SlideShare uma empresa Scribd logo
1 de 95
Baixar para ler offline
CLICK AND DRAGGER
Denial and Deception on Android 	

- the grugq [ @thegrugq ]
AGENDA
• OPSEC Refresher	

• Phones Suck	

• Threat Model	

• Some Solutions	

• Conclusion
ABOUT ME
OPERATIONAL SECURITY
The ShortVersion
–Quellcrist Falconer
“If you want to lose a fight, talk about it first”
DENIAL & DECEPTION
DENIAL
Prevent the adversary from gaining useful information
DECEPTION
Feed the adversary false information
• Cover	

• Cover for action	

• Cover for status	

• Concealment	

• Compartmentation
–James Clapper, Director of National Intelligence
“People must communicate.They will make mistakes
and we will exploit them.”
PHONES SUCK
–Allen Dulles, 	

Former Director of Central Intelligence
“The greatest material curse to the profession, despite
all its advantages, is undoubtedly the telephone.”
NO MOBILE ANONYMITY
MOBILE IDENTIFIERS
LOCATION
• Specific location, e.g. home, work, etc.	

• Mobility pattern, from home, via commute, to
work	

• Mirroring, two (or more) devices traveling
together
NETWORK
• Numbers dialed, (who you call)	

• Calls received, (who calls you)	

• Calling pattern, (number dialed, for how long,
when, how frequently)
PHYSICAL
• IMEI, mobile device ID (the serial number)	

• IMSI, mobile subscriber ID (the phone number)
CONTENT
• Identifiers, e.g. names, locations	

• Voice fingerprinting	

• Keywords
SMARTPHONES
• Ad network analytics	

• GPS	

• Apps scrape and upload content	

• Mothership pings	

• Android ID	

• MAC address
SMARTPHONES CONT.
• IP address	

• WiFi beacons	

• Cameras	

• Gait analysis (via sensors)
THREAT MODEL
LOCAL SECURITY FORCES
• Reporters are searched and interrogated	

• AJ reporters arrested for “spy equipment”	

• Mobile 3G access point	

• Militia members thought it looked
“suspicious”
NOT NSA
USERS
SECURITY IS HARD WORK
SECURITYTAKES DISCIPLINE
USERS ARE LAZY
so are we
EASYTO USE
SECURE BY DEFAULT
REASONABLY SECURE
BURNER PHONES
WHAT ARETHEY GOOD FOR?
• Threat actors without nation state level capabilities	

• Your mom	

• Building a non-operational legend	

• Flesh out a persona that doesn’t need
protection
DEFINITELY NOT NSA
BURNER GUIDELINES
• Dumber the better	

• Learn to disable completely (battery + SIM out)	

• Disable around locations linked to you (home!)	

• Never put in real information	

• Feel free to load with fake data
https://b3rn3d.herokuapp.com/blog/2014/01/22/burner-phone-best-practices/
BURNER GUIDELINES, CONT.
• Call non-operational numbers to chaff the analysis	

• Keep it short	

• Keep it simple	

• Get rid of it as soon as possible
BURNER GUIDE CONT.
• Purchase using cash from smaller stores	

• Time delay before activation (months)	

• Dispose of with extreme prejudice
CLANDESTINE CALLS
–Allen Dulles
“Never dial [the] number before having thought about
your conversation. Do not improvise even the dummy
part of it. But do not be too elaborate.The great
rule…is to be natural.”
• Keep it short, simple and natural	

• Prefer signalling over operational data	

• signalling > open codes > plain talk	

• Enter your conversation with a plan
–Allen Dulles, Former Director of Central Intelligence
“Even if you do not use [the phone] carelessly
yourself, the other fellow, very often will, so in any
case, warn him.”
FORTRESS PHONE
NSA GUIDELINES
• Two forms of encryption	

