DDoS attacks on electronic payment systems. Sean Rijs and Joris Claassen Supervisor: Stefan Dusée



Similar documents
How to launch and defend against a DDoS

Denial of Service Attacks

Internet Firewall CSIS Internet Firewall. Spring 2012 CSIS net13 1. Firewalls. Stateless Packet Filtering

Acquia Cloud Edge Protect Powered by CloudFlare

CloudFlare advanced DDoS protection

Internet Services. Amcom. Support & Troubleshooting Guide

Security vulnerabilities in the Internet and possible solutions

Network provider filter lab

Mitigating DDoS Attacks at Layer 7

How To Understand A Network Attack

Cisco IOS Flexible NetFlow Technology

How valuable DDoS mitigation hardware is for Layer 7 Sophisticated attacks

Computer Networks and the Internet

TCP for Wireless Networks

DDoS Mitigation Techniques

Firewalls. Pehr Söderman KTH-CSC

Chapter 8 Security Pt 2

Queuing Algorithms Performance against Buffer Size and Attack Intensities

Security Toolsets for ISP Defense

Analysis of a DDoS Attack

Automated Mitigation of the Largest and Smartest DDoS Attacks

Traffic Diversion Techniques for DDoS Mitigation using BGP Flowspec. Leonardo Serodio May 2013

Internet Firewall CSIS Packet Filtering. Internet Firewall. Examples. Spring 2011 CSIS net15 1. Routers can implement packet filtering

TCP loss sensitivity analysis ADAM KRAJEWSKI, IT-CS-CE

Quality Certificate for Kaspersky DDoS Prevention Software

DENIAL-OF-SERVICE ATTACKS

How To Protect A Dns Authority Server From A Flood Attack

IPV6 FRAGMENTATION. The Case For Deprecation. Ron Bonica NANOG58

Tools for penetration tests 1. Carlo U. Nicola, HT FHNW With extracts from documents of : Google; Wireshark; nmap; Nessus.

Mitigating Denial of Service Attacks. Why Crossing Fingers is Not a Strategy

Attack and Defense Techniques

Strategies to Protect Against Distributed Denial of Service (DD

Netfilter / IPtables

Introduction to LAN/WAN. Network Layer (part II)

Network Security. Routing and Firewalls. Radboud University Nijmegen, The Netherlands. Autumn 2014

Distributed Denial of Service Attack Tools

A S B

Firewalls and Intrusion Detection

Sage 300 ERP Online. Mac Resource Guide. (Formerly Sage ERP Accpac Online) Updated June 1, Page 1

Sage ERP Accpac Online

Effect of anycast on K-root

Network Probe. Figure 1.1 Cacti Utilization Graph

Dos & DDoS Attack Signatures (note supplied by Steve Tonkovich of CAPTUS NETWORKS)

Wharf T&T Limited DDoS Mitigation Service Customer Portal User Guide

Radware s Attack Mitigation Solution On-line Business Protection

Lecture 02b Cloud Computing II

Protect your network: planning for (DDoS), Distributed Denial of Service attacks

Firewall Firewall August, 2003

TCP in Wireless Mobile Networks

TCP Labs. WACREN Network Monitoring and Measurement Workshop Antoine Delvaux perfsonar developer

Sample Network Analysis Report

Distributed Systems 3. Network Quality of Service (QoS)

Check Point DDoS Protector

Firewalls, NAT and Intrusion Detection and Prevention Systems (IDS)

Troubleshooting Tools

Vulnerabili3es and A7acks

TCP and Wireless Networks Classical Approaches Optimizations TCP for 2.5G/3G Systems. Lehrstuhl für Informatik 4 Kommunikation und verteilte Systeme

Denial of Service. Tom Chen SMU

1. Introduction. 2. DoS/DDoS. MilsVPN DoS/DDoS and ISP. 2.1 What is DoS/DDoS? 2.2 What is SYN Flooding?

About Firewall Protection

CSE 123b Communications Software

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1

GregSowell.com. Mikrotik Security

DDoS Overview and Incident Response Guide. July 2014

DDoS attacks in CESNET2

Network forensics 101 Network monitoring with Netflow, nfsen + nfdump

Internet Protocol: IP packet headers. vendredi 18 octobre 13

Names & Addresses. Names & Addresses. Hop-by-Hop Packet Forwarding. Longest-Prefix-Match Forwarding. Longest-Prefix-Match Forwarding

