SlideShare a Scribd company logo
1 of 35
Download to read offline
Visualizing your Honeypot Data
   Wasim Halani
    ◦ Security Analyst @ Network Intelligence India
      (http://www.niiconsulting.com/)
    ◦ Interests
      Exploit development
      Malware Analysis
   Harsh Patel
    ◦ Student @ Symbiosis center for Information
      technology.
    ◦ Interest
      Anything and everything about security
   A deliberately vulnerable system, placed on
    the network
    ◦ Lure attackers towards itself
    ◦ Capture the malwares sent to the network/system
    ◦ Help in offline analysis
   Types
    ◦ Low Interaction
    ◦ High Interaction
   NepenthesFE is a front end to the low
    interaction honeypot ‘nepenthes’

   Originally developed by Emre Bastuz

   Helps in cataloguing malware collected using
    nepenthes

   Has modules which performs operations to
    automate some aspects of malware analysis
   Our Nepenthes honeypot provided only
    minimal data about the captured binaries
    ◦   File hash (MD5)
    ◦   Attacker IP
    ◦   File Name
    ◦   ...
   What next?
   Is that all the value a honeypot can provide?
   Lenny Zeltser
    ◦ ‘What to include in a Malware Analysis Report?’
      http://zeltser.com/reverse-malware/malware-analysis-report.html

   Summary of Analysis
   Identification
   Characteristics
   Dependencies
   Behavioral & Code Analysis
   Screenshots
   Recommendations
   Once we have captured the binary, we’re still
    left with doing the routine basic stuff
    ◦ strings, file, virustotal, geo-ip ...


   Can’t we automate it!?

   Enter ‘NepenthesFE’
    ◦ Basic analysis like filetype, hashes, ASCII strings,
      packer information, geographical information
Analyzing malware sample
         ‘b.aaa’
   Provide a statistical output of data collected
    ◦ How many times has ‘a’ malware hit us?

   Provide visualization of origin of malware
    ◦ Which malwares originate from a single country

   To determine and focus on the number of new
    attacks on to the system

   Provide a framework to automate initial static
    analysis
    ◦ Is it packed?
    ◦ Any recognizable ASCII strings in the binary
   Integrate with the Nepenthes honeypot
    ◦ Integration with multiple sensors possible
   Statistical count of malware hits
   AfterGlow diagrams
    ◦ Country of Origin
    ◦ ASN
   Provide details of the attacking IP
    ◦ GEO IP database
    ◦ Google maps
   Can be extended with custom modules for
    static malware analysis on real time
    ◦ Packer Information
    ◦ ‘Strings’

   Anti-virus scanning (for known malwares)
   Based on Sample (malware)
    ◦ VirusTotal Scanning
      API
    ◦ Bit defender scanning
    ◦ Unix based commands execution like File,
      objdump, UPX and string
    ◦ *nix based custom script execution to find out
      details like Packer Information, PE information
      and entropy analyser
   Based on Instance (Information about the
    attacker)
    ◦ GEO IP database
    ◦ ASN Information
      Mapping of ASN to Robtex
       Mapping of ASN to Phishtank
       Visualization of attack vectors from a ASN
        number
    ◦ Visualisation of attack vectors from a IP address
   Install Nepenthes Honeypot sensor
      http://nepenthes.carnivore.it/
   Refer to our first report at IHP
      http://www.honeynet.org.in/reports/KK_Project1.pdf
   List of packages are :-
    ◦   Build essentials
    ◦   Apache2
    ◦   Libapache2-mod-php5
    ◦   phppear
    ◦   Mysql-server-5.1
    ◦   Php5-msql
    ◦   Php5-mhash
    ◦   Php5-dev
    ◦   Upx-ucl
    ◦   File
   List of packages are :-
    ◦ geoip-bin
    ◦ rrdtool                       (for Graphs)
    ◦ Librrd2                       (for Graphs)
    ◦ Librrd2-dev                   (for Graphs)
    ◦ Python-pefile                 (for Pefile module)
    ◦ Python-all                    (for Pefile module)
    ◦ Bitdefender-scanner           (for bit-defender
      scanning)
    ◦ graphviz                      (for visualization)

