Howto find Meterpre...
 
Notifications
Clear all

Howto find Meterpreter and similar rootkits?

11 Posts
6 Users
0 Likes
378 Views
(@chrispa)
Posts: 5
Active Member
Topic starter
 

Is it possible to find Meterpreter or similar rootkits which don't modify the hard disk but are only stored in RAM?

Most common anti-rootkit software like rkhunter and chkrootkit don't find it.

Are they visible in a Memory Dump? Howto make a memory dump on linux? Is it possible with a PCI / Firewire card or does the board has to have Firewire itself?

- chris

 
Posted : 21/05/2011 4:22 pm
(@jonathan)
Posts: 878
Prominent Member
 

Is it possible to find Meterpreter or similar rootkits which don't modify the hard disk but are only stored in RAM?

Most common anti-rootkit software like rkhunter and chkrootkit don't find it.

Are they visible in a Memory Dump? Howto make a memory dump on linux? Is it possible with a PCI / Firewire card or does the board has to have Firewire itself?

- chris

The Volatility Framework https://www.volatilesystems.com/default/volatility can be your friend here.

 
Posted : 21/05/2011 5:16 pm
(@xennith)
Posts: 177
Estimable Member
 

The more advanced rootkits can actually fake the contents of RAM, I think you could use DMA to get a more accurate picture.

Theres a load of anti-rootkit tools out there, redpill, rootkit revealer, black ice etc which might be able to find it. Meterpreter isnt exceptionally stealthy, most AV will pick it up.

 
Posted : 21/05/2011 5:57 pm
lucpel
(@lucpel)
Posts: 55
Trusted Member
 

to dump phisical memory dd if=/dev/mem of=/yourdirectory/filename

cheers

 
Posted : 22/05/2011 8:15 am
(@chrispa)
Posts: 5
Active Member
Topic starter
 

to dump phisical memory dd if=/dev/mem of=/yourdirectory/filename

Some websites said this wouldn't work on recent linux distributions. On the other hand, I got some output on Lucid Lynx this way. Who is right?

What cheap Direct Memory Access hardware is available?

 
Posted : 22/05/2011 1:34 pm
(@chrispa)
Posts: 5
Active Member
Topic starter
 

Theres a load of anti-rootkit tools out there, redpill, rootkit revealer, black ice etc which might be able to find it. Meterpreter isnt exceptionally stealthy, most AV will pick it up.

I tried rkhunter and chkrootkit. They didn't do a good job. I will have a look at the others.

 
Posted : 22/05/2011 1:35 pm
(@xennith)
Posts: 177
Estimable Member
 

You do realise that meterpreter is a windows only payload right?

 
Posted : 22/05/2011 8:31 pm
(@chrispa)
Posts: 5
Active Member
Topic starter
 

You do realise that meterpreter is a windows only payload right?

I didnt. Thank you.

 
Posted : 23/05/2011 11:27 pm
(@echo6)
Posts: 87
Trusted Member
 

If CONFIG_STRICT_DEVMEM=y, which is enabled by default for Kernel versions distrbuted on most Distro today then yes dd'ing /dev/mem will fail. You can only grab the first 1Mb of memory + some data regions, i.e. PCI space and BIOS code.

Yes, it is possible to identify metasploit meterpreter actvity in Windows memory dumps using Volatility.

Avoiding detection is possible using Metasploit, so for example meterpreter payloads can avoid anti-virus using ShellCodeExec.

 
Posted : 26/05/2011 1:26 am
(@corey_h)
Posts: 43
Eminent Member
 

Is it possible to find Meterpreter or similar rootkits which don't modify the hard disk but are only stored in RAM?

Peter Silberman's 2009 Blackhat paper titled "Metasploit Reconstructing the Scene of the Crime" may provide you with some useful information. His paper covers how to use Mandiant's Memoryze to reconstruct a Meterpreter session.

The paper is located here http//www.blackhat.com/presentations/bh-usa-09/SILBERMAN/BHUSA09-Silberman-MetasploitAutopsy-PAPER.pdf

Corey Harrell
"Journey into Incident Response"
http//journeyintoir.blogspot.com

 
Posted : 26/05/2011 11:18 pm
Page 1 / 2
Share: