Hunting for Unfriendly Easter Eggs

Slides:



Advertisements
Similar presentations
1. XP 2 * The Web is a collection of files that reside on computers, called Web servers. * Web servers are connected to each other through the Internet.
Advertisements

1 Senn, Information Technology, 3 rd Edition © 2004 Pearson Prentice Hall James A. Senns Information Technology, 3 rd Edition Chapter 7 Enterprise Databases.
Follow the instruction to install the PC Suite from the SD card: 1.Go to the settings -> SD Card & phone storage -> Enable the mass storage only mode 2.Connect.
Zhongxing Telecom Pakistan (Pvt.) Ltd
UNIVERSITY OF EDUCATION BY H.M.ISHTIAQ RAFIQUE. Domain Name Structure.
1 Copyright © 2002 Pearson Education, Inc.. 2 Chapter 2 Getting Started.
Copyright © 2003 Pearson Education, Inc. Slide 9-1.
Introduction to HTML, XHTML, and CSS
Chapter 6 File Systems 6.1 Files 6.2 Directories
1 Chapter 12 File Management Patricia Roy Manatee Community College, Venice, FL ©2008, Prentice Hall Operating Systems: Internals and Design Principles,
1 Click here to End Presentation Software: Installation and Updates Internet Download CD release NACIS Updates.
Office 2003 Introductory Concepts and Techniques M i c r o s o f t Windows XP Project An Introduction to Microsoft Windows XP and Office 2003.
© Tally Solutions Pvt. Ltd. All Rights Reserved 1 Control Centre December 09.
© Tally Solutions Pvt. Ltd. All Rights Reserved Shoper 9 License Management December 09.
Nathan Labadie Systems Engineer, US-Central FireEye
Our Digital World Second Edition
Break Time Remaining 10:00.
Lesson 6: Configuring Servers for Remote Management
Configuration management
Troubleshooting Startup Problems
ACT User Meeting June Your entitlements window Entitlements, roles and v1 security overview Problems with v1 security Tasks, jobs and v2 security.
Chapter 1: Introduction to Scaling Networks
Local Area Networks - Internetworking
1 The phone in the cloud Utilizing resources hosted anywhere Claes Nilsson.
Pharos Uniprint 8.3 Training
Campaign Overview Mailers Mailing Lists
User Friendly Price Book Maintenance A Family of Enhancements For iSeries 400 DMAS from Copyright I/O International, 2006, 2007, 2008, 2010 Skip Intro.
WebCafé Slide No:1 World Cyber Cafe Association Brings to You Webcafe A Cyber Café Management Software A Software That Will Boost Your Efficiency For Managing.
EU Market Situation for Eggs and Poultry Management Committee 21 June 2012.
© Paradigm Publishing, Inc Access 2010 Level 1 Unit 1Creating Tables and Queries Chapter 2Creating Relationships between Tables.
Vanderbilt Business Objects Users Group 1 Reporting Techniques & Formatting Beginning & Advanced.
1 Contract Inactivation & Replacement Fly-in Action ( Continue to Page Down/Click on each page…) Electronic Document Access (EDA)
Spring 2014 RMS/EOC Proctor Caching Training. Agenda 2 Proctor caching overview Downloading & installing Cache test content.
Creating a WordPress Website Oklahoma Conference of The UMC Department of Communications 1.
Chapter 11: The X Window System Guide To UNIX Using Linux Third Edition.
 Copyright I/O International, 2013 Visit us at: A Feature Within from Item Class User Friendly Maintenance  Copyright.
Basel-ICU-Journal Challenge18/20/ Basel-ICU-Journal Challenge8/20/2014.
1..
Challenges In The Morphing Threat Landscape Apr 2011, Arnhem Tamas Rudnai, Websense Security Labs.
CONTROL VISION Set-up. Step 1 Step 2 Step 3 Step 5 Step 4.
Services Course Windows Live SkyDrive Participant Guide.
UCB & 3C integration Written and Presented by Andy Loffman.
1 How Do I Order From.decimal? Rev 05/04/09 This instructional training document may be updated at anytime. Please visit and check the.
1 BRState Software Demonstration. 2 After you click on the LDEQ link to download the BRState Software you will get this message.
Macromedia Dreamweaver MX 2004 – Design Professional Dreamweaver GETTING STARTED WITH.
XP New Perspectives on Browser and Basics Tutorial 1 1 Browser and Basics Tutorial 1.
® Microsoft Office 2010 Browser and Basics.
1 Final Cut Pro X Winter Connections Conference 2012.
Services Course Windows Live SkyDrive Participant Guide.
Information Security Management Chapter “We Have to Design It for Privacy and Security.” Copyright © 2014 Pearson Education, Inc. Publishing.
© Ericsson Interception Management Systems, 2000 CELLNET Drop Administering IMS Database Module Objectives To add a network elements to the database.
PSSA Preparation.
Installing Windows XP Professional Using Attended Installation Slide 1 of 30Session 8 Ver. 1.0 CompTIA A+ Certification: A Comprehensive Approach for all.
Import Tracking and Landed Cost Processing An Enhancement For AS/400 DMAS from  Copyright I/O International, 2001, 2005, 2008, 2012 Skip Intro Version.
Profile. 1.Open an Internet web browser and type into the web browser address bar. 2.You will see a web page similar to the one on.
South Dakota Library Network MetaLib User Interface South Dakota Library Network 1200 University, Unit 9672 Spearfish, SD © South Dakota.
TIDE Presentation Florida Standards Assessments 1 FSA Regional Trainings Updated 02/09/15.
User Friendly Item Relationship Maintenance A Family of Enhancements For iSeries 400 DMAS from  Copyright I/O International, 2006, 2007, 2008, 2010 Skip.
1 Computer and Internet Security JCCAA Presentation 03/14/2009 Yu-Min (Phillip) Hsieh Sr. System Administrator Information Technology Rice University.
1© Copyright 2011 EMC Corporation. All rights reserved. Anatomy of an Attack.
By Hiranmayi Pai Neeraj Jain
Web Defacement Anh Nguyen May 6 th, Organization Introduction How Hackers Deface Web Pages Solutions to Web Defacement Conclusions 2.
Exam ● On May 15, at 10:30am in this room ● Two hour exam ● Open Notes ● Will mostly cover material since Exam 2 ● No, You may not take it early.
Internet Relay Chat Chandrea Dungy Derek Garrett #29.
1 Objectives Discuss the Windows Printer Model and how it is implemented in Windows Server 2008 Install the Print Services components of Windows Server.
1 All Your iFRAMEs Point to Us Mike Burry. 2 Drive-by downloads Malicious code (typically Javascript) Downloaded without user interaction (automatic),
Advanced Persistent Threats (APT) Sasha Browning.
Page 1 Viruses. Page 2 What Is a Virus A virus is basically a computer program that has been written to perform a specific set of tasks. Unfortunately,
For more information on Rouge, visit:
Proactive Incident Response
Presentation transcript:

Hunting for Unfriendly Easter Eggs Capturing evidence of APT attacks Michael Robinson & Craig Astrich

Michael Robinson Craig Astrich Introductions Michael Robinson Craig Astrich

Defining Advanced Persistent Threat (APT) Historical Note Defining Advanced Persistent Threat (APT) Term originated within the U.S. Air Force in 2006. Originally used so Air Force personnel could discuss a series of attacks attributed to a specific set of actors located in Asia-Pacific region with uncleared partners. The term appeared more publicly in 2008-2009 in conferences. The term has hit mainstream media in 2010 with the announcement of Operation Aurora. Attacks from foreign adversaries occurred before 2006.

Defensive/protective measures APT Model Cloppert’s Kill Chain Model created in 2009. Desire to break the chain as far to the left as possible. Clean-up costs Defensive/protective measures

Lots of activity grouped together APT Model Cloppert’s Kill Chain Recognized, but the model has limitations. Not effective in defining all of the characteristics of the life cycle. Lots of activity grouped together

Shift in Term’s Meaning New de facto Model Shift in Term’s Meaning Specific attacker/actor Attack with specific characteristics ATTRIBUTION

Tremendous Confusion Over the Term’s Meaning New de facto Model Tremendous Confusion Over the Term’s Meaning Is it a person or an attack type? Are the attackers nation states, terrorists, organizations or individuals? Does it necessarily involve zero day exploitation? Is customized malware always involved? Do these attacks frequently use social networking/phishing attacks? Are targets information resources or financial repositories? Is it marketing hype?

