Rise of the Machines: the Dyn Attack Was Just a Practice Run December 2016

Total Page:16

File Type:pdf, Size:1020Kb

Rise of the Machines: the Dyn Attack Was Just a Practice Run December 2016 Rise of the Machines: The Dyn Attack Was Just a Practice Run December 2016 Authors James Scott, Sr. Fellow, ICIT Drew Spaniel, Research, ICIT Copyright © 2016 Institute for Critical Infrastructure Technology – All Rights Reserved Upcoming Event Learn More about the concepts discussed in this publication at the 2017 ICIT Winter Summit. Registration is Now Open – www.ICITWinterSummit.org 1 Contents Contents ........................................................................................................................................................ 1 Introduction .................................................................................................................................................. 3 A Simplification of the Internet .................................................................................................................... 4 Protocols ....................................................................................................................................................... 5 ISO OSI ..................................................................................................................................................... 5 TCP/IP ...................................................................................................................................................... 6 Anatomy of a Distributed Denial of Service Attack ................................................................................. 7 Constructing a Botnet ........................................................................................................................... 7 Conventional Botnets ............................................................................................................................ 9 IoT Botnets .......................................................................................................................................... 10 Launching a DDoS Attack .................................................................................................................. 11 DDoS-as-a-Service ............................................................................................................................. 12 Mirai Incidents ............................................................................................................................................ 13 KrebsonSecurity ...................................................................................................................................... 13 OVH ISP ................................................................................................................................................. 14 Dyn .......................................................................................................................................................... 16 Liberia ..................................................................................................................................................... 18 Lappeenranta, Finland ............................................................................................................................. 19 Trump/ Clinton Campaigns ..................................................................................................................... 21 WikiLeaks ............................................................................................................................................... 22 Russian Banks ......................................................................................................................................... 23 Evolution of IoT Malware .......................................................................................................................... 25 Linux.Darlloz .......................................................................................................................................... 25 Aidra ....................................................................................................................................................... 25 Qbot/ Qakbot ........................................................................................................................................... 25 BASHLITE/ Lizkebab/ Torlus/ gafgyt ................................................................................................... 27 Mirai ........................................................................................................................................................ 28 Mirai Attack Chain ............................................................................................................................. 31 Source Code Analysis ......................................................................................................................... 32 2 Building a Botnet ................................................................................................................................ 33 Attribution ........................................................................................................................................... 37 Remediation ........................................................................................................................................ 37 Linux/IRCTelnet ..................................................................................................................................... 37 Evolution of Mirai ....................................................................................................................................... 38 Sectors at Greatest Risk .............................................................................................................................. 40 The Financial Sector ............................................................................................................................... 40 The Healthcare Sector ............................................................................................................................. 42 The Energy Sector ................................................................................................................................... 43 Recommendations and Remediation ......................................................................................................... 44 This Is a Marathon, Not a Sprint ............................................................................................................. 