SlideShare una empresa de Scribd logo
1 de 21
Sandy
APT: Advance Persistence Threat
http://exploit-analysis.com/
Static AND DYnamic
analysis

Garage4Hackers
About Me

[Rahul Sasi ]
I work as a Researcher.
One of the admins of
www.Garage4Hackers.com.
https://twitter.com/fb1h2s
I spend my free time researching on new attack
vectors.

Garage4Hackers
Presented my research papers at

Garage4Hackers
APT - Attacks
Advance Persistent threats: Any exploit |
malware that particularly targets a specific
organization, country in order to steal confidential
information.

Garage4Hackers
About this Talk
With the rise in number of targeted attacks
against government and private companies,
there is a certain requirement for an intelligent
method for determining these attacks.
This talk would be on an un-detected APT attack
targeting Indian police organizations which we
identified a week back.
Sandy is a free tool we have build that is capable
of doing exploit analysis on Doc, RTF, XLS,PPT,
Jar, Urls.

We also will explain the implications and policy
Garage4Hackers
guidelines for the prevention of these attacks.
APT: Who should be concerned.
You need ask yourself what have u got that other
people would want .

Commercially sensitive information, Intellectual
property that has designs.
What I have seen is mostly, government,
manufactures, financial services.

Garage4Hackers
My organization is small!
Many attacks I have seen were
attacking small companies.
And most of the times its the startup that have the innovative
technology that can be used.
Or could be small organization
working for the government.

We have seen smaller organizations
targeted as much as the larger
organizations.
Garage4Hackers
Recent APT Incident in news.
FBI released a notice on
targeted attack on US aviation
Industry.
Many professionals from the
aviation industry was targeted
and there computers were
infected or an attempt to infect
was made.
Steal blueprints, new airspace
technology and lots of stuffs .

Garage4Hackers
APT Steps

Garage4Hackers
Step 1: Establishing the backdoor.
Use of various Exploits .
Uses malicious attachments via email to infect
victims.
These contained exploits targeting various
applications like Adobe Reader and Microsoft
Office.
Browser based exploits where you visit a
particular a web page crafted with an exploits
Garage4Hackers
Document Exploits.
Uses an exploit.

File comes in the form of .doc
.rtf file that has the exploit
embedded.
Once you open these doc files
you would be infected.
These exploits affect OS with
office | pdf installed.

Garage4Hackers
What is Sandy
A tool built under Indian Honeynet project.
Sandy is an online tool (sandbox) capable of doing
both static and dynamic analysis of Malicious Office,
PDF, Jar, Flash, HTML.
The input would be the above mentioned file formats
and output would be extracted malwares, controllers,
Urls.
In the talk I will share information on a particular
sample targeting Indian police department that we
received via sandy .
Garage4Hackers
Sandy Submission
Interface

www.exploit-analysis.com
Sandy Submission:
On 2013-09-03 we received a .doc file on sandy.
The exploit email was sent to the company’s top
executives of an IT security company.
At the time of analysis only 2/34 Anti Virus was
detecting it as malicious.
The document when opened on windows based
machines dropped a backdoor on the users
computer.

Garage4Hackers
Research on the Attackers
We managed to collect 30 other exploits that
were used by the same group over a period of 1
year and analyzed them.

We tried to understand the attackers tools and
techniques, Modus operandi and targets.
Out of the 30 exploits none of them was made on
a Saturday or Sunday .

Garage4Hackers
Based on our research on the Malware
infrastructure .
We were able to identify that the same group of
attackers were targeting Indian police agencies .

We were able to locate a new persistence
malware with no AV detection, which is digitally
signed and is used by this team.
Except 1 Chinese AV no other AV company was
detecting the threat.
The attacks were part of a Cyber spying [
campaign].
Garage4Hackers
Modus operandi
&
Tools and Techniques
The attacker were mainly using phishing based
attacks via email to infect there targets.

The attackers were manually verifying the
infected machines and were adding the new
persistence malware to it.
So if they found the infected machine of high
importance then they added a secondary
advance monitoring tool to there systems.

Garage4Hackers
Targets
Targets were mainly government organizations.
Small private companies and contractors to the
government.
Most of the infected computers were that of the
secretaries .

Garage4Hackers
A map of the infections.

Garage4Hackers
Lessons Learned and Policy
Implications.
Knowing what you need to protect is the most
important task.

