SlideShare a Scribd company logo
1 of 7
Download to read offline
MOBILE SECURITY


     When Developers
     API Simplify User-mode Rootkits Developing


     This is a series of articles about shell extensions that enhance high-level
     features of any operation system. However, such possibilities not only
     enrich platform but simplify developing trojans, exploits that leads to
     the new security holes. Mostly this kind of extensions are known as user-
     mode rootkits.



     C
               ybercrime is becoming a growing threat to             •   Mobile malware uses the same techniques as PC
               society. The thefts of information, website               malware to infect mobile devices.
               crashing or manipulating online payment traffic       •   The greatest mobile malware risk comes from rapid
     are also increasing. Many organizations offer various               proliferation of applications from app stores.
     services in the battle against digital crime, such as           •   RIM BlackBerry, Google Android, and Apple iOS
     network or data monitors and extractions tools. It is               operating systems suffer predominantly from
     interesting mainly to authorities and financial institutions,       spyware applications
     but they are accessible to every organization.
        Smartphones have been equipped with operating                It’s totally right. If you want to distribute malware take
     systems that compare in complexity with those on                the most popular application or game, most popular
     desktop computers. This trend makes them vulnerable             device what you are going to infect and place malware
     to lot of the same threats as desktop OS. The past              application into „warez”-storage. For example, take
     several years of mobile malware are no longer only in           any game for Android/iOS, that is not free (like angry
     the theory. There has been malware, loss, theft, data           birds) and place a supposedly cracked version on the
     communication interception, exploitation, etc. This has         non-official android market. The application does not
     been because of the decreasing cost of mobile devices           even need to be the game. To prove this idea let’s go
     which allowed them to enrich the software interfaces            back to November 2010 when security researchers
     that allows users to interact better with the cyber and the     Jon Oberheide and Zach Lanier unveiled an Android
     physical worlds. For example, mobile devices are often          exploit at an Intel security conference in Oregon.
     pre-installed with a number of applications, including          They showed that the Android security model include
     clients for location-based services and general-purpose         a security flaw that allows an application to invisibly
     web browsers used forchatting and social networking.            download additional exe-applications, known as APK
        The increasing number of mobile-related exploits             files, without requiring the user’s permissions. Their
     tends to impact security breaches which have put the            proof-of-concept malware did not contain any actual
     industry at a critical point. That’s the greatest risk to all   malicious code; it simply portrayed itself as bonus
     mobile OS moving to involve the rapid development, and          levels for Angry Birds that, once installed, would open
     distribution throughout so-called app markets While most        up more levels for the player. In reality, nothing related
     of application markets provide an ideal transportation          to Angry Birds was ever included in the application.
     mechanism for the delivery of malicious software to             However, Oberheide and Lanier proved that users
     the heart ofindustry’s networks. According to Juniper           could be tricked into downloading this application,
     Networks the following mobile malware take place:               and that the application could download and install
                                                                     additional applications without prompting the user
     •   Mobile device and OS market share and mobile                to approve the additional installs, or to verify and
         malware infection rates are linked                          agreement required for the background applications to



16                                                                                                                     02/2012
When Developers API Simplify User-mode Rootkits Developing


be installed. Unfortunately, BlackBerry suffers from the          User mode rootkits involve system hooking in the user
same problem.                                                  or application space. Whenever an application makes a
   Mobile environments makevery attractive targets to          system call, the execution of that system call follows a
attackers. Important personal and financial information        predetermined path and after that rootkit can intercept
can easily be compromised because phone usage is a             it. One of the most common user mode techniques is
part of day-to-day user activities. For example, mobile        the one in memory modification of system libraries.
devices are being used for chatting, email, storing               That’s why applications run in their own memory
personal data even financial data, pictures, videos,           space and the rootkit needs to patch the memory
GPS tracks and audio notes.                                    space of every running application to provide self-
   A rootkit is a stealth type of malicious software           control. Moreover, the rootkits have to monitor for
– designed to keep itself, other files, or network             new applications to patch those programs’ memory
connections hidden from detection. A rootkit typically         space too (need to explain the security rings if they are
intercepts common API calls to modify or filter                referenced).
information from the operating system to keep itself              User-mode rootkits run in Ring 3, along with other
hidden. For example, it can intercept requests to file         applications as user, rather than low-level system
explorer and cause it to keep certain files hidden from        processes. They have a number of possible installation
display, even reporting false file counts and sizes            vectors to intercept and modify the standard behaviour
to the user. There are legitimate uses for rootkits by         of application programming interfaces (APIs). Some
law enforcement, parents or employers wishing to               inject a dynamically-linked library like a. DLL file on
retain remote command and control and/or the ability           Windows into processes, and are thereby able to
to monitor activity on their employee’s or children’s          execute inside any target process to spoof it. Injection
computer systems.                                              mechanisms include:
   Another example, rootkits are commonly used to
conceal keyloggers, which steal sensitive user data,           •   Use of vendor-supplied application extensions. For
such as passwords and credit card numbers, by silently             example, Windows Explorer as well as any mobile
logging keystrokes. Rootkits are design to maintain                platform like BlackBerry has public interfaces that
access to targeted computers. Rootkits can also disable            allow third parties to extend its functionality.
the firewall/antivirus tools by replacing files, changing      •   Interception of messages.
settings or modifying what the antivirus application can       •   Exploitation of security vulnerabilities.
see. None of these activities are directly visible to the      •   Function hooking or patching of commonly used
user because the rootkit conceals its presence.                    APIs, for example, to mask a running process or file
   There are several kinds of rootkits. They are bootkits,         that resides on a file system.
firmware user-mode kernel and hypervisor. A further
discussion needs to compare kernel mode with user-             Windows-based rootkits are modifying paths and
mode rootkits.                                                 system structures these methods are used to mask
   Kernel mode rootkits involve system hooking or              network activity, registry keys, and processes Rootkits
modification in kernel space which is the ideal place          modify all the things which could alert a user to the
because it is at the lowest level, highest level of security   fact that a malicious program is active in the system.
and thus, is the most reliable and robust method of            Implementation in user mode rootkits is relatively easy.
system hooking.                                                Most often, a method based on hooking API functions
   As a system call’s execution path leaves user mode          is used to modify the path to executables.
and enters kernel mode, it must pass through a gate.             Many of rootkits techniques are well documented and
This gate must be able to recognize the purpose of             use normal applications. Example: a desktop firewall
the incoming system call and initiate the execution of         program may use similar hooking things to watch and
code inside the kernel space and then return results           alert the user to any outgoing network connections
back to the incoming user mode system call. It’s some          while a rootkit will use it to hide their backdoor
kind of a proxy between user mode and kernel mode.             activities. The legitimizing effect of commercial rootkit
One of the rootkit techniques is to simply modify the          software is leading away from user-mode and toward
data structures in kernel memory. For example, kernel          kernel-mode techniques at first glance. However, user-
memory must keep a list of all running processes and           mode rootkits still have the ability to bypass security
a rootkit can simply remove themselves and other               applications Non-official market places are now widely
malicious processes they wish to hide from this list.          available on the Internet therefore malware writers
Rootkits do this by inserting or patching the process that     don’t even ponder over how to spread it. It’s very easy
list running processes and then filter what processes          to integrate several technologies into one malware
are reported as running.                                       attack.



