Você está na página 1de 157

H a c k in g

o b ile s

P la t f o r m

M o d u le 16

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

H ack in g M o b ile P latform s


M o d u le 16

Engineered by Hackers. Presented by Professionals.

CEH

E t h ic a l H a c k in g a n d C o u n te r m e a s u r e s v 8 M o d u le 16: H a c k in g M o b ile P la t f o r m s E x a m 312-50

Module 16 Page 2393

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Security N ew s

CEH

M obile M a lw a re C a s e s N e a rly Triple in F irst H alf of 2012, S a y s N etQ in


July 31,2012 09:40 A M ET

In Ju ne, 3.7 m illion phones w o rld w id e becam e infected w ith m alw are, Beijing researcher finds. M obile m alware is rising fast, infecting nearly 13 million phones in the world during the year first half of 2012, up 177% from the same period a year ago, according to Beijing-based security vendor NetQin. I n a report detailing the world's mobile security, the com pany detected a m ajor spike in m alw arecases in June, with about 3.7 m illion phones becoming infected, a historic high. This came as the security vendor found 5,582 malware programs designed for Android during the month, another unprecedented num ber for the period. During this year's first half, NetQin found that most of the detected m alw are, at 78%, targeted sm artphones running Android, with much of the remainder designed for handsets running Nokia's Symbian OS. This is a reversal from the same period a year ago, when 6 0 % of the detected mobile m alw are w as designed for Symbian phones.

http://www.com puterworld.com
Copyrigh t b y

E&Cauaci. A ll Rights R eserve d. R eproduction is Strictly Prohibited.

Security News
at m m M o b ile M a lw a r e C a s e s N e a r ly T r ip le in F ir s t H a lf o f 2012, S a y s N e t Q in Source: http://www.cornputerworld.com In June, 3.7 million phones worldwide became infected with malware, Beijing researcher finds. Mobile malware is rising fast, infecting nearly 13 million phones in the world during the year first half of 2012, up 177% from the same period a year ago, according to Beijing-based security vendor NetQin. In a report detailing the world's mobile security, the company detected a major spike in malware cases in June, with about 3.7 million phones becoming infected, a historic high. This came as the security vendor found 5,582 malware programs designed for Android during the month, another unprecedented number for the period. During this year's first half, NetQin found that most of the detected malware, at 78%, targeted smartphones running Android, with much of the remainder designed for handsets running Nokia's Symbian OS. This is a reversal from the same period a year ago, when 60% of the detected mobile malware was designed for Symbian phones.

Module 16 Page 2394

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

In total, NetQin detected 17,676 mobile malware programs during 2012's first half, up 42% from the previous six months in 2011. About a quarter of the detected malware came from China, which led among the world's countries, while 17% came from Russia, and 16.5% from the U.S. In China, malware is mainly spread through forums, ROM updates, and third-party app stores, according to NetQin. So-called "remote control" Trojan malware that sends spam ads infected almost 4.7 million phones in China. NetQin also detected almost 3.9 million phones in China being infected with money-stealing malware that sends out text messages to trigger fee-based mobile services. The high number of infections would likely translate into the malware's creators netting $616,533 each day. The surge in mobile malware has occurred at the same time that China has become the world's largest smartphone market by shipments. Android smartphone sales lead with a 68% market share, according to research firm Canalys. The country's Guangdong and Jiangsu provinces, along with Beijing, were ranked as the three highest areas in China for mobile malware.

Copyright 1994 -2012 Computerworld Inc By Michael Kan


http://www.c0mputerw0rld.c0m/s/article/92298Q2/M0bile m alware cases nearly triple in first half of 2012 says NetQin

Module 16 Page 2395

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

M od u le O b jectiv es
r-j j j j
j

CEH

Mobile Attack Vectors Mobile Platform Vulnerabilities and Risks Android OS Architecture Android Vulnerabilities Android Trojans Securing Android Devices Jailbreaking iOS Guidelines for Securing iOS Devices Windows Phone 8 Architecture U

Guidelines for Securing Windows OS Devices Blackberry Attack Vectors Guidelines for Securing BlackBerry Devices

J J

J J

Mobile Device Management (M DM ) General Guidelines for Mobile Platform Security

j
j

j j

J J

Mobile Protection Tools Mobile Pen Testing

Copyrigh t b y E & C a i n c l . A ll Rights R eserve d. R eproduction is Strictly Prohibited.

M odule Objectives
The main objective of this module is to educate you about the potential threats of mobile platforms and how to use the mobile devices securely. This module makes you familiarize with:
9 9

Mobile Attack Vectors Mobile Platform and Risks Vulnerabilities

9 9

Windows Phone 8 Architecture Guidelines Devices for Securing Windows OS

9 9 9 9 9 9

Android OS Architecture Android Vulnerabilities Android Trojans Securing Android Devices Jailbreaking iOS Guidelines Devices for Securing iOS

Blackberry Attack Vectors Guidelines for Securing BlackBerry Devices Mobile Device Management (MDM) General Security Guidelines for Mobile Platform

9
9 9

9 9

Mobile Protection Tools Mobile Pen Testing

Module 16 Page 2396

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Copyright b y E C - C o u id . A ll Rights R e s e r v e d Rep rodu ction is S tric tly Prohibited.

For better understanding, this module is divided into various sections and each section deals with a different topic that is related to hacking mobile platforms. The first section deals with mobile platform attack vectors.

Ml

M odule Flow

Mobile Platform Attack Vectors

'

Hacking BlackBerry

||

Hacking Android iOS

Mobile Device Management

Hacking iOS

Mobile Security Guidelines and Tools

Hacking Windows Phone OS

Mobile Pen Testing

This section introduces you to the various mobile attack vectors and the associated vulnerabilities and risks. This section also highlights the security issues arising from app stores.

Module 16 Page 2397

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Mobile Threat Report Q2 2012


Android Symbian Pocket PC

C EH

M obile Threat Report Q2 2012

M obile Threat by Type Q2 2012

(5 ) J2M E

2 0 1 1

2 0 1 1

2 0 1 1

2 0 1 1

2 0 1 2

2 0 1 2

T rojan

M onitoring R is k w a r e A p p lica tio n Tool

A d w a re

h t t p : / / www.f-secure.com

http://www.hotforsecurity.com

Copyrigh t b y E & C a u a c i. A ll Rights R eserve d. R eproduction is Strictly Prohibited.

M obile Threat Report Q2 2012


Source: http://www.f-secure.com In the report, malware attacks on Android phones continue to dominate the other mobile platforms. The most attacks were found in the third quarter of 2011. And in 2012, Q2 came in at 40%.

Module 16 Page 2398

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

2 0 1 1

2 0 1 1

2 0 1 1

2 0 1 1

2 0 1 2

2 0 1 2

FIGURE 16.1: Mobile Threat Report Q2 2012

Note: The threat statistics used in the mobile threat report Q2 2012 are made up of families and variants instead of unique files.

M obile Threat by Type Q 2 2012


Source: http://www.hotforsecuritv.com Attacks on mobile phones were mostly due to the Trojans, which according to the Mobile Threat by Type Q2 2012. is about 80%. From the graph or report it is clear the major threat associated with mobile platforms is Trojan when compared to other threats such as monitoring tools, riskware, application vulnerabilities, and adware. M o b ile T h re a t by T y p e Q2 2012

T r o ja n

M o n ito r in g Tool

R is k w a r e

A p p lic a tio n

A d w a re

F IG U R E 16.2: M o b ile Threat by Type Q2 2012

Module 16 Page 2399

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

T erm in ology
S to c k ROM

CEH

It is the default ROM (operatingsystem ) of an Android device supplied by the manufacturer

CyanogenM od
It is a modified device ROM w ith o u tth e restrictions imposed by devices original ROM

Bricking the Mobile Device


A lteringthe device OS using rooting or jailbreaking in a way that causes the mobile device to become unusable or inoperable

Bring Your Own Device (BYOD)


Bring your own device (BYOD) is a business policy that allows employees to bring their personal mobile devices to their work place

Copyrigh t b y E & C a i n c l . A ll Rights R eserve d. R eproduction is Strictly Prohibited.

Term inology
The following is the basic terminology associated with mobile platform hacking: Stock ROM: It is the default ROM (operating system) of an android device supplied by the manufacturer CyanogenMod: It is a modified device ROM without the restrictions imposed by device's original ROM Bricking the Mobile Device: Altering the device OSes using rooting or jailbreaking in a way that causes the mobile device to become unusable or inoperable Bring Your Own Device (BYOD): Bring your own device (BYOD) is a business policy that allows employees to bring their personal mobile devices to their work place

Module 16 Page 2400

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

M ob ile Attack Vectors


,d ata s t r e a k

and ematt scrap *

Extracted
tand rootkit
A P P lic a tio n m drficati0 n

Print screen

and

screen

USB^eV a n d 'ss

0 fb a ck u p

o copvto \ $ r/1

0s n dificatic

Wp ca ti0 n vV)napPr0

Copyright by E & C tlia c fl. All Rights Reserved. Reproduction is Strictly Prohibited.

M obile A ttack V ectors


Similar to traditional computer systems, most modern mobile devices are also prone to attacks. Mobile devices have many potential attack vectors using which the attacker tries to gain unauthorized access to the mobile devices and the data stored in or transferred by the device. These mobile attack vectors allow attackers to exploit the vulnerabilities present in operating systems or applications used by the mobile device. The attacker can also exploit the human factor. The various mobile attack vectors include: Malware: 9 9 9 Virus and rootkit Application modification OS modification

Data Exfiltration: 9 9 9 Data leaves organization and email Print screen and screen scraping Copy to USB key and loss of backup

Module 16 Page 2401

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Data Tampering: Modification by another application Undetected tamper attempts Jail-broken device Data Loss: Application vulnerabilities Unapproved physical access Loss of device

Module 16 Page 2402

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

M ob ile P latform V u ln erab ilities and R isk s


App Stores 1 M o b ile M a lw a re M o b ile Application Vulnerabilities 7

Privacy Issues (G eolocation) 8

App Sandboxing 3 Device and App Encryption 4 OS and App U pdates V c 6 ] Jailb re ak in g a n d Rooting

Data Security

Excessive Perm issions

1 0

Com m unication Security 1 Physical Attacks --------------- - .. ...:-------J '

1 1

1 2

M obile Platform Vulnerabilities and Risks


Mobile platform vulnerabilities and risks are the challenges faced by mobile users due to the functionality and increasing use of mobile devices at work and in other daily activities. The new functionalities amplify the attraction of the platforms used in mobile devices, which provide an easy path for attackers to launch attacks and exploitation. Attackers use different technologies such as Androids and other multiple instances to insert malicious applications with hidden functionality that stealthily gather a user's sensitive information. The companies that are into developing mobile applications are more concerned about security because vulnerable applications can cause damage to both parties. Thus, levels of security and data protection guarantees are mandatory. But the assistances and services provided by mobile devices for secure usage are sometimes neutralized by fraud and security threats. The following are some of the risks and vulnerabilities associated with mobile platforms: 0 App Stores

Mobile Malware 0 0 0 App Sandboxing Device and App Encryption OS and App Updates

Module 16 Page 2403

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

e e e

Jailbreaking and Rooting Mobile Application Vulnerabilities Privacy Issues (Geolocation)

Q Data Security e e e
Excessive Permissions Communication Security Physical Attacks

Module 16 Page 2404

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Security Issues Arising from App Stores


J Insufficient or no vetting of apps leads to malicious and fake apps entering app marketplace J App stores are common target for attackers to distribute malware and malicious apps

CEH

Attackers can also social engineer users to download and run apps outside the official app stores Malicious apps can damage other application and data, and send your sensitive data to attackers

App Store

:.... >d < f i m JLp h i A *>


\ Third Party
App Store

11 n 11

M o b ile A pp

No Vetting

.... >

.....

Malicious app sends sensitive data to attacker Call logs/photo/videos/sensitive docs

Copyrigh t b y E & C a i n c l . A ll Rights R eserve d. R eproduction is Strictly Prohibited.

S ecurity Iss u e s A risin g from App Stores


--- An authenticated developer of a company creates mobile applications for mobile users. In order to allow the mobile users to conveniently browse and install these mobile apps, platform vendors have created centralized marketplaces, but security concerns have resulted. Usually mobile applications that are developed by developers are submitted to these marketplaces (official app stores and third-party app stores) without screening or vetting, making them available to thousands of mobile users. If you are downloading the application from an official app store, then you can trust the application as the hosting store has vetted it. However, if you are downloading the application from a third-party app store, then there is a possibility of downloading malware along with the application because third-party app stores do not vet the apps. The attacker downloads a legitimate game and repackages it with malware and uploads the mobile apps to a third-party application store from where the end users download this malicious gaming application, believing it to be genuine. As a result, the malware gathers and sends user credentials such as call logs/photo/videos/sensitive docs to the attacker without the user's knowledge. Using the information gathered, the attacker can exploit the device and launch many other attacks. Attackers can also socially engineer users to download and run apps outside the official app stores. Malicious apps can damage other applications and data, and send your sensitive data to attackers.

Module 16 Page 2405

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Call logs/photo/videos/sensitive docs


FIGURE 16.3: Security Issues Arising from App Stores

Module 16 Page 2406

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

T hreats of M obile M alw are

CIEH

T h re a ts of M obile M a lw are
In recent years, many system users are moving away from using personnel computers toward smartphones and tablets. This increased adoption of mobile devices by users for business and personal purposes and comparatively lesser security controls has shifted the focus of attackers and malware writers for launching attacks on mobile devices. Attackers are attacking mobile devices because more sensitive information is stored on them. SMS spoofing, toll frauds, etc. are attacks performed by attackers on mobile devices. Mobile malware include viruses, SMS-sending malware, mobile botnets, spyware, destructive Trojans, etc. The malware is either application or functionality hidden within other application. For infecting mobile devices, the malware writer or attacker develops a malicious application and publishes this application to a major application store and waits until users install these malicious mobile applications on their mobile devices. Once the user installs the application hosted by the attacker, as a result, the attacker takes control over the user's mobile device. Due to mobile malware threats, there may be loss and theft, data communication interruption, exploitation and misconduct, and direct attacks. According to the threats report, the security threats to mobile devices are increasing day by day. In 2004, malware threats against mobile devices were fewer when compared to recent years. The frequency of malware threats to mobile devices in the year 2012 drastically increased.
Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Module 16 Page 2407

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

FIGURE 16.4: Threats of Mobile Malware

Module 16 Page 2408

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

App Sandboxing I s s u e s
Sandboxing helps protect systems and users by limiting the resources the app can access in the mobile platform; however, malicious applications may exploit vulnerabilities and bypass the sandbox

CEH

Copyright by E & C a u a c i. All Rights Reserved. Reproduction is Strictly Prohibited.

App Sandboxing Issu e s


Sandboxing separates the running program with the help of a security mechanism. It helps protect systems and users by limiting the resources the app can access in the mobile platform; however, malicious applications may exploit vulnerabilities and bypass the sandbox. Sandboxing is clearly explained by comparing a computer and a smartphone. In normal computers, a program can access any of the system resources such as entire RAM i.e. not protected, hard drive information, and more can be read easily by anyone, unless and until it is locked. So if any individual downloads malicious software believing it as genuine, then that software can read the keystrokes that are typed in your system, scan the entire hard drive for useful file types, and then send that data back through the network. The same occurs in mobile devices; if an application is not given a working environment, it accesses all the user data and all the system resources. If the user downloads a malicious application, then that application can access all the data and resources and can gain complete control over the user's mobile device. Secure sandbox environment In a secure sandbox environment, each individual application is given its own working environments. As a result, the application is restricted to access the other user data and system resources. This provides protection to mobile devices against malware threats.

Module 16 Page 2409

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Other User Data

N o A ccess

s A N Unrestricted D Access B
O X

User Data

App

System Resources

rriwiiif System
Resources

FIGURE 16.5: Secure sandbox environment

Vulnerable Sandbox Environment In vulnerable sandbox environment, the malicious application exploits loopholes or weaknesses for bypassing the sandbox. As a result, the application can access other user data and system resources that are restricted.

s
User Data

User Data

n r

A
M

A ccess
Bypass the Sandbox

Unrestricted Access
App System Resources

System Resources

FIGURE 16.6: Vulnerable Sandbox Environment

Module 16 Page 2410

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

M odu .le Flow f l^ : ^


-

Urtiftod

c EH
IU k j I lUchM

1 1 eH
.

Mobile Platform Attack Vectors

Copyright by E & C a i n d . All Rights Reserved. Reproduction is Strictly Prohibited.

M odule Flow
So far, we have discussed various potential attack vectors of mobile platforms. Now we will discuss hacking the Android OS.
w

Mobile Platform Attack Vectors

* '< Hacking BlackBerry 1 f> Mobile Device Management

flBSi Hacking Android iOS v ---/ Hacking iOS

^
^

Mobile Security Guidelines and Tools

Hacking Windows Phone OS

Mobile Pen Testing

Module 16 Page 2411

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

This section introduces you to the Android OS and its architecture, various vulnerabilities associated with it, Android rooting and Android rooting tools, various Android Trojans, Android security tools, Android penetration testing tools, and Android device tracking tools.

Module 16 Page 2412

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Android OS
Android is a software environment developed by Google for mobile devices that includes an operating system, middleware, and key applications

CEH

Features
A pplication fram ew ork enabling reuse and replacem ent of com ponents

Dalvik virtual m achine optim ized for mobile devices

Integrated b row ser based on the open source W ebK it engine

SQ Lite for structured data storage

M e d ia support for common audio, video, and still image form ats (M P E G 4 , H.264, M P3 , AAC, A M R , JP G , PNG, GIF) Rich developm ent environment including a device emulator, tools for debugging, memory and performance profiling, and a plugin for the Eclipse IDE

http://developer.android.com
Copyright by E & C a u a c ! . All Rights Reserved. Reproduction is Strictly Prohibited.

A ndroid OS
Android is a software stack developed by Google specifically for mobile devices such as smartphones and tablet computers. It is comprised of an operating system, middleware, and key applications. Android's mobile operating system is based on the Linux kernel. The Android application runs in a sandbox. The sandbox security mechanism is explained on a previous slide. Antivirus software such as Lookout Mobile Security, AVG Technologies, and McAfee are released by security firms for Android devices. However, the sandbox is also applicable to the antivirus software. As a result, though this antivirus software has the ability to scan the complete system, it is limited to scanning up to a certain environment. The features of android operating system include: Application framework enabling reuse and replacement of components 0 Dalvik virtual machine optimized for mobile devices

Integrated browser based on the open source WebKit engine 0 0 SQLite for structured data storage Media support for common audio, video, and still image formats (MPEG4, H.264, MP3, AAC, AMR, JPG, PNG, GIF)

Module 16 Page 2413

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Rich development environment including a device emulator, tools for debugging, memory and performance profiling, and a plugin for the Eclipse IDE

Module 16 Page 2414

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Android OS A rchitecture
APPLICATION Contacts
Phone

(rtifwd

CEH
itkitjl

APPLICATION FR A M EW O R K Activity Manager Package Manager Telephony Manager Resource Manager Location Manager Notification Manager Window ManagerContentProviders

Surface Manager L IBRA R IES OpenGL | ES

Media Framework

AND RO ID RUN TIM E Core Libraries Dalvik Virtual Machine

SGI

LINUX KERNEL Display Driver Keypad Driver Camara Driver WiFi Driver Flash Memory Driver Audio Driver Binder (IPC) Driver Power Management

Copyrigh t b y E & C a u a c i. A ll Rights R eserve d. R eproduction is Strictly Prohibited.

A ndroid OS A rch ite c tu re


Android is a Linux-based operating system especially designed for portable devices such as smartphones, tablets, etc. The pictorial representation that follows shows the different layers such as application, application framework, libraries, android runtime, and Linux kernel, which make up the Android operating system.

