February 2016 Meeting. Web Defacement and Spear Phishing.

Slides:



Advertisements
Similar presentations
F3 Collecting Network Based Evidence (NBE)
Advertisements

Firewall Simulation Teaching Information Security Using: Visualization Tools, Case Studies, and Hands-on Exercises May 23, 2012.
By Hiranmayi Pai Neeraj Jain
The Most Analytical and Comprehensive Defense Network in a Box.
WebGoat & WebScarab “What is computer security for $1000 Alex?”
Investigating Malicious Software Steve Romig The Ohio State University April 2002.
Section 2.1 Network Forensics TRACKING HACKERS THROUGH CYBERSPACE
Network Attacks Mark Shtern.
Embracing the chaos mark lorenc
By: Bryan Carey Randy Cook Richard Jost TOR: ANONYMOUS BROWSING.
How Clients and Servers Work Together. Objectives Learn about the interaction of clients and servers Explore the features and functions of Web servers.
CAP6135: Malware and Software Vulnerability Analysis Network Traffic Monitoring Using Wireshark Cliff Zou Spring 2013.
Incident Response Updated 03/20/2015
Hands-on: Capturing an Image with AccessData FTK Imager
Linux Operations and Administration
PROJECT IN COMPUTER SECURITY MONITORING BOTNETS FROM WITHIN FINAL PRESENTATION – SPRING 2012 Students: Shir Degani, Yuval Degani Supervisor: Amichai Shulman.
China Science & Technology Network Computer Emergency Response Team Botnet Detection and Network Security Alert Tao JING CSTCERT,CNIC.
MSIT 458 – The Chinchillas. Offense Overview Botnet taxonomies need to be updated constantly in order to remain “complete” and are only as good as their.
Disclaimer The Content, Demonstration, Source Code and Programs presented here is "AS IS" without any warranty or conditions.
APT29 HAMMERTOSS Jayakrishnan M.
Malware Hunter How To Guide for SecurityCenter Continuous View™
bWAPP – Bee Bug – Installation
The Most Analytical and Comprehensive Defense Network in a Box.
Lecture 10 Intrusion Detection modified from slides of Lawrie Brown.
Section 2.2 Network Forensics TRACKING HACKERS THROUGH CYBERSPACE
ECE4112 Lab 7: Honeypots and Network Monitoring and Forensics Group 13 + Group 14 Allen Brewer Jiayue (Simon) Chen Daniel Chu Chinmay Patel.
Honeypot and Intrusion Detection System
0Gold 11 0Gold 11 LapLink Gold 11 Firewall Service How Connections are Created A Detailed Overview for the IT Manager.
CIS 450 – Network Security Chapter 16 – Covering the Tracks.
Practice 4 – traffic filtering, traffic analysis
Sniffer, tcpdump, Ethereal, ntop
Network Analyzer :- Introduction to Wireshark. What is Wireshark ? Ethereal Formerly known as Ethereal GUINetwork Protocol Analyzer Wireshark is a GUI.
Networks Part 3: Packet Paths + Wireshark NYU-Poly: HSWP Instructor: Mandy Galante.
CNIT 124: Advanced Ethical Hacking Docker (not in textbook) & Ch 8: Exploitation.
COMP2322 Lab 1 Introduction to Wireshark Weichao Li Jan. 22, 2016.
Role Of Network IDS in Network Perimeter Defense.
Chapter 1 Real World Incidents Spring Incident Response & Computer Forensics.
How Web Servers and The Internet Work The Basic Process.
Rapid Detection & Incident Response What, Why and How March 2016 Ft Gordon.
Security Log Visualization with a Correlation Engine: Chris Kubecka Security-evangelist.eu All are welcome in the House of Bytes English Language Presentation.
Final Project: Advanced Security Blade IPS and DLP blades.
Network Analyzer :- Introduction to Ethereal Computer Networking (Graduate Class)
Internet Vulnerabilities & Criminal Activity Internet Forensics 12.1 April 26, 2010 Internet Forensics 12.1 April 26, 2010.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Traffic Analysis– Traffic Forensic Example
Virtual Machine and VirtualBox
Penetration Testing Reconnaissance 2
Project CTF Yeganeh Safaei Arizona State University
Weebly Elements, Continued
Intermediate DSpace: Metadata Imports & Exports
Lab 2: Packet Capture & Traffic Analysis with Wireshark
IT Security  .
The Linux Operating System
A Quick Guide to Ethereal/Wireshark
COMP2322 Lab 1 Wireshark Steven Lee Jan. 25, 2017.
ADVANCED PERSISTENT THREATS (APTs) - Simulation
Incident Detection and Response
Chapter 3. Basic Dynamic Analysis
OPS235: Configuring a Network Using Virtual Machines – Part 2
Traffic Analysis– Traffic Forensic Example
Network Analyzer :- Introduction to Wireshark
Traffic Analysis– Wireshark Simple Example
Wireshark(Ethereal).
Acknowledgement Content from the book:
Network Analyzer :- Introduction to Wireshark
Intro Cyber Security Labs on GENI
Virtual Machine and VirtualBox
Computer Networks, PCAP, & Firewall Logs
Brief Intro To Malware We have met the Devil of Information Overload and his impish underlings, the computer virus, the busy signal, the dead link, and.
SHELLSHOCK ATTACK.
Presentation transcript:

