Upgrade to Pro — share decks privately, control downloads, hide ads and more …

Doomsday Preppers: Fortifying Your Red Team Infrastructure

rvrsh3ll
February 26, 2017

Doomsday Preppers: Fortifying Your Red Team Infrastructure

rvrsh3ll

February 26, 2017
Tweet

More Decks by rvrsh3ll

Other Decks in Technology

Transcript

  1. Whoami • Steve Borosh ◦ Penetration Tester / Red Teamer

    ◦ Blogger https://www.rvrsh3ll.net/ • Jeff Dimmock ◦ Penetration Tester / Red Teamer ◦ Blogger https://bluescreenofjeff.com/
  2. Agenda ▪ Introduction ▪ “Standard” Infrastructure ▪ Weaknesses ▪ “Advanced”

    Infrastructure ▪ For The Reds: Tips for a Strong Infrastructure ▪ For The Blues: Tips and Tradecraft ▪ Questions
  3. Purpose ▪ Infrastructure design ▫ Build a resilient infrastructure ▫

    Stay hidden ▫ Separation of resources ▪ Secure the infrastructure ▫ Prevent “hack-back” ▫ Prevent data leakage ▪ Train both Blue and Red
  4. Props to prior research ▪ blog.cobaltstrike.com - Raphael Mudge ▫

    “A Vision for Distributed Red Team Operations” ▫ “Advanced Threat Tactics: Course and Notes” ▪ Cybersyndicates.com - Alex Rymdeko-Harvey ▫ “6 Red Team Infrastructure Tips”
  5. Design ▪ One (or few) hosts handle all functionality ▫

    Payloads/C2/Phishing/etc ▪ Quick to deploy ▪ Simple hardening
  6. Components ▪ Single-server C2 + SMTP ▪ Originates all attacks

    ▪ Default traffic profiles ▪ Open to entire Internet
  7. Use Cases ▪ Tests w/o active incident response ▪ Fully

    whitebox ▪ Functional testing ▫ Click tracking ▫ Egress testing
  8. Weaknesses ▪ Hosted payloads are easily enumerated by defenders ▪

    C2 may be easily blocked by IP, netblock, or domain name ▪ No redundancy in case of outages ▪ Susceptible to Internet-wide probing or exploitation
  9. Weaknesses (cont.) ▪ Blue team probing hits backend servers ▪

    Lack of adequate protections against ‘hacking back’ or probing
  10. Design ▪ Based on “Infrastructure for Ongoing Red Team Operations”

    by Raphael Mudge ▪ Segregate assets based on function, minimize overlap ▪ Place redirectors in front of every host
  11. Components ▪ Four teamservers ▫ Phishing & payloads ▫ Long-term

    DNS C2 ▫ Short-term DNS C2 ▫ Short-term HTTP C2 ▪ Four redirectors (VPS hosts) ▫ Two for DNS C2 via socat/iptables ▫ HTTP C2 via Apache ▫ HTTP payloads via Apache ▪ SMTP server (VPS host) ▪ Four domains
  12. Domains ▪ expireddomains.net ▫ Old first registered age ▫ High

    SimilarWeb score ▫ High number of backlinks ▪ Register pre-used domains ▪ Register domains in same category ▪ Finance/Healthcare usually have firewall exceptions for SSL
  13. Domains ▪ Check categorization ▫ Bluecoat ▫ McAfee (TrustedSource) ▫

    Fortiguard ▪ Senderbase Score ▫ http://www.senderbase.org/ ▪ Check blacklists (web and email) ▫ http://multirbl.valli.org/
  14. SMTP ▪ Use “redirector” for sending ▪ Remove previous server

    headers ▪ Catch-all address to receive bounce-backs or responses ▪ Use third-party SMTP servers ▫ Read the TOS first!
  15. Apache mod_rewrite ▪ Redirect unwanted requests ▫ Invalid URIs ▫

    IR useragents ▫ Blacklisted IPs ▪ OS-specific payload delivery ▪ Payload extension hiding ▪ Filter non-C2 requests to C2 domains
  16. DNS ▪ socat vs. iptables ▪ Modify query results ▫