• Belts and braces	

• Data at rest	

• FDE + app encryption	

• Data in motion	

• VPN + app encryption
YOU CANNOT HAVE A
SECURE ANDROID PHONE
BECAUSE IT IS A PHONE
BECAUSE IT IS ANDROID
LEO’S LOVE ANDROID
YOU CAN'T BOLT ON SECURITY
Android cannot be secured by adding apps
BUT WHAT IF I…
No. Seriously, just no.
• Blackphone	

• For people with money	

• Samsung KNOX	

• For people who don’t want a secure phone
• GuardianROM	

• For people who like to reboot	

• CryptogenMod*	

• For DIY hackers
* name subject to change
IS IT NSA-PROOF?
CRYPTOGENMOD
Hardened Android ROM
FEATURES
• Lots of crypto	

• Robust against physical access	

• Resilient against network attacks	

• Impact containment
• Derived from CyanogenMod 11	

• Stripped down (no browser, no analytics)	

• Advanced privacy patches	

• OpenPDroid + PDroid Manager	

• Secure application replacements
• Kernel hardening tweaks	

• A lot more work to be done here	

• Hardened userland	

• A lot more work to be done here
PROTECTION
• Local physical access	

• Remote hacking	

• Baseband hacking	

• Network monitoring	

• GSM monitoring
PHYSICAL
• Forensic analysis	

• Encryption	

• Security Ratchet
REMOTE
• Reduce attack surface dramatically	

• No browser, services, or email	

• No app store
BASEBAND
• Nothing I can do	

• Except PORTAL	

• But it’s not the end of the world	

• BB exploits are finicky	

• BB design is everything (segmentation FTW)
NETWORK MONITORING
• VPN direct to a secure backend	

• Limited information is exposed	

• Provides dual layer encryption
OPSEC STILL CRITICAL
Secure phones can’t cure stupid.
DARKMATTER
This App Kills Forensic Analysis
SECURE APP CONTAINERS +
SECURE OPERATIONAL ENV
CRYPTED APP CONTAINERS
MOBILETRUECRYPT
• Runs apps withinTrueCrypt containers	

• Automagically kills sensitive apps, then	

• mount -o bind … /data/data/$app
MOBILETRUECRYPT
• tc-play https://github.com/bwalex/tc-play	

• Uses theTrueCrypt volume format	

• Supports outer and hidden volumes	

• Backend is dm-crypt not FUSE
MOBILETRUECRYPT
• Why not use native /data encryption?	

• AES-256-XTS > AES-128-CBC	

• Use both
WIN STATES
CLOSED CRYPTED
CONTAINERS
SHUTDOWN/REBOOT
COUNTS
HOW DO WE GETTHERE?
EVENT BASED HARDENING
CHANGE SECURITY POSTURE
BASED ON OBSERVATIONS OFTHE
OPERATIONAL ENVIRONMENT
• Observe the operational environment	

• Monitor for SecurityEvents
• Harden the security posture	

• Trigger SecurityActions
INDICATORS OF A NEGATIVE
OPERATIONAL ENVIRONMENT
• Failed login	

• Timer	

• Temperature drop	

• Radio silence	

• Debugger attach	

• Receive alert	

• SIM removed
HARDEN SECURITY POSTURE
• Kill sensitive applications	

• Unmount file systems	

• Wipe files	

• Wipe ram	

• Reboot phone
DURESS CODES
• Explicit duress codes don’t work	

• “of these two codes, only use this one when
you’re under extreme stress. ps don’t forget”	

• “if you use the wrong code, you are severely
punished”
CryptogenMod + 	

DarkMatter =
http://github.com/grugq/darkmatter
RAISE	

NSA	

PRICE 2 PWN*
* probably
THEY’LL ADAPT
THANKS!
QUESTIONS?
THANKYOU
@thegrugq	

the.grugq@gmail.com

Mais conteúdo relacionado

Mais procurados

OSINT x UCCU Workshop on Open Source Intelligence
OSINT x UCCU Workshop on Open Source IntelligenceOSINT x UCCU Workshop on Open Source Intelligence
OSINT x UCCU Workshop on Open Source IntelligencePhilippe Lin
 
