CNIT 125: Honeypot and Malware Presentation Alan Wennersten Jeffrey Tom.

Slides:



Advertisements
Similar presentations
Εμμανουήλ Βασιλομανωλάκης Υποψήφιος Διδάκτωρ Telecooperation Group, Technische Universität Darmstadt Center for Advanced Security Research Darmstadt (CASED)
Advertisements

Greg Williams CS691 Summer Honeycomb  Introduction  Preceding Work  Important Points  Analysis  Future Work.
1 Chapter 7 Intrusion Detection. 2 Objectives In this chapter, you will: Understand intrusion detection benefits and problems Learn about network intrusion.
Presentation by: Peter Thomas Blue Lance, Inc Using SIEM Solutions Effectively to meet Security, Audit, and Compliance Requirements.
Honeypot 서울과학기술대학교 Jeilyn Molina Honeypot is the software or set of computers that are intended to attract attackers, pretending to be weak.
MONITORING TOOLS Open Source Security Tools to monitor your network.
Honey Pots: Natures Dessert or Cyber Defense Tool? Eric Richardson.
1.  To analyze and explain the IDS placement in network topology  To explain the relationship between honey pots and IDS  To explain, analyze and evaluate.
Snort - an network intrusion prevention and detection system Student: Yue Jiang Professor: Dr. Bojan Cukic CS665 class presentation.
Worm and Botnet Trapper System Using Honeypots Yan Gao & Usman Jafarey.
5/1/2006Sireesha/IDS1 Intrusion Detection Systems (A preliminary study) Sireesha Dasaraju CS526 - Advanced Internet Systems UCCS.
The Internet Useful Definitions and Concepts About the Internet.
Web Server Administration
Creating WordPress Websites. Creating a site on your computer Local server Local WordPress installation Setting Up Dreamweaver.
Intrusion Prevention System DYNAMIC HONEYNET by Rosenfeld Asaf advisor Uritzky Max.
USENIX LISA ‘99 Conference © Copyright 1999, Martin Roesch Snort - Lightweight Intrusion Detection for Networks Martin Roesch.
MSIT 458 – The Chinchillas. Offense Overview Botnet taxonomies need to be updated constantly in order to remain “complete” and are only as good as their.
Penetration Testing Security Analysis and Advanced Tools: Snort.
Copyright Justin C. Klein HECTOR Security Intelligence Platform Developed for: University of Pennsylvania School of Arts & Science.
The Most Analytical and Comprehensive Defense Network in a Box.
1 Web Server Administration Chapter 1 The Basics of Server and Web Server Administration.
Security Overview for Microsoft Infrastructures Fred Baumhardt and James Noyce Infrastructure Solutions and Security Solutions Teams Microsoft Security.
HoneyD (Part 2) Small Business NIDS This presentation demonstrates the ability for Small Businesses to emulate virtual operating systems and conduct.
Honeypots. Introduction A honeypot is a trap set to detect, deflect, or in some manner counteract attempts at unauthorized use of information systems.
ECE4112 Lab 7: Honeypots and Network Monitoring and Forensics Group 13 + Group 14 Allen Brewer Jiayue (Simon) Chen Daniel Chu Chinmay Patel.
Honeypot and Intrusion Detection System
Bots Used to Facilitate Spam Matt Ziemniak. Discuss Snort lab improvements Spam as a vehicle behind cyber threats Bots and botnets What can be done.
ITIS 1210 Introduction to Web-Based Information Systems Chapter 23 How Web Host Servers Work.
CSCI 530 Lab Intrusion Detection Systems IDS. A collection of techniques and methodologies used to monitor suspicious activities both at the network and.
KFSensor Vs Honeyd Honeypot System Sunil Gurung
Hour 7 The Application Layer 1. What Is the Application Layer? The Application layer is the top layer in TCP/IP's protocol suite Some of the components.
1Of 25. 2Of 25  Definition  Advantages & Disadvantages  Types  Level of interaction  Honeyd project: A Virtual honeypot framework  Honeynet project:
HONEYPOTS PRESENTATION TEAM: TEAM: Ankur Sharma Ashish Agrawal Elly Bornstein Santak Bhadra Srinivas Natarajan.
HONEYPOT By SIDDARTHA ELETI CLEMSON UNIVERSITY. Introduction Introduced in 1990/1991 by Clifford Stoll’™s in his book “The Cuckoo’s Egg” and by Bill Cheswick’€™s.
Linux Networking and Security
Network Security. 2 SECURITY REQUIREMENTS Privacy (Confidentiality) Data only be accessible by authorized parties Authenticity A host or service be able.
Mapping Internet Sensors with Probe Response Attacks Authors: John Bethencourt, Jason Franklin, Mary Vernon Published At: Usenix Security Symposium, 2005.
A Virtual Honeypot Framework Niels Provos Google, Inc. The 13th USENIX Security Symposium, August 9–13, 2004 San Diego, CA Presented by: Sean Mondesire.
1 HoneyNets. 2 Introduction Definition of a Honeynet Concept of Data Capture and Data Control Generation I vs. Generation II Honeynets Description of.
Nexthink V5 Demo Security – Malicious Anomaly. Situation › Avoid damage resulting from the incident itself and the cost of the unplanned response › Protection.
 Load balancing is the process of distributing a workload evenly throughout a group or cluster of computers to maximize throughput.  This means that.
DETECTING TARGETED ATTACKS USING SHADOW HONEYPOTS AUTHORS: K. G. Anagnostakisy, S. Sidiroglouz, P. Akritidis, K. Xinidis, E. Markatos, A. D. Keromytisz.
Snort - Lightweight Intrusion Detection for Networks YOUNG Wo Sang Program Committee, PISA
Unit 9: Distributing Computing & Networking Kaplan University 1.
Advanced Packet Analysis and Troubleshooting Using Wireshark 23AF
1 Microsoft Windows 2000 Network Infrastructure Administration Chapter 4 Monitoring Network Activity.
Automated Worm Fingerprinting Authors: Sumeet Singh, Cristian Estan, George Varghese and Stefan Savage Publish: OSDI'04. Presenter: YanYan Wang.
Firewalls Fighting Spyware, Viruses, and Malware Ch 5.
Chapter 11 – Cloud Application Development. Contents Motivation. Connecting clients to instances through firewalls. Cloud Computing: Theory and Practice.
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
Unit 2 Personal Cyber Security and Social Engineering Part 2.
Final Project: Advanced Security Blade IPS and DLP blades.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Web and Proxy Server.
Snort – IDS / IPS.
Instructor Materials Chapter 10: Application Layer
Modern Honey Net An Introduction.
Defeat Tomorrow’s Threats Today
Node.js Express Web Services
Exam Name: CCIE Security Written
Footprinting and Scanning
Sweetening Your Threat Intelligence with Automated Honeypots
Intro to Ethical Hacking
ICTF EC2 By Daniel Ruiz.
12/6/2018 Honeypot ICT Infrastructure Sashan
Chapter 4: Protecting the Organization
FORTH’s Honeypots CIPSEC workshop Frankfurt 16/10/2018
Bro, I Can See You Moving Laterally
Web Application Development Using PHP
Presentation transcript:

CNIT 125: Honeypot and Malware Presentation Alan Wennersten Jeffrey Tom

Overview What is a Honeypot/Why we chose Honeypot for the project Dionaea Configuration Modern Honeypot Network Walkthrough/screenshots Malware Analyzing captured binaries IP Addresses

What is a Honeypot?/Why we chose Honeypots ●decoy system set up to capture information about an attacker for analysis and defense. ○high interaction- use real operating systems and applications. ○low interaction-emulate services and allow limited interaction with attacker and malware. Why we chose a honeypot: ●malware analysis

Successor to the Nepenthes honeypot project. Developed under the Honeynet Project’s 2009 Summer of Code. Low interaction honeypot, offering limited services. Designed to trap malware payloads for analysis Scientific name for the Venus Flytrap plant. Dionaea

Python scripting language LibEmu to detect malware payloads supports IPv6 and TLS Dionaea

Protocols offered by Dionaea Server Message Block (SMB) Hypertext Transfer Protocol (HTTP) File Transfer Protocol (FTP) Trivial File Transfer Protocol (TFTP) Structured Query Language-(MS SQL and MySQL) Voice over Internet-Session Initiation Protocol (SIP) Dionaea

Issues with Dionaea No longer supported! Developer’s website is down: but can be installed from github or other websites NMAP now fingerprints Dionaea Dionaea

Our Configuration Amazon AWS EC2 instance Ubuntu 14.04

Modern Honeypot Network honeypot management system free, open source from Threatstream easily deployed

Modern Honeypot Network Supported honeypots Amun Conpot Dionaea ElasticHoney Glastopf Kippo p0f Shockpot Snort Suricata

Modern Honeypot Network Dashboard statistical information about previous 24 hours top 5 IPs top 5 ports attacked top 5 honeypots (if multiple honeypots installed) top 5 sensors top 5 attack signatures (Snort)

Modern Honeypot Network

Attacks Report lists IP address of attacker, destination port, protocol used and honeypot being attacked

Modern Honeypot Network

Honey Map Graphical representation of attacks Uses MaxMind to geolocate IP addresses of attacking servers. honeymap

Honeymap

additional information by mousing over attack indicator or country.

Payloads Report Shows payloads delivered to honeypot. Could be malware (Dionaea) or intrusion (Snort) Shows sending IP, destination IP, sending port, destination port, malware hash or signature

Payloads Report

Adding Additional Honeypots to MHN Very easy to implement through the Deployments page. Add from pre-populated list or script your own honeypots.

Adding Additional Honeypots to MHN

Analyzing data collected by the Dionaea honeypot

We have 154,174 events in our honeypot. Now what?

Threat Intelligence Better understanding of attackers (threat actors): identity, motivations, capabilities In principle, helps defenders mitigate active attacks and prevent future attacks Actual value of TI is debatable (Norse Security, RIP)

Anazlyzing Captured Binaries

REMnux REMnux (Reverse-Engineering Malware) Linux distro Created & maintained by Lenny Zeltser Ubuntu base Collection of malware analysis tools

VirusTotal Good, but manual file uploading is tedious

virustotal-search.py By Didier Stevens Uses VirusTotal public API to search binary hashes

MASTIFF Comprehensive static analysis and data extraction

MASTIFF MASTIFF outputs SQLite file

Fuzzy Hashing Compensates for polymorphic malware code Uses spamsum, a locality-sensitive hashing algorithm We can use it to determine that nearly all of the selected binaries are Conficker variants

IP Addresses

Just-Metadata OS intel gathering and IP metadata tool Includes Shodan, threat feeds, VirusTotal, IP Whois

Just-Metadata Threat stream data

Honeypot IP Adress

Questions