Module 16 Page 2415

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

J<\PPLI CATION Home Contacts Phone Browser

A P PL IC A T IO N F R A M E W O R K

A ctivity Manager Package Manager Telephony

W ind ow M anager

Content Providers

V iew System

Manager

Resource Manager

N o t if ic a t io n

Location Manager

Manager

Surface Manager

M edia Fram ework

S Q lite

A N D R O ID R U N T IM E
Core Libraries

L IB R A R IE S

O penGL | ES

FreeType

W ebKit

Dalvik Virtual Machine SGL

SSL

libc

L IN U X K E R N EL
Display Driver Camara Driver Flash M e m o ry Driver Binder (IPC) Driver

Keypad Driver

W iFi Driver

Audio Driver

Power Managem ent

FIGURE 16.7: Android OS Architecture

Applications: The applications provided by Android include an email client, SMS, calendar, maps, Browser, contacts, etc. These applications are written using the Java programming language. Application Framework Q As Android is an open development platform, developers have full that is used in the core applications access tothe API

The View System can be used to develop lists, grids, text boxes,buttons, application

etc. in the

Q The Content Provider permits applications to access data from other applications in order to share their own data The Resource Manager allocates the non-code resources like localized strings, graphics, etc. Q The Notification Manager helps applications to show custom messages in the status bar Q The Activity Manager controls the lifecycle of applications

Libraries Libraries comprise each and every code that provides the main features of an Android OS. For example, database support is provided by the SQLite library so that an application can utilize it for storing data and functionalities for the web browser provided by the Web Kit library. The

Module 16 Page 2416

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Android core library includes Surface Manager, Media Framework, SQLite, OpenGL | ES, FreeType, WebKit, SGL, SSL, libc, SQLite (database engine), and LibWebCore (web browser engine). Android Runtime Android Runtime includes core libraries and the Dalvik virtual machine. The set of core libraries allows developers to write the Android applications using the Java programming language. Dalvik virtual machine is helpful in executing Android applications. Dalvik can run multiple VMs efficiently. Linux Kernel The Android operating system was built based on the Linux kernel. This layer is made up of all the low-level device drivers such as Display Driver, Camara Driver, Flash Memory Driver, Binder (IPC) Driver, Keypad Driver, WiFi Driver, Audio Driver, and Power Management for various hardware components of an Android device.

Module 16 Page 2417

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

A n d ro id D e v ic e A d m in is tra tio n A PI I C E H
J The Device Administration API introduced in Android 2.2 provides device adm inistration features at the system level J These A PIs allow developers to create security-aware applications that are useful in enterprise settings, in which IT professionals require rich control over employee devices

Policies supported by the Device Administration API


Password enabled Minimum password length Alphanumeric password required Complex password required Minimum letters required in password Minimum lowercase letters required in password Minimum non-letter characters required in password Minimum numerical digits required in password Minimum symbols required in password

I*

Minimum uppercase letters required in password

Password expiration timeout Password history restriction 9 a


0

Maximum failed password attempts Maximum inactivity time lock Require storage encryption Disable camera Prompt user to set a new password Lock device immediately Wipe the device's data
h t t p : / / d e v e l o p e r . a n d r o id , c o m
Copyrigh t b y E & C a i n c l . A ll Rights R eserve d. R eproduction is Strictly Prohibited.

o 9 S

A ndroid D evice A d m in istratio n API


", " ' Source: http://developer.android.com The Device Administration API introduced in Android 2.2 provides device administration features at the system level. These APIs allow developers to create security-aware applications that are useful in enterprise settings, in which IT professionals require rich control over employee devices. The device admin applications are written using the Device Administration API. These device admin applications enforce the desired policies when the user installs these applications on his or her device. The built-in applications can leverage the new APIs to improve the exchange support.

Policy Password enabled Minimum password length Alphanumeric password required

Description Requires that devices ask for PIN or passwords. Set the required number of characters for the password. For example, you can require PIN or passwords to have at least six characters. Requires that passwords have a combination of letters and numbers. They may include symbolic characters.

Module 16 Page 2418

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Complex password required Minimum letters required in password Minimum lowercase letters required in password Minimum non-letter characters required in password Minimum numerical digits required in password Minimum symbols required in password Minimum uppercase letters required in password Password expiration timeout Password history restriction

Requires that passwords must contain at least a letter, a numerical digit, and a special symbol. Introduced in Android 3.0. The minimum number of letters required in the password for all admins or a particular one. Introduced in Android 3.0. The minimum number of lowercase letters required in the password for all admins or a particular one. Introduced in Android 3.0. The minimum number of non-letter characters required in the password for all admins or a particular one. Introduced in Android 3.0. The minimum number of numerical digits required in the password for all admins or a particular one. Introduced in Android 3.0. The minimum number of symbols required in the password for all admins or a particular one. Introduced in Android 3.0. The minimum number of uppercase letters required in the password for all admins or a particular one. Introduced in Android 3.0. When the password will expire, expressed as a delta in milliseconds from when a device admin sets the expiration timeout. Introduced in Android 3.0. This policy prevents users from reusing the last unique passwords. This policy is typically used in conjunction with setPasswordExpirationTimeout(), which forces users to update their passwords after a specified amount of time has elapsed. Introduced in Android 3.0. Specifies how many times a user can enter the wrong password before the device wipes its data. The Device Administration API also allows administrators to remotely reset the device to factory defaults. This secures data in case the device is lost or stolen. Sets the length of time since the user last touched the screen or pressed a button before the device locks the screen. When this happens, users need to enter their PIN or passwords again before they can use their devices and access data. The value can be between 1 and 60 minutes. Specifies that the storage area should be encrypted, if the device supports it. Introduced in Android 3.0. Specifies that the camera should be disabled. Note that this doesn't have to be a permanent disabling. The camera can be enabled/disabled dynamically based on context, time, and so on. Introduced in Android 4.0.
TABLE16.1: A ndroid Device A dm inistration API

Maximum failed password attempts

Maximum inactivity time lock

Require storage encryption Disable camera

Module 16 Page 2419

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

I
App/Device Admin

S M o 2:0977]
Demonstration of DeviceAdmin class for administering the user's device.

FIGURE 16.8: Android Device Administration API

Module 16 Page 2420

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Android R ooting
J J

CEH

Rooting allows Android users to attain privileged control (know n as "ro o t access") within Android's subsystem Rooting process involves exploiting security vulnerabilities in the device firm w a re , and copying the su binary to a location in the current process's PATH (e.g. /system/xbin/su) and granting it executable permissions with the chmod command

Rooting enables all the user-installed applications to run privileged commands such as: Modifying or deleting system files, module, ROMs (stock firmware), and kernels Removing carrier- or manufacturerinstalled applications (bloatware) Low-level access to the hardware that are typically unavailable to the devices in their default configuration Improved performance Wi-Fi and Bluetooth tethering Install applications on SD card Better user interface and keyboard

Rooting also comes with many security and other risks to your device including: & Voids your phone's warranty Poor performance

Malware infection 6 Bricking the device

Copyrigh t b y E & C a u a c i. A ll Rights R eserve d. R eproduction is Strictly Prohibited.

A ndroid R ooting
Rooting is the process of removing the limitations and allowing full access. It allows Android users to attain "super user" privileged control (known as "root access") and permission within Android's subsystem. After rooting the Android phone, an Android user will have control over SETTINGS, FEATURES, and PERFORMANCE of his or her phone and can even install software that is not supported by the device. The root users will have "super -user" privileges using which they can easily alter or modify the software code on the device. Rooting is basically hacking Android devices and is equivalent to "jailbreaking" in iPhone. Rooting exploits a security vulnerability in the device firmware, and copying the su binary to a location in the current process's PATH (e.g. /system/xbin/su) and granting it executable permissions with the chmod command. Rooting enables all the user-installed applications to run privileged commands such as: Q Q Q Modifying or deleting system files, module, ROMs (stock firmware), and kernels Removing carrier- or manufacturer-installed applications (bloatware) Low-level access to the hardware that are typically unavailable to the devices in their default configuration

Improved performance

Module 16 Page 2421

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Wi-Fi and Bluetooth tethering Install applications on SD card Better user interface and keyboard Rooting also comes with many security and other risks to your device including: Voids your phone's warranty Poor performance Malware infection Bricking the device

Module 16 Page 2422

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

R ooting Android P hones u sin g SuperO neC lick


D f-V f1 , H

CEH

J J J

Plug in and connect your android device to your computervia USB Install driver for the device if prompted Unplug and re-connect, but this time select "Charge only" to sure that your phone's SD Card is not mounted to your PC Go to Settings > Applications >Development and enable USB Debugging to put yourandroid into USB Debugging mode Run SuperOneClick.exe(availableinToolsDVD) Click on the "Root" button Wait for some time until you see a "Running a Su test Success!" message Now check out the installed apps in your phone Superusericon means you now have root access (reboot the phone if you do not see it)

USB debugging
Debug mode *when use (OAMnM

PC M ode W ind ow s M edia Sync U S B M ass Storage Charge O nly

O O Q

Stay awa ke
Serft n will neve* sleep *hile (tw png

Allow mock locations


Allownock loe&ions

J J J J J

!5]
Superuser Request App: drocap2 (10104) pAckdga: cam guv* nig. Jtudrcx4!)3 Requested U1D: root(O) Com nwltd: /sys1 1 nbl1 Vsh

Rcmember

J
Copyrigh t b y E & C a u a c i. A ll Rights R eserve d. R eproduction is Strictly Prohibited.

R ooting A ndroid P h o n es u sin g S u p erO n eC lick


SuperOneClick is a tool designed especially for rooting an Android phone. The step-bystep procedure for rooting an Android phone with the help of SuperOneClick follows: Plug in and connect your Android device to your computer via a USB. Q Install the driver for the device if prompted.

Unplug and re-connect, but this time select Charge only to ensure that your phone's SD Card is not mounted to your PC. Q Go to Settings > Applications > Development and enable USB Debugging to put your android into USB Debugging mode. Run SuperOneClick.exe (available in Tools DVD).

Click the Root button. Q Q Wait for some time until you see a "Running a Su test Success!" message Now check out the installed apps in your phone.

Superuser icon means you now have root access (reboot the phone if you don't see it).

Module 16 Page 2423

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Li

USB connection

USB debugging

1 PC Mode 1 Windows Media Sync USB Mass Storage 1 Charge Only


OK Text M \ BfOWStr

o o o o
VO K em ji!

Debug m od* when USB Is connected

Stay awake
Screen will never sleep while charging

mm
m

Allow mock locations


Allowm ock locations

Cancel Market

Su p e ru se r Req u est The following app is requesting superuser access: App: drocap2 (10104)

Package: c0m .gm ail.nag...atu.df0cap2 Requested UID: root (0)


Com m and: /system/bin/sh

FIGURE 16.9: Rooting Android Phones using SuperOneClick

Module 16 Page 2424

Ethical Hacking and Countermeasures Copyright by EC-C0l1nCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

R ooting Android P hones U sing Superboot


D ow nload and extract the S u p e rb o o t files

. -------

ft
J J

Put your Android phone in bootloader mode Turn off the phone, remove the battery, and pluginthe USB cable When the battery icon appears onscreen, pop the battery back in

Depending on your com puter's O S, do one of the following: Windows: Double click "install-superbootwindows.bat" Mac: Open a terminal window to the directory containing the files, and type "chmod + x installsuperboot-mac.sh" followed by "./installsuperboot-mac.sh" Linux: Open a terminal window to the directory containing the files, and type "chmod + x installsuperboot-linux.sh" followed by 1 './installsuperboot-linux.sh"

al Now tap the Power button while holding down the Camera key J For Android phoneswithatrackbalLTurn off the phone, press and hold the trackball, then turn the phone backon

Your device has been ro o ted

r~ 1 * j .

Copyrigh t b y E & C a i n c l . A ll Rights R eserve d. R eproduction is Strictly Prohibited.

R ooting A ndroid P h o n es u sin g S uperkoot


Superboot is a boot.img. It is designed specifically to root Android phones. It roots Android phones when they are booted for the very first time. Any individual can root the Android phone using superboot by following these steps: Step 1: Download and extract the Superboot files. Step 2: Put your Android phone in bootloader mode: Q Turn off the phone, remove the battery, and plug in the USB cable. 9 When the battery icon appears onscreen, pop the battery back in.

Now tap the Power button while holding down the Camera key. Q For Android phones with a trackball: Turn off the phone, press and hold the trackball, then turn the phone back on.

Step 3: Depending on your computer's OS, do one of the following: Q Windows: Double-click install-superboot-windows.bat.

Mac: Open a terminal window to the directory containing the files, and type chmod + x install-superboot-mac.sh" followed by ./install-superboot-mac.sh.

Module 16 Page 2425

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Linux: Open a terminal window to the directory containing the files, and type chmod + x install-superboot-linux.sh" followed by ./install-superboot-linux.sh.

Step 4: Your Android device has been rooted.

Module 16 Page 2426

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Android R ooting Tools


i( ] ! @ B D < s1 2 :5 6 .
(D B a a m a 9:15 am

CEH

un re v o k e d
1 th tutron to root your phono
Wo don't antiripa!!

?!
y r U n iv e r s a l A n d r o o t

Do you want to install this application?

UnlockRoot.com

Allow this application to:

A Storage
modify/delete SD card contents

a t
i n i

A Phone calls
read phone state and identity

A System tools c ta n g eW iF is t a te ,p r e v e n tp h o n efr o m s le e p in g

O
R eco very F la sh e r

Sh o w all

U niversal Androot

U nlock Root

Copyrigh t b y E & C a u a c i. A ll Rights R eserve d. R eproduction is Strictly Prohibited.

A n d r o id R o o t in g T o o ls C O J In addition to SuperOneClick and Superboot, there are many other tools that can be used for rooting Android phones: Unrevoked available at http://unrevoked.com Recovery Flasher available at https://sites.google.com/site/adlxmod Universal Androot available at http://forum.xda-developers.com Unlock Root available at www.unlockroot.com

Module 16 Page 2427

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

AH B

gfflj 1 2 :5 6 *
i & B D 0 9:15 AM

un r e v o k e d
Press the button to root your phone. We don't anticipate orealdng your prion*, but w e're noi liable if It do* On Ev youl hare to do thi5 each time you reboot. Have fun!

, \u Universal Androot
UntocfcRoot v2 0

Do you want to install this application?

UnlockRoot.com

Donate | Follow us on Twitter.

Allow this application to: A A A Storage


modify/delete 50 card contents

Phone calls
read phone state and tdentlty

i n
1
_ .

System tools
change Wi-Fi slate, prevent phone from sleeping

O S h o w a ll
Install || Cancel

Root
Contort devic with U S8 coble and

FIGURE 16.10: Android Rooting Tools

Module 16 Page 2428

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Session Hijacking Using DroidSheep


J DroidSheep is a simple Android tool for web session hijacking (sidejacking) J It listens for HTTP packets sent via a wireless (802.11) network connection and extracts the session IDs from these packets in order to reuse them J DroidSheep can capture sessions using the libpcap library and supports: O PEN N etw orks, W E P encrypted networks, W P A and W P A 2 (P SK only) encrypted n etw orks

. * v m
. . ^

?in

2:02 pm

Connect edt o *

Spoofing IP: 192.168.0.1 [http7/w w w .facebook...


IP=192.168 0.100 Anil Sardiw al [h ttp V M w ..

http://www.google.co.in
IP=192.168.0.100 ID : 1239002684

http://xsltcache.alexa.com
IP=192.168.0.100 ID : 1120334729

http://api.mywot.com
IP-192.168.0.100 ID : 166224861

http://apis.google.com
IP=192.168 0.100 ID : -561222905

http://www.blogger.com
IP=192.168.0.100 ID : 70447663

n
A A

in

http://platform .linkedln.com
I P 192.168.0.100 ID : 2082712684

Internet
ARP Spoofing Attacker modifies the session IDs and relay them to web server

http://platf orm .twitter.com


IP-192.168.0.100 ID : 1933430236

User
Attacker intercepts client's request for a web page *. m

w W

http://s7.addthis.com
IP-192.168 0.100 ID : 1667993814

http://www .stum bleupon.com


IP-192.168.0.100 ID : 1486882064

Attacker

R U N N IN G AN D S P O O F IN G

Copyrigh t b y E & C a i n c l . A ll Rights R eserve d. R eproduction is Strictly Prohibited.

Session H ijack in g U sing D roidS heep


Most web applications use a session ID to verify the user's identity with the application. This session ID is transmitted in subsequent requests within HTTP packets in order to maintain the session with the user. The attacker uses the DroidSheep tool to read the all the packets sent via a wireless network and captures the session ID. Once the attacker captures the victim's legitimate session ID, he or she may use this stolen session ID to access the target web application on behalf of the victim. DriopSheep listens and captures HTTP packets sent via a wireless (802.11) network and then analyzes the captured packets to extract and reuse the session IDs. DriopSheep accomplishes this using the libcap library. It supports OPEN Networks, WEP encrypted networks, WPA, and WPA2 (PSK only) encrypted networks.

Module 16 Page 2429

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

User
ARP Spoofing A ttacker intercepts client's request for a w ebpage *

A
A ttacke r modifies the session IDs and relay them to W e b s e rv e r

Internet

Attacker
FIGURE 16.11: Session Hijacking Using DroidSheep

Module 16 Page 2430

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

rid I

2:02 PM

Connected to Spoofing IP: 192.168.0.1

[http://www.facebook....
IP=192.168.0.100 Anil Sardiwal [http://ww...

http://www.google.co.in
IP=192.168.0.100 ID: 1239002684

http://xsltcache.alexa.com
IP=192.168.0.100 ID: 1120334729

http://api.mywot.com
IP=192.168.0.100 ID: 166224861

http://apis.google.com
IP=192.168.0.100 ID: -561222905

http://www.blogger.com
IP=192.168.0.100 ID: -70447663

http://platform.linkedin.com
IP=192.168.0.100 ID: -2082712684

http://platform.twitter.com
IP=192.168.0.100 ID: -1933430236

http://s7.addthis.com
IP=192.168.0.100 ID: -1667993814

http://www.stumbleupon.com
IP=192.168.0.100 ID: -1486882064

ARP-Spoofing

a i

G eneric mode

RUNNING AND SPOOFING

FIGURE 16.12: DroidSheep Screenshot

Module 16 Page 2431

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Android-based Sniffer: FaceNiff I C EH


FaceNiff is an Android app that allows you to sniff and intercep t w e b session profiles over the W iFi that you r mobile is connected to It is possible to hijack sessions only when W iF i is not using EAP, but it should work over any private n etw orks (Open/W EP/W PA-PSK/W PA2-PSK)

|
Vibration
Vibrate when new praMe is foutd

MAC TO Vendor resolving


Try fimfcng oul Jhe device *ewdor

Filter services
Selecl wtnch twvictt you want to be shown

h ttp://faceniff.ponury. net
Copyrigh t b y E & C a i n c l . A ll Rights R eserve d. R eproduction is Strictly Prohibited.

A n d ro id -b ased Sniffer: F aceN iff


Source: http://faceniff.ponury.net

FaceNiff is an Android app that allows you to sniff and intercept web session profiles over the Wi-Fi that your mobile is connected to. It is possible to hijack sessions only when Wi-Fi is not using EAP, but it should work over any private networks (Open/WEP/WPA-PSK/WPA2-PSK). Note: If webuser uses SSL this application won't work.

Module 16 Page 2432

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

L _ J
STOP

m
Fitter services

Vibration
Vibratewt*n new proMe it found

amazon.com

f71f| bponury

p u b e l

MAC TO Vendor resolving


Try frying 014 (he device vendor

amazon.co uk

bponury
Intel Corporate (30.88.b4:

Filter services
Setecl which servicesyou want to be hown

amazon.de tuenti.com

BartoszTestowy
10 0 00 6(

nk.pl

twitter.com

tumblr.com

meinvz.net
& Unlock mu Request new key r t Import sessions Go to website Settings

studivz.net

Export sessions

blonoer com

FIGURE 16.13: FaceNiff Screenshot

Module 16 Page 2433

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

A n d ro id T ro ja n : Z itM o (ZeuS-inth e -M o b ile )

r cu !z ?

Zitmo is the notorious mobile component of the Zeus banking Trojan that circumvents twofactor authentication by intercepting SMS confirmation codes to access bank accounts The new versions for Android and BlackBerry have now added botnet-like features, such as enabling cybercriminals to control the Trojan via SMS commands
r m * 4 Em ail C a r H om e

Ml
Contacts

Custom local*

Dev Tool!

C ar Home

conucn

cus* lA r a U

H
Galery

m
M nugng

Q
Music

^ 5 Zertifikat
Installation erfolgreich Ihr Aktivierungskode lautet 7725486193

Copyrigh t b y

E&Cauaci. A ll Rights R eserve d. R eproduction is Strictly Prohibited.

A ndroid T rojan: ZitM o (ZeuSin th e M obile)


Zitmo refers to a version of the Zeus malware that specifically targets mobile devices. It is a malware Trojan horse designed mainly to steal online banking details from users. It circumvents mobile banking app security by simply forwarding the infected mobile's SMS messages to a command and control mobile owned by cybercriminals. The new versions of Android and BlackBerry have now added botnet-like features, such as enabling cybercriminals to control the Trojan via SMS commands.

Module 16 Page 2434

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

S B D 10:53 am I

Car H om e

C o n ta c ts

C u s to m L o c a le

D e v T o o ls

E m a il

G a lle r y

M e s sa g in g

M usk

Phone

S e ttin g s

S p a r e P a rts

Sp eech R e co rd e r

FIGURE 16.14: ZitMo (ZeuS-in-the-Mobile) Screenshot

Module 16 Page 2435

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Android Trojan: GingerBreak


AndroidOS/GingerBreak is a trojan that affects mobile devices running the Android operating system It drops and executes another trojan detected as Exploit: Android0s/CVE-2011-1823, which, if run successfully, gains administrator privileges on the device

CEH

GingerBreak v l.l
O p tio ns

GingerBreak

Q ) GingerBreak
Please make sure of the following before rooting: - You have an SD card inserted and mounted - USB debugging is enabled

Do you want to install this application?

