A Peek Under the Hood of iOS Malware Laura Garc´ ıa , Ricardo J. Rodr´ ıguez [email protected], [email protected] « All wrongs reversed MLW.RE NPO, Spain Second University of Naples, Caserta, Italy University of Zaragoza, Spain September 02, 2016 1st International Workshop on Malware Analysis Salzburg, Austria

A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

  • Upload
    hanhu

  • View
    223

  • Download
    3

Embed Size (px)

Citation preview

Page 1: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

A Peek Under the Hood of iOS Malware

Laura Garcıa†, Ricardo J. Rodrıguez‡

[email protected], [email protected]

« All wrongs reversed

†MLW.RE NPO, Spain ‡Second University of Naples, Caserta, ItalyUniversity of Zaragoza, Spain

September 02, 2016

1st International Workshop on Malware AnalysisSalzburg, Austria

Page 2: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Introduction (I)

Malicious software targeting mobile devices are increasingExpected, given the increasing trend of these devices (7.2B in use)Criminal though: the more potential victims, the more revenue

Mobile market is mainly dominated by Android (82.8%) and iOS(13.9%)Same trend is followed by threats:

5000 new Android malware files/day were found in 2015 (Kaspersky)

Consequence: Android malware largely studied in the literature

What about iOS malware?

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 2 / 23

Page 3: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Introduction (I)

Malicious software targeting mobile devices are increasingExpected, given the increasing trend of these devices (7.2B in use)Criminal though: the more potential victims, the more revenue

Mobile market is mainly dominated by Android (82.8%) and iOS(13.9%)Same trend is followed by threats:

5000 new Android malware files/day were found in 2015 (Kaspersky)

Consequence: Android malware largely studied in the literature

What about iOS malware?

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 2 / 23

Page 4: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Introduction (II)

Lack of attention1 Market share: Android is preferred instead of iOS as malware

deployment platform2 Different security models, making Android more exposed

Both follow permission-based approaches (different granularity)Both have native OS security mechanisms (as DEP, ASLR)Android mainly relies on platform protection, while iOS relies onmarket protection

Some insights on iOS market protectionReview/vetting process for any app to be published in App Store(official Apple market)Not totally effective

Example: XCodeGhost, a trojanized SDK, infected (at least) 39 appsOther attack vectors also possible: private APIs, compromised iCloudaccounts

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 3 / 23

Page 5: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Introduction (II)

Lack of attention1 Market share: Android is preferred instead of iOS as malware

deployment platform2 Different security models, making Android more exposed

Both follow permission-based approaches (different granularity)Both have native OS security mechanisms (as DEP, ASLR)Android mainly relies on platform protection, while iOS relies onmarket protection

Some insights on iOS market protectionReview/vetting process for any app to be published in App Store(official Apple market)Not totally effective

Example: XCodeGhost, a trojanized SDK, infected (at least) 39 appsOther attack vectors also possible: private APIs, compromised iCloudaccounts

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 3 / 23

Page 6: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Introduction (III)

ContributionsClassification of 36 iOS malware families, from 2009 to 2015,according to:

Affected devicesDistribution channelInfection methodAttack goalAttack vector

iOS malware analysis methodologyIn-depth analysis of a selected sample (from KeyRaider family)

Take-home conclusions

Most of iOS malware are distributed out of official markets

Jailbreaking an iOS device makes it a potential target

User interaction is (somehow) required as first infection stage

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 4 / 23

Page 7: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Introduction (III)

ContributionsClassification of 36 iOS malware families, from 2009 to 2015,according to:

Affected devicesDistribution channelInfection methodAttack goalAttack vector

iOS malware analysis methodologyIn-depth analysis of a selected sample (from KeyRaider family)

Take-home conclusionsMost of iOS malware are distributed out of official markets

Jailbreaking an iOS device makes it a potential target

User interaction is (somehow) required as first infection stage

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 4 / 23

Page 8: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Introduction (III)

ContributionsClassification of 36 iOS malware families, from 2009 to 2015,according to:

Affected devicesDistribution channelInfection methodAttack goalAttack vector

iOS malware analysis methodologyIn-depth analysis of a selected sample (from KeyRaider family)

