SlideShare a Scribd company logo
1 of 47
Download to read offline
C O N F I D E N T I A L ©2016 KUDELSKI GROUP / All rights reserved.
iOS malware : what’s the risk and how to reduce it
Julien Bachmann
Expert Security Researcher
@milkmix_
INTRODUCTION
3©2016 KUDELSKI GROUP / All rights reserved.
2010 2011 2012 2013 2014 2015
SOME HISTORY ON BANKING MALWARE
Zeus
SpyEye
Carberp
HesperBot
Android.iBanking
Android.BankBot
Android.bankosy
4©2016 KUDELSKI GROUP / All rights reserved.
Only an Android problem right?
• Two facts to consider
• iOS malware is a real thing, even if less widespread now
• If you are using iOS in your enterprise you might be at risk
src: Verizon DBIR 2015
5©2016 KUDELSKI GROUP / All rights reserved.
Some history on iOS malware
2009 2012 2014 2015 2016
iKee (ssh)
Find and Call
AdThief
Unflod
WireLurker
XcodeGhost
YiSpecter
Muda
ZergHelper
AceDeceiver
Trident
QUICK RECAP ON iOS SECURITY
7©2016 KUDELSKI GROUP / All rights reserved.
Applications installation
• Limited number of installation paths
• Closed platform well restricted by Apple
• Only authorized methods controlled by Apple on non-jailbroken device
8©2016 KUDELSKI GROUP / All rights reserved.
Applications installation
AppStore
AdHoc / self signed
In House
3rd party stores (jailbreak)
9©2016 KUDELSKI GROUP / All rights reserved.
Applications installation
• AppStore
• Require Developer certificate
• Applications are reviewed
• In House
• Common method for enterprise applications
• Require Enterprise Developer account
• Require Provisioning profile installed on device
• Ad Hoc
• Used during development
• Limited to 100 devices with provisioned UDID
• Self signed
• New with iOS 9 and Xcode 7, sign for personal devices
10©2016 KUDELSKI GROUP / All rights reserved.
Applications installation
• The jailbroken case
• Several advantages while jailbreaking a device
• Allows to validate security of applications
• But disable code signing validations
• Allows installing applications from untrusted sources
11©2016 KUDELSKI GROUP / All rights reserved.
Applications restrictions
• Limitations put in place by Apple
• Applications running in a sandbox
• Seat-Belt
• Limited access to filesystem and resources
• Applications are isolated from one another
• Requested accesses validated on the AppStore
• Some limitations may apply…
12©2016 KUDELSKI GROUP / All rights reserved.
How devices are infected?
• Mostly spear-phishing
• Lure users into installing malicious application
• Download link in emails / messages
• Used it before in phishing campaign for customer : ~10%
• No exploits and watering hole?
• Exploitation of software vulnerabilities through the browser
• Possible and seen but remote code execs to drop malware are expensive
and complex on iOS
• Pegasus/Trident attack
13©2016 KUDELSKI GROUP / All rights reserved.
How devices are infected?
14©2016 KUDELSKI GROUP / All rights reserved.
How devices are infected?
• Pegasus / Trident
1. WebKit vulnerability
2. Kernel infoleak
3. Kernel memory corruption
4. Another JS related vulnerability to persist
15©2016 KUDELSKI GROUP / All rights reserved.
How devices are infected?
• Traffic injection
• From the public news, most cases currently in Asia
• DNS redirects in China
• Attacks on mobile devices through fake eNodeB
• Physical attacks
• Through MobileDevice framework on USB/WiFi
• AirDrop software flaws
• Code injection
• Ex. JSPatch
16©2016 KUDELSKI GROUP / All rights reserved.
How devices are infected?
• Physical attacks