Allow this application to:

A System tools
red system log riles

Copyrigh t b y

EfrCaincl. A ll Rights R eserve d.

R eproduction is Strictly Prohibited.

A ndroid T rojan: G in g erB reak


AndroidOS/GingerBreak is a Trojan that affects mobile devices running the Android operating system. It drops and executes another Trojan detected as Exploit: AndroidOS/CVE2011-1823, which, if run successfully, gains administrator privileges on the device.

Module 16 Page 2436

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

GingerBreak

GingerBreak v1.1
APK: Chainfire Exploit: The Android Exploid Crei Options________________

|PS GingerBreak
Do you w ant to install this application?

Allow this application to:

A System tools
read system log files

FIGURE 16.15: GingerBreak Screenshot

Module 16 Page 2437

Ethical Hacking and Countermeasures Copyright by EC-C0UnGil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Android Trojan: AcnetSteal and Cawitt


A c n e tS te a l
J AcnetSteal is a program that harvests data and inform ation from the device J Trojan sends the contact inform ation to a remote location using Triple DES Encryption (DESede) J J

CEH

C a w it t
Cawitt.A operates silently in the background, gathering device inform ation which it later forw ards to a remote server Collected information includes d evice ID, International Mobile Equipment Identity (IM E I) number, phone num ber, Bot ID, and modules
8:06 AM a n a 8:06 AM

Quote!!! Slim
Be social! plugin
32.C0KB A v R ), E xam ple w a llp a p e rs
ookb

Your messages
rctcrvc SMS

A A A

Network communication
(til Iniffnrt K e n t

S am ple Soft K eyboard

1 6 0 0 K R

Storage
rroaity/ddtteSOcard content?

Services that cost you money


send SMS rnesuges

Phone calls
read phone sute a tdidentity

Copyrigh t b y E f r C a i n c l . A ll Rights R eserve d. R eproduction is Strictly Prohibited.

A ndroid T rojan: A cnetSteal a n d C aw itt A cnetSteal


AcnetSteal is a program that harvests data and information from the device. The Trojan sends the contact information to a remote location using Triple DES Encryption (DESede).

FIGURE 16.16: AcnetSteal Screenshot


Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Module 16 Page 2438

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

IM

C aw itt

Cawitt operates silently in the background, gathering device information which it later forwards to a remote server. Collected information includes device ID, International Mobile Equipment Identity (IMEI) number, phone number, Bot ID, and modules. This Trojan doesn't place any launcher icon in the application menu in order to avoid being detected by the device user.

t r iR & G

8:06 A M

Manage applications

Application Info

com.android.gesture.builder
32.00KB
Perm issions

H
wT)

Be social! plugin
32.00KB

This application can access the following on your phone:

A Example Wallpapers
20.00KB

Your messages
receive SMS

A A A

Network communication
full Internet access

Sample Soft Keyboard


3600KB

Storage
m odify/delete SOcard contents

Services that cost you money


send SMS m essages

Phone calls
read phone state and identity

FIGURE 16.17: Cawitt Screenshot

Module 16 Page 2439

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Android Trojan: Frogonal and G am ex


Frogonal
J Frogonal.A is a repackaged version of an original application where extra functionalities used for malicious intent have been added into the new package It harvests the following information from the compromised device such as identification of the Trojaned application, phone number, IMEI number, IMSI number, SIM serial number, device model, operating system version, root availability

to ftN M It f c M Jl IlM h M

c EH

G am ex
-I Gamex.A hides its malicious components inside the package file _J Once it is granted a root access by the user, it connects to a command and control (C&C) server to download more applications and to forward the device IMEI and IMSI numbers J It also establishes a connection to an external link which contains a repackaged APK file, and proceeds to downloading and installingthe file
Copyrigh t b y E & C a i n c l . A ll Rights R eserve d. R eproduction is Strictly Prohibited

A ndroid T rojan: F ro g o n al a n d G am ex
F ro g o n a l Frogonal is a repackaged version of an original application where extra functionalities used for malicious intent have been added into the new package. It harvests the following information from the compromised mobile devices: 9 Identification of the Trojanized application: 9 9 9 9 9 9 9 Package name Version code

Phone number IMEI number IMSI number SIM serial number Device model Operating system version Root availability

Module 16 Page 2440

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

@My Games

Do you want to install this application?

Allow this application to:


Your m essages

receive SMS
N e t w o r k c o m m u n ic a t io n

ft

Jull Internet access

Storage
modify/delete SO card contents
H a r d w a r e c o n t r o ls

take pictures and videos


P h o n e c a lls

read ohone state and identity

*s

FIGURE 16.18: Frogonal and Gamex Frogonal Screenshot

G am ex
Gamex is an Android Trojan that downloads and installs the files on a compromised mobile device. It hides the malicious content inside the file that is to be installed; once it is granted a root access by the device owner, it connects to a command and control (C&C) server to download more applications and to forward the device's IMEI and IMSI numbers. It also establishes a connection to an external link that contains a repackaged APK file, and proceeds to download and install the file. *m e 1 2 : 2 1P M
Manage a p p l i c a t i o n s
c o m . a n d r o id .g e s t u r e . b u ild e r

Q 8 Bi< 31 2 :2 2P M
A p p l ication i n f o

32.00KB
E x a m p le W a l l p a p e r s

20.00KB
S a m p le S o f t K e y b o a r d

* 7

36.00KB

This application can access the following on your phone:

A Storage

modify/delete SD card contents ful Internet access

A Network communication A Phone calls


read phone state and identity

FIGURE 16.19: Gamex Screenshot

Module 16 Page 2441

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Android Trojan: KabStamper and M ania


K a b S ta m p e r
J KabStamper.A is a m alw are distributed via Trojaned applications that deliver new s and videos on the AKB48 group J Malicious code in the m alware is highly destructive; it destroys im agesfound in th esd card /D C IM /cam era fo ld e rth a t stores images taken with the device's camera J J Eve ry five m inutes, the m alw are checks this folder and modifies a found image by overwriting it with a predefined image
U f f i ]<Li 6:M AM I

CEH

M an ia
J M ania.A is an SMS-sending m alw are that sends out messages with the content "te l" or "quiz" to the number 84242 J Any reply from this number is redirected to an oth er device to prevent user from becoming suspicious Mania.A is known for using the trojanization technique, w h ere it is repackaged with another original application in order to dupe victim s

rtflDa*26AM

y ! S B

6:2* AM

| ^

ce t 1M *e w a 11pjpen

w a u p jp c n

H
W m

c o m .a n d ro ld .g e s tu re .b u lld e r
3*.00KB

}) H t*n

Copyrigh t b y E & C a i n c l . A ll Rights R eserve d. R eproduction is Strictly Prohibited.

A ndroid T rojan: K ab S tam p er a n d M a n ia


K a b S ta m p e r KabStamper is an Android Trojan that modifies images found in the target mobile device by overwriting them with a predefined image. It is distributed via Trojanized applications that deliver news and videos about the AKB48 group. It is very destructive and destroys images found in the sdcard/DCIM/camera folder that stores images taken with the device's camera.

Module 16 Page 2442

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

6 S4 AM

6:54 A M

r r- 704 1 * 2 KB

R j 7 E x a m p le W a llp a p e r s S t / 20.00KB S a m p le So ft K e yb o a rd 36.00KB

c o m .a n d ro id .g e stu re.b u lld er

3 2 .0 0 a

FIGURE 16.20: KabStamper and Mania Kabstamper Screenshot

M a n ia Mania is an Android Trojan that pretends to perform license checking to cover up its SMS-sending activities in the background. It is SMS-sending malware that sends out messages with the content "tel" or "quiz" to the number 84242. Any reply from this number is redirected to another device to prevent the device owner from becoming suspicious. While running, Mania appears to be performing license checking, but this process always fails and never seems to be completed. The license checking is a coverup for the SMS sending activities that are taking place in the background.
a n e 6:26 A M y b S G 6:28 A M

FIGURE 16.21: Mania Screenshot

Module 16 Page 2443

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Android Trojan: PremiumSMS and SmsSpy


P re m iu m S M S
Prem iu m SM S.A is a Trojan that reaps profit from its S M S sending activities It has a configuration file that contains data on th e content of the S M S messages and the recipient numbers Example of the sent messages:
1. Number: 1151 Content: 692046 169 BG QCb5T3w 2. Number: 1161
s . f t 8 1 7:14AM

CEH

Sm sSpy
J SmsSpy.F poses as an Android Security Suite application that records received SM S messages into a secsuite.db J Thism alw aretargetsbankingconsum ers in Spain w here it is spammed via a message indicatingthat an extra Security Protection program that protects the device is availablefor download

Content: 692046 169 BG QCb5T3w 3. Number: 3381 Content: 692046 169 BG QCb5T3w
q

* 7 1

f t

<1

(<

/ &*r.y

f t Snlun

f e W.K

Pho ne

& S ettin g * Sp o rehits

Copyrigh t b y E & C a i n c l . A ll Rights R eserve d. R eproduction is Strictly Prohibited.

A ndroid T rojan: Prem ium SM S a n d Sm sSpy


P r e m iu m S M S PremiumSMS is an Android Trojan that reaps profit from its SMS-sending activities. It has a configuration file that contains data on the content of the SMS messages and the recipient numbers. Example of send messages: 1. Number: 1151 Content: 692046 169 BG QCb5T3w 2. Number: 1161 Content: 692046 169 BG QCb5T3w 3. Number: 3381 Content: 692046 169 BG QCb5T3w 4. Number: 1005 Content: kutkut clsamg 6758150 5. Number: 5373
Module 16 Page 2444 Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Content: kutkut clsamg 6758150 6. Number: 7250 Content: kutkut clsamg 6758150 Sm sSpy SmsSpy is an Android Trojan that poses as an Android Security Suite application that actually does nothing in ensuring the device's security. However, it records received SMS messages into secsuite.db instead. It targets banking consumers in Spain, posing as an Android Security Suite application.

FIGURE 16.22: SmsSpy Screenshot

Module 16 Page 2445

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Android Trojan: DroidLive SMS and UpdtKiller


D roidLive S M S
DroidLive masquerades as a Google Library, attempts to utilize Device A dm inistration A PI It attempts to install itself as a device administration app, and is capable of tapping into personal data and performing a mixture of nefarious activities on android mobile devices J J

CEH

U p d tK ille r
UpdtKiller.A connects to a command and control (C&C) server, w h ere it forw ards users' data to and receives further commands from This m alware is also capable of killing antivirus processes in order to avoid being detected

Text M essa g es

Un(M

i 1 4P S
llrowv* C o n tact* D v loolt

O M O iM tO r CiHfnnm

S h u td o w n R e c e iv e r

; DroidLive Main A Controller

Add D e vice A d m in

ty Ia m *l

&8 fe

SmsMessageReceiver
Call P h o n e W a k e L o c k R e c e iv e r N u m b ers

DeviceAdmin

(P fll

Copyrigh t b y E f r C o in c l. A ll Rights R eserve d. R eproduction is Strictly Prohibited.

Android Trojan: DroidLive SMS and UpdtKiller


I | D r o id L iv e S M S DroidLive SMS is an Android Trojan masquerading as a Google Library; it attempts to utilize a device administration API. It attempts to install itself as a device administration app, and is capable of tapping into personal data and performing a mixture of nefarious activities on Android mobile devices. It attempts to disguise itself as a Google library, and receives commands from a Command and Control (C&C) server, allowing it to perform functions including sending text messages to premium numbers, initiating phone calls, and collecting personal data.

Module 16 Page 2446

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

BootReceiver

Send Text Messages

A
LiveReceiver Add Device Admin

ShutdownReceiver

DroidLive Main Controller

SmsMessageReceiver

V
WakeLockReceiver Call Phone Numbers

DeviceAdmin

FIGURE 16.23: DroidLive SMS and UpdtKiller DroidLive SMS

A n d r o i d T r o j a n : U p d t K ille r UpdtKiller is an Android Trojan that terminates processes belonging to antivirus products in order to avoid detection. It connects to a command and control (C&C) server, where it forwards harvested user data to and receives further command from.
7:51 AM

Alarm Clock

&

5
Calendar

Browser Calculator

CameraContacts

Dev Tools

Email

$!7 5
Gallery

Gestures Messaging

&

Music

Builder

PhoneSettings

Sparc Parts

# E

FIGURE 16.24: UpdtKiller Screenshot

Module 16 Page 2447

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Android Trojan: FakeToken


FakeToken steals both bankingauthentication factors (Internet password and mTAN) directly from the mobiledevice

CEH
Crt1fW4 itfciul U ckw

P erm issio n s

P erm issio n s This application can access the following on your phone:

Distribution T ech n iq u e s
T h ro u g h p h is h in g e m a ils p re te n d in g t o b e s e n t b y th e ta r g e te d ban k In je c t in g w e b p a g e s fro m in fe c te d co m p u te rs , s im u la tin g a fa k e s e c u r ity a p p t h a t p re s u m a b ly a v o id s t h e in te rc e p tio n o f S M S m e s s a g e s b y g e n e r a tin g a u n iq u e d ig ita l c e r t ific a te b a s e d o n th e p h on e n u m b e r o f th e d e v ic e In je c t in g a p h is h in g w e b p a g e th a t r e d ire cts u s e rs t o a w e b s it e p re te n d in g to b e a s e c u r ity v e n d o r t h a t o ffe rs th e " e B a n k in g S M S G u a rd " a s p ro te ctio n a g a in s t " S M S m e s s a g e in te rc e p tio n a n d m o b ile P h o n e S IM c a rd c lo n in g " A

This application can access th e following on yo u r phone:

Your messages
receive SM S

Your messages
receive SMS

Network communication
full In te rn e t access

Network communication
full In te rn et access

Your personal information


read contact data

Storage
m odify/delete SD card contents

S Storage
m odify/delete SD card contents

Phone calls
read phone state and Identity

Phone calls
read phone state and Identity

Services that cost you money


send SM S messages

Services that cost you money


send SM S messages

NEW VERSION

Copyrigh t b y E & C a in c f l. A ll Rights R eserve d. R eproduction is Strictly Prohibited.

Android Trojan: FakeToken

FakeToken steals both authentication factors (Internet password and mTAN) directly from the mobile device. Distribution Techniques: Through phishing emails pretending to be sent by the targeted bank Injecting web pages from infected computers, simulating a fake security app that presumably avoids the interception of SMS messages by generating a unique digital certificate based on the phone number of the device Injecting a phishing web page that redirects users to a website pretending to be a security vendor that offers the "eBanking SMS Guard" as protection against "SMS message interception and mobile Phone SIM card cloning"

Module 16 Page 2448

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Permissions This application can access the following on your phone:

Permissions This application can access the following on your phone:

Your messages
receive SMS

V Your messages
receive SMS

Network communication
full Internet access

Network communication
full Internet access

Your personal information


read contact data

Storage
modify/delete SD card contents

Storage
modify/delete SD card contents

Phone calls
read phone state and Identity

Phone calls
read phone state and Identity

Services that cost you money


send SMS messages

Services that cost you money


send SMS messages

NEW VERSION

FIGURE 16.25: FakeToken Screenshot

Module 16 Page 2449

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

C o pyrigh t b y

1 EC-Coind. A ll Rights R e s e r v e d Rep rodu ction is S tric tly Prohibited.

|J Securing Android Devices


--- Security of Android devices is a major concern as most people at present using these devices as substitutes for computers. Similar to a traditional computer, security is mandatory for Android devices to avoid being infected by a malicious application or data loss. The following are a few key points that help you in securing your Android device: Enable screen locks for your Android phone for it to be more secure Never root your Android device Download apps only from official Android market Keep your device updated with Google Android antivirus software Do not directly download Android package files (APK) Keep updated with the operating system as and when updates arrive Use free protectors Android apps such as Android Protector. Where you can assign passwords to text messages, mail accounts, etc. Customize your locked home screen with the user's information

Module 16 Page 2450

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Google Apps Device Policy


Google Apps Device Policy app allows Google Apps dom ain admin to set security policies for yo ur Android d evice It is a device adm inistration app for Google Apps for Business, Education, and G overnm ent acco un tsthat makes your Android d evice more secure for enterprise use J J device

CEH

This app allows IT ad m inistrato rto enforce security policies and rem otely w ipe your

Additionally, this app allows you to ring, lock, or locate yo ur Android devices through the M y Devices page:
h t t p s : / / w w w . g o o g le . c o m / a p p s / m y d e v ic e s

Device .irtnnist'ffd urdef google Domair odrwwstfatof s can sel po1 c* nrxl reirnlriy wif* Ihe

qooqe ccnVapca/mytfcvces cl 1 cchangrpauvora irk tin M M M Cn*t not b gr*' than / JrreQistef !his account 80 I no Of0#f rnuMOPfl hy your domain xin niitn itw i Accourt register<d

https://ploy.google.com
Copyrigh t b y E & C a u a c i. A ll Rights R eserve d. R eproduction is Strictly Prohibited.

Google Apps Device Policy


Source: https://play.google.com The Google Apps Device Policy app allows a Google Apps domain admin to set security policies for your Android device. It is a device administration app for Google Apps for Business, Education, and Government accounts that makes your Android device more secure for enterprise use. This app allows an IT administrator to enforce security policies and remotely wipe your device. Additionally, this app allows you to ring, lock, or locate your Android devices through the My Devices page: https://www.google.com/apps/mydevices

Module 16 Page 2451

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Device administered under rpogle I com Dama r administrators can set policies and remotely wipe the device.

uoorgtoxMnpIc.cOTi

Some device details are shared with domain administrators Click 10view haied < t* W K Mailt Dcvicc password must contort numbers. Click to choogc password Device password must have at least 8 characters Click to change password Lock timeout must not be greaier than 15 minutes. Click to change timeout Domain administrators w il be able to remotely wipe the device

Successfully synced with server Successfully synced with server Successfully sy n ce J with server.

Domain administrators can v details about your device IVvict Model Calary Ncnic

Hsidworc ID
0vtce IO

91

Phone Num b?'


T Mobk Ocvicc OS; Android 4 0.4 Buld Num ber

ocate your device at m & J l m x i . google com/apps/mydevices google.com/apps/mydevices Successfully synced w th server at Succe!

O 2 :2 .

Successfully synced with server. Successfully synced with server. Account registered.

IM M /bH

3 08-fl0J4feC9 Kernel version Basftv.no Version IS?SOXXI A? Iasi Sync: kUCAddess 2012rtWQ316:IS a:

Unregister this account so it is no Icngcr managed by your domain administrators.

Jnregister

FIGURE 16.26: Google Apps Device Policy

Module 16 Page 2452

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

R em ote W ipe Service: R em ote W ipe


J If users h ave G o o g le Syn c installed on a su p p orted m o b ile d ev ice o r an A n d ro id d evice w ith th e G o o g le A p p s D evice P o licy ap p , th e y can use th e G o o g le A p p s control p anel to re m o te ly w ip e th e device

(rtifwd

CEH
itkitjl

To remote wipe a lost or stolen device:


Sign in to your Google Apps control panel. Click Settings >M o b ile. In the Devices tab, hover your cursor over the user w hose device you w ant to wipe. Click Rem ote W ip e in the box that appears. A second box appears asking you to confirm that you w ant to remotely wipe the device. Ify o u a r e s u r e y o u r w a n tt o w ipe the device, click W ip e D evice.

Mobile settings
O nSM ActMton

http://support.google.com
Copyrigh t b y E & C a u a c i. A ll Rights R eserve d. R eproduction is Strictly Prohibited.

Remote Wipe Service: Remote Wipe


' Source: http://support.google.com Remote Wipe Service is a feature service that allows you to reset or erase the information in the lost or stolen device. To use this service the device should install Google Sync or Device Policy. This can also delete all the information in the device such as mail, calendar, and contacts, etc. and cannot delete data stored on the device's SD card. When this service completes its task, it prompts the user with a message as acknowledgement to the delete function. To remote wipe a lost or stolen device: 1. Sign in to your Google Apps control panel. 2. Click Settings >Mobile. 3. On the Devices tab, hover your cursor over the user whose device you want to wipe. 4. Click Remote Wipe in the box that appears. 5. A second box appears asking you to confirm that you want to remotely wipe the device. If you are sure you want to wipe the device, click Wipe Device.

Module 16 Page 2453

Ethical Hacking and Countermeasures Copyright by EC-C0l1nCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Mobile settings
P fB |n a A a tV rtO T D e v ic e .

