SlideShare uma empresa Scribd logo
1 de 37
Eradicate the Bots in the
Belfry
Eric Vanderburg
JurInnov, Ltd.
October 26, 2012

© 2012 JurInnov Ltd. All Rights Reserved.
Presentation Overview
• The Internet is always attacking you but are you
attacking the Internet?
• Botnet overview
• Defining the threat
• Command and Control servers
• Propagation
• Detection
• Prevention
• Response
1
© 2012 JurInnov Ltd. All Rights Reserved.
Botnet Overview
• Bot
– Program that performs automated tasks
– Remote controlled
– AKA: zombie or drone

• Botnet – collection of bots remotely controlled
and working together to perform tasks
• Bot herd – a subset of the botnet that is allocated
to an entity or project
• Bot herder – bot master
2
© 2012 JurInnov Ltd. All Rights Reserved.
Threat defined
•
•
•
•

Over 200 million bots worldwide
12% of bots active
Half a million infected each day to maintain herd
Botnets rented: ($90/day, $15/hr DDoS bot)

3
© 2012 JurInnov Ltd. All Rights Reserved.
Threat defined – What is done with botnets?
•
•
•
•
•
•

DDoS
Spam
Distribute copyrighted material
Data mining
Hacking /Hacktivism
Fraud
– Click fraud
– Ebay feedback
– Pump & Dump

• Covert communication
4
© 2012 JurInnov Ltd. All Rights Reserved.
Criminal approach
• Data collection
– Collect financial data (file scan, HTML injection)
– Harvest usernames and passwords

• Monetization
– Raid accounts
– Fraud

• Laundering
– Recruit money mules
– Bounce money from account to account
5
© 2012 JurInnov Ltd. All Rights Reserved.
2007
Zeus
• Phishing w/ customizable data
2007
collection Cutwail
methods
• 2008 DDoS
Spam, C&C
• Web based Mariposa (Butterfly)
2003
RBot
1999
Pretty Park
• • Harvests email addresses
Rented TDSS
• Stealthy and difficultspace for spam,
2008 botnet to detect
• Encrypts
• Used IRC for C&C & updates itself
• Rootkit
2004
PolyBot
• Sold andSets andatheft hackers rented
“licensed” to of personal
•DDoS, up proxy that is
1999& email harvesting
SubSevenAdmin shell access
•
• ICQ
• data theft Email
Delivery:
for information anonymous web
to other for
Used IRC GTBot • Builds on AgoBot
for C&C
2005
MyTob
2000
• •DoS
•
Polymorphs through encrypted Delivery:
• • Bounce (relay)• IRC traffic Keylogger, • Delivery:access MSN, P2P, USB
Keylogger
• DDoS,
web form Phishing, Social
Networking
•
• • Portshell access encapsulation webcam capture Delivery: Trojan embedded
Admin scan
collection,
• Delivery: email spam using in software
• DDoS
MyDoom w/ own SMTP server
• Delivery: email

History

1999 2000

2002

2003

2004

2005

2006

2007

2008

2009

2002
SDBot
2009
Koobface
2006
Rustock
• Keylogger
2002
AgoBot
•
• 2007 DDoS Installs pay-per-install
Spam, Storm
• Delivery: WebDav and
• Modular design
• •Uses rootkit tomalware
hide
MSSQL vulnerabilities,
Spam • Delivery: Social Networking
2003
SpyBot
• DDoS
• Encrypts spam in TLS
DameWare remote mgmt
Dynamic
• • Builds on SDBot
Hides with rootkit tech • •Robust C&C fast flux C&C DNS
network (over
software, password guessing detection
• Malware re-encoded twice/hr
• • Customizable to avoid
Turns off antivirus
on common MS ports & web form Defends itself with DDoS
•2500 domains)
• • DDoS,host file
Modifies Keylogger,
• •Delivery: email
common backdoors
collection, (Kazaa, Grokster,
• Delivery: P2P clipboard logging, Sold and “licensed”
• Delivery: Email enticement for
webcam capture
BearShare, Limewire)
free music
• Delivery: SDBot + P2P

6
© 2012 JurInnov Ltd. All Rights Reserved.
Customizing a bot with AgoBot GUI

Example of AgoBot GUI to customize the bot
© 2012 JurInnov Ltd. All Rights Reserved.
Life Cycle
Exploit

Rally

Preserve

Inventory

Await
instructions

Update

Execute

Report

• Exploit
–
–
–
–
–

Malicious code
Unpatched vulnerabilities
Trojan
Password guessing
Phish

• Rally - Reporting in
– Log into designated IRC channel and PM master
– Make connection to http server
– Post data to FTP or http form
8
© 2012 JurInnov Ltd. All Rights Reserved.

Clean
up
Life Cycle
Exploit

Rally

Preserve

Inventory

Await
instructions

Update

Execute

Report

Clean
up

• Preserve
– Alter A/V dll’s
<preserve>
<pctrl.kill “Mcdetect.exe”/>
– Modify Hosts file to prevent A/V
< pctrl.kill “avgupsvc.exe”/>
updates
< pctrl.kill “avgamsvr.exe”/>
– Remove default shares (IPC$,
< pctrl.kill “ccapp.exe”/>
ADMIN$, C$)
</preserve>
– Rootkit
– Encrypt
– Polymorph
– Retrieve Anti-A/V module
– Turn off A/V or firewall services
– Kill A/V, firewall or debugging processes

9
© 2012 JurInnov Ltd. All Rights Reserved.
Life Cycle
Exploit

Rally

Preserve

Inventory

Await
instructions

Update

Execute

Agobot host control commands
Command
harvest.cdkeys
harvest.emails
harvest.emailshttp
harvest.aol
harvest.registry
harvest.windowskeys
pctrl.list
pctrl.kill
pctrl.listsvc
pctrl.killsvc
pctrl.killpid
inst.asadd
inst.asdel
inst.svcadd
inst.svcdel

Description
Return a lsit of CD keys
Return a list of emails
Return a list of emails via HTTP
Return a list of AOL specific information
Return registry information for a specific registry path
Return Windows registry information
Return list of all processes
Kill specified processes set from a service file
Return a list of all services that are running
Delete/stop a specified service
Kill specified process
Add an autostart entry
Delete an autostart entry
Adds a service to SCM
Delete a service from SCM

10
© 2012 JurInnov Ltd. All Rights Reserved.

Report

Clean
up
Life Cycle
Exploit

Rally

Preserve

Inventory

Await
instructions

Update

Execute

Report

Clean
up

• Inventory
– determine capabilities such as RAM, HDD, Processor,
Bandwidth, and pre-installed tools

• Await instructions from C&C server
• Update
– Download payload/exploit
– Update C&C lists

11
© 2012 JurInnov Ltd. All Rights Reserved.
Life Cycle
Exploit

Rally

Preserve

Inventory

Await
instructions

Update

• Execute commands
–
–
–
–
–
–
–

DDoS
Spam
Harvest emails
Keylog
Screen capture
Webcam stream
Steal data

• Report back to C&C server
• Clean up - Erase evidence
12
© 2012 JurInnov Ltd. All Rights Reserved.