• Through MobileDevice framework on USB/WiFi
17©2016 KUDELSKI GROUP / All rights reserved.
Code signing?
• Phishing is not enough
• Code signing still performed by iOS
• Except on jailbroken devices or if software vulnerability gets exploited
• Ad Hoc
• Too complicated, requires UDID
• Leaks in the past years, limited now with Apple restrictions
• Potentially on very targeted attacks
• Enterprise Developer Certificate
• User validation
• Certificate can be easily revoked by Apple upon detection
18©2016 KUDELSKI GROUP / All rights reserved.
Code signing?
• Enterprise Developer Certificate
19©2016 KUDELSKI GROUP / All rights reserved.
Code signing?
• A few months in the news
• “Malware bypassing Apple code signing mechanism”
• AceDeceiver
• Truth (explanation w/o the hype)
• Still requires to be published and accepted by Apple at least once in one of
the stores (US, CH, CN, …)
• Can use geolocation of incoming IP addresses to enable/disable features in
the code
• Possible to exploit design flaw in the validation process when installing from
iTunes on Mac/PC
• Allows to install the malware from Mac/PC even if certificate revoked
20©2016 KUDELSKI GROUP / All rights reserved.
Code signing?
http://researchcenter.paloaltonetworks.com/2016/03/acedeceiver-first-ios-trojan-exploiting-apple-drm-design-flaws-to-infect-any-ios-device/
MALICIOUS ACTIONS
22©2016 KUDELSKI GROUP / All rights reserved.
AppStore permissions
• Audio recording
• Easily performed through the API
• When in background applications are preempted by iOS
• Except if defined as background application
• Ribbon displayed to the user
• Keylogging
• Since iOS8 : extensions (keyboard, browser filtering, …)
• Isolated from standard application so no access to Internet or files…
• … except if requested
23©2016 KUDELSKI GROUP / All rights reserved.
Keylogging from the appstore
• User’s validation
24©2016 KUDELSKI GROUP / All rights reserved.
Private API
• In the news
25©2016 KUDELSKI GROUP / All rights reserved.
Sandbox is limiting actions right?
• Entitlements
1. Developers should specify entitlements at compilation
• http://newosxbook.com/ent.jl
2. Validated by the AppStore
3. Some additional rights for selected partners
4. Enforced on device by seat-belt
• Private API
• Forbidden by Apple in the guidelines
• Still requires entitlements to access data due to sandbox
• Does not break applications isolation principle
• Would require to elevate privileges to do so
• Or flaws in the private APIs validation mechanism (Stefan Esser app)
• Difficult to detect with automated analysis (static and dynamic)
26©2016 KUDELSKI GROUP / All rights reserved.
Sandbox is limiting actions right?
• Entitlements
27©2016 KUDELSKI GROUP / All rights reserved.
Sandbox is limiting actions right?
• Listing private APIs functions
• Nicolas Seriot online list
• Using classdump-dyld on a jailbroken device
• Calling private APIs
• Can be called directly
• Through dynamic loading
• dlopen / dlsym
• Using Objective-C reflection property
28©2016 KUDELSKI GROUP / All rights reserved.
Sandbox is limiting actions right?
• Listing private APIs functions
29©2016 KUDELSKI GROUP / All rights reserved.
Sandbox is limiting actions right?
• When linked
• Objective-C reflection
30©2016 KUDELSKI GROUP / All rights reserved.
The In house case
• Entitlements
• Defined at compilation
• Not validated by Apple outside of the AppStore flow
• As seen allows to use more sensitive Private API functions
• Offers more possibilities
• CoreTelephony framework
• Notifications on calls or messages
• IMSI / IMEI retrieval
• Install applications
• Access private information
• …
31©2016 KUDELSKI GROUP / All rights reserved.
The jailbroken case
• Game over
• Everything is possible
• Ex:
• Modifying vm_map_protect to allow RWX pages
• Injecting code in processes to gain access to their data
• Direct access to applications files
• Send / receive SMS
• …
NON-APPLICATION BASED ATTACKS
33©2016 KUDELSKI GROUP / All rights reserved.
Configuration profiles
• Probably used in your organization
• Configure email client
• Device certificate
• Corporate WiFi credentials
• …
• Also used by attackers
• Define proxy and install CA for SSL interception
• Required to run Enterprise Developer signed applications
PROTECTION AND DETECTION
35©2016 KUDELSKI GROUP / All rights reserved.
Detection
• Mobile devices are more complex to protect
• Network side
• Not always using your egress point
• Web filtering / network monitoring not applicable
• Endpoint side
• Operating system less open to 3rd party drivers
• Applications isolation
• Not an AV friendly environment
36©2016 KUDELSKI GROUP / All rights reserved.
Detection on the network
• IDS like features
• Use rulesets specific to mobile malware
• Examples
• Emerging Threats MOBILE_MALWARE rules
• Lookout Mobile Threat Intelligence feed
• Android only
• Detect access to non-corporate configuration
• Detect download of IPA files signed with external Enterprise Developer
accounts
37©2016 KUDELSKI GROUP / All rights reserved.
Detection on the devices
• Leverage existing MDM/MAM solution
• Retrieve installed provisioning profiles
• All external ones should be suspicious
• Retrieve installed applications bundle names
• Match known malicious
38©2016 KUDELSKI GROUP / All rights reserved.
Detection on the devices
• Command line tools
• ideviceinstaller
• ideviceprovision
39©2016 KUDELSKI GROUP / All rights reserved.
Detection on the devices
• Forensics from logs
• installd
• SpringBoard
40©2016 KUDELSKI GROUP / All rights reserved.
Detection on the devices
• Forensics from side channels logs
• Battery usage
• Data usage
• Both contain applications name and last executed timestamp
• Available from backups
41©2016 KUDELSKI GROUP / All rights reserved.
Detection on the devices
• One remark on forensics acquisition
• Enterprise app binaries were never part of the backups
• Since iOS 9 it is the same for AppStore ones
42©2016 KUDELSKI GROUP / All rights reserved.
Detection on the devices
• Future?
• USB scanning terminal to match known malicious bundles
• Workstation AV scanning connected devices
43©2016 KUDELSKI GROUP / All rights reserved.
Protection
• Update devices
• Decrease potential vulnerabilities exploitation
• Prevent known jailbreaking methods
• Device hardening
• iOS security best-practices
• Disable AirDrop
• Force 6-digits passcode
• …
44©2016 KUDELSKI GROUP / All rights reserved.
Protection
• Users training
• Do not install 3rd party provisioning profiles
• Do not install applications outside of the AppStore or provided by corporate
MDM
45©2016 KUDELSKI GROUP / All rights reserved.
Freely available
46©2016 KUDELSKI GROUP / All rights reserved.
Acknowledgements
• Claud Xiao from Palo Alto for sharing his samples with the research
community
47©2016 KUDELSKI GROUP / All rights reserved.
Thank You
Julien Bachmann
Expert Security Researcher
Security Research Unit
Email: julien.bachmann __at__
kudelskisecurity.com

More Related Content

What's hot

Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014
David Berkelmans
 
Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016
Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016
Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016
SecuRing
 
OISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec PrimerOISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec Primer
ThreatReel Podcast
 

What's hot (20)

iOS Application Pentesting
iOS Application PentestingiOS Application Pentesting
iOS Application Pentesting
 
[Wroclaw #2] iOS Security - 101
[Wroclaw #2] iOS Security - 101[Wroclaw #2] iOS Security - 101
[Wroclaw #2] iOS Security - 101
 
Check Point designing a security
Check Point designing a securityCheck Point designing a security
Check Point designing a security
 
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KLBreaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
 
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer ProtectionOwasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
 
Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014
 
Android security and penetration testing | DIVA | Yogesh Ojha
Android security and penetration testing | DIVA | Yogesh OjhaAndroid security and penetration testing | DIVA | Yogesh Ojha
Android security and penetration testing | DIVA | Yogesh Ojha
 
Certificate Pinning in Mobile Applications
Certificate Pinning in Mobile ApplicationsCertificate Pinning in Mobile Applications
Certificate Pinning in Mobile Applications
 
[Wroclaw #4] WebRTC & security: 101
[Wroclaw #4] WebRTC & security: 101[Wroclaw #4] WebRTC & security: 101
[Wroclaw #4] WebRTC & security: 101
 
OWASP TOP 10
OWASP TOP 10OWASP TOP 10
OWASP TOP 10
 
Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016
Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016
Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016
 
Defcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-t
Defcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-tDefcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-t
Defcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-t
 
1.3. (In)security Software
1.3. (In)security Software1.3. (In)security Software
1.3. (In)security Software
 
Sandboxing
SandboxingSandboxing
Sandboxing
 
Checkpoint ccsa r76
Checkpoint ccsa r76Checkpoint ccsa r76
Checkpoint ccsa r76
 
Anti-tampering in Android and Take Look at Google SafetyNet Attestation API
Anti-tampering in Android and Take Look at Google SafetyNet Attestation APIAnti-tampering in Android and Take Look at Google SafetyNet Attestation API
Anti-tampering in Android and Take Look at Google SafetyNet Attestation API
 
Android system security
Android system securityAndroid system security
Android system security
 
Problems with parameters b sides-msp
Problems with parameters b sides-mspProblems with parameters b sides-msp
Problems with parameters b sides-msp
 
OISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec PrimerOISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec Primer
 
BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations
BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations
BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations
 

Similar to iOS malware: what's the risk and how to reduce it

BYOD for your business with WSO2 Enterprise Mobility Manager
BYOD for your business with WSO2 Enterprise Mobility ManagerBYOD for your business with WSO2 Enterprise Mobility Manager
BYOD for your business with WSO2 Enterprise Mobility Manager
WSO2
 

Similar to iOS malware: what's the risk and how to reduce it (20)

Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016
Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016
Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016
 
Zero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source SoftwareZero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source Software
 
iOS application (in)security
iOS application (in)securityiOS application (in)security
iOS application (in)security
 
Hacking Mobile Apps
Hacking Mobile AppsHacking Mobile Apps
Hacking Mobile Apps
 
Evaluating iOS Applications
Evaluating iOS ApplicationsEvaluating iOS Applications
Evaluating iOS Applications
 
iOS-Application-Security-iAmPr3m
iOS-Application-Security-iAmPr3miOS-Application-Security-iAmPr3m
iOS-Application-Security-iAmPr3m
 
Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)
 
Securing Android
Securing AndroidSecuring Android
Securing Android
 
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud XiaoFruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
 
BYOD for your business with WSO2 Enterprise Mobility Manager
BYOD for your business with WSO2 Enterprise Mobility ManagerBYOD for your business with WSO2 Enterprise Mobility Manager
BYOD for your business with WSO2 Enterprise Mobility Manager
 
Targeted Threat (APT) Defense for Applications Featuring pxGrid: a deep dive
Targeted Threat (APT) Defense for Applications Featuring pxGrid: a deep diveTargeted Threat (APT) Defense for Applications Featuring pxGrid: a deep dive
Targeted Threat (APT) Defense for Applications Featuring pxGrid: a deep dive
 
DroidCon 2015 - Building Secure Android Apps For The Enterprise
DroidCon 2015 - Building Secure Android Apps For The Enterprise DroidCon 2015 - Building Secure Android Apps For The Enterprise
DroidCon 2015 - Building Secure Android Apps For The Enterprise
 
Common Security Misconception
Common Security MisconceptionCommon Security Misconception
Common Security Misconception
 
Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013
 
Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)
Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)
Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)
 
Mitigating the Top 5 Cloud Security Threats
Mitigating the Top 5 Cloud Security ThreatsMitigating the Top 5 Cloud Security Threats
Mitigating the Top 5 Cloud Security Threats
 
Pentesting Android Applications
Pentesting Android ApplicationsPentesting Android Applications
Pentesting Android Applications
 
Mobile Penetration Testing: Episode 1 - The Forensic Menace
Mobile Penetration Testing: Episode 1 - The Forensic MenaceMobile Penetration Testing: Episode 1 - The Forensic Menace
Mobile Penetration Testing: Episode 1 - The Forensic Menace
 
Debunking the Top 5 Myths About Mobile AppSec
Debunking the Top 5 Myths About Mobile AppSecDebunking the Top 5 Myths About Mobile AppSec
Debunking the Top 5 Myths About Mobile AppSec
 
Beyond the 'cript practical i os reverse engineering lascon
Beyond the 'cript  practical i os reverse engineering lasconBeyond the 'cript  practical i os reverse engineering lascon
Beyond the 'cript practical i os reverse engineering lascon
 

More from Cyber Security Alliance

Killing any security product … using a Mimikatz undocumented feature
Killing any security product … using a Mimikatz undocumented featureKilling any security product … using a Mimikatz undocumented feature
Killing any security product … using a Mimikatz undocumented feature
Cyber Security Alliance
 
Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0
Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0
Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0
Cyber Security Alliance
 

More from Cyber Security Alliance (20)

Bug Bounty @ Swisscom
Bug Bounty @ SwisscomBug Bounty @ Swisscom
Bug Bounty @ Swisscom
 
Robots are among us, but who takes responsibility?
Robots are among us, but who takes responsibility?Robots are among us, but who takes responsibility?
Robots are among us, but who takes responsibility?
 
Why huntung IoC fails at protecting against targeted attacks
Why huntung IoC fails at protecting against targeted attacksWhy huntung IoC fails at protecting against targeted attacks
Why huntung IoC fails at protecting against targeted attacks
 
Corporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomwareCorporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomware
 
Blockchain for Beginners
Blockchain for Beginners Blockchain for Beginners
Blockchain for Beginners
 
Le pentest pour les nuls #cybsec16
Le pentest pour les nuls #cybsec16Le pentest pour les nuls #cybsec16
Le pentest pour les nuls #cybsec16
 
Introducing Man in the Contacts attack to trick encrypted messaging apps
Introducing Man in the Contacts attack to trick encrypted messaging appsIntroducing Man in the Contacts attack to trick encrypted messaging apps
Introducing Man in the Contacts attack to trick encrypted messaging apps
 
Understanding the fundamentals of attacks
Understanding the fundamentals of attacksUnderstanding the fundamentals of attacks
Understanding the fundamentals of attacks
 
Rump : iOS patch diffing
Rump : iOS patch diffingRump : iOS patch diffing
Rump : iOS patch diffing
 
Reverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande ModemReverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande Modem
 
Offline bruteforce attack on wi fi protected setup
Offline bruteforce attack on wi fi protected setupOffline bruteforce attack on wi fi protected setup
Offline bruteforce attack on wi fi protected setup
 
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
 
Killing any security product … using a Mimikatz undocumented feature
Killing any security product … using a Mimikatz undocumented featureKilling any security product … using a Mimikatz undocumented feature
Killing any security product … using a Mimikatz undocumented feature
 
Rump attaque usb_caralinda_fabrice
Rump attaque usb_caralinda_fabriceRump attaque usb_caralinda_fabrice
Rump attaque usb_caralinda_fabrice
 
Hacking the swisscom modem
Hacking the swisscom modemHacking the swisscom modem
Hacking the swisscom modem
 
Colt sp sec2014_appsec-nf-vfinal
Colt sp sec2014_appsec-nf-vfinalColt sp sec2014_appsec-nf-vfinal
Colt sp sec2014_appsec-nf-vfinal
 
Asfws2014 tproxy
Asfws2014 tproxyAsfws2014 tproxy
Asfws2014 tproxy
 
Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0
Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0
Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0
 
Appsec rump reverse-i_os_machook
Appsec rump reverse-i_os_machookAppsec rump reverse-i_os_machook
Appsec rump reverse-i_os_machook
 
Appsecforum2014 nov14-bk-cryptool-rump
Appsecforum2014 nov14-bk-cryptool-rumpAppsecforum2014 nov14-bk-cryptool-rump
Appsecforum2014 nov14-bk-cryptool-rump
 

Recently uploaded

%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...
%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...
%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...
masabamasaba
 
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
masabamasaba
 
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
chiefasafspells
 

Recently uploaded (20)

Artyushina_Guest lecture_YorkU CS May 2024.pptx
Artyushina_Guest lecture_YorkU CS May 2024.pptxArtyushina_Guest lecture_YorkU CS May 2024.pptx
Artyushina_Guest lecture_YorkU CS May 2024.pptx
 
WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With SimplicityWSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
 
WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?
 