Combined, do the terms clearly articulate the challenge? APT Definition – What do these terms mean? As a Proper Noun? As malware? Advanced Skills that run the full gamut. Capable of using basic tools and writing custom code. Persistent Long-term interest and continued targeting. Threat A person who mans the console behind the attack, rather the pre-configured malware (set it and forget it). It isn’t detected by AV. It survives reboots. It that could steal data that would be harmful to the organization. Combined, do the terms clearly articulate the challenge?

Move from the APT Kill Chain to the APT Life Cycle Redefining the Model Move from the APT Kill Chain to the APT Life Cycle Expand APT attacks into a full life cycle to obtain a better understanding. The lifecycle recognizes the iterative process where an adversary obtains a deeper foothold into the network through lateral movement.

Move from the APT Kill Chain to the APT Life Cycle Redefining the Model Move from the APT Kill Chain to the APT Life Cycle Interpreting data associated with each step to be based on use cases rather opinion.

Typical Attack SMTP Relay; Botnet C2 Server Mail Server Domain Controller

Example of an Attack SMTP Relay; Botnet C2 Server Mail Server Indicators of Compromise (IOCs) Inbound email with attachment Attachment cached in OLK folder Attachment executed – Prefetch Outbound connection established File downloaded File cached - Change Journal entry File executed - Prefetch file created New DLL created Autostart/autorun locations modified Restore Point modified Service restarted with injected DLL Indicators of Compromise (IOCs) Outbound connection New file downloaded Lateral traffic Query of Domain Controller Existing accounts modified Mail Server Domain Controller

Example of an Attack What a mess.

Redefining the Model Review of each step…

…produces a comprehensive list of indicators. Redefining the Model …produces a comprehensive list of indicators.

Redefining the Model Results of Analysis 300+ Indicators of Compromise (IOCs) were identified. IOCs were identified from multiple sources, i.e., disk, files, memory, and network traffic. The appearance of an individual IOC is likely to be insignificant. When multiple IOCs appear within close proximity of each other, i.e., clustering of events, the severity of an incident increases and the likelihood of a false positive decreases. Many IOCs are not monitored by typical security controls.

Step 1-1: Initial Reconnaissance APT Life Cycle Step 1-1: Initial Reconnaissance Profile information is acquired about the organization and it’s employees. Sources of information about primary/secondary targets may come from the following sources: - Press releases - Corporate websites - Job postings - Tech forums - DNS records and registration - Social network sites, e.g., Facebook, LinkedIn, Spokeo - Pastebin

Step 1-2: External Weaponization APT Life Cycle Step 1-2: External Weaponization Two sets of tools may be leverages as weapons. Custom malware may be developed based on targeted intelligence obtained during the initial reconnaissance phase that leverages the use of carefully choreographed social engineering. Generic tools to be used during a “shotgun” approach could be used to “blast” all of the users of a network, as in a large spam/phishing campaign.

Step 1-3: External Delivery APT Life Cycle Step 1-3: External Delivery Malicious payload is delivered to a victim via online or physical means. The attack vectors may include: - Spam/Phishing - Spoofed e-mail/Spear Phishing/Whaling - Social networking sites - External media (USB storage media, CD/DVDs) - Network probe via Wi-Fi - An external resource, such as DNS cache, is modified.

Step 1-3: External Delivery APT Life Cycle Step 1-3: External Delivery Indicators of Compromise may include: - Identical spam in multiple users’ mailboxes - E-mail where origin SMTP IP address does not match domain name (reverse lookup) - E-mail’s SMTP address originates from an open relay (which accounts for 20% of spam on the Internet) - Unauthorized use of USB ports - Unauthorized network traffic - Unauthorized CD/DVDs in the workplace - Connections to websites with malicious content or sites with known drive-by attacks

