D1 t2 chilik tamir - profiting from ios malware

50
Chilik Tamir [email protected] Twitter: @_coreDump

Transcript of D1 t2 chilik tamir - profiting from ios malware

Page 1: D1 t2   chilik tamir - profiting from ios malware

Chilik Tamir [email protected] Twitter: @_coreDump

Page 2: D1 t2   chilik tamir - profiting from ios malware
Page 3: D1 t2   chilik tamir - profiting from ios malware
Page 4: D1 t2   chilik tamir - profiting from ios malware
Page 5: D1 t2   chilik tamir - profiting from ios malware
Page 6: D1 t2   chilik tamir - profiting from ios malware
Page 7: D1 t2   chilik tamir - profiting from ios malware

TheApplica+onSandbox

Page 8: D1 t2   chilik tamir - profiting from ios malware
Page 9: D1 t2   chilik tamir - profiting from ios malware
Page 10: D1 t2   chilik tamir - profiting from ios malware
Page 11: D1 t2   chilik tamir - profiting from ios malware
Page 12: D1 t2   chilik tamir - profiting from ios malware
Page 13: D1 t2   chilik tamir - profiting from ios malware

iOSMalware

Page 14: D1 t2   chilik tamir - profiting from ios malware
Page 15: D1 t2   chilik tamir - profiting from ios malware
Page 16: D1 t2   chilik tamir - profiting from ios malware

h6ps://developer.apple.com/programs/enroll/

Page 17: D1 t2   chilik tamir - profiting from ios malware
Page 18: D1 t2   chilik tamir - profiting from ios malware
Page 19: D1 t2   chilik tamir - profiting from ios malware
Page 20: D1 t2   chilik tamir - profiting from ios malware
Page 21: D1 t2   chilik tamir - profiting from ios malware
Page 22: D1 t2   chilik tamir - profiting from ios malware
Page 23: D1 t2   chilik tamir - profiting from ios malware
Page 24: D1 t2   chilik tamir - profiting from ios malware

HomeBrewedEvilClientsMalware

Page 25: D1 t2   chilik tamir - profiting from ios malware
Page 26: D1 t2   chilik tamir - profiting from ios malware
Page 27: D1 t2   chilik tamir - profiting from ios malware
Page 28: D1 t2   chilik tamir - profiting from ios malware
Page 29: D1 t2   chilik tamir - profiting from ios malware
Page 30: D1 t2   chilik tamir - profiting from ios malware
Page 31: D1 t2   chilik tamir - profiting from ios malware
Page 32: D1 t2   chilik tamir - profiting from ios malware
Page 33: D1 t2   chilik tamir - profiting from ios malware

iOS Playground Rules z  All code must be signed z  All apps are subjected to a review process z  All certificates require identification z  All installation are validated on device z  Any misbehaving developer will be accountable

Page 34: D1 t2   chilik tamir - profiting from ios malware

(demo)

Page 35: D1 t2   chilik tamir - profiting from ios malware
Page 36: D1 t2   chilik tamir - profiting from ios malware

iPhoneRepairshopsiPwnshopsDEVICE+PASSCODEFTW!!!

Page 37: D1 t2   chilik tamir - profiting from ios malware

Hmm,CananEvilClientAccesstheSandbox

“Juicy”Content?

Page 38: D1 t2   chilik tamir - profiting from ios malware

Sandjacking:EvilclienthijackingofhostApplica+onSandboxcontent

Page 39: D1 t2   chilik tamir - profiting from ios malware

SandJacking,SampleUsecase:

z  UnknownApplica+onpassphrase/passcodez  DEMO:Secureapplica+onwithWIPEEnabled

AnFBIvs.AppleEncryptedApplica+on:

Page 40: D1 t2   chilik tamir - profiting from ios malware

SandJackingoniOS<8.3

Page 41: D1 t2   chilik tamir - profiting from ios malware

Alas….

Page 42: D1 t2   chilik tamir - profiting from ios malware

Hmm,itseamsthatapplehadpatchthefrontdoor…

Butapperantlytheyle]abackdoorwideopen..!

Page 43: D1 t2   chilik tamir - profiting from ios malware

IntroducingSandJackingonanyiOS

Page 44: D1 t2   chilik tamir - profiting from ios malware

IntroducingSandJackingonanyiOS>8.3

Page 45: D1 t2   chilik tamir - profiting from ios malware

Demo+me

Page 46: D1 t2   chilik tamir - profiting from ios malware

SandJacking:Timeline

Page 47: D1 t2   chilik tamir - profiting from ios malware

SandJacking:SandJacker-TheTool

Page 48: D1 t2   chilik tamir - profiting from ios malware

Ques+ons&Answers

Page 49: D1 t2   chilik tamir - profiting from ios malware

Other Resources z  Chilik Tamir, Su-A-Cyder: Home-brewing iOS malware

like a B0$$ BHAsia 2016 https://www.blackhat.com/docs/asia-16/materials/asia-16-Tamir-Su-A-Cyder-Homebrewing-Malware-For-iOS-Like-A-B0SS.pdf

z  Claud Xiao, Palo-Alto Networks, http://researchcenter.paloaltonetworks.com/author/claud-xiao/

Page 50: D1 t2   chilik tamir - profiting from ios malware

Chilik Tamir [email protected] Twitter: @_coreDump