Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

gatekeeper.tss.net #81

Closed
xxcriticxx opened this issue Oct 17, 2017 · 112 comments
Closed

gatekeeper.tss.net #81

xxcriticxx opened this issue Oct 17, 2017 · 112 comments
Assignees

Comments

@xxcriticxx
Copy link

@mitchellkrogza or @funilrys what is this domain used for? my pihole went crazy on it. when was this added?

@mitchellkrogza
Copy link
Member

@xxcriticxx what do you mean it went crazy? I will have to see which input source this came from.

@mitchellkrogza
Copy link
Member

@mitchellkrogza
Copy link
Member

./_HOSTS_AdBlock/domains.txt:cdn.gatekeeper.tss.net
./_HOSTS_AdBlock/domains.txt:gatekeeper.tss.net
./_HOSTS_AdBlock/domains.txt:www.gatekeeper.tss.net

@xxcriticxx
Copy link
Author

what is this domain used for? my pihole block about 2000 connections from domain

@xxcriticxx
Copy link
Author

google vaguely talks that this maybe spyware so i need to know if should worry or not

@mitchellkrogza
Copy link
Member

Can you install rkhunter on your Pi and make sure everything is OK and it has never been compromised.

@mitchellkrogza
Copy link
Member

Possibly even also scanning with clam too

@mitchellkrogza
Copy link
Member

@mitchellkrogza
Copy link
Member

mitchellkrogza commented Oct 17, 2017

@xxcriticxx it is malware > Trojan Kuluoz --- See: http:https://www.malwareurl.com/ns_listing.php?as=AS7385

@mitchellkrogza
Copy link
Member

I suggest inspecting all your PC's, phones, tablets on your network very carefully to see if one of them is infected. Trojan seems aimed at Windoze systems so I would start there if you have any.

@xxcriticxx
Copy link
Author

i got pihole running on regular pc not pie3

@xxcriticxx
Copy link
Author

any recommendation on program?

@mitchellkrogza
Copy link
Member

mitchellkrogza commented Oct 17, 2017

Suggestion to download one or more of these bootable live antivirus / malware CD's and check the pc is not infected > https://www.lifewire.com/free-bootable-antivirus-tools-2625785 with a live CD you can boot from it and scan the entire drive without the OS loading. Only proper way to check as any malware will evade any malware scanners you try to load into the OS

@xxcriticxx
Copy link
Author

let me try first see what malwarebytes finds. then i go for live cd for deeper cleaning.

@smed79
Copy link
Contributor

smed79 commented Oct 17, 2017

let me try first see what malwarebytes finds.

Check also using AdwCleaner https://www.malwarebytes.com/adwcleaner/

@xxcriticxx
Copy link
Author

@smed79 thats part of malwarebytes now right?

@mitchellkrogza
Copy link
Member

mitchellkrogza commented Oct 17, 2017

@xxcriticxx If you never had your pihole and this list you would never have discovered this. When you say it went crazy it sounds like any malware that when you block it's outgoing conections it goes absolutely mental. Can you provide me with a full log of all things it blocked when it went crazy so I can analyze that.

@xxcriticxx
Copy link
Author

we still dont know what it is lets hope i find it

this connection for right now

capture

@xxcriticxx
Copy link
Author

4 connections every 5 minutes or so

Oct 17 11:18:18 dnsmasq[4737]: /etc/pihole/gravity.list gatekeeper.tss.net is 192.168.1.131
Oct 17 11:18:18 dnsmasq[4737]: /etc/pihole/gravity.list gatekeeper.tss.net is 192.168.1.131
Oct 17 11:18:18 dnsmasq[4737]: /etc/pihole/gravity.list gatekeeper.tss.net is 192.168.1.131
Oct 17 11:18:18 dnsmasq[4737]: /etc/pihole/gravity.list gatekeeper.tss.net is 192.168.1.131

@funilrys
Copy link
Member

Hello there,

All suggestion are great but are we talking about windows ? 🤔

If we're talking about windows then, you should execute netstat -b to get the PID of the program initiating the outgoing connections...

@xxcriticxx
Copy link
Author

@funilrys this send every 5 min i dont think connection would stay open that long

@funilrys
Copy link
Member

@xxcriticxx Well with netstat -b 5 >> C:\connections.txt you can set the timeout (in this example 5 seconds)

@xxcriticxx
Copy link
Author

@funilrys i still dont know what am looking for gatekeeper ip?

