SlideShare ist ein Scribd-Unternehmen logo
1 von 31
Downloaden Sie, um offline zu lesen
Pyongyang Fortress
Mayank Dhiman, Jiawei Chen
Red Star OS: Background
● Government sponsored OS (North Korea)
● Not much is known about the technology or
software industry in North Korea
● North Korea is one of the worst in terms of
censorship
● Supposedly ships a mysterious firewall --
Pyongyang Fortress
Red Star OS 2.0
● Believed to be in development since 2004
● Russian student leaked it in 2010
● RPM based Linux distribution
● Windows XP clone based on KDE3
● Closest to Fedora 9
● Base Installation + “Extra Software CD”
Red Star 3.0
● Leaked at the end of 2014
● Mac OS X clone
● Client and Server version
● NO “extra software CD” leaked yet
● Uses Snort by default. No Pyongyang
Fortress.
Red Star 2.0: Installation
● Installer seems to be based on Anaconda
● Censorship Attempts
● Weird Korean usage
● Default account is root
● Switch language to English
● Software written by North Koreans
exclusively available in Korean
Red Star 2.0: Exploration
● Default IPtable rules (can’t access internet)
● Interesting software packages:
○ Pyongyang Fortress
○ Tripwire
○ GFTP 2.0 and OpenSSL
○ Apache, PHP, MySQL, Squid, Sendmail
○ Wine
○ Custom Anti-virus software
Network Stack
● Linux Kernel 2.6.25-14
● Default IPTables configuration
● Firewall NOT installed by default!
● Naenara browser [Naenara Portal]
● All requests seem to be proxied!
● Kwangmyong [Intranet]
● Only one block of 1024 IP addresses
● Entire country behind a NAT
Port Scan Results
• 21/tcp ftp
• 111/tcp rpcbind
• 139/tcp netbios-ssn
• 445/tcp microsoft-ds
• 631/tcp ipp [CUPS]
Curious case of FTP server
● vsFTPd 2.0.5
● Known to be a secure open source FTP
server
● Minimize use of root user and uses chroot
● Counter-intuitive
Network Services & Exploitation
● Look for publicly available exploits
● Use Metasploit to target and launch exploits
● Test if exploits blocked by Pyongyang
Fortress or generate alarms
● Results:
○ They use old software
○ No warnings by the firewall
○ Unfortunately, no exploits were successful
Pyongyang Fortress
● Initial Reverse Engineering (RPM package)
● Too similar to Snort 2.3.3 (Open source
NIDS)
● Shares the following with Snort 2.3.3:
○ configuration files
○ firewall filter rules
○ some binaries
● Basically, a rip-off of Snort!!
Pyongyang Fortress: Analysis
● pysips
● pys
● libiqp.h
● pys.mo
● pysgethard
● pysgetdns
● bpsign
● pic_vpn
Pyongyang Fortress: Analysis
● pysips: Snort 2.3.3 binary but less than half
of original size
● pys: the user-interface implementation and
glue
● libiqp.h: Standard header file for iptables
● pys.mo: GNU message catalog for one to
one translation of English to Korean
messages
Pyongyang Fortress: Analysis
● pysgethard: smartctl, control and monitor
utility for SMART disks [predict drive failure!]
● pysgetdns: Smaller binary of nslookup
● bpsign: Some sort of certificate
signing/verification utility. Segfaults!
● pic_vpn: Seems like a wrapper for OpenVPN
bpSign vs OpenSSL
● OpenSSL(0.9.8a from 2005)
● bpsign is a derivative of OpenSSL
● Some custom crypto/code
● size (bpsign): 692K
● size (openssl): 364K
● Checked for anti-debugging tricks
● Seems like they started developing it and
gave up, but still shipped it!
Pyongyang Fortress: Architecture
Pyongyang Fortress is a glue for
● Snort (NIDS)
● Internal DNS Resolving (nslookup)
● Adding/Removing VPN Certificates
(bpsign/OpenSSL)
● Make VPN Connections (OpenVPN
derivative)
● “Cool” UI
Censorship Detection: Motivation
Censorship Detection: Goal
● Whether the firewall block the request
● Whether the firewall modify the content
● Whether the firewall takes a long time to
scan and analyze the content
● Whether firewall logs access to certain
content
Censorship Detection: Architecture
Censorship Detection: Architecture
● Make http request from RedStar
with same user agent as Naenara
○ Avoid timestamp or session id
difference
○ Avoid forbidding request
because of no user agent.
● Capture and fetch the web content
from response packet
● Result: All content are same,
without any modification. (test for
400+ URLs)
Censorship Time Measurement
● Run script in RedStar or
Fedora to make the host OS
has DNS cache
● Run script in RedStar and
Fedora in the same time and
same network environment.
● Compare the time difference
Time Measurement Result
Censorship: Certificate Handling
● Certificate Based Tampering
● Which CAs/Countries does North Korea
“Trust”
● Obtain their internal certificates (if any?)
Certificate Store Analysis
● Naenara Certificate Store:
○ Uses old cert database store
○ Is Empty!!
● Red Star OS Certificate Store:
○ /etc/tls vs /etc/ssl [standard Linux]
○ Derived from Mozilla Root Cert List!
Trusted Certificate List
● 41 root CAs companies
● Mostly in the US
● Heavy overlap between their cert list and
mozilla’s
● They trust some extra CAs especially Polish
● Initial analysis for 3.0 shows they trust many
Russian CAs
Learnings
● Pyongyang Fortress: Security Theater!
● Hypothesis: Censorship done at intranet
level as you can’t access internet directly
● Host based censorship is quite heavy
Future Work
● Reverse engineer binaries:
○ Snort
○ Crypto
○ Backdoor
● Look for backdoors [We found one “monitor
module” in Red Star 3.0]
● Try to get access to the internal network [If
you dare]
Discussion
● Bad Security
● Use of Open Source Software for Bad
● Potential Network Architecture
● Certificate Trust Dilemma
● Bad Software Development/Design Skills
Questions?