Execute

Report

Clean
up
Propagation
• Scan for windows shares and guess passwords
($PRINT, C$, D$, E$, ADMIN$, IPC$) – find
usernames, guess passwords from list
– Remember to use strong passwords
Agobot propagation functions

13
© 2012 JurInnov Ltd. All Rights Reserved.
Propagation
• Use backdoors from common trojans
• P2P – makes files available with enticing names
hoping to be downloaded. File names consist of
celebrity or model names, games, and popular
applications
• Social networking – Facebook posts or messages
that provides a link (Koobface worm)

14
© 2012 JurInnov Ltd. All Rights Reserved.
Propagation
• SPIM
– Message contact list
– Send friend requests to contacts from email lists or
harvested IM contacts from the Internet

• Email
– Harvests email addresses from ASCII files such as
html, php, asp, txt and csv
– uses own SMTP engine and guesses the mail server by
putting mx, mail, smpt, mx1, mail1, relay or ns in
front of the domain name.
15
© 2012 JurInnov Ltd. All Rights Reserved.
Command and Control
• C&C or C2
• Networked with redundancy
• Dynamic DNS with short TTL for C&C IP
(weakness is the DNS, not the C&C server)
• Daily rotating encrypted C&C hostnames
• Alternate control channels
• Average lifespan: 2 months

16
© 2012 JurInnov Ltd. All Rights Reserved.
Command and Control
• IRC
• Peer-to-peer – programming can be sent from
any peer and discovery is possible from any peer
so the network can be disrupted without the C&C
server.
• Social networking
• Instant Messaging

17
© 2012 JurInnov Ltd. All Rights Reserved.
Command and Control
• Web or FTP server
– Instructions in a file users download
– Bots report in and hacker uses connection log to know
which ones are live
– Bots tracked in URL data
– Commands sent via pull instead of push
• No constant connection
• Check-in might match signature

– Better scalability – web server can handle more
connections than IRC
– Port 80 not blocked and not unusual activity
18
© 2012 JurInnov Ltd. All Rights Reserved.
Trends
• Hackers
– Mostly about money instead of notoriety (hacktivism
excluded)
– Staying under the radar
• Smaller herds
• Fewer propagation methods
• Web based C&C

• Government and Terrorist
– Aimed at taking down critical services or disrupting
business
19
© 2012 JurInnov Ltd. All Rights Reserved.
Detecting bots
• Monitor port statistics on network equipment
and alert when machines utilize more than
average
– Gather with SNMP, netflow, or first stage probes
(sniffers) attached to port mirrored ports on switches.

• Firewall statistics
• IPS/IDS reports

20
© 2012 JurInnov Ltd. All Rights Reserved.
Baseline
• Document
– Network Schematic
– Server roles

•
•
•
•

Destination IP addresses
Ports
Protocols
Volume of data and directionality

21
© 2012 JurInnov Ltd. All Rights Reserved.
Quick and Fast Rules
• Compromised hosts generally send out more
information
• Patterns (sending perspective)
– Many-to-one – DDoS, Syslog, data repository, email
server
– One-to-many – web server, email server, SPAM
bot, warez, port scanning
– Many-to-many – P2P, virus infection
– One-to-one – normal communication, targeted attack
22
© 2012 JurInnov Ltd. All Rights Reserved.
Wireshark

Packet list 

Packet details 
Packet bytes 
23
© 2012 JurInnov Ltd. All Rights Reserved.
Wireshark
• Filtering
– Frame contains “search term”

• Flow – sequence of packets comprising a single
communication segment.
– EX: Connection, Negotiation, File Request, File
delivery, checksum, acknowledgment, termination
– Flow record – subset of information from a flow such
as source and destination IP, protocol, date or time

24
© 2012 JurInnov Ltd. All Rights Reserved.
Networkminer
• Traffic analysis tool
• Graphical breakdown of…
–
–
–
–
–
–

Hosts
Images
Files
Email
DNS
Sessions

25
© 2012 JurInnov Ltd. All Rights Reserved.
Detecting bots
• Real time netflow analyzer- Solarwinds free
netflow tool
• Small Operation Center or MRTG – free
SNMP/syslog server with dashboard
• Rootkit tools: Rootkit Revealer, GMER
• Event log monitoring – Zenoss, Alien
Vault, Nagios, Splunk, Graylog

26
© 2012 JurInnov Ltd. All Rights Reserved.
Event Logging
• Placement
–
–
–
–
–
–
–
–

Perimeter
VLAN or Workgroup
Wireless
Choke points – maximize collection capacity within
budget and ability to process and analyze
Minimize duplication
Sync time
Normalize
Secure collector transmission pathways
27
© 2012 JurInnov Ltd. All Rights Reserved.
Detecting bots - Darknet
• Network telescope (darknet) – collector on an
unused network address space that monitors
whatever it receives but does not communicate
back.
• Most traffic it receives is illegitimate and it can
find random scanning worms and internet
backscatter (unsolicited commercial or network
control messages).
• How to set up a darknet
http://www.team-cymru.org/Services/darknets.html
28
© 2012 JurInnov Ltd. All Rights Reserved.
Detecting C&C
• Ourmon (linux/FreeBSD tool) – detects network
anomalies and correlate it with IRC channel traffic.
• Stats generated every 30sec
• Application layer analytics
• Claims from ourmon.sourceforge.net/
–
–
–
–
–
–
–
–

Monitor TCP (syndump), and UDP (udpreport) flows
Log all DNS query responses network wide
Measure basic network traffic statistically
Catch "unexpected" mail relays
Catch botnets
Spot infections with random "zero-day" malware
Spot attacks from the inside or outside
See what protocols are taking up the most bandwidth
29
© 2012 JurInnov Ltd. All Rights Reserved.
Detection – A/V and Anti-malware
•
•
•
•
•
•
•

AVG (Grisoft) – free for home use
Ad-aware (Lavasoft) - free
Repelit (itSoftware)
McAfee
Microsoft Security Essentials (free up to 10 PCs)
Symantec
Spybot Search and Destroy - free

30
© 2012 JurInnov Ltd. All Rights Reserved.
Prevention – Vulnerability scanning
• Vulnerability scanning – scan and fix vulnerabilities
found. Identify and protect machines that could be
potential bots.
– Nexpose
• Free for up to 32 IP

– OpenVAS (Vulnerability Assessment System)
• Linux
• VM available (resource intensive)

– Greenbone Desktop Suite (uses OpenVAS)
• Windows XP/Vista/7

– MBSA (Microsoft Baseline Security Analyzer)
– Secunia PSI (local Windows machine scanning only)
31
© 2012 JurInnov Ltd. All Rights Reserved.
Prevention
•
•
•
•
•