@funilrys
Copy link
Member

Yes repeating IP (from gatekeeper) then you get the PID of the programm :)

Once you got the PID you can get the program name with something like tasklist /fi "pid eq PIDOFTHEPROGRAM" (I used that only once in my life and it wasn't in the most recent build of Windows 😹 )

@xxcriticxx
Copy link
Author

its going be very funny if i dont find shit

@xxcriticxx
Copy link
Author

3 hr of scanning and found nothing :(

@xxcriticxx
Copy link
Author

@mitchellkrogza any order ideas How to catch this something

@xxcriticxx
Copy link
Author

@funilrys netstat only shows local ip not external

@xxcriticxx
Copy link
Author

ok this works going do rest of computer now

@xxcriticxx
Copy link
Author

file removed gatekeeper still in the logs

@mitchellkrogza
Copy link
Member

My only solution and honest advice would be a clean slate. Wipe the box and reinstall Ubuntu. I would not honestly go any further not knowing my main Ubuntu box has a problem. Sorry not good news but that is what I would do personally.

@xxcriticxx
Copy link
Author

i dont think its ubuntu or windows its one of the iot calling home

@mitchellkrogza
Copy link
Member

But they were all turned off NO?

@mitchellkrogza
Copy link
Member

I can’t be any clearer

  1. Turn off everything
  2. Only have Ubuntu box running with pihole and monitor to see if any connections to gatekeeper
  3. If NONE then turn on one device and ONE device only and monitor to see if there are any connections to gatekeeper.
  4. If None, turn off device
  5. Turn on next device and monitor to see if any connections to gatekeeper

Leave each device up and running for at least 10-20 minutes while monitoring but then shut it down again before testing next one.

This takes time and patience and is the ONLY way you will find the infected device.

@xxcriticxx
Copy link
Author

@mitchellkrogza i cant turn off fire alarms and thermostats they dont have off option

everything that could off been turn off was turn off

@mitchellkrogza
Copy link
Member

@funilrys any ideas here? This is showing the real downside of IOT devices and how problematic they can be and potential dangers of insecure ones

@xxcriticxx
Copy link
Author

@funilrys asleep by now by this long post

@funilrys
Copy link
Member

funilrys commented Oct 18, 2017

Hello guys,

Let me resume a bit ...

  • Pi-Hole detect outgoing connection to that domain
  • After all machine has been taking down only ubuntu (pi-hole) get the log

So if we are at that level, we have 2 options, monitor all the home or monitor each machine to find which one is "infected"

So in ubuntu, it's simple if it's an outgoing connection:

$  netstat -cnputw

give us a real-time outgoing connection (from that machine)

For other machines it depends if you know the system and has access to them. Otherwise for the second point, to monitor all the house we need to understand how your router is set up which information we don't have if I read right ...

P.S Is Pi-Hole connected directly to the router or is it the router? 🤔

P.S2 Our goals is to find an IP, a MAC, o program or everything related to that domain

@xxcriticxx
Copy link
Author

Pihole is plugin one of the ports on the back of the router

Pihole ip is enter I dhcp field in the router

@xxcriticxx
Copy link
Author

@funilrys can we save this to txt file?

@mitchellkrogza
Copy link
Member

@xxcriticxx you can also see all connected devices on your network by running nmap -sP 192.168.1.1/24 if your network IP addressing is different like 10.0.0.1 etc just change the command line to nmap -sP 10.0.0.1/24

@funilrys
Copy link
Member

Well you can keep it runing and output with >> output at the end of the command !

@xxcriticxx
Copy link
Author

I will try both shortly

@xxcriticxx
Copy link
Author

nmap only gives me list of my current clients not where they connect

@xxcriticxx
Copy link
Author

i think am going have to use pihole dhcp in order to assign ip to my clients so i can see what connects where

@mitchellkrogza
Copy link
Member

@xxcriticxx probably a good idea. Does piHole (sorry never used it) not show you all local IP's and where they are connecting to ?

@xxcriticxx
Copy link
Author

Not right now. Router does dhcp right now. I have switch it around and let pihole do it.

@mitchellkrogza
Copy link
Member

Great, keep us updated and really hope you find the culprit.

@xxcriticxx
Copy link
Author

plus i need to format few system as they are supper slooooooooooooooooow

@mitchellkrogza you can install pihole on most linux system i recommend for weekend project

@mitchellkrogza
Copy link
Member

@xxcriticxx

screen shot 2017-11-03 at 12 31 28 pm

@xxcriticxx
Copy link
Author

@mitchellkrogza please provide me link to this article

@mitchellkrogza
Copy link
Member

https://youtu.be/Op0tHjExST8 subscribe to their channel they talk a lot about IOT device hacking.

This one might also interest you

https://motherboard.vice.com/en_us/article/aekj9j/internet-of-things-ransomware-smart-thermostat

@xxcriticxx
Copy link
Author

db.local.clamav.net 514

clamav calls home over 500 in last hour probably update out

@funilrys
Copy link
Member

funilrys commented Feb 9, 2018

@eladkarako Is there any recommendation out there? Cause I read elsewhere:

I don't recommend adding/using ANY those list anywhere anymore.

funilrys pushed a commit that referenced this issue Mar 13, 2018
funilrys pushed a commit that referenced this issue Mar 13, 2018
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

4 participants