EyjafjallajöKull Framework (aka: Exploit Kits Krawler Framework)



Similar documents
Advancements in Botnet Attacks and Malware Distribution

RIA SECURITY TECHNOLOGY

Honeypots & Honeynets Overview. Adli Wahid Security Specialist, APNIC.net adli@apnic.net

Sandy. The Malicious Exploit Analysis. Static Analysis and Dynamic exploit analysis. Garage4Hackers

Blackhole Exploit Kit: A Spam Campaign, Not a Series of Individual Spam Runs AN IN-DEPTH ANALYSIS

Malware B-Z: Inside the Threat From Blackhole to ZeroAccess

Networks and Security Lab. Network Forensics

Exploring the Black Hole Exploit Kit

Web Application Worms & Browser Insecurity

WHEN THE HUNTER BECOMES THE HUNTED HUNTING DOWN BOTNETS USING NETWORK TRAFFIC ANALYSIS

Botnets Die Hard Owned and Operated

COMP 112 Assignment 1: HTTP Servers

Deciphering and Mitigating Blackhole Spam from -borne Threats

TECHNICAL REPORT. An Analysis of Domain Silver, Inc..pl Domains

Detecting and Exploiting XSS with Xenotix XSS Exploit Framework

Finding and Preventing Cross- Site Request Forgery. Tom Gallagher Security Test Lead, Microsoft

Using big data analytics to identify malicious content: a case study on spam s

Keeping Eyes on Malicious Websites ChkDeface against Fraudulent Sites

Network Monitoring using MMT:

CS 558 Internet Systems and Technologies

McAfee Product Entitlement Definitions

HACKER INTELLIGENCE INITIATIVE. The Secret Behind CryptoWall s Success

A Baseline for Web Performance

Firewalls and Software Updates

MIS 510: Cyber Analytics Project

Transaction Anomaly Protection Stopping Malware At The Door. White Paper

Pwning Intranets with HTML5

Ethical Hacking as a Professional Penetration Testing Technique

Cross Site Scripting in Joomla Acajoom Component

white paper Malware Security and the Bottom Line

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked.

Poisoned search results: How hackers have automated search engine poisoning attacks to distribute malware.

WEB ATTACKS AND COUNTERMEASURES

Be Prepared for Java Zero-day Attacks

THREAT VISIBILITY & VULNERABILITY ASSESSMENT

Optimized Mal-Ops Hack ad networks like a boss

QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY

Web Application Penetration Testing

N J C C I C NJ CYBERSECURITY AND COMMUNICATIONS INTEGRATION CELL

Malicious Network Traffic Analysis

FSOEP Web Banking & Fraud: Corporate Treasury Attacks

Unknown threats in Sweden. Study publication August 27, 2014

QualysGuard WAS. Getting Started Guide Version 4.1. April 24, 2015

LASTLINE WHITEPAPER. Large-Scale Detection of Malicious Web Pages

White Paper. No Signature Required: The Power of Emulation in Preventing Malware

Acunetix Website Audit. 5 November, Developer Report. Generated by Acunetix WVS Reporter (v8.0 Build )

Cyan Networks Secure Web vs. Websense Security Gateway Battle card

What do a banking Trojan, Chrome and a government mail server have in common? Analysis of a piece of Brazilian malware

Web Tap: Detecting Covert Web Traffic. Presented By: Adam Anthony

The Top Web Application Attacks: Are you vulnerable?

Automating Linux Malware Analysis Using Limon Sandbox Monnappa K A monnappa22@gmail.com

ERT Attack Report. Attacks on Large US Bank During Operation Ababil. March 2013

Description: Course Details:

Netgator: Malware Detection Using Program Interactive Challenges. Brian Schulte, Haris Andrianakis, Kun Sun, and Angelos Stavrou

NSFOCUS Web Vulnerability Scanning System

How Lastline Has Better Breach Detection Capabilities. By David Strom December 2014

ASL IT Security Advanced Web Exploitation Kung Fu V2.0

ADVANCED SECURITY How Zscaler Tackles Emerging Web Threats with High Speed, Real- Time Content Inspection in the Cloud

APPLICATION PROGRAMMING INTERFACE

Security Protection Mechanism for Social Networking Websites Based on Real-Time Proxy

2015 TRUSTWAVE GLOBAL SECURITY REPORT

Threat Spotlight: Angler Lurking in the Domain Shadows

Overview. Common Internet Threats. Spear Phishing / Whaling. Phishing Sites. Virus: Pentagon Attack. Viruses & Worms

Security Protocols/Standards

Web-Application Security

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4)

How To Create A Spam Detector On A Web Browser

Attacks 2011: How Complexity Evaded Defenses and Strategies for Prevention TOMER TELLER CHECK POINT SOFTWARE TECHNOLOGIES. Session Classification:

WEB SECURITY. Oriana Kondakciu Software Engineering 4C03 Project

Dan Hubbard VP Security Research

Security Basics - Lessons From a Paranoid. Stuart Larsen Yahoo! Paranoids - Pentest

Fighting Advanced Threats

The evolution of virtual endpoint security. Comparing vsentry with traditional endpoint virtualization security solutions