%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...
%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...
%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...
 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
 
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
 
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
 
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
 
tonesoftg
tonesoftgtonesoftg
tonesoftg
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation Template
 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learn
 
Architecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the pastArchitecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the past
 
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
 
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park %in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
 
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...
 
What Goes Wrong with Language Definitions and How to Improve the Situation
What Goes Wrong with Language Definitions and How to Improve the SituationWhat Goes Wrong with Language Definitions and How to Improve the Situation
What Goes Wrong with Language Definitions and How to Improve the Situation
 
WSO2CON2024 - It's time to go Platformless
WSO2CON2024 - It's time to go PlatformlessWSO2CON2024 - It's time to go Platformless
WSO2CON2024 - It's time to go Platformless
 
WSO2CON 2024 - How to Run a Security Program
WSO2CON 2024 - How to Run a Security ProgramWSO2CON 2024 - How to Run a Security Program
WSO2CON 2024 - How to Run a Security Program
 
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
 

iOS malware: what's the risk and how to reduce it

  • 1. C O N F I D E N T I A L ©2016 KUDELSKI GROUP / All rights reserved. iOS malware : what’s the risk and how to reduce it Julien Bachmann Expert Security Researcher @milkmix_
  • 3. 3©2016 KUDELSKI GROUP / All rights reserved. 2010 2011 2012 2013 2014 2015 SOME HISTORY ON BANKING MALWARE Zeus SpyEye Carberp HesperBot Android.iBanking Android.BankBot Android.bankosy
  • 4. 4©2016 KUDELSKI GROUP / All rights reserved. Only an Android problem right? • Two facts to consider • iOS malware is a real thing, even if less widespread now • If you are using iOS in your enterprise you might be at risk src: Verizon DBIR 2015
  • 5. 5©2016 KUDELSKI GROUP / All rights reserved. Some history on iOS malware 2009 2012 2014 2015 2016 iKee (ssh) Find and Call AdThief Unflod WireLurker XcodeGhost YiSpecter Muda ZergHelper AceDeceiver Trident
  • 6. QUICK RECAP ON iOS SECURITY
  • 7. 7©2016 KUDELSKI GROUP / All rights reserved. Applications installation • Limited number of installation paths • Closed platform well restricted by Apple • Only authorized methods controlled by Apple on non-jailbroken device
  • 8. 8©2016 KUDELSKI GROUP / All rights reserved. Applications installation AppStore AdHoc / self signed In House 3rd party stores (jailbreak)
  • 9. 9©2016 KUDELSKI GROUP / All rights reserved. Applications installation • AppStore • Require Developer certificate • Applications are reviewed • In House • Common method for enterprise applications • Require Enterprise Developer account • Require Provisioning profile installed on device • Ad Hoc • Used during development • Limited to 100 devices with provisioned UDID • Self signed • New with iOS 9 and Xcode 7, sign for personal devices
  • 10. 10©2016 KUDELSKI GROUP / All rights reserved. Applications installation • The jailbroken case • Several advantages while jailbreaking a device • Allows to validate security of applications • But disable code signing validations • Allows installing applications from untrusted sources
  • 11. 11©2016 KUDELSKI GROUP / All rights reserved. Applications restrictions • Limitations put in place by Apple • Applications running in a sandbox • Seat-Belt • Limited access to filesystem and resources • Applications are isolated from one another • Requested accesses validated on the AppStore • Some limitations may apply…