Take-home conclusionsMost of iOS malware are distributed out of official markets

Jailbreaking an iOS device makes it a potential target

User interaction is (somehow) required as first infection stage

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 4 / 23

Page 9: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Introduction (III)

ContributionsClassification of 36 iOS malware families, from 2009 to 2015,according to:

Affected devicesDistribution channelInfection methodAttack goalAttack vector

iOS malware analysis methodologyIn-depth analysis of a selected sample (from KeyRaider family)

Take-home conclusionsMost of iOS malware are distributed out of official markets

Jailbreaking an iOS device makes it a potential target

User interaction is (somehow) required as first infection stage

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 4 / 23

Page 10: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Related Work (I)

Mainly focused on AndroidSmartphone malware taxonomy (Amamra et al., 2012)

Reference behaviour, analysis approach, and malware behaviour

ANDRUBIS tool (Lindorfer et al., 2014)46 mobile malware samples, from 2009 to 2011 (Felt et al., 2011)

Current and future incentives4 iOS samples (also covered in our study)

Set of 1200 Android samples (Zhou and Jiang, 2012)Attack type and installation method

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 5 / 23

Page 11: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Related Work (II)

Survey of mobile malware (Suarez-Tangil et al., 2014)Attack goals, malware behaviour, distribution and infection, privilegeacquisition

9 samples target iOS devicesOur approach is similar, but with some differences:

Distribution and infection are separate featuresAttack vectors also considered

iOS attack preventionPiOS: detect sensitive information exfiltration

XiOS: prevents lazy bindings and abuse of private APIs

iRiS: app vetting system that detect malicious behaviours

Abuse of iOS sandboxing (Xing et al., CCS’15)

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 6 / 23

Page 12: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Related Work (II)

Survey of mobile malware (Suarez-Tangil et al., 2014)Attack goals, malware behaviour, distribution and infection, privilegeacquisition

9 samples target iOS devicesOur approach is similar, but with some differences:

Distribution and infection are separate featuresAttack vectors also considered

iOS attack preventionPiOS: detect sensitive information exfiltration

XiOS: prevents lazy bindings and abuse of private APIs

iRiS: app vetting system that detect malicious behaviours

Abuse of iOS sandboxing (Xing et al., CCS’15)

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 6 / 23

Page 13: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Background (I)iOS security model

Software

Apple Root CA

Boot ROM

Low-Level Bootloader

iBoot iOS Kernel

File System

OS Partition

User Partition

App Sandbox

DataProtection Class

Hardware&

Firmware

Low levelHardware and firmware digitallysigned and verified priorexecution

Application levelApple-issued certificate: allapps are signed

Apps are isolated (sandbox)

Data Protection: feature toprotect data based on when itneeds to be accessed

Others: DEP, ASLR

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 7 / 23

Page 14: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Background (II)Apple review/vetting process

Any app must comply withApple Review Guidelines

Reliable, perform asexpected, free of offensivematerial

Set over 100 rules, coveringdifferent aspects (functionality,meta-data, advertising, etc.)

Not 100% perfectTrojanized SDK

Obfuscation of private API calls

Abuse of inter-app services

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 8 / 23

Page 15: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Characterization of iOS malware (I)36 malware families from 2009 to 2015Criteria: Who are targeting individuals?

On-sale malware: anyoneState-sponsored malware: governments, intelligent agencies, . . .Underground malware: criminals

Malware family name(s) Discovery dateOn-sale malwareTrapsms Jun 2009MobileSpy Jul 2009OwnSpy Feb 2010MobiStealth Oct 2010FlexiSpy Dec 2010iKeyGuard April 2011Copy9 Jul 2011StealthGenie Nov 2011mSpy Oct 2011iKeyMonitor Mar 2012SpyKey Apr 2012Copy10 Aug 2012InnovaSPY Sept 20121mole Jan 2013Spy App Oct 2014State-sponsored malwareFinSpy Mobile Aug 2012Hacking Team tools Jun 2014Inception/Cloud Atlas Dec 2014XAgent/PawnStorm Feb 2015

