SlideShare uma empresa Scribd logo
1 de 29
Distributed Sensor Data Contextualization
for Threat Intelligence Analysis
Jason Trost
January 12, 2016
whoami
Jason Trost
•VP of Threat Research @ ThreatStream
•Previously at Sandia, DoD, Booz Allen, Endgame Inc.
•Background in Big Data Analytics, Security Research, and Machine
Learning
•Big advocate and contributor to open source:
• Modern Honey Network, BinaryPig, Honeynet Project
• Apache Accumulo, Apache Storm, Elasticsearch
•3rd time participating at FloCon (2013, 2015, 2016)
ThreatStream
•Cyber Security company founded in 2013 and venture backed by
Google Ventures, Paladin Capital Group, Institutional Venture
Partners, and General Catalyst Partners.
•SaaS based enterprise security software that provides actionable
threat intelligence to large enterprises and government agencies.
•Our customers hail from the financial services, healthcare, retail,
energy, and technology sectors.
Agenda
•Background
•Sensors
•Enrichment
•Contextualization
•Wrap up
Background
• Huge proliferation of new and old network sensors
• IDS, Passive Inventory Systems, Malware Sandboxes
• Honeypots, DNS Sinkholes, Endpoint agents
• Netflow, Packet logging, etc
• Many useful data enrichment sources
• Passive DNS (PDNS), Whois, IP Geolocation
• Large Malware Metadata Repositories
• Network Telescopes / Distributed Sensors / Honeypots
• Port scan and Web crawl data repositories
• Internal IT Management, Security, and IR Systems
• Vulnerability Databases
• Huge talent shortage in Security, lots of need to make existing analysts better and reduce bar
for new analysts
• Lots of opportunities for combining these data sets, interpreting them, and contextualizing
events for threat researchers and SOC analysts
• Data overload if not leveraged carefully
• This research started with Honeypots, expanded to other events …
Enrichment
•Datasets that are useful for joining with events
•Both local and external datasets can be useful
•Very useful as features for machine learning models
•Examples:
• Whois
• Passive DNS
• Active probing data repositories (port scan, traceroute, web crawl)
• Malware Metadata Repositories
• Threat Intelligence Knowledgebase
• Rollups, Analytics, Facts from your sensors (e.g. netflow, IDS)
• Internal IT management, Security, and IR Systems
Contextualization
•Gather details and related information to make an event or an
indicator more actionable
•Guide the analyst towards best practices
•Help analysts work faster/better
•Encode expert knowledge in the analytics and presentation
•Building blocks for more automation, decision support, and features
for classifiers
Sensor Combinations
Honeypots
•Software systems designed to mimic vulnerable servers and desktops
•Used as bait to deceive, slow down, or detect hackers, malware, or
misbehaving users
•Designed to capture data for research, forensics, and threat
intelligence
•Also useful as sinkhole servers when paired with DNS RPZ
Why Honeypots
• Cheapest way to generate threat intelligence feeds around malicious IP
addresses at scale
• Internal deployment
• Behind the firewall
• Low noise IDS sensors
• Can be used in conjunction with DNS RPZ as sinkhole webserver
• Local External deployment
• Who is attacking me?
• Outside the firewall and on your IP space
• Global External deployment
• Rented Servers, Cloud Servers, etc.
• Who is attacking everyone?
• Global Trends
Modern Honey Network (MHN)
• Open source platform for managing honeypots,
collecting and analyzing their data
• https://github.com/threatstream/mhn
• Makes it very easy to deploy new honeypots and get
data flowing
• Leverages some existing open source tools
• hpfeeds
• nmemosyne
• honeymap
• MongoDB
• Dionaea, Amun, Conpot, Glastopf
• Wordpot, Kippo, Elastichoney, Shockpot
• Snort, Suricata, p0f
Beyond Honeypot Sensors
•Malware Sandboxes
•Sinkholes
•Endpoint Security Products
•Intrusion Detection Systems
•Protocol Analyzers/Decoders
•Passive Device Inventory/Fingerprinting
Malware Sandbox
•Dynamic Execution of Malware to gather IOCs, record execution
traces, look for malicious activity
•Deploy IDS on Malware Sandbox (Detonate files or URLs)
• Signatures Identify some types of C2 network traffic
• Identify Exploit Kit traffic (CVE tagger)
• Identify sinkhole IPs passively
• Extract indicators, CVEs, Context, make associations
• Any future event regarding these IOCs on your network should be
enriched with this context
Sinkholes
• High interaction systems that mimic real services and C2 protocols where possible. Used to
identify compromised systems
• Conceptually similar to honeypots, but you drive traffic to them through RPZ
• Use IDS to analyze sinkhole traffic
• tag traffic where possible with C2 protocols
• Deploy with p0f to gather host metadata (operating system, uptime, service banners)
• Local Deployment
• Use RPZ to sinkhole known malicious / suspicious domains
• Malware C2
• Dynamic DNS domains
• Exploit kit domains
• Identify internal compromised systems