  • 12. 12©2016 KUDELSKI GROUP / All rights reserved. How devices are infected? • Mostly spear-phishing • Lure users into installing malicious application • Download link in emails / messages • Used it before in phishing campaign for customer : ~10% • No exploits and watering hole? • Exploitation of software vulnerabilities through the browser • Possible and seen but remote code execs to drop malware are expensive and complex on iOS • Pegasus/Trident attack
  • 13. 13©2016 KUDELSKI GROUP / All rights reserved. How devices are infected?
  • 14. 14©2016 KUDELSKI GROUP / All rights reserved. How devices are infected? • Pegasus / Trident 1. WebKit vulnerability 2. Kernel infoleak 3. Kernel memory corruption 4. Another JS related vulnerability to persist
  • 15. 15©2016 KUDELSKI GROUP / All rights reserved. How devices are infected? • Traffic injection • From the public news, most cases currently in Asia • DNS redirects in China • Attacks on mobile devices through fake eNodeB • Physical attacks • Through MobileDevice framework on USB/WiFi • AirDrop software flaws • Code injection • Ex. JSPatch
  • 16. 16©2016 KUDELSKI GROUP / All rights reserved. How devices are infected? • Physical attacks • Through MobileDevice framework on USB/WiFi
  • 17. 17©2016 KUDELSKI GROUP / All rights reserved. Code signing? • Phishing is not enough • Code signing still performed by iOS • Except on jailbroken devices or if software vulnerability gets exploited • Ad Hoc • Too complicated, requires UDID • Leaks in the past years, limited now with Apple restrictions • Potentially on very targeted attacks • Enterprise Developer Certificate • User validation • Certificate can be easily revoked by Apple upon detection
  • 18. 18©2016 KUDELSKI GROUP / All rights reserved. Code signing? • Enterprise Developer Certificate
  • 19. 19©2016 KUDELSKI GROUP / All rights reserved. Code signing? • A few months in the news • “Malware bypassing Apple code signing mechanism” • AceDeceiver • Truth (explanation w/o the hype) • Still requires to be published and accepted by Apple at least once in one of the stores (US, CH, CN, …) • Can use geolocation of incoming IP addresses to enable/disable features in the code • Possible to exploit design flaw in the validation process when installing from iTunes on Mac/PC • Allows to install the malware from Mac/PC even if certificate revoked
  • 20. 20©2016 KUDELSKI GROUP / All rights reserved. Code signing? http://researchcenter.paloaltonetworks.com/2016/03/acedeceiver-first-ios-trojan-exploiting-apple-drm-design-flaws-to-infect-any-ios-device/
  • 22. 22©2016 KUDELSKI GROUP / All rights reserved. AppStore permissions • Audio recording • Easily performed through the API • When in background applications are preempted by iOS • Except if defined as background application • Ribbon displayed to the user • Keylogging • Since iOS8 : extensions (keyboard, browser filtering, …) • Isolated from standard application so no access to Internet or files… • … except if requested
  • 23. 23©2016 KUDELSKI GROUP / All rights reserved. Keylogging from the appstore • User’s validation
  • 24. 24©2016 KUDELSKI GROUP / All rights reserved. Private API • In the news
  • 25. 25©2016 KUDELSKI GROUP / All rights reserved. Sandbox is limiting actions right? • Entitlements 1. Developers should specify entitlements at compilation • http://newosxbook.com/ent.jl 2. Validated by the AppStore 3. Some additional rights for selected partners 4. Enforced on device by seat-belt • Private API • Forbidden by Apple in the guidelines • Still requires entitlements to access data due to sandbox • Does not break applications isolation principle • Would require to elevate privileges to do so • Or flaws in the private APIs validation mechanism (Stefan Esser app) • Difficult to detect with automated analysis (static and dynamic)
  • 26. 26©2016 KUDELSKI GROUP / All rights reserved. Sandbox is limiting actions right? • Entitlements
  • 27. 27©2016 KUDELSKI GROUP / All rights reserved. Sandbox is limiting actions right? • Listing private APIs functions • Nicolas Seriot online list • Using classdump-dyld on a jailbroken device • Calling private APIs • Can be called directly • Through dynamic loading • dlopen / dlsym • Using Objective-C reflection property