Firewall
IPS/IDS
Web filtering
SPAM filtering (incoming & outgoing)
Disable VPN split tunnel

32
© 2012 JurInnov Ltd. All Rights Reserved.
SIEM
• Security Information and Event Management
–
–
–
–
–
–
–
–

Log aggregation
Correlation
Normalization
Alerting
Dashboards
Views
Compliance reports
Retention
33
© 2012 JurInnov Ltd. All Rights Reserved.
Prevention
• Read only virtual desktops
• Software
– Software restrictions and auditing
– Sandbox software before deployment

• Patch management
• NAC (Network Access Control) – A/V & patches

34
© 2012 JurInnov Ltd. All Rights Reserved.
Response
• Incident response
– Determine scope
– Determine if it constitutes a breach and therefore
notification
– Analyze - Is any evidence needed?
– Clean the device

• After-action review
– Define improvement actions
– Assign responsibilities for actions
– Follow-up
35
© 2012 JurInnov Ltd. All Rights Reserved.
Thanks
Enjoy the summit
Acknowledgements:
• Bot command tables obtained from “An Inside Look at Botnets” by

Vinod Yegneswaran
• The programs depicted in this presentation are owned by their
respective authors
36
© 2012 JurInnov Ltd. All Rights Reserved.

Mais conteúdo relacionado

Mais procurados

Ddos and mitigation methods.pptx (1)
Ddos and mitigation methods.pptx (1)Ddos and mitigation methods.pptx (1)
Ddos and mitigation methods.pptx (1)btpsec
 
What is ddos attack
What is ddos attackWhat is ddos attack
What is ddos attackDosarrest007
 
DDosMon A Global DDoS Monitoring Project
DDosMon A Global DDoS Monitoring ProjectDDosMon A Global DDoS Monitoring Project
DDosMon A Global DDoS Monitoring ProjectAPNIC
 
Capturing Malicious Bots using a beneficial bot and wiki
Capturing Malicious Bots using a beneficial bot and wikiCapturing Malicious Bots using a beneficial bot and wiki
Capturing Malicious Bots using a beneficial bot and wikiTakashi Yamanoue
 
DDoS Threats Landscape : Countering Large-scale DDoS attacks
DDoS Threats Landscape : Countering Large-scale DDoS attacksDDoS Threats Landscape : Countering Large-scale DDoS attacks
DDoS Threats Landscape : Countering Large-scale DDoS attacksMyNOG
 
Why are you still getting CryptoLocker?
Why are you still getting CryptoLocker?Why are you still getting CryptoLocker?
Why are you still getting CryptoLocker?Aaron Lancaster
 
Philippines Cybersecurity Conference 2021: The role of CERTs
Philippines Cybersecurity Conference 2021: The role of CERTsPhilippines Cybersecurity Conference 2021: The role of CERTs
Philippines Cybersecurity Conference 2021: The role of CERTsAPNIC
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Pathshibaehed
 
DDoS Attack PPT by Nitin Bisht
DDoS Attack  PPT by Nitin BishtDDoS Attack  PPT by Nitin Bisht
DDoS Attack PPT by Nitin BishtNitin Bisht
 
2015_01 - Networking Session - SPHMMC ICT workshop
2015_01 - Networking Session - SPHMMC ICT workshop2015_01 - Networking Session - SPHMMC ICT workshop
2015_01 - Networking Session - SPHMMC ICT workshopKathleen Ludewig Omollo
 
12 types of DDoS attacks
12 types of DDoS attacks12 types of DDoS attacks
12 types of DDoS attacksHaltdos
 
Ce hv6 module 14 denial of service TH3 professional security
Ce hv6 module 14 denial of service TH3 professional securityCe hv6 module 14 denial of service TH3 professional security
Ce hv6 module 14 denial of service TH3 professional securitydefquon
 
DeiC DDoS Prevention System - DDPS
DeiC DDoS Prevention System - DDPSDeiC DDoS Prevention System - DDPS
DeiC DDoS Prevention System - DDPSPavel Odintsov
 
DDoS Defense Mechanisms for IXP Infrastructures
DDoS Defense Mechanisms for IXP InfrastructuresDDoS Defense Mechanisms for IXP Infrastructures
DDoS Defense Mechanisms for IXP InfrastructuresPavel Odintsov
 
DNS & DNSSEC
DNS & DNSSECDNS & DNSSEC
DNS & DNSSECAPNIC
 
Using MikroTik routers for BGP transit and IX points
Using MikroTik routers for BGP transit and IX points  Using MikroTik routers for BGP transit and IX points
Using MikroTik routers for BGP transit and IX points Pavel Odintsov
 

Mais procurados (20)

Ddos and mitigation methods.pptx (1)
Ddos and mitigation methods.pptx (1)Ddos and mitigation methods.pptx (1)
Ddos and mitigation methods.pptx (1)
 
What is ddos attack
What is ddos attackWhat is ddos attack
What is ddos attack
 
DDosMon A Global DDoS Monitoring Project
DDosMon A Global DDoS Monitoring ProjectDDosMon A Global DDoS Monitoring Project
DDosMon A Global DDoS Monitoring Project
 
Securityic2
Securityic2Securityic2
Securityic2
 
Topic22
Topic22Topic22
Topic22
 
Capturing Malicious Bots using a beneficial bot and wiki
Capturing Malicious Bots using a beneficial bot and wikiCapturing Malicious Bots using a beneficial bot and wiki
Capturing Malicious Bots using a beneficial bot and wiki
 
DDoS Threats Landscape : Countering Large-scale DDoS attacks
DDoS Threats Landscape : Countering Large-scale DDoS attacksDDoS Threats Landscape : Countering Large-scale DDoS attacks
DDoS Threats Landscape : Countering Large-scale DDoS attacks
 
Why are you still getting CryptoLocker?
Why are you still getting CryptoLocker?Why are you still getting CryptoLocker?
Why are you still getting CryptoLocker?
 