44 Develop Actionable Incident Response Plans ........................................................................................ 44 Regulate Responsibly .............................................................................................................................. 46 Backdoors for the “Good Guys”, means Backdoors for the “Bad Guys” ................................................ 47 Develop Penetration Tested IoT Software and Hardware Featuring Security-by-Design ...................... 48 Improving Security Controls at the Organization Level ......................................................................... 49 Hold Manufacturers Accountable ........................................................................................................... 49 Reduce the Dependence on Foreign IoT Devices ................................................................................... 50 Prevent DDoS Amplification and Redirection Attacks by Mandating BCP38 ....................................... 51 Fund and Promote Independent Cybersecurity Test-bed Initiatives ....................................................... 52 Conclusion .................................................................................................................................................. 52 Contact Information .................................................................................................................................... 54 Websites & Social Media ............................................................................................................................ 54 Sources ........................................................................................................................................................ 55 3 Security-by-design is an indispensable prerequisite to the establishment of vital critical infrastructure resiliency. Each device vulnerable to adversarial compromise, inflates and bolsters the exploitable cyber-attack surface that can be leveraged against targets, and every enslaved device grants adversaries carte blanche access that can be utilized to parasitically entwine malware into organizational networks and IoT microcosms, and that can be leveraged to amplify the impact and harm inflicted on targeted end-users, organizations, and government entities - James Scott, Sr. Fellow, ICIT Introduction The perfect storm is brewing that will pummel our Nation’s public and private critical infrastructures with wave upon wave of devastating cyberattacks. The Mirai malware offers malicious cyber actors an asymmetric quantum leap in capability; not because of sophistication or any innovative DDoS code, rather it offers a powerful development platform that can be optimized and customized according to the desired outcome of a layered attack by an unsophisticated adversary. Right now, script kiddies and cyber-criminal gangs are already drastically expanding their control over vulnerable IoT devices, which are enslaved to malicious purposes and can be contracted in DDoS-for-Hire
Recommended publications
  • (U//Fouo) Assessment of Anonymous Threat to Control Systems
    UNCLASSIFIED//FOR OFFICIAL USE ONLY A‐0020‐NCCIC / ICS‐CERT –120020110916 DISTRIBUTION NOTICE (A): THIS PRODUCT IS INTENDED FOR MISION PARTNERS AT THE “FOR OFFICIAL USE ONLY” LEVEL, ACROSS THE CYBERSECURITY, CRITICAL INFRASTRUCTURE AND / OR KEY RESOURCES COMMUNITY AT LARGE. (U//FOUO) ASSESSMENT OF ANONYMOUS THREAT TO CONTROL SYSTEMS EXECUTIVE SUMMARY (U) The loosely organized hacking collective known as Anonymous has recently expressed an interest in targeting inDustrial control systems (ICS). This proDuct characterizes Anonymous’ capabilities and intent in this area, based on expert input from DHS’s Control Systems Security Program/Industrial Control Systems Cyber Emergency Response Team (ICS‐CERT) in coordination with the other NCCIC components. (U//FOUO) While Anonymous recently expressed intent to target ICS, they have not Demonstrated a capability to inflict Damage to these systems, instead choosing to harass and embarrass their targets using rudimentary attack methoDs, readily available to the research community. Anonymous does have the ability to impact aspects of critical infrastructure that run on common, internet accessible systems (such as web‐based applications and windows systems) by employing tactics such as denial of service. Anonymous’ increased interest may indicate intent to Develop an offensive ICS capability in the future. ICS‐CERT assesses that the publically available information regarding exploitation of ICS coulD be leveraged to reDuce the amount of time to develop offensive ICS capabilities. However, the lack of centralized leadership/coordination anD specific expertise may pose challenges to this effort. DISCUSSION (U//FOUO) Several racist, homophobic, hateful, and otherwise maliciously intolerant cyber and physical inciDents throughout the past Decadea have been attributeD to Anonymous, though recently, their targets and apparent motivations have evolved to what appears to be a hacktivist1 agenda.
    [Show full text]
  • The Internet and Drug Markets
    INSIGHTS EN ISSN THE INTERNET AND DRUG MARKETS 2314-9264 The internet and drug markets 21 The internet and drug markets EMCDDA project group Jane Mounteney, Alessandra Bo and Alberto Oteo 21 Legal notice This publication of the European Monitoring Centre for Drugs and Drug Addiction (EMCDDA) is protected by copyright. The EMCDDA accepts no responsibility or liability for any consequences arising from the use of the data contained in this document. The contents of this publication do not necessarily reflect the official opinions of the EMCDDA’s partners, any EU Member State or any agency or institution of the European Union. Europe Direct is a service to help you find answers to your questions about the European Union Freephone number (*): 00 800 6 7 8 9 10 11 (*) The information given is free, as are most calls (though some operators, phone boxes or hotels may charge you). More information on the European Union is available on the internet (http://europa.eu). Luxembourg: Publications Office of the European Union, 2016 ISBN: 978-92-9168-841-8 doi:10.2810/324608 © European Monitoring Centre for Drugs and Drug Addiction, 2016 Reproduction is authorised provided the source is acknowledged. This publication should be referenced as: European Monitoring Centre for Drugs and Drug Addiction (2016), The internet and drug markets, EMCDDA Insights 21, Publications Office of the European Union, Luxembourg. References to chapters in this publication should include, where relevant, references to the authors of each chapter, together with a reference to the wider publication. For example: Mounteney, J., Oteo, A. and Griffiths, P.