www.hakin9.org/en                                                                                                          17
MOBILE SECURITY
       User-mode rootkits exist for *NIX, Windows and              February 2011) mainly password masking as point
     are known for mobile devices such as Android or               of protection. It’s obvious that in most cases masking
     BlackBerry.                                                   passwords doesn’t even increase security, but it does
                                                                   cost your business due to login failures. Visualizing
     Why not BlackBerry?                                           the system status has always been among the most
     BlackBerry smartphone applications include inherent           basic usability principles. Showing asterisks while
     virus protection and spyware protection that is designed      users enter complex codes definitely fails to comply.
     to contain and prevent the spread of viruses and              Other background was keystroke emulation as a kind
     spyware to other applications. Security is known as the       of underlying principle of direct interaction with screen.
     cornerstone of the BlackBerry system that allows users        BlackBerry has an API managed with applications that
     to confidently access sensitive information.                  eventually ask user to choose restriction via showing
        Previous attacks on BlackBerry included: several           API-requests. Why does a user agree with it? Some
     exploits, password thefts, screen information, chats          application such as phone manager have no way
     messages and other data. All of these described               to communicate with high level hardware to catch
     attacks are possible to put into practice on application      incoming calls and auto pick up. It seems there is no
     (user-mode) level. While root mode provides powerful          failure because user installs applications and allows
     ability to feel like God, application level has the ability   their policies. However, the issue covers all screens that
     for wide spreading, easy distribution, misleading and         can be managed by keystroke emulation or navigation
     finally easy developing. The most popular solution in         emulation, or any textbox. One exploit shown in the
     security field is to operate as always under attack.          article which was by „noising” the inputting text field. The
     Well-established products will provide the end user           major concept is in using the most complex password
     with some protection. Meanwhile vendors start to              in range of 14-18 symbols with case-sensitive. That’s
     develop security measures as hackers continue to              right, you’re obliged to use the most complex password
     develop new rootkit/exploits. That’s why an application       and you never see the noise-symbol until unmasking
     level is one of most interesting to research and actually     happen, which usually leads to device wiping (Figure
     it will always be relevant and useful to take it under        1 and 2).
     investigation. Forensic investigation can be conducted           Next bad idea discussed in the same article based
     on cloud or mobile devices, but you’re still able to          on global permission of screen-capturing as previous
     extract most data. (Computer and servers) However,            keystroke emulation. You can choose whether you want
     it’s really a problem when accessing the network card         to use such application, for example, to capture a lot of
     on high level at first glance, but don’t forget about         screenshots to make a video tutorial are only between
     browser plugin, IM plugin and etc. Therefore this type        yes and no. Thus, in my other article (Why is password
     of level is based on opened API for developers clearly        protection a fallacy point of view? Hakin9 Extra, June
     leads to exploitation.                                        2011) I showed that you can to sniff password data. Two
        Coming back to my previous articles I’m going              issues for further discussions:
     to refresh some ideas of these attacks. First article
     discussed password protection (Is Data Secure on              •   Keylogger
     the Password Protected Blackberry Device? Hakin9,             •   Datalogger




     Figure 1. Noising password �eld                               Figure 2. Result of noising password �eld



18                                                                                                                     02/2012
When Developers API Simplify User-mode Rootkits Developing




Figure 3. Screen-capture of browser #1                     Figure 5. Screen-capture of password’s creation window