February 2016 Meeting

Web Defacement and Spear Phishing

3 Objectives Going through a scenario from a Capture the Flag event Using all available data and tools from a Security Onion Image Demonstrate some techniques to reverse engineer the attack Discuss common avenues during web defacement/spear phishing Tools used: –Wireshark –Network Miner –Tshark –StreamCarver –Argus –Js-Didier (spidermonkey) –Security Onion –Kali Linux Going through a scenario from a Capture the Flag event Using all available data and tools from a Security Onion Image Demonstrate some techniques to reverse engineer the attack Discuss common avenues during web defacement/spear phishing Tools used: –Wireshark –Network Miner –Tshark –StreamCarver –Argus –Js-Didier (spidermonkey) –Security Onion –Kali Linux

About the Presenter Name: Christopher Davis Experience: –7 years in IT, 3 of which being Security –DOD/Military –Healthcare –IT Contractor Works for UPS as an Info-Sec Analyst. Name: Christopher Davis Experience: –7 years in IT, 3 of which being Security –DOD/Military –Healthcare –IT Contractor Works for UPS as an Info-Sec Analyst

5 Challenge Questions VM/Write-up available here – – You will need Oracle virtual box to play the virtual machine –We will be covering two incidents (Web defacement, Spear Phishing) –I’ll present each question, my answer and how I came up with it –There is more than one way to do this and probably more efficient ways –If you’d like to do this yourself, you may want to leave –I could be wrong or inaccurate VM/Write-up available here – – You will need Oracle virtual box to play the virtual machine –We will be covering two incidents (Web defacement, Spear Phishing) –I’ll present each question, my answer and how I came up with it –There is more than one way to do this and probably more efficient ways –If you’d like to do this yourself, you may want to leave –I could be wrong or inaccurate

6 Incident 1 A Linux web server “ has been defaced ( ). Hacking team, Frog Squad, has claimed responsibility for the defacement that took place on Mar 12, The systems administrator has told you the defacement was a file named fr.jpg. You have been asked to investigate how the files got on the box and whatever else may have happened. You are given an image of the Security Onion IDS that was monitoring all of the traffic. You can use all tools available at your disposal and within the VM. A Linux web server “ has been defaced ( ). Hacking team, Frog Squad, has claimed responsibility for the defacement that took place on Mar 12, The systems administrator has told you the defacement was a file named fr.jpg. You have been asked to investigate how the files got on the box and whatever else may have happened. You are given an image of the Security Onion IDS that was monitoring all of the traffic. You can use all tools available at your disposal and within the VM.

7 Lets start with the Leading Question 1. What IP address did the attackers use? -Lets start with what we know, -They uploaded fr.jpg -The web server is pwned.se with an ip of: Lets do a ‘frame contains fr.jpg’ in wireshark. Attacker IP is: What IP address did the attackers use? -Lets start with what we know, -They uploaded fr.jpg -The web server is pwned.se with an ip of: Lets do a ‘frame contains fr.jpg’ in wireshark. Attacker IP is:

What I typically do next: With my leading information: –Attacker –Web server I can use streamcarver to dump the entire conversation. More efficient than manually viewing multiple streams in wireshark Requires specific wireshark filters Not good for encrypted traffic Puts it in near-chronological order Carves out HTTP files -./ streamcarver.py -r../1.0.pcap -Y "ip.addr == and ip.addr == " -p tcp -w../1.0.dump With my leading information: –Attacker –Web server I can use streamcarver to dump the entire conversation. More efficient than manually viewing multiple streams in wireshark Requires specific wireshark filters Not good for encrypted traffic Puts it in near-chronological order Carves out HTTP files -./ streamcarver.py -r../1.0.pcap -Y "ip.addr == and ip.addr == " -p tcp -w../1.0.dump 8

9 Questions/Answers What type of OS is the compromised server possibly running? 1.3 What type of Content Management Server is being used? 1.4 What is the CVE for the vulnerability? CVE How did the attacker get the fr.jpg file to the webserver? 1.2 What type of OS is the compromised server possibly running? 1.3 What type of Content Management Server is being used? 1.4 What is the CVE for the vulnerability? CVE How did the attacker get the fr.jpg file to the webserver? Using the dump from streamcarver, lets answer the remaining questions

