Your Botnet is My Botnet: Analysis of a Botnet Takeover

Slides:



Advertisements
Similar presentations
11/20/09 ONR MURI Project Kick-Off 1 Network-Level Monitoring for Tracking Botnets Nick Feamster School of Computer Science Georgia Institute of Technology.
Advertisements

Providing protection from potential security threats that exist for any internet-connected computer is termed e- security. It is important to be able to.
Welcome to SpyEye Front-end interface called “CN 1” or “Main Access Panel.”
BRETT STONE-GROSS, MARCO COVA, LORENZO CAVALLARO, BOB GILBERT, MARTIN SZYDLOWSKI, RICHARD KEMMERER, CHRISTOPHER KRUEGEL, AND GIOVANNI VIGNA PRESENTATION.
MOSQUITO BREEDING ATTACK: Spread of bots using Peer To Peer INSTRUCTOR: Dr.Cliff Zou PRESENTED BY : BHARAT SOUNDARARAJAN & AMIT SHRIVATSAVA.
Dan Boneh CS155 Computer Security Looking for undergrad research? Come see me!
Web Defacement Anh Nguyen May 6 th, Organization Introduction How Hackers Deface Web Pages Solutions to Web Defacement Conclusions 2.
Cyber X-Force-SMS alert system for threats.
Brett Stone-Gross, Marco Cova, Lorenzo Cavallaro, Bob Gilbert, Martin Szydlowski, Richard Kemmerer, Christopher Kruegel, and Giovanni Vigna Proceedings.
BotMiner Guofei Gu, Roberto Perdisci, Junjie Zhang, and Wenke Lee College of Computing, Georgia Institute of Technology.
By: Bryan Carey Randy Cook Richard Jost TOR: ANONYMOUS BROWSING.
BOTNETS & TARGETED MALWARE Fernando Uribe. INTRODUCTION  Fernando Uribe   IT trainer and Consultant for over 15 years specializing.
Lecture 11 Electronic Business (MGT-485). Recap – Lecture 10 Transaction costs Network Externalities Switching costs Critical mass of customers Pricing.
Trojan Horse Implementation and Prevention By Pallavi Dharmadhikari Sirisha Bollineni VijayaLakshmi Jothiram Vasanthi Madala.
1 UCR Know thy enemy: what do attackers want? Slide credits: some slides adapted from Lorenzo Cavallaro and others.
11 The Ghost In The Browser Analysis of Web-based Malware Reporter: 林佳宜 Advisor: Chun-Ying Huang /3/29.
Botnets An Introduction Into the World of Botnets Tyler Hudak
Introduction to Honeypot, Botnet, and Security Measurement
MSIT 458 – The Chinchillas. Offense Overview Botnet taxonomies need to be updated constantly in order to remain “complete” and are only as good as their.
Common System Exploits
B OTNETS T HREATS A ND B OTNETS DETECTION Mona Aldakheel
Cyber Crimes.
Malicious Code Brian E. Brzezicki. Malicious Code (from Chapter 13 and 11)
 Collection of connected programs communicating with similar programs to perform tasks  Legal  IRC bots to moderate/administer channels  Origin of.
Report: 鄭志欣 Conference: Brett Stone-Gross, Marco Cova, Lorenzo Cavallaro, Bob Gilbert, Martin Szydlowski, Richard Kemmerer, Chris Kruegel, and Giovanni.
APT29 HAMMERTOSS Jayakrishnan M.
BotNet Detection Techniques By Shreyas Sali
Malware  Viruses  Virus  Worms  Trojan Horses  Spyware –Keystroke Loggers  Adware.
Niels Provos and Panayiotis Mavrommatis Google Google Inc. Moheeb Abu Rajab and Fabian Monrose Johns Hopkins University 17 th USENIX Security Symposium.
Protecting Web 2.0 Services from Botnet Exploitations Cybercrime and Trustworthy Computing Workshop (CTC), 2010 Second Nguyen H Vo, Josef Pieprzyk Department.
1 All Your iFRAMEs Point to Us Mike Burry. 2 Drive-by downloads Malicious code (typically Javascript) Downloaded without user interaction (automatic),
Network and Systems Security By, Vigya Sharma (2011MCS2564) FaisalAlam(2011MCS2608) DETECTING SPAMMERS ON SOCIAL NETWORKS.
COMP 2903 A27 – Why Spyware Poses Multiple Threats to Security Danny Silver JSOCS, Acadia University.
Behavior-based Spyware Detection By Engin Kirda and Christopher Kruegel Secure Systems Lab Technical University Vienna Greg Banks, Giovanni Vigna, and.
Denial of Service Bryan Oemler Web Enhanced Information Management March 22 nd, 2011.
Click to edit Master title style Click to edit Master text styles Second level Third level Fourth level Fifth level June 10 th, 2009Event details (title,
ITIS 1210 Introduction to Web-Based Information Systems Chapter 45 How Hackers can Cripple the Internet and Attack Your PC How Hackers can Cripple the.
Bots Used to Facilitate Spam Matt Ziemniak. Discuss Snort lab improvements Spam as a vehicle behind cyber threats Bots and botnets What can be done.
Botnets: Yesterday, Today, and Tomorrow CS 598: Advanced Internet Presented by: Imranul Hoque.
Topics to be covered 1. What are bots,botnet ? 2.How does it work? 4.Prevention of botnet. 3.Types of botnets.
2012 4th International Conference on Cyber Conflict C. Czosseck, R. Ottis, K. Ziolkowski (Eds.) 2012 © NATO CCD COE Publications, Tallinn 朱祐呈.
Kali Linx Attacks Jim Nasto. Window 8 Computer On my Windows 8 64 bit OS machine. I started using a Virtual Machine using Hyper V Manager and shared the.
UNIVERSITY OF SOUTH CAROLINA Department of Computer Science and Engineering Your Botnet is My Botnet: Analysis of a Botnet Takeover Brett Stone-Gross,
Botnet behavior and detection October RONOG Silviu Sofronie – a Head of Forensics.
BOTNETS Presented By : Ramesh kumar Ramesh kumar 08EBKIT049 08EBKIT049 A BIGGEST THREAT TO INERNET.
Week 10-11c Attacks and Malware III. Remote Control Facility distinguishes a bot from a worm distinguishes a bot from a worm worm propagates itself and.
Christopher Kruegel University of California Engin Kirda Institute Eurecom Clemens Kolbitsch Thorsten Holz Secure Systems Lab Vienna University of Technology.
By Gianluca Stringhini, Christopher Kruegel and Giovanni Vigna Presented By Awrad Mohammed Ali 1.
Host and Application Security Lesson 17: Botnets.
What is risk online operation:  massive movement of operation to the internet has attracted hackers who try to interrupt such operation daily.  To unauthorized.
Your Botnet is My Botnet: Analysis of a Botnet Takeover Brett Stone-Gross, Marco Cova, Lorenzo Cavallaro, Bob Gilbert, Martin Szydlowski, Richard Kemmerer,
Module  Introduction Introduction  Techniques and tools used to commit computer crimes Techniques and tools used to commit computer crimes.
Big Bad Botnet Day! Xeno Kovah In association with the Corporation for Public Botcasting, and Viewers Like You! Xeno Kovah In association with the Corporation.
BotMiner: Clustering Analysis of Network Traffic for Protocol- and Structure-Independent Botnet Detection Presented by D Callahan.
Speaker: Hom-Jay Hom Date:2009/10/20 Botnet Research Survey Zhaosheng Zhu. et al July 28-August
The hidden part of TDSS Sergey (k1k) Golovanov, Malware Expert Global Research and Analysis Team Kaspersky Lab.
©2016 Check Point Software Technologies Ltd. 1 Latest threats…. Rolando Panez | Security Engineer RANSOMWARE.
Brett Stone-Gross, Marco Cova, Lorenzo Cavallaro, Bob Gilbert, Martin Szydlowski, Richard Kemmerer, Christopher Kruegel, and Giovanni Vigna Proceedings.
1 Botnets Group 28: Sean Caulfield and Fredrick Young ECE 4112 Internetwork Security Prof. Henry Owen.
Week-14 (Lecture-1) Malicious software and antivirus: 1. Malware A user can be tricked or forced into downloading malware comes in many forms, Ex. viruses,
Created by the E-PoliceSlide 122 February, 2012 Dangers of s By Michael Kuc.
SAMET KARTAL No one wants to share own information with unknown person. Sometimes while sharing something with someone people wants to keep.
Published: USENIX HotBots, 2007 Presented: Wei-Cheng Xiao 2016/10/11.
Internet Vulnerabilities & Criminal Activity Internet Forensics 12.1 April 26, 2010 Internet Forensics 12.1 April 26, 2010.
Your Botnet is My Botnet: Analysis of a Botnet Takeover
Malware CJ
Your Botnet is my Botnet: Analysis of a Botnet Takeover
Test 3 review FTP & Cybersecurity
Marcial Quinones-Cardona
Presentation transcript:

Your Botnet is My Botnet: Analysis of a Botnet Takeover Brett Stone-Gross, Marco Cova, Lorenzo Cavallaro, Bob Gilbert, Martin Szydlowski, Richard Kemmerer, Christopher Kruegel, and Giovanni Vigna Presented by Ryan Genato

Overview Introduction to Botnets, Torpig Domain Flux and “Your Botnet is My Botnet” Analysis of Torpig Network What Do You Do With 70,000 Computers? Conclusions and Future Work

Introduction – Terminology Bot – An application that performs some action or set of actions on behalf of a remote controller Botnet – A network of infection machines controlled by a malicious entity Command and Control (C&C) Channel – Used to send commands to bots, and obtain results and status messages Respectfully lifted from Kemmerer’s presentation of the paper, a 2009 Google Tech Talk

Introduction – Mebroot Rootkit distributed by Neosploit exploit kit Spread via drive-by-downloads: hidden iframe on website executes obfuscated JavaScript to download Mebroot on victim’s machine Mebroot overwrites the master boot record of the machine, circumventing most anti- virus tools (back then) Neosploit – a exploit toolkit similar to Zeus or Zbot. Essentially allowed customization over different malware deployments, with different deliverables. “Script kiddie” level ease and customization that they charged $$$ for – Torpig being one of their many clients.