Se arch [ D e v ic e ID M t f .X U P m A p p L JS S M Q A d o !..0 K 3 3 N R

A ! vxr.r,

B 'o c k

R e m o t)

E a p crtA i

OS Typ e Laat S y n c . S ta tu s

)u tr e iir tm ft n n ^ a a liM c o t n

vrrm
Prun e 3 G

5 5
iO

G o o g le S y n e C o o g le S y n c G o o g le S y n c G o o g le S y n c G o o g le S y n c Android G o o g le S y n c G o o g le S y n c G o o g le S y n c G o o g le S y n c G o o g le S y n c G o o g le S y n c G o o g le S y n c G o o g le S y n c G o o g le S y n c Android G o o g le S y n c Android G o o g le S y n c 11/4/11 11/4/11 11/4/11 11/2/11 1 0F2*11 10/26/11 10/28/11 10/20/11 10/20/11 10/20/11 10/15/11 10/18/11 10/14/11 10/13/11 1013/11 10/8/11 1<y7/11 1a6/11

am*r
A p p ro v e d
A p p ro ve d A p p ro ve d A p proved Ap oro vod A p o ro ve d A p erovo d A p proved A p proved A p p ro ve d A p proved A p provod A p provod A p p ro ve d A p p ro ve d Bocaod A p proved

E m rro Z u n ?
Bustos Dormxa

o w u n # u * *os to* tc o 1
t sU <

S 5

10

a w c q < a a o * ttM c o fl

Phone 3 G ,P r o n e 4

O S 4 0 iO S S

On m ouseover hovercards
* n a o s lt M c o m c C 6 - . 3 6 c S 8 7 8 *c 0 A 00LB9KA4I A b 07. . B W M P A dcK 7 T T A 4 T App! 0 U 0 A 4 T Am U E X M I A do! JC S A 4 T A IP * 1 A 4 * Acd EYD 3N S

7 Prun e 3 G M ann S

Phone 7 OS 4 2 A n droid 2 3 6 IS

kLWSSi
S n a ro ?

a v e tto m * e a o tlr a lc o a i * w e m lra K l * a e o a V * l< o m N exus S N *m o 3 a 0 0 v < ID M H d t n lO F Tt S y n c Last Syn c [ B lo c k

1 1 1

La m n e M 0 H ! H T L B a c f l1 D o c to r B r o d e H i ifa a rt O u M n l- . k l r o R . f o d I Ju c q u K R e tm i V ic l a M cw i

S u w * iM 1 r l1 i n a n a l n a ta r 30c6d5d 86743096675309 4/1(111 9 2 6 P M 1 (^ 2 *1 1 2 08 P M V ia D e la t e

IS IS IS IS IS

R e m o te W ip e

1 A. IS OS 4 3 i O S 4 .3 A ndnd235 !o s 4 A n droid 2 3 5 OS 4 3

Tom C a stro G e r v a s lo M o n to n o p ro E r ik L O f U lM B < w tr f V it n r b o P lo f r o M o n o i d S ila s H a s la m

to a K a t U o - - a a o t r e lc o n e e c v m to m o n 4 K t1 M c o m e t k l o m o t > a la a t f * t c o m b e a tn n a w b o a a n tra tc o m p te r ie m e m r d ia lo t t ia lc o e i s to s lm h m ia a o a t ia t c o n i

Plu n e 3 G e

App! S G X A 4 T

Pro n e 4

3cSO
Ad o

Ie 7 a0 W Q 8A4T 604a6d

O q td M T Prun e 4 UqwdM T iP a d 2

3336

A 0 P 1 ..Z P D F H W

FIGURE 16.27: Remote Wipe Service

Module 16 Page 2454

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Android Security Tool: DroidSheep Guard


DroidSheep Guard monitors your phones ARP-Table and pop-up alerts in case it detects suspicious entries in the phones ARP-Table It can immediately disable WiFi connection to protect your accounts DroidSheep Guard works with all ARP-Based attacks, like DroidSheep and Faceniff

CE H

.^1 * * 27.12.2011 20005! <


m -


Checks per M inute: 6 0
V ' Auloslart/ stop depending WiFi S O M E O N E S E E M S TO B E HIJACKING USING A R P S P O O F IN G ON THIS NETWORK' Open DroidSheep Guard Notify m system mnrfe (MIGHT cause false alerts) ruutious mode 1 lun W iF i w as

V / Disable W iFi on alert

. /

H iiK k!Y o ud

1 ,-M A C

h ttp ://d o d s h e e p '

Copyright by E&Cauaci. All Rights Reserved. Reproduction is Strictly Prohibited.

A n d r o i d S e c u r i t y T o o l: D r o i d S h e e p G u a r d
Source: http://droidsheep.de DroidSheep Guard monitors your phone's ARP-Table and it warns you by pop-up alerts in case it detects malicious entries. It can instantly disable a Wi-Fi connection to protect your accounts. This can guard against all ARP-based attacks, such as DroidSheep and Faceniff, man-in-middle attacks, handmade attacks, etc. You can use Facebook, eBay, Twitter, and Linkedin accounts on public Wi-Fis securely.

Module 16 Page 2455

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

*SS

T
Status: Running

< 32 0 : 0 0

<last check 27 12 2011 20:00 51>

4 KT L ^ ^^ rr111 mil
Checks per Minute: 60 V '' Autostart/ stop depending WiFi \ / Disable WiFi on alert SOMEONE SEEM S TO BE HIJACKING USING ARPSPOOFING ON THIS NETWORK!

\f

Notify in system

V / Cautious mode (MIGHT cause false alerts)


Start protection Stop protection S a / e and hide

If* 10 167.21S718 MAC Q?s0f3a>0000 IIP 19 21 6 # 11 MAC t04t7l to(M1l

FIGURE 16.28: DroidSheep Guard Screenshot

Module 16 Page 2456

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Android Vulnerability Scanner: X-Ray

CE H

X-Ray scans yo ur Android device to determ ine I w h eth er there are vulnerabilities that rem ain unpatched by yo urcarrier |

^ _

r 1 X I <

Wunderbar

It presents you with a list of vulnerabilities that it is able to identify and allows you to check for the presence of each vulnerability on yo ur device
1

Mcmpodroid Y o u ! (kWtell nXmMlr 1 C

jO

ASHMEM Uilfr.*, ! Jjl, ?.'.> 1 . :02 ZcrgRuch U1l.KWrl Jjl, 71^ JtW Gingerbr^nk tM l rrvV y/MJ m V W l? V V O

X-Ray is autom atically updated w ith the ability to scan for new vulnerabilitiesas they are discovered and disclosed

7im |M *1li4:h

____________________

http://w w w .xray.io

Copyright by E&Cauaci. All Rights Reserved. Reproduction is Strictly Prohibited.

A ndroid V u ln erab ility S canner: X-Ray


Source: http://www.xray.io X-Ray scans your Android device to determine if there are vulnerabilities that remain unpatched by your carrier. It presents you with a list of vulnerabilities that it is able to identify and allows you to check for the occurrence of vulnerabilities on your device. This is automatically updated with the ability to scan for new vulnerabilities as they are discovered and disclosed. X-Ray has detailed information about a class of vulnerabilities known as "privilege escalation" vulnerabilities. Such vulnerabilities can be exploited by a malicious application to gain root privileges on a device and perform actions that would normally be restricted by the Android operating system.

FIGURE 16.29: X-Ray Screenshot


Module 16 Page 2457 Ethical Hacking and Countermeasures Copyright by EC-C0l1nCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Android Penetration Testing Tool: Android Network Toolkit - Anti


On each run, Anti will map yo ur netw o rk, scan for active devices

CEH

A i

and vu lnerabilities, and will display the inform ation accordingly: Green led signals an A ctive device, Yellow led signals Available ports, and Red led signals Vulnerability found

Each device will have an icon representing the type of the device

W h en finished scanning, Anti will produce an autom atic report specifying which vulnerabilities you have or bad practices used, and how to fix each one of them

http://www.zantiapp.com Copyright by E&Cauaci. All Rights Reserved. Reproduction is Strictly Prohibited.

A n d r o i d P e n e t r a t i o n T e s t i n g T o o l: A n d r o i d N e t w o r k T o o lk it A n ti
Source: http://www.zantiapp.com Android Network Toolkit Anti is an Android penetration testing tool. It is a network scanner that allows you to scan for active devices and vulnerabilities and shows the evidence accordingly: Green signals an "Active device," yellow signals "available ports," and red signals "Vulnerability found.. Each device has an icon representing the type of device. When finished scanning, it produces an automatic report specifying which vulnerabilities you have or bad practices are used, and how to fix each one of them.

Module 16 Page 2458

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

t 9 t * IDHQ.3 ft S c a r

v 1 4 IN 4 | f M X L o ca l Tifjrti

1 0 0 0 JV 2 4

M M iM M M M l \ R IU

C e n n M i

1 ; 10001 w ; ip 1 0 0 .0J 1 0 00 2
1 0 0 .0 s

M J.T M 1^

A ltx k

9 19 1 0 00 6 : mW V1 ! A 0
^

FIGURE 16.30: Android Network Toolkit Anti

Module 16 Page 2459

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Android D evice Tracking Tools

(rtifwd

CEH
ithiul UtkM

^f|ID 75 1 w
Security Settings

p r e y

Find My Phone
http://findmyphone. mangobird. com

Prey Anti-Theft
http://preyproject.com

Android Anti Theft Security


http://www.5nuko.com

Wheres My Droid
http://wheresmydroid. com

Pr tection
app
Btctup my ptauw fromQniMvKi

Total Equipment

o
iHound
https://www.ihoundsoftware. com

GadgetTrak Mobile Security


http://www. gadgettrak. com

Total Equipment Protection App


https://protection.sprint, com

AndroidLost.com
http ://www. androidlost, com

Copyright by E&Cauaci. All Rights Reserved. Reproduction is Strictly Prohibited.

A n d ro id D e v ic e T r a c k i n g T o o ls
Android device tracking tools help you to track and find the locations of an Android device in case it is lost, stolen, or misplaced cases. A few Android device tracking tools are listed as follows: F in d M y P h o n e Source: http://findmyphone.mangobird.com Find My Phone is an Android phone app that helps you find your lost, stolen, or misplaced phone. When you lose your phone, just send it a text msg (SMS) and the phone will reply with its current location. You can also make your phone ring loudly if you lose it somewhere close, like inside your home.

Module 16 Page 2460

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

FIGURE 16.31: Find My Phone Screenshot

P r e y A n ti- T h e f t Source: http://preyproject.com Prey lets you keep track of your laptop, phone, or tablet if it is stolen or missing. It supports geolocation. It's lightweight, open source software that gives you full and remote control, 24/7.

FIGURE 16.32: Prey Anti-Theft Screenshot

A n d r o id A n ti- T h e f t S e c u r it y Source: http://www.snuko.com

The Android anti-theft security tool Snuko is anti-theft software that allows you to use it on multiple platforms protecting thousands of PCs, mobile phones, laptops, etc. It offers a complete online back-up solution; as part of the anti-theft package Snuko subscribers' files can be stored safely and securely in the cloud. This can generate important tracking information and security for your data by using its Mobile Dashboard. If the mobile device is lost, then the device is locked to prevent any unauthorized access. If the device's SIM card is replaced without

Module 16 Page 2461

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

your knowledge, the new SIM card number, phone number, and the IMEI/IMSI numbers will be recorded. The phone cannot be used until the correct PIN code is entered. 1 M. 0 a
on

b|fSf*r>

ANDROID ANTI-THEFT
OtvK location y I y * # -* \ Accu c ytoiM hn 0rcno f to cjd o n Ckt1ruforrMrwTVtn\jp , .

-_ '*

FIGURE 16.33: Android Anti-Theft Security Screenshot

W h e r e s M y D r o id Source: http://wheresmydroid.com Where's My Droid is an Android device tracking tool that allows you to track your phone from anywhere, either with a text messaged attention word or with an online Commander. The app can also get the GPS coordinates with a link to Google Maps; if you're not near enough to your phone to hear the ringer, it can turn the ringer volume up and make your phone ring. One of the features is Activity Log, which enables you to see what the app does, when it does it, and who is using it. % ! > )<

FIGURE 16.34: Wheres My Droid Screenshot

iH o u n d ----Source: https://www.ihoundsoftware.com

Module 16 Page 2462

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

iHound is an Android device tracking tool that allows you to track your mobile using its GPS and WiFi, 3G, or Edge signals built into your devices to determine its location. Using its tracking website, you can track the location of your device, remotely lock your phone, and remotely erase important personal information such as: SMS messages, contacts, phone call logs, photos, videos, and/or SD storage data. You can also set Geofencing location alerts by its intuitive mobile website optimized for iPhone, iPod Touch, and Android phones. You can track multiple devices on multiple platforms and set up Geofences.

FIGURE 16.35: iHound Screenshot

G a d g e t T r a k M o b ile S e c u r it y Source: http://www.gadgettrak.com GadgetTrak Mobile Security tool helps you to moderate the risk of mobile device loss or theft. It allows you to track its location, back up data, and even wipes the data in the device remotely. With the combination of GPS, Wi-Fi positioning, and cell tower triangulation, you can easily track the location of your device. If your device is lost or stolen, you can remotely enable a piercing alarm, even if it's in silent mode. Once tracking is activated, the software settings cannot be modified unless deactivated.
' B f f f l U l 224 PM

I wane to be ab e to wipe my pictures if this Susan s Nexjs One gets stolen

I Backup n y pictures from ths device

o
F IG U R E 16.36: GadgetTrak M o b ile Secu rity

Module 16 Page 2463

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

T o ta l E q u ip m e n t P r o te c tio n A p p --- Source: https://protection.sprint.com

Total Equipment Protection App is an Android device tracking tool that allows you to find, repair, and replace your phone, whether it is dead or lost. It also comes with online features that protect your existing handset. When you lose the phone, you can map the exact location with directions on how to get there. It sounds the alarm when the phone is misplaced by its alarm even when it is on silent mode. You can choose to remotely lock a misplaced phone or erase your contacts and you can even synchronize and restore the lost phone after its recovery or can get a new phone.

P rt e c t i o n
a p p

Total Equipment

asuno n

FIGURE 16.37: Total Equipment Protection App Screenshot

A n d r o id L o s t .c o m Source: http://www.androidlost.com

AndroidLost.com is an online service that allows you to find your lost phone. You don't need to install the AndroidLost on the phone but you can push the AndroidLost app to your phone from Google Market and initiate the connection to Google servers by sending an SMS with the message "Androidlost register" to your phone when its lost to find its location and tracking. Sound alerts can be enabled even when the phone is in silent mode from your PC. You can control more than one phone from your account.

Module 16 Page 2464

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

9 ! ^ */ (:u in www.Androidlost.com IM k U D m aa na p p(MiMy o urw n o ic o M r o ty a w jfto n *fr o m * fW v n a n d ro M o H .c o mU icfu im c f O upuy o u rimMco niflttt a n d M tn ra tta r .0 (m uw (ala tL io o an tw t y o u rp rio n *a irM tfyr(1 a a r 0a ( foot*v ot r w yc a nv m d toy o uN o n lo g * )tow w r w a n o ro x Jto ttc o m wtJffto ro n o ttc o n tro ly o tvp h o n e .

I 0 1

FIGURE 16.38: AndroidLost.com Screenshot

Module 16 Page 2465

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Module Flow
f t f t f t

Uttiftod

cE H
IU k j I lUchM

r ls M
Mobile Platform Attack Vectors

Hacking BlackBerry

Copyright by E&Caind. All Rights Reserved. Reproduction is Strictly Prohibited.

M o d u le F lo w
iOS is a mobile operating system developed by Apple. Apple does not license iOS for installation on non-Apple hardware. The increasing use of Apple devices for many purposes has grabbed the attention of attackers. Attackers are concentrating on hacking iOS so that they can gain access to Apple devices at the root level.

(^ 6 ) Mobile Platform Attack Vectors 1 Hacking Android iOS

Hacking BlackBerry

Mobile Device Management

Hacking iOS

Mobile Security Guidelines and Tools

Hacking Windows Phone OS

Mobile Pen Testing

Module 16 Page 2466

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

This section introduces you to the Apple iOS and focuses on hacking iOS. This section describes iOS attack vectors such as jailbreaking and types of jailbreaking, and also covers the guidelines to be followed in order to secure iOS devices.

Module 16 Page 2467

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Security News

CEH

Home About Us Portfolio | Tech News | Service


24-Sep-2012

^
Ah ... I :"21

R e s e a rc h e rs H a c k iP hone R un n in g L a te s t A p p le iO S , S te a l D ata
White-hat hackers broke into the developerversion of iOS 6, meaning Apple's new iPhone 5 could be vulnerable. Researchers have broken into an iPhone 4S running the latest version of Apple iOS, making it possible to exploit the same vulnerability in the iPhone 5. The white-hat hackers Joost Pol and Daan Keuper showed how they were able to steal contacts, browsing history, photos and videos to win $30,000 in the mobile Pwn20wn contest Wednesday at EUSecWest in Amsterdam, IT World reports. Beca use the hacked iPhone was running a developer version of iOS 6, it's likely the same vulnerability could be used to break into an iPhone 5 or the latest iPad and iPod Touch devices. Using the malicious code in a website would enable a cybercriminal to bypass the security mechanisms in Safari to gain access to the phone's data. ^ P / ,

h ttp :/ / w w w .c o m p u te rw o rld .in

Copyright by E&Cauaci. All Rights Reserved. Reproduction is Strictly Prohibited.

S e c u rity N e w s
R e s e a r c h e r s H a c k iP h o n e R u n n in g L a t e s t A p p l e i O S , S te a l D a ta Source: http://www.computerworld.in White-hat hackers broke into the developer version of iOS 6, meaning Apple's new iPhone 5 could be vulnerable. Researchers have broken into an iPhone 4S running the latest version of Apple iOS, making it possible to exploit the same vulnerability in the iPhone 5. The white-hat hackers Joost Pol and Daan Keuper showed how they were able to steal contacts, browsing history, photos and videos to win $30,000 in the mobile Pwn20wn contest Wednesday at EUSecWest in Amsterdam, IT World reports. Because the hacked iPhone was running a developer version of iOS 6, it's likely the same vulnerability could be used to break into an iPhone 5 or the latest iPad and iPod Touch devices. The WebKit browser exploit took only a few weeks to make, the researchers told IT World. Using the malicious code in a website would enable a cybercriminal to bypass the security mechanisms in Safari to gain access to the phone's data.

Module 16 Page 2468

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

WebKit is a layout engine used by browsers to render Web pages. The open source technology is used in the Safari Web browser in iOS and in Google's Chrome, which recently became the default browser for Android. The Dutch researchers are not the first penetrate the iPhone's defenses through WebKit, said Chenxi Wang, an analyst for Forrester Research. Hackers typically target WebKit because Apple does not use a number of standard security practices in using the engine. Apple has not said why, but it could be related to phone performance and battery life. In addition, Apple doesn't vet code executed on the browser, like it does apps before allowing them to be offered to iPhone users. "This opens doors to remote exploitation," Wang said. "But to [Apple's] credit, we haven't seen a lot of that going on, which is actually quite impressive." Wang does not believe the risk of the latest vulnerability is very high. That's because a cybercriminal would have to find a way to get iPhone users to a compromised site. A hacker could inject malicious code into a popular Web site, but this would also be difficult. "It's certainly possible and certainly is a threat, but I don't see it becoming a massively popular way of attacking iPhone users," he said. The Dutch researchers held back some of the details of their work, in order to prevent giving cybercriminals a hacking roadmap to the iPhone. "Apple will have to come up with an update and then people need to upgrade as fast as possible," Pol told IT World. Speed in plugging the hole is key to reducing risk, said Peter Bybee, president and chief executive of cloud security provider Security On-Demand. "Whether you're likely to be attacked depends on how long the gap will be between when Apple fixes the problem and attackers repeat the researcher's success," Bybee said. "Just because the exploit is shared only with the vendor doesn't mean that it won't get out into the open market. There was enough detail in how they found the exploit and used it that it could be replicated by an experienced malware creator." Other participants in the hacker contest demonstrated breaking into the Samsung Galaxy S3 via its near field communication (NFC) technology. The researchers from security company MWR Labs were able to beam an exploit from one Galaxy S3 to another. Once the malicious app is installed in the receiving phone, a hacker would have full access to the phone's data, Tyrone Erasmus, a security researcher at MWR told IT World. The app runs in the background, making it invisible to the phone's user. The exploit targets vulnerability in the document viewer application that comes as a default app in the Galaxy S2, S3 and some HTC phones. The flaw enables a hacker to steal text messages, emails, contact information and other data. The researchers said the vulnerability, which also exists in the Galaxy S2, could be exploited by malware sent via email, the MWR team said. The researchers also won $30,000 for the hack.

Module 16 Page 2469

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Zero Data Initiative by Hewlett-Packard's DVLabs organized the competition. DVLabs will send details of the hacks to Apple and Samsung, respectively.