    [Show full text]
  • About the Sony Hack
    All About the Sony Hack Sony Pictures Entertainment was hacked in late November by a group called the Guardians of Peace. The hackers stole a significant amount of data off of Sony’s servers, including employee conversations through email and other documents, executive salaries, and copies of unreleased January/February 2015 Sony movies. Sony’s network was down for a few days as administrators worked to assess the damage. According to the FBI, the hackers are believed have ties with the North Korean government, which has denied any involvement with the hack and has even offered to help the United States discover the identities of the hackers. Various analysts and security experts have stated that it is unlikely All About the Sony Hack that the North Korean government is involved, claiming that the government likely doesn’t have the Learn how Sony was attacked and infrastructure to succeed in a hack of this magnitude. what the potential ramifications are. The hackers quickly turned their focus to an upcoming Sony film, “The Interview,” a comedy about Securing Your Files in Cloud two Americans who assassinate North Korean leader Kim Jong-un. The hackers contacted Storage reporters on Dec. 16, threatening to commit acts of terrorism towards people going to see the Storing files in the cloud is easy movie, which was scheduled to be released on Dec. 25. Despite the lack of credible evidence that and convenient—but definitely not attacks would take place, Sony decided to postpone the movie’s release. On Dec. 19, President risk-free. Obama went on record calling the movie’s cancelation a mistake.
    [Show full text]
  • Internet Security Threat Report Volume 24 | February 2019
    ISTRInternet Security Threat Report Volume 24 | February 2019 THE DOCUMENT IS PROVIDED “AS IS” AND ALL EXPRESS OR IMPLIED CONDITIONS, REPRESENTATIONS AND WARRANTIES, INCLUDING ANY IMPLIED WARRANTY OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE OR NON-INFRINGEMENT, ARE DISCLAIMED, EXCEPT TO THE EXTENT THAT SUCH DISCLAIMERS ARE HELD TO BE LEGALLY INVALID. SYMANTEC CORPORATION SHALL NOT BE LIABLE FOR INCIDENTAL OR CONSEQUENTIAL DAMAGES IN CONNECTION WITH THE FURNISHING, PERFORMANCE, OR USE OF THIS DOCUMENT. THE INFORMATION CONTAINED IN THIS DOCUMENT IS SUBJECT TO CHANGE WITHOUT NOTICE. INFORMATION OBTAINED FROM THIRD PARTY SOURCES IS BELIEVED TO BE RELIABLE, BUT IS IN NO WAY GUARANTEED. SECURITY PRODUCTS, TECHNICAL SERVICES, AND ANY OTHER TECHNICAL DATA REFERENCED IN THIS DOCUMENT (“CONTROLLED ITEMS”) ARE SUBJECT TO U.S. EXPORT CONTROL AND SANCTIONS LAWS, REGULATIONS AND REQUIREMENTS, AND MAY BE SUBJECT TO EXPORT OR IMPORT REGULATIONS IN OTHER COUNTRIES. YOU AGREE TO COMPLY STRICTLY WITH THESE LAWS, REGULATIONS AND REQUIREMENTS, AND ACKNOWLEDGE THAT YOU HAVE THE RESPONSIBILITY TO OBTAIN ANY LICENSES, PERMITS OR OTHER APPROVALS THAT MAY BE REQUIRED IN ORDER FOR YOU TO EXPORT, RE-EXPORT, TRANSFER IN COUNTRY OR IMPORT SUCH CONTROLLED ITEMS. TABLE OF CONTENTS 1 2 3 BIG NUMBERS YEAR-IN-REVIEW FACTS AND FIGURES METHODOLOGY Formjacking Messaging Cryptojacking Malware Ransomware Mobile Living off the land Web attacks and supply chain attacks Targeted attacks Targeted attacks IoT Cloud Underground economy IoT Election interference MALICIOUS
    [Show full text]
  • Security Now! #664 - 05-22-18 Spectreng Revealed
    Security Now! #664 - 05-22-18 SpectreNG Revealed This week on Security Now! This week we examine the recent flaws discovered in the secure Signal messaging app for desktops, the rise in DNS router hijacking, another seriously flawed consumer router family, Microsoft Spectre patches for Win10's April 2018 feature update, the threat of voice assistant spoofing attacks, the evolving security of HTTP, still more new trouble with GPON routers, Facebook's Android app mistake, BMW's 14 security flaws and some fun miscellany. Then we examine the news of the next-generation of Spectre processor speculation flaws and what they mean for us. Our Picture of the Week Security News Update your Signal Desktop Apps