Philippines Cybersecurity Conference 2021: The role of CERTs
Philippines Cybersecurity Conference 2021: The role of CERTsPhilippines Cybersecurity Conference 2021: The role of CERTs
Philippines Cybersecurity Conference 2021: The role of CERTs
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths
 
DDoS Attack PPT by Nitin Bisht
DDoS Attack  PPT by Nitin BishtDDoS Attack  PPT by Nitin Bisht
DDoS Attack PPT by Nitin Bisht
 
2015_01 - Networking Session - SPHMMC ICT workshop
2015_01 - Networking Session - SPHMMC ICT workshop2015_01 - Networking Session - SPHMMC ICT workshop
2015_01 - Networking Session - SPHMMC ICT workshop
 
Networks4 ch1-1
Networks4 ch1-1Networks4 ch1-1
Networks4 ch1-1
 
12 types of DDoS attacks
12 types of DDoS attacks12 types of DDoS attacks
12 types of DDoS attacks
 
Ce hv6 module 14 denial of service TH3 professional security
Ce hv6 module 14 denial of service TH3 professional securityCe hv6 module 14 denial of service TH3 professional security
Ce hv6 module 14 denial of service TH3 professional security
 
DeiC DDoS Prevention System - DDPS
DeiC DDoS Prevention System - DDPSDeiC DDoS Prevention System - DDPS
DeiC DDoS Prevention System - DDPS
 
Secured Internet Gateway for ISP with pfsense & FRR
Secured Internet Gateway for ISP with pfsense & FRRSecured Internet Gateway for ISP with pfsense & FRR
Secured Internet Gateway for ISP with pfsense & FRR
 
DDoS Defense Mechanisms for IXP Infrastructures
DDoS Defense Mechanisms for IXP InfrastructuresDDoS Defense Mechanisms for IXP Infrastructures
DDoS Defense Mechanisms for IXP Infrastructures
 
DNS & DNSSEC
DNS & DNSSECDNS & DNSSEC
DNS & DNSSEC
 
Using MikroTik routers for BGP transit and IX points
Using MikroTik routers for BGP transit and IX points  Using MikroTik routers for BGP transit and IX points
Using MikroTik routers for BGP transit and IX points
 

Destaque

Correct the most common web development security mistakes - Eric Vanderburg
Correct the most common web development security mistakes - Eric VanderburgCorrect the most common web development security mistakes - Eric Vanderburg
Correct the most common web development security mistakes - Eric VanderburgEric Vanderburg
 
Symantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineSymantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineRapidSSLOnline.com
 
Preventing Fraud from Top to Bottom - Vanderburg, Gaddamanugu - Information S...
Preventing Fraud from Top to Bottom - Vanderburg, Gaddamanugu - Information S...Preventing Fraud from Top to Bottom - Vanderburg, Gaddamanugu - Information S...
Preventing Fraud from Top to Bottom - Vanderburg, Gaddamanugu - Information S...Eric Vanderburg
 
Sophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security ThreatsSophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security ThreatsConnecting Up
 
#UNselfie Toolkit AUS
#UNselfie Toolkit AUS#UNselfie Toolkit AUS
#UNselfie Toolkit AUSConnecting Up
 
Sample press release
Sample press releaseSample press release
Sample press releaseConnecting Up
 
2016 Symantec Internet Security Threat Report
2016 Symantec Internet Security Threat Report2016 Symantec Internet Security Threat Report
2016 Symantec Internet Security Threat ReportRapidSSLOnline.com
 
#GivingTuesday Australia 2016 - Sample outreach email
#GivingTuesday Australia 2016 - Sample outreach email#GivingTuesday Australia 2016 - Sample outreach email
#GivingTuesday Australia 2016 - Sample outreach emailConnecting Up
 
#GivingTuesday Australia 2016 - Sample press release
#GivingTuesday Australia 2016 - Sample press release#GivingTuesday Australia 2016 - Sample press release
#GivingTuesday Australia 2016 - Sample press releaseConnecting Up
 
#GivingTuesday Australia 2016 - Communications toolkit
#GivingTuesday Australia 2016 - Communications toolkit#GivingTuesday Australia 2016 - Communications toolkit
#GivingTuesday Australia 2016 - Communications toolkitConnecting Up
 
Cloud Storage and Security: Solving Compliance Challenges
Cloud Storage and Security: Solving Compliance ChallengesCloud Storage and Security: Solving Compliance Challenges
Cloud Storage and Security: Solving Compliance ChallengesEric Vanderburg
 
Connecting up Annual Report 2015/16
Connecting up Annual Report 2015/16Connecting up Annual Report 2015/16
Connecting up Annual Report 2015/16Connecting Up
 
Australian Not-For-Profit Technology Awards 2017 - Awards Criteria and Terms ...
Australian Not-For-Profit Technology Awards 2017 - Awards Criteria and Terms ...Australian Not-For-Profit Technology Awards 2017 - Awards Criteria and Terms ...
Australian Not-For-Profit Technology Awards 2017 - Awards Criteria and Terms ...Connecting Up
 

Destaque (15)

Threat report h1_2013
Threat report h1_2013Threat report h1_2013
Threat report h1_2013
 
Correct the most common web development security mistakes - Eric Vanderburg
Correct the most common web development security mistakes - Eric VanderburgCorrect the most common web development security mistakes - Eric Vanderburg
Correct the most common web development security mistakes - Eric Vanderburg
 
Symantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineSymantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnline
 
Preventing Fraud from Top to Bottom - Vanderburg, Gaddamanugu - Information S...
Preventing Fraud from Top to Bottom - Vanderburg, Gaddamanugu - Information S...Preventing Fraud from Top to Bottom - Vanderburg, Gaddamanugu - Information S...
Preventing Fraud from Top to Bottom - Vanderburg, Gaddamanugu - Information S...
 
Sophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security ThreatsSophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security Threats
 
2015 fa qs
2015 fa qs2015 fa qs
2015 fa qs
 
#UNselfie Toolkit AUS
#UNselfie Toolkit AUS#UNselfie Toolkit AUS
#UNselfie Toolkit AUS
 
Sample press release
Sample press releaseSample press release
Sample press release
 
2016 Symantec Internet Security Threat Report
2016 Symantec Internet Security Threat Report2016 Symantec Internet Security Threat Report
2016 Symantec Internet Security Threat Report
 
#GivingTuesday Australia 2016 - Sample outreach email
#GivingTuesday Australia 2016 - Sample outreach email#GivingTuesday Australia 2016 - Sample outreach email
#GivingTuesday Australia 2016 - Sample outreach email
 
#GivingTuesday Australia 2016 - Sample press release
#GivingTuesday Australia 2016 - Sample press release#GivingTuesday Australia 2016 - Sample press release
#GivingTuesday Australia 2016 - Sample press release
 
#GivingTuesday Australia 2016 - Communications toolkit
#GivingTuesday Australia 2016 - Communications toolkit#GivingTuesday Australia 2016 - Communications toolkit
#GivingTuesday Australia 2016 - Communications toolkit
 
Cloud Storage and Security: Solving Compliance Challenges
Cloud Storage and Security: Solving Compliance ChallengesCloud Storage and Security: Solving Compliance Challenges
Cloud Storage and Security: Solving Compliance Challenges
 
Connecting up Annual Report 2015/16
Connecting up Annual Report 2015/16Connecting up Annual Report 2015/16
Connecting up Annual Report 2015/16
 
Australian Not-For-Profit Technology Awards 2017 - Awards Criteria and Terms ...
Australian Not-For-Profit Technology Awards 2017 - Awards Criteria and Terms ...Australian Not-For-Profit Technology Awards 2017 - Awards Criteria and Terms ...
Australian Not-For-Profit Technology Awards 2017 - Awards Criteria and Terms ...
 