Step 1-4: Initial Exploitation APT Life Cycle Step 1-4: Initial Exploitation The malicious content has been sent to the target(s) and the payload is executed locally. Examples of an initial exploitation activity include: - A link that has been clicked by the user. - An e-mail attachment that is opened. - An object on a web page that is automatically executed by a browser or browser helper object (BHO). - A CD/DVD is inserted into a computer and a file is open or executed. Indicators of Compromise may include: - Unresolved IP address and SMTP server - Redirects to hostile websites - Malicious JavaScript in a user’s cached Internet files - Executable files in a user’s cached Internet files, which may include .exe files, Flash files, etc. - PDFs with malicious content with OLK cache - Changes to the MUI cache - Modifications to the local HOSTS file - LNK file appears

Tangent: LNK Files These timestamps are of the target file. (Remember, these are stored within the LNK file. EnCase didn’t query the target file.) Location of the target file. Volume Serial Number This should match the volume serial number of this particular drive, because the target path is C:\... MAC address of NIC on the computer where the shortcut was created.

Step 1-5: Initial Installation APT Life Cycle Step 1-5: Initial Installation Malicious software is installed on the system that has been targeted and exploited. This could result in the download and installation of a second-stage piece of malware. The running of the malicious software may result in a new application running or a new file being injected into a running process. Indicators of Compromise may include: - Objects in the Internet cache - Files in OLK cache folder - Attachments with executable code within e-mails - Files with MZ header in the temp folder of the user’s profile or within C:\Windows\Temp. - New Prefetch files which include references to new drivers or recently downloaded files - Modifications to existing software drivers - Artifacts for persistence, e.g., addition to the autorun locations within the Windows Registry - Changes to $USN_Journal, especially code 0x0100 - Outbound network traffic in the form of a beacon or DNS lookup to confirm network connectivity. (Lookups may use hostile sites, but may also use well-known sites with high up-time).

Tangent: $USN Journal Codes 0x01 Data in one or more named data streams for the file was overwritten. 0x02 The file or directory was added to. 0x04 The file or directory was truncated. 0x10 Data in one or more named data streams for the file was overwritten. 0x20 One or more named data streams for the file were added to. 0x40 One or more named data streams for the file was truncated. 0x100 The file or directory was created for the first time. 0x200 The file or directory was deleted. 0x400 The user made a change to the file's or directory's extended attributes. These NTFS attributes are not accessible to Windows-based applications. 0x800 A change was made in the access rights to the file or directory. 0x1000 The file or directory was renamed, and the file name in this structure is the previous name. 0x2000 The file or directory was renamed, and the file name in this structure is the new name. 0x4000 A user changed the FILE_ATTRIBUTE_NOT_CONTENT_INDEXED attribute. That is, the user changed the file or directory from one that can be content indexed to one that cannot, or vice versa. 0x8000 A user has either changed one or more file or directory attributes or one or more time stamps. 0x200000 A named stream has been added to or removed from the file, or a named stream has been renamed. 0x80000000 The file or directory was closed. Reference: http://www.forensickb.com/2008/09/enscript-to-parse-usnjrnl.html 0x100 indicates a file was created. 0x200 indicates a file was deleted. 0x2000 indicates a file was renamed. 0x80000000 indicates a file was closed.

Tangent: $USN Journal Example The same file identifier was used throughout the process. Action Name File ID Code Time A new file is created on the drive with the name badcode.exe. badcode.exe 89245 0x100 05/28/12 09:28:25 0x100 + 0x02 0x102 Content is added to badcode.exe. badcode.exe 89245 05/28/12 09:28:27 At this point, the file is closed and there is no activity on the disk. 0x102 + 0x80000000 0x80000102 badcode.exe is closed. badcode.exe 89245 05/28/12 09:28:27 Renames should always appear in pairs. The file is renamed from badcode.exe to svchost.exe badcode.exe 89245 0x1000 05/28/12 09:28:29 svchost.exe 89245 0x2000 05/28/12 09:28:29 0x2000 + 0x80000000 0x80002000 svchost.exe 89245 05/28/12 09:28:29

Step 1-6: Command & Control Activity APT Life Cycle Step 1-6: Command & Control Activity The infected computer establishes a connection with a remote computer. While this may involve creation of listener that responds to an inbound connection, it will likely be an executable or injected process that creates an outbound connection to a remote host. The remote host may be a command and control server, it could be a proxy server, or an infected computer that is part of a botnet. Indicators of Compromise may include: - New running processes - Restarted running processes which contain injected code - New Prefetch files which include references to new drivers or recently downloaded files - Disabling of normal services, e.g., anti-virus engines or the local firewall - Outbound network traffic - Network connections stored on the infected computer to non-legitimate sources.