Weitere ähnliche Inhalte

Was ist angesagt?

Automated Malware Analysis and Cyber Security Intelligence
Automated Malware Analysis and Cyber Security IntelligenceAutomated Malware Analysis and Cyber Security Intelligence
Automated Malware Analysis and Cyber Security IntelligenceJason Choi
 
(130119) #fitalk apt, cyber espionage threat
(130119) #fitalk   apt, cyber espionage threat(130119) #fitalk   apt, cyber espionage threat
(130119) #fitalk apt, cyber espionage threatINSIGHT FORENSIC
 
BSides LV 2016 - Beyond the tip of the iceberg - fuzzing binary protocols for...
BSides LV 2016 - Beyond the tip of the iceberg - fuzzing binary protocols for...BSides LV 2016 - Beyond the tip of the iceberg - fuzzing binary protocols for...
BSides LV 2016 - Beyond the tip of the iceberg - fuzzing binary protocols for...Alexandre Moneger
 
Scapy TLS: A scriptable TLS 1.3 stack
Scapy TLS: A scriptable TLS 1.3 stackScapy TLS: A scriptable TLS 1.3 stack
Scapy TLS: A scriptable TLS 1.3 stackAlexandre Moneger
 
Строим ханипот и выявляем DDoS-атаки
Строим ханипот и выявляем DDoS-атакиСтроим ханипот и выявляем DDoS-атаки
Строим ханипот и выявляем DDoS-атакиPositive Hack Days
 
XFLTReat: a new dimension in tunnelling
XFLTReat:  a new dimension in tunnellingXFLTReat:  a new dimension in tunnelling
XFLTReat: a new dimension in tunnellingShakacon
 
Ch 5: Port Scanning
Ch 5: Port ScanningCh 5: Port Scanning
Ch 5: Port ScanningSam Bowne
 
DEF CON 27 - ROGER DINGLEDINE -tor censorship arms race
DEF CON 27 - ROGER DINGLEDINE -tor censorship arms raceDEF CON 27 - ROGER DINGLEDINE -tor censorship arms race
DEF CON 27 - ROGER DINGLEDINE -tor censorship arms raceFelipe Prado
 
Malware analysis
Malware analysisMalware analysis
Malware analysisxabean
 
Suricata: A Decade Under the Influence (of packet sniffing)
Suricata: A Decade Under the Influence (of packet sniffing)Suricata: A Decade Under the Influence (of packet sniffing)
Suricata: A Decade Under the Influence (of packet sniffing)Jason Williams
 
Dock ir incident response in a containerized, immutable, continually deploy...
Dock ir   incident response in a containerized, immutable, continually deploy...Dock ir   incident response in a containerized, immutable, continually deploy...
Dock ir incident response in a containerized, immutable, continually deploy...Shakacon
 
2016 TTL Security Gap Analysis with Kali Linux
2016 TTL Security Gap Analysis with Kali Linux2016 TTL Security Gap Analysis with Kali Linux
2016 TTL Security Gap Analysis with Kali LinuxJason Murray
 
Mp26 : Tachyon, sloppiness is bliss
Mp26 : Tachyon, sloppiness is blissMp26 : Tachyon, sloppiness is bliss
Mp26 : Tachyon, sloppiness is blissMontreal Python
 
Nsa and vpn
Nsa and vpnNsa and vpn
Nsa and vpnantitree
 

Was ist angesagt? (20)

Automated Malware Analysis and Cyber Security Intelligence
Automated Malware Analysis and Cyber Security IntelligenceAutomated Malware Analysis and Cyber Security Intelligence
Automated Malware Analysis and Cyber Security Intelligence
 
(130119) #fitalk apt, cyber espionage threat
(130119) #fitalk   apt, cyber espionage threat(130119) #fitalk   apt, cyber espionage threat
(130119) #fitalk apt, cyber espionage threat
 
BSides LV 2016 - Beyond the tip of the iceberg - fuzzing binary protocols for...
BSides LV 2016 - Beyond the tip of the iceberg - fuzzing binary protocols for...BSides LV 2016 - Beyond the tip of the iceberg - fuzzing binary protocols for...
BSides LV 2016 - Beyond the tip of the iceberg - fuzzing binary protocols for...
 