Semelhante a Eradicate the Bots in the Belfry - Information Security Summit - Eric Vanderburg

The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...Eric Vanderburg
 
Detecting Intrusions and Malware - Eric Vanderburg - JurInnov
Detecting Intrusions and Malware - Eric Vanderburg - JurInnovDetecting Intrusions and Malware - Eric Vanderburg - JurInnov
Detecting Intrusions and Malware - Eric Vanderburg - JurInnovEric Vanderburg
 
Ransomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataRansomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataInderjeet Singh
 
How to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay AliveHow to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay AlivePositive Hack Days
 
Computer Network Case Study - bajju.pptx
Computer Network Case Study - bajju.pptxComputer Network Case Study - bajju.pptx
Computer Network Case Study - bajju.pptxShivamBajaj36
 
How to hack a telecom and stay alive
How to hack a telecom and stay aliveHow to hack a telecom and stay alive
How to hack a telecom and stay aliveqqlan
 
Sergey Gordeychik - How to hack a telecom and stay alive
Sergey Gordeychik - How to hack a telecom and stay aliveSergey Gordeychik - How to hack a telecom and stay alive
Sergey Gordeychik - How to hack a telecom and stay aliveDefconRussia
 
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...BlueHat Security Conference
 
Honeycon2016-honeypot updates for public
Honeycon2016-honeypot updates for publicHoneycon2016-honeypot updates for public
Honeycon2016-honeypot updates for publicJulia Yu-Chin Cheng
 
IX 2020 - Internet Security & Mitigation of Risk Webinar: Linux Malware and D...
IX 2020 - Internet Security & Mitigation of Risk Webinar: Linux Malware and D...IX 2020 - Internet Security & Mitigation of Risk Webinar: Linux Malware and D...
IX 2020 - Internet Security & Mitigation of Risk Webinar: Linux Malware and D...APNIC
 
Sthack 2015 - Ramon Vicens & Victor Acin - Cyber threats "the reality"
Sthack 2015 - Ramon Vicens & Victor Acin - Cyber threats "the reality"Sthack 2015 - Ramon Vicens & Victor Acin - Cyber threats "the reality"
Sthack 2015 - Ramon Vicens & Victor Acin - Cyber threats "the reality"StHack
 
Is Troy Burning: an overview of targeted trojan attacks
Is Troy Burning: an overview of targeted trojan attacksIs Troy Burning: an overview of targeted trojan attacks
Is Troy Burning: an overview of targeted trojan attacksMaarten Van Horenbeeck
 
Analyzing RDP traffc with Bro
Analyzing RDP traffc with BroAnalyzing RDP traffc with Bro
Analyzing RDP traffc with BroJosh Liburdi
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomwareSophos Benelux
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDebra Baker, CISSP CSSP
 
Information about malwares and Attacks.pptx
Information about malwares and Attacks.pptxInformation about malwares and Attacks.pptx
Information about malwares and Attacks.pptxmalikmuzammil2326
 
Jesse Burke RDPwned HackMiami7
Jesse Burke RDPwned HackMiami7Jesse Burke RDPwned HackMiami7
Jesse Burke RDPwned HackMiami7Jesse Burke
 
Attack all the layers secure 360
Attack all the layers secure 360Attack all the layers secure 360
Attack all the layers secure 360Scott Sutherland
 

Semelhante a Eradicate the Bots in the Belfry - Information Security Summit - Eric Vanderburg (20)

The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
 
Detecting Intrusions and Malware - Eric Vanderburg - JurInnov
Detecting Intrusions and Malware - Eric Vanderburg - JurInnovDetecting Intrusions and Malware - Eric Vanderburg - JurInnov
Detecting Intrusions and Malware - Eric Vanderburg - JurInnov
 
Ransomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataRansomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your Data
 
How to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay AliveHow to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay Alive
 
Computer Network Case Study - bajju.pptx
Computer Network Case Study - bajju.pptxComputer Network Case Study - bajju.pptx
Computer Network Case Study - bajju.pptx
 
How to hack a telecom and stay alive
How to hack a telecom and stay aliveHow to hack a telecom and stay alive
How to hack a telecom and stay alive
 
Sergey Gordeychik - How to hack a telecom and stay alive
Sergey Gordeychik - How to hack a telecom and stay aliveSergey Gordeychik - How to hack a telecom and stay alive
Sergey Gordeychik - How to hack a telecom and stay alive
 
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
 
Botnets Attacks.pptx
Botnets Attacks.pptxBotnets Attacks.pptx
Botnets Attacks.pptx
 
Honeycon2016-honeypot updates for public
Honeycon2016-honeypot updates for publicHoneycon2016-honeypot updates for public
Honeycon2016-honeypot updates for public
 
IX 2020 - Internet Security & Mitigation of Risk Webinar: Linux Malware and D...
IX 2020 - Internet Security & Mitigation of Risk Webinar: Linux Malware and D...IX 2020 - Internet Security & Mitigation of Risk Webinar: Linux Malware and D...
IX 2020 - Internet Security & Mitigation of Risk Webinar: Linux Malware and D...
 
Sthack 2015 - Ramon Vicens & Victor Acin - Cyber threats "the reality"
Sthack 2015 - Ramon Vicens & Victor Acin - Cyber threats "the reality"Sthack 2015 - Ramon Vicens & Victor Acin - Cyber threats "the reality"
Sthack 2015 - Ramon Vicens & Victor Acin - Cyber threats "the reality"
 
Security events in 2014
Security events in 2014Security events in 2014
Security events in 2014
 
Is Troy Burning: an overview of targeted trojan attacks
Is Troy Burning: an overview of targeted trojan attacksIs Troy Burning: an overview of targeted trojan attacks
Is Troy Burning: an overview of targeted trojan attacks
 
Analyzing RDP traffc with Bro
Analyzing RDP traffc with BroAnalyzing RDP traffc with Bro
Analyzing RDP traffc with Bro
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomware
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptx
 
Information about malwares and Attacks.pptx
Information about malwares and Attacks.pptxInformation about malwares and Attacks.pptx
Information about malwares and Attacks.pptx
 
Jesse Burke RDPwned HackMiami7
Jesse Burke RDPwned HackMiami7Jesse Burke RDPwned HackMiami7
Jesse Burke RDPwned HackMiami7
 
Attack all the layers secure 360
Attack all the layers secure 360Attack all the layers secure 360
Attack all the layers secure 360
 

Mais de Eric Vanderburg

GDPR, Data Privacy and Cybersecurity - MIT Symposium
GDPR, Data Privacy and Cybersecurity - MIT SymposiumGDPR, Data Privacy and Cybersecurity - MIT Symposium
GDPR, Data Privacy and Cybersecurity - MIT SymposiumEric Vanderburg
 
Modern Security the way Equifax Should Have
Modern Security the way Equifax Should HaveModern Security the way Equifax Should Have
Modern Security the way Equifax Should HaveEric Vanderburg
 
Cybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric VanderburgCybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric VanderburgEric Vanderburg
 
