BladeRunner - Botconf 2021

2y ago
15 Views
2 Downloads
6.27 MB
45 Pages
Last View : 22d ago
Last Download : 3m ago
Upload by : Grady Mosby
Transcription

BladeRunnerAdventures in Tracking BotnetsJason Jones and Marc Eisenbarth

Agenda Who Are We? ASERT Background BladeRunner– Background– Redesign– Malware Tracked– Results!– Future Work Parting Words2

Who Am I (Jason)?– Security Research Analyst on Arbor Networks’ ASERT– Previously of TippingPoint DVLabs– Speaker at BlackHat USA 2012InfoSec Southwest 2013Usenix LEET13Botconf 2013!– Research interests IP reputation Malware clustering Data mining3

Who is Marc?– Manager of ASERT Research Team / ASERT Architect– Previously of TippingPoint DVLabs– Speaker at ShmooconUsenix LEET12InfoSec Southwest 2013Botconf 2013!4

ASERT Arbor Security Engineering & Response Team––––Active Threat FeedATLAS Intelligence FeedMalware Reverse EngineeringThreat Intelligence5

ASERT ASERT Malware Corral– Malware storage processing system– Processing occurs via sandbox, static methods– Tagging via behavioral and static methods Currently pulling in upwards of 100k samples /day– Biggest problem is figuring out what to run 624 Unique family names tagged since midyear– DDoS, Bankers, RATs, Advanced Threats, etc.6

MCorral7

BladeRunner

Background Started by Jose Nazario in 2006 Original version focused on IRC bots Only tracked DDoS commands Presented at– VirusBulletin Conference 2006– BlackHat DC 2007– tacks-in-russia/– HITBKUL 20129

Background Started tracking HTTP bots– Use os.system calls to curl - – Was not enjoyable to read and write Track binary protocol bots– Uses “replay” – good to avoid time-consumingprotocol reversing, but .– If sample made successful conn, send packet back toCnC– No connection in Mcorral CnC was considered“dead”– DynDNS-based malware tends to only be up for small,random periods. Lots missed10

Redesign - Goals Lack of flexibility, lack of tracking led toredesign Most important requirement: *has* to doeverything old version did and “more” Track non-DDoS commands Support non-DDoS Malware Automatically expire CnC Have “conversations” with CnC– No replay– Respond to all commands until termination11

Redesign - Architecture Three separate pieces– Data model Our system uses Django-based ORM Postgres backend Considering Hadoop as amt of data grows unwieldyto efficiently query in an RDBMS– Harvesters Pull tagged connections from our analysis system Use VirusTotal Intelligence Hunting Configuration extractors– “Replicants” aka fake bots12

Redesign - Architecture13

Redesign - Architecture Three separate pieces– Data model Our system uses Django-based ORM Postgres backend Considering Hadoop as amt of data grows unwieldyto efficiently query in an RDBMS– Harvesters Pull tagged connections from our analysis system Use VirusTotal Intelligence Hunting Configuration extractors– “Replicants” aka fake bots14

Replicated Malware15

Replicated Malware Fourteen separate malware families reimplemented– Nine HTTP-based Four implement some form of encryption /obfuscation– One plain-text binary protocol– Four binary protocol with some form of encryption More time consuming to reimplement binaryprotocols Even more time consuming to reverse custom crypto No IRC bots16

DirtJumper Family / Variants17

DirtJumper rtjumpers- ‐ddos- ‐engine- ‐gets- ‐a- ‐tune- ‐up- ‐with- ‐new- ‐drive- ‐variant/18

irtjumper- ‐drive- ‐shiEs- ‐into- ‐a- ‐new- ‐gear/19

Athena ena- ‐a- ‐ddos- ‐malware- ‐odyssey/20

Madness Super-awesome Base64-encoded secrecyMost interesting strings in the binary are Base64-encodedSometimes the author forgets to strip symbols from his binaries J Sometimes botnet ops give you their FTP creds in a file download J ness-pro-or-fewdays-rise-of.html21

Madness Bad admins give you download and execute containingtheir hosting site credentials J – And that gets you their admin panel credentials Poor guy, doesn’t has a small botnet L 22

Solarbot RC4 using s parameter as keyNULL-delimited commandsCommands are byte valuesLater discovered leaked cracked builder panel– http://www.sendspace.com/file/nm5isp Really? Blocking Scrabble?– “Blacklist: https://scrabblefb-live2.sn.eamobile.com”23

3/its- ‐not- ‐the- ‐end- ‐of- ‐the- ‐world- ‐darkcomet- ‐misses- ‐by- ‐a- ‐mile/24

Results!25

Results - Overview In production for 7 months Provided a wealth of intelligence around attacks– What kinds of attacks are most popular Recently added Solarbot Collected over 270,000 attack commands Stores information on over 1500 CnC– Over 450 active26

Results – Downloaded Malware (1)27

Results – Downloaded Malware (2)28

Results – CnC Relationships via pDNS (1)29

Results – CnC Relationships via pDNS (2)30

Results – CnC Relationships via pDNS (3)h-ps://www.virustotal.com/en/ip- ‐address/31.170.164.5/informaIon/31