for Windows & Linux A few weeks ago, Argentinian security researchers discovered a severe vulnerability in the Signal messaging app for Windows and Linux desktops that allows remote attackers to execute malicious code on recipient systems simply by sending a message—without requiring any user interaction. The vulnerability was accidentally discovered while researchers–amond them Juliano Rizzo–were chatting on Signal messenger and one of them shared a link of a vulnerable site with an XSS payload in its URL. However, the XSS payload unexpectedly got executed on the Signal desktop app!! (Juliano Rizzo was on the beach when the BEAST and CRIME attacks occurred to him.) After analyzing the scope of this issue by testing multiple XSS payloads, they found that the vulnerability resides in the function responsible for handling shared links, allowing attackers to inject user-defined HTML/JavaScript code via iFrame, image, video and audio tags.
    [Show full text]
  • Sample Iis Publication Page
    https://doi.org/10.48009/1_iis_2012_133-143 Issues in Information Systems Volume 13, Issue 1, pp. 133-143, 2012 HACKERS GONE WILD: THE 2011 SPRING BREAK OF LULZSEC Stan Pendergrass, Robert Morris University, [email protected] ABSTRACT Computer hackers, like the group known as Anonymous, have made themselves more and more relevant to our modern life. As we create and expand more and more data within our interconnected electronic universe, the threat that they bring to its fragile structure grows as well. However Anonymous is not the only group of hackers/activists or hacktivists that have made their presence known. LulzSec was a group that wreaked havoc with information systems in 2011. This will be a case study examination of their activities so that a better understanding of five aspects can be obtained: the Timeline of activities, the Targets of attack, the Tactics the group used, the makeup of the Team and a category which will be referred to as The Twist for reasons which will be made clear at the end of the paper. Keywords: LulzSec, Hackers, Security, AntiSec, Anonymous, Sabu INTRODUCTION Information systems lie at the heart of our modern existence. We deal with them when we work, when we play and when we relax; texting, checking email, posting on Facebook, Tweeting, gaming, conducting e-commerce and e- banking have become so commonplace as to be nearly invisible in modern life. Yet, within each of these electronic interactions lies the danger that the perceived line of security and privacy might be breached and our most important information and secrets might be revealed and exploited.
    [Show full text]
  • S.C.R.A.M. Gazette
    MARCH EDITION Chief of Police Dennis J. Mc Enerney 2017—Volume 4, Issue 3 S.c.r.a.m. gazette FBI, Sheriff's Office warn of scam artists who take aim at lonely hearts DOWNTOWN — The FBI is warning of and report that they have sent thousands of "romance scams" that can cost victims dollars to someone they met online,” Croon thousands of dollars for Valentine's Day said. “And [they] have never even met that weekend. person, thinking they were in a relationship with that person.” A romance scam typically starts on a dating or social media website, said FBI spokesman If you meet someone online and it seems "too Garrett Croon. A victim will talk to someone good to be true" and every effort you make to online for weeks or months and develop a meet that person fails, "watch out," Croon relationship with them, and the other per- Croon said. warned. Scammers might send photos from son sometimes even sends gifts like flowers. magazines and claim the photo is of them, say Victims can be bilked for hundreds or thou- they're in love with the victim or claim to be The victim and the other person are never sands of dollars this way, and Croon said the unable to meet because they're a U.S. citizen able to meet, with the scammer saying they most common victims are women who are 40 who is traveling or working out of the coun- live or work out of the country or canceling -60 years old who might be widowed, di- try, Croon said.
