Common Internet Threats This Morning: What an Attacker Might Do

Total Page:16

File Type:pdf, Size:1020Kb

Common Internet Threats This Morning: What an Attacker Might Do This Morning: • Phishing Sites Common Internet Threats • Trojans, • Memory exploits • Worms & Viruses, Tom Chothia • Drive-by-downloads Computer Security, Lecture 20 • Web attacks But what does an attacker then do? What an attacker might do once they have access. RootKit • Steal password file, credit card numbers, • Malware installed on Machines personal data. • Create new user accounts and back doors. • Typically: • Replace existing libraries and application with – Gives repeated, root access to machine. malware. – Often installs other payloads • Log key strokes. – Hard to detect • Send Spam. • Performs DoS attacks. • E.g. Mebroot which alters the Master • Install RootKit. Boot Record of a machine to load before the OS. Man in the Browser Attacks Botnets • Rootkits can be set to attack the • Most attackers are in it to make money. browser. • A single credit card number or spam e- • In this case all certificates can be faked. mail isn’t worth very much. • Anything that looks like a credit card no. • Networks of hacked computers (bots) or bank log in can be collected. are organised into large networks (botnets). • TLS and web defense can’t stop this. Botnet Command and Control Denial-of-service attack • With this many computers it’s easy to over load some web site. C&C 131.253.18.12 • Easiest type of attack uses (rents) a botnet to perform a distributed denial-of- service attack. Bot Bot Bot BotBot BotBot BotBot • Often used to blackmail companies, or Bot Bot Bot BotBot BotBot BotBot for political reasons. Bot Bot Bot Fast Flux Botnet Command and Control • Instead of using a IP address bots look for a URL. C&C www.ealo.net • To stop the IPs getting blocked new IP addresses are registered every few mins. Bot Bot Bot • Makes it impossible to go after the BotBot BotBot BotBot Bot Bot Bot hosts. BotBot BotBot BotBot Bot Bot Bot Zeus Domain Flux • Zeus is one of the large botnets. • Bots continuously generates new URLs. – Uses Fast Flux – E.g. based on a hash of the date and a secret value. – Many C&C servers – Spreads mainly via Trojans. • Botmasters know and register the URL – Man-in-the-browser (form grabbing) in advance. – Sends Spam, Phishing. • Even if all C&C is shut down, bots will switch to a new URL in a few days. • Code is available for sale on black • We can try to block all future URLs markets. (hard) Conflicker P2P • Computer Worm that installs a botnet • More recent malware sets itself up as a – more than 10 million infections. P2P network. – first version would not infect computers with Ukrainian keyboard layout. • Malware connects to C&C and other – spreads NetBIOS buffer overflows and bots. guessing admin passwords. – uses Domain Flux and P2P • If the main C&C goes down botmasters can connect to any bot and update • Largely contained by security researchers them all with a new C&C. who have blocked tens of thousands of domain names. Torpig/Mebroot Torpig • Mebroot is a root kit, that writes itself Marco Cova and colleagues into the Master Boot Record. reverse engineered Torpig’s – Executes before OS loads domain flux algorithm. – Very hard to detect. • Spreads via drive by downloads. Looking ahead they noticed • Downloads and installs other payloads. that some Torpig URLs weren't registered. • Torpig is a botnet downloaded and installed by Mebroot. So they decided to register the addresses themselves. Botnet take over paper Underground Markets Roles It took 10 days for 1. Attacker that steals the data (e.g. via Mebroot to replace botnet’s, phishing etc). Torpig with a new payload. 2. Cashiers: take credit cards and bank accounts and removes cash. For 10-days they had 3. Drops: people who provide a place to complete control of send goods. the botnet and saw all data. 4. Service sellers: bot masters rent botnets for spam, DDoS, phishing. 5. Based on web forums and IRC Market places Bitcoin electronic current • Internet Relay Channel (IRC) • Based on partial SHA hash collisions: – Anyone can connect and live chat – If you can find a partial collision you have minted a bitcoin. • Web forums, less common now. • Passed from one person to another by • Tor Hidden services, growing fast signing an entry in a public database. – Although attacked by FBI in the last few months. • Only the person with the signing key can pass it on. Payment other methods Typical Transaction 1: • “Webmoney” online payment based in • Hacker steals 1000 fullz (credit card Russia number, CVV, name, address, etc.) • Western Union money transfer • Sells them on forum for 10 bitcoins (£4300) • Closed down: – E-Gold another digital currency: trading • Buyer sells then in groups of 20 to shut down in 2009 due to crime cashiers for £300 in “Webmoney” – Liberty Reserve based in Costa Rica, taken down in May. Typical Transaction 1: Typical Transaction 2: • Cashiers meets “drops” in Internet chat • Bot master offers network for DDoS rooms who agree to receive goods. attack at £200 a day. • Cashiers orders goods online and has • Attacker hires the botnet to attack small them sent to the “drops” company, bring down their site. • Drops sell goods and send half the • Attacker anonymously contacts the money to the Cashiers via Western company and asks for £10,000 in Union. bitcoins to stop. Less Common Attacks: Advanced Persistent Threats Spear Phishing / Whaling • APT are attackers that will put a lot of • Mass Phishing has a very poor success rate. time and effort into attacking a target. • Targeting a phishing attack takes more time • Well funded, technically advanced. but works better. E.g. – Send fake e-mail pretending to be a boss’s secretary. • Common techniques include: – Send fake CVs/pdf malware to HR – Very carefully crafted phish attacks recruitment – Waterholding: Drive-by-downloads on website likely to be used by public. – Zero days Reading Conclusion • A guess lecture for Donato Capitella of • The Symantec Internet Security Threat MWR Labs: Report, 2013. – what happened in cyber security last year “Stories from the trenches: a year in • Marco et al.’s paper on Torpig. the life of a security consultant". Both linked to from the lecture website..
Recommended publications
  • Malware Analysis and Antivirus Technologies: Kernel Malware & A
    Malware Analysis and Antivirus Technologies: Kernel Malware & A Look at Malware Today Protecting the irreplaceable | f-secure.com Copyright F-Secure 2010. All rights reserved. 2 06 April, 2011 © F-Secure Confidential Brain • Brain is the first known PC virus • Discovered in 1986 • Boot sector virus • First versions only infected 360k floppies • Stealth features • Hides infected boot sector by hooking sector read interrupt • Marks sectors in FAT bad • … but after all hiding efforts, some variants change floppy label to “© Brain” 3 06 April, 2011 © F-Secure Brain: Boot Sector Before Infection 4 06 April, 2011 © F-Secure Brain: Infected Boot Sector 5 06 April, 2011 © F-Secure Demo: Brain PUBLIC 7 06 April, 2011 © F-Secure Confidential 8 06 April, 2011 © F-Secure Confidential 9 06 April, 2011 © F-Secure Confidential Definition “Kernel malware is malicious software that runs fully or partially at the most privileged execution level, ring 0, having full access to memory, all CPU instructions, and all hardware.” • Can be divided into two subcategories • Full-Kernel malware • Semi-Kernel malware Copyright F-Secure 2010. All rights reserved. History • Kernel malware is not new – it has just been rare • WinNT/Infis • Discovered in November 1999 • Full-Kernel malware • Payload – PE EXE file infector • Virus.Win32.Chatter • Discovered in January 2003 • Semi-Kernel malware • Payload – PE SYS file infector • Mostly proof of concepts Copyright F-Secure 2010. All rights reserved. Increase of Kernel-Mode Malware Unique malicious drivers 37000 32000 15500
    [Show full text]
  • An Introduction to Malware
    Downloaded from orbit.dtu.dk on: Sep 24, 2021 An Introduction to Malware Sharp, Robin Publication date: 2017 Document Version Publisher's PDF, also known as Version of record Link back to DTU Orbit Citation (APA): Sharp, R. (2017). An Introduction to Malware. General rights Copyright and moral rights for the publications made accessible in the public portal are retained by the authors and/or other copyright owners and it is a condition of accessing publications that users recognise and abide by the legal requirements associated with these rights. Users may download and print one copy of any publication from the public portal for the purpose of private study or research. You may not further distribute the material or use it for any profit-making activity or commercial gain You may freely distribute the URL identifying the publication in the public portal If you believe that this document breaches copyright please contact us providing details, and we will remove access to the work immediately and investigate your claim. An Introduction to Malware Robin Sharp DTU Compute Spring 2017 Abstract These notes, written for use in DTU course 02233 on Network Security, give a short introduction to the topic of malware. The most important types of malware are described, together with their basic principles of operation and dissemination, and defenses against malware are discussed. Contents 1 Some Definitions............................2 2 Classification of Malware........................2 3 Vira..................................3 4 Worms................................