Backtrack
BacktrackBacktrack
Backtrack
 
Scapy TLS: A scriptable TLS 1.3 stack
Scapy TLS: A scriptable TLS 1.3 stackScapy TLS: A scriptable TLS 1.3 stack
Scapy TLS: A scriptable TLS 1.3 stack
 
Строим ханипот и выявляем DDoS-атаки
Строим ханипот и выявляем DDoS-атакиСтроим ханипот и выявляем DDoS-атаки
Строим ханипот и выявляем DDoS-атаки
 
XFLTReat: a new dimension in tunnelling
XFLTReat:  a new dimension in tunnellingXFLTReat:  a new dimension in tunnelling
XFLTReat: a new dimension in tunnelling
 
Ch 5: Port Scanning
Ch 5: Port ScanningCh 5: Port Scanning
Ch 5: Port Scanning
 
Penetration Testing Boot CAMP
Penetration Testing Boot CAMPPenetration Testing Boot CAMP
Penetration Testing Boot CAMP
 
Network Exploitation
Network ExploitationNetwork Exploitation
Network Exploitation
 
Backtrack os 5
Backtrack os 5Backtrack os 5
Backtrack os 5
 
Backtrack
BacktrackBacktrack
Backtrack
 
DEF CON 27 - ROGER DINGLEDINE -tor censorship arms race
DEF CON 27 - ROGER DINGLEDINE -tor censorship arms raceDEF CON 27 - ROGER DINGLEDINE -tor censorship arms race
DEF CON 27 - ROGER DINGLEDINE -tor censorship arms race
 
Malware analysis
Malware analysisMalware analysis
Malware analysis
 
Suricata: A Decade Under the Influence (of packet sniffing)
Suricata: A Decade Under the Influence (of packet sniffing)Suricata: A Decade Under the Influence (of packet sniffing)
Suricata: A Decade Under the Influence (of packet sniffing)
 
Dock ir incident response in a containerized, immutable, continually deploy...
Dock ir   incident response in a containerized, immutable, continually deploy...Dock ir   incident response in a containerized, immutable, continually deploy...
Dock ir incident response in a containerized, immutable, continually deploy...
 
2016 TTL Security Gap Analysis with Kali Linux
2016 TTL Security Gap Analysis with Kali Linux2016 TTL Security Gap Analysis with Kali Linux
2016 TTL Security Gap Analysis with Kali Linux
 
Mp26 : Tachyon, sloppiness is bliss
Mp26 : Tachyon, sloppiness is blissMp26 : Tachyon, sloppiness is bliss
Mp26 : Tachyon, sloppiness is bliss
 
Nsa and vpn
Nsa and vpnNsa and vpn
Nsa and vpn
 
Wireshark
WiresharkWireshark
Wireshark
 

Ähnlich wie Pyongyang Fortress

May The Data Stay with U! Network Data Exfiltration Techniques - Brucon 2017.
May The Data Stay with U! Network Data Exfiltration Techniques - Brucon 2017.May The Data Stay with U! Network Data Exfiltration Techniques - Brucon 2017.
May The Data Stay with U! Network Data Exfiltration Techniques - Brucon 2017.Leszek Mi?
 
Beyond Cryptojacking: studying contemporary malware in the cloud
Beyond Cryptojacking: studying contemporary malware in the cloudBeyond Cryptojacking: studying contemporary malware in the cloud
Beyond Cryptojacking: studying contemporary malware in the cloudMattMuir5
 
Strategies for developing and deploying your embedded applications and images
Strategies for developing and deploying your embedded applications and imagesStrategies for developing and deploying your embedded applications and images
Strategies for developing and deploying your embedded applications and imagesMender.io
 
A Kernel of Truth: Intrusion Detection and Attestation with eBPF
A Kernel of Truth: Intrusion Detection and Attestation with eBPFA Kernel of Truth: Intrusion Detection and Attestation with eBPF
A Kernel of Truth: Intrusion Detection and Attestation with eBPFoholiab
 
DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...
DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...
DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...DevSecCon
 
Pen Testing Development
Pen Testing DevelopmentPen Testing Development
Pen Testing DevelopmentCTruncer
 
WebCamp 2016: Python. Вячеслав Каковский: Real-time мессенджер на Python. Осо...
WebCamp 2016: Python. Вячеслав Каковский: Real-time мессенджер на Python. Осо...WebCamp 2016: Python. Вячеслав Каковский: Real-time мессенджер на Python. Осо...
WebCamp 2016: Python. Вячеслав Каковский: Real-time мессенджер на Python. Осо...WebCamp
 
Wireshark 101 - OWASP Chandigarh Meetup - CyberForge Academy
Wireshark 101 - OWASP Chandigarh Meetup - CyberForge AcademyWireshark 101 - OWASP Chandigarh Meetup - CyberForge Academy
Wireshark 101 - OWASP Chandigarh Meetup - CyberForge Academycyberforgeacademy
 
Using protocol analyzer on mikrotik
Using protocol analyzer on mikrotikUsing protocol analyzer on mikrotik
Using protocol analyzer on mikrotikAchmad Mardiansyah
 