Ethical Investigation Interviews: The PEACE Model
Ethical Investigation Interviews: The PEACE ModelEthical Investigation Interviews: The PEACE Model
Ethical Investigation Interviews: The PEACE ModelCase IQ
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report Morane Decriem
 
Cloud Native Workload ATT&CK Matrix
Cloud Native Workload ATT&CK MatrixCloud Native Workload ATT&CK Matrix
Cloud Native Workload ATT&CK MatrixMITRE ATT&CK
 
Security guard roles and responsibilities
Security guard roles and responsibilitiesSecurity guard roles and responsibilities
Security guard roles and responsibilitiesLavanya Priya
 
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Chris Gates
 
Fantastic Red Team Attacks and How to Find Them
Fantastic Red Team Attacks and How to Find ThemFantastic Red Team Attacks and How to Find Them
Fantastic Red Team Attacks and How to Find ThemRoss Wolf
 
Threat hunting on the wire
Threat hunting on the wireThreat hunting on the wire
Threat hunting on the wireInfoSec Addicts
 
Purple Team Use Case - Security Weekly
Purple Team Use Case - Security WeeklyPurple Team Use Case - Security Weekly
Purple Team Use Case - Security WeeklyJorge Orchilles
 
Physical Security In The Workplace
Physical Security In The WorkplacePhysical Security In The Workplace
Physical Security In The Workplacedougfarre
 
Webinar: SOC Ekipleri için MITRE ATT&CK Kullanım Senaryoları
Webinar: SOC Ekipleri için MITRE ATT&CK Kullanım SenaryolarıWebinar: SOC Ekipleri için MITRE ATT&CK Kullanım Senaryoları
Webinar: SOC Ekipleri için MITRE ATT&CK Kullanım SenaryolarıBGA Cyber Security
 
The Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOSThe Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOSPriyanka Aash
 
Antiterrorism Point of Instruction
Antiterrorism Point of InstructionAntiterrorism Point of Instruction
Antiterrorism Point of InstructionCaleb Lin, MBA
 
SCYTHE Purple Team Workshop with Tim Schulz
SCYTHE Purple Team Workshop with Tim SchulzSCYTHE Purple Team Workshop with Tim Schulz
SCYTHE Purple Team Workshop with Tim SchulzJorge Orchilles
 

Mais procurados (20)

Présentation rattrapage module Forensic
Présentation rattrapage module ForensicPrésentation rattrapage module Forensic
Présentation rattrapage module Forensic
 
OSINT x UCCU Workshop on Open Source Intelligence
OSINT x UCCU Workshop on Open Source IntelligenceOSINT x UCCU Workshop on Open Source Intelligence
OSINT x UCCU Workshop on Open Source Intelligence
 
Ethical Investigation Interviews: The PEACE Model
Ethical Investigation Interviews: The PEACE ModelEthical Investigation Interviews: The PEACE Model
Ethical Investigation Interviews: The PEACE Model
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report
 
Corporate security
Corporate securityCorporate security
Corporate security
 
Cloud Native Workload ATT&CK Matrix
Cloud Native Workload ATT&CK MatrixCloud Native Workload ATT&CK Matrix
Cloud Native Workload ATT&CK Matrix
 
Security guard roles and responsibilities
Security guard roles and responsibilitiesSecurity guard roles and responsibilities
Security guard roles and responsibilities
 
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
 
6 Physical Security
6 Physical Security6 Physical Security
6 Physical Security
 
Fantastic Red Team Attacks and How to Find Them
Fantastic Red Team Attacks and How to Find ThemFantastic Red Team Attacks and How to Find Them
Fantastic Red Team Attacks and How to Find Them
 
