Korea s experience of massive DDoS attacks from Botnet



Similar documents
Current counter-measures and responses by CERTs

CERT Collaboration with ISP to Enhance Cybersecurity Jinhyun CHO, KrCERT/CC Korea Internet & Security Agency

DDoS Attacks & Defenses

Cyber Security & Role of CERT-In. Dr. Gulshan Rai Director General, CERT-IN Govt. of India grai@mit.gov.in

Current Threat Scenario and Recent Attack Trends

Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望

DDos Monitoring System using Cloud AV AhnLab, Inc. SiHaeng Cho, Director of R & D Center

Cyber Security and Critical Information Infrastructure

Countermeasures against Bots

Security workshop Protection against botnets. Belnet Aris Adamantiadis Brussels 18 th April 2013

Security A to Z the most important terms

CSE 3482 Introduction to Computer Security. Denial of Service (DoS) Attacks

Global Network Pandemic The Silent Threat Darren Grabowski, Manager NTT America Global IP Network Security & Abuse Team

How Attackers are Targeting Your Mobile Devices. Wade Williamson

Network attack and defense

IBM Cloud Academy Conference ICACON 2015

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka

How To Stop A Ddos Attack On A Website From Being Successful

How To Detect An Advanced Persistent Threat Through Big Data And Network Analysis

Seminar Computer Security

Botnets: The Advanced Malware Threat in Kenya's Cyberspace

SECURITY TERMS: Advisory Backdoor - Blended Threat Blind Worm Bootstrapped Worm Bot Coordinated Scanning

Tunisia s experience in building an ISAC. Haythem EL MIR Technical Manager NACS Head of the Incident Response Team cert-tcc

UNCLASSIFIED. Briefing to Critical Infrastructure Sector Organizations on the Canadian Cyber Incident Response Centre (CCIRC)

GlobalSign Malware Monitoring

Implementation of Botcatch for Identifying Bot Infected Hosts

Managed Intrusion, Detection, & Prevention Services (MIDPS) Why Sorting Solutions? Why ProtectPoint?

Security Business Review

Botnet Detection by Abnormal IRC Traffic Analysis

HackAlert Malware Monitoring

A Study on the Live Forensic Techniques for Anomaly Detection in User Terminals

4 Applied Virtualization Technology

DDoS Attacks Can Take Down Your Online Services

LASTLINE WHITEPAPER. Using Passive DNS Analysis to Automatically Detect Malicious Domains

Intrusion Forecasting Framework for Early Warning System against Cyber Attack

HOW TO PREVENT DDOS ATTACKS IN A SERVICE PROVIDER ENVIRONMENT

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team

Country Case Study on Incident Management Capabilities CERT-TCC, Tunisia

Application Security Backgrounder

ERT Attack Report. Attacks on Large US Bank During Operation Ababil. March 2013

LASTLINE WHITEPAPER. Large-Scale Detection of Malicious Web Pages

ZNetLive Malware Monitoring

O N L I N E I N C I D E N T R E S P O N S E C O M M U N I T Y

How CNCERT/CC fighting to Botnets. Dr.Mingqi CHEN CNCERT/CC March 31, Beijing

Arbor s Solution for ISP

Denial of Service Attacks, What They are and How to Combat Them

WEB ATTACKS AND COUNTERMEASURES

Networking for Caribbean Development

BotNets- Cyber Torrirism

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS

Protecting DNS Critical Infrastructure Solution Overview. Radware Attack Mitigation System (AMS) - Whitepaper

About Botnet, and the influence that Botnet gives to broadband ISP

STATISTICS ON BOTNET-ASSISTED DDOS ATTACKS IN Q1 2015

CS 356 Lecture 16 Denial of Service. Spring 2013

A Critical Investigation of Botnet

Evolving Threats and Attacks: A Cloud Service Provider s viewpoint. John Howie Senior Director Online Services Security and Compliance

COB 302 Management Information System (Lesson 8)