Results – CnC Relationships via Targets (1)32

Results – CnC Relationships via Targets (2) Many Drive/Drive2 CnC share similar targets Coupling similarity in targets with pDNS gives– Many co-located in same /24– Some on exact same IP Some targets have multiple CnC on multiplebotnets targeting– Speaks to larger campaign against a site33

Results – Geo-Political Activity (1) Russia / ex-Soviet Bloc area very active– Russian Gov’t related sites attacked– Azerbaijan / Dagestan-related event attacks– Anti-Gov’t sites attacked– Ukraine sees lots of attacks, is definitely notweak ;) Corruption exposure sites attacked34

Results – Geo-Political Activity (2)35

Results – Retaliation DDoS Stelios / Maverick gets dox’d on paste sites– http://pastebin.ca/2457696 Multiple CnC start launching attacks againstpaste sites– Specifically targeted pastes with dox– Hired externally, did not use own CnC for theattacks Listed as owner of ddos-service.cc– steliosmaver.ru Athena HTTP CnC possiblebackend36

Results – Protecting Targets Major reason why ASERT tracks botnets is forprotection intelligence– Not for sale– Not for ambulance chasing Multiple instances of Arbor customers beingattacked– Know the attack botnet easy to tailorprotection Share data with those that have the power totake down37

Parting Words38

Wrap-Up BladeRunner-like systems produce useful intelligence onmany levels– Botnet size can matter, especially in DDoS– Find some actual new-to-you underground forums via DDoS targets ;) Everyone should be doing it on some level– Goal is to provide a blueprint and a starting point to help that become areality All the data makes for pretty pictures J Need better handling of larger datasets Add more custom command parsers– URLs– Files– Generic “Commands”39

Future Work More bots!– Andromeda– Others More commands!– DarkComet QUICKUP command to collect moremalware More publicly available code!– Configuration extraction– Fake bots40

Moar Future Work Dynamically spin up EC2/Rackspace/Etc.instances for proxying on demand– Seen a few geo-blocking DDoS CnC, but notmany– Also helps keep botnet IP space large anddynamic to avoid blacklisting Dump Django– I like it, but 41

How Do I Get This Data? Most people can’t L – As mentioned previously, not for sale We freely share with CERTs, LE,ShadowServer– Not in the business of takedowns Full-time job with the amt of data we process Legal morass– If you are one of those and are interested pleasecontact us Work for ASERT ;) (or collaborate with us)42

Code Availability Code not ready yet ready for public release L Still work to be done with cleaving out of ourinfrastructure Goal is to get standalone pieces of many fakebots to allow people to integrate into their ownbackends and systems Targeting early Jan 2014 https://github.com/arbor/43

Questions/Comments/Feedback jasonjones@arbor.net / meisenbarth@arbor.net @jasonljones / http://www.arbornetworks.com/asert/44

Thank You!

39 Wrap-Up BladeRunner-like systems produce useful intelligence on many levels – Botnet size c

Related Documents:

b) Keep hands out of path of saw blade. c) Do not operate saw without guards in place. d) Do not perform any operation freehand. e) Never reach around saw blade. f) Turn off tool and wait for saw blade to stop before moving work piece or changing settings. g) Disconnect power (or unplug tool as applica

Blade is stationary while user moves the material for easier, more precise work. BEFORE PUTTING THE MACHINE INTO OPERATION 1. All covers and safety devices have to be properly fitted before the machine is switched on. 2. The blade must run freely. 3. When working with wood that has been p

6 . SOLUTION: BLADERUNNER - Implement a highly -customized, next-generation GPS Tracking solution, AKA Blad

Blade Runner Classic Uncommon flooring - Common standards Solerunner Uni Solerunner Bladerunner Solerunner Uni Uni ICE Uni SKY Uni SAND Uni EARTH Uni NIGHT Uni POOL Uni MOSS Uni PINE Sky Sky UNI Sky STONE ENDURANCE VISION SPLASH Ice Ice UNI Ice STONE Ice ENDURANCE Ice SPL

August 2, 2021 15 August 2, 2021 16 August 2, 2021 17 August 3, 2021 18 August 4, 2021 19 August 5, 2021 20 August 6, 2021 21 August 9, 2021 22 August 9, 2021 23 August 9, 2021 24 August 10, 2021 25 August 11, 2021 26 August 12, 2021 27 August 13, 2021 28 August 16, 2021 29 August 16, 2021 30 August 16, 2021 31

From 100/877 YARA rules trigger false positives. 23 of 100 are below 10 FPs 67 of 100 are below 100 FPs 87 of 100 are below 1,000 FPs 98 of 100 are below 10,000 FPs YARA signature for ”win.quantloader“ triggers 51,819 (F

Introduction on Sysmon and public resources Brief recap of BotConf talk with examples Threat Hunting & Advanced Detection examples –Malware Delivery –Internal Recon –Internal Peer-to-Peer C2 using Named Pipes –Detect

Brian Nicholas Harris, CC Citizen and Glazier . Barbara Anne Bear Citizen and Musician Maureen Sutherland Smith a Public Relations Consultancy Chairman 78 Hamilton Terrace, St Johns Wood, Westminster The Rt Hon The Lord Mayor Barbara Anne Bear Citizen and Musician Michael John Henesy a Meat and Fish Specialist 49 Hatton House, St Georges Estate, Stepney, Tower Hamlets Susan Margaret Hughes .