Distributed Denial of Service Attacks & Defenses

Content Distribution Networks (CDN)

DISTRIBUTED DENIAL OF SERVICE OBSERVATIONS

DoS/DDoS Attacks and Protection on VoIP/UC

CSE 473 Introduction to Computer Networks. Exam 2 Solutions. Your name: 10/31/2013

Linux firewall. Need of firewall Single connection between network Allows restricted traffic between networks Denies un authorized users

DoS: Attack and Defense

Linux MDS Firewall Supplement

Advanced Computer Networks. Layer-7-Switching and Loadbalancing

Networking Basics and Network Security

Automated Mitigation of the Largest and Smartest DDoS Attacks

Mobile Communications Chapter 9: Mobile Transport Layer

SecurityDAM On-demand, Cloud-based DDoS Mitigation

V-ISA Reputation Mechanism, Enabling Precise Defense against New DDoS Attacks

Introduction to Network Traffic Monitoring. Evangelos Markatos. FORTH-ICS

OpenDaylight Project Proposal Dynamic Flow Management

How To Test For Penetration On The Cloud

Stateless Packet Filtering Firewall on the NIC & Address Based Filtering

How to Keep Video From Blowing Up Your Network

Eudemon8000E Anti-DDoS SPU

Firewalls. Chapter 3

Distributed Denial of Service (DDoS)

Radware Security Research. Reverse Engineering a Sophisticated DDoS Attack Bot. Author: Zeev Ravid

We will give some overview of firewalls. Figure 1 explains the position of a firewall. Figure 1: A Firewall

Hunting down a DDOS attack

DDOS in academic Networks. Herramientas para la seguridad prevención y mitigación de DDOS. CSUC. 3 de Abril 2014

/ Staminus Communications

Analyzed compe.tors Cisco RadWare Top Layer RioRey IntruGuard. January Cristian Velciov. (+40)

ITL Lab 5 - Performance Measurements and SNMP Monitoring 1. Purpose

Transcription:

DDoS attacks on electronic payment systems Sean Rijs and Joris Claassen Supervisor: Stefan Dusée

Scope High volume DDoS attacks Electronic payment systems Low bandwidth requirements: 5 from account X to account Y 2

Research Question What is the implementation difficulty and how effective is a subset of DDoS protection measures to keep electronic payment systems available? Whitelisting Robust DNS resolution Scrubbing 3

DDoS testing environment 4

DDoS testing environment Generate attack packets from our C&C desktop: parallel-ssh -h nodes \ sudo hping3 --flood -S 172.16.1.10 \ --destport 5001 --data 8000 5

Whitelisting 6

Whitelisting Implementation difficulty: iptables - A FORWARD -i eth0 - s 145.100.0.0/15 - j ACCEPT iptables - A FORWARD -i eth0 - j DROP ip6tables - A FORWARD -i eth0 - s 2001:610::/32 - j ACCEPT ip6tables - A FORWARD -i eth0 - j DROP 7

Whitelisting Hyphotisis: Ingress link will be saturated Packet loss will occur on the opposite port Whitelisting should not be effective 8

Whitelisting Test: hping3 -c 1000 --fast targetvm sends 1000 TCP packets, 10 packets per second 9

Whitelisting Results: DDoS attack on VM with 1Gbps link 10

Whitelisting Cause: Packets never reach the whitelist 11

Whitelisting $snmpwalk -Os -c public -v 1 switchaddress ifoutdiscards ifoutdiscards.1 = Counter32: 3248... ifoutdiscards.20 = Counter32: 3251 ifoutdiscards.21 = Counter32: 272661695 RFC1158: "The number of outbound packets which were chosen to be discarded even though no errors had been detected to prevent their being transmitted. One possible reason for discarding such a packet could be to free up buffer space." 12

Robust DNS Resolution DNS Not designed with DDoS in mind Confidentiality, Integrity, Availability DNS is not confidential Integrity can be guaranteed using DNSSEC But falls out of scope Availability 13