• External Deployment
• Register expired malicious domains or seize them
• Identify infected systems across the globe
Automated Incident Response Collection
• Starting Point: Policy Violation, Network IDS Alert, Honeypot Sensor
Event, DNS Sinkhole hit, Indicator Match in SIEM, etc.
• Automatically collect host based data, esp related to the network
event
• Logged in users
• Running processes
• DNS cache
• Open network connections
• Persistence checks
• Prefetch files
• Diff the collected data against the previous collection or a “gold
image”
• Prepare context for analyst
Enrichments
Enrichments: Whois
• Domain registration data
• Query the whois system on-demand (heavily rate limited), query 3rd party
providers (pay-per-query), or buy bulk database for offline queries/mining
• Who registered this domain?
• Was this domain registered with a free email provider?
• Was this domain registered with a disposable email provider?
• Privacy protected?
• Is this domain likely sinkholed?
• Registration data congruent?
Enrichments: Internal IT, Security, and IR Systems
• Identity Information
• Asset Data
• Specific Device
• Owner
• Device Characteristics
• Software Inventory
• Asset Discovery Data
• Governance Risk and Compliance (GRC) Systems
• Related Incident Response Tickets
Enrichments: Passive DNS (PDNS)
• What other domains resolved to this IP?
• What other IPs did this domain resolve to?
• Is this domain sinkholed?
• Is this a parking IP?
• Is this domain resolving to an IP using DHCP?
• Fast flux domain?
• Often useful to combine with Whois
• Common registrant across most domains resolving to single IP? -> Sinkholed
• Nameserver name contains “sinkhole”, “abused”, “seized”? -> Sinkholed
• Diverse registrants, common registrar? -> Parking IP (or Shared Hosting)
• Diverse registrants, uncommon registrar? -> Shared Hosting IP
Enrichments: Active Probing Data
• Internet scale Port scan, Web crawl, traceroute
Repositories
• Build your own or leverage 3rd parties
• Host profile
• Web server?
• Embedded Device?
• IOT Device?
• Router?
• Workstation?
• C2 Panel?
• Vulnerabilities?
• Many can be determined unobtrusively
• Signature Database needed
• Sinkhole?
• X-Sinkhole header
• SSL Cert Metadata
Contextualization
Honeypot Attacker Profile?
• p0f events?
• OS?
• Linux or Windows or other?
• Uptime?
• short (less than 1 day)?
• long (weeks or more)?
• MTU?
• Cable?
• DSL?
• VPN/tunneled?
• Query PDNS for the IP, filter for recent resolutions
• Large number of diverse domains?  could be a web server
• Query Port scan repository
• recent port 80/443 open?
• Query threat intelligence knowledge database
• TOR?
• I2P?
• Commercial VPN?
• Open or Commercial proxy?
Infected windows workstation?
• home / work
Compromised webserver?
• shared hosting?
• dedicated?
Ephemeral scanning/exploitation server?
Long running scanning server (Shodan,
Censys, ZoomEye, TOR nodes)?
Compromised System – How?
• Attacker using a compromised system?
• Compromised web server?
• Port scan/Web crawl DB: port 80/443/8080 open?
• Query PDNS: lots of recent domains, could be shared hosting
• Compromised mail server? Query PDNS
• Port scan/Web crawl DB: port 25/110/995/143/993 open?
• domains with mail*, smtp*, pop* subdomains?
• Uptime measurement from p0f?
• days/weeks/months?
• How did they get in? Query port scan/web crawl data repository
• Wordpress / Joomla / Drupal?
• Cpanel / Webmin / Vestacp / Ispconfig / Virtualmin / Ajenti?
• SSH brute force?
• IOT device?
Campaign Scope?
•Is this IP attacking just me?
•Are they attacking my vertical?
•Are they attacking everyone?
•Distributed Honeypots or sensors (or data sharing) are key here
• Query external global deployment
• Query external local deployment
• Combine Events and summarize
• first seen / last seen / number of sensors hit / ports involved
• histogram of activity
• Summary of exploits used, tools dropped & related C2s
Attacker Toolkit
• Deploying Honeypots with IDS can assist here
• Snort/Suricata are really useful for adding more context
• CVE Tagging – roughly 1/3 of the Emerging Threat Snort Rules have CVEs
• Classify traffic, fingerprint of attack tools?
• Honeypots should collect exploit payloads and commands attempted
• Windows and Linux Malware Sandboxing
• Execute these commands/scripts (often times wget + execute)
• Save all payloads
• Extract host and network IOCs
• Maintain relationship to original attacker IP
• Query toolsets in VirusTotal
Gotchas
• False positives
• Adversarial manipulation
• Whitelists
• Lots of dead ends, pointing these out to analysts is important
• Rate limiting of enrichments
Conclusion
•Huge proliferation of network sensors and enrichment datasets
•Combining this data is useful
•Lots of opportunity to make security analysts better/faster
• pre-gather context for user
• point out gotchas/dead ends
• guide analyst to best practices
Contact
Jason Trost
• @jason_trost
• jason [dot] trost [AT] threatstream [dot] com
• https://github.com/jt6211
Questions