Threat hunting on the wire
Threat hunting on the wireThreat hunting on the wire
Threat hunting on the wire
 
Security Site Surveys and Risk Assessments
Security Site Surveys and Risk AssessmentsSecurity Site Surveys and Risk Assessments
Security Site Surveys and Risk Assessments
 
06_ROBBERY (edited).pptx
06_ROBBERY (edited).pptx06_ROBBERY (edited).pptx
06_ROBBERY (edited).pptx
 
Purple Team Use Case - Security Weekly
Purple Team Use Case - Security WeeklyPurple Team Use Case - Security Weekly
Purple Team Use Case - Security Weekly
 
Physical Security In The Workplace
Physical Security In The WorkplacePhysical Security In The Workplace
Physical Security In The Workplace
 
Webinar: SOC Ekipleri için MITRE ATT&CK Kullanım Senaryoları
Webinar: SOC Ekipleri için MITRE ATT&CK Kullanım SenaryolarıWebinar: SOC Ekipleri için MITRE ATT&CK Kullanım Senaryoları
Webinar: SOC Ekipleri için MITRE ATT&CK Kullanım Senaryoları
 
Incident response process
Incident response processIncident response process
Incident response process
 
The Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOSThe Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOS
 
Antiterrorism Point of Instruction
Antiterrorism Point of InstructionAntiterrorism Point of Instruction
Antiterrorism Point of Instruction
 
SCYTHE Purple Team Workshop with Tim Schulz
SCYTHE Purple Team Workshop with Tim SchulzSCYTHE Purple Team Workshop with Tim Schulz
SCYTHE Purple Team Workshop with Tim Schulz
 

Semelhante a Click and Dragger: Denial and Deception on Android mobile

A million little tracking devices - Don Bailey
A million little tracking devices - Don BaileyA million little tracking devices - Don Bailey
A million little tracking devices - Don Baileyidsecconf
 
Privacy and Security in the Internet of Things
Privacy and Security in the Internet of ThingsPrivacy and Security in the Internet of Things
Privacy and Security in the Internet of ThingsJeff Katz
 
Security Guardian LinkedIn
Security Guardian LinkedInSecurity Guardian LinkedIn
Security Guardian LinkedInSimon Cuthbert
 
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...Privacy and Security in the Internet of Things / Конфиденциальность и безопас...
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...Positive Hack Days
 
Online Privacy and Security
Online Privacy and SecurityOnline Privacy and Security
Online Privacy and SecurityAlex Hyer
 
Defcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using CryptoDefcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using CryptoJohn Bambenek
 
Anti Whaling Hardening Up Your Net Presence
Anti   Whaling   Hardening Up Your Net PresenceAnti   Whaling   Hardening Up Your Net Presence
Anti Whaling Hardening Up Your Net Presencegueste0b5fe
 
Anti Whaling Hardening Up Your Net Presence
Anti   Whaling   Hardening Up Your Net PresenceAnti   Whaling   Hardening Up Your Net Presence
Anti Whaling Hardening Up Your Net PresenceEngineers Australia
 
Introducing Security Guardian from ExactTrak
Introducing Security Guardian from ExactTrakIntroducing Security Guardian from ExactTrak
Introducing Security Guardian from ExactTrakSimon Cuthbert
 
Security challenges for IoT
Security challenges for IoTSecurity challenges for IoT
Security challenges for IoTWSO2
 
Home Automation Benchmarking Report
Home Automation Benchmarking ReportHome Automation Benchmarking Report
Home Automation Benchmarking ReportSynack
 
Mobile Cloning Technology
Mobile Cloning TechnologyMobile Cloning Technology
Mobile Cloning Technologymaham4569
 
Smartphone security
Smartphone securitySmartphone security
Smartphone securityMike Brannon
 