Malware family name(s) Discovery dateUnderground malwareIkee/Eeki and Duh Nov 2009LBTM Sept 2010Find and Call Jul 2012Nobitazzz (packages) Aug 2012AdThief/Spad Mar 2014SSLCreds/Unflod Baby Panda Apr 2014AppBuyer Sept 2014WireLurker Nov 2014Xsser mRAT Dec 2014Lock Saver Free Jul 2015KeyRaider Aug 2015XcodeGhost Sept 2015YiSpecter Oct 2015Muda/AdLord Oct 2015Youmi Ad SDK Oct 2015TinyV Oct 2015SantaAPT Dec 2015

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 9 / 23

Page 16: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Characterization of iOS malware (I)36 malware families from 2009 to 2015Criteria: Who are targeting individuals?

On-sale malware: anyoneState-sponsored malware: governments, intelligent agencies, . . .Underground malware: criminals

Malware family name(s) Discovery dateOn-sale malwareTrapsms Jun 2009MobileSpy Jul 2009OwnSpy Feb 2010MobiStealth Oct 2010FlexiSpy Dec 2010iKeyGuard April 2011Copy9 Jul 2011StealthGenie Nov 2011mSpy Oct 2011iKeyMonitor Mar 2012SpyKey Apr 2012Copy10 Aug 2012InnovaSPY Sept 20121mole Jan 2013Spy App Oct 2014State-sponsored malwareFinSpy Mobile Aug 2012Hacking Team tools Jun 2014Inception/Cloud Atlas Dec 2014XAgent/PawnStorm Feb 2015

Malware family name(s) Discovery dateUnderground malwareIkee/Eeki and Duh Nov 2009LBTM Sept 2010Find and Call Jul 2012Nobitazzz (packages) Aug 2012AdThief/Spad Mar 2014SSLCreds/Unflod Baby Panda Apr 2014AppBuyer Sept 2014WireLurker Nov 2014Xsser mRAT Dec 2014Lock Saver Free Jul 2015KeyRaider Aug 2015XcodeGhost Sept 2015YiSpecter Oct 2015Muda/AdLord Oct 2015Youmi Ad SDK Oct 2015TinyV Oct 2015SantaAPT Dec 2015

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 9 / 23

Page 17: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Characterization of iOS malware (II)Features of interest

infectionexploit any vulnerability (EV)

allowed by the user (AS)

distribution

unknown sources (US)

alternative market (AM)

official market (OM)

devicesjailbroken (JD)

non-jailbroken (NJ)

attack vector

compromised credentials (CC)

bypassed vetting process (BV)

Cydia Substrate (CS)

trojanized official SDK (TO)

private APIs (PA)

bundle ID forged (BF)

Apple-issuedenterprise/developer certificates (DC)

attack goals

spying (SP)

fraud (FR)

data theft (DT)

ransom (RS)

spamming (SM)

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 10 / 23

Page 18: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Discussion (I)On evolution

On-sale State-sponsored Underground

0

10

2

4

6

8

12

14

16

18

Malware categories

No.

of

malw

are

fam

ilies

2009

2010

2011

2012

2013

2014

2015

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 11 / 23

Page 19: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Discussion (II)On affected devices

On-sale State-sponsored Underground

0

20

10

2

4

6

8

12

14

16

18

22

Malware categories

No.

of

malw

are

fam

ilies

Non-jailbroken devices

Jailbroken devices

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 12 / 23

Page 20: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Discussion (III)On distribution and infection

DistributionOn-sale & state-sponsored malware evenly distributed over AM & US≈ 14% of underground malware distributed over OM

Only one family (Ikee, worm behaviour) comes from US, the rest comefrom AMRecall that AM have no vetting process

InfectionOnly 8.3% of malware families exploit any vulnerability (onestate-sponsored, two underground)

Default passwords in jailbroken devicesCompromised enterprise/provisioning certificatesMasque attack (bundle ID forged)

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 13 / 23

Page 21: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Discussion (III)On distribution and infection

DistributionOn-sale & state-sponsored malware evenly distributed over AM & US≈ 14% of underground malware distributed over OM