    Typical default of 0.0.0.0 ▫ Nslookup = google,opendns ▪ Modify DNS request lengths ▫ Max domain name, 253 text characters ▫ MRZGS3TLEBWW64TFEBXXM.dns.example.com
  17. Modified C2 Signatures ▪ Changes how C2 looks on the

    wire ▪ Impersonate adversary or internal applications ▪ Malleable C2 -> Cobalt Strike ▪ Communication Profile -> Empire ▪ Use custom profiles on every server!
  18. Example Profiles ▪ amazon.profile ▪ bingsearch_getonly.profile ▪ cnnvideo_getonly.profile ▪ gmail.profile

    ▪ googledrive_getonly.profile ▪ microsoftupdate_getonly.profile ▪ msnbcvideo_getonly.profile ▪ onedrive_getonly.profile ▪ oscp.profile ▪ pandora.profile ▪ rtmp.profile ▪ safebrowsing.profile ▪ webbug.profile ▪ webbug_getonly.profile ▪ wikipedia_getonly.profile
  19. Domain Fronting ▪ Utilize high-trust domains ▫ Cloudfront ▫ AWS

    ▫ Google ▪ Implementation varies per provider ▪ Uses same infrastructure legitimate apps/sites use
  20. Domain Fronting (cont.) ▪ Resources “High-reputation Redirectors and Domain Fronting”

    -Raphael Mudge “Domain Fronting via Cloudfront Alternate Domains” -Vincent Yiu “Escape and Evasion Egressing Restricted Networks” -Chris Patten and Tom Steele
  21. Watching the watchers ▪ ‘Pre-phish’ with a weak phish to

    fingerprint response ▫ Easy-to-spot, but not Nigerian Prince ▫ Use completely different infrastructure ▫ Perform far in advance ▪ WATCH ALL LOGS ▫ Look for CURL/WGET/Python requests ▫ Geolocate IPs ▫ ID appliances ▫ ID incident response actions
  22. Watching the watchers ▪ Monitor domain/IP categorization/blacklisting ▪ Monitor emails,

    if possible ▫ Compromised accounts ▫ Bouncebacks ▪ Roll infrastructure as needed
  23. Logistics ▪ Document the setup ▫ Know what points where

    ▪ Split hosts amongst providers ▫ (Pay attention to terms of service!) ▪ Keep elements as independent as possible ▪ Forward all logs to central server via rsyslog
  24. Securing the Infrastructure ▪ Attackers can be attacked too! ▫

    Metasploit* ▫ Empire** ▫ Cobalt Strike*** ▪ RCE on unprotected attack infrastructure *https://github.com/justinsteven/advisories/blob/master/2016_metasploit_rce_static_key_deserialization.md *https://github.com/justinsteven/advisories/blob/master/2017_metasploit_meterpreter_dir_traversal_bugs.md **http://www.harmj0y.net/blog/empire/empire-fails/ ***http://blog.cobaltstrike.com/2016/10/03/cobalt-strike-3-5-1-important-security-update/
  25. Securing the Teamserver ▪ Chattr cron directories ▪ iptables ▫

    Restrict resources to only needed IPs ▪ Lock down SSH ▫ PKI auth only ▫ Limited user rights
  26. Identifying malicious DNS traffic ▪ Request length ▪ Same domain

    with many subdomains ▫ Entropy in subdomains ▪ DNS Server resolves to 0.0.0.0 If you start looking for DNS C2 traffic, it’s easy to spot!
  27. Identifying other malicious traffic ▪ SSL Certs ▫ Let’s Encrypt

    Certs ▫ Self-Signed ▪ Consistent URL patterns ▫ /admin.php etc.. ▫ Repeated intervals with Bro ▪ Research common C2 platforms ▫ (low hanging fruit for defenders) ▫ Stagers are easy to spot
  28. Identifying other malicious traffic (cont.) ▪ Process monitoring ▫ Why

    is x process talking to the Internet? ▫ Example Tools ▪ Sysmon/Procmon ▪ Carbon Black
  29. Identifying Malicious traffic (cont.) ▪ Analyze network captures ▫ Beacon

    intervals (jitter) ▫ Filter out known-good ▪ VPS address ranges
  30. Thanks! ANY QUESTIONS? You can contact us at: @424f424f (Steve

    Borosh) @bluscreenofjeff (Jeff Dimmock) http://www.rvrsh3ll.net https://www.bluescreenofjeff.com