WebCamp Ukraine 2016: Instant messenger with Python. Back-end development
WebCamp Ukraine 2016: Instant messenger with Python. Back-end developmentWebCamp Ukraine 2016: Instant messenger with Python. Back-end development
WebCamp Ukraine 2016: Instant messenger with Python. Back-end developmentViach Kakovskyi
 
Delivering a bleeding edge community-led openstack distribution: RDO
Delivering a bleeding edge community-led openstack distribution: RDO Delivering a bleeding edge community-led openstack distribution: RDO
Delivering a bleeding edge community-led openstack distribution: RDO Chandan Kumar
 
An EyeWitness View into your Network
An EyeWitness View into your NetworkAn EyeWitness View into your Network
An EyeWitness View into your NetworkCTruncer
 
Egress-Assess and Owning Data Exfiltration
Egress-Assess and Owning Data ExfiltrationEgress-Assess and Owning Data Exfiltration
Egress-Assess and Owning Data ExfiltrationCTruncer
 
OpenWrt From Top to Bottom
OpenWrt From Top to BottomOpenWrt From Top to Bottom
OpenWrt From Top to BottomKernel TLV
 
Iot development from prototype to production
Iot development from prototype to productionIot development from prototype to production
Iot development from prototype to productionMender.io
 
RootStack - Devfactory
RootStack - DevfactoryRootStack - Devfactory
RootStack - DevfactoryKangaroot
 
OpenStack Cinder On-Boarding Education - Boston Summit - 2017
OpenStack Cinder On-Boarding Education - Boston Summit - 2017OpenStack Cinder On-Boarding Education - Boston Summit - 2017
OpenStack Cinder On-Boarding Education - Boston Summit - 2017Jay Bryant
 
FastNetMon and Metrics
FastNetMon and MetricsFastNetMon and Metrics
FastNetMon and MetricsAltinity Ltd
 

Ähnlich wie Pyongyang Fortress (20)

May The Data Stay with U! Network Data Exfiltration Techniques - Brucon 2017.
May The Data Stay with U! Network Data Exfiltration Techniques - Brucon 2017.May The Data Stay with U! Network Data Exfiltration Techniques - Brucon 2017.
May The Data Stay with U! Network Data Exfiltration Techniques - Brucon 2017.
 
Beyond Cryptojacking: studying contemporary malware in the cloud
Beyond Cryptojacking: studying contemporary malware in the cloudBeyond Cryptojacking: studying contemporary malware in the cloud
Beyond Cryptojacking: studying contemporary malware in the cloud
 
Strategies for developing and deploying your embedded applications and images
Strategies for developing and deploying your embedded applications and imagesStrategies for developing and deploying your embedded applications and images
Strategies for developing and deploying your embedded applications and images
 
A Kernel of Truth: Intrusion Detection and Attestation with eBPF
A Kernel of Truth: Intrusion Detection and Attestation with eBPFA Kernel of Truth: Intrusion Detection and Attestation with eBPF
A Kernel of Truth: Intrusion Detection and Attestation with eBPF
 
DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...
DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...
DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...
 
Pen Testing Development
Pen Testing DevelopmentPen Testing Development
Pen Testing Development
 
WebCamp 2016: Python. Вячеслав Каковский: Real-time мессенджер на Python. Осо...
WebCamp 2016: Python. Вячеслав Каковский: Real-time мессенджер на Python. Осо...WebCamp 2016: Python. Вячеслав Каковский: Real-time мессенджер на Python. Осо...
WebCamp 2016: Python. Вячеслав Каковский: Real-time мессенджер на Python. Осо...
 
Wireshark 101 - OWASP Chandigarh Meetup - CyberForge Academy
Wireshark 101 - OWASP Chandigarh Meetup - CyberForge AcademyWireshark 101 - OWASP Chandigarh Meetup - CyberForge Academy
Wireshark 101 - OWASP Chandigarh Meetup - CyberForge Academy
 
Using protocol analyzer on mikrotik
Using protocol analyzer on mikrotikUsing protocol analyzer on mikrotik
Using protocol analyzer on mikrotik
 
WebCamp Ukraine 2016: Instant messenger with Python. Back-end development
WebCamp Ukraine 2016: Instant messenger with Python. Back-end developmentWebCamp Ukraine 2016: Instant messenger with Python. Back-end development
WebCamp Ukraine 2016: Instant messenger with Python. Back-end development
 
Delivering a bleeding edge community-led openstack distribution: RDO
Delivering a bleeding edge community-led openstack distribution: RDO Delivering a bleeding edge community-led openstack distribution: RDO
Delivering a bleeding edge community-led openstack distribution: RDO
 
Cooperative Data Exploration with iPython Notebook
Cooperative Data Exploration with iPython NotebookCooperative Data Exploration with iPython Notebook
Cooperative Data Exploration with iPython Notebook
 
Rpki with rpki.net tools
Rpki with rpki.net toolsRpki with rpki.net tools
Rpki with rpki.net tools
 
An EyeWitness View into your Network
An EyeWitness View into your NetworkAn EyeWitness View into your Network
An EyeWitness View into your Network
 
Egress-Assess and Owning Data Exfiltration
Egress-Assess and Owning Data ExfiltrationEgress-Assess and Owning Data Exfiltration
Egress-Assess and Owning Data Exfiltration
 