Robust DNS Resolution Hypothesis: TCP should be more reliable Due to retransmitting of packets Distributing DNS Anycast 14

Robust DNS Resolution Test; UDP vs TCP: 15

Robust DNS Resolution Cause: TCP ACK retransmit failed More congestion More TCP retransmits TCP slows down packet flow But this does not even matter DDoS keeps the ingress link full 16

Robust DNS Resolution Anycast does work Global network required DNS Root servers Attacked many times 17

Scrubbing Tunnel Internet Normal Traffic Traffic while under DDoS Border router(s) Border router(s) Electronic Payment System Users Scrubbing Centre 18

Scrubbing Traffic redirection BGP anycast On-demand / always-on Scrubbing Centre Blackholing Sinkholing 19

Scrubbing Hypothesis: The local endpoint is vulnerable We can hide the local tunnel endpoint 20

Scrubbing Test; hiding the local endpoint; no filter: user@client:~$ traceroute 172.16.1.2 traceroute to 172.16.1.2 (172.16.1.2), 30 hops max, 60 byte packets 1 172.16.1.1 (172.16.1.1) 0.267 ms 0.255 ms 0.246 ms 2 172.16.1.2 (172.16.1.2) 0.401 ms 0.356 ms 0.338 ms user@client:~$ traceroute -U 172.16.1.2 traceroute to 172.16.1.2 (172.16.1.2), 30 hops max, 60 byte packets 1 172.16.1.1 (172.16.1.1) 0.293 ms 0.268 ms 0.250 ms 2 172.16.1.2 (172.16.1.2) 0.358 ms 0.342 ms 0.326 ms user@client:~$ sudo traceroute -T 172.16.1.2 traceroute to 172.16.1.2 (172.16.1.2), 30 hops max, 60 byte packets 1 172.16.1.1 (172.16.1.1) 0.235 ms 0.207 ms 0.183 ms 2 172.16.1.2 (172.16.1.2) 0.347 ms 0.326 ms 0.320 ms 21

Scrubbing Test; hiding the local endpoint; applying filter: Drop all incoming packets iptables -A INPUT -i eth0 -j DROP ip6tables -A INPUT -i eth0 -j DROP Accept packet forwarding from tunnel endpoint iptables -A FORWARD -i eth0 -s 172.16.1.3/32 -j ACCEPT iptables -A FORWARD -i eth0 -j DROP ip6tables -A FORWARD -i eth0 -s 2001:DB0::1/128 -j ACCEPT ip6tables -A FORWARD -i eth0 -j DROP Prevent packets to be sent out iptables -A OUTPUT -i eth0 -j DROP ip6tables -A OUTPUT -i eth0 -j DROP 22

Scrubbing Test; hiding the local endpoint; after applying filter: user@client:~$ traceroute 172.16.1.2 traceroute to 172.16.1.2 (172.16.1.2), 30 hops max, 60 byte packets 1 * * * 2 172.16.1.2 (172.16.1.2) 0.309 ms 0.324 ms 0.317 ms user@client:~$ traceroute -U 172.16.1.2 traceroute to 172.16.1.2 (172.16.1.2), 30 hops max, 60 byte packets 1 * * * 2 172.16.1.2 (172.16.1.2) 0.519 ms 0.530 ms 0.525 ms user@client:~$ sudo traceroute -T 172.16.1.2 traceroute to 172.16.1.2 (172.16.1.2), 30 hops max, 60 byte packets 1 * * * 2 172.16.1.2 (172.16.1.2) 0.386 ms 0.352 ms 0.394 ms 23

Scrubbing But No golden ticket Depends on secrecy of IP address Of the local tunnel endpoint Social engineering Internal documents 24

Conclusion Whitelisting Does not protect against high volume DDoS attacks Robust DNS Resolution TCP performs worse then UDP Anycast works And helps keeping DNS-based applications available Scrubbing Does protect against high volume DDoS attacks But Only when combined with whitelisting And secrecy of the local tunnel endpoint IP 25

Future research Layer 7 DoS attacks in electronic payment systems Combining layer 3/7 attacks also known as "smoke and mirrors" What is the best way to create a deterministic DDoS setup 26

Future research DDoS attack on VM with 100Mbps link 27

Questions