Active Government and community partnership is
necessary.
Security awareness among employees: the
human firewall.
No single layer of fraud prevention or
authentication is enough to stop determined
attackers.
Garage4Hackers
Thank You
Contact me at if you need malware samples :
https://twitter.com/fb1h2s
https://www.facebook.com/loverahulsas
fb1h2s@gmail.com

Garage4Hackers

Más contenido relacionado

La actualidad más candente

BSides IR in Heterogeneous Environment
BSides IR in Heterogeneous EnvironmentBSides IR in Heterogeneous Environment
BSides IR in Heterogeneous EnvironmentStefano Maccaglia
 
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green North Texas Chapter of the ISSA
 
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg dayCSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg dayCanSecWest
 
Detection of Malware Downloads via Graph Mining (AsiaCCS '16)
Detection of Malware Downloads via Graph Mining (AsiaCCS '16)Detection of Malware Downloads via Graph Mining (AsiaCCS '16)
Detection of Malware Downloads via Graph Mining (AsiaCCS '16)Marco Balduzzi
 
Plead APT @ EECTF 2016
Plead APT @ EECTF 2016Plead APT @ EECTF 2016
Plead APT @ EECTF 2016Marco Balduzzi
 
Reverse Engineering Malware: A look inside Operation Tovar
Reverse Engineering Malware: A look inside Operation TovarReverse Engineering Malware: A look inside Operation Tovar
Reverse Engineering Malware: A look inside Operation TovarLancope, Inc.
 
David Bianco - Enterprise Security Monitoring
David Bianco - Enterprise Security MonitoringDavid Bianco - Enterprise Security Monitoring
David Bianco - Enterprise Security Monitoringbsidesaugusta
 
MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...
MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...
MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...MITRE - ATT&CKcon
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabTeymur Kheirkhabarov
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE - ATT&CKcon
 
Carbanak apt eng
Carbanak apt engCarbanak apt eng
Carbanak apt engMerve Kara
 
Threat hunting and achieving security maturity
Threat hunting and achieving security maturityThreat hunting and achieving security maturity
Threat hunting and achieving security maturityDNIF
 
Inside Cybercrime Groups Harvesting Active Directory for Fun and Profit - Vit...
Inside Cybercrime Groups Harvesting Active Directory for Fun and Profit - Vit...Inside Cybercrime Groups Harvesting Active Directory for Fun and Profit - Vit...
Inside Cybercrime Groups Harvesting Active Directory for Fun and Profit - Vit...PROIDEA
 
Cloud Security Summit (Boston) - Live Hack Demo
Cloud Security Summit (Boston) - Live Hack Demo Cloud Security Summit (Boston) - Live Hack Demo
Cloud Security Summit (Boston) - Live Hack Demo Alert Logic
 
Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...
Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...
Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...Chi En (Ashley) Shen
 
Threat hunting in cyber world
Threat hunting in cyber worldThreat hunting in cyber world
Threat hunting in cyber worldAkash Sarode
 
Billions & Billions of Logs
Billions & Billions of LogsBillions & Billions of Logs
Billions & Billions of LogsJack Crook
 
Hunting on the Cheap
Hunting on the CheapHunting on the Cheap
Hunting on the CheapEndgameInc
 

La actualidad más candente (19)

BSides IR in Heterogeneous Environment
BSides IR in Heterogeneous EnvironmentBSides IR in Heterogeneous Environment
BSides IR in Heterogeneous Environment
 
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
 
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg dayCSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
 
Detection of Malware Downloads via Graph Mining (AsiaCCS '16)
Detection of Malware Downloads via Graph Mining (AsiaCCS '16)Detection of Malware Downloads via Graph Mining (AsiaCCS '16)
Detection of Malware Downloads via Graph Mining (AsiaCCS '16)
 
Plead APT @ EECTF 2016
Plead APT @ EECTF 2016Plead APT @ EECTF 2016
Plead APT @ EECTF 2016
 
Reverse Engineering Malware: A look inside Operation Tovar
Reverse Engineering Malware: A look inside Operation TovarReverse Engineering Malware: A look inside Operation Tovar
Reverse Engineering Malware: A look inside Operation Tovar
 
David Bianco - Enterprise Security Monitoring
David Bianco - Enterprise Security MonitoringDavid Bianco - Enterprise Security Monitoring
David Bianco - Enterprise Security Monitoring
 
MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...
MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...
MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On Lab
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
 
Carbanak apt eng
Carbanak apt engCarbanak apt eng
Carbanak apt eng
 
Threat hunting and achieving security maturity
Threat hunting and achieving security maturityThreat hunting and achieving security maturity
Threat hunting and achieving security maturity
 
Inside Cybercrime Groups Harvesting Active Directory for Fun and Profit - Vit...
Inside Cybercrime Groups Harvesting Active Directory for Fun and Profit - Vit...Inside Cybercrime Groups Harvesting Active Directory for Fun and Profit - Vit...
Inside Cybercrime Groups Harvesting Active Directory for Fun and Profit - Vit...
 