Only one family (Ikee, worm behaviour) comes from US, the rest comefrom AMRecall that AM have no vetting process

InfectionOnly 8.3% of malware families exploit any vulnerability (onestate-sponsored, two underground)

Default passwords in jailbroken devicesCompromised enterprise/provisioning certificatesMasque attack (bundle ID forged)

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 13 / 23

Page 22: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Discussion (IV)On attack goals and attack vectors

Attack goalsSpying and data theft: main goal of on-sale and state-sponsoredmalware (expected behaviour)Underground malware, more sparse (≈ 65% present more than onegoal):

≈ 50% data thefts; ≈ 35% fraudsters≈ 24% spammers; ≈ 18% spying activities

Attack vectorsOn-sale and state-sponsored malware, focused on Cydia Substrate

Compromised credentials (two on-sale malware families)Other attack vectors used by state-sponsored malware:

Bundle ID forgedMisuse of enterprise/developer certificates

Underground malware also use private APIs and trojanized SDK

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 14 / 23

Page 23: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Discussion (IV)On attack goals and attack vectors

Attack goalsSpying and data theft: main goal of on-sale and state-sponsoredmalware (expected behaviour)Underground malware, more sparse (≈ 65% present more than onegoal):

≈ 50% data thefts; ≈ 35% fraudsters≈ 24% spammers; ≈ 18% spying activities

Attack vectorsOn-sale and state-sponsored malware, focused on Cydia Substrate

Compromised credentials (two on-sale malware families)Other attack vectors used by state-sponsored malware:

Bundle ID forgedMisuse of enterprise/developer certificates

Underground malware also use private APIs and trojanized SDK

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 14 / 23

Page 24: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Discussion (V)Findings summary

DO NOT jailbreak your iOS devices

Keep them updated

Install only from trusted sources

Use native iOS mechanisms to grant/revoke permissions

www.techrepublic.com/article/update-all-ios-devices-to-9-3-5-immediately-or-risk-a-remote-jailbreak/

Kindly reminder ¨ (update now!)

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 15 / 23

Page 25: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Discussion (V)Findings summary

DO NOT jailbreak your iOS devices

Keep them updated

Install only from trusted sources

Use native iOS mechanisms to grant/revoke permissions

www.techrepublic.com/article/update-all-ios-devices-to-9-3-5-immediately-or-risk-a-remote-jailbreak/

Kindly reminder ¨ (update now!)

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 15 / 23

Page 26: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Case Study: Analyzing a malware sample (I)Analysis methodology

Obtain malwaresample

Deciphersample

Obtain sampledeciphered code

Perform staticanalysis

Perform dynamicanalysis

Collect analysis resultsand draw conclusions

is it ciphered?

no

yes Analysis DocumentationPre-analysis

KeyRaider sampleMD5 hash: 8985ecbc80d257e02c1e30b0268d91e7

Samples available on the web (spread the love r):http://webdiis.unizar.es/˜ricardo/software-tools/supplementary-research-material/ios-malware-samples/

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 16 / 23

Page 27: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Case Study: Analyzing a malware sample (II)Pre-analysis stage

...

Load command 10

cmd LC_ENCRYPTION_INFO

cmdsize 20

cryptoff 16384

cryptsize 835584

cryptid 0

...

otool command (option -l)

cryptid = 0→ it’s uncrypted

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 17 / 23

Page 28: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Case Study: Analyzing a malware sample (II)Analysis stage

Static analysisstrings reveals a web domain

www.wushidou.cn

Resolves to localhost!