    And Lots of Configuration....
   Modify the ‘submit-http.conf’ file in
    /etc/nepenthes
   Download the freely available database from
    MaxMind
    ◦ http://www.maxmind.com/download/geoip/database/GeoLiteCity.dat.gz
   Get the Google API Key
      http://code.google.com/apis/maps/signup.html
   PEFile
    ◦ http://code.google.com/p/pefile/
   Packerid.py
    ◦ Requires ‘peid’ database (signatures)
    ◦ http://handlers.dshield.org/jclausing/
   UPX
    ◦ http://upx.sourceforge.net/
   ‘file’ : apt-get install file
   ‘strings’
   ‘obj-jump’
   These executeables (chmod +x) should be accessible to
    NFE
    ◦ Place them in /usr/bin/ folder if needed
Analysis Report        Nepenthes             Nepenthes + FE


File name                 Yes           Yes


Unique Identification –   MD5,SHA512    MD5, SHA512, (possibly ssdeep)
Hashes
Malware Name (Family)     No            VirusTotal, Bitdefender (free Linux
                                        AV scanners)
Binary File Type          No            ‘file’

Malware Origin            IP address    Geo-location data


Screenshots               None          GoogleMaps, AfterGlow graphs,
                                        Robtex graphs
Is it packed? Which       No            packerid.py, UPX
Packer?
Statistics                No            Yes (hit counts,RRD graphs)
   Analyzing malware sample‘b.aaa’
   Works only with Nepenthes honeypot 

   No search functionality

   VirusTotal functionality is broken (new API
    released by VT recently)

   Report cannot be exported
   Open-source
    ◦ Requires volunteers
    ◦ Current version – 0.04 (Releasing v0.05 today)
   Complete documentation available at:
    ◦ http://www.niiconsulting.com/nepenthesfe/
   Implementation of a central NepenthesFE for
    multiple Nepenthes sensors
    ◦ As part of the Indian Honeynet Project (IHP)
      http://honeynet.org.in/
   Submit the malware to a sandbox environment to
    retrieve more in-depth analysis
wasimhalani@gmail.com
 har.duro@gmail.com

More Related Content

What's hot

Shusei tomonaga pac_sec_20171026
Shusei tomonaga pac_sec_20171026Shusei tomonaga pac_sec_20171026
Shusei tomonaga pac_sec_20171026
PacSecJP
 
Hack Attack! An Introduction to Penetration Testing
Hack Attack! An Introduction to Penetration TestingHack Attack! An Introduction to Penetration Testing
Hack Attack! An Introduction to Penetration Testing
Steve Phillips
 
Bsides detroit 2013 honeypots
Bsides detroit 2013   honeypotsBsides detroit 2013   honeypots
Bsides detroit 2013 honeypots
Tazdrumm3r
 
Bsides chicago 2013 honeypots
Bsides chicago 2013   honeypotsBsides chicago 2013   honeypots
Bsides chicago 2013 honeypots
Tazdrumm3r
 
BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat v18 || Linear time shellcode detection using state machines and opera...BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat Security Conference
 

What's hot (20)

Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...
Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...
Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...
 
[CLASS 2014] Palestra Técnica - Jonathan Knudsen
[CLASS 2014] Palestra Técnica - Jonathan Knudsen[CLASS 2014] Palestra Técnica - Jonathan Knudsen
[CLASS 2014] Palestra Técnica - Jonathan Knudsen
 
Introduction to Snort Rule Writing
Introduction to Snort Rule WritingIntroduction to Snort Rule Writing
Introduction to Snort Rule Writing
 
Web Application Security Testing: Kali Linux Is the Way to Go
Web Application Security Testing: Kali Linux Is the Way to GoWeb Application Security Testing: Kali Linux Is the Way to Go
Web Application Security Testing: Kali Linux Is the Way to Go
 
Malware Analysis 101 - N00b to Ninja in 60 Minutes at Notacon on April 12, 2014
Malware Analysis 101 - N00b to Ninja in 60 Minutes at Notacon on April 12, 2014Malware Analysis 101 - N00b to Ninja in 60 Minutes at Notacon on April 12, 2014
Malware Analysis 101 - N00b to Ninja in 60 Minutes at Notacon on April 12, 2014
 
Shusei tomonaga pac_sec_20171026
Shusei tomonaga pac_sec_20171026Shusei tomonaga pac_sec_20171026
Shusei tomonaga pac_sec_20171026
 
Tick group @avar2019 20191111 cha minseok_publish
Tick group @avar2019 20191111 cha minseok_publishTick group @avar2019 20191111 cha minseok_publish
Tick group @avar2019 20191111 cha minseok_publish
 