Many thanks to Apple’s patent (if I’m not mistaken)        opportunity to choose pre-nstalled Password Keeper
to the asterisk masking lagging. More details: when        or BlackBerry Wallet. Both can be screen-captured!
you touch screen to type a character a big-scaled          A good question is why can’t we take control over all
preview appears. When you do the same while typing         windows application (even 3rd party apps)? Some kind
password into masked text box you can see that every       of answer: Clipboard manager restricts data extracting
character is going to be masked by asterisk or black       while window of Password Keeper/BlackBerry Wallet is
circle in about~1-2 second afterward. It’s quite true to   active until you minimize it or close it. Is it really needed
all mobile devices. But if you use a hardware keyboard     in protection by password masking (Figure 8)?
you will never see it. Reasonably, password preview is       Next failures with password discussed in that article
only used when the keyboard is a sure type or multitap     highlight attacker capabilities to steal password while
keyboard. The bold keyboard is a full keyboard so it       you’re syncing your device with a PC (discussed
won’t duplicate that behavior. Such preview is screen-     Windows-based PC only) from password by catching
shot-able. Average statistical data shows 300-400          sync-event and start to screen capturing for example.
msec is good to steal each button press like letters,      There’s protect the PC side too. There are four attacks
numeric, switching between letter and numeric or           there. Unfortunately, we can’t get a screen-capture.
symbols or pressing some kind of shift/caps lock. If         First of them dealt with previous version of BlackBerry
you want to be totally sure set a 100 msec timer to get    Device Manager (4-5 version) developed by C++. It
everything (Figure 3-7).                                   divides into two builds (Windows Seven and Windows
  Despite the big bug in good managing password by         XP). Second of them was referring to BlackBerry
your brain and previous exploitation each user has a       Desktop Manager (6 version) developed mainly by
problem with password managers. BlackBerry gives an        .NET. Third of them expanded the previous in case




Figure 4. Screen-capture of browser #1                     Figure 6. Screen-capture of device-unlocking



www.hakin9.org/en                                                                                                          19
MOBILE SECURITY




     Figure 7. Screen-capture of device-unlocking while PC-syncing   Figure 9. Attacking BlackBerry Device Manager

     of getting password that types before backup starts.            information. It’s easy to guess that we need in WM_
     Fourth of them dealt with silent connecting if you’ve got       GETTEXT (0x000D) message because it copies the
     a device password to wipe for example.                          text that corresponds to a window into a buffer provided
       Recalling knowledge about system messages                     by the caller. However, if the editbox is masked you
     and system object answers to us that edit box is a              can’t copy text, because you get a NULL-pointer. Well
     simple field for typing characters ~32k in length with          then do unmask, copy and mask again.
     a passwordchar property. It has default #0 value or                In 2003 a MS Windows PostMessage API Unmasked
     NULL or 0. Other masking character could be a black            Password Weakness was found. Declared affects for
     circle or asterisk or anything else. 0x25CF is unicode          MS Windows 2000, XP and could effectively allow
     character of black circle. Every system object like modal       unmasked passwords to be copied into a user’s
     window or textbox responds to API subroutine such as            clipboard or other buffer. EM_SETPASSWORDCHAR
     SendMessage or PostMessage. Both subroutines                    (Type UINT, Message) messages sets the password
     send the specified message to a window or windows.              mask character in password edit box controls.
     But if you need to post a message in the message                PostMessage may be abused in combination with
     queue associated with a thread you should use the               EM_SETPASSWORDCHAR messages to cause an
     PostMessage function. Parameters’ syntax is the same.           unmasked password to be placed into a buffer which
     First parameter is (Type: HWND) a handle to the window          could potentially be accessed through other means by
     whose window procedure will receive the message.                an unauthorized process. The unmasked password can
     Second parameter is (Type: UINT) a message to be                be copied while this is occurring. If we try to use this code
     sent. Other two parameters (Type: WPARAM, Type:                 in Vista or Windows 7 we get nothing, because it’s more
     LPARAM) represent an additional message-specific                correct to set system hook in owner address space via




     Figure 8. Screen of BlackBerry Wallet                           Figure 10. Attacking BlackBerry Desktop Software



20                                                                                                                        02/2012
When Developers API Simplify User-mode Rootkits Developing


  Listing 1. FaceBook Additional Info


  FaceBook Additional Info
  Friendly name: Facebook
  Description: Facebook?® for BlackBerry?® smartphones makes it even easier to connect and share while you're on
                         the go...
  Version: 2.0.0.37
  Vendor: Research In Motion Limited
  Copyright: (null)

  Listing 2. FaceBook Additional Info


  PhoneArguments phoneArgs = new PhoneArguments(PhoneArguments.ARG_CALL, premium_number);
  Invoke.invokeApplication(Invoke.APP_TYPE_PHONE, phoneArgs);