OpenWrt From Top to Bottom
OpenWrt From Top to BottomOpenWrt From Top to Bottom
OpenWrt From Top to Bottom
 
Iot development from prototype to production
Iot development from prototype to productionIot development from prototype to production
Iot development from prototype to production
 
RootStack - Devfactory
RootStack - DevfactoryRootStack - Devfactory
RootStack - Devfactory
 
OpenStack Cinder On-Boarding Education - Boston Summit - 2017
OpenStack Cinder On-Boarding Education - Boston Summit - 2017OpenStack Cinder On-Boarding Education - Boston Summit - 2017
OpenStack Cinder On-Boarding Education - Boston Summit - 2017
 
FastNetMon and Metrics
FastNetMon and MetricsFastNetMon and Metrics
FastNetMon and Metrics
 

Mehr von Mayank Dhiman

SENTRY MBA Whitepaper.pdf
SENTRY MBA Whitepaper.pdfSENTRY MBA Whitepaper.pdf
SENTRY MBA Whitepaper.pdfMayank Dhiman
 
Breaking Fraud & Bot detection solutions
Breaking Fraud & Bot detection solutionsBreaking Fraud & Bot detection solutions
Breaking Fraud & Bot detection solutionsMayank Dhiman
 
Breaking Fraud & Bot Detection Solutions
Breaking Fraud & Bot Detection SolutionsBreaking Fraud & Bot Detection Solutions
Breaking Fraud & Bot Detection SolutionsMayank Dhiman
 
Automation Attacks At Scale
Automation Attacks At ScaleAutomation Attacks At Scale
Automation Attacks At ScaleMayank Dhiman
 
Breaking and Fixing Content-Based Filtering
Breaking and Fixing Content-Based FilteringBreaking and Fixing Content-Based Filtering
Breaking and Fixing Content-Based FilteringMayank Dhiman
 
Helping People Walk the Narrow Path
Helping People Walk the Narrow PathHelping People Walk the Narrow Path
Helping People Walk the Narrow PathMayank Dhiman
 
Spy vs SPI: Hacking the Stratus ADS-B Transponder
  Spy vs SPI: Hacking the Stratus ADS-B Transponder  Spy vs SPI: Hacking the Stratus ADS-B Transponder
Spy vs SPI: Hacking the Stratus ADS-B TransponderMayank Dhiman
 
Sybil Account Detection in OSN
Sybil Account Detection in OSNSybil Account Detection in OSN
Sybil Account Detection in OSNMayank Dhiman
 
Liar Buyer Fraud, and How to Curb It
Liar Buyer Fraud, and How to Curb ItLiar Buyer Fraud, and How to Curb It
Liar Buyer Fraud, and How to Curb ItMayank Dhiman
 

Mehr von Mayank Dhiman (9)

SENTRY MBA Whitepaper.pdf
SENTRY MBA Whitepaper.pdfSENTRY MBA Whitepaper.pdf
SENTRY MBA Whitepaper.pdf
 
Breaking Fraud & Bot detection solutions
Breaking Fraud & Bot detection solutionsBreaking Fraud & Bot detection solutions
Breaking Fraud & Bot detection solutions
 
Breaking Fraud & Bot Detection Solutions
Breaking Fraud & Bot Detection SolutionsBreaking Fraud & Bot Detection Solutions
Breaking Fraud & Bot Detection Solutions
 
Automation Attacks At Scale
Automation Attacks At ScaleAutomation Attacks At Scale
Automation Attacks At Scale
 
Breaking and Fixing Content-Based Filtering
Breaking and Fixing Content-Based FilteringBreaking and Fixing Content-Based Filtering
Breaking and Fixing Content-Based Filtering
 
Helping People Walk the Narrow Path
Helping People Walk the Narrow PathHelping People Walk the Narrow Path
Helping People Walk the Narrow Path
 
Spy vs SPI: Hacking the Stratus ADS-B Transponder
  Spy vs SPI: Hacking the Stratus ADS-B Transponder  Spy vs SPI: Hacking the Stratus ADS-B Transponder
Spy vs SPI: Hacking the Stratus ADS-B Transponder
 
Sybil Account Detection in OSN
Sybil Account Detection in OSNSybil Account Detection in OSN
Sybil Account Detection in OSN
 
Liar Buyer Fraud, and How to Curb It
Liar Buyer Fraud, and How to Curb ItLiar Buyer Fraud, and How to Curb It
Liar Buyer Fraud, and How to Curb It
 

Kürzlich hochgeladen

Call Girls Ahmedabad +917728919243 call me Independent Escort Service
Call Girls Ahmedabad +917728919243 call me Independent Escort ServiceCall Girls Ahmedabad +917728919243 call me Independent Escort Service
Call Girls Ahmedabad +917728919243 call me Independent Escort Serviceshivanisharma5244
 
300003-World Science Day For Peace And Development.pptx
300003-World Science Day For Peace And Development.pptx300003-World Science Day For Peace And Development.pptx
300003-World Science Day For Peace And Development.pptxryanrooker
 
pumpkin fruit fly, water melon fruit fly, cucumber fruit fly
pumpkin fruit fly, water melon fruit fly, cucumber fruit flypumpkin fruit fly, water melon fruit fly, cucumber fruit fly
pumpkin fruit fly, water melon fruit fly, cucumber fruit flyPRADYUMMAURYA1
 