  • 28. 28©2016 KUDELSKI GROUP / All rights reserved. Sandbox is limiting actions right? • Listing private APIs functions
  • 29. 29©2016 KUDELSKI GROUP / All rights reserved. Sandbox is limiting actions right? • When linked • Objective-C reflection
  • 30. 30©2016 KUDELSKI GROUP / All rights reserved. The In house case • Entitlements • Defined at compilation • Not validated by Apple outside of the AppStore flow • As seen allows to use more sensitive Private API functions • Offers more possibilities • CoreTelephony framework • Notifications on calls or messages • IMSI / IMEI retrieval • Install applications • Access private information • …
  • 31. 31©2016 KUDELSKI GROUP / All rights reserved. The jailbroken case • Game over • Everything is possible • Ex: • Modifying vm_map_protect to allow RWX pages • Injecting code in processes to gain access to their data • Direct access to applications files • Send / receive SMS • …
  • 33. 33©2016 KUDELSKI GROUP / All rights reserved. Configuration profiles • Probably used in your organization • Configure email client • Device certificate • Corporate WiFi credentials • … • Also used by attackers • Define proxy and install CA for SSL interception • Required to run Enterprise Developer signed applications
  • 35. 35©2016 KUDELSKI GROUP / All rights reserved. Detection • Mobile devices are more complex to protect • Network side • Not always using your egress point • Web filtering / network monitoring not applicable • Endpoint side • Operating system less open to 3rd party drivers • Applications isolation • Not an AV friendly environment
  • 36. 36©2016 KUDELSKI GROUP / All rights reserved. Detection on the network • IDS like features • Use rulesets specific to mobile malware • Examples • Emerging Threats MOBILE_MALWARE rules • Lookout Mobile Threat Intelligence feed • Android only • Detect access to non-corporate configuration • Detect download of IPA files signed with external Enterprise Developer accounts
  • 37. 37©2016 KUDELSKI GROUP / All rights reserved. Detection on the devices • Leverage existing MDM/MAM solution • Retrieve installed provisioning profiles • All external ones should be suspicious • Retrieve installed applications bundle names • Match known malicious
  • 38. 38©2016 KUDELSKI GROUP / All rights reserved. Detection on the devices • Command line tools • ideviceinstaller • ideviceprovision
  • 39. 39©2016 KUDELSKI GROUP / All rights reserved. Detection on the devices • Forensics from logs • installd • SpringBoard
  • 40. 40©2016 KUDELSKI GROUP / All rights reserved. Detection on the devices • Forensics from side channels logs • Battery usage • Data usage • Both contain applications name and last executed timestamp • Available from backups
  • 41. 41©2016 KUDELSKI GROUP / All rights reserved. Detection on the devices • One remark on forensics acquisition • Enterprise app binaries were never part of the backups • Since iOS 9 it is the same for AppStore ones
  • 42. 42©2016 KUDELSKI GROUP / All rights reserved. Detection on the devices • Future? • USB scanning terminal to match known malicious bundles • Workstation AV scanning connected devices
  • 43. 43©2016 KUDELSKI GROUP / All rights reserved. Protection • Update devices • Decrease potential vulnerabilities exploitation • Prevent known jailbreaking methods • Device hardening • iOS security best-practices • Disable AirDrop • Force 6-digits passcode • …
  • 44. 44©2016 KUDELSKI GROUP / All rights reserved. Protection • Users training • Do not install 3rd party provisioning profiles • Do not install applications outside of the AppStore or provided by corporate MDM
  • 45. 45©2016 KUDELSKI GROUP / All rights reserved. Freely available
  • 46. 46©2016 KUDELSKI GROUP / All rights reserved. Acknowledgements • Claud Xiao from Palo Alto for sharing his samples with the research community
  • 47. 47©2016 KUDELSKI GROUP / All rights reserved. Thank You Julien Bachmann Expert Security Researcher Security Research Unit Email: julien.bachmann __at__ kudelskisecurity.com