Mais conteúdo relacionado

Mais procurados

Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...
Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...
Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...Andrew Morris
 
SANS CTI Summit 2016 Borderless Threat Intelligence
SANS CTI Summit 2016 Borderless Threat IntelligenceSANS CTI Summit 2016 Borderless Threat Intelligence
SANS CTI Summit 2016 Borderless Threat IntelligenceJason Trost
 
The Background Noise of the Internet
The Background Noise of the InternetThe Background Noise of the Internet
The Background Noise of the InternetAndrew Morris
 
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...Andrew Morris
 
Fighting cybersecurity threats with Apache Spot
Fighting cybersecurity threats with Apache SpotFighting cybersecurity threats with Apache Spot
Fighting cybersecurity threats with Apache Spotmarkgrover
 
Using Canary Honeypots for Network Security Monitoring
Using Canary Honeypots for Network Security MonitoringUsing Canary Honeypots for Network Security Monitoring
Using Canary Honeypots for Network Security Monitoringchrissanders88
 
BSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - GerritzBSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - GerritzChristopher Gerritz
 
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsUsing GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsAndrew Morris
 
Incident Response for the Work-from-home Workforce
Incident Response for the Work-from-home WorkforceIncident Response for the Work-from-home Workforce
Incident Response for the Work-from-home WorkforceChristopher Gerritz
 
Keeping your Enterprise’s Big Data Secure by Owen O’Malley at Big Data Spain ...
Keeping your Enterprise’s Big Data Secure by Owen O’Malley at Big Data Spain ...Keeping your Enterprise’s Big Data Secure by Owen O’Malley at Big Data Spain ...
Keeping your Enterprise’s Big Data Secure by Owen O’Malley at Big Data Spain ...Big Data Spain
 
BlueHat v17 || A Lustrum of Malware Network Communication: Evolution and Insi...
BlueHat v17 || A Lustrum of Malware Network Communication: Evolution and Insi...BlueHat v17 || A Lustrum of Malware Network Communication: Evolution and Insi...
BlueHat v17 || A Lustrum of Malware Network Communication: Evolution and Insi...BlueHat Security Conference
 
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...Andrew Morris
 
Leveraging DNS to Surface Attacker Activity
Leveraging DNS to Surface Attacker ActivityLeveraging DNS to Surface Attacker Activity
Leveraging DNS to Surface Attacker ActivitySqrrl
 