loading a DLL-Cather. But at this rate you should know      Dominican Republic. If every call costs at least $3 per
OS version, right? Roughly, we need a so called Major       minute, then one compromised device can lead to $10k
Version to distinct XP and Seven. Most of this repeats      per month. Don’t forget that developing is easy and
previous parts when you deal with BlackBerry Desktop        needs to be compact. Look a Listing 2.
Manager. You can filter by application name or etc to          Whereas      premium_number   is    a    string   and
gain access to type the password. Three HwndWrapper         PhoneArguments may used by default.
as classname text were presented in my article to catch        However, BlackBerry Enterprise Solution has several
backup-password as some kind of extended filters            powerful rules to manage with emails, phone numbers
(Figure 9 and 10).                                          or sms/mms. Administrator can add rules like +7r to
   Most of these attacks filled forensics article (To Get   disallow incoming or outcoming calls (or both types) to
Round To The Heart Of Fortress, Hakin9 Extra, August        Russian Federation. The same with emails despite of
2011). This article discovered problem with antiforensic    spam filtering.
methods especially when we talk about live forensics.          The idea was to highlight the failure of group policy
As example, we can extract device information,              such as I have discussed it. Some of them are obvious
hardware Id, PIN, OS Version, some more applications        if you’re an Android user. When users try to download
like a facebook (Listing 1).                                any application or game a permission request asking
   Using live methods we are able to extract Address        to allow it to install BlackBerry is quite contrary but if
Book, Calendar Events, Call History, Browser history        you allow sms or email permission to application and
and bookmarks, Memos and Tasks, Screen-shots,               you activate any possible action in relation to message
Camera-shots, Videocamera-shots, Clipboard, Location        like deleting, creating, reading, intercepting and etc.
tracking (cell, wifi, gps, bluetooth), SMS/MMS/Emails,      while Amazon (AWS) The Cloud has feature to control
Pictures, Videos, Voice notes, and other file, IMs, etc.    in custom policy mode any possible API declared as a
BlackBerry EXIF-Picture information tells you about         developer API.
filename, details of camera e.g. RIM BlackBerry Torch
as name, DateTime, Resolution or GPS. Also, you can         YURY CHEMERKIN
find saved IM history (even BBM) on internal storage or     Graduated fromRussian State University for the Humanities
SD-storage. All files filled IM history has a simple CSV-   (http://rggu.com/) in 2010. At present postgraduate at RSUH.
format: Date/Time, ID Sender, ID Receiver, and Data.        Information Security Researcher since 2009 and currently
   The security conference InfoSecurity Russia 2011         works as a mobile and social infosecurity researcher in
mentioned several API to protect from forensics             Moscow.
analyzing in point of emails and PIN. It reconstructs       Experienced in Reverse Engineering, Software Programming,
PIN or email message with any property of flag, such        Cyber & Mobile Security Researching, Documentation,
received, rejected, read, delivered and etc. Idea           Security Writing as regular contributing. Now researching
consists in simulating a lot of messages to water down      Cloud Security and Social Privacy.
the purport of the proof thread.                            E-mail:
   To imagine how many type of information your device      yury.chemerkin@gmail.com (yury.chemerkin@facebook.com)
owns just look above. And it’s only personal data. There    Facebook: www.facebook.com/yury.chemerkin
many trojans that steal money by calling to Antarctica or   LinkedIn: www.linkedin.com/in/yurychemerkin



www.hakin9.org/en                                                                                                          21

More Related Content

More from Yury Chemerkin

Security Vulnerability Notice SE-2012-01-PUBLIC [Security vulnerabilities in ...
Security Vulnerability Notice SE-2012-01-PUBLIC [Security vulnerabilities in ...Security Vulnerability Notice SE-2012-01-PUBLIC [Security vulnerabilities in ...
Security Vulnerability Notice SE-2012-01-PUBLIC [Security vulnerabilities in ...Yury Chemerkin
 
Red october. detailed malware description
Red october. detailed malware descriptionRed october. detailed malware description
Red october. detailed malware descriptionYury Chemerkin
 
Comment crew indicators of compromise
Comment crew indicators of compromiseComment crew indicators of compromise
Comment crew indicators of compromiseYury Chemerkin
 
Appendix g iocs readme
Appendix g iocs readmeAppendix g iocs readme
Appendix g iocs readmeYury Chemerkin
 
Appendix f (digital) ssl certificates
Appendix f (digital)   ssl certificatesAppendix f (digital)   ssl certificates
Appendix f (digital) ssl certificatesYury Chemerkin
 
Appendix e (digital) md5s
Appendix e (digital)   md5sAppendix e (digital)   md5s
Appendix e (digital) md5sYury Chemerkin
 
Appendix d (digital) fqd ns
Appendix d (digital)   fqd nsAppendix d (digital)   fqd ns
Appendix d (digital) fqd nsYury Chemerkin
 
6071f3f4 40e6-4c7b-8868-3b0b21a9f601
6071f3f4 40e6-4c7b-8868-3b0b21a9f6016071f3f4 40e6-4c7b-8868-3b0b21a9f601
6071f3f4 40e6-4c7b-8868-3b0b21a9f601Yury Chemerkin
 
Zane lackey. security at scale. web application security in a continuous depl...
Zane lackey. security at scale. web application security in a continuous depl...Zane lackey. security at scale. web application security in a continuous depl...
Zane lackey. security at scale. web application security in a continuous depl...Yury Chemerkin
 
Windows 8. important considerations for computer forensics and electronic dis...
Windows 8. important considerations for computer forensics and electronic dis...Windows 8. important considerations for computer forensics and electronic dis...
Windows 8. important considerations for computer forensics and electronic dis...Yury Chemerkin
 
The stuxnet computer worm. harbinger of an emerging warfare capability
The stuxnet computer worm. harbinger of an emerging warfare capabilityThe stuxnet computer worm. harbinger of an emerging warfare capability
The stuxnet computer worm. harbinger of an emerging warfare capabilityYury Chemerkin
 
Stuxnet. analysis, myths, realities
Stuxnet. analysis, myths, realitiesStuxnet. analysis, myths, realities
Stuxnet. analysis, myths, realitiesYury Chemerkin
 
Stuxnet redux. malware attribution & lessons learned
Stuxnet redux. malware attribution & lessons learnedStuxnet redux. malware attribution & lessons learned
Stuxnet redux. malware attribution & lessons learnedYury Chemerkin
 
Sophos ransom ware fake antivirus
Sophos ransom ware fake antivirusSophos ransom ware fake antivirus
Sophos ransom ware fake antivirusYury Chemerkin
 