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 18 / 23

Page 29: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Case Study: Analyzing a malware sample (III)Analysis stage

Dynamic analysisUses Mobile Substrate Framework to hook SSLRead, SSLWritefunctions in itunesstored

Enables it to get username, password, and device GUID very easilyOnce retrieved, exfiltrated to the C&C server

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 19 / 23

Page 30: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Case Study: Analyzing a malware sample (IV)Analysis stage

Dynamic analysisEmulate App Store login protocol with compromised accounts

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 20 / 23

Page 31: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Case Study: Analyzing a malware sample (V)Analysis stage

Dynamic analysisForge purchases requests

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 21 / 23

Page 32: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Conclusions and Future WorkConclusions

Classification of 36 iOS malware families, from 2009 to 2015Affected devices, distribution channels, infection, attack goals, andattack vector

Methodology for iOS malware analysisSame as PC malware analysis

Take-home conclusions

Few of them target non-jailbroken devices

Few of them exploit iOS vulnerabilities

Data theft and spying are most common goals

Future workAnalyze (in-depth) more samples

Identify the underlying attack concepts (get fingerprints for detection)Develop a iOS malware detection tool

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 22 / 23

Page 33: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Conclusions and Future WorkConclusions

Classification of 36 iOS malware families, from 2009 to 2015Affected devices, distribution channels, infection, attack goals, andattack vector

Methodology for iOS malware analysisSame as PC malware analysis

Take-home conclusionsFew of them target non-jailbroken devices

Few of them exploit iOS vulnerabilities

Data theft and spying are most common goals

Future workAnalyze (in-depth) more samples

Identify the underlying attack concepts (get fingerprints for detection)Develop a iOS malware detection tool

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 22 / 23

Page 34: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Conclusions and Future WorkConclusions

Classification of 36 iOS malware families, from 2009 to 2015Affected devices, distribution channels, infection, attack goals, andattack vector

Methodology for iOS malware analysisSame as PC malware analysis

Take-home conclusionsFew of them target non-jailbroken devices

Few of them exploit iOS vulnerabilities

Data theft and spying are most common goals

Future workAnalyze (in-depth) more samples

Identify the underlying attack concepts (get fingerprints for detection)Develop a iOS malware detection tool

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 22 / 23

Page 35: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Conclusions and Future WorkConclusions

Classification of 36 iOS malware families, from 2009 to 2015Affected devices, distribution channels, infection, attack goals, andattack vector

Methodology for iOS malware analysisSame as PC malware analysis

Take-home conclusionsFew of them target non-jailbroken devices

Few of them exploit iOS vulnerabilities

Data theft and spying are most common goals

Future workAnalyze (in-depth) more samples

Identify the underlying attack concepts (get fingerprints for detection)Develop a iOS malware detection tool

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 22 / 23

Page 36: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Conclusions and Future WorkConclusions

Classification of 36 iOS malware families, from 2009 to 2015Affected devices, distribution channels, infection, attack goals, andattack vector

Methodology for iOS malware analysisSame as PC malware analysis

Take-home conclusionsFew of them target non-jailbroken devices

Few of them exploit iOS vulnerabilities

Data theft and spying are most common goals

Future workAnalyze (in-depth) more samples

Identify the underlying attack concepts (get fingerprints for detection)Develop a iOS malware detection tool

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 22 / 23

Page 37: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

Conclusions and Future WorkConclusions

Classification of 36 iOS malware families, from 2009 to 2015Affected devices, distribution channels, infection, attack goals, andattack vector

Methodology for iOS malware analysisSame as PC malware analysis

Take-home conclusionsFew of them target non-jailbroken devices

Few of them exploit iOS vulnerabilities

Data theft and spying are most common goals

Future workAnalyze (in-depth) more samples

Identify the underlying attack concepts (get fingerprints for detection)Develop a iOS malware detection tool

L. Garcıa, R.J. Rodrıguez A Peek Under the Hood of iOS Malware WMA 2016 22 / 23

Page 38: A Peek Under the Hood of iOS Malwarewebdiis.unizar.es/~ricardo/files/slides/academic/slides_GR-WMA-16.pdf · A Peek Under the Hood of iOS Malware Laura Garc´ıa y, Ricardo J. Rodr´ıguez

A Peek Under the Hood of iOS Malware

Laura Garcıa†, Ricardo J. Rodrıguez‡

[email protected], [email protected]

« All wrongs reversed

†MLW.RE NPO, Spain ‡Second University of Naples, Caserta, ItalyUniversity of Zaragoza, Spain

September 02, 2016

1st International Workshop on Malware AnalysisSalzburg, Austria