Tangent: Prefetch Files 08/19/09 01:22:19PM

Prefetch File Analysis: WinPrefetchView

Step 2-1: Internal Reconnaissance APT Life Cycle Step 2-1: Internal Reconnaissance Information is gained about the infected computer and LAN. Sources of information used during reconnaissance may include: - OS footprint - User name and profile information - IP addresses/DHCP information - Domain name - Names of network, e.g., list of domain controllers, internal DNS servers, and network services - Network connections Indicators of Compromise may include: - Connectivity to an Internet-based resource used to deliver commands to the infected computer - Lateral network traffic and PINGs - Connections to network shares - Abnormal running services/processes - Creation of Prefetch files for network diagnostic tools, such as netstat - Additions to the UserAssist Registry keys - Installation of administrator tools on the infected computer to perform reconnaissance activities

Step 2-2: Internal Weaponization APT Life Cycle Step 2-2: Internal Weaponization The tools used to internally compromised are not necessarily the same as those used to gain initial access to the system. These tools may be administrator tools, such as PSEXEC. Some may be customized. Indicators of Compromise may include: - Connectivity to an Internet-based resource used to deliver commands to the infected computer - Installation of new executable files to the user’s profile or C:\Windows\System32 directory. - Changes to $USN_Journal, especially code 0x0100 - Creation of Prefetch files to indicate existing administration tools were run.

Step 2-3: Internal Delivery APT Life Cycle Step 2-3: Internal Delivery Tools used for the advancement throughout the network are copied to the infected computer. Indicators of compromise may include: - Connectivity to an Internet-based resource used to deliver commands to the infected computer - New files on the file system - Modifications to timestamps; inconsistencies between $SIA and $FN portions of the $MFT - Changes to the $USN_Journal, especially code 0x0100 - Changes to the list of network connections maintained within memory of the infected computers - Internal, lateral network traffic

All eight timestamps are in $MFT. Tangent: Timestamps All eight timestamps are in $MFT. $STANDARD_INFORMATION Type: 0x10 Min Size: 0x30 Max Size: 0x48 Read offset to attribute content and add: Created (0x00) Last Modified (0x08) MFT Entry Modified (0x10) Last Accessed (0x18) $FILE_NAME Type: 0x30 Min Size: 0x44 Max Size: 0x242 Read offset to attribute content and add: Created (0x08) Last Modified (0x10) MFT Entry Modified (0x18) Last Accessed (0x20)

Standard Information Attribute Tangent: Timestamps Standard Information Attribute Created: 12/29/2011 9:00:00AM Last Modified: 12/29/2011 9:00:00AM Last Access: 12/29/2011 9:00:00AM MFT Entry: 01/13/2012 11:15:30AM Standard Information Attribute File Name Attribute Created: 01/13/2012 11:13:18AM Last Modified: 01/13/2012 11:13:18AM Last Access: 01/13/2012 11:13:18AM MFT Entry: 01/13/2012 11:13:18AM File Name Attribute

Step 2-4: Internal Exploitation APT Life Cycle Step 2-4: Internal Exploitation During internal exploitation an attacker positions himself to move laterally by compromising the integrity of another system within the network. This may involve obtaining escalated privileges, exploiting the operating system, user application, or implanting code that will execute. Indicators of compromise may include: - Connectivity to an Internet-based resource used to deliver commands from the infected computer - New files on the file system - Modifications to timestamps; inconsistencies between $SIA and $FN portions of the $MFT - Changes to the $USN_Journal, especially code 0x0100 - Modifications to the autorun locations, which would allow an executable to launch or inject malicious code with a known process, e.g., explorer.exe - Internal, lateral network traffic