2012 12-04 --ncc_group_-_mobile_threat_war_room
2012 12-04 --ncc_group_-_mobile_threat_war_room2012 12-04 --ncc_group_-_mobile_threat_war_room
2012 12-04 --ncc_group_-_mobile_threat_war_roomNCC Group
 
RPS/APS vulnerability in snom/yealink and others - slides
RPS/APS vulnerability in snom/yealink and others - slidesRPS/APS vulnerability in snom/yealink and others - slides
RPS/APS vulnerability in snom/yealink and others - slidesCal Leeming
 
EEAS - Cultivate your data protection
EEAS - Cultivate your data protectionEEAS - Cultivate your data protection
EEAS - Cultivate your data protectionTommy Vandepitte
 
Big Data Approaches to Cloud Security
Big Data Approaches to Cloud SecurityBig Data Approaches to Cloud Security
Big Data Approaches to Cloud SecurityPaul Morse
 

Semelhante a Click and Dragger: Denial and Deception on Android mobile (20)

A million little tracking devices - Don Bailey
A million little tracking devices - Don BaileyA million little tracking devices - Don Bailey
A million little tracking devices - Don Bailey
 
Bluejacking
BluejackingBluejacking
Bluejacking
 
Privacy and Security in the Internet of Things
Privacy and Security in the Internet of ThingsPrivacy and Security in the Internet of Things
Privacy and Security in the Internet of Things
 
Security Guardian LinkedIn
Security Guardian LinkedInSecurity Guardian LinkedIn
Security Guardian LinkedIn
 
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...Privacy and Security in the Internet of Things / Конфиденциальность и безопас...
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...
 
Online Privacy and Security
Online Privacy and SecurityOnline Privacy and Security
Online Privacy and Security
 
Defcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using CryptoDefcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using Crypto
 
Internet security
Internet securityInternet security
Internet security
 
Anti Whaling Hardening Up Your Net Presence
Anti   Whaling   Hardening Up Your Net PresenceAnti   Whaling   Hardening Up Your Net Presence
Anti Whaling Hardening Up Your Net Presence
 
Anti Whaling Hardening Up Your Net Presence
Anti   Whaling   Hardening Up Your Net PresenceAnti   Whaling   Hardening Up Your Net Presence
Anti Whaling Hardening Up Your Net Presence
 
Introducing Security Guardian from ExactTrak
Introducing Security Guardian from ExactTrakIntroducing Security Guardian from ExactTrak
Introducing Security Guardian from ExactTrak
 
Security challenges for IoT
Security challenges for IoTSecurity challenges for IoT
Security challenges for IoT
 
Home Automation Benchmarking Report
Home Automation Benchmarking ReportHome Automation Benchmarking Report
Home Automation Benchmarking Report
 
Mobile Cloning Technology
Mobile Cloning TechnologyMobile Cloning Technology
Mobile Cloning Technology
 
Smartphone security
Smartphone securitySmartphone security
Smartphone security
 
2012 12-04 --ncc_group_-_mobile_threat_war_room
2012 12-04 --ncc_group_-_mobile_threat_war_room2012 12-04 --ncc_group_-_mobile_threat_war_room
2012 12-04 --ncc_group_-_mobile_threat_war_room
 
RPS/APS vulnerability in snom/yealink and others - slides
RPS/APS vulnerability in snom/yealink and others - slidesRPS/APS vulnerability in snom/yealink and others - slides
RPS/APS vulnerability in snom/yealink and others - slides
 
EEAS - Cultivate your data protection
EEAS - Cultivate your data protectionEEAS - Cultivate your data protection
EEAS - Cultivate your data protection
 
Big Data Approaches to Cloud Security
Big Data Approaches to Cloud SecurityBig Data Approaches to Cloud Security
Big Data Approaches to Cloud Security
 
Neo900: Crafting The Private Phone
Neo900: Crafting The Private PhoneNeo900: Crafting The Private Phone
Neo900: Crafting The Private Phone
 

Click and Dragger: Denial and Deception on Android mobile