Copyright 2005 - 2009 IDG Media Private Ltd. All rights reserved. By Antone Gonsalves
http://www.computerworld.in/news/researchers-hack-iphone-runr 1 ing-latest-apple-ios-stealdata-29822012

Module 16 Page 2470

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Apple iOS
J
J iOS is A pple's m obile operating system, w hich supports Apple devices such as iPhone, iPod touch, iPad, and Apple TV

CEH
!
J The user interface is based on the concept of direct m anipulation, using multi-touch gestures

Core Services

Core OS

Copyright by E&Cauaci. All Rights Reserved. Reproduction is Strictly Prohibited.

A p p l e iO S
iOS is the Apple mobile's operating system established for its iPhones. It maintains and sustains other Apple devices such as iPod Touch, iPad, and Apple TV. Using the Mac OS X, the iOS operating system is fabricated. The user interface is based on the concept of direct manipulation, using multi-touch gestures. This has many other options and features using which daily work becomes easy and this can be updated on your iPhone, iPad, or iPod Touch using Wi-Fi and other wireless networks.

F IG U R E 16.39: Apple los Screenshot

Module 16 Page 2471

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Jailbreaking iOS
J Jailbreaking is defined as the process of installing a modified set of kernel patches that allows users to run third-party applications not signed by the OS vendor Jailbreaking provides root access to the operating system and permits downloading of third-party applications, themes, extensions on an iOS devices Jailbreaking removes sandbox restrictions, which enables malicious apps to access restricted mobile resources and information

(rtifwd

CE H
ithiul UtkM

Jailb reakin g, like rooting, also com es w ith many secu rity and o ther risks to your d evice including?

Voids your phone's warranty

Malware infection

Poor performance

Bricking the device

Copyright by E&Cauaci. All Rights Reserved. Reproduction is Strictly Prohibited.

J a i l b r e a k i n g iO S
Jailbreaking is a method of getting control of the iOS operating system that is used on Apple devices. It relaxes the device from the barriers of dependencies on exclusive Apple source applications and allows the user to use third-party apps unavailable at the official app store. It is accomplished by installing a modified set of kernel patches that allow you to run third-party applications not signed by the OS vendor. It is used to add more functionality to standard Apple gadgets. It can also provide root access to the operating system and permits download of third-party applications, themes, extensions, etc. This removes sandbox restrictions, which enables malicious apps to access restricted mobile resources and information. Jailbreaking, like rooting, also comes along with many security and other risks to your device including: Voids your phone's warranty Poor performance Q Bricking the device

Malware infection

Module 16 Page 2472

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Types of Jailbreaking
Userland Exploit
J A userland jailbreak allows user-level access but does not allow iboot-level access

CEH

r,-------------------------------------------------------------------^ ^ iB o o t E x p lo it w f c , J An iboot jailbreak allows user-level access and ibootlevel access I j m r 1\ ) i

L,

^ J

Bootrom Exploit
A bootrom jailbreak allows user-level access and iboot-level access

*
v

UJ
J

Copyright by EfrCaincl. All Rights Reserved. Reproduction is Strictly Prohibited.

T ypes of Ja ilb re a k in g
When the device starts booting, it loads Apple's own iOS at start, but to get more apps from third parties, the device must then be broken and have the kernel patched each time it is turned on. There are three types of jailbreaking methods used: Userland Exploit: A userland jailbreak allows user-level access but doesn't allow iboot-level access. This type of exploit cannot be tethered as it cannot have recovery mode loops. These can be patched by Apple. The userland exploits use a loophole in the system application to gain control of that application. This exploit can only give control to the filesystem. This type of exploit can access non-vital code in the application and is user friendly and platform independent. iBoot Exploits: An iBoot jailbreak allows file system and iboot level access. This type of exploit can be semi-tethered if the device has a new bootrom. This is mostly used to reduce low-level iOS controls. This exploit method takes the help of the hole in iBoot to delink the code signing appliance and then the customer can download required applications. Using this method users configure the mobile to accept custom firmware and probably jailbreak more. Bootrom Exploits: A bootrom jailbreak can break all the low-level authentications such as providing filesystem, iBoot, and NOR access (custom boot logos). This process finds a hole in the application to discard the signature checks. It can't be corrected by Apple. A bootrom jailbreak allows user-level access and iBoot-level access. These cannot be patched by Apple.
Module 16 Page 2473 Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Jailbreaking Techniques
A I
W ith a tethered jailbreak, if the

U rtN M

CEH

^ ^ h e l d J a ilb r e a k in g ^
device starts back up on its own, it will no longer have a patched kernel, and it may get stuck in a

Untethered Jailbreaking
An untethered jailbreak has the property that if the user turns the device off and back on, the device will start up com pletely, and the kernel w ill be patched w ith o u t the help of a com puter - in other words, it will be jailbroken after each reboot

partially started state; in order for it to start com pletely and with a patched kernel, it essentially must be "rejailbroken" with a com puter (using the "boot tethered" feature of a jailbreakingtool) each tim e it is turned on

Copyright by E&Ctincfl. All Rights Reserved. Reproduction is Strictly Prohibited.

J a ilb re a k in g T e c h n iq u e s
There are two jailbreaking techniques:

U n te th e re d J a ilb re a k in g
Untethered jailbreak is a method of rebooting the mobile device without connecting it to the system every time you boot. If the battery of the device is spoiled, after changing it boots as usual. Some jailbreak solutions are greenpoisOn, PwnageTool, limeraln, and snOwbreeze.

T e th e re d Ja ilb re a k in g
With a tethered jailbreak, if the device starts back up on its own, it will no longer have a patched kernel, and it may get stuck in a partially started state; in order for it to start completely and with a patched kernel, it essentially must be "re-jailbroken" with a computer (using the "boot tethered" feature of a jailbreaking tool) each time it is turned on.

Module 16 Page 2474

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

App Platform for Jailbroken D evices: Cydia


Cydia is a software application for iOS that enables a user to find and install softw are packages (including apps, interface customizations, and system extensions) on a jailbroken iPhone, iPod Touch, or iPad
Welcome 10 Cydia"*

r E1 1 lE ?
E x te n s io n sU te 'u lo niPad
^ *ctivatof cuMonae actors > " J FullForca H M W 1 M K M 1 > IncarcarApp *onua >

by Jay Fr*oman (saurik) Cydia Featured > O saurik rnem

(jg j
^ X

~I L ,'L T S C L '~ r

NOLOCKSCTWT **

>

Cyda Storr Products U aiig AceourV

EH SBSertnas 001 >dJn wttngi > " J Spit Molo o uJ kh>

It is a graphical front end to A dvanced Packaging Tool (APT) and the dpkg package m anagem ent system, which means that the packages available in Cydia are provided by a decentralized system of repositories (also called sources) that list these packages

U0Q-adlf>gard JailbreaWnq Help Mar P v b ig iour(

P ro d jc l*DawQftet) tor IPad


OiaplayOtit rt*rw ctm n i IdTV > ^ ruli6<r*en m p w tW r >

mrrnnc 30 U te' OUKMS

H in t

troaastraod'ylocal>

r Z . 'M u tkC o fitro li P ro ., >


MyWI OnOamand iwiwnj >

F ie q u a n tlyA tk tdQ u e s tio n s


Copying FN l*nm n*vlc OpnI X I Aoom M m >To Q

ts PnotoAtMirrw* (wagaatMr >


PrcTtb paim craYouTuba > > ^ RatlniPad -* ho w B SwlySMJ <Mm MV>u> M >

H o aP a s s w o rdH o w T o
O tvikptN Cnty

http://cydia.saurik.com Copyright by E&Cauici. All Rights Reserved. Reproduction is Strictly Prohibited.

A pp P la tf o rm fo r J a ilb r o k e n D e v ic e s : C y d ia
Source: http://cydia.saurik.com Cydia is a software application specifically designed for iOS enabled services for devices to jailbreak that facilitates a user to install software on iPhone, iPod Touch, iPad, etc. It has many different applications, extensions, themes, features, and customizations. It is a graphical front end to Advanced Packaging Tool (APT) and the dpkg package management system, which means that the packages available in Cydia are provided by a decentralized system of repositories (also called sources) that list these packages.

Module 16 Page 2475

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

HDD

FIGURE 16.40: Cydia Screenshot

Module 16 Page 2476

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Jailbreaking Tools: RedsnOw and Absinthe


RedsnO w
J RedSnOw allows you to jailbreak yo ur iPhone, iPod Touch, and iPad running a variety of firm w are versions J

A b s in th e
A jailbreak solution for your iPhone, iPod, iPad, and AppleTV brought to you by Chronic Dev Team

....... .

redsnOw 0.9.12b!

Chronic-Dev Absinthe - Version 2.0

Welcome! This Is the latest version of redsnOw. Copyright 2007-2012 IPhone Dev-Team. All rights reserved. Not for commercial use. htto://bloa.lDhone-dev.ora

Welcome to Absinthe 10 5 5.1.1 untethered jailbreak1 Please make a backup of your device before using this tool. We dont expect any ssues. but we aren't responsible if anything happens. iPnone 4s with 10S 5.1.1 (9B206) detected. Click the button to begin.

Jailbreak

Jailbreak and install Cydia.

Jailbreak
Extras Everything else.

Connected: IPhone 4S (5.1.1)

Chronic-Dev Absinthe 2011-2012 Chronic-Dev Team S.1.x exploits by @pod2g. planetbeing, and @p1 mskeks 5.0.x exploits by: @pod2g, @planetbeing, @saurik, @pimskeks, @p0s1xnm ja, @MusdeNerd, and @xvolks. Artwork by @iOPK. GUI by Hangne Samara & (Spimskeks.
Support us (PayPal) http://greenpo1s0n.com/

i Next > ) | Cancel

http://blog.iphone-dev.org

http://greenpoi50n.com Copyright by EfrCaincl. All Rights Reserved. Reproduction is Strictly Prohibited.

J a i l b r e a k i n g T o o ls : R e d s n O w a n d A b s i n t h e R edsnO w
w Source: http://blog.iphone-dev.org RedSnOw allows you to jailbreak your iPhone, iPod Touch, and iPad running a variety of firmware versions. This is developed by the iPhone Dev Team. It supports Windows and Mac OS X operating systems to jailbreak iOS devices, both tethered and untethered.
o r> o redsnOw 0.9.12bl

Welcome' This is the latest version of redsnOw. Copyright 2007-2012 iPhone Dev-Team All rights reserved. Not for commercial use. Into://btoa. inhone-dev.ora

Jailbreak

Jailbreak and install Cydia

Extras

Everything else.

Connected iPhone 45(5.1.1)

; Next > ! ( Cancel

F IG U R E 16.41: RedsnOw Screenshot

Module 16 Page 2477

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

A b sin th e
Source: http://greenpoisOn.com Absinthe is a jailbreak solution for your Apple mobile devices, including the iPhone, iPad, iPod Touch, and AppleTV brought to you by Chronic Dev Team; their aim is to develop iOS untethered jailbreak toolkits.
ft O r
Chronic-Dev Absinthe - Version 2.0

Welcome to Absinthe !OS S.1.1 untethered jailbreak1 Please make a backup of your device before using this tool. We don't expect any Issues, but we aren't responsible if anything happens. iPhone 4S with !OS S.1.1 (9B206) detected. Click the button to begin.

jailbreak ChronK-Dev Absinthe C 2011-2012 Chronic-Oev Team. S. 1.x exploits by 0pod2g. gplanetbemg, and $pimskeks S.O.x exploits by ppod2g. ftplanetbeing. psaunk. Pptmskeks. ppOsixninja. gMuscieNerd. and pxvolks. Artwork by 01OPK. CUl by Man*ne Samara & $p 1mskeks. Support us (PayPal) http://greenpoisOn.com/

FIGURE 16.42: Absinthe Screenshot

Module 16 Page 2478

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Tethered Jailbreaking of iOS 6 Using RedSnOw


Step 1: Download RedSnOw and open it (also available in CEH Tools DVD)

E H

Step 2: Place your iOS device into DFU mode by holding Home and Power for 10 seconds, and releasing Power while still holding Home for an additional 10 seconds

Step 3: Click Jailbreak

Step 4: Select Install Cydia for "Please select your options" prompt and click Next

Step 5: Wait for approximately 5 minutes until the jailbreaking process is complete and you are redirected to the Home screen

Step

6: Put your device back into DFU mode


Just boot

Step 7: Go back to the main page of RedSnOw, and select Extras

Step

8: You will see Cydia on your Home

screen once your device boots back up

Copyright by E&CoihgI. All Rights Reserved. Reproduction is Strictly Prohibited

f s f\ T e t h e r e d J a i l b r e a k i n g o f iO S 6 U s i n g R e d S n O w
As mentioned previously, RedsnOw can be used for both tethered and untethered jailbreaking. Let's discuss the process or steps involved in tethered jailbreaking of iOS 6 using RedSnOw: Step 1: Download RedSnOw and open it (also available in CEH Tools DVD). Step 2: Place your iOS device into DFU mode by holding Home and Power for 10 seconds, and releasing Power while still holding Home for an additional 10 seconds. Step 3: Click Jailbreak. Step 4: Select Install Cydia under the Please select your options prompt and click Next. Step 5: Wait for approximately 5 minutes until the jailbreaking process is complete and you are redirected to the Home screen. Step 6 : Put your device back into DFU mode. Step 7: Go back to the main page of RedSnOw, and select Extras >Just boot. Step 8 : You will see Cydia on your Home screen once your device boots back up.

Module 16 Page 2479

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

JailbreakingTools: SnOwbreeze and PwnageTool

_ _ .------

Copyright by EfrCoincl. All Rights Reserved. Reproduction is Strictly Prohibited.

J a i l b r e a k i n g T o o ls : S n O w b r e e z e a n d P w n a g e T o o l S nO w breeze
SnOwBreeze is a jailbreaking tool for Windows OS to create a custom Pre-Jailbroken iOS firmware file that must be restored to your iPhone, iPod Touch, or iPad for it to become jailbroken. It allows iPhone unlockers to update to the latest firmware without updating their baseband in the process. This gives you full control over your jailbreak, allowing you to customize advanced options such as your root partition size.

Module 16 Page 2480

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

0
- tfc jf

Phono 3 G S

Select any of the following options, then dick the arrow to continue M B Q

\
G s n s r a l U n l o c k s In s t a lle r s U

Custom pooknfl*
B u ild IP g Y O

^ C u s to m boot ktgor V f

FIGURE 16.43: SnOwbreeze Screenshot

Pw nageT ool
1 ---- - Pwnage is a jailbreaking tool that allows you to unlock and create a custom IPSW, thus allowing you to update your firmware while still preserving the baseband for unlocking. Even if your baseband isn't unlockable, you may want to preserve your baseband in case a future unlock is found. This tool is compatible with Mac OS.

FIGURE 16.44: PwnageTool Screenshot

Module 16 Page 2481

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Jailbreaking Tools: L im eR aln and Jailbreakm e


Jailbreakme
JailbreakMe
Ja ib re a k M e is the easiest way free your device Experience iO S a s it could be, fully customizable themeable. and with every tw eak you coukJ possibly imagine Safe and completely reversible (just restore in iTunes) jaibreaking gives you control over the device you own only lak es a minute or two and as always., it's completely free. Ple ase make an !Tunes backup &

CEH

10

LimeRaln

More Information Tell a Fritnd

C ydia
J a y Free m a n (s a u rik ) Ja ilb re a k b y com ex.

This jaibreak w as brought to you I Preeman (saunk), MuscleNerd ai Donate'?

A
Bmeraln. 6 months In (he making IPhone 30S. IPod Touch 30. IPad. IPhone 4. iPod Touch 40 4J}-4.1and b eyond ** limcraln u unputchablc untcthcrcd thanks to jailbreakme *tar comex rckaxd today to get chronkdcv to do the nght thing brought to you by R^ohot Mac and Linux coming noon follow the inwMctioiu In the box. Mdly limcraln ian't oik click that *the price of unpatchahllity as ukuaJ, donuuon* appreciated but not required u31 in beta, pardon my ragged edge* AppleTV L* technically supported. but ihcrcs no appt yet zero picturcit of my facc known bug* 3GS new bootrom is broken, fix pending some people need to restart to get the Cydia icon to show up after installing some people Mill don't have windows beta iOS versions aren't supported onr.staU tr. kmeraln app doeint work, you can ju delete the blackra In App directory. need rctftsuon *csoi*

Come back on your iPhone, iPad, or iPod touch to uee JailbreakMe or ute a different jailbreak on your computer.

h t t p : / / w w w .j a i l b r e a k m e . c o m

h t t p : / / w w w . l i m e r a l n .c o m

Copyright by E&Caincl. All Rights Reserved. Reproduction is Strictly Prohibited.

J a i l b r e a k i n g T o o ls : L i m e R a l n a n d J a i l b r e a k m e
& 1 = 1 B' Q

L im e R a ln Source: htto://www.Iimeraln.com

LimeRaln is a jailbreaking tool invented by a GeoHot (professional hacker) to halt Chronic Dev from releasing a bootrom exploit called SHAtter. One of the features of this tool enables you to switch between jailbreaking methods and it supports the Windows and Mac OS X operating systems.

F IG U R E 16.45: L im e R a ln Screenshot

Module 16 Page 2482

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Ja ilb r e a k m e Source: http://www.jailbreakme.com JailbreakMe is a tool that allows you to jailbreak your iPhone, iPod Touch, or iPad through online services. It is used to provide a jailbreak for the iPad 2 untethered.
JarfbreaklAe
n to fr* you d w c e ExpcnencaiOSasitcoiJdbe *# customable r umaabU and vary tweak you could possiC* *nan ftfloSal and co grvws you corbd 9 V dewce you own I or* takes a mrvte or two and as always !fs *badne batora putreakmg

r p k m b m *

Cydia
Jay Fraaman (Murtfc) Jaibraak by comax
Coma back on your Phona. iPad, or touch to ua JaM b fa a tM a - o ru M a d |a<1brak on your compular

FIGURE 16.46: Jailbreakme Screenshot

Module 16 Page 2483

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Jailbreaking Tools: B lack raln and Spirit


S p irit

CEH

The calm before the Spirit storm .

Spirit
Jailbreak
Please connect device.

S p ir it J a i l b r e a k
iPad.iFnone.iPod touch

h ttp :/ / s p iritjb .c o m

Copyright by E&Cauaci. All Rights Reserved. Reproduction is Strictly Prohibited.

J a i l b r e a k i n g T o o ls : B l a c k r a l n a n d S p i r i t
B la c k r a ln Source: http://blackraln.com Blackraln is a jailbreaking tool that allows you to jailbreak devices such as an iPhone, iPod, or iPad on firmwares. This can work on all devices without having to make adjustments in advance in the software. It works on both Windows and Mac OS. It is designed by Geohot.

F IG U R E 16.47: B la c k ra ln Screenshot

Module 16 Page 2484

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

S p ir it Source: http://spiritjb.com Spirit is a jailbreaking tool that allows you to jailbreak devices that are untethered. It can jailbreak the iPad, iPhone, and iPod touch on certain firmware versions. It is not a carrier unlock.

The calm before the Spirit storm.


, n

Spirit
P I M C 0 nn t 0*<

S p ir it j a ilb r c a k

iFad.iliione.iPod touch

FIGURE 16.48: Spirit Screenshot

Module 16 Page 2485

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

G u id elin es for Securing iOS D evices


Use passcode lock feature for locking iPhone Use iOS devices on a secured and protected Wi-Fi network Do not access web services on a compromised network Deploy only trusted third-party applications on iOS devices

CE H

I I
Disable Javascript and add-ons from web browser

1 I
Do not store sensitive data on client-side database

I I
Do not open links or attachments from unknown sources

I I
Change default password of iPhone's root password from alpine

Copyright by EfrCoincl. All Rights Reserved. Reproduction is Strictly Prohibited.

G u i d e l i n e s f o r S e c u r i n g iO S D e v i c e s
Guidelines for security iOS determine the course of action that helps in enhancing the security of iOS devices. These guidelines are not mandatory to apply, but help in protecting iOS devices from being attacked. The following are a few guidelines for security iOS: Use passcode lock feature for locking iPhone Disable JavaScript and add-ons from web browsers Use iOS devices on a secured and protected Wi-Fi network Do not store sensitive data on a client-side database Do not access web services on a compromised network Do not open links or attachments from unknown sources Deploy only trusted third-party applications on iOS devices Change default password of iPhone's root password from Alpine

Module 16 Page 2486

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

G u id elin es for Securing iOS D ev ices (com d )

CEH

Do not jailbreak or root your device if used within enterprise environments

Config Configure Find My iPhone and utilize it to wipe a lost or stolen device

Enable Jailbreak detection and also protect access to iTunes ApplelD and Google accounts, which are tied to sensitive data

Disable iCIoud services so that sensitive enterprise data is not backed up to the cloud (Note that cloud services can back up documents, account information, settings, and messages)

Along with this follow the common security guidelines for all the mobile devices outlined in the later slides

Copyright by E & C tlM G fl. All Rights Reserved. Reproduction is Strictly Prohibited.