    [Show full text]
  • Into the Reverie: Exploration of the Dream Market
    Into the Reverie: Exploration of the Dream Market Theo Carr1, Jun Zhuang2, Dwight Sablan3, Emma LaRue4, Yubao Wu5, Mohammad Al Hasan2, and George Mohler2 1Department of Mathematics, Northeastern University, Boston, MA 2Department of Computer & Information Science, Indiana University - Purdue University, Indianapolis, IN 3Department of Mathematics and Computer Science, University of Guam, Guam 4Department of Mathematics and Statistics, University of Arkansas at Little Rock, AK 5Department of Computer Science, Georgia State University, Atlanta, GA [email protected], [email protected], [email protected], [email protected], [email protected], [email protected], [email protected], [email protected] Abstract—Since the emergence of the Silk Road market in Onymous" in 2014, a worldwide action taken by law enforce- the early 2010s, dark web ‘cryptomarkets’ have proliferated and ment and judicial agencies aimed to put a kibosh on these offered people an online platform to buy and sell illicit drugs, illicit behaviors [5]. Law enforcement interventions such as relying on cryptocurrencies such as Bitcoin for anonymous trans- actions. However, recent studies have highlighted the potential for Onymous, along with exit scams and hacks, have successfully de-anonymization of bitcoin transactions, bringing into question shut down numerous cryptomarkets, including AlphaBay, Silk the level of anonymity afforded by cryptomarkets. We examine a Road, Dream, and more recently, Wall Street [6]. Despite these set of over 100,000 product reviews from several cryptomarkets interruptions, new markets have continued to proliferate. The collected in 2018 and 2019 and conduct a comprehensive analysis authors of [7] note that there appears to be a consistent daily of the markets, including an examination of the distribution of drug sales and revenue among vendors, and a comparison demand of about $500,000 for illicit products on the dark web, of incidences of opioid sales to overdose deaths in a US city.
    [Show full text]
  • Cloud Down Impacts on the US Economy 02
    Emerging Risk Report 2018 Technology Cloud Down Impacts on the US economy 02 Lloyd’s of London disclaimer About Lloyd’s Lloyd's is the world's specialist insurance and This report has been co-produced by Lloyd's and AIR reinsurance market. Under our globally trusted name, for general information purposes only. While care has we act as the market's custodian. Backed by diverse been taken in gathering the data and preparing the global capital and excellent financial ratings, Lloyd's report Lloyd's does not make any representations or works with a global network to grow the insured world – warranties as to its accuracy or completeness and building resilience of local communities and expressly excludes to the maximum extent permitted by strengthening global economic growth. law all those that might otherwise be implied. With expertise earned over centuries, Lloyd's is the Lloyd's accepts no responsibility or liability for any loss foundation of the insurance industry and the future of it. or damage of any nature occasioned to any person as a Led by expert underwriters and brokers who cover more result of acting or refraining from acting as a result of, or than 200 territories, the Lloyd’s market develops the in reliance on, any statement, fact, figure or expression essential, complex and critical insurance needed to of opinion or belief contained in this report. This report underwrite human progress. does not constitute advice of any kind. About AIR Worldwide © Lloyd’s 2018 All rights reserved AIR Worldwide (AIR) provides risk modeling solutions that make individuals, businesses, and society more AIR disclaimer resilient to extreme events.
    [Show full text]
  • Analyzing Third Party Service Dependencies in Modern Web Services: Have We Learned from the Mirai-Dyn Incident?