    [Show full text]
  • Internet Security Threat Report
    INTERNET SECURITY THREAT REPORT 2011 Trends Volume 17 Published April 2012 INTERNET SECURITY THREAT REPORT Paul Wood Mathew Nisbet Executive Editor Malware Data Analyst Manager, Cyber Security Intelligence Security Technology and Response Security Technology and Response Nicholas Johnston Gerry Egan Sr. Software Engineer Sr. Director, Product Management Security Technology and Response Security Technology and Response Bhaskar Krishnappa Kevin Haley Sr. Software Engineer Director, Product Management Security Technology and Response Security Technology and Response Irfan Asrar Tuan-Khanh Tran Security Response Manager Group Product Manager Security Technology and Response Security Technology and Response Sean Hittel Orla Cox Principal Software Engineer Sr. Manager, Security Operations Security Technology and Response Security Technology and Response Eric Chien Hon Lau Technical Director Manager, Development Security Technology and Response Security Technology and Response Eric Park Candid Wueest Sr. Business Intelligence Analyst Principal Software Engineer Anti-Spam Engineering Security Technology and Response Mathew Maniyara David McKinney Security Response Analyst Principal Threat Analyst Anti-Fraud Response Security Technology and Response Olivier Thonnard Tony Millington Sr. Research Engineer Associate Software Engineer Symantec Research Laboratories Security Technology and Response Pierre-Antoine Vervier Benjamin Nahorney Network Systems Engineer Senior Information Developer Symantec Research Laboratories Security Technology and Response
    [Show full text]
  • Stoned Bootkit
    Stoned Bootkit Peter Kleissner Table of Contents 1. Introduction 1. About 2. Technical Overview 3. Windows Boot Environment 2. Stoned Architecture 1. Plugins 2. Boot Applications 3. Bootkit Installation & Usage 4. General Considerations 2 Who am I? . Independent Operating System Developer . Professional Software Engineer and Malware Analyst . Living in Wiener Neudorf, a suburb of Vienna (Austria) 3 Introduction 4 About . Bootkit = Rootkit + Boot Capability Introduced by Vipin and Nitin Kumar . Stoned is a new bootkit targeting Windows operating systems Main targets: Windows 2000 Windows XP - Pwning all Windows versions Windows Server 2003 from the boot Windows Vista - Being able to bypass code Windows Server 2008 integrity verifications & Windows 7 RC signed code checks TrueCrypt www.stoned-vienna.com 5 Architecture Address Size Description 0000 440 Code Area 01B8 6 Microsoft Disk Signature 01BE 4*16 IBM Partition Table 01FE 2 Signature, 0AA55h 0200 - Stoned Kernel Modules - - Stoned Plugins 7A00 512 Backup of Original Bootloader 7C00 512 Configuration Area Master Boot Record File System „A memory resident bootkit up to the Windows kernel“ + Boot applications executed on startup + Drivers executed beside the Windows kernel 6 Stoned Virus Your PC is now Stoned! (1987) Your PC is now Stoned! ..again (2010) Stoned is the name of a boot sector computer virus created in 1987, apparently in New Zealand. It was one of the very first viruses, and was, along with its many variants, very common and widespread in the early 1990s. http://en.wikipedia.org/wiki/Stoned_(computer_virus)
    [Show full text]
  • Current Trends in Botnet Development and Defense Expert Opinion
    Current Trends in Botnet Development and Defense Expert Opinion Study conducted for the Cooperative Cyber Defence Centre of Excellence (CCD COE) Tallinn, Estonia December 2010 G. Klein F. Leder Copyright and Disclaimer This work is property of the Cooperative Cyber Defence Centre of Excellence; it does not represent NATO's official policies or views and is not its product. Governmental use within NATO, its nations and Sponsoring Nations of the CCD COE as well as personal use of this material is permitted as long as proper reference to the CCD COE is made. Permission to reprint/republish this work, to further distribute or to reuse any part of it for any other purposes must be obtained from the CCD COE in advance. For further information and permission please contact [email protected]. Latest Trends in Botnet Development and Defense 2 