Phone Fax

UNMASKCONTENT: THE CASE STUDY

Networks and Security Lab. Network Forensics

10 Things Every Web Application Firewall Should Provide Share this ebook

DDoS Attacks: The Latest Threat to Availability. Dr. Bill Highleyman Managing Editor Availability Digest

EXIN Information Security Foundation based on ISO/IEC Sample Exam

The Hillstone and Trend Micro Joint Solution

CERT-GOV-GE Activities & International Partnerships

Protecting the Infrastructure: Symantec Web Gateway

DDoS Protection. How Cisco IT Protects Against Distributed Denial of Service Attacks. A Cisco on Cisco Case Study: Inside Cisco IT

White paper. TrusGuard DPX: Complete Protection against Evolving DDoS Threats. AhnLab, Inc.


Conficker by the numbers

Imperva Cloud WAF. How to Protect Your Website from Hackers. Hackers. *Bots. Legitimate. Your Websites. Scrapers. Comment Spammers

Next Generation IPS and Reputation Services

SECURING APACHE : DOS & DDOS ATTACKS - II

Information Security Threat Trends

ISO27032 Guidelines for Cyber Security

Course Content: Session 1. Ethics & Hacking

Prevent Malware attacks with F5 WebSafe and MobileSafe. Alfredo Vistola Security Solution Architect, EMEA

Man, Machine and DDoS Mitigation

Revealing Botnets Using Network Traffic Statistics

CONFIGURING TCP/IP ADDRESSING AND SECURITY

Distributed Denial of Service Attacks

Web Security. Discovering, Analyzing and Mitigating Web Security Threats

Countermeasures against Spyware

THREAT VISIBILITY & VULNERABILITY ASSESSMENT

How Cisco IT Protects Against Distributed Denial of Service Attacks

Before the DEPARTMENT OF COMMERCE Internet Policy Task Force

Threat Intelligence UPDATE: Cymru EIS Report. cymru.com

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015

Trends in Malware DRAFT OUTLINE. Wednesday, October 10, 12

Cyber Security Incident Handling Policy. Information Technology Services Center (ITSC) of The Hong Kong University of Science and Technology

HoneyBOT User Guide A Windows based honeypot solution

Detecting peer-to-peer botnets

Large-Scale Internet Crimes Global Reach, Vast Numbers, and Anonymity

KASPERSKY DDoS PROTECTION. Protecting your business against financial and reputational losses with Kaspersky DDoS Protection

Denial of Service Attacks

How To Protect A Dns Authority Server From A Flood Attack

The Reverse Firewall: Defeating DDOS Attacks Emanating from a Local Area Network

Operation Liberpy : Keyloggers and information theft in Latin America

DYNAMIC DNS: DATA EXFILTRATION

Malware Analysis Quiz 6

Transcription:

Korea s experience of massive DDoS attacks from Botnet April 12, 2011 Heung Youl YOUM Ph.D. SoonChunHyang University, Korea President, KIISC, Korea Vice-chairman, ITU-T SG 17 1

Table of Contents Overview of 7.7 /3.4 Botnet attack 7.7 DDoS Attack scenario 7.7 DDoS Attack characteristics 3.4 DDoS Attack scenario 3.4 DDoS Attack characteristics DDoS attack how to respond to DDoS attack Countermeasures legal & technical countermeasures Technical countermeasure - DNS sinkhole scheme Countermeasures legal countermeasures Countermeasures online checking / help-desk service Concluding remark 2

DDoS Attacks scenario Typical DDoS attack scenario C&C Servers 7. Forwards an attack command 1. Compromise C&C Servers 8. Launch DDoS attack to Target web site. 6. Issue an attack command. Hacker Target website 2. Compromise a legitimate server. 3. Inject malwares into the web site of exploited server. Web sites used for distributing malware Bot 4. When user visits the website, the malware is downloaded to user s computer. Bot-infected computers 5. Malware is installed on user s computer. Disallow other users to visit this web site at the time of the attack. 3