Linux Virus
Linux VirusLinux Virus
Linux Virus
 
Embedded linux 악성코드 동향 20150323 v1.0 공개판
Embedded linux 악성코드 동향 20150323 v1.0 공개판Embedded linux 악성코드 동향 20150323 v1.0 공개판
Embedded linux 악성코드 동향 20150323 v1.0 공개판
 
Malware analysis
Malware analysisMalware analysis
Malware analysis
 
Hack Attack! An Introduction to Penetration Testing
Hack Attack! An Introduction to Penetration TestingHack Attack! An Introduction to Penetration Testing
Hack Attack! An Introduction to Penetration Testing
 
Basic Malware Analysis
Basic Malware AnalysisBasic Malware Analysis
Basic Malware Analysis
 
Suricata: A Decade Under the Influence (of packet sniffing)
Suricata: A Decade Under the Influence (of packet sniffing)Suricata: A Decade Under the Influence (of packet sniffing)
Suricata: A Decade Under the Influence (of packet sniffing)
 
Bsides detroit 2013 honeypots
Bsides detroit 2013   honeypotsBsides detroit 2013   honeypots
Bsides detroit 2013 honeypots
 
Bsides chicago 2013 honeypots
Bsides chicago 2013   honeypotsBsides chicago 2013   honeypots
Bsides chicago 2013 honeypots
 
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valero
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valeroRooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valero
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valero
 
Malware analysis - What to learn from your invaders
Malware analysis - What to learn from your invadersMalware analysis - What to learn from your invaders
Malware analysis - What to learn from your invaders
 
My Bro The ELK
My Bro The ELKMy Bro The ELK
My Bro The ELK
 
Hunting for APT in network logs workshop presentation
Hunting for APT in network logs workshop presentationHunting for APT in network logs workshop presentation
Hunting for APT in network logs workshop presentation
 
BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat v18 || Linear time shellcode detection using state machines and opera...BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat v18 || Linear time shellcode detection using state machines and opera...
 

Similar to Real-Time Static Malware Analysis using NepenthesFE

Zen and the art of collecting and analyzing malware
Zen and the art of collecting and analyzing malwareZen and the art of collecting and analyzing malware
Zen and the art of collecting and analyzing malware
Gaetano Zappulla
 
Adversarial Post Ex - Lessons from the Pros
Adversarial Post Ex - Lessons from the ProsAdversarial Post Ex - Lessons from the Pros
Adversarial Post Ex - Lessons from the Pros
sixdub
 
Intro to NSM with Security Onion - AusCERT
Intro to NSM with Security Onion - AusCERTIntro to NSM with Security Onion - AusCERT
Intro to NSM with Security Onion - AusCERT
Ashley Deuble
 
aleph - Malware analysis pipelining for the masses
aleph - Malware analysis pipelining for the massesaleph - Malware analysis pipelining for the masses
aleph - Malware analysis pipelining for the masses
Jan Seidl
 

Similar to Real-Time Static Malware Analysis using NepenthesFE (20)

Zen and the art of collecting and analyzing malware
Zen and the art of collecting and analyzing malwareZen and the art of collecting and analyzing malware
Zen and the art of collecting and analyzing malware
 
Adversarial Post-Ex: Lessons From The Pros
Adversarial Post-Ex: Lessons From The ProsAdversarial Post-Ex: Lessons From The Pros
Adversarial Post-Ex: Lessons From The Pros
 
Adversarial Post Ex - Lessons from the Pros
Adversarial Post Ex - Lessons from the ProsAdversarial Post Ex - Lessons from the Pros
Adversarial Post Ex - Lessons from the Pros
 
"Automated Malware Analysis" de Gabriel Negreira Barbosa, Malware Research an...
"Automated Malware Analysis" de Gabriel Negreira Barbosa, Malware Research an..."Automated Malware Analysis" de Gabriel Negreira Barbosa, Malware Research an...
"Automated Malware Analysis" de Gabriel Negreira Barbosa, Malware Research an...
 