Abstract In this study, we give an overview about current trends in botnet development and defense. We start off by giving an overview of botnet technology and introducing core concepts. This is followed by a description of measures employed by botnet operators to secure their botnets against infiltration by security researchers and authorities. We discuss both the technical requirements of setting up and operating a botnet as well as the requirements with regard to skills, resources and time of infiltrating and taking down a botnet. We conclude with an outlook on future developments. Latest Trends in Botnet Development and Defense 3 Table of Contents Copyright and Disclaimer 2 Abstract 3 Table of Contents
    [Show full text]
  • VM INTROSPECTION Unearthing and Profi Ling Sophisticated X64 Bit Kernel Mode 16
    AN IPOD NANO IN THIS ISSUE’S COMPETITIONWIN! The Quarterly Magazine for Digital Forensics Practitioners ISSUE 16 AUGUST 2013 INSIDE / Using Google Earth / Utilising REP Data / Social Network StegANOGRAPHY / THE History of Malware VM INTROSPECTION Unearthing and profi ling sophisticated x64 bit kernel mode 16 “bootkits” that continue to leverage holes on Windows 7 9 772042 061004 Issue 16 / £14.99 TR Media / REGULARS / INTRODUCING / FROM THE LAB / Book Reviews NEWS, 360, irq, A Fresh Look at Creating New Frontiers CUDA Programming & LEGAL & more… Cryptography For Live Forensics Silence on the Wire DFM16_OFC_Cover - Online.indd 1 22/07/2013 11:42 / FEATURE HISTORY OF MALWARE In the past three decades almost everything has changed in the fi eld of malware and malware analysis. From malware created as a proof of some security concept and malware created for fi nancial gain to malware created to sabotage infrastructure. Nikola Milosevic looks back on the history and evolution of malware and describes the most important malware from the mid ‘80s to today. / INTERMEDIATE alware, short for malicious (or malevolent) software, is In this article we will not describe all kinds of malware software used or created by attackers to disrupt computer (there are just too many), we will, however, look at malware Moperations, gather sensitive information, or gain access that could be considered a game changer, and introduce new to private computer systems. Malware may appear in the form aspects in the world of malware. of code, scripts, active content, and other software. ‘Malware’ is a general term used to refer to a variety of forms of hostile / Beginnings Of Malware or intrusive software.
    [Show full text]
  • Common Internet Threats What an Attacker Might Do Once They Have
    What an attacker might do once they have access. • Steal password file, credit card numbers, personal data. Common Internet Threats • Create new user accounts and back doors. • Replace existing libraries and application with malware. Tom Chothia Intro. to Computer Security, • Log key strokes. Lecture 19 • Send Spam. • Performs DoS attacks. • Install RootKit. RootKit Man in the Browser Attacks • Malware installed on Machines • Rootkits can be set to attack the browser. • Typically: – Gives repeated, root access to machine. • In this case all certificates can be faked. – Often installs other payloads – Hard to detect • Anything that looks like a credit card no. or bank log in can be collected. • E.g. Mebroot which alters the Master Boot Record of a machine to load • TLS and web defense can’t stop this. before the OS. Botnets Botnet Command and Control • Most attackers are in it to make money. C&C • A single credit card number or spam e- 131.253.18.12 mail isn’t worth very much. • Networks of hacked computers (bots) are organised into large networks Bot Bot Bot Bot Bot Bot (botnets). Bot Bot Bot Bot Bot Bot Bot Bot Bot Bot Bot Bot Bot Bot Bot 1 Denial-of-service attack Fast Flux • With this many computers it’s easy to • Instead of using a IP address bots look over load some web site. for a URL. • Easiest type of attack uses (rents) a • To stop the IPs getting blocked new IP botnet to perform a distributed denial-of- addresses are registered every few service attack. mins. • Often used to blackmail companies, or • Makes it impossible to go after the for political reasons.
