnerabilities • Capture domain credentials • Probably better to serve the actual code from an SSL protected service (e.g. Amazon S3) 20
  • 21. THE VOE ATTACK: EVIL MAID (LOCAL) 21 I’m in! but the computer is locked! Hi Cortana! Go to cnn.com Browse http://www.cnn.com I’m CNN and here’s my malicious payload! http://www.cnn.com
  • 23. VOE ATTACK – LATERAL MOVEMENT • Use initial compromise to install agent on compromised machine • Launch ARP spoofing tool • Play sound file – “GOTO CNN DOT COM” • Intercept traffic of affected machines 23
  • 24. THE VOE ATTACK: REMOTE BUTLER(LOCAL) 24 I’m in! but I want to move around! Hi Cortana! Go to cnn.com Browse http://www.cnn.com I’m CNN and here’s my malicious payload! http://www.cnn.com
  • 25. AFTER MATH AND OBSERVATIONS • Reported to Microsoft on July 2017 • Mitigated on August 2017 • Mitigation required no patching for Windows OS • No direct browsing is now allowed when machine is locked • Environment mismatch • Voice input method is available and responding when machine is locked • Voice control introduced into laptops / desktops as though they are “hands free” devices (e.g. Mobile phones) • Initial compromise requires almost no code 25
  • 26. NEWSPEAK TOOL • Intercepting proxy • TLS/SSL certificate must be installed on monitored devices • In many organization already exists for web gateway monitoring, DLP • Can monitor all Cortana requests and responses • Originating device • Request audio and audio processing results • Semantic processing results (“action to be performed”) • Can block or modify all Cortana requests and responses 26
  • 27. NEWSPEAK PROXY: ANGEL OR DEVIL? 27 I’m a bad proxy! Hi Cortana! Go to cnn.com Browse http://www.cnn.com Browse http://www.foxnews.com
  • 29. NEWSPEAK PROXY: ANGEL OR DEVIL? 29 I’m a good proxy! Hi Cortana! Go to cnn.com Browse http://www.cnn.com Browse https://www.cnn.com
  • 30. FURTHER RESEARCH • Introduction of new input methods / interaction mechanism introduces not only “new code” vulnerabilities but new attack concepts • Extend research to other environments (Siri) • Find more “dangerous” Cortana commands • Extend the concept of voice attacks • Vocal Malware • Cross site speaking 30
  • 31. @TalBeerySec Amichai dot Shulman at gmail LET'S TALK?

Notas do Editor

  1.  I am tired of my voice, the voice of Esau. My kingdom for a drink. On." —James Joyce, Ulysses, episode 9
  2. Many new devices that we are trying to fit into our life seamlessly. Trying to create a “universal access method” for all devices. A mouse is not universal since it does not connect to mobile devices. Touch is not universal as it is not comfortable with stationary device.
  3. Voice activation was the obvious suspect.
  4. Maybe add screenshot of dialog policy
  5. XML