Cloud Security Summit (Boston) - Live Hack Demo
Cloud Security Summit (Boston) - Live Hack Demo Cloud Security Summit (Boston) - Live Hack Demo
Cloud Security Summit (Boston) - Live Hack Demo
 
Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...
Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...
Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...
 
Threat hunting in cyber world
Threat hunting in cyber worldThreat hunting in cyber world
Threat hunting in cyber world
 
DLL Preloading Attack
DLL Preloading AttackDLL Preloading Attack
DLL Preloading Attack
 
Billions & Billions of Logs
Billions & Billions of LogsBillions & Billions of Logs
Billions & Billions of Logs
 
Hunting on the Cheap
Hunting on the CheapHunting on the Cheap
Hunting on the Cheap
 

Similar a APT Targeting Indian Police Agencies.

A Penetration Tester evaluates the security of an information in.docx
A Penetration Tester evaluates the security of an information in.docxA Penetration Tester evaluates the security of an information in.docx
A Penetration Tester evaluates the security of an information in.docxaryan532920
 
Malware analysis and detection using reverse Engineering, Available at: www....
Malware analysis and detection using reverse Engineering,  Available at: www....Malware analysis and detection using reverse Engineering,  Available at: www....
Malware analysis and detection using reverse Engineering, Available at: www....Research Publish Journals (Publisher)
 
Cyber Defense Forensic Analyst - Real World Hands-on Examples
Cyber Defense Forensic Analyst - Real World Hands-on ExamplesCyber Defense Forensic Analyst - Real World Hands-on Examples
Cyber Defense Forensic Analyst - Real World Hands-on ExamplesSandeep Kumar Seeram
 
Assignment ContentA Penetration Tester evaluates the secur.docx
Assignment ContentA Penetration Tester evaluates the secur.docxAssignment ContentA Penetration Tester evaluates the secur.docx
Assignment ContentA Penetration Tester evaluates the secur.docxwilliejgrant41084
 
Assignment ContentA Penetration Tester evaluates the secur.docx
Assignment ContentA Penetration Tester evaluates the secur.docxAssignment ContentA Penetration Tester evaluates the secur.docx
Assignment ContentA Penetration Tester evaluates the secur.docxluearsome
 
Practical Incident Response - Work Guide
Practical Incident Response - Work GuidePractical Incident Response - Work Guide
Practical Incident Response - Work GuideEduardo Chavarro
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxVishnuVarma47
 
Survey on Malware Detection Techniques
Survey on Malware Detection TechniquesSurvey on Malware Detection Techniques
Survey on Malware Detection TechniquesEditor IJMTER
 
Deep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection systemDeep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection systemAffine Analytics
 
Basic survey on malware analysis, tools and techniques
Basic survey on malware analysis, tools and techniquesBasic survey on malware analysis, tools and techniques
Basic survey on malware analysis, tools and techniquesijcsa
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxAnshumaanTiwari2
 
Threat hunting for Beginners
Threat hunting for BeginnersThreat hunting for Beginners
Threat hunting for BeginnersSKMohamedKasim
 
A Comparison Study of Open Source Penetration Testing Tools
A Comparison Study of Open Source Penetration Testing ToolsA Comparison Study of Open Source Penetration Testing Tools
A Comparison Study of Open Source Penetration Testing Toolsijtsrd
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking pptshreya_omar
 
Vulnerability Assessment and Penetration Testing using Webkill
Vulnerability Assessment and Penetration Testing using WebkillVulnerability Assessment and Penetration Testing using Webkill
Vulnerability Assessment and Penetration Testing using Webkillijtsrd
 
7122017 cyber espionage is alive and well apt32 and the thr
7122017 cyber espionage is alive and well apt32 and the thr7122017 cyber espionage is alive and well apt32 and the thr
7122017 cyber espionage is alive and well apt32 and the thrsmile790243
 
Target attack (hkust gold edition)(public version)
Target attack (hkust gold edition)(public version)Target attack (hkust gold edition)(public version)
Target attack (hkust gold edition)(public version)Anthony Lai
 
Spyware presentation by mangesh wadibhasme
Spyware presentation by mangesh wadibhasmeSpyware presentation by mangesh wadibhasme
Spyware presentation by mangesh wadibhasmeMangesh wadibhasme
 

Similar a APT Targeting Indian Police Agencies. (20)

A Penetration Tester evaluates the security of an information in.docx
A Penetration Tester evaluates the security of an information in.docxA Penetration Tester evaluates the security of an information in.docx
A Penetration Tester evaluates the security of an information in.docx
 
Malware analysis and detection using reverse Engineering, Available at: www....
Malware analysis and detection using reverse Engineering,  Available at: www....Malware analysis and detection using reverse Engineering,  Available at: www....
Malware analysis and detection using reverse Engineering, Available at: www....
 