10 Questions/Answers What is Ned’s UID? 1.7 Show how the web page looked after the defacement What is Ned’s UID? 1.7 Show how the web page looked after the defacement Before

11 Question/Answer – FrogSquad placed a webshell (PHP backdoor) named cm0.php. List all commands sent using the cm0 backdoor. We could manually copy and paste each command we saw from the dump or do tshark for efficiency: tshark -r 1.0.pcap -Y "http and frame contains cm0.php" -T fields -e http.request.full_uri

12 Questions/Answers What text was contained in the HTTP comment for the PHP webshell? Did FrogSquad come back at a later time from the same class C IP network? We can use argus netflow data to determine this: rafilteraddr -R * -v -f /usr/local/etc/ip_whitelist.txt -w - -- src net /8 and dst host | racluster –w - | resort –m dbytes –n | head

Incident Timeline

Questions for Incident 1? 20

15 Incident 2 Ned was the victim of a Spear Phishing attack which resulted in his system being infected with CryptoLocker. Using the same Security Onion IDS VM image and any tools at your disposal, determine how it is that this happened. Ned was the victim of a Spear Phishing attack which resulted in his system being infected with CryptoLocker. Using the same Security Onion IDS VM image and any tools at your disposal, determine how it is that this happened.

16 Question/Answer From which three IP’s were the largest downloads made by Ned's computer ( )? Tip: disregard downloads from Microsoft/Google/Facebook/Akamai and other common domains using /usr/local/bin/ip_whitelist.py Once again, Argus netflow data is perfect for this task: rafilteraddr -R * -v -f /usr/local/etc/ip_whitelist.txt -w - -- src host and not dst net /16 | racluster -w - | rasort -m dbytes -n | head ip.addr == or ip.addr == or ip.addr ==

17 Question/Answer Are the files downloaded from ( ) malicious? Present the VirusTotal output. Carve the file a little bit smaller so that it is easier to deal with. –tcpdump -nnr 2.0Fixed.pcap -w./carved.pcap host and host –wireshark -> export -> http –> save as dump – 86de1a36c7a74d9f7/analysis/ – d8fa7e4f99c82f05/analysis/ – c5130dc7fd50/analysis/ Are the files downloaded from ( ) malicious? Present the VirusTotal output. Carve the file a little bit smaller so that it is easier to deal with. –tcpdump -nnr 2.0Fixed.pcap -w./carved.pcap host and host –wireshark -> export -> http –> save as dump – 86de1a36c7a74d9f7/analysis/ – d8fa7e4f99c82f05/analysis/ – c5130dc7fd50/analysis/

18 Question/Answer Does the HTML page downloaded from look legitimate? Once again, we can carve it smaller and then export the page: tcpdump -nnr 2.0Fixed.pcap -w./carved.pcap host and host Then we run it through network miner (ws fails to carve this properly)

19 Question/Answer Did the download from 1.webcounter.info ( ) use HTTP, SSL or something else? Lets look at the conversation in wireshark: ip.addr == and ip.addr ==

20 Question/Answer Forensics of Ned's computer ( ) indicates that the first infection came from "Delivery_Notification_ zip", on How was this delivered to Ned’s computer? frame contains 832.zip Follow the first stream -> find 832.zip Copy and then paste via nano into file (dump into notepad first) cat base64.txt | base64 -d > doc.zip unzip the file to get javascript This was delivered via pop Forensics of Ned's computer ( ) indicates that the first infection came from "Delivery_Notification_ zip", on How was this delivered to Ned’s computer? frame contains 832.zip Follow the first stream -> find 832.zip Copy and then paste via nano into file (dump into notepad first) cat base64.txt | base64 -d > doc.zip unzip the file to get javascript This was delivered via pop 110

21 Answers/Questions Deobfuscate the JavaScript in Delivery_Notification_ doc.js Where does this download additional malware from? -remnux has a version of spidermonkey that can do this called js-Didier mybusinessdoc.com and nursealarmsystems.com and carina- pairs-hotel.com

Incident Timeline – April 7, 2015 Neds computer ( ) downloads spear phishing –Contains malware to download more malware. Malware is downloaded from mybusinessdoc.com and others –Cryptolocker is downloaded and encrypts Neds Machine Ned’s machine is pwned. Neds computer ( ) downloads spear phishing –Contains malware to download more malware. Malware is downloaded from mybusinessdoc.com and others –Cryptolocker is downloaded and encrypts Neds Machine Ned’s machine is pwned. 22

Questions? 20