Climate Change Impacts on Terrestrial and Aquatic Ecosystems.pptx
Climate Change Impacts on Terrestrial and Aquatic Ecosystems.pptxClimate Change Impacts on Terrestrial and Aquatic Ecosystems.pptx
Climate Change Impacts on Terrestrial and Aquatic Ecosystems.pptxDiariAli
 
Human & Veterinary Respiratory Physilogy_DR.E.Muralinath_Associate Professor....
Human & Veterinary Respiratory Physilogy_DR.E.Muralinath_Associate Professor....Human & Veterinary Respiratory Physilogy_DR.E.Muralinath_Associate Professor....
Human & Veterinary Respiratory Physilogy_DR.E.Muralinath_Associate Professor....muralinath2
 
Stages in the normal growth curve
Stages in the normal growth curveStages in the normal growth curve
Stages in the normal growth curveAreesha Ahmad
 
GBSN - Microbiology (Unit 1)
GBSN - Microbiology (Unit 1)GBSN - Microbiology (Unit 1)
GBSN - Microbiology (Unit 1)Areesha Ahmad
 
biology HL practice questions IB BIOLOGY
biology HL practice questions IB BIOLOGYbiology HL practice questions IB BIOLOGY
biology HL practice questions IB BIOLOGY1301aanya
 
FAIRSpectra - Enabling the FAIRification of Spectroscopy and Spectrometry
FAIRSpectra - Enabling the FAIRification of Spectroscopy and SpectrometryFAIRSpectra - Enabling the FAIRification of Spectroscopy and Spectrometry
FAIRSpectra - Enabling the FAIRification of Spectroscopy and SpectrometryAlex Henderson
 
CURRENT SCENARIO OF POULTRY PRODUCTION IN INDIA
CURRENT SCENARIO OF POULTRY PRODUCTION IN INDIACURRENT SCENARIO OF POULTRY PRODUCTION IN INDIA
CURRENT SCENARIO OF POULTRY PRODUCTION IN INDIADr. TATHAGAT KHOBRAGADE
 
The Mariana Trench remarkable geological features on Earth.pptx
The Mariana Trench remarkable geological features on Earth.pptxThe Mariana Trench remarkable geological features on Earth.pptx
The Mariana Trench remarkable geological features on Earth.pptxseri bangash
 
Biogenic Sulfur Gases as Biosignatures on Temperate Sub-Neptune Waterworlds
Biogenic Sulfur Gases as Biosignatures on Temperate Sub-Neptune WaterworldsBiogenic Sulfur Gases as Biosignatures on Temperate Sub-Neptune Waterworlds
Biogenic Sulfur Gases as Biosignatures on Temperate Sub-Neptune WaterworldsSérgio Sacani
 
Digital Dentistry.Digital Dentistryvv.pptx
Digital Dentistry.Digital Dentistryvv.pptxDigital Dentistry.Digital Dentistryvv.pptx
Digital Dentistry.Digital Dentistryvv.pptxMohamedFarag457087
 
Bacterial Identification and Classifications
Bacterial Identification and ClassificationsBacterial Identification and Classifications
Bacterial Identification and ClassificationsAreesha Ahmad
 
An introduction on sequence tagged site mapping
An introduction on sequence tagged site mappingAn introduction on sequence tagged site mapping
An introduction on sequence tagged site mappingadibshanto115
 
GBSN - Biochemistry (Unit 1)
GBSN - Biochemistry (Unit 1)GBSN - Biochemistry (Unit 1)
GBSN - Biochemistry (Unit 1)Areesha Ahmad
 
GBSN - Microbiology (Unit 2)
GBSN - Microbiology (Unit 2)GBSN - Microbiology (Unit 2)
GBSN - Microbiology (Unit 2)Areesha Ahmad
 
Dr. E. Muralinath_ Blood indices_clinical aspects
Dr. E. Muralinath_ Blood indices_clinical  aspectsDr. E. Muralinath_ Blood indices_clinical  aspects
Dr. E. Muralinath_ Blood indices_clinical aspectsmuralinath2
 
Introduction of DNA analysis in Forensic's .pptx
Introduction of DNA analysis in Forensic's .pptxIntroduction of DNA analysis in Forensic's .pptx
Introduction of DNA analysis in Forensic's .pptxrohankumarsinghrore1
 

Kürzlich hochgeladen (20)

Call Girls Ahmedabad +917728919243 call me Independent Escort Service
Call Girls Ahmedabad +917728919243 call me Independent Escort ServiceCall Girls Ahmedabad +917728919243 call me Independent Escort Service
Call Girls Ahmedabad +917728919243 call me Independent Escort Service
 
300003-World Science Day For Peace And Development.pptx
300003-World Science Day For Peace And Development.pptx300003-World Science Day For Peace And Development.pptx
300003-World Science Day For Peace And Development.pptx
 
pumpkin fruit fly, water melon fruit fly, cucumber fruit fly
pumpkin fruit fly, water melon fruit fly, cucumber fruit flypumpkin fruit fly, water melon fruit fly, cucumber fruit fly
pumpkin fruit fly, water melon fruit fly, cucumber fruit fly
 