Six months later – a report card on google’s demotion of pirate sites
Six months later – a report card on google’s demotion of pirate sitesSix months later – a report card on google’s demotion of pirate sites
Six months later – a report card on google’s demotion of pirate sitesYury Chemerkin
 
Security in the cloud planning guide
Security in the cloud planning guideSecurity in the cloud planning guide
Security in the cloud planning guideYury Chemerkin
 
Security configuration recommendations for apple i os 5 devices
Security configuration recommendations for apple i os 5 devicesSecurity configuration recommendations for apple i os 5 devices
Security configuration recommendations for apple i os 5 devicesYury Chemerkin
 
Render man. hacker + airplanes = no good can come of this
Render man. hacker + airplanes = no good can come of thisRender man. hacker + airplanes = no good can come of this
Render man. hacker + airplanes = no good can come of thisYury Chemerkin
 

More from Yury Chemerkin (20)

Security Vulnerability Notice SE-2012-01-PUBLIC [Security vulnerabilities in ...
Security Vulnerability Notice SE-2012-01-PUBLIC [Security vulnerabilities in ...Security Vulnerability Notice SE-2012-01-PUBLIC [Security vulnerabilities in ...
Security Vulnerability Notice SE-2012-01-PUBLIC [Security vulnerabilities in ...
 
Red october. detailed malware description
Red october. detailed malware descriptionRed october. detailed malware description
Red october. detailed malware description
 
Comment crew indicators of compromise
Comment crew indicators of compromiseComment crew indicators of compromise
Comment crew indicators of compromise
 
Appendix g iocs readme
Appendix g iocs readmeAppendix g iocs readme
Appendix g iocs readme
 
Appendix f (digital) ssl certificates
Appendix f (digital)   ssl certificatesAppendix f (digital)   ssl certificates
Appendix f (digital) ssl certificates
 
Appendix e (digital) md5s
Appendix e (digital)   md5sAppendix e (digital)   md5s
Appendix e (digital) md5s
 
Appendix d (digital) fqd ns
Appendix d (digital)   fqd nsAppendix d (digital)   fqd ns
Appendix d (digital) fqd ns
 
6071f3f4 40e6-4c7b-8868-3b0b21a9f601
6071f3f4 40e6-4c7b-8868-3b0b21a9f6016071f3f4 40e6-4c7b-8868-3b0b21a9f601
6071f3f4 40e6-4c7b-8868-3b0b21a9f601
 
Jp3 13
Jp3 13Jp3 13
Jp3 13
 
Zane lackey. security at scale. web application security in a continuous depl...
Zane lackey. security at scale. web application security in a continuous depl...Zane lackey. security at scale. web application security in a continuous depl...
Zane lackey. security at scale. web application security in a continuous depl...
 
Windows 8. important considerations for computer forensics and electronic dis...
Windows 8. important considerations for computer forensics and electronic dis...Windows 8. important considerations for computer forensics and electronic dis...
Windows 8. important considerations for computer forensics and electronic dis...
 
The stuxnet computer worm. harbinger of an emerging warfare capability
The stuxnet computer worm. harbinger of an emerging warfare capabilityThe stuxnet computer worm. harbinger of an emerging warfare capability
The stuxnet computer worm. harbinger of an emerging warfare capability
 
Stuxnet. analysis, myths, realities
Stuxnet. analysis, myths, realitiesStuxnet. analysis, myths, realities
Stuxnet. analysis, myths, realities
 
Stuxnet redux. malware attribution & lessons learned
Stuxnet redux. malware attribution & lessons learnedStuxnet redux. malware attribution & lessons learned
Stuxnet redux. malware attribution & lessons learned
 
Sophos ransom ware fake antivirus
Sophos ransom ware fake antivirusSophos ransom ware fake antivirus
Sophos ransom ware fake antivirus
 
Six months later – a report card on google’s demotion of pirate sites
Six months later – a report card on google’s demotion of pirate sitesSix months later – a report card on google’s demotion of pirate sites
Six months later – a report card on google’s demotion of pirate sites
 
Security in the cloud planning guide
Security in the cloud planning guideSecurity in the cloud planning guide
Security in the cloud planning guide
 
Security configuration recommendations for apple i os 5 devices
Security configuration recommendations for apple i os 5 devicesSecurity configuration recommendations for apple i os 5 devices
Security configuration recommendations for apple i os 5 devices
 
Render man. hacker + airplanes = no good can come of this
Render man. hacker + airplanes = no good can come of thisRender man. hacker + airplanes = no good can come of this
Render man. hacker + airplanes = no good can come of this
 
Msft oracle brief
Msft oracle briefMsft oracle brief
Msft oracle brief
 

Recently uploaded

Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 

Recently uploaded (20)

Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 

When developer's api simplify user mode rootkits developing

  • 1.
  • 2. MOBILE SECURITY When Developers API Simplify User-mode Rootkits Developing This is a series of articles about shell extensions that enhance high-level features of any operation system. However, such possibilities not only enrich platform but simplify developing trojans, exploits that leads to the new security holes. Mostly this kind of extensions are known as user- mode rootkits. C ybercrime is becoming a growing threat to • Mobile malware uses the same techniques as PC society. The thefts of information, website malware to infect mobile devices. crashing or manipulating online payment traffic • The greatest mobile malware risk comes from rapid are also increasing. Many organizations offer various proliferation of applications from app stores. services in the battle against digital crime, such as • RIM BlackBerry, Google Android, and Apple iOS network or data monitors and extractions tools. It is operating systems suffer predominantly from interesting mainly to authorities and financial institutions, spyware applications but they are accessible to every organization. Smartphones have been equipped with operating It’s totally right. If you want to distribute malware take systems that compare in complexity with those on the most popular application or game, most popular desktop computers. This trend makes them vulnerable device what you are going to infect and place malware to lot of the same threats as desktop OS. The past application into „warez”-storage. For example, take several years of mobile malware are no longer only in any game for Android/iOS, that is not free (like angry the theory. There has been malware, loss, theft, data birds) and place a supposedly cracked version on the communication interception, exploitation, etc. This has non-official android market. The application does not been because of the decreasing cost of mobile devices even need to be the game. To prove this idea let’s go which allowed them to enrich the software interfaces back to November 2010 when security researchers that allows users to interact better with the cyber and the Jon Oberheide and Zach Lanier unveiled an Android physical worlds. For example, mobile devices are often exploit at an Intel security conference in Oregon. pre-installed with a number of applications, including They showed that the Android security model include clients for location-based services and general-purpose a security flaw that allows an application to invisibly web browsers used forchatting and social networking. download additional exe-applications, known as APK The increasing number of mobile-related exploits files, without requiring the user’s permissions. Their tends to impact security breaches which have put the proof-of-concept malware did not contain any actual industry at a critical point. That’s the greatest risk to all malicious code; it simply portrayed itself as bonus mobile OS moving to involve the rapid development, and levels for Angry Birds that, once installed, would open distribution throughout so-called app markets While most up more levels for the player. In reality, nothing related of application markets provide an ideal transportation to Angry Birds was ever included in the application. mechanism for the delivery of malicious software to However, Oberheide and Lanier proved that users the heart ofindustry’s networks. According to Juniper could be tricked into downloading this application, Networks the following mobile malware take place: and that the application could download and install additional applications without prompting the user • Mobile device and OS market share and mobile to approve the additional installs, or to verify and malware infection rates are linked agreement required for the background applications to 16 02/2012
  • 3. When Developers API Simplify User-mode Rootkits Developing be installed. Unfortunately, BlackBerry suffers from the User mode rootkits involve system hooking in the user same problem. or application space. Whenever an application makes a Mobile environments makevery attractive targets to system call, the execution of that system call follows a attackers. Important personal and financial information predetermined path and after that rootkit can intercept can easily be compromised because phone usage is a it. One of the most common user mode techniques is part of day-to-day user activities. For example, mobile the one in memory modification of system libraries. devices are being used for chatting, email, storing That’s why applications run in their own memory personal data even financial data, pictures, videos, space and the rootkit needs to patch the memory GPS tracks and audio notes. space of every running application to provide self- A rootkit is a stealth type of malicious software control. Moreover, the rootkits have to monitor for – designed to keep itself, other files, or network new applications to patch those programs’ memory connections hidden from detection. A rootkit typically space too (need to explain the security rings if they are intercepts common API calls to modify or filter referenced). information from the operating system to keep itself User-mode rootkits run in Ring 3, along with other hidden. For example, it can intercept requests to file applications as user, rather than low-level system explorer and cause it to keep certain files hidden from processes. They have a number of possible installation display, even reporting false file counts and sizes vectors to intercept and modify the standard behaviour to the user. There are legitimate uses for rootkits by of application programming interfaces (APIs). Some law enforcement, parents or employers wishing to inject a dynamically-linked library like a. DLL file on retain remote command and control and/or the ability Windows into processes, and are thereby able to to monitor activity on their employee’s or children’s execute inside any target process to spoof it. Injection computer systems. mechanisms include: Another example, rootkits are commonly used to conceal keyloggers, which steal sensitive user data, • Use of vendor-supplied application extensions. For such as passwords and credit card numbers, by silently example, Windows Explorer as well as any mobile logging keystrokes. Rootkits are design to maintain platform like BlackBerry has public interfaces that access to targeted computers. Rootkits can also disable allow third parties to extend its functionality. the firewall/antivirus tools by replacing files, changing • Interception of messages. settings or modifying what the antivirus application can • Exploitation of security vulnerabilities. see. None of these activities are directly visible to the • Function hooking or patching of commonly used user because the rootkit conceals its presence. APIs, for example, to mask a running process or file There are several kinds of rootkits. They are bootkits, that resides on a file system. firmware user-mode kernel and hypervisor. A further discussion needs to compare kernel mode with user- Windows-based rootkits are modifying paths and mode rootkits. system structures these methods are used to mask Kernel mode rootkits involve system hooking or network activity, registry