Overview of 7.7 Botnet attacks 7.7 DDoS attack Labeled 7.7 cyber terror by the media, due to the first date when this attack occurred in Korea, July 7 th, 2009 and carrying out three separate dates. First massive DDoS attack, resulted in shutting down of victim sites for a while. 7.7 DDoS attack-characteristics No attack commands from C&C servers most attack activities are initiated by each Bot-infected computer, instead of C&C server. 538 compromised servers mostly outside Korea were used. Sophisticated structure of malware used for DDoS attack Lots of zombie computers were used. - 115,044 zombie computers. Well organized and scheduled attacks scenario operated like a time bomb. Still, we don t know the purpose&source of this attack. 4

7.7 DDoS Attacks scenario 7.7/3.4 DDoS attack scenario 3. When downloading the patch, the malware is also downloaded into user s computer. 4. The malware is also Installed, turning user s computer into Zombie computer. 1. Hack the server for providing Internet web hard service based p2p techniques. Bot-infected computers 5. Launch DDoS attack based on the scheduler programmed in the malware. DDoS Traffic Hacker(s) Target website(s) 2. Embed malwares into the patch for providing service for providing web hard. Bot Web sites used for distributing malwares Exploited servers To update malware and a list of attack targets. 5

7.7 DDoS Attack characteristics Timelines of DDoS attacks 1 st Attack(DDoS) Zombie computers: 26,209 7th July 18:00 PM ~ 8th July 8:00 AM, 2009 Victims: 26 sites(us & Korea) 3 rd Attack(DDoS) Zombie computers: 41,712 9th July 18:00 PM ~ 10th July 6:00 AM, 2009 Victims: 7 sites(korea) 2 nd Attack(DDoS) Zombie computers: 47,123 8th July 18:00 PM ~ 9th July 6:00 AM, 2009 Victims: 16 sites(korea) 4th attack(virus) To destruct the hard disk in Zombie computers 10th July 10:00 AM ~ Total zombie computers: 115,044, Total Victim sites: 36 Number of dedicated vaccines installed by users: 2,580,000 6

Overview of 3.4 Botnet attacks 3.4 DDoS attack Labeled 3.4 DDoS attack by the media, due to the first date when this attack occurred in Korea, March 4 th, 2011. Due to the well organized public-private partnership and improved technical response established since the 7.7 DDoS attack, no serious damages were made. 3.4 DDoS attack-characteristics Many exploited servers such as malware distribution server, command distribution server most attack activities first initiated by each Bot-infected computer. 748 compromised servers being mostly outside Korea were used. Similar structured malwares & attack scenarios as the 7.7 attack & are used for DDoS attack. 7 compromised local websites used for distributing malware to users Zombie computers used to 7.7 DDoS attack about 116,299 zombie computers. 7

3.4 DDoS Attack characteristics Timelines of 3.4 DDoS attacks 1 st Attack(DDoS) Zombie computers: 24,696 4th March, 2011 10:00 AM ~ Victims: 29 sites 2 nd Attack(DDoS) Zombie computers: 51,434 4th March, 2011 18:00 PM ~ Victims: 40 sites 3 rd Attack(DDoS) Zombie computers: 11,310 5th March, 2011 10:00 AM ~ Victims: 29 sites 4 th Attack(DDoS) To destruct the hard disk in Zombie computers 5 th March, 18:30 PM ~ Total zombie computers: 116,299, Total Victim sites: 40 Number of dedicated vaccines installed by users :11,510,000 8

DDoS attack how to respond to DDoS attack Servers used for storing private files from Zombie computers Target websites Servers used for distributing malware Blocking communication to exploited servers Servers used for updating malware/attack targets and managing zombie computers Zombie computers Raise national alert level to attention Free-of-charge vaccine program Disinfect Zombies ISP Block connection to Compromised Servers DDoS prevention solutions used. Information sharing Private sectors KISA/KCC/Portals/Anti-virus companies/isps 9