Climate Change Impacts on Terrestrial and Aquatic Ecosystems.pptx
Climate Change Impacts on Terrestrial and Aquatic Ecosystems.pptxClimate Change Impacts on Terrestrial and Aquatic Ecosystems.pptx
Climate Change Impacts on Terrestrial and Aquatic Ecosystems.pptx
 
Human & Veterinary Respiratory Physilogy_DR.E.Muralinath_Associate Professor....
Human & Veterinary Respiratory Physilogy_DR.E.Muralinath_Associate Professor....Human & Veterinary Respiratory Physilogy_DR.E.Muralinath_Associate Professor....
Human & Veterinary Respiratory Physilogy_DR.E.Muralinath_Associate Professor....
 
Stages in the normal growth curve
Stages in the normal growth curveStages in the normal growth curve
Stages in the normal growth curve
 
GBSN - Microbiology (Unit 1)
GBSN - Microbiology (Unit 1)GBSN - Microbiology (Unit 1)
GBSN - Microbiology (Unit 1)
 
biology HL practice questions IB BIOLOGY
biology HL practice questions IB BIOLOGYbiology HL practice questions IB BIOLOGY
biology HL practice questions IB BIOLOGY
 
FAIRSpectra - Enabling the FAIRification of Spectroscopy and Spectrometry
FAIRSpectra - Enabling the FAIRification of Spectroscopy and SpectrometryFAIRSpectra - Enabling the FAIRification of Spectroscopy and Spectrometry
FAIRSpectra - Enabling the FAIRification of Spectroscopy and Spectrometry
 
CURRENT SCENARIO OF POULTRY PRODUCTION IN INDIA
CURRENT SCENARIO OF POULTRY PRODUCTION IN INDIACURRENT SCENARIO OF POULTRY PRODUCTION IN INDIA
CURRENT SCENARIO OF POULTRY PRODUCTION IN INDIA
 
The Mariana Trench remarkable geological features on Earth.pptx
The Mariana Trench remarkable geological features on Earth.pptxThe Mariana Trench remarkable geological features on Earth.pptx
The Mariana Trench remarkable geological features on Earth.pptx
 
Biogenic Sulfur Gases as Biosignatures on Temperate Sub-Neptune Waterworlds
Biogenic Sulfur Gases as Biosignatures on Temperate Sub-Neptune WaterworldsBiogenic Sulfur Gases as Biosignatures on Temperate Sub-Neptune Waterworlds
Biogenic Sulfur Gases as Biosignatures on Temperate Sub-Neptune Waterworlds
 
Digital Dentistry.Digital Dentistryvv.pptx
Digital Dentistry.Digital Dentistryvv.pptxDigital Dentistry.Digital Dentistryvv.pptx
Digital Dentistry.Digital Dentistryvv.pptx
 
Bacterial Identification and Classifications
Bacterial Identification and ClassificationsBacterial Identification and Classifications
Bacterial Identification and Classifications
 
An introduction on sequence tagged site mapping
An introduction on sequence tagged site mappingAn introduction on sequence tagged site mapping
An introduction on sequence tagged site mapping
 
GBSN - Biochemistry (Unit 1)
GBSN - Biochemistry (Unit 1)GBSN - Biochemistry (Unit 1)
GBSN - Biochemistry (Unit 1)
 
GBSN - Microbiology (Unit 2)
GBSN - Microbiology (Unit 2)GBSN - Microbiology (Unit 2)
GBSN - Microbiology (Unit 2)
 
Dr. E. Muralinath_ Blood indices_clinical aspects
Dr. E. Muralinath_ Blood indices_clinical  aspectsDr. E. Muralinath_ Blood indices_clinical  aspects
Dr. E. Muralinath_ Blood indices_clinical aspects
 
Introduction of DNA analysis in Forensic's .pptx
Introduction of DNA analysis in Forensic's .pptxIntroduction of DNA analysis in Forensic's .pptx
Introduction of DNA analysis in Forensic's .pptx
 
Site Acceptance Test .
Site Acceptance Test                    .Site Acceptance Test                    .
Site Acceptance Test .
 