Introduction – Torpig Once Mebroot has taken hold it loads the Torpig modules from Mebroot C&C server Torpig contacts its own C&C server for updates and to send victim information

Introduction – Torpig What kind of information does Torpig record? Monitoring popular applications “Man-in-the-browser” attacks 31 applications were targeted, including the Service Control Manager, web browsers, FTP clients, e-mail clients, instant messengers, and system programs (cmd.exe) Man in the browser attacks would start by waiting for the victim to navigate to a website found in the configuration file, and then inject HTML onto the target page that would ask the user for sensitive information. But because it would be injected onto a legitimate page, it is hard to detect and many users would simply enter in the data. A funny story that was reported is that with PayPal, users would volunteer their sensitive information AND THEN send an e-mail to PayPal asking, “didn’t I already give you this information?”

Introduction – Domain Flux Correspondence with C&C server is achieved through domain flux – using a domain generation algorithm to “rotate” through rendezvous points Advantages: No single point of failure (fast flux) Robustness Disadvantages Deterministic (this implementation) If someone can reverse engineer your DGA, they can anticipate future domain addresses… Fast flux had bots connecting to a single domain address, which was useful in that the domain could be mapped to a set of IP addresses, but was still a single point of failure.

Your Botnet Is My Botnet And that’s exactly what they did! Reverse engineering the DGA came up with a three week span of unregistered domains Buy the domains, act as the C&C center, hijack the entire botnet (sinkholing) Contrast to passive analysis and previous active analysis attempts

Gathering Data The C&C center hijack lasted for ten days What happened to the three weeks of domains? A couple numbers: Observed a total of 182,800 peers on the Torpig botnet, 70,000 at peak activity Recorded 1,247,642 unique IP addresses Logged 8,310 accounts from 410 institutions 1,660 credit cards After ten days, a new Mebroot binary was distributed that included an updated DGA for Torpig. The reason why this worked was because the team at UCSB only hijacked the Torpig C&C center. The Mebroot DGA had not yet been cracked, and so the criminals still had control of Mebroot and were able to regain control of the botnet. Why they took ten days? Maybe to figure out who was hijacking them.

Data Analysis + Handling 173,686 unique passwords recorded, 40% cracked in less than 75 minutes 28% of users exhibited password reuse Working with FBI and National Cyber- Forensics to repatriate the stolen information Need a reputable organization to work things out

What Do You Do With 70,000 Computers? Take down the government! 70,000 users, average 435 kbps (in 2008) = 17 Gbps 5,635 users to take down fbi.gov and justice.gov 10 Gbps to take down Wikileaks Distributed password cracking

Conclusions and Future Work Victims of botnets pick easy to crack passwords Better user education, higher password standards Botnets operating with an HTTP C&C center can be hijacked for periods of time There is no “off” switch Improved domain generation algorithms (top Twitter) When the team at UCSB was removed of their control of the Torpig network, it was because the DGA they had reverse engineered had been replaced by a new algorithm. It was later found that this algorithm used the daily top Twitter comment in its calculating of the next domain, making the DGA non-deterministic. Torpig went through a series of new DGAs as the old ones got cracked, which illustrates the constant struggle between attackers and defenders.

Works Referenced Chen, Adrian. "The Evil New Tactic Behind Anonymous' Massive Megaupload Revenge Attack." Gawker. N.p., 19 Jan. 2012. Web. 23 Jan. 2012. Greulich, Andreas. "Torpig/Mebroot Reverse Code Engineering." . N.p., 18 Apr. 2009. Web. 23 Jan. 2012. Howard, Rick. Cyber Fraud: Tactics, Techniques and Procedures. N.p.: Auerbach Publications, 2009. Kemmerer, Richard A. "How to Steal a Botnet and What Can Happen When You Do ." YouTube. N.p., n.d. Web. 23 Jan. 2012. <http://www.youtube.com/watch?v=2GdqoQJa6r4>. Richard, Matt, and Michael Ligh. "making fun of your malware." Defcon 17. N.p., n.d. Web. 23 Jan. 2012. Stone-Gross, Brett, Marco Cova, Lorenzo Cavallaro, Bob Gilbert, and Martin Szydlowski. "Your botnet is my botnet: Analysis of a botnet takeover." Proceedings of the 16th ACM conference on Computer and communications security. N.p.: ACM, 2009. 635-47. Vaughn-Nichols, Stephen J. "DDoS: How to take down WikiLeaks, MasterCard or any other Web site." ZDNet. N.p., 9 Dec. 2010. Web. 23 Jan. 2012.

Questions?