Countermeasures three pillars Technical framework Improved a real-time framework for enabling early detection, early warning, and effective response to DDoS attacks. Improve the real-time response system including as well as deploying DDoS prevention solutions and Bot-disinfection system. Sharing of incident data Improve a real-time exchange framework of incident-related data and collaborations between KISA/KCC/NCSC and private sectors including major anti-vaccine companies and ISPs and among ISPs to respond to incidents collectively. Legal framework To improve roles&responsibility of ISP, ASP, and Internet users to protect against DDoS attack by enacting Law on malware spreading prevention called Zombie PC prevention law. 10

Technical countermeasures DNS sinkhole scheme DNS sinkhole scheme Launched since 2005 by KrCERT/CC(Korea Internet Security Center, http://www.krcert.or.kr/index.jsp), part of KISA(Korea Internet&Security Agency, www.kisa.or.kr). To protect aganist Botnet attacks, that is, to block the communication between bot-infected computers and C&C servers, making them to remain dormant. With collaboration of ISP, the IP address of the domain name of the C&C servers are changed to that of DNS sinkhole server deployed by KISA. As of September, 2010, about 60 organizations including major ISPs are employing DNS sinkhole scheme. An average of 2,000 domain names are blocked by the scheme. Part of ITU-T X.1205 Supplement approved by ITU-T SG17 Question 4. In case of Botnet using C&C server, it works against Botnet attacks. 11

DNS sinkhole scheme effectiveness Without DNS sinkhole scheme Bot C&C With DNS sinkhole scheme Bot C&C 3 Connect with C&C server. 4 Issue attack command. Target Sites KISA Sinkhole server Collect information on Bot infected computer s. 5 DDoS Attack 3 Connect with KISA sinkhole server. 2 Return back IP address of C&C server. 2 Send back IP address of KISA sink hole. 1 C&C DNS query 1 C&C DNS query Bot infected computers ISP DNS server Bot infected computers ISP s DNS server 12

Legal framework a zombie PC prevention law (Draft) Objectives A legal framework to ensure that early warning and effective response and recovery are in place. Filed at December 2010 by Korean parliament and expected to start a public consultation process from April 2011. Contents Grant ISP s right to block communication from infected computers in an emergency state. Enable access to zombie computers for collecting malware s sample. Improve role and responsibility of ISP, ASP, users in terms of preventing zombie computer. Issues Concerns about privacy concerns raised concerns about potentially using deep packet inspection technology. http://www.zdnet.com/blog/security/zombie-pc-prevention-bill-to-make-security-software-mandatory/8487 13

Countermeasure - Online bot-infection checking service Online bot-infection checking service Provided by KrCERT/CC in KISA. http://www.boho.or.kr/pccheck/pcch_03.jsp?page_id=3 To check if the computer in question is infected with bots. Use database collected & monitored from DNS sinkhole scheme. Your computers on IP address(x.x.x.x) is not infected by the malicious bots known to KrCERT/CC. 14

Countermeasure Online help-desk service Online help-desk service Is called e 118 service Provided by the KrCERT/CC, part of KISA. http://www.boho.or.kr/pccheck/pcch_04.jsp?page_id=4. Use telephone number 118 from any computer users in Korea. Remote help desk service is provided by KISA help-desk staffs to check if the computer is infected by virus, spyware, or malicious code, based on the requests reserved by users telephone calls. This service is provided from 9:00 to 17:30 only on weekdays. 15

Closing remark (1/2) Lessons learnt from this massive DDoS attacks The incident data exchange based on global standards plays an important role in countering these attacks. A real-time technical/administrative response systems should be established and improved. In order to trace the attack source, a global scale real-time cooperation among investigation agencies is mandatory. Establishing an effective legal framework which allows the technical/managerial countermeasures is important. User awareness is important. 16

Closing remark (2/2) Future tasks for improvement. Early attack detection, automated malware collection and behavior analysis, and effective disinfection system. Effective network-wide response system including block of communication path to compromised servers from Zombie computers by ISPs. Effective prevention user computers and websites from being infected by malware used for DDoS attacks For example, online bot-infection checking & help-desk services should be expanded. A new law on preventing spreading malicious code. 17

Thank you very much for your attention!! E-mail: hyyoum at sch.ac.kr Tel: +82-41-530-1328 Fax: +82-41-530-1494 18