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...Eric Vanderburg
 
Mobile Forensics and Cybersecurity
Mobile Forensics and CybersecurityMobile Forensics and Cybersecurity
Mobile Forensics and CybersecurityEric Vanderburg
 
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...Eric Vanderburg
 
Ransomware: 2016's Greatest Malware Threat
Ransomware: 2016's Greatest Malware ThreatRansomware: 2016's Greatest Malware Threat
Ransomware: 2016's Greatest Malware ThreatEric Vanderburg
 
Emerging Technologies: Japan’s Position
Emerging Technologies: Japan’s PositionEmerging Technologies: Japan’s Position
Emerging Technologies: Japan’s PositionEric Vanderburg
 
Principles of technology management
Principles of technology managementPrinciples of technology management
Principles of technology managementEric Vanderburg
 
Japanese railway technology
Japanese railway technologyJapanese railway technology
Japanese railway technologyEric Vanderburg
 
Evaluating japanese technological competitiveness
Evaluating japanese technological competitivenessEvaluating japanese technological competitiveness
Evaluating japanese technological competitivenessEric Vanderburg
 
Japanese current and future technology management challenges
Japanese current and future technology management challengesJapanese current and future technology management challenges
Japanese current and future technology management challengesEric Vanderburg
 
Technology management in Japan: Robotics
Technology management in Japan: RoboticsTechnology management in Japan: Robotics
Technology management in Japan: RoboticsEric Vanderburg
 
Incident response table top exercises
Incident response table top exercisesIncident response table top exercises
Incident response table top exercisesEric Vanderburg
 
The Prescription for Protection - Avoid Treatment Errors To The Malware Problem
The Prescription for Protection - Avoid Treatment Errors To The Malware ProblemThe Prescription for Protection - Avoid Treatment Errors To The Malware Problem
The Prescription for Protection - Avoid Treatment Errors To The Malware ProblemEric Vanderburg
 
Hacktivism: Motivations, Tactics and Threats
Hacktivism: Motivations, Tactics and ThreatsHacktivism: Motivations, Tactics and Threats
Hacktivism: Motivations, Tactics and ThreatsEric Vanderburg
 
Deconstructing website attacks - Eric Vanderburg
Deconstructing website attacks - Eric VanderburgDeconstructing website attacks - Eric Vanderburg
Deconstructing website attacks - Eric VanderburgEric Vanderburg
 
Countering malware threats - Eric Vanderburg
Countering malware threats - Eric VanderburgCountering malware threats - Eric Vanderburg
Countering malware threats - Eric VanderburgEric Vanderburg
 
Untangled Conference - November 8, 2014 - Security Awareness
Untangled Conference - November 8, 2014 - Security AwarenessUntangled Conference - November 8, 2014 - Security Awareness
Untangled Conference - November 8, 2014 - Security AwarenessEric Vanderburg
 
Physical security primer - JURINNOV - Eric Vanderburg
Physical security primer - JURINNOV - Eric VanderburgPhysical security primer - JURINNOV - Eric Vanderburg
Physical security primer - JURINNOV - Eric VanderburgEric Vanderburg
 

Mais de Eric Vanderburg (20)

GDPR, Data Privacy and Cybersecurity - MIT Symposium
GDPR, Data Privacy and Cybersecurity - MIT SymposiumGDPR, Data Privacy and Cybersecurity - MIT Symposium
GDPR, Data Privacy and Cybersecurity - MIT Symposium
 
Modern Security the way Equifax Should Have
Modern Security the way Equifax Should HaveModern Security the way Equifax Should Have
Modern Security the way Equifax Should Have
 
Cybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric VanderburgCybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric Vanderburg
 
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
 
Mobile Forensics and Cybersecurity
Mobile Forensics and CybersecurityMobile Forensics and Cybersecurity
Mobile Forensics and Cybersecurity
 
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
 
Ransomware: 2016's Greatest Malware Threat
Ransomware: 2016's Greatest Malware ThreatRansomware: 2016's Greatest Malware Threat
Ransomware: 2016's Greatest Malware Threat
 
Emerging Technologies: Japan’s Position
Emerging Technologies: Japan’s PositionEmerging Technologies: Japan’s Position
Emerging Technologies: Japan’s Position
 
Principles of technology management
Principles of technology managementPrinciples of technology management
Principles of technology management
 
Japanese railway technology
Japanese railway technologyJapanese railway technology
Japanese railway technology
 
Evaluating japanese technological competitiveness
Evaluating japanese technological competitivenessEvaluating japanese technological competitiveness
Evaluating japanese technological competitiveness
 
Japanese current and future technology management challenges
Japanese current and future technology management challengesJapanese current and future technology management challenges
Japanese current and future technology management challenges
 
Technology management in Japan: Robotics
Technology management in Japan: RoboticsTechnology management in Japan: Robotics
Technology management in Japan: Robotics
 
Incident response table top exercises
Incident response table top exercisesIncident response table top exercises
Incident response table top exercises
 
The Prescription for Protection - Avoid Treatment Errors To The Malware Problem
The Prescription for Protection - Avoid Treatment Errors To The Malware ProblemThe Prescription for Protection - Avoid Treatment Errors To The Malware Problem
The Prescription for Protection - Avoid Treatment Errors To The Malware Problem
 
Hacktivism: Motivations, Tactics and Threats
Hacktivism: Motivations, Tactics and ThreatsHacktivism: Motivations, Tactics and Threats
Hacktivism: Motivations, Tactics and Threats
 
Deconstructing website attacks - Eric Vanderburg
Deconstructing website attacks - Eric VanderburgDeconstructing website attacks - Eric Vanderburg
Deconstructing website attacks - Eric Vanderburg
 
Countering malware threats - Eric Vanderburg
Countering malware threats - Eric VanderburgCountering malware threats - Eric Vanderburg
Countering malware threats - Eric Vanderburg
 
Untangled Conference - November 8, 2014 - Security Awareness
Untangled Conference - November 8, 2014 - Security AwarenessUntangled Conference - November 8, 2014 - Security Awareness
Untangled Conference - November 8, 2014 - Security Awareness
 
Physical security primer - JURINNOV - Eric Vanderburg
Physical security primer - JURINNOV - Eric VanderburgPhysical security primer - JURINNOV - Eric Vanderburg
Physical security primer - JURINNOV - Eric Vanderburg
 

Último

Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 

Último (20)

Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 

Eradicate the Bots in the Belfry - Information Security Summit - Eric Vanderburg

  • 1. Eradicate the Bots in the Belfry Eric Vanderburg JurInnov, Ltd. October 26, 2012 © 2012 JurInnov Ltd. All Rights Reserved.
  • 2. Presentation Overview • The Internet is always attacking you but are you attacking the Internet? • Botnet overview • Defining the threat • Command and Control servers • Propagation • Detection • Prevention • Response 1 © 2012 JurInnov Ltd. All Rights Reserved.
  • 3. Botnet Overview • Bot – Program that performs automated tasks – Remote controlled – AKA: zombie or drone • Botnet – collection of bots remotely controlled and working together to perform tasks • Bot herd – a subset of the botnet that is allocated to an entity or project • Bot herder – bot master 2 © 2012 JurInnov Ltd. All Rights Reserved.
  • 4. Threat defined • • • • Over 200 million bots worldwide 12% of bots active Half a million infected each day to maintain herd Botnets rented: ($90/day, $15/hr DDoS bot) 3 © 2012 JurInnov Ltd. All Rights Reserved.
  • 5. Threat defined – What is done with botnets? • • • • • • DDoS Spam Distribute copyrighted material Data mining Hacking /Hacktivism Fraud – Click fraud – Ebay feedback – Pump & Dump • Covert communication 4 © 2012 JurInnov Ltd. All Rights Reserved.
  • 6. Criminal approach • Data collection – Collect financial data (file scan, HTML injection) – Harvest usernames and passwords • Monetization – Raid accounts – Fraud • Laundering – Recruit money mules – Bounce money from account to account 5 © 2012 JurInnov Ltd. All Rights Reserved.
  • 7. 2007 Zeus • Phishing w/ customizable data 2007 collection Cutwail methods • 2008 DDoS Spam, C&C • Web based Mariposa (Butterfly) 2003 RBot 1999 Pretty Park • • Harvests email addresses Rented TDSS • Stealthy and difficultspace for spam, 2008 botnet to detect • Encrypts • Used IRC for C&C & updates itself • Rootkit 2004 PolyBot • Sold andSets andatheft hackers rented “licensed” to of personal •DDoS, up proxy that is 1999& email harvesting SubSevenAdmin shell access • • ICQ • data theft Email Delivery: for information anonymous web to other for Used IRC GTBot • Builds on AgoBot for C&C 2005 MyTob 2000 • •DoS • Polymorphs through encrypted Delivery: • • Bounce (relay)• IRC traffic Keylogger, • Delivery:access MSN, P2P, USB Keylogger • DDoS, web form Phishing, Social Networking • • • Portshell access encapsulation webcam capture Delivery: Trojan embedded Admin scan collection, • Delivery: email spam using in software • DDoS MyDoom w/ own SMTP server • Delivery: email History 1999 2000 2002 2003 2004 2005 2006 2007 2008 2009 2002 SDBot 2009 Koobface 2006 Rustock • Keylogger 2002 AgoBot • • 2007 DDoS Installs pay-per-install Spam, Storm • Delivery: WebDav and • Modular design • •Uses rootkit tomalware hide MSSQL vulnerabilities, Spam • Delivery: Social Networking 2003 SpyBot • DDoS • Encrypts spam in TLS DameWare remote mgmt Dynamic • • Builds on SDBot Hides with rootkit tech • •Robust C&C fast flux C&C DNS network (over software, password guessing detection • Malware re-encoded twice/hr • • Customizable to avoid Turns off antivirus on common MS ports & web form Defends itself with DDoS •2500 domains) • • DDoS,host file Modifies Keylogger, • •Delivery: email common backdoors collection, (Kazaa, Grokster, • Delivery: P2P clipboard logging, Sold and “licensed” • Delivery: Email enticement for webcam capture BearShare, Limewire) free music • Delivery: SDBot + P2P 6 © 2012 JurInnov Ltd. All Rights Reserved.
  • 8. Customizing a bot with AgoBot GUI Example of AgoBot GUI to customize the bot © 2012 JurInnov Ltd. All Rights Reserved.
  • 9. Life Cycle Exploit Rally Preserve Inventory Await instructions Update Execute Report • Exploit – – – – – Malicious code Unpatched vulnerabilities Trojan Password guessing Phish • Rally - Reporting in – Log into designated IRC channel and PM master – Make connection to http server – Post data to FTP or http form 8 © 2012 JurInnov Ltd. All Rights Reserved. Clean up
  • 10. Life Cycle Exploit Rally Preserve Inventory Await instructions Update Execute Report Clean up • Preserve – Alter A/V dll’s <preserve> <pctrl.kill “Mcdetect.exe”/> – Modify Hosts file to prevent A/V < pctrl.kill “avgupsvc.exe”/> updates < pctrl.kill “avgamsvr.exe”/> – Remove default shares (IPC$, < pctrl.kill “ccapp.exe”/> ADMIN$, C$) </preserve> – Rootkit – Encrypt – Polymorph – Retrieve Anti-A/V module – Turn off A/V or firewall services – Kill A/V, firewall or debugging processes 9 © 2012 JurInnov Ltd. All Rights Reserved.
  • 11. Life Cycle Exploit Rally Preserve Inventory Await instructions Update Execute Agobot host control commands Command harvest.cdkeys harvest.emails harvest.emailshttp harvest.aol harvest.registry harvest.windowskeys pctrl.list pctrl.kill pctrl.listsvc pctrl.killsvc pctrl.killpid inst.asadd inst.asdel inst.svcadd inst.svcdel Description Return a lsit of CD keys Return a list of emails Return a list of emails via HTTP Return a list of AOL specific information Return registry information for a specific registry path Return Windows registry information Return list of all processes Kill specified processes set from a service file Return a list of all services that are running Delete/stop a specified service Kill specified process Add an autostart entry Delete an autostart entry Adds a service to SCM Delete a service from SCM 10 © 2012 JurInnov Ltd. All Rights Reserved. Report Clean up
  • 12. Life Cycle Exploit Rally Preserve Inventory Await instructions Update Execute Report Clean up • Inventory – determine capabilities such as RAM, HDD, Processor, Bandwidth, and pre-installed tools • Await instructions from C&C server • Update – Download payload/exploit – Update C&C lists 11 © 2012 JurInnov Ltd. All Rights Reserved.
  • 13. Life Cycle Exploit Rally Preserve Inventory Await instructions Update • Execute commands – – – – – – – DDoS Spam Harvest emails Keylog Screen capture Webcam stream Steal data • Report back to C&C server • Clean up - Erase evidence 12 © 2012 JurInnov Ltd. All Rights Reserved. Execute Report Clean up
  • 14. Propagation • Scan for windows shares and guess passwords ($PRINT, C$, D$, E$, ADMIN$, IPC$) – find usernames, guess passwords from list – Remember to use strong passwords Agobot propagation functions 13 © 2012 JurInnov Ltd. All Rights Reserved.
  • 15. Propagation • Use backdoors from common trojans • P2P – makes files available with enticing names hoping to be downloaded. File names consist of celebrity or model names, games, and popular applications • Social networking – Facebook posts or messages that provides a link (Koobface worm) 14 © 2012 JurInnov Ltd. All Rights Reserved.