    Analyzing Third Party Service Dependencies in Modern Web Services: Have We Learned from the Mirai-Dyn Incident? Aqsa Kashaf Vyas Sekar Yuvraj Agarwal Carnegie Mellon University Carnegie Mellon University Carnegie Mellon University [email protected] [email protected] [email protected] Abstract the Mirai Dyn attack [24], GlobalSign revocation error incident in Many websites rely on third parties for services (e.g., DNS, CDN, 2016 [21] and the Amazon DNS DDoS attack in 2019 [50] affected etc.). However, it also exposes them to shared risks from attacks a significant number of popular web services. These incidents raise (e.g., Mirai DDoS attack [24]) or cascading failures (e.g., GlobalSign broader questions about the robustness of the web ecosystem: • revocation error [21]). Motivated by such incidents, we analyze Are these singular occurrences or are there other types of third- the prevalence and impact of third-party dependencies, focusing party services that are also potential Achilles’ heels for affecting on three critical infrastructure services: DNS, CDN, and certificate popular web-services? For example, as services are concentrated, revocation checking by CA. We analyze both direct (e.g., Twitter is there a single provider whose failure will have a significant uses Dyn) and indirect (e.g., Netflix uses Symantec as CA which impact on many websites critically dependent on it? uses Verisign for DNS) dependencies. We also take two snapshots • Are there hidden transitive or indirect dependencies between in 2016 and 2020 to understand
    [Show full text]
  • Stuxnet Under the Microscope
    Stuxnet Under the Microscope Revision 1.31 Aleksandr Matrosov, Senior Virus Researcher Eugene Rodionov, Rootkit Analyst David Harley, Senior Research Fellow Juraj Malcho, Head of Virus Laboratory 2 Contents 1 INTRODUCTION ................................................................................................................................. 5 1.1 TARGETED ATTACKS ............................................................................................................................. 5 1.2 STUXNET VERSUS AURORA ..................................................................................................................... 7 1.3 STUXNET REVEALED............................................................................................................................ 11 1.4 STATISTICS ON THE SPREAD OF THE STUXNET WORM ................................................................................ 15 2 MICROSOFT, MALWARE AND THE MEDIA ....................................................................................... 17 2.1 SCADA, SIEMENS AND STUXNET .......................................................................................................... 17 2.2 STUXNET TIMELINE............................................................................................................................. 19 3 DISTRIBUTION ................................................................................................................................. 24 3.1 THE LNK EXPLOIT .............................................................................................................................
    [Show full text]
  • Applying a Framework to Assess Deterrence of Gray Zone Aggression for More Information on This Publication, Visit
    C O R P O R A T I O N MICHAEL J. MAZARR, JOE CHERAVITCH, JEFFREY W. HORNUNG, STEPHANIE PEZARD What Deters and Why Applying a Framework to Assess Deterrence of Gray Zone Aggression For more information on this publication, visit www.rand.org/t/RR3142 Library of Congress Cataloging-in-Publication Data is available for this publication. ISBN: 978-1-9774-0397-1 Published by the RAND Corporation, Santa Monica, Calif. © 2021 RAND Corporation R® is a registered trademark. Cover: REUTERS/Kyodo Limited Print and Electronic Distribution Rights This document and trademark(s) contained herein are protected by law. This representation of RAND intellectual property is provided for noncommercial use only. Unauthorized posting of this publication online is prohibited. Permission is given to duplicate this document for personal use only, as long as it is unaltered and complete. Permission is required from RAND to reproduce, or reuse in another form, any of its research documents for commercial use. For information on reprint and linking permissions, please visit www.rand.org/pubs/permissions. The RAND Corporation is a research organization that develops solutions to public policy challenges to help make communities throughout the world safer and more secure, healthier and more prosperous. RAND is nonprofit, nonpartisan, and committed to the public interest. RAND’s publications do not necessarily reflect the opinions of its research clients and sponsors. Support RAND Make a tax-deductible charitable contribution at www.rand.org/giving/contribute www.rand.org Preface This report documents research and analysis conducted as part of a project entitled What Deters and Why: North Korea and Russia, sponsored by the Office of the Deputy Chief of Staff, G-3/5/7, U.S.
    [Show full text]