Cyber Defense Forensic Analyst - Real World Hands-on Examples
Cyber Defense Forensic Analyst - Real World Hands-on ExamplesCyber Defense Forensic Analyst - Real World Hands-on Examples
Cyber Defense Forensic Analyst - Real World Hands-on Examples
 
Assignment ContentA Penetration Tester evaluates the secur.docx
Assignment ContentA Penetration Tester evaluates the secur.docxAssignment ContentA Penetration Tester evaluates the secur.docx
Assignment ContentA Penetration Tester evaluates the secur.docx
 
Assignment ContentA Penetration Tester evaluates the secur.docx
Assignment ContentA Penetration Tester evaluates the secur.docxAssignment ContentA Penetration Tester evaluates the secur.docx
Assignment ContentA Penetration Tester evaluates the secur.docx
 
Practical Incident Response - Work Guide
Practical Incident Response - Work GuidePractical Incident Response - Work Guide
Practical Incident Response - Work Guide
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptx
 
Survey on Malware Detection Techniques
Survey on Malware Detection TechniquesSurvey on Malware Detection Techniques
Survey on Malware Detection Techniques
 
ACTIVITY1 FCS.pptx
ACTIVITY1 FCS.pptxACTIVITY1 FCS.pptx
ACTIVITY1 FCS.pptx
 
Deep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection systemDeep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection system
 
Basic survey on malware analysis, tools and techniques
Basic survey on malware analysis, tools and techniquesBasic survey on malware analysis, tools and techniques
Basic survey on malware analysis, tools and techniques
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptx
 
Threat hunting for Beginners
Threat hunting for BeginnersThreat hunting for Beginners
Threat hunting for Beginners
 
A Comparison Study of Open Source Penetration Testing Tools
A Comparison Study of Open Source Penetration Testing ToolsA Comparison Study of Open Source Penetration Testing Tools
A Comparison Study of Open Source Penetration Testing Tools
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking ppt
 
Vulnerability Assessment and Penetration Testing using Webkill
Vulnerability Assessment and Penetration Testing using WebkillVulnerability Assessment and Penetration Testing using Webkill
Vulnerability Assessment and Penetration Testing using Webkill
 
7122017 cyber espionage is alive and well apt32 and the thr
7122017 cyber espionage is alive and well apt32 and the thr7122017 cyber espionage is alive and well apt32 and the thr
7122017 cyber espionage is alive and well apt32 and the thr
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Target attack (hkust gold edition)(public version)
Target attack (hkust gold edition)(public version)Target attack (hkust gold edition)(public version)
Target attack (hkust gold edition)(public version)
 
Spyware presentation by mangesh wadibhasme
Spyware presentation by mangesh wadibhasmeSpyware presentation by mangesh wadibhasme
Spyware presentation by mangesh wadibhasme
 

Último

Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 

Último (20)

Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 

APT Targeting Indian Police Agencies.