IBM Advanced Threat Protection Solution

EVILSEED: A Guided Approach to Finding Malicious Web Pages

Course Content: Session 1. Ethics & Hacking

Anatomy of Attacks. Dmitry Samosseiko, SophosLabs

Cloudy with a chance of 0-day

(WAPT) Web Application Penetration Testing

Unified Security, ATP and more

Versafe TotALL Online Fraud Protection

YOUR BROWSER WEARS NO CLOTHES

1. Introduction. 2. Web Application. 3. Components. 4. Common Vulnerabilities. 5. Improving security in Web applications

ZNetLive Malware Monitoring

Search Engine Optimization Glossary

Network Security Testing using MMT: A case study in IDOLE project

1 Recommended Readings. 2 Resources Required. 3 Compiling and Running on Linux

1. Chat4Support Introduction

HTTPS Inspection with Cisco CWS

Gateway Apps - Security Summary SECURITY SUMMARY

Improving Web Vulnerability Scanning. Daniel Zulla

CS 155 Final Exam. CS 155: Spring 2013 June 11, 2013

Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability

Application Design and Development

Concierge SIEM Reporting Overview

Lecture 11 Web Application Security (part 1)

Application Firewalls

BusinessObjects Enterprise XI Release 2

ECE 4893: Internetwork Security Lab 12: Web Security

Cyber Security Workshop Ethical Web Hacking

Transcription:

EyjafjallajöKull Framework (aka: Exploit Kits Krawler Framework) Seeking Exploit Kits at Large Scale Made Easy By Sébastien Larinier / @Sebdraven & Guillaume Arcas / @y0m

This Slide Intentionally Left (almost) Blank.

Who Are We? Curious guys Experience in Network Analysis (we PCAP!) and Python coding (well... Especially Sébastien)

Sorry, We are French!

From Russia with Sploits What is an Exploit Kit (EK, sometimes also called Exploit Pack)? Malicious software used to conduct "drive by" attacks Targeting flaws in browsers & add ons/plugins (most often Java, PDF, Flash) User just has to browse a malicious page to get infected if his/her browser is vulnerable Used to spread banking malware (ZeuS, etc) but also during APT attacks #BuzzWord

Source: http://www.deependresearch.org/

BlackHole Exploit Kit Born on 2010 Coded by "Paunch" and ""HodLuM" One of the most popular EK ever PHP + HTML + JavaScript Exploits for Java + PDF + Flash + IE + MS Windows Exploits updated on a daily basis Advanced Obfuscation Techniques (#BuzzWord) for JS & PDF URLs spread by spam campaigns SaaS business model ($1500 / year)

Bad Times for Bad Guys Phoenix Exploit Kit author arrested in Russia in April, 2013 One of the BHEK authors arrested in Russia in October, 2013

Why Studying Exploit Kits? Look for similarities: do some EKs "share" same exploits? If yes, which ones? Understand URLs diffusion methods, especially when URLs are spread in webpages Understand targeting system: which countries, which browsers are targeted, which malware are sent? Understand Obfuscation methods Mapping EK targets & payloads Identifying EK authors (... just joking!)

How to Find EK The Lazy Way 1. Browse http://www.malwaredomainlist.com/update.php 2. Pick a URL & pray for it to be still active 3. Run a VM embedding a supposedly vulnerable browser 4. Open the URL from the VM 5. Cross fingers & see if the VM gets infected.

Well, it looks easy!

But failure can occur at each of these steps...

URL can already be offline Triggers only if request is coming from a speficic page (Referer) Or with "valid" Cookies Only triggers once: the next request from the same IP will be discarded Only triggers if User Agent matches with available exploits Only triggers if IP belongs to a specific geographic area Use of Evasion & Obfuscation techniques Use of Anti robot & Anti spider techniques Check that a human is browsing the malicious page.

So, it looks like wget or curl won't fit...

Automating EK Browsing? Challenge accepted!

What Do We Need? Finding malicious webpages Browsing the found webpages with vulnerable browsers Avoiding failure (see previous slide) Running exploits A (hopefully) good coder.

Finding Malicious URLs 1. Spam Campaign Using SpamBoxes Extracting good candidates URLs Feed a spider 2. Malicious URLs Spamvertizing Search Engines & keywords Twitter Trends Facebook Messages 3. Online submission

Browsing Malicious URLs What if some websites requires authentication? How to preserve HTTP Referer & Cookies? How to know what specific browsers are vulnerable? Geolocation

Running Exploits & Payloads OK, my browser is vulnerable but what kind of malware is run? In some cases, a same malicious page distributes different payload: trojan horse or ransomware

Why EK Krawler Framework? It's easier to pronounce that EyjafjallajöKull Framework. Is it a spider? No, it's Selenium driven browsers fed with different sources. Is it a sandbox? No, it is a collection of VMs from various types Is it a proxy? Kind of, but collecting all objects (files, HTTP headers, etc) with SSL MiTM capabilities It's Exploit Kit Krawler! It's Spiderman, Batman & Superman working in team! (with Robin preparing coffee)

How Do We Do That? Python Selenium Virtual Machines. Currently VirtualBox. Python again HoneyProxy (well, Python, once more...) Reddis & MongoDB for data storage

圖 勝 萬 言 "One picture worth thousands words." (Chinese proverb)

1. URLs: from files, grabbed on twitter/facebook/google, submitted, from logfiles 2. Dispatching engine: sends URls to appropriate VMs (Selenium) 3. Pool of VMs from various types (note: the Vms may be dispatched on different location) 4. Pcap Factory: capture network traffic from/to the VMs, processes it with Suricata 5. Honeyproxy instances, geographically dispatched (exit nodes) 6. Big database: store all collected artifacts (files, http requests, exploits, etc) 7. Posst processing (data reduction, correlation) 8. Smaller database

9. Visualisation interfaces

Lot of stuff still "under coding"

Demo

Todo List Multi hypervisor support Front end Web "à la urlquery" Integration of VADtools JS Deobfuscation Bubbling output

Host servers Host exit nodes (socks proxy)

Thank You!