G u i d e l i n e s f o r S e c u r i n g iO S D e v i c e s ( C o n t d)
Guidelines that are to be followed by every user in order to secure iOS devices against attacks include: Do not jailbreak or root your device if used within enterprise environments Q Q Configure Find My iPhone and utilize it to wipe a lost or stolen device Enable Jailbreak detection and also protect access to iTunes ApplelD and Google accounts, which are tied to sensitive data Disable iCIoud services so that sensitive enterprise data is not backed up to the cloud (note that cloud services can back up documents, account information, settings and messages)

Q Along with this follow the common security guidelines for all the mobile devices outlined in the later slides

Module 16 Page 2487

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

iOS Device Tracking Tools


iL o calh

CEH
11:02 AM K>0\Z

1.1-6

Q j Change Package Settings

>

Author Package Details [ ID Section Contact


com

iiocaiis frontend Utiites poetcjpiy

.
Find M y iPhone
https://itunes.apple.com

iHound
https://www.ihoundsoftware.com

GadgetTrak iOS Security


http://www.gadgettrak.com

iLocalis
h ttp://ilocolis.com

a*

:u
Copyright by

M i;

ECCaind. All Rights Reserved. Reproduction is Strictly Prohibited.

iO S D e v i c e T r a c k i n g T o o l s
F in d M y iP h o n e Source: https://itunes.apple.com Find My iPhone iOS Device Tracking Tool allows you to track a lost or misplaced mobile, iPhone, iPad, iPod touch, or Mac. This allows you to use another iOS device to find it and protect your data. To use this, you need to install the app on another iOS device, open it, and sign in with your Apple ID. It helps you locate your missing device on a map, play a sound, and even display a message, remotely.

Module 16 Page 2488

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

FIGURE 16.49: Find My iPhone Screenshot

iH o u n d Source: https://www.ihoundsoftware.com iHound is a iOS device tracking tool that allows you to track your device by simply turning on iHound; minimize it and let it run. You can even delete it from the fast app switching bar. It can still locate your phone anytime, anywhere.

.*942 AM

IfS

: scftwa* ^ > W o m IrK l* r

Wn! * M j

gnom igutem

FIGURE 16.50: Find My iPhone Screenshot

G a d g e t T r a k iO S S e c u r it y Source: http://www.gadgettrak.com GadgetTrak iOS Security is an iOS device tracking tool that allows you to recover your iPhone, iPad, or iPod touch by using the ability to track your device by using GPS, Wi-Fi positioning, and

Module 16 Page 2489

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

cell tower triangulation to pinpoint location. Using the built-in cameras, you can collect crucial evidence to help catch the thief. When tracking occurs, you'll receive an email with detailed information about its current location. Once tracking is activated the software settings cannot be modified unless deactivated. When tracking data is being transmitted from your device, a secure SSL connection is used. Only you can access your location reports and camera. All images, network information, and location data are sent directly to you from your device.

GodgefTrak

(
(M C M ta u u

G a d g e t

FIGURE 16.51: GadgetTrak iOS Security Screenshot

iL o c a lis Source: http://ilocalis.com iLocalis iOS device tracking tool allows you to control your iPhone from your computer connected to the Internet. If your iPhone has been stolen you can find it with the track feature or even make a remote call or SMS to see the new number if the SIM has been changed. It has many features such as location tracking and sharing location with others, remote iPhone control, and SMS commands with backup and remote wipe of data. It has alert zone, push support, and remote audio recording with iPhone lock.

Change Package Settings

> >

Author

....

Package Details
ID Section Contact com.iocalis frontend Utilities poeticjolly ModMvi.com > 1 ex
SmtcH

$ Sponsor V ( f)
CyiiU

U m n m y w

F IG U R E 16.52: iLocalis Screenshot

Module 16 Page 2490

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Modu .le Flow ^


4^ i ^ :

CE H
tu4i lUchM

1 1 eH
.

Mobile Platform Attack Vectors

Copyright by EtClinci. All Rights Reserved. Reproduction is Strictly Prohibited.

M o d u le F lo w
So far, we have discussed how to hack iOS. Now we will discuss hacking the Windows Phone OS. Similar to Apple's iOS, Windows Phone OS is another operating system intended for mobile devices.

Mobile Platform Attack Vectors

^' Y

Jl

Hacking BlackBerry

IL J l

Hacking Android iOS

Mobile Device Management

Hacking iOS

M o b ile Security Guidelines and Tools

^5

H a c k in g W in d o w s P h o n e O S

Mobile Pen Testing

This section introduces you to Windows Phone 8 and its architecture and secure boot process.

Module 16 Page 2491

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Windows Phone 8
Trusted shared Windows core and improved support for removable storage

UrtiM Itk m l M s t k m

CEH

3 It allows devices with larger screens and multi-core processors up to 64

Core components from Windows 8, including kernel, file system, drivers, network stack, security components, media and graphics support Internet Explorer 10, Nokia map technology and background multitasking Supports Near field communication (NFC), including payment and content sharing with Windows Phone 8 and Windows 8 machines

Features improved app sandboxing and VoIP and video chat integration for any VoIP or video chat app

United Extensible Firmware Interface (UEFI) secure boot protocol and Firmware over the air for Windows Phone updates

Supports native code (C and C++), simplified porting from platforms such as Android, Symbian, and iOS

Native 128-bit Bitlocker encryption and remote device management of Windows Phone

Carrier control and branding of "wallet" element is possible via SIM or phone hardware

Copyright by E&Caincl. All Rights Reserved. Reproduction is Strictly Prohibited.

W in d o w s P h o n e 8
Windows Phone 8 is the second generation operating system developed by Microsoft for Windows Phone. A few important points about Windows Phone 8 are as follows: It allows devices with larger screens and multi-core processors up to 64 cores. Trusted shared Windows core and improved support for removable storage. Core components from Windows 8, including kernel, file system, drivers, network stack, security components, media and graphics support. Internet Explorer 10, Nokia map technology, and background multitasking. Supports Near field communication (NFC), including payment and content sharing with Windows Phone 8 and Windows 8 machines. Supports native code (C and C++), simplified porting from platforms such as Android, Symbian, and iOS. Carrier control and branding of "wallet" element is possible via SIM or phone hardware. Native 128-bit Bitlocker encryption and remote device management of Windows Phone. United Extensible Firmware Interface (UEFI) secure boot protocol and Firmware over the air for Windows Phone updates.

Module 16 Page 2492

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Features improved app sandboxing and VoIP and video chat integration for any VoIP or video chat app.

Module 16 Page 2493

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

W indows Phone 8 Architecture


W in d o w s P h o n e - W in d o w s 8 N a tiv e A P I D iffe re n c e s

CEH

neous (WinRT)

CoreApplication (WinRT)

DirectX
11.1

(COM)

XAudio2 (COM)

Media Engine (COM)

Networking (WinRT and COM)

D*taS*vcr/ Connection Manager (WinRT)

Sensors (WinRT)

Storage (WinRT and Win32)

Location (WinRT)

Bluetooth (WinRT)

Proximity (WinRT)

Camera (WinRT)

Contacts (WinRT)

Base
CRT(C/C++), Threading (WinRT), MoCOM (WinRT), Base Types/Windows.Foundation (WinRT)

H
Copyright by E&Cauaci. All Rights Reserved. Reproduction is Strictly Prohibited.

W in d o w s P h o n e 8 A rc h ite c tu re

F IG U R E 16.53: W in d o w s Ph on e 8 A rch itectu re

Module 16 Page 2494

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

S ecu re Boot P ro c e s s
Source: http://www.uefi.org The goal of the SafeBoot feature of Windows Phone 8 is to design a SafeBoot process to achieve safe launching of the OS to guarantee only trusted components get loaded. The background of the information system incorporated here is each device gets a distinct key embedded into a chip, along with common keys from Microsoft and the OEM and then the fuse is soldered on the chip. When you first switch on the power the firmware starts a Unified Extensible Firmware Interface (UEFI) background that validates the hash of these keys compared to the signatures on the initial boot loaders to confirm the operating environment. In this stage the signatures are compared on the Windows Phone boot manager to permit the genuine and trusted applications to start. Microsoft needs their own binaries along with OEM binaries and they should also have a digital signature signed by Microsoft, which is used to shield the application and the boot system from malware. No one can access all the keys that are required to start the system run, and it is not possible to build convenient ROMs and the signatures as they may differ from the original signatures.

Module 16 Page 2495

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Microsoft has reduced the OS footprints. All the applications should be run on the same sandbox as third-party marketplace apps, which in turn extend the customization of OEM drivers. If any attacker tries to mitigate the application with malware it can only access the content inside that sandbox, preventing malware from gaining access to the lower system level of the device.
Power On

Window s Firmware Boot Loaders W indows Phone Boot Manager Phone 8 OS Boot

OEM UEFI Applications

Window s
System-on-chip (SoC) vendors

Phone 8 Update

S e c u re UEFI
TechEd

Boot to Flashing Mode

OS Boot

F IG U R E 16.54: Secu re B o o t Process

Module 16 Page 2496

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

be changed that are not mandatory but enhance security if applied. The following are a few guidelines that help in securing Windows OS devices: Download apps only from trusted sources like Zune Marketplace Q 9 6 Keep your phone updated with W P 8 security updates Make sure to clear all your browsing history from Internet Explorer Use Zune desktop software to backup your device data

Q Try to avoid accessing password protected websites in your windows phone while you are in unsecured Wi-Fi networks 9 Setup passwords for W P 8 lock screen

Protect your W P 8 SIM (Subscriber Identity Module) with a PIN (personal identification number)

Module 16 Page 2497

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

M odule Flow

CE H
Itfc'ul IU<h

Copyright by EtCouncfl. All Rights Reserved. Reproduction isStrictly Prohibited.

M o d u le F lo w
BlackBerry is a brand of wireless handheld devices and service developed by Research In Motion (RIM). Attackers are also concentrating on BlackBerry devices.

(w ^ /

Mobile Platform Attack Vectors

^' Y

Hacking BlackBerry

Hacking Android iOS


I

-Hacking iOS 3
H a c k in g W in d o w s P h o n e O S M o b ile S ecu rity Guidelines and Tools

Mobile Device Management

Mobile Pen Testing

This section introduces you to the BlackBerry operating system, BlackBerry enterprise solution architecture, and attack vectors. It also covers guidelines for securing BlackBerry devices.

Module 16 Page 2498

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

BlackBerry Operating System c E H


(cttifwd ItkKJl IlMkM

B la c k B e rry OS

BlackBerry OS is a proprietary mobile operatingsystem developed by Research In M otion (RIM ) for its BlackBerry line of smartphones and handheld devices

I t includes a Java-based th ir d - p a r ty a p p lic a tio n fra m e w o rk th a t

J a v a B ased A p p lic a tio n

im p le m e n ts J2M E M o b ile In fo rm a tio n D evice P ro file v2 (M ID P 2 )a n d . C onnected Lim ited Device C o n fig u ra tio n (CLDC), as w e ll as a n u m b e r o f R IM sp ecific APIs

B la c k B e r r y F e a tu r e s Native support for corporate email BlackBerry Enterprise Server BlackBerry Messenger BlackBerry Internet Service BlackBerry email client

a: -

Copyright by E&Cauaci. All Rights Reserved. Reproduction is Strictly Prohibited.

B la c k B e rry O p e r a tin g S y ste m


BlackBerry OS is a proprietary mobile operating system developed by Research In Motion (RIM) for its BlackBerry line of smartphones and handheld devices. It includes a Javabased third-party application framework that implements J2ME Mobile Information Device Profile v2 (MIDP2) and Connected Limited Device Configuration (CLDC), as well as a number of RIM specific APIs. Some of the features of BlackBerry include: 9 Native support for corporate email

BlackBerry Enterprise Server BlackBerry Messenger 9 BlackBerry Internet Service

BlackBerry email client

Module 16 Page 2499

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

BlackBerry Enterprise Solution Architecture

Copyright by E&Cauaci. All Rights Reserved. Reproduction is Strictly Prohibited.

B la c k B e r r y E n t e r p r is e S o lu tio n A r c h ite c tu r e
Blackberry Enterprise Solution allows mobile users to wirelessly access their organization emails and other business-critical applications safely and securely. BlackBerry Enterprise Solution Architecture is comprised of six vital elements. They are BlackBerry Enterprise Server, BlackBerry Mobile Data System, BlackBerry Smartphones, Devices with BlackBerry Connect software, BlackBerry Alliance Program, and BlackBerry Solution Services. The enterprise server, together with enterprise messaging and collaboration systems, provides email access to mobile users, enterprise instant messaging, and personal information management tools. Poorly configured firewalls increase the risk of attacks. The Web, Database, and Application Server contain vulnerabilities. If the attacker detects those vulnerabilities, then he or she can easily carry out an attack and take control over the entire server.

Module 16 Page 2500

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

BlackBerry Mobile Data System

BlackBerry Smartphones

W eb, Database and Application Servers

Wireless Networks Instant Messaging Servers BlackBerry Solution Services BlackBerry Alliance Program

BlackBerry Enabled Devices

FIGURE 16.55: BlackBerry Enterprise Solution Architecture

Module 16 Page 2501

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Blackberry Attack Vectors


I
r \
M e m o ry and Processes I Email TCP/IP Connections Vulnerabilities M anipulations I Exploits y

CEH

Blackberry M a lw are s

JA D File Exploits

1 Short M essage Service (S M S ) Exploits

| 1

P IM Data Attacks

Telephony Attacks

i f
Copyright by E&Cauaci. All Rights Reserved. Reproduction is Strictly Prohibited.

B la c k B e rry A tta c k V e c to rs
BlackBerry is prone to many attacks since there are many new tools and methods available for finding potential vulnerabilities present on BlackBerry devices. Attack vectors such as luring and attracting users to download malicious software on their mobiles, finding website vulnerabilities using tools, etc. are the few techniques used by an attacker for carrying out attacks on BlackBerry devices. Apart from these techniques there are many more attack vectors that allow attackers to launch attacks on BlackBerrys that include: 6 Q Malicious Code Signing Memory and Processes Manipulations Email Exploits TCP/IP Connections Vulnerabilities Blackberry Malwares

e
e

e
0 e

JAD File Exploits Short Message Service (SMS) Exploits PIM Data Attacks

Q Telephony Attacks

Module 16 Page 2502

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

CE H
J BlackBerry applications must be signed by RIM to get full access to the operating system APIs J If a required signature is missing or the application is altered after signing, the JVM will either refuse/restrict the API access to the application or will fail at run-time with an error message J Attacker can obtain code-signing keys anonymously using prepaid credit-cards and false details, sign a malicious application and publish it on the BlackBerry app world J Attackers can also compromise a developer's system to steal code signing keys and password to decrypt the encrypted keys

|KgP|
Code Signing Service Malicious App

Publish on the app world

<1

v * * / :
User downloads malicious app

A
Create malicious App

Blackberry App World

User

Malicious app sends all incoming messages and sensitive data

Obtain code-signing keys anonymously using prepaid credit-cards and false details

Attacker

Copyright by E&Cauaci. All Rights Reserved. Reproduction is Strictly Prohibited.

......1 1 M a lic io u s C o d e S ig n in g
BlackBerry applications must be signed by RIM to get full access to the operating system APIs. If a required signature is missing or the application is altered after signing, the JVM will either refuse/restrict the API access to the application or will fail at run-time with an error message. Attackers can obtain code-signing keys anonymously using prepaid credit cards and false details, sign a malicious application, and publish it on the BlackBerry app world. Attackers can also compromise a developer's system to steal code-signing keys and passwords to decrypt the encrypted keys. A pictorial representation of malicious code signing follows:

Module 16 Page 2503

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

r . ^.4................. >
P H g Publish on the app world

.................. >
User downloads malicious app

O
User

Malicious App A
Create

Blackberry App World

malicious App

Malicious app sends all incoming messages and sensitive data

Obtain code-signing keys anonymously using prepaid credit-cards and false details

Attacker F IG U R E 16.56: M alicious Code Signing Screensho t

Module 16 Page 2504

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

JAD File Exploits and M em ory/ Processes Manipulations


JA D File Exploits
J .jad (Java Application Descriptors) files include the attributes of a java application, such as app description, vendor details and size, and provides the URL where the application can be downloaded J J It is used as a standard way to provide Over The Air (OTA) installation of java applications

(citifwd

H cE
ItkKJl NMkw

0n J 2ME

mobile devices

1a

Attackers can use specially crafted .jad file with spoofed information and trick user to install malicious apps

I II I I I I I I I I I I I I I I I I I
Memory/Processes Manipulations
Attackers can create malicious applications by creating an infinite loop, with a break condition in the middle that will always be false to bypass compiler verification It will cause a denial-of-service (DoS) attack when the malicious application is run rendering the device unresponsive

Copyright by EfrCaincl. All Rights Reserved. Reproduction is Strictly Prohibited.

JA D F i l e E x p l o i t s a n d M e m o r y / P r o c e s s e s M a n i p u l a t i o n s
JA D F i l e E x p l o i t s JAD (Java Application Descriptors) files include the attributes of a Java application, such as app description and vendor details and size, and provides the URL where the application can be downloaded. It is used as a standard way to provide Over The Air (OTA) installation of Java applications on J2ME mobile devices. Attackers can use specially crafted .jad files with spoofed information and trick users into installing malicious apps. M e m o r y / P r o c e s s e s M a n ip u la t io n s

Attackers can create malicious applications by creating an infinite loop, with a break condition in the middle that will always be false to bypass compiler verification. It will cause a denial-of-service (DoS) attack when the malicious application is run, rendering the device unresponsive.

Module 16 Page 2505

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Short M essage Service (SMS) Exploits


App sends premium rate messages in the background User downloads and runs the malicious App

&

.................. < ................. > J t__| j User receives


Service Provider huge bill u User quits the game, but App runs silently in the background

If App is not signed

User download and run the malicious App

0 O
.................A
App sends a notification SMS and forwards all incoming messages Attacker User

If App is not signed .............................. User agrees

.. j H J f j l ...................... 5

SM S Backdoor

User download and run the malicious App Attacker opens TCP/IP connections

O .... ^
ts n * s '^ n e c *>
User agrees

Allow Network Connection? Yes No

*
Attacker

App sends all incoming messages and sensitive data

@ * < ..........................................u

Copyright by EC -C auactl. All Rights Reserved. Reproduction is Strictly Prohibited.

S h o r t M e s s a g e S e r v i c e (SM S) E x p l o i t s
P r e m iu m R a t e S c a m Regular PC users are more likely to be targeted by premium rate "dialers/' applications that connect a user's modem to a premium rate telephone number, which results in more service provider bills than expected. The same mechanism is enforced in BlackBerry but doesn't use premium rate SMSes. The working of the application is illustrated in the figure that follows:
App sends premium rate messages in the background User download and run the malicious App

- !

f e s r .............. y User receives ........ >A


Premium Rate Service Service Provider
huge bill

If App is not signed

Allow N/W Connection?

User agrees

FIGURE 16.57: Short Message Service (SMS) Exploits

S M S in t e r c e p t io n Sending and receiving of messages can be done easily by the unsigned application. The

Module 16 Page 2506

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

messages from a compromised BlackBerry can be sent and received by third parties easily using a malicious application. The malicious application works as shown here:
User quits the game, but App runs silently in the background ^ I ^ User download and run the malicious App If App is not signed ............................. > Ifcf Yes No Allow N/W Connection?

(IB
Attacker

App sends a notification SMS and forwards all incoming messages

................................. 0

9EE1 K ...................... User agrees

FIGURE 16.58: SMS interception

SMS is basically used as a command and control channel by the signed malicious application for a backdoor. This malicious application has the ability to send and receive messages, steal or alter confidential or personal data, and open TCP/IP connections. The incoming SMS messages are monitored thoroughly for finding out keywords or for important phone numbers. These message are interpreted by the attacker as commands for carrying out certain malicious activities.
User download and run th e malicious App

SM S Backdoor

e [3 *
, A ttack e r ^

Attacker opens TCP/IP connections App sends all incoming messages and sensitive data

o
X J

If App Is not signed >

A llo w N / W C o n n ec tio n ? User agrees y es

: '
User

' * S'r ' j0

FIGURE 16.59: SMS Backdoor

Module 16 Page 2507

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Email Exploits
mm 11* * Sends an email to a BlackBerry user

UrtrfWd

cEH

itfcMjl NMhM

.cod file installs itself as a start-up process with no icon

0
From :< m ary(com pany.com > To: "Bob Brickhaus" < bb@ com pany.com > Subject: Cool Gam e Hey, checkoutthiscod newgam e! httD://w w w . iueevbov.com /Bam e.iad Prompts to download and K install the .cod file

Attacker

Hosts malicious .cod application file on a web server: http://www. juggyboy.com/game.cod along with matching .jad file: http://www. juggyboy.com/ game.jad

S
i

0 3 S 2

i ! 3 l

.cod file enumerates < the contact list, and forwards the email to everyone on the list

Web Server

Users Contact List

Copyright by E& Cauactl. All Rights Reserved. Reproduction is Strictly Prohibited.

