27
Browsers as a Distributed Attack Infrastructure Paper By : V.T.Lam, S.Antonatos, P.Akritidis, K.G.Anagnostakis Conference : ACM Conference on Computer and Communications Security 2006 Presented By : Ramanarayanan Ramani

Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

  • Upload
    rupali

  • View
    38

  • Download
    9

Embed Size (px)

DESCRIPTION

Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure. Paper By : V.T.Lam, S.Antonatos, P.Akritidis, K.G.Anagnostakis Conference : ACM Conference on Computer and Communications Security 2006 Presented By : Ramanarayanan Ramani. Attacker. 1.Compromise. Scenario. - PowerPoint PPT Presentation

Citation preview

Page 1: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

Puppetnets: Misusing Web Browsers as a Distributed

Attack Infrastructure

Paper By : V.T.Lam, S.Antonatos, P.Akritidis, K.G.Anagnostakis

Conference : ACM Conference on Computer and Communications Security 2006

Presented By : Ramanarayanan Ramani

Page 2: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

Scenario

Attacker

1.Compromise

2.Embed Malicious Code in Webpage

3.Clients Access Webpage and execute malicious code

Clients are the Puppets – they can be controlled till they have the webpage open in the browser.

Page 3: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

Puppetnet vs Botnet Not heavily dependent on the exploitation

of specific implementation flaws

The attacker does not have complete control over the actions of the participating nodes

Participation in puppetnets is more dynamic

Page 4: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

OverviewAttack Scenarios using

PuppetnetAnalysis of attack scenariosDefense against PuppetnetsPaper ReviewSuggestions

Page 5: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

DDoS (Distributed Denial of Service)

Page 6: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

DDoS Sample Code :

<script language=‘javascript’>setTimeout(pingVictim,1000);Function pingVictim(){

var image1 = getElementById(‘img1’);image1.src = “www.victim.com/badurl.jpg”;setTimeout(pingVictim,1000);

}</script><body> <img id=‘img1’ /> </body>

Page 7: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

Worm Propagation

Page 8: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

Worm Propagation Embed Worm Code in the Webpage Perform scanning and try to propagate the

worm code

If outbound from server blocked – it can propagate using webpage

Client behind NAT/Firewall can propagate in the secure network

Page 9: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

Reconnaissance probes

Page 10: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

Reconnaissance probes Problem : Browsers refuse access to the

contents of an inline frame, unless the source of the frame is in the same domain with the parent page

“Sandwich” the probe request between two requests to the malicious Web site

Use onLoad,onError event handlers to sandwich request

Page 11: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

Protocols other than HTTP Limitation of Puppetnets : Bound to use HTTP as

part of browser

Solution : Tunnel SMTP/IRC/FTP.. Protocol messages wrapped around the HTTP

message

GET /index.html HTTP/1.1 Host: www.example.com:25HELO mydomain.com … (For SMTP)

Page 12: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

Exploiting cookie authenticatedservices

Constraints : The inline frame needs to be able to post

cookies; this works on Firefox, but not IE Have knowledge about the structure and

content of the form to be posted, as well as the target URL

Able to instruct browsers to automatically post such forms (Supported by all browsers)

Page 13: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

Distributed malicious computations Can be done through Javascript, Active-X or Java applets ActiveX : Produces ‘Accept’ or ‘Deny’ box Applets : Instantiate JVM – but can be placed in

hidden frames Script : Slower but can be hidden

Example : MD5 computation Javascript : 380 checksums/sec Applet : 434K checksums/sec

1,000-node puppetnet can crack an MD5 hash as fast as a 128-node cluster

Page 14: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

Analysis - DDoS

Page 15: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

Analysis - DDoS

Page 16: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

Analysis - DDoS

Two types of attacks: • A simple attack aiming to maximize SYN packets (maxSYN)• One aiming to maximize the ingress bandwidth consumed (maxURL)

Page 17: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

Analysis - DDoS

* Estimate for a 1000-node puppetnet

Page 18: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

Analysis – Worm PropagationCodeRed Worm

CodeRed attacks IIS server (Web Server)• A vulnerable population of 360,000 and a server scanning rate of 358 scans/min• Browsers performing 36 scans/min

Page 19: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

Analysis – Worm PropagationCodeRed Worm

Page 20: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

Analysis – Worm PropagationCodeRed Worm

Page 21: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

Analysis - Reconnaissance probes

Page 22: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

Analysis - Reconnaissance probes

Page 23: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

Defense Disabling Javascript Careful implementation of existing

defenses Filtering using attack signatures Client-side behavioral controls Server-side controls and puppetnet tracing Server-directed client-side controls

Page 24: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

Advantages Simple and very effective to attack Light-weight compared to botnet Uses HTTP which makes detection difficult

Page 25: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

Disadvantages No complete control over client Tough to compromise web servers (not

explained how to do it in the paper) View Source Command on HTML page will

reveal puppetnet code

Page 26: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

Suggestions Look into hiding code using encoding or

embed code into objects like Flash Use puppetnet to create botnet in the

client machine Provide ideas to compromise the web

server

Page 27: Puppetnets: Misusing Web Browsers as a Distributed Attack Infrastructure

?Questions?