Pyongyang Fortress

  • 2. Red Star OS: Background ● Government sponsored OS (North Korea) ● Not much is known about the technology or software industry in North Korea ● North Korea is one of the worst in terms of censorship ● Supposedly ships a mysterious firewall -- Pyongyang Fortress
  • 3. Red Star OS 2.0 ● Believed to be in development since 2004 ● Russian student leaked it in 2010 ● RPM based Linux distribution ● Windows XP clone based on KDE3 ● Closest to Fedora 9 ● Base Installation + “Extra Software CD”
  • 4. Red Star 3.0 ● Leaked at the end of 2014 ● Mac OS X clone ● Client and Server version ● NO “extra software CD” leaked yet ● Uses Snort by default. No Pyongyang Fortress.
  • 5. Red Star 2.0: Installation ● Installer seems to be based on Anaconda ● Censorship Attempts ● Weird Korean usage ● Default account is root ● Switch language to English ● Software written by North Koreans exclusively available in Korean
  • 6.
  • 7. Red Star 2.0: Exploration ● Default IPtable rules (can’t access internet) ● Interesting software packages: ○ Pyongyang Fortress ○ Tripwire ○ GFTP 2.0 and OpenSSL ○ Apache, PHP, MySQL, Squid, Sendmail ○ Wine ○ Custom Anti-virus software
  • 8. Network Stack ● Linux Kernel 2.6.25-14 ● Default IPTables configuration ● Firewall NOT installed by default! ● Naenara browser [Naenara Portal] ● All requests seem to be proxied! ● Kwangmyong [Intranet] ● Only one block of 1024 IP addresses ● Entire country behind a NAT
  • 9. Port Scan Results • 21/tcp ftp • 111/tcp rpcbind • 139/tcp netbios-ssn • 445/tcp microsoft-ds • 631/tcp ipp [CUPS]
  • 10. Curious case of FTP server ● vsFTPd 2.0.5 ● Known to be a secure open source FTP server ● Minimize use of root user and uses chroot ● Counter-intuitive
  • 11. Network Services & Exploitation ● Look for publicly available exploits ● Use Metasploit to target and launch exploits ● Test if exploits blocked by Pyongyang Fortress or generate alarms ● Results: ○ They use old software ○ No warnings by the firewall ○ Unfortunately, no exploits were successful
  • 12. Pyongyang Fortress ● Initial Reverse Engineering (RPM package) ● Too similar to Snort 2.3.3 (Open source NIDS) ● Shares the following with Snort 2.3.3: ○ configuration files ○ firewall filter rules ○ some binaries ● Basically, a rip-off of Snort!!
  • 13.
  • 14. Pyongyang Fortress: Analysis ● pysips ● pys ● libiqp.h ● pys.mo ● pysgethard ● pysgetdns ● bpsign ● pic_vpn
  • 15. Pyongyang Fortress: Analysis ● pysips: Snort 2.3.3 binary but less than half of original size ● pys: the user-interface implementation and glue ● libiqp.h: Standard header file for iptables ● pys.mo: GNU message catalog for one to one translation of English to Korean messages
  • 16. Pyongyang Fortress: Analysis ● pysgethard: smartctl, control and monitor utility for SMART disks [predict drive failure!] ● pysgetdns: Smaller binary of nslookup ● bpsign: Some sort of certificate signing/verification utility. Segfaults! ● pic_vpn: Seems like a wrapper for OpenVPN
  • 17. bpSign vs OpenSSL ● OpenSSL(0.9.8a from 2005) ● bpsign is a derivative of OpenSSL ● Some custom crypto/code ● size (bpsign): 692K ● size (openssl): 364K ● Checked for anti-debugging tricks ● Seems like they started developing it and gave up, but still shipped it!
  • 18. Pyongyang Fortress: Architecture Pyongyang Fortress is a glue for ● Snort (NIDS) ● Internal DNS Resolving (nslookup) ● Adding/Removing VPN Certificates (bpsign/OpenSSL) ● Make VPN Connections (OpenVPN derivative) ● “Cool” UI
  • 20. Censorship Detection: Goal ● Whether the firewall block the request ● Whether the firewall modify the content ● Whether the firewall takes a long time to scan and analyze the content ● Whether firewall logs access to certain content
  • 22. Censorship Detection: Architecture ● Make http request from RedStar with same user agent as Naenara ○ Avoid timestamp or session id difference ○ Avoid forbidding request because of no user agent. ● Capture and fetch the web content from response packet ● Result: All content are same, without any modification. (test for 400+ URLs)
  • 23. Censorship Time Measurement ● Run script in RedStar or Fedora to make the host OS has DNS cache ● Run script in RedStar and Fedora in the same time and same network environment. ● Compare the time difference
  • 25. Censorship: Certificate Handling ● Certificate Based Tampering ● Which CAs/Countries does North Korea “Trust” ● Obtain their internal certificates (if any?)
  • 26. Certificate Store Analysis ● Naenara Certificate Store: ○ Uses old cert database store ○ Is Empty!! ● Red Star OS Certificate Store: ○ /etc/tls vs /etc/ssl [standard Linux] ○ Derived from Mozilla Root Cert List!
  • 27. Trusted Certificate List ● 41 root CAs companies ● Mostly in the US ● Heavy overlap between their cert list and mozilla’s ● They trust some extra CAs especially Polish ● Initial analysis for 3.0 shows they trust many Russian CAs
  • 28. Learnings ● Pyongyang Fortress: Security Theater! ● Hypothesis: Censorship done at intranet level as you can’t access internet directly ● Host based censorship is quite heavy
  • 29. Future Work ● Reverse engineer binaries: ○ Snort ○ Crypto ○ Backdoor ● Look for backdoors [We found one “monitor module” in Red Star 3.0] ● Try to get access to the internal network [If you dare]
  • 30. Discussion ● Bad Security ● Use of Open Source Software for Bad ● Potential Network Architecture ● Certificate Trust Dilemma ● Bad Software Development/Design Skills