Lateral Connections within the LAN C:\Users\robinson>netstat -ano Active Connections Proto Local Address Foreign Address State PID TCP 0.0.0.0:135 0.0.0.0:0 LISTENING 964 TCP 0.0.0.0:445 0.0.0.0:0 LISTENING 4 TCP 0.0.0.0:912 0.0.0.0:0 LISTENING 3624 TCP 0.0.0.0:3389 0.0.0.0:0 LISTENING 1492 TCP 10.201.152.21:139 0.0.0.0:0 LISTENING 4 TCP 10.201.152.21:49269 10.50.5.207:5061 ESTABLISHED 5708 TCP 10.201.152.21:49724 10.201.152.18:8080 ESTABLISHED 7340 TCP 10.201.152.21:52100 173.194.73.147:80 ESTABLISHED 1320 TCP 10.201.152.21:64561 10.50.4.128:2310 CLOSE_WAIT 4784 TCP 127.0.0.1:7778 0.0.0.0:0 LISTENING 3136 TCP 127.0.0.1:16386 127.0.0.1:52444 TIME_WAIT 0 This IP address is for a neighboring PC. Why?

Step 2-5: Internal Installation APT Life Cycle Step 2-5: Internal Installation During the internal installation phase an attacker compromises the integrity of another system within the network. This may involve exploiting the operating system, exploiting a user application, or implanting malicious code that will execute. The insertion of this code would circumvent intrusion detection systems. The use of known, legitimate administration tools would not be captured by anti-virus software. Indicators of compromise may include: - Connectivity to an Internet-based resource from the initially infected computer. - Connectivity to an Internet-based resource used to deliver commands to the newly infected computer - New running processes - Restart of existing processes to include injected code - Creation of Prefetch files to indicate existing administration or malicious tools were run. - Internal, lateral network traffic

APT Life Cycle Step 2-6: Persistence An attacker establishes persistence on a network when he maintains a presence in the network as various machines go offline or as incident response procedures are implemented. This will frequently involve establishing connectivity with multiple hosts on the compromised network. Indicators of compromise may include: - Connectivity to an Internet-based resource from the initially infected computer. - Connectivity to an Internet-based resource from the multiple computers. This may be a beacon to test connectivity, e.g., DNS lookups, etc. - Outbound network traffic from computers that don’t typically communicate to the Internet, e.g., print servers, domain controllers - New running processes - Restart of existing processes to include injected code - Addition of Prefetch files - Internal, lateral network traffic - New user accounts on local hosts or within a domain controller - Change of permissions/rights/roles of existing network accounts.

APT Life Cycle Iterative Process Once inside the network, the attacker engages in an iterative process to retain a foothold within the compromised network. This can result in: New malware being launched within the network to upgrade existing malware that may be detected by anti-virus software Disabling network security safeguards to avoid detection Erasing artifacts, such as log files, etc. Lateral traffic between computers.

APT Life Cycle Iterative Process Indicators of Compromise may include: - Connectivity to an Internet-based resource from the multiple computers. - Outbound network traffic from computers that don’t typically communicate to the Internet, e.g., print servers, domain controllers - New running processes - Restart of existing processes to include injected code - Creation of Prefetch files to indicate existing administration or malicious tools were run. - Internal, lateral network traffic - New user accounts on local hosts or within a domain controller - Change of permissions/rights/roles of existing network accounts. - Reinfection of previously cleaned computers - Exfiltration data files on computers. This may include the presence of empty files that are re-used. Iterative Process

2-7: Mission Fulfillment APT Life Cycle 2-7: Mission Fulfillment An attacker successfully fulfills his mission, which may include: - the exfiltration of data from the network - launching a denial of service attack - incorporate infected computers into a botnet Indicators of compromise may include: - Connectivity to an Internet-based resource from the multiple computers. - Outbound network traffic from computers that don’t typically communicate to the Internet, e.g., print servers, domain controllers - New running processes - Restart of existing processes to include injected code - Addition of Prefetch files - Internal, lateral network traffic - New user accounts on local hosts or within a domain controller - Change of permissions/rights/roles of existing network accounts.

Hunting for Unfriendly Easter Eggs 5/22/2012 Hunting for Unfriendly Easter Eggs Capturing evidence of APT attacks Michael Robinson & Craig Astrich Craig Astrich and Michael Robinson