  • 1. Sandy APT: Advance Persistence Threat http://exploit-analysis.com/ Static AND DYnamic analysis Garage4Hackers
  • 2. About Me [Rahul Sasi ] I work as a Researcher. One of the admins of www.Garage4Hackers.com. https://twitter.com/fb1h2s I spend my free time researching on new attack vectors. Garage4Hackers
  • 3. Presented my research papers at Garage4Hackers
  • 4. APT - Attacks Advance Persistent threats: Any exploit | malware that particularly targets a specific organization, country in order to steal confidential information. Garage4Hackers
  • 5. About this Talk With the rise in number of targeted attacks against government and private companies, there is a certain requirement for an intelligent method for determining these attacks. This talk would be on an un-detected APT attack targeting Indian police organizations which we identified a week back. Sandy is a free tool we have build that is capable of doing exploit analysis on Doc, RTF, XLS,PPT, Jar, Urls. We also will explain the implications and policy Garage4Hackers guidelines for the prevention of these attacks.
  • 6. APT: Who should be concerned. You need ask yourself what have u got that other people would want . Commercially sensitive information, Intellectual property that has designs. What I have seen is mostly, government, manufactures, financial services. Garage4Hackers
  • 7. My organization is small! Many attacks I have seen were attacking small companies. And most of the times its the startup that have the innovative technology that can be used. Or could be small organization working for the government. We have seen smaller organizations targeted as much as the larger organizations. Garage4Hackers
  • 8. Recent APT Incident in news. FBI released a notice on targeted attack on US aviation Industry. Many professionals from the aviation industry was targeted and there computers were infected or an attempt to infect was made. Steal blueprints, new airspace technology and lots of stuffs . Garage4Hackers
  • 10. Step 1: Establishing the backdoor. Use of various Exploits . Uses malicious attachments via email to infect victims. These contained exploits targeting various applications like Adobe Reader and Microsoft Office. Browser based exploits where you visit a particular a web page crafted with an exploits Garage4Hackers
  • 11. Document Exploits. Uses an exploit. File comes in the form of .doc .rtf file that has the exploit embedded. Once you open these doc files you would be infected. These exploits affect OS with office | pdf installed. Garage4Hackers
  • 12. What is Sandy A tool built under Indian Honeynet project. Sandy is an online tool (sandbox) capable of doing both static and dynamic analysis of Malicious Office, PDF, Jar, Flash, HTML. The input would be the above mentioned file formats and output would be extracted malwares, controllers, Urls. In the talk I will share information on a particular sample targeting Indian police department that we received via sandy . Garage4Hackers
  • 14. Sandy Submission: On 2013-09-03 we received a .doc file on sandy. The exploit email was sent to the company’s top executives of an IT security company. At the time of analysis only 2/34 Anti Virus was detecting it as malicious. The document when opened on windows based machines dropped a backdoor on the users computer. Garage4Hackers
  • 15. Research on the Attackers We managed to collect 30 other exploits that were used by the same group over a period of 1 year and analyzed them. We tried to understand the attackers tools and techniques, Modus operandi and targets. Out of the 30 exploits none of them was made on a Saturday or Sunday . Garage4Hackers
  • 16. Based on our research on the Malware infrastructure . We were able to identify that the same group of attackers were targeting Indian police agencies . We were able to locate a new persistence malware with no AV detection, which is digitally signed and is used by this team. Except 1 Chinese AV no other AV company was detecting the threat. The attacks were part of a Cyber spying [ campaign]. Garage4Hackers
  • 17. Modus operandi & Tools and Techniques The attacker were mainly using phishing based attacks via email to infect there targets. The attackers were manually verifying the infected machines and were adding the new persistence malware to it. So if they found the infected machine of high importance then they added a secondary advance monitoring tool to there systems. Garage4Hackers
  • 18. Targets Targets were mainly government organizations. Small private companies and contractors to the government. Most of the infected computers were that of the secretaries . Garage4Hackers
  • 19. A map of the infections. Garage4Hackers
  • 20. Lessons Learned and Policy Implications. Knowing what you need to protect is the most important task. Active Government and community partnership is necessary. Security awareness among employees: the human firewall. No single layer of fraud prevention or authentication is enough to stop determined attackers. Garage4Hackers
  • 21. Thank You Contact me at if you need malware samples : https://twitter.com/fb1h2s https://www.facebook.com/loverahulsas fb1h2s@gmail.com Garage4Hackers

Notas del editor

  1. I was privilaged to publish my research papers in many prominent Security conferecnes.
  2. So in simple terms, the bad guys will install a malicious program on your computer that would allow them to monitor all your confidential data. The malicious programs either uploads all confidential records to a central attaker controlled computer or provides live monitoring.
  3. We will introduce a tool named sandy that we build and is free, that helped us in the identification of this risk.
  4. It does not mean t
  5. Attacker backdoor your system with a malicious program , Then the enumerate the network looking for more valid credentials like user account and passwords. Then then install more persistent utlities .
  6. The input of sandy is fileformats. In this talk I will share about the various samples we collected on sandy.
  7. The tool has got a web interface and could be accessed from the following locations. So if you receive an email with a suspicious file, you can upload on our tool and the tool would be able to provide you information on whether it is an exploit or a clean file.
  8. It is always good to study ur attackers.This means the attackers work form an organized office environment and does not work on week ends.
  9. So what we observed was, when a successful attack takes place the attacker log in to there victims computers remotely and then verify whether the infection is of high/low priority .
  10. As part of the re-assessment process, an organisation must ensure it understands why it may be attacked. "Every organisation should draw up a risk register that will allow the allocation of funds and resources to protect the assets that are most valuable to the organisation, which may include business processes as well as information. As bessi mentioned an Active gov community partnership is needed where individual researchers are able to communicate identified issues to the gov directly. If the CEO of a company is getting security awarness and all his emails are operated by his secretary , then she is as mush as a target than him.