keys, and processes Rootkits modification in kernel space which is the ideal place modify all the things which could alert a user to the because it is at the lowest level, highest level of security fact that a malicious program is active in the system. and thus, is the most reliable and robust method of Implementation in user mode rootkits is relatively easy. system hooking. Most often, a method based on hooking API functions As a system call’s execution path leaves user mode is used to modify the path to executables. and enters kernel mode, it must pass through a gate. Many of rootkits techniques are well documented and This gate must be able to recognize the purpose of use normal applications. Example: a desktop firewall the incoming system call and initiate the execution of program may use similar hooking things to watch and code inside the kernel space and then return results alert the user to any outgoing network connections back to the incoming user mode system call. It’s some while a rootkit will use it to hide their backdoor kind of a proxy between user mode and kernel mode. activities. The legitimizing effect of commercial rootkit One of the rootkit techniques is to simply modify the software is leading away from user-mode and toward data structures in kernel memory. For example, kernel kernel-mode techniques at first glance. However, user- memory must keep a list of all running processes and mode rootkits still have the ability to bypass security a rootkit can simply remove themselves and other applications Non-official market places are now widely malicious processes they wish to hide from this list. available on the Internet therefore malware writers Rootkits do this by inserting or patching the process that don’t even ponder over how to spread it. It’s very easy list running processes and then filter what processes to integrate several technologies into one malware are reported as running. attack. www.hakin9.org/en 17
  • 4. MOBILE SECURITY User-mode rootkits exist for *NIX, Windows and February 2011) mainly password masking as point are known for mobile devices such as Android or of protection. It’s obvious that in most cases masking BlackBerry. passwords doesn’t even increase security, but it does cost your business due to login failures. Visualizing Why not BlackBerry? the system status has always been among the most BlackBerry smartphone applications include inherent basic usability principles. Showing asterisks while virus protection and spyware protection that is designed users enter complex codes definitely fails to comply. to contain and prevent the spread of viruses and Other background was keystroke emulation as a kind spyware to other applications. Security is known as the of underlying principle of direct interaction with screen. cornerstone of the BlackBerry system that allows users BlackBerry has an API managed with applications that to confidently access sensitive information. eventually ask user to choose restriction via showing Previous attacks on BlackBerry included: several API-requests. Why does a user agree with it? Some exploits, password thefts, screen information, chats application such as phone manager have no way messages and other data. All of these described to communicate with high level hardware to catch attacks are possible to put into practice on application incoming calls and auto pick up. It seems there is no (user-mode) level. While root mode provides powerful failure because user installs applications and allows ability to feel like God, application level has the ability their policies. However, the issue covers all screens that for wide spreading, easy distribution, misleading and can be managed by keystroke emulation or navigation finally easy developing. The most popular solution in emulation, or any textbox. One exploit shown in the security field is to operate as always under attack. article which was by „noising” the inputting text field. The Well-established products will provide the end user major concept is in using the most complex password with some protection. Meanwhile vendors start to in range of 14-18 symbols with case-sensitive. That’s develop security measures as hackers continue to right, you’re obliged to use the most complex password develop new rootkit/exploits. That’s why an application and you never see the noise-symbol until unmasking level is one of most interesting to research and actually happen, which usually leads to device wiping (Figure it will always be relevant and useful to take it under 1 and 2). investigation. Forensic investigation can be conducted Next bad idea discussed in the same article based on cloud or mobile devices, but you’re still able to on global permission of screen-capturing as previous extract most data. (Computer and servers) However, keystroke emulation. You can choose whether you want it’s really a problem when accessing the network card to use such application, for example, to capture a lot of on high level at first glance, but don’t forget about screenshots to make a video tutorial are only between browser plugin, IM plugin and etc. Therefore this type yes and no. Thus, in my other article (Why is password of level is based on opened API for developers clearly protection a fallacy point of view? Hakin9 Extra, June leads to exploitation. 2011) I showed that you can to sniff password data. Two Coming back to my previous articles I’m going issues for further discussions: to refresh some ideas of these attacks. First article discussed password protection (Is Data Secure on • Keylogger the Password Protected Blackberry Device? Hakin9, • Datalogger Figure 1. Noising password �eld Figure 2. Result of noising password �eld 18 02/2012
  • 5. When Developers API Simplify User-mode Rootkits Developing Figure 3. Screen-capture of browser #1 Figure 5. Screen-capture of password’s creation window Many thanks to Apple’s patent (if I’m not mistaken) opportunity to choose pre-nstalled Password Keeper to the asterisk masking lagging. More details: when or BlackBerry Wallet. Both can be screen-captured! you touch screen to type a character a big-scaled A good question is why can’t we take control over all preview appears. When you do the same while typing windows application (even 3rd party apps)? Some kind password into masked text box you can see that every of answer: Clipboard manager restricts data extracting character is going to be masked by asterisk or black while window of Password Keeper/BlackBerry Wallet is circle in about~1-2 second afterward. It’s quite true to active until you minimize it or close it. Is it really needed all mobile devices. But if you use a hardware keyboard in protection by password masking (Figure 8)? you will never see it. Reasonably, password preview is Next failures with password discussed in that article only used when the keyboard is a sure type or multitap highlight attacker capabilities to steal password while keyboard. The bold keyboard is a full keyboard so it you’re syncing your device with a PC (discussed won’t duplicate that behavior. Such preview is screen- Windows-based PC only) from password by catching shot-able. Average statistical data shows 300-400 sync-event and start to screen capturing for example. msec is good to steal each button press like letters, There’s protect the PC side too. There are four attacks numeric, switching between letter and numeric or there. Unfortunately, we can’t get a screen-capture. symbols or pressing some kind of shift/caps lock. If First of them dealt with previous version of BlackBerry you want to be totally sure set a 100 msec timer to get Device Manager (4-5 version) developed by C++. It everything (Figure 3-7). divides into two builds (Windows Seven and Windows Despite the big bug in good managing password by XP). Second of them was referring to BlackBerry your brain and previous exploitation each user has a Desktop Manager (6 version) developed mainly by problem with password managers. BlackBerry gives an .NET. Third of them expanded the previous in case Figure 4. Screen-capture of browser #1 Figure 6. Screen-capture of device-unlocking www.hakin9.org/en 19
