14
LKM Rootkits Instructor: Dr. Harold C. Grossman Student: Subhra S. Sarkar

LKM Rootkits Instructor: Dr. Harold C. Grossman Student: Subhra S. Sarkar

Embed Size (px)

Citation preview

Page 1: LKM Rootkits Instructor: Dr. Harold C. Grossman Student: Subhra S. Sarkar

LKM Rootkits

Instructor: Dr. Harold C. Grossman

Student: Subhra S. Sarkar

Page 2: LKM Rootkits Instructor: Dr. Harold C. Grossman Student: Subhra S. Sarkar

What are rootkits? Brief history What are LKM rootkits? Malware classification and rootkit’s standing Rootkit objectives LKM rootkit features Case study – Phalanx Detection mechanisms Conclusion

Agenda

Page 3: LKM Rootkits Instructor: Dr. Harold C. Grossman Student: Subhra S. Sarkar

tools to conceal information hides files and processes prevents detection backdoor creation remote injection/execution of scripts stealing of confidential information

What are rootkits?

Page 4: LKM Rootkits Instructor: Dr. Harold C. Grossman Student: Subhra S. Sarkar

Ken Thompson’s rootkit Brain virus SunOS rootkit, 1990 SonyBMG rootkit Greek wiretapping CarrierIQ rootkit on smartphone and handheld

devices

Brief history

Page 5: LKM Rootkits Instructor: Dr. Harold C. Grossman Student: Subhra S. Sarkar

Insertion of malicious code into kernel on the fly Enables overriding kernel system calls Enables manipulation of /dev/kmem device file,

allowing intruder to virtually control the kernel on runtime, monitoring every read/write memory operations

Allows for CPU register hooking Facilitates Kernel object hooking Allows direct kernel object manipulation

What are LKM rootkits?

Page 6: LKM Rootkits Instructor: Dr. Harold C. Grossman Student: Subhra S. Sarkar

As per the proposed malware classification by Joanna Rutkowska in Black Hat 2006, malwares can be classified as below –

Type 0 malware Type 1 malware Type 2 malware Type 3 malware

Malware classification and rootkit’s standing

Page 7: LKM Rootkits Instructor: Dr. Harold C. Grossman Student: Subhra S. Sarkar

Based on the analysis of Nick Petroni and J. Hicks from University of Maryland, College Park, the objectives of each rootkit fall in one or more of the following categories HID PE REE REC NEU

Rootkit objectives

Page 8: LKM Rootkits Instructor: Dr. Harold C. Grossman Student: Subhra S. Sarkar

File hiding Process hiding Backdoor creation Defense neutralization Survival beyond system reboot Keystroke logging Network layer obfuscation

LKM rootkit features

Page 9: LKM Rootkits Instructor: Dr. Harold C. Grossman Student: Subhra S. Sarkar

Phalanx’s special features include the following – SSH credential stealing Manipulating memory operations by hijacking

/dev/kmem Sophisticated socket, process and file hiding

mechanisms TTY sniffer, keystroke logging Doesn’t show up in process listing via ps or ls /proc

Case study - Phalanx

Page 10: LKM Rootkits Instructor: Dr. Harold C. Grossman Student: Subhra S. Sarkar

Use of signature based rootkit detection software like rkhunter, chkrootkit etc.

Regularly examining systems where SSH keys are used as part of password less authentication mechanism

Encouraging users to use keys with passphrases Applying regular security patches to the system LKM filtering HIDS LIDS State based control-flow integrity test (SBCFI) Detection based on distribution of system calls (Anderson-

Darling)

Detection mechanisms

Page 11: LKM Rootkits Instructor: Dr. Harold C. Grossman Student: Subhra S. Sarkar

In this presentation, we have provided a general overview of rootkit, LKM rootkits in particular, their objectives, specific features, infection mechanisms/attack methodologies and various detection mechanisms for both user-space and kernel-space rootkits.

Conclusion

Page 13: LKM Rootkits Instructor: Dr. Harold C. Grossman Student: Subhra S. Sarkar

Questions?

Page 14: LKM Rootkits Instructor: Dr. Harold C. Grossman Student: Subhra S. Sarkar

Thank You