E m a il E x p lo its
In BlackBerry mobile, all the email is sent, received, and read through the net.rim.blackberry.api.mail package and this package can be used only on signed applications. BlackBerry attachment service supports only files with extensions such as .doc, .pdf, .txt, .wpd, .xls, and .ppt, but it can send any kind of file via email. An attachment with file type .cod is not supported by BlackBerry.

Module 16 Page 2508

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

.cod file installs itself as a start-up process with no Icon Sends an email to a BlackBerry user

From : <maryJDcomoany.com>

&

T o : Bob Brickhaus* <bb wcomoony.com>


Sub|ecl:(.ool(3ame Hey, check out this cool newgamcl hup 7/WWW iuRRyboy c \*\

Prompts to , download and K l install the cod file

Hosts malicious .cod application file on a Web server: http://www. juggyboy.com/game.cod along with matching .jad file: http://www. juggyboy.com/ _______ game.jad

ar* 30
13 12

ar* ar*
Web Server Users Contact List

.cod file enumerates the contact list, and forwards the email to everyone on the list

FIGURE 16.60: Email Exploits

Module 16 Page 2509

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

PIM Data Attacks and TCP/IP Connections Vulnerabilities


P IM D ata A ttacks
J Personal Inform ation M anagem ent (P IM ) data in the PIM database of a BlackBerry device includes address books, calendars, tasks, and m em opads inform ation J Attackers can create m alicious signed application that read all the P IM data and send it to an attacker using different transport m echanism s J The malicious applications can also delete or m odify the P IM data J J J

CEH

T C P / IP Connections V u ln e ra b ilitie s
If th e device firewall is off, signed apps can open TCP connections w ith o u t the user being prompted M alicious apps installed on the device can create a reverse connection w ith the attacker enabling him to utilize the infected device as a TCP proxy and gain access to organization's internal resources Attackers can also exploit the reverse TCP connection for backdoors and perform various m alicious inform ation gathering attacks

H i a

M y 5

Copyright by EC -C auactl. All Rights Reserved. Reproduction is Strictly Prohibited.

P IM D a ta A tta c k s a n d T C P /I P C o n n e c tio n s V u ln e ra b ilitie s


PIM Data Attacks Personal Information Management (PIM) data in the PIM database of a BlackBerry device includes address books, calendars, tasks, and memopads information. Attackers can create malicious signed applications that read all the PIM data and send it to an attacker using the different transport mechanisms. The malicious applications can also delete or modify the PIM data. TCP/IP Connections Vulnerabilities If the device firewall is off, signed apps can open TCP connections without the user being prompted. Malicious apps installed on the device can create a reverse connection with the attacker enabling him or her to utilize infected device as a TCP proxy and gaining access to organization's internal resources. Attackers can also exploit the reverse TCP connection for backdoors and perform various malicious information gathering attacks.

Module 16 Page 2510

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

B la c k b e r r y S p y w a re : F in S p y M o b ile

CEH

Name: Version: Vendor:


Size:

rlc_channel_mode_updater 4.1 TellCOM Systems LTD 139.0KB

It provides the rem ote user w ith:

Description:
Common Communication Update DSCH/ USCH V32 Set application permissions.
Download I Cancel

<N> <M > O O <M > O O <M >


S

Recording of common communications like Voice Calls, SM S/M M S and Emails

t
-

Live Surveillance through Silent Calls

File Download (Contacts, Calendar, Pictures, Files)

Country Tracing of Target (GPS and Cell ID)

Full Recording of all BlackBerry Messenger communications

Covert Communications with Headquarters

Copyright by ECC0111cfl. All Rights Reserved Reproduction is Strictly Prohibited.

B la c k b e r r y S p y w a re : F in S p y M o b ile
FinSpy Mobile provides the remote user with: Q Q Q Q 9 Recording of common communications such as voice calls, SMS/MMS, and emails Live surveillance through silent calls File download (contacts, calendar, pictures, files) Country tracing of target (GPS and cell ID) Full recording of all BlackBerry Messenger communications

Covert communications with headquarters

Module 16 Page 2511

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

G u id elin es for Securing BlackBerry D evices

C EH

Use content protection featurefor protecting data on the BlackBerry Enterprise Network

Use password encryption for protecting files on BlackBerry devices

Use BlackBerry Protect or other security apps for securing confidential data

Enable SD-card/Media card encryption for protecting data

Enterprises should follow a security policy for managing BlackBerry devices Maintain a monitoring mechanism for the network infrastructure on BlackBerry Enterprise Networks

Disable unnecessary applications from BlackBerry Enterprise Networks

Provide training on security awareness and attacks on handheld devices on BlackBerry Enterprise Networks
Copyright by EC -C auactl. All Rights Reserved. Reproduction is Strictly Prohibited.

G u id e lin e s fo r S e c u rin g B la c k B e rry D e v ic e s


Every user must follow guidelines to protect their BlackBerry devices against various attacks: Use content protection feature for protecting data on BlackBerry Enterprise Network Q Use password encryption for protecting files on BlackBerry devices Q Use BlackBerry Protect or other security apps for securing confidential data 0 9 Q Enable SD-card/media card encryption for protecting data Enterprises should follow a security policy for managing BlackBerry devices Maintain a monitoring mechanism for network infrastructure on BlackBerry Enterprise Network

Disable unnecessary applications from BlackBerry Enterprise Network Q Provide training on security awareness and attacks on handheld devices on BlackBerry Enterprise Network

Module 16 Page 2512

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

M odule Flow

CE H
ilk itjl Km hat

Copyright by EC-Council. All Rights Reserved Reproduction is Strictly Prohibited.

M o d u le F lo w
So far, we have discussed various mobile platform attack vectors, how to hack Android OS, iOS, Windows Phone OS, and BlackBerry. Now, we will discuss Mobile Device Management (MDM), software that secures, monitors, manages, and supports mobile devices.

Mobile Platform Attack Vectors

* W 1 Hacking BlackBerry
T

Hacking Android iOS

M o b ile D e v ic e M a n a g e m e n t

Hacking iOS

M o b ile Security Guidelines and Tools

Hacking Windows Phone OS

Mobile Pen Testing

Module 16 Page 2513

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

This section introduces you to MDM and its logical architecture. It also covers various MDM solutions.

Module 16 Page 2514

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

M o b ile D e v ic e M a n a g e m e n t (M D M )
Mobile Device Management (M DM ) provides platforms for over-the-air or wired distribution of applications, data and configuration settings for all types of mobile devices, including mobile phones, smartphones, tablet computers, etc. MDM helps in implementing enterprise-wide policies to reduce support costs, business discontinuity, and security risks J

CEH

It helps system administrators to deploy and manage software applications across all enterprise mobile devices to secure, monitor, manage, and supports mobile devices It can be used to manage both company-owned and employee-owned (BYOD) devices across the enterprise

Windows

SmartPhone

Symbian OS

Tablet PC

3
Copyright by EC -C auactl. All Rights Reserved. Reproduction is Strictly Prohibited.

M o b i l e D e v i c e M a n a g e m e n t (M D M )
Mobile Device Management software is a vital component that monitors, safeguards, manages, and supports different types of mobile devices and tablets including iPhone, iPad, Android, and BlackBerry, along with the applications that run on them. It monitors all mobile devices with different operating system such as Android, Windows, and Symbian mobile. Mobile Device Management (MDM) provides platforms for over-the-air or wired distribution of applications, data, and configuration settings for all types of mobile devices along with mobile phones, smartphones, tablet computers, etc. With the help of MDM, enterprise-wire policies can be implemented easily to reduce support costs, time, and business and security threats. All the company-owned, consumer-owned, as well as the employee-owned (BYOD) devices across the enterprise can be easily managed with the help of it. The MDM can reduce support cost and can minimize business threats just by safeguarding and controlling all the data and configuration setting of all the mobile devices in the network.

Module 16 Page 2515

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

File System

Directories and Databases

Administrative Console

MDM Server

Tablet PC

iPhone F IG U R E 16.61: M o b ile Device M a n a g e m e n t (M D M )

Module 16 Page 2516

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Message Mediation

Routing Transport

Publish Subscribe

Synchronous/ Asynchronous

Quality of

Service Integration

Central Managem ent S ervices

< * >

M aster Data M anagem ent S e rvice s

Inform ation Integration S e rvice s

E nterprise M etadata Managem ent

A A A : Initial and Incremental Loads (Batch extract, transform, load)


a............... a a................./ Copyright by E&Cauactl. All Rights Reserved. Reproduction is Strictly Prohibited.

L o g ic a l A r c h it e c t u r e

External Participants

Psitu eis

1 External D ata Providers

Internal Participants

t
M essage M ed iatio n

t
Routing Transport

t
Publish Subscribe Synchronous/ Asynchronous

$
Q uality of Service SO A

$
Service Integration

%
C entral M an ag em en t Services

t
Analytics Services
A

t
<M>

$
In fo rm ation Integration Services <w>
A

t
Enterprise M etadata M an agem ent

M aster D ata M an agem en t Services


A

Initial and Increm ental Loads

: (Batch extract, tra n sfo rm , loacff

FIGURE 16.62: MDM Logical Architecture

Module 16 Page 2517

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

MDM Solution: MaaS3 6 0 Mobile Device Management (MDM)


MaaS360 supports the complete mobile device management(MDM) lifecycle for smartphones and tablets including iPhone, iPad, Android, Windows Phone, BlackBerry, and Kindle Fire

(rtifwd

CEH
ilk. (4 1 UthM

As a fully integrated cloud platform, MaaS360 simplifies MDM with rapid deployment, and comprehensive visibility and control that spans across mobile devices, applications, and documents

X Cancel Q Save

* Put*6*

U lli9 p PiUCotf* Potty

h ttp ://w w w .m a a s3 6 0 .c o m
Copyright by EC-Cauactl. All Rights Reserved. Reproduction is Strictly Prohibited.

y
M

S o lu t io n : e n t ( M D

M a a S 3 6 0 M )

o b ile

D e v ic e

a n a g e m

Source: h tt p : // w w w .m aa s 3 6 0 .c o m MaaS360 Mobile Device M a n a g e m e n t (MDM) solution is a so ftware technology t h a t allows you to monitor and gov ern mobile devices arriving into th e organization, w h e t h e r th ey are provided by th e co mp an y or part of a Bring Your Own Device (BYOD) program. This tec h n i q u e allows organizations to implement th e MDM lifecycle for devices such as s m a r tp ho ne s and tablets including iPhones, iPads, Androids, Windows Phones, BlackBerrys, and Kindle Fires. Using th e integrated cloud platform, t h e MaaS360 str e a m lin e s MDM with imp ro ve d visibility and control t h a t spans across mobile devices, applications, and doc um en ts .

Module 16 Page 2518

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

FIGURE 16.63: MaaS360 Mobile Device Management (MDM)

Module 16 Page 2519

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

M D M Solutions
Citrix XenMobile MDM
h ttp://w w w .zenpris e. com

CEH
Good Mobile Manager
h ttp ://w w w l. good, com

Absolute Manage MDM


-1 h ttp ://w w w . abs olute. com

F ^ l
j g - _____

Mobilelron
h ttp ://w w w . mobile iron, com

SAP Afaria
h ttp ://w w w . s ybase. com

Rule Mobility
h ttp ://w w w . tangoe. com

Device Management Centre


http://w w w .sica p. com

TARMAC
h ttp ://w w w . tarmac-mdm. com

AirWatch
h ttp ://w w w . air-watch, com

ko m
V ___

MediaContact
http://www.device-m anagem ent-software.com

Copyright by EC-Cauactl. All Rights Reserved. Reproduction is Strictly Prohibited.

S o lu t io n s

w In addition to MaaS360 Mobile Device M a n a g e m e n t (MDM), software technologies th at offer integrated mechanisms of all mobile devices in an organization for MDM include: Q Q 0 Q Q 0 9 Citrix XenMobile MDM available at http:// ww w.z en pri se. co m Absolute Manag e MDM available at http :// w w w .a b s o lu te .c o m SAP Afaria available at ht tp :// ww w. sy ba se .c om Device M a n a g e m e n t Centre available at ht tp: //www.sicap.com AirWatch available at http: //ww w.air- watc h.c om Good Mobile Manager available at h t t p : / / w w w l . g o o d . c o m Mobilelron available at ht tp: //ww w.m obileiron.com Rule Mobility available at h ttp : // w w w . t a n g o e . c o m TARMAC available at h t tp : // w w w . t a r m a c - m d m . c o m MediaContact available at h ttp :// w w w .d e v ic e - m a n a g em e n t- s o ftw a r e .c o m

Module 16 Page 2520

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

M odule Flow

CE H
ilkitjl Km hat

Copyright by EC-G0IIICil. All Rights Reserved Reproduction is Strictly Prohibited.

o d u le

F lo w

So far, we have discussed various topics such as mobile platform attack vectors, hacking m e t h o d s of Android OS, iOS, Windows Phon e OS, BlackBerry, and how t o m an ag e mobile devices. All t h e s e topics discussed so far help in testing mobile devices. Now, w e will discuss mobile security guidelines and tools t h a t help in securing t h e mobile devices.

Mobile Platform Attack Vectors

-f

Hacking BlackBerry

Hacking Android iOS

v ____ 1 Hacking iOS S ' Hacking Windows Phone OS ^ Mobile Pen Testing Mobile Security Guidelines and Tools

Mobile Device Management

Module 16 Page 2521

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

This section is dedicated to mobile security guidelines

Module 16 Page 2522

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

General Guidelines for Mobile Platform Security


Do not load too many applications and avoid auto-upload of photos to social networks Do not add location-based apps such as Google Maps unless there is GPS radio that supports the application Maintain configuration control and management Do not share the information within GPS-enabled apps unless those are necessary 4

EH

Install applications from trusted application stores Perform a Security Assessment of the Application Architecture Ensure that your Bluetooth is "off" by default. Turn it on when ever it is necessary.

Never connect two separate networks such as Wi-Fi and Bluetooth simultaneously

Copyright

by EC-Cauactl. All Rights Reserved. Reproduction is Strictly Prohibited.

G e n e r a l

G u id e lin e s

fo r

o b ile

P la t f o r m

S e c u r it y

Q Do not load to o many applications and avoid au to - u p l o ad of photos to social networks Perform a security as se s s m e nt of t h e application arc hitecture Q Maintain c onfiguration control and m a n a g e m e n t Q Install applications from tr us te d application stores 0 Do not add location-based fe a t u re s such as Google Maps unless t h e r e is a c o m p o n e n t th at su pports th e application

Q Ensure t h a t your Bluetooth is off" by default; turn it on wh e n ever it is necessary Q Do not share information within GPS-enabled a p ps unless necessary Never connect tw o s e p ar a te networks such as Wi-Fi an d Bluetooth simultaneously

Module 16 Page 2523

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

General Guidelines for Mobile Platform Security (C o n td )


U se Passcode

C EH

Configure a strong passcodc with m axim umpossible lengthto gainaccess toyour m obile devices e Set an idle timeout toautom atically lockthe phone when not in use 9 Enable lockout/wipe feature after a certain num ber of attem pts

Do n o t a llo w R o o tin g o r J a ilb re a k in g

EnsureyourMDM solutions prevent or detect rooting/jailbreaking e Include this clause in your mobile security policy

U p d a te O S a n d A p p s

e Use remote wipe services such as Remote Wipe (Android) and Find My iPhone or FindMyPhone (Apple iOS) to locate your device should it be lost or stolen

E n a b le R e m o te M a n a g e m e n t

In an enterprise environment, use Mobile Device Management (MDM) software to secure, monitor, m anage, and support mobile devices deployed across the organization

If supported, configure your mobile device to encrypt its storage with hardware encryption

Copyright by EC-Cauactl. All Rights Reserved. Reproduction is Strictly Prohibited.

G e n e r a l

G u id e lin e s

fo r

o b ile

P la t f o r m

S e c u r it y

Y *

(C o n t d )

The following guidelines will help you to secure your mobile device from many type of attack: 1. Use a pa ssc ode for mobile device security Configure a stron g passc ode with maximum possible length t o gain access to your mobile devices Set an idle ti m eo u t t o automatically lock t h e ph one w h e n not in use Enable lo ck o u t /w ip e fea t u re after a certain n u m b e r of a t t e m p t s

Q 2. 3.

Up d a te OS an d a pps regularly Enable R e m o te M a n a g e m e n t Q In an enterprise environment, use Mobile Device M a n a g e m e n t (MDM) software to secure, monitor, manage, and s up po rt mobile devices deployed across th e organization Do n ot allow rooting or jailbreaking Ensure your MDM solutions p r e v e n t or d e t e c t rooting/jailbreaking Include this clause in your mobile security policy
Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

4.

Module 16 Page 2524

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

5. 6.

Use r e m o t e wipe services such as Remote Wipe (Android) and Find My iPhone or FindMyPhone (Apple iOS) to locate your device should it be lost or stolen If supp orte d, configure your mobile device t o encrypt its storage with ha rdwa re encryption

Module 16 Page 2525

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Copyright by EC-Cauactl. All Rights Reserved. Reproduction is Strictly Prohibited.

G e n e r a l (C o n t d )

G u id e lin e s

fo r

o b ile

P la t f o r m

S e c u r it y

Perform periodic backup and synchronization Q Use a secure, ove r-the-air b a c ku p- a nd -re s to re tool th at performs periodic background synchronization

Filter email-forwarding barriers Filter emails by configuring server-side settings of t h e corp o ra te email system Use commercial data loss pr ev e n tio n filters

Configure application certification rules Q Allow only signed applications t o install or execute

Harden browser permission rules Q Harden browser permission rules according to company's security policies to avoid attacks

Module 16 Page 2526

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Design a nd i m p l e m e n t mobile device policies Set a policy t h a t defines th e accep ted usage, levels of support, type of information access on different devices

Module 16 Page 2527

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

General Guidelines for Mobile Platform Security (c o n td )

EH

Copyright by E&Ctincfl. All Rights Reserved. Reproduction is Strictly Prohibited.

G e n e r a l (c o n t d )

G u id e lin e s

fo r

o b ile

P la t f o r m

S e c u r it y

Q e e e e e e e e 0 e e

Set Require Passcode to Immediately Thwart passcode guessing: Set Erase Data to ON Enable Auto-Lock and set t o on e minute Encrypt th e device and backups Control t h e location of backups Configure wireless to Ask t o Join Networks Software m a i n te n a n c e Data stays in th e data cen ter App/device control No USB key capability Encrypted backups Email not cached locally Application/data sandboxing

Module 16 Page 2528

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

General Guidelines for Mobile Platform Security (c o n td )


Disable the collection of Diagnostics and Usage Data under Settings/General/ About Managed application environment

CEH

Press the power button to lock the device whenever it is not in use

Verify the location of printers before printing sensitive documents

Utilize a passcode lock to protect access to the mobile device - consider the eight character non-simple passcode

UUk

Report a lost or stolen device to IT so they can disable certificates and other access methods associated with the device

t ^ I^ , I

Copyright by E&Cauaci. All Rights Reserved. Reproduction is Strictly Prohibited.

G e n e r a l 1 (C o n t d )

G u id e lin e s

fo r

o b ile

P la t f o r m

S e c u r it y

Q Q Q Q 0 e Q Q 9

Disable t h e collection of Diagnostics and Usage Data und er Settings/General/About Apply software u p d a t e s w h e n new releases are available Logging and limited data on device Device encryption and application patching Managed operating environment Managed application environment Press t h e powe r button to lock t h e device w h e n e v e r it is not in use Verify t h e location of printers before printing sensitive do c u m e n ts Utilize a passcode lock t o protect access to t h e mobile device; consider t h e eight character non-simple passcode Report a lost or stolen device t o IT so th ey can disable certificates and o t h e r access m et h o d s associated with t h e device

Module 16 Page 2529

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

General Guidelines for Mobile Platform Security (C o n td )


%
Consider the privacy im plications before enabling location-based services and lim it usage to trusted applications

(citifwd 1 itkKJl Nm Im

r EH I

Keep sensitive data off of shared m obile devices. If enterprise information is locally stored on a device, it is recommended that this device not be openly shared

Ask your IT department how to use Citrix technologies to keep data in the datacenter and keep personal devices personal

If you m ust have sensitive data on a mobile device, use follow-me data and ShareFile as an enterprise-managed solution

(Android) Backup to Google Account so that sensitive enterprise data is not backed up to the cloud

Configure location services to disable location tracking for applications that you do not want to know your location information

Configure notifications to disable the ability to view notifications while the device is locked for applications that could display sensitive data

Configure AutoFill -Auto-fill Names and Passwords for browsers to reduce password loss via shoulder-surfing and surveillance (if desired and allowed by enterprise policy)

Copyright by E&Cauaci. All Rights Reserved. Reproduction is Strictly Prohibited.