  • 6. MOBILE SECURITY Figure 7. Screen-capture of device-unlocking while PC-syncing Figure 9. Attacking BlackBerry Device Manager of getting password that types before backup starts. information. It’s easy to guess that we need in WM_ Fourth of them dealt with silent connecting if you’ve got GETTEXT (0x000D) message because it copies the a device password to wipe for example. text that corresponds to a window into a buffer provided Recalling knowledge about system messages by the caller. However, if the editbox is masked you and system object answers to us that edit box is a can’t copy text, because you get a NULL-pointer. Well simple field for typing characters ~32k in length with then do unmask, copy and mask again. a passwordchar property. It has default #0 value or In 2003 a MS Windows PostMessage API Unmasked NULL or 0. Other masking character could be a black Password Weakness was found. Declared affects for circle or asterisk or anything else. 0x25CF is unicode MS Windows 2000, XP and could effectively allow character of black circle. Every system object like modal unmasked passwords to be copied into a user’s window or textbox responds to API subroutine such as clipboard or other buffer. EM_SETPASSWORDCHAR SendMessage or PostMessage. Both subroutines (Type UINT, Message) messages sets the password send the specified message to a window or windows. mask character in password edit box controls. But if you need to post a message in the message PostMessage may be abused in combination with queue associated with a thread you should use the EM_SETPASSWORDCHAR messages to cause an PostMessage function. Parameters’ syntax is the same. unmasked password to be placed into a buffer which First parameter is (Type: HWND) a handle to the window could potentially be accessed through other means by whose window procedure will receive the message. an unauthorized process. The unmasked password can Second parameter is (Type: UINT) a message to be be copied while this is occurring. If we try to use this code sent. Other two parameters (Type: WPARAM, Type: in Vista or Windows 7 we get nothing, because it’s more LPARAM) represent an additional message-specific correct to set system hook in owner address space via Figure 8. Screen of BlackBerry Wallet Figure 10. Attacking BlackBerry Desktop Software 20 02/2012
  • 7. When Developers API Simplify User-mode Rootkits Developing Listing 1. FaceBook Additional Info FaceBook Additional Info Friendly name: Facebook Description: Facebook?® for BlackBerry?® smartphones makes it even easier to connect and share while you're on the go... Version: 2.0.0.37 Vendor: Research In Motion Limited Copyright: (null) Listing 2. FaceBook Additional Info PhoneArguments phoneArgs = new PhoneArguments(PhoneArguments.ARG_CALL, premium_number); Invoke.invokeApplication(Invoke.APP_TYPE_PHONE, phoneArgs); loading a DLL-Cather. But at this rate you should know Dominican Republic. If every call costs at least $3 per OS version, right? Roughly, we need a so called Major minute, then one compromised device can lead to $10k Version to distinct XP and Seven. Most of this repeats per month. Don’t forget that developing is easy and previous parts when you deal with BlackBerry Desktop needs to be compact. Look a Listing 2. Manager. You can filter by application name or etc to Whereas premium_number is a string and gain access to type the password. Three HwndWrapper PhoneArguments may used by default. as classname text were presented in my article to catch However, BlackBerry Enterprise Solution has several backup-password as some kind of extended filters powerful rules to manage with emails, phone numbers (Figure 9 and 10). or sms/mms. Administrator can add rules like +7r to Most of these attacks filled forensics article (To Get disallow incoming or outcoming calls (or both types) to Round To The Heart Of Fortress, Hakin9 Extra, August Russian Federation. The same with emails despite of 2011). This article discovered problem with antiforensic spam filtering. methods especially when we talk about live forensics. The idea was to highlight the failure of group policy As example, we can extract device information, such as I have discussed it. Some of them are obvious hardware Id, PIN, OS Version, some more applications if you’re an Android user. When users try to download like a facebook (Listing 1). any application or game a permission request asking Using live methods we are able to extract Address to allow it to install BlackBerry is quite contrary but if Book, Calendar Events, Call History, Browser history you allow sms or email permission to application and and bookmarks, Memos and Tasks, Screen-shots, you activate any possible action in relation to message Camera-shots, Videocamera-shots, Clipboard, Location like deleting, creating, reading, intercepting and etc. tracking (cell, wifi, gps, bluetooth), SMS/MMS/Emails, while Amazon (AWS) The Cloud has feature to control Pictures, Videos, Voice notes, and other file, IMs, etc. in custom policy mode any possible API declared as a BlackBerry EXIF-Picture information tells you about developer API. filename, details of camera e.g. RIM BlackBerry Torch as name, DateTime, Resolution or GPS. Also, you can YURY CHEMERKIN find saved IM history (even BBM) on internal storage or Graduated fromRussian State University for the Humanities SD-storage. All files filled IM history has a simple CSV- (http://rggu.com/) in 2010. At present postgraduate at RSUH. format: Date/Time, ID Sender, ID Receiver, and Data. Information Security Researcher since 2009 and currently The security conference InfoSecurity Russia 2011 works as a mobile and social infosecurity researcher in mentioned several API to protect from forensics Moscow. analyzing in point of emails and PIN. It reconstructs Experienced in Reverse Engineering, Software Programming, PIN or email message with any property of flag, such Cyber & Mobile Security Researching, Documentation, received, rejected, read, delivered and etc. Idea Security Writing as regular contributing. Now researching consists in simulating a lot of messages to water down Cloud Security and Social Privacy. the purport of the proof thread. E-mail: To imagine how many type of information your device yury.chemerkin@gmail.com (yury.chemerkin@facebook.com) owns just look above. And it’s only personal data. There Facebook: www.facebook.com/yury.chemerkin many trojans that steal money by calling to Antarctica or LinkedIn: www.linkedin.com/in/yurychemerkin www.hakin9.org/en 21