    [Show full text]
  • Download Hong Kong Security Watch Report
    Hong Kong Security Watch Report 2019 Q4 Inial release date: 31 Jan 2020 Last update date: 29 Apr 2020 1 Correcon Noce In the earlier published report, there was an error in the Botnet (Bots) security events. The number of security events of Nymaim, Virut, ZeroAccess, Pushdo, Nivdort, Bedep and Corebot bots were missing. The affected contents are as be- low: • The total number of Botnet (bots) security events should be 7,878 instead of 6,831 in Table 2 and Figure 4. • The total number of Nynaim and Virut security events were 786 and 175 respecvely, ranked 3rd and 6th in major botnet families in Hong Kong network in Figure 12 and Table 3. • The quarterly figures of Nynaim bot should make it as one of Top 5 botnet families in Figure 13 and Table 4. All related contents of this report have been corrected. 2 Foreword Beer Security Decision with Situaonal Awareness Nowadays, many networked digital devices, such as computers, smartphones, tablets, are being compromised without the user’s knowledge. The data on them may be mined and exposed every day, and even be used for various criminal acvies. The Hong Kong Security Watch Report aims to raise public awareness of the problem of compromised systems in Hong Kong, enabling them to make beer decision in informaon security. The data in this quarterly report focuses on the acvies of compromised systems in Hong Kong which suffer from, or have parcipated in various types of cyber aacks, including web defacement, phishing, malware hosng, botnet command and control centres (C&C) or bots.
    [Show full text]
  • History of Malware
    The University of Manchester Research History of malware Link to publication record in Manchester Research Explorer Citation for published version (APA): Milosevic, N. (2013). History of malware. Digital forensics magazine, 1(16), 58-66. Published in: Digital forensics magazine Citing this paper Please note that where the full-text provided on Manchester Research Explorer is the Author Accepted Manuscript or Proof version this may differ from the final Published version. If citing, it is advised that you check and use the publisher's definitive version. General rights Copyright and moral rights for the publications made accessible in the Research Explorer are retained by the authors and/or other copyright owners and it is a condition of accessing publications that users recognise and abide by the legal requirements associated with these rights. Takedown policy If you believe that this document breaches copyright please refer to the University of Manchester’s Takedown Procedures [http://man.ac.uk/04Y6Bo] or contact [email protected] providing relevant details, so we can investigate your claim. Download date:09. Oct. 2021 AN IPOD NANO IN THIS ISSUE’S COMPETITIONWIN! The Quarterly Magazine for Digital Forensics Practitioners ISSUE 16 AUGUST 2013 INSIDE / Using Google Earth / Utilising REP Data / Social Network StegANOGRAPHY / THE History of Malware VM INTROSPECTION Unearthing and profi ling sophisticated x64 bit kernel mode 16 “bootkits” that continue to leverage holes on Windows 7 9 772042 061004 Issue 16 / £14.99 TR Media / REGULARS / INTRODUCING / FROM THE LAB / Book Reviews NEWS, 360, irq, A Fresh Look at Creating New Frontiers CUDA Programming & LEGAL & more… Cryptography For Live Forensics Silence on the Wire DFM16_OFC_Cover - Online.indd 1 22/07/2013 11:42 / FEATURE HISTORY OF MALWARE In the past three decades almost everything has changed in the fi eld of malware and malware analysis.