G e n e r a l (C o n t d )

G u id e lin e s

fo r

o b ile

P la t f o r m

S e c u r it y

Consider th e privacy implications before enabling location-based services and limit usage t o trust ed applications Ask your IT d e p a r t m e n t how to use Citrix tec hnol ogies to keep data in t h e d a ta c e n te r and keep personal devices personal (Android) Backup to Google Account so t h a t sensitive enterprise data is not backed up to t h e cloud Configure notifications t o disable th e ability t o view notifications while t h e device is locked for applications t h a t could display sensitive data Keep sensitive d a t a off of sh are d mobile devices. If en terprise information is locally stored on a device, it is r e c o m m e n d e d t h at this device not be openly shared If you must have sensitive data on a mobile device, use follow-me data and ShareFile as an e n ter pri se- m ana ge d solution Configure location services t o disable location tracking for applications t h a t you do not wa n t t o know your location information

Module 16 Page 2530

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Configure AutoFill; Auto-fill Names and Passwords for browsers to reduce password loss via shoulder-surfing and surveillance (if desired and allowed by enterprise policy)

Module 16 Page 2531

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Mobile Device Security Guidelines for Administrator


n i
m
Publish an enterprise policy that specifies the acceptable usage of consumer grade devices and bring-your-own devices in the enterprise

CEH

II
III

Publish an enterprise policy for cloud

Enable security measures such as antivirus to protect the data in the datacenter Implement policy that specifies what levels of application and data access are allowable on consum er-grade devices, and which are prohibited Specify a session timeout through Access Gateway Specify whether the domain password can be cached on the device, or whether users m ust enter it every time they request access

Gu

VII

D e te r m in e th e a llo w e d

Access Gateway authentication methods from the following:

o b ile

D e v ic e

S e c u r it y

G u id e lin e s

fo r A d m

in is t r a t o r

The administrator should follow th e guidelines listed here to i mp lem en t mobile device security: 1. Publish an e n te r p ri s e policy t h a t specifies t h e ac ceptable usage of c o n s u m e r grade devices and bring-your-own devices in t h e enterprise Publish an en terprise policy for cloud Enable security m e a s u r e s such as antivirus to protect th e data in t h e d a ta c e n te r Implement policy t h a t specifies w h a t levels of application and data access a re allowable on c o n s u m e r -g r a d e devices, and which are prohibited Specify a session t im e o u t thro ug h Access Ga te w a y Specify w h e t h e r t h e domain password can be cached on th e device, or w h e t h e r users must e n te r it every time t h ey r e q u e s t access Determine th e allowed Access G a t e w a y authentication m et h o d s from th e following: No authentication Domain only

2. 3. 4.

5. 6.

7.

Module

16 Page 2532

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

RSA SecurlD only Domain + RSA SecurlD SMS authentication

Module 16 Page 2533

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Mobile Protection Tool: BullGuard Mobile Security


BullGuard Mobile Security delivers complete mobile phone antivirus against all mobile phone viruses It tracks stolen or lost mobile via the built-in GPS, locks it or wipes the data off it, to make sure no-one can access your personal information, passwords, and financial data

EH
0

Antivirus
Last seamed 4minutes ago

Your dewc* has been remote!? locked a* a scunty Twasue Enter >ou BulC-uard Mobile Seomty Mstwoi( to unloc your

Artitheft albws users to rerootelr swd ccnvnands to devces usnc the Moble Sectirity UanagarOnanaQw hi !!guard com)

j Basic Backup
I backup devcedaU

Wip D*v*c* Rm y> *)y

II !M'Mnal 4 1

, Parental Control
Hartnui cootroi s enaMd

4 of C tantitheft features cncbUd

Antitheft

Detected Hems will be listed here

Application and SD card scan


Scan ha*nr* tm cafrplf4

Full devce scan

h ttp ://w w w .b u llg u a rd .c o m


Copyright by E tta u ic i. All Rights Reserved. Reproduction is Strictly Prohibited.

&

o b ile

P r o t e c t io n

T o o l:

B u llG u a r d

o b ile

S e c u r it y

Source: http://www.bullguard.com BullGuard Mobile Security delivers c om pl e te mobile ph one antivirus against all mobile phone viruses. It tracks a stolen or lost mobile via th e built-in GPS, locks it, or wipe t h e data off it, t o make sure no one can access your personal information, passwords, and financial data.

FIGURE 16.64: BullGuard Mobile Security Screenshot

Module 16 Page 2534

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Mobile Protection Tool: Lookout


Lookout protects your phone from mobile threats

J Security and Privacy


e Helps avoid risky behavior, like connecting to an unsecured WiFi network, downloading a malicious app or clicking on a fraudulent link in orderto prevent identity theft, financial fraud, and the loss of your m ost personal data

J Backup
e Provides safe, secure and seam less backup of your mobile data, automatically over the air -I Missing Device Helps you find your phone if it's lost or stolen

J Management
6 Allows you to remotely m anage your phone

Copyright by E&Cauaci. All Rights Reserved. Reproduction is Strictly Prohibited.

o b ile

P r o t e c t io n

T o o l:

L o o k o u t

Source: https: //w w w. lo oko ut. co m Lookout is a mobile protection tool th at allows you t o protect your mobile from mobile t hre ats . It helps you to avoid risky behavior such as connecting to an unsecu red Wi-Fi network, d o w nl oa di ng a malicious a pp or clicking on a f ra ud ul en t link in order to prevent identity theft, financial fraud and th e loss of your most personal da ta. This provides safe, secure, and seamless backup of your mobile data, automatically over t h e air, and allows you to find your ph on e if it's lost or stolen. The da shboard allows you t o remotely m an a g e your phone.

F IG U R E 16.65: Lookout Screenshot

Module 16 Page 2535

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

o b ile

P r o t e c t io n

T o o l:

I S e l D

Source: http://www.wiseid.mobi WISelD provides secure and easy-to-use identifiable information (Pll), PINs, credit WISelD allows you t o store your websites, your favorite websites through your mobile e n c ry p t e d sto ra g e for perso na l da ta, personal and loyalty cards, notes, an d ot her information. user names, and passwords and quickly log on to device.

Module 16 Page 2536

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

..... S F R

18:19
n o m or a d s !

* u .S F R

18:13

W IS e l l ) P ia m iu m

W IS e K e y C lin to n G lo b a l C o m m it m e n t

Settings
P re m iu mF e a tu re s

B ack

New Item

A c c o u n ts L a n g u a g e
r

>

> >

D is p la y In fo rm a tio n ...

j
j

>

J ? ltcm%

^ Secure Msg

S e tt in g

* 3


More

? ? Kami

r t Secure Mag

< /

t t

M o#*

FIGURE 16.66: WISelD Screenshot

Module 16 Page 2537

Ethical Hacking and Countermeasures Copyright by EC-C0l1nCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

M obile Protection Tools


.

CEH

5 ?

McAfee Mobile Security


https ://w w w . mcafeemobiles ecurity. com

Kaspersky Mobile Security


http ://w w w .ka spersky.com

|J5U

AVG AntiVirus Pro for Android


h ttp ://w w w . avg.com

F-Secure Mobile Security


h ttp://w w w .f-secure.com

avast! Mobile Security


http ://w w w .a vast.com

Slip] [ pq

Trend Micro Mobile Security


h ttp://w w w .trendm icro.com

^
^

Norton Mobile Security


h ttp ://u s . norton. com

Webroot Secure Anywhere Mobile


h ttp://w w w .w ebroot.com

ESET Mobile Security


h ttp ://w w w .eset.com

NetQin Mobile Security


h ttp://w w w .netqin.com

Copyright by EfrCaincl. All Rights Reserved. Reproduction is Strictly Prohibited.

o b ile

P r o t e c t io n

T o o ls

In addition t o the tools including BullGuard Mobile Security, Lookout and WISelD, th er e are a nu m b e r of ot her tools available for mobile protection: Q 0 9 Q 0 Q 9 McAfee Mobile Security available at https ://ww w.mc afee mo biles ecu rity.c om AVG AntiVirus Pro for Android available at http: //w ww .a vg .c om avast! Mobile Security available at ht tp: //w w w. av as t.c om Norton Mobile Security available at http :// us .n or to n. c om ESET Mobile Security available at ht tp : // w w w .e s e t. c o m Kaspersky Mobile Security available at ht tp://www.kaspe rskv.com F-Secure Mobile Security available at http: //www .f-sec ure.c om Trend Micro Mobile Security available at ht tp :// w w w .t re nd m ic ro .c om W e br oo t Secure Anywhere Mobile available at h t tp : // w w w . w e b r o o t . c o m NetQin Mobile Security available a t h t tp : // w w w .n e ta i n. c o m

Module 16 Page 2538

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

M odule Flow

CE H
Itfciui IU<h

Copyright by EC-Couid. All Rights Reserved Reproduction is Strictly Prohibited.

o d u le

F lo w

With t h e increasing use of s m a r tp h o n e s for business and online transactions, attackers are concentrating on launching various kinds of attacks for financial gain. Therefore, as a smart mobile p ho ne user, you should check your mobile security against possible attacks. You can t es t t h e security with t h e help of mobile pen testing.______________________________ Mobile Platform Attack Vectors Hacking BlackBerry

Hacking Android iOS * ----- Hacking iOS

Mobile Device Management

Mobile Security Guidelines and Tools

Hacking Windows Phone OS

Mobile Pen Testing ./

This section describes t h e step-by-step process of mobile pen testing.

Module 16 Page 2539

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Android Phone Pen Testing


j Root an Android Phone START --------;--------V _______ Perform DoS and DDoS Attacks

C EH
(itifwtf IthKJl lUckM

Try to Root an Android Phone to gain the administrative access to the Android devices using tools such as SuperOneClick, Superboot, Universal Androot, Unrevoked, etc. Use tool AnDOSid to perform DoS and DDoS attacks on Android phone e Check whether cross-application-scripting error is present in the android browser which allows hackers to easily hack the Android device and try to break down the web browser's sandbox using infected java script code

Check for vulnerabilities in Android browser

Check for vulnerabilities in SQLite

O Check whether email password is stored as plain text in the SQLite database
and also check whether Skype on Android uses unencrypted SQIite database to store contacts, profile information and instant message logs Try to use intents (stealing, modify or replace) to hack the phone and obtain the user's privacy information, and use ComDroid tool to detect application's communication vulnerabilities

V
Check for vulnerabilities in Intents

Detect capability leaks in Android devices

Use tool Woodpecker to detect capability leaks in Android devices

Copyright by E&Cauaci. All Rights Reserved. Reproduction is Strictly Prohibited.

A n d r o id

P h o n e

P e n

T e s t in g

w * - The security testing differs based on t h e mobile operating system or mec ha nis m . Let's begin with Android p h o ne pe n testing. The steps involved in Android phone pen testing are: Step 1: Root an Android p h o n e Try to root an Android p h on e t o gain t h e administrative access to th e Android devices using tools such as SuperOneClick, Superboot, Universal Androot, Unrevoked, etc. Step 2: Perform DoS an d DDoS attacks Use tool AnDOSid to perform DoS and DDoS attacks on t h e Android phone. Step 3: Check for vulnerabilities in t h e Android b r o w s e r Check w h e t h e r cross-application-scripting e rro r is present in th e Android browser, which allows hackers to easily hack th e Android device and try t o break down t h e w e b browser's sandbox using infected JavaScript code Step 4: Check for vulnerabilities in SQLite Check w h e t h e r an email password is stored as plaintext in t h e SQLite d a ta b a s e and also check w h e t h e r Skype on Android uses an u n e n c r y p t e d SQIite d ata b as e t o store contacts, profile information, and instant message logs

Module 16 Page 2540

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Step 5: Check for vulnerabilities in Intents Try to use intents (steal, modify, or replace) t o hack th e p h on e and obtain th e user's privacy information and use ComDroid tool t o d e te c t application's communication vulnerabilities Step 6: Det ect capability leaks in Android devices Use tool Wo od pe cke r to d e t e c t capability leaks in Android devices.

Module 16 Page 2541

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

iPhone Pen Testing


START

C EH
S Try to Jailbreak the iPhone usingtools such as RedsnOw, Absinthe, SnOwbreeze, PwnageTool, etc s Unlock the iPhone usingtools such as iPhoneSimFree and anySIM

; > Check for access point

Jailbreak the iPhone

S Hold the power button of an iOS operating device


till the power off message appears. Close the smart cover till the screen shuts and opens the smart cover after few seconds. Press the cancel button to bypass the password code security S Use the Metasploit tool to exploit the vulnerabilities in iPhone. Try to send non-m alicious code as payload to the device to gain access to the device s Check for an access point with the same name and encryption type

: Unlock the iPhone

Check iOS device data transmission on Wi-Fi networks

Use SmartCover to bypass passcode

Check whether the malformed data can be sent to the device

- Perform m an-in-the-m iddle/SSL stripping attack by intercepting wireless param eters of iOS device on WiFi network. Send malicious packets on WiFi network using Cain & Abel tool
j

Hack iPhone using Metasploit

Use social engineering techniques such as sending em ails, SMS to trick the user to open links that contain malicious web pages

Copyright by E&Cauaci. All Rights Reserved. Reproduction is Strictly Prohibited.

iP h o n e

P e n

T e s t in g

In or der to te s t your iPhone for Potential vulnerabilities, follow th e steps here: Step 1: Jailbreak t h e i Phone Try to jailbreak th e iPhone using tools such as RedsnOw, Absinthe, SnOwbreeze, PwnageTool, etc. Step 2: Unlock t h e iPhone Unlock th e iPhone using tools such as iPhoneSimFree and anySIM. Step 3: Use SmartCover to bypass passc ode Hold t h e powe r button of an iOS op e ra t in g device until th e p o we r off mess age appears. Close th e sma rt cover until t h e screen shuts and opens th e sma rt cover after few seconds. Press t h e cancel button to bypass t h e password cod e security. Step 4: Hack iPhone using Metas plo it Use t h e Metasploit tool t o exploit th e vulnerabilities in th e iPhone. Try t o send non-malicious code as payload to th e device to gain access to th e device.

Module 16 Page 2542

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Step 5: Check for Access Point Check for access point with t h e s a m e n a m e and encryption type. Step 6: Check iOS device d a ta tra nsmi ssion on Wi-Fi n et w o rk s Perform a man-in-the-middle/SSL stripping attack by intercepting wireless pa ra m et e rs of iOS device on a Wi-Fi network. Send malicious pack ets on t h e Wi-Fi netw ork using th e Cain & Abel tool. Step 7: Check w h e t h e r t h e m al f o rm ed d a ta can be s e n t to th e device Use social engineering t e c h n i q u e s such as sending emails or SMS to trick t h e user into opening links th at contain malicious w e b pages.

Module 16 Page 2543

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Windows Phone Pen Testing


START ...... Try to turn off the phone by sending an SMS S Send an SMS to the phone which turns off the mobile and reboots again (c it ifw d Itk K Jl N M k M

c EH

Try to jailbreak Windows phone

e Use WindowBreak program to jailbreak/unlock Windows phone

Check for ondevice encryption

e Check whether the data on phone can be accessed without password or PIN

Check for vulnerability in Windows phone Internet Explorer

8 Check whether the flaw in CSS function in Internet Explorer allows attackers to gain full access over the phone through remote code execution

Copyright by E&Cauaci. All Rights Reserved. Reproduction is Strictly Prohibited

in d o w s

P h o n e

P e n

T e s t in g

You can test a Windows ph one for security flaws by following t h e Windows phon e pen testing s teps m en tio ne d here: Step 1: Try to turn off t h e p h o n e by se nding an SMS Send an SMS t o t h e phone, which t urn s off t h e mobile and r e b o o t s it again. Step 2: Try to jailbreak t h e W in do w s p h o n e Use t h e WindowBreak program t o jai lbreak/unlock th e Windows phone. Step 3: Check for on-device encryption Check w h e t h e r th e data on th e ph one can be accessed w it hou t a password or PIN. Step 4: Check for a vulnerability in W in do w s P ho ne I nt e r n et Explorer Check w h e t h e r th e flaw in CSS function in Internet Explorer allows attackers to gain full access over t h e ph one through r e m o t e cod e execution.

Module 16 Page 2544

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

BlackBerry Pen Testing


(5 ) > START Check for flaws in application code signing process 9 Perform email exploit 6 Perform blackjacking on BlackBerry Use BBProxy tool to hijack BlackBerry connection

CEH

Obtain code-signing keys using prepaid credit-cards and false details, sign a malicious application and publish it on the Blackberry app world

Send mails or messages to trick a user to download malicious .cod application file on the BlackBerry device

it
Perform DOS attack ~ v ~ Check for vulnerabilities in BlackBerry Browser 9 Search for password protected files Use tools such as Elcomsoft Phone Password Breaker that can recover password protected files, backups from BlackBerry devices Send maliciously crafted web links and trick users to open links containing malicious web pages on the BlackBerry device Try sending malformed Server Routing Protocol (SRP) packets from BlackBerry network to the router to cause DOS attack

Copyright by EfrCaincl. All Rights Reserved. Reproduction is Strictly Prohibited.

B l a c k B e r r y

P e n

T e s t in g

' Follow th e BlackBerry pen testing steps m en tio ne d here to test your blackberry device to d e te r m i n e t h e potential vulnerabilities and t o find th e security flaws before an external attacker finds and exploits th em : Step 1: Perform blackjacking on t h e BlackBerry Use BBProxy tool to hijack t h e BlackBerry connection. Step 2: Check for flaws in t h e application co d e signing process Obtain code-signing keys using prepaid credit cards and false details, sign a malicious application, and publish it on th e BlackBerry app world. Step 3: Perform an email exploit Send an email or mess age to trick a user to download a malicious .cod application file on th e BlackBerry device. Step 4: Perform a DoS a tta ck Try sending malformed Server Routing Protocol (SRP) packets from th e BlackBerry network to th e router to cause a DoS attack.

Module 16 Page 2545

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Step 5: Check for vulnerabilities in t h e BlackBerry Browser Send maliciously crafted w e b links and trick users to ope n links containing malicious w e b pages on th e BlackBerry device. Step 6: Search for p a s sw or d p r o t e c t e d files Use tools such as Elcomsoft Phone Password Breaker t h at can recover password pro tec ted files and backups from BlackBerry devices.

Module 16 Page 2546

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

M odule Su m m ary

Urtiftetf

CEH
ttkujl lUckM

Focus of attackers and malware writers has shifted to mobile devices due to the increased adoption of mobile devices for business and personal purposes and comparatively lesser security controls Sandboxing helps protect systems and users by limiting the resourcesthe app can access in the mobile platform Android isa software stack developed byGooglefor mobile devices that includes an operating system, middleware, and key applications Rootingallows Android usersto attain privileged control (known as "root access") within Android's subsystem Jailbreaking provides root access to the operating system and permits download of third-party applications, themes, extensionson an iOS devices Attacker can obtain code-signing keys anonymously using prepaid credit-cardsand false details, sign a maliciousapplication, and publish it on the Blackberry appworld Mobile Device Management (MDM) providesa platform for over-the-airor wired distribution of applications, data, and configuration settings for all types of mobile devices, including mobile phones, smartphones, tablet computers, etc. ____ - I

Copyright by E&Cauaci. All Rights Reserved. Reproduction is Strictly Prohibited.

o d u le

S u m

a r y

The focus of attackers and malware writers has shifted t o mobile devices due to t h e increased adoption of mobile devices for business and personal purposes and comparatively lesser security controls. Sandboxing helps protect systems and users by limiting th e resources t h e app can access in th e mobile platform. Android is a software stack developed by Google for mobile devices t h a t includes an operating system, middleware, and key applications. Rooting allows Android users to attain privileged control (known as "root access") within Android's subsystem. Jailbreaking provides root access to th e operating system and permits download of third-party applications, t he m e s , and extensions on iOS devices. Attacker can obtain code-signing keys anonymously using prepaid credit-cards and false details, sign a malicious application and publish it on t h e BlackBerry app world.

Module 16 Page 2547

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and Countermeasures Hacking Mobile Platforms

Exam 312-50 Certified Ethical Hacker

Mobile Device M a n a g e m e n t (MDM) provides a platform for over-the-air or wired distribution of applications, data, and configuration settings for all types of mobile devices, including mobile phones, s m a r tp h o n e s , tablet comp ute rs, and so on.

Module 16 Page 2548

Ethical Hacking and Countermeasures Copyright by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.

Você também pode gostar