18
IoT Botnet Forensics: A Comprehensive Digital Forensic Case Study on Mirai Botnet Servers Xiaolu Zhang, Oren Upton, Nicole Lang Beebe, Kim-Kwang Raymond Choo Department of Information Systems and Cyber Security, University of Texas at San Antonio DFRWS EU 2020, IoT Botnet Forensics 1

IoT Botnet Forensics: A Comprehensive Digital Forensic ... › wp-content › uploads › 2020 › 05 › DFRWS... · Mirai’ssource code. Someone lacking the expertise to write

  • Upload
    others

  • View
    1

  • Download
    0

Embed Size (px)

Citation preview

Page 1: IoT Botnet Forensics: A Comprehensive Digital Forensic ... › wp-content › uploads › 2020 › 05 › DFRWS... · Mirai’ssource code. Someone lacking the expertise to write

IoT Botnet Forensics: A Comprehensive Digital Forensic Case Study on

Mirai Botnet Servers

Xiaolu Zhang, Oren Upton, Nicole Lang Beebe, Kim-Kwang Raymond ChooDepartment of Information Systems and Cyber Security, University of Texas

at San Antonio

DFRWS EU 2020, IoT Botnet Forensics 1

Page 2: IoT Botnet Forensics: A Comprehensive Digital Forensic ... › wp-content › uploads › 2020 › 05 › DFRWS... · Mirai’ssource code. Someone lacking the expertise to write

Most important features of Mirai

• An IoT malware and a centralized Botnet• Caused those most famous IoT DDoS attacks• Open sourced and fast-growing

DFRWS EU 2020, IoT Botnet Forensics 2

Page 3: IoT Botnet Forensics: A Comprehensive Digital Forensic ... › wp-content › uploads › 2020 › 05 › DFRWS... · Mirai’ssource code. Someone lacking the expertise to write

Mirai botnet structure

DFRWS EU 2020, IoT Botnet Forensics 3

Page 4: IoT Botnet Forensics: A Comprehensive Digital Forensic ... › wp-content › uploads › 2020 › 05 › DFRWS... · Mirai’ssource code. Someone lacking the expertise to write

Motivation

•Many investigations/research of Mirai to date have focused on a traditional malware analysis of the executable code found on infected IoT devices.• As Mirai is open sourced, there has been increasing abuse of

Mirai’s source code. Someone lacking the expertise to write an IoT botnet can easily build their own Mirai botnet for a DDoS attack. In this case, a forensic investigator might be involved in a case where the control server of a Mirai botnet is captured.

DFRWS EU 2020, IoT Botnet Forensics 4

Page 5: IoT Botnet Forensics: A Comprehensive Digital Forensic ... › wp-content › uploads › 2020 › 05 › DFRWS... · Mirai’ssource code. Someone lacking the expertise to write

Research questions

•What forensic approaches could work on the botnet servers?•What evidence is retrievable from the servers?•Where is the evidence located?•What investigative information could be obtained from the

evidence?

DFRWS EU 2020, IoT Botnet Forensics 5

Page 6: IoT Botnet Forensics: A Comprehensive Digital Forensic ... › wp-content › uploads › 2020 › 05 › DFRWS... · Mirai’ssource code. Someone lacking the expertise to write

Methodology

• Build our own local Mirai botnet.• Acquire data from the file system, RAM, and network traffic

for each physical server.• Apply manual analysis on the data source acquired in the

preceding step. Specifically targeting:1. The historical record of the achieved attacks2. The victim/target of the DDoS attack3. The information about the infected bots

• Incorporate the findings into a Road Map.

DFRWS EU 2020, IoT Botnet Forensics 6

Page 7: IoT Botnet Forensics: A Comprehensive Digital Forensic ... › wp-content › uploads › 2020 › 05 › DFRWS... · Mirai’ssource code. Someone lacking the expertise to write

The road map for Mirai botnet server forensics

7

Page 8: IoT Botnet Forensics: A Comprehensive Digital Forensic ... › wp-content › uploads › 2020 › 05 › DFRWS... · Mirai’ssource code. Someone lacking the expertise to write

Key findings on CNC server

• CNC source code (Unlikely) à User credentials of the Database• CNC executable (Disk image) à User credentials of the