    [Show full text]
  • Malicious Software
    Malicious Software Virus - a piece of software that can “infect” other programs by modifying them in the file system; the modification includes injecting the original program with a routine to make copies of the virus program, which can then go on to infect other programs. Virus code can be prepended or appended to an executable program, or it can be embedded in some other fashion. The key to its operation is that the infected program, when invoked, will first execute the virus code and then execute the original code of the program. Example: sality PE infector http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/sality_peer_to_peer_viral_network.pdf Encrypted virus: A portion of the virus creates a random encryption key and encrypts the remainder of the virus. The key is stored with the virus. When an infected program is invoked, the virus uses the stored random key to decrypt the virus. When the virus replicates, a different random key is selected. Execution Flow of an Infected File Types of Viruses: • Boot sector infector: Infects a master boot record or boot record and spreads when a system is booted from the disk containing the virus. Example: stoned, Michelangelo, mebroot, rovnix • File infector: Infects files that the operating system or shell consider to be executable. • Macro virus: Infects files with macro code that is interpreted by an application. Example: Melissa, iloveyou Macro viruses were popular until about the year 2000 when Windows executables became the prominent form. Virus prevalence by type However, in 2014, there were some new macro viruses created and social engineering was used to turn off security controls which disabled macros by default: http://blog.dynamoo.com/ show macros 2014 Macro Virus in a MS Office document used Social Engineering to get macros turned on to distribute the Napolar virus.
    [Show full text]
  • TECHNICAL ASPECTS of CYBER KILL CHAIN Software/Application Exploits with a Remote Access Tool As Described Cyber Kill Chain Defines the flow of a Cyber (RAT)
    Technical Aspects of Cyber Kill Chain Tarun Yadav Rao Arvind Mallari Scientist, Defence Research and Scientist, Defence Research and Development Organisation, INDIA Development Organisation, INDIA Email: [email protected] Email:[email protected] Abstract—Recent trends in targeted cyber-attacks has in- Identification, Selection creased the interest of research in the field of cyber security. Reconnaissance and Profiling of Target Such attacks have massive disruptive effects on organizations, enterprises and governments. Cyber kill chain is a model to Coupling of Remote describe cyber-attacks so as to develop incident response and Access Trojan with analysis capabilities. Cyber kill chain in simple terms is an attack Weaponize an Exploit into a chain, the path that an intruder takes to penetrate information deliverable payload systems over time to execute an attack on the target. This paper broadly categories the methodologies, techniques and tools called as Cyber Weapon involved in cyber-attacks. This paper intends to help a cyber Transmission of the security researcher to realize the options available to an attacker Delivery cyber weapon to the at every stage of a cyber-attack. targeted environment Keywords—Reconnaissance, RAT, Exploit, Cyber Attack, Per- sistence, Command & Control Triggering the Exploitation attacker’s payload I. INTRODUCTION on target system One of the leading problems faced by organizations is the emergence of targeted attacks conducted by adversaries who Installation of have easy access to sophisticated tools and technologies with Installation backdoor and an aim at establishing a persistent and undetected presence in maintaining persistence the targeted cyber infrastructure. These multi-staged attacks are now becoming more complex, involving vertical and horizontal Outbound internet movement across multiple elements of the organization.
    [Show full text]
  • Analysis of a Botnet Takeover
    Malware Analysis Analysis of a Botnet Takeover This article describes an effort to take control of a particularly sophisticated and insidious botnet and study its operations for a period of 10 days. It summarizes what the authors learned and reports on what has happened to that botnet since. BRETT otnets, networks of malware-infected ma- Torpig STONE-GROss, chines (bots) controlled by an adversary, Life Cycle MARCO COVA, are the root cause of a large number of In- On the surface, BOB GILBERT, ternet security problems. They’re the pri- Torpig is one RICHARD Bmary way cybercriminals carry out their nefarious of many Trojan horses infesting today’s Internet. KEMMERER, tasks, such as sending spam, launching denial-of-ser- However, the sophisticated techniques it uses to CHRISTOPHER vice attacks, or stealing personal data. A particularly steal data from its victims, the complex network KRUEGEL, sophisticated and insidious variety is called Torpig, infrastructure it relies on, and the vast financial AND GIOVANNI malware designed to harvest sensitive information damage that it causes set Torpig apart from other VIGNA such as bank account and credit-card data from its malware. A review of the Torpig life cycle, shown in University victims. Figure 1, illustrates the nature of the threat. of California, To learn more about how botnets operate and Torpig’s victims acquire the malware as part of the Santa Barbara what information they collect—particularly, in the Mebroot rootkit, which takes control of a machine by case of centralized IRC- and HTTP-based bot- replacing the system’s Master Boot Record (MBR).
    [Show full text]