20210906-Nessus-FundamentalInfoSec.ppsx
20210906-Nessus-FundamentalInfoSec.ppsx20210906-Nessus-FundamentalInfoSec.ppsx
20210906-Nessus-FundamentalInfoSec.ppsx
 
opensource Monitoring Tool , an overview
opensource Monitoring Tool , an overviewopensource Monitoring Tool , an overview
opensource Monitoring Tool , an overview
 
Automated In-memory Malware/Rootkit Detection via Binary Analysis and Machin...
Automated In-memory Malware/Rootkit  Detection via Binary Analysis and Machin...Automated In-memory Malware/Rootkit  Detection via Binary Analysis and Machin...
Automated In-memory Malware/Rootkit Detection via Binary Analysis and Machin...
 
Introduction to Malware Analysis
Introduction to Malware AnalysisIntroduction to Malware Analysis
Introduction to Malware Analysis
 
Intro to NSM with Security Onion - AusCERT
Intro to NSM with Security Onion - AusCERTIntro to NSM with Security Onion - AusCERT
Intro to NSM with Security Onion - AusCERT
 
honeypots.ppt
honeypots.ppthoneypots.ppt
honeypots.ppt
 
revisedhoneypot429
revisedhoneypot429revisedhoneypot429
revisedhoneypot429
 
44CON 2014: Using hadoop for malware, network, forensics and log analysis
44CON 2014: Using hadoop for malware, network, forensics and log analysis44CON 2014: Using hadoop for malware, network, forensics and log analysis
44CON 2014: Using hadoop for malware, network, forensics and log analysis
 
PRESENTATION of CEH Tools.pptx
PRESENTATION of CEH Tools.pptxPRESENTATION of CEH Tools.pptx
PRESENTATION of CEH Tools.pptx
 
Metasploit Framework Executable Encoding
Metasploit Framework Executable EncodingMetasploit Framework Executable Encoding
Metasploit Framework Executable Encoding
 
aleph - Malware analysis pipelining for the masses
aleph - Malware analysis pipelining for the massesaleph - Malware analysis pipelining for the masses
aleph - Malware analysis pipelining for the masses
 
2016 manta raypresentation_av_scanning_disclaimer
2016 manta raypresentation_av_scanning_disclaimer2016 manta raypresentation_av_scanning_disclaimer
2016 manta raypresentation_av_scanning_disclaimer
 
Security Handbook
 Security Handbook Security Handbook
Security Handbook
 
Open Source Monitoring Tools Shootout
Open Source Monitoring Tools ShootoutOpen Source Monitoring Tools Shootout
Open Source Monitoring Tools Shootout
 
FusionInventory at LSM/RMLL 2012
FusionInventory at LSM/RMLL 2012FusionInventory at LSM/RMLL 2012
FusionInventory at LSM/RMLL 2012
 
Security Walls in Linux Environment: Practice, Experience, and Results
Security Walls in Linux Environment: Practice, Experience, and ResultsSecurity Walls in Linux Environment: Practice, Experience, and Results
Security Walls in Linux Environment: Practice, Experience, and Results
 

Recently uploaded

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Recently uploaded (20)

Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 

Real-Time Static Malware Analysis using NepenthesFE

  • 2. Wasim Halani ◦ Security Analyst @ Network Intelligence India (http://www.niiconsulting.com/) ◦ Interests  Exploit development  Malware Analysis  Harsh Patel ◦ Student @ Symbiosis center for Information technology. ◦ Interest  Anything and everything about security
  • 3. A deliberately vulnerable system, placed on the network ◦ Lure attackers towards itself ◦ Capture the malwares sent to the network/system ◦ Help in offline analysis  Types ◦ Low Interaction ◦ High Interaction
  • 4. NepenthesFE is a front end to the low interaction honeypot ‘nepenthes’  Originally developed by Emre Bastuz  Helps in cataloguing malware collected using nepenthes  Has modules which performs operations to automate some aspects of malware analysis
  • 5. Our Nepenthes honeypot provided only minimal data about the captured binaries ◦ File hash (MD5) ◦ Attacker IP ◦ File Name ◦ ...  What next?  Is that all the value a honeypot can provide?
  • 6. Lenny Zeltser ◦ ‘What to include in a Malware Analysis Report?’  http://zeltser.com/reverse-malware/malware-analysis-report.html  Summary of Analysis  Identification  Characteristics  Dependencies  Behavioral & Code Analysis  Screenshots  Recommendations
  • 7. Once we have captured the binary, we’re still left with doing the routine basic stuff ◦ strings, file, virustotal, geo-ip ...  Can’t we automate it!?  Enter ‘NepenthesFE’ ◦ Basic analysis like filetype, hashes, ASCII strings, packer information, geographical information
  • 9. Provide a statistical output of data collected ◦ How many times has ‘a’ malware hit us?  Provide visualization of origin of malware ◦ Which malwares originate from a single country  To determine and focus on the number of new attacks on to the system  Provide a framework to automate initial static analysis ◦ Is it packed? ◦ Any recognizable ASCII strings in the binary
  • 10.
  • 11. Integrate with the Nepenthes honeypot ◦ Integration with multiple sensors possible  Statistical count of malware hits  AfterGlow diagrams ◦ Country of Origin ◦ ASN  Provide details of the attacking IP ◦ GEO IP database ◦ Google maps
  • 12. Can be extended with custom modules for static malware analysis on real time ◦ Packer Information ◦ ‘Strings’  Anti-virus scanning (for known malwares)
  • 13. Based on Sample (malware) ◦ VirusTotal Scanning  API ◦ Bit defender scanning ◦ Unix based commands execution like File, objdump, UPX and string ◦ *nix based custom script execution to find out details like Packer Information, PE information and entropy analyser
  • 14. Based on Instance (Information about the attacker) ◦ GEO IP database ◦ ASN Information  Mapping of ASN to Robtex  Mapping of ASN to Phishtank  Visualization of attack vectors from a ASN number ◦ Visualisation of attack vectors from a IP address
  • 15.
  • 16.
  • 17. Install Nepenthes Honeypot sensor  http://nepenthes.carnivore.it/  Refer to our first report at IHP  http://www.honeynet.org.in/reports/KK_Project1.pdf
  • 18. List of packages are :- ◦ Build essentials ◦ Apache2 ◦ Libapache2-mod-php5 ◦ phppear ◦ Mysql-server-5.1 ◦ Php5-msql ◦ Php5-mhash ◦ Php5-dev ◦ Upx-ucl ◦ File
  • 19. List of packages are :- ◦ geoip-bin ◦ rrdtool (for Graphs) ◦ Librrd2 (for Graphs) ◦ Librrd2-dev (for Graphs) ◦ Python-pefile (for Pefile module) ◦ Python-all (for Pefile module) ◦ Bitdefender-scanner (for bit-defender scanning) ◦ graphviz (for visualization) And Lots of Configuration....
  • 20. Modify the ‘submit-http.conf’ file in /etc/nepenthes
  • 21. Download the freely available database from MaxMind ◦ http://www.maxmind.com/download/geoip/database/GeoLiteCity.dat.gz
  • 22. Get the Google API Key  http://code.google.com/apis/maps/signup.html
  • 23.
  • 24. PEFile ◦ http://code.google.com/p/pefile/  Packerid.py ◦ Requires ‘peid’ database (signatures) ◦ http://handlers.dshield.org/jclausing/  UPX ◦ http://upx.sourceforge.net/  ‘file’ : apt-get install file  ‘strings’  ‘obj-jump’  These executeables (chmod +x) should be accessible to NFE ◦ Place them in /usr/bin/ folder if needed
  • 25. Analysis Report Nepenthes Nepenthes + FE File name Yes Yes Unique Identification – MD5,SHA512 MD5, SHA512, (possibly ssdeep) Hashes Malware Name (Family) No VirusTotal, Bitdefender (free Linux AV scanners) Binary File Type No ‘file’ Malware Origin IP address Geo-location data Screenshots None GoogleMaps, AfterGlow graphs, Robtex graphs Is it packed? Which No packerid.py, UPX Packer? Statistics No Yes (hit counts,RRD graphs)
  • 26. Analyzing malware sample‘b.aaa’
  • 27.
  • 28.
  • 29.
  • 30.
  • 31.
  • 32. Works only with Nepenthes honeypot   No search functionality  VirusTotal functionality is broken (new API released by VT recently)  Report cannot be exported
  • 33. Open-source ◦ Requires volunteers ◦ Current version – 0.04 (Releasing v0.05 today)  Complete documentation available at: ◦ http://www.niiconsulting.com/nepenthesfe/  Implementation of a central NepenthesFE for multiple Nepenthes sensors ◦ As part of the Indian Honeynet Project (IHP)  http://honeynet.org.in/  Submit the malware to a sandbox environment to retrieve more in-depth analysis
  • 34.