Splunking configfiles 20211208_daniel_wilson
Splunking configfiles 20211208_daniel_wilsonSplunking configfiles 20211208_daniel_wilson
Splunking configfiles 20211208_daniel_wilsonBecky Burwell
 
Weekend Malware Research 2012
Weekend Malware Research 2012Weekend Malware Research 2012
Weekend Malware Research 2012Andrew Morris
 
Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014chrissanders88
 
BlueHat v17 || 28 Registrations Later: Measuring the Exploitation of Residual...
BlueHat v17 || 28 Registrations Later: Measuring the Exploitation of Residual...BlueHat v17 || 28 Registrations Later: Measuring the Exploitation of Residual...
BlueHat v17 || 28 Registrations Later: Measuring the Exploitation of Residual...BlueHat Security Conference
 
A Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
A Look Into Emerging Security Issues Within Cryptocurrency EcosystemsA Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
A Look Into Emerging Security Issues Within Cryptocurrency EcosystemsBeau Bullock
 
Combating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutCombating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutLancope, Inc.
 
October 2014 Webinar: Cybersecurity Threat Detection
October 2014 Webinar: Cybersecurity Threat DetectionOctober 2014 Webinar: Cybersecurity Threat Detection
October 2014 Webinar: Cybersecurity Threat DetectionSqrrl
 

Mais procurados (20)

Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...
Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...
Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...
 
SANS CTI Summit 2016 Borderless Threat Intelligence
SANS CTI Summit 2016 Borderless Threat IntelligenceSANS CTI Summit 2016 Borderless Threat Intelligence
SANS CTI Summit 2016 Borderless Threat Intelligence
 
The Background Noise of the Internet
The Background Noise of the InternetThe Background Noise of the Internet
The Background Noise of the Internet
 
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
 
Fighting cybersecurity threats with Apache Spot
Fighting cybersecurity threats with Apache SpotFighting cybersecurity threats with Apache Spot
Fighting cybersecurity threats with Apache Spot
 
Using Canary Honeypots for Network Security Monitoring
Using Canary Honeypots for Network Security MonitoringUsing Canary Honeypots for Network Security Monitoring
Using Canary Honeypots for Network Security Monitoring
 
BSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - GerritzBSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
 
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsUsing GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
 
Incident Response for the Work-from-home Workforce
Incident Response for the Work-from-home WorkforceIncident Response for the Work-from-home Workforce
Incident Response for the Work-from-home Workforce
 
Keeping your Enterprise’s Big Data Secure by Owen O’Malley at Big Data Spain ...
Keeping your Enterprise’s Big Data Secure by Owen O’Malley at Big Data Spain ...Keeping your Enterprise’s Big Data Secure by Owen O’Malley at Big Data Spain ...
Keeping your Enterprise’s Big Data Secure by Owen O’Malley at Big Data Spain ...
 
BlueHat v17 || A Lustrum of Malware Network Communication: Evolution and Insi...
BlueHat v17 || A Lustrum of Malware Network Communication: Evolution and Insi...BlueHat v17 || A Lustrum of Malware Network Communication: Evolution and Insi...
BlueHat v17 || A Lustrum of Malware Network Communication: Evolution and Insi...
 
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
 
Leveraging DNS to Surface Attacker Activity
Leveraging DNS to Surface Attacker ActivityLeveraging DNS to Surface Attacker Activity
Leveraging DNS to Surface Attacker Activity
 
Splunking configfiles 20211208_daniel_wilson
Splunking configfiles 20211208_daniel_wilsonSplunking configfiles 20211208_daniel_wilson
Splunking configfiles 20211208_daniel_wilson
 
Weekend Malware Research 2012
Weekend Malware Research 2012Weekend Malware Research 2012
Weekend Malware Research 2012
 
Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014
 
BlueHat v17 || 28 Registrations Later: Measuring the Exploitation of Residual...
BlueHat v17 || 28 Registrations Later: Measuring the Exploitation of Residual...BlueHat v17 || 28 Registrations Later: Measuring the Exploitation of Residual...
BlueHat v17 || 28 Registrations Later: Measuring the Exploitation of Residual...
 
A Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
A Look Into Emerging Security Issues Within Cryptocurrency EcosystemsA Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
A Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
 
Combating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutCombating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside Out
 