  • 16. Propagation • SPIM – Message contact list – Send friend requests to contacts from email lists or harvested IM contacts from the Internet • Email – Harvests email addresses from ASCII files such as html, php, asp, txt and csv – uses own SMTP engine and guesses the mail server by putting mx, mail, smpt, mx1, mail1, relay or ns in front of the domain name. 15 © 2012 JurInnov Ltd. All Rights Reserved.
  • 17. Command and Control • C&C or C2 • Networked with redundancy • Dynamic DNS with short TTL for C&C IP (weakness is the DNS, not the C&C server) • Daily rotating encrypted C&C hostnames • Alternate control channels • Average lifespan: 2 months 16 © 2012 JurInnov Ltd. All Rights Reserved.
  • 18. Command and Control • IRC • Peer-to-peer – programming can be sent from any peer and discovery is possible from any peer so the network can be disrupted without the C&C server. • Social networking • Instant Messaging 17 © 2012 JurInnov Ltd. All Rights Reserved.
  • 19. Command and Control • Web or FTP server – Instructions in a file users download – Bots report in and hacker uses connection log to know which ones are live – Bots tracked in URL data – Commands sent via pull instead of push • No constant connection • Check-in might match signature – Better scalability – web server can handle more connections than IRC – Port 80 not blocked and not unusual activity 18 © 2012 JurInnov Ltd. All Rights Reserved.
  • 20. Trends • Hackers – Mostly about money instead of notoriety (hacktivism excluded) – Staying under the radar • Smaller herds • Fewer propagation methods • Web based C&C • Government and Terrorist – Aimed at taking down critical services or disrupting business 19 © 2012 JurInnov Ltd. All Rights Reserved.
  • 21. Detecting bots • Monitor port statistics on network equipment and alert when machines utilize more than average – Gather with SNMP, netflow, or first stage probes (sniffers) attached to port mirrored ports on switches. • Firewall statistics • IPS/IDS reports 20 © 2012 JurInnov Ltd. All Rights Reserved.
  • 22. Baseline • Document – Network Schematic – Server roles • • • • Destination IP addresses Ports Protocols Volume of data and directionality 21 © 2012 JurInnov Ltd. All Rights Reserved.
  • 23. Quick and Fast Rules • Compromised hosts generally send out more information • Patterns (sending perspective) – Many-to-one – DDoS, Syslog, data repository, email server – One-to-many – web server, email server, SPAM bot, warez, port scanning – Many-to-many – P2P, virus infection – One-to-one – normal communication, targeted attack 22 © 2012 JurInnov Ltd. All Rights Reserved.
  • 24. Wireshark Packet list  Packet details  Packet bytes  23 © 2012 JurInnov Ltd. All Rights Reserved.
  • 25. Wireshark • Filtering – Frame contains “search term” • Flow – sequence of packets comprising a single communication segment. – EX: Connection, Negotiation, File Request, File delivery, checksum, acknowledgment, termination – Flow record – subset of information from a flow such as source and destination IP, protocol, date or time 24 © 2012 JurInnov Ltd. All Rights Reserved.
  • 26. Networkminer • Traffic analysis tool • Graphical breakdown of… – – – – – – Hosts Images Files Email DNS Sessions 25 © 2012 JurInnov Ltd. All Rights Reserved.
  • 27. Detecting bots • Real time netflow analyzer- Solarwinds free netflow tool • Small Operation Center or MRTG – free SNMP/syslog server with dashboard • Rootkit tools: Rootkit Revealer, GMER • Event log monitoring – Zenoss, Alien Vault, Nagios, Splunk, Graylog 26 © 2012 JurInnov Ltd. All Rights Reserved.
  • 28. Event Logging • Placement – – – – – – – – Perimeter VLAN or Workgroup Wireless Choke points – maximize collection capacity within budget and ability to process and analyze Minimize duplication Sync time Normalize Secure collector transmission pathways 27 © 2012 JurInnov Ltd. All Rights Reserved.
  • 29. Detecting bots - Darknet • Network telescope (darknet) – collector on an unused network address space that monitors whatever it receives but does not communicate back. • Most traffic it receives is illegitimate and it can find random scanning worms and internet backscatter (unsolicited commercial or network control messages). • How to set up a darknet http://www.team-cymru.org/Services/darknets.html 28 © 2012 JurInnov Ltd. All Rights Reserved.
  • 30. Detecting C&C • Ourmon (linux/FreeBSD tool) – detects network anomalies and correlate it with IRC channel traffic. • Stats generated every 30sec • Application layer analytics • Claims from ourmon.sourceforge.net/ – – – – – – – – Monitor TCP (syndump), and UDP (udpreport) flows Log all DNS query responses network wide Measure basic network traffic statistically Catch "unexpected" mail relays Catch botnets Spot infections with random "zero-day" malware Spot attacks from the inside or outside See what protocols are taking up the most bandwidth 29 © 2012 JurInnov Ltd. All Rights Reserved.
  • 31. Detection – A/V and Anti-malware • • • • • • • AVG (Grisoft) – free for home use Ad-aware (Lavasoft) - free Repelit (itSoftware) McAfee Microsoft Security Essentials (free up to 10 PCs) Symantec Spybot Search and Destroy - free 30 © 2012 JurInnov Ltd. All Rights Reserved.
  • 32. Prevention – Vulnerability scanning • Vulnerability scanning – scan and fix vulnerabilities found. Identify and protect machines that could be potential bots. – Nexpose • Free for up to 32 IP – OpenVAS (Vulnerability Assessment System) • Linux • VM available (resource intensive) – Greenbone Desktop Suite (uses OpenVAS) • Windows XP/Vista/7 – MBSA (Microsoft Baseline Security Analyzer) – Secunia PSI (local Windows machine scanning only) 31 © 2012 JurInnov Ltd. All Rights Reserved.
  • 33. Prevention • • • • • Firewall IPS/IDS Web filtering SPAM filtering (incoming & outgoing) Disable VPN split tunnel 32 © 2012 JurInnov Ltd. All Rights Reserved.
  • 34. SIEM • Security Information and Event Management – – – – – – – – Log aggregation Correlation Normalization Alerting Dashboards Views Compliance reports Retention 33 © 2012 JurInnov Ltd. All Rights Reserved.
  • 35. Prevention • Read only virtual desktops • Software – Software restrictions and auditing – Sandbox software before deployment • Patch management • NAC (Network Access Control) – A/V & patches 34 © 2012 JurInnov Ltd. All Rights Reserved.
  • 36. Response • Incident response – Determine scope – Determine if it constitutes a breach and therefore notification – Analyze - Is any evidence needed? – Clean the device • After-action review – Define improvement actions – Assign responsibilities for actions – Follow-up 35 © 2012 JurInnov Ltd. All Rights Reserved.
  • 37. Thanks Enjoy the summit Acknowledgements: • Bot command tables obtained from “An Inside Look at Botnets” by Vinod Yegneswaran • The programs depicted in this presentation are owned by their respective authors 36 © 2012 JurInnov Ltd. All Rights Reserved.