Database• CNC live process (Memory dump) à Bot list

DFRWS EU 2020, IoT Botnet Forensics 8

Page 9: IoT Botnet Forensics: A Comprehensive Digital Forensic ... › wp-content › uploads › 2020 › 05 › DFRWS... · Mirai’ssource code. Someone lacking the expertise to write

CNC source code

DFRWS EU 2020, IoT Botnet Forensics 9

àUser credentials of the Database/Mirai-Source-Code/mirai/cnc/main.go

Page 10: IoT Botnet Forensics: A Comprehensive Digital Forensic ... › wp-content › uploads › 2020 › 05 › DFRWS... · Mirai’ssource code. Someone lacking the expertise to write

CNC executable

• By reverse engineering CNC executable (written in Go Lang), we proposed how to recover the Database server’s user credentials.

DFRWS EU 2020, IoT Botnet Forensics 10

à User credentials of the Database

Page 11: IoT Botnet Forensics: A Comprehensive Digital Forensic ... › wp-content › uploads › 2020 › 05 › DFRWS... · Mirai’ssource code. Someone lacking the expertise to write

CNC live process

• CNC server retains a queue of live Bots in RAM only.• By tracking the “Bot” data

structure in RAM the IP address of the live bots could be recovered.

DFRWS EU 2020, IoT Botnet Forensics 11

à Bot list

Page 12: IoT Botnet Forensics: A Comprehensive Digital Forensic ... › wp-content › uploads › 2020 › 05 › DFRWS... · Mirai’ssource code. Someone lacking the expertise to write

Key findings on Database server

DFRWS EU 2020, IoT Botnet Forensics 12

à CNC User credentials and Command history • If the database server is

captured, CNC is accessible remotely.

Page 13: IoT Botnet Forensics: A Comprehensive Digital Forensic ... › wp-content › uploads › 2020 › 05 › DFRWS... · Mirai’ssource code. Someone lacking the expertise to write

The road map for Mirai botnet server forensics

13

Page 14: IoT Botnet Forensics: A Comprehensive Digital Forensic ... › wp-content › uploads › 2020 › 05 › DFRWS... · Mirai’ssource code. Someone lacking the expertise to write

Key findings on Scan Receiver & Loader

• The standard output stream (or ‘stdout’) is where the Loader acquires the information of a vulnerable IoT device reported by a bot

• a Loader must store bot executables for infecting the vulnerable IoT devices

DFRWS EU 2020, IoT Botnet Forensics 14

à Bot list

à Bot Executable

Page 15: IoT Botnet Forensics: A Comprehensive Digital Forensic ... › wp-content › uploads › 2020 › 05 › DFRWS... · Mirai’ssource code. Someone lacking the expertise to write

The road map for Mirai botnet server forensics

15

Page 16: IoT Botnet Forensics: A Comprehensive Digital Forensic ... › wp-content › uploads › 2020 › 05 › DFRWS... · Mirai’ssource code. Someone lacking the expertise to write

Key findings on DNS server

à CNC server and the Scan Receiver’s IP addressà Client (bot) list

DFRWS EU 2020, IoT Botnet Forensics 16

CNC’s domain name

Scan Receiver’s domainname

A Bot who queried the CNC’s IP address.

Page 17: IoT Botnet Forensics: A Comprehensive Digital Forensic ... › wp-content › uploads › 2020 › 05 › DFRWS... · Mirai’ssource code. Someone lacking the expertise to write

Summary

• This research intends to fill the gap where no existing study has performed a digital forensic analysis on IoT botnet servers.• This research provides findings tactically useful to forensic

investigators, not only from the perspective of what data could be obtained but also important information about which device they should target for acquisition and investigation to obtain the most investigatively useful information.

DFRWS EU 2020, IoT Botnet Forensics 17

Page 18: IoT Botnet Forensics: A Comprehensive Digital Forensic ... › wp-content › uploads › 2020 › 05 › DFRWS... · Mirai’ssource code. Someone lacking the expertise to write

Thank you

Xiaolu Zhang [email protected]

Oren Upton [email protected]

Nicole Lang Beebe [email protected]

Kim-Kwang Raymond Choo [email protected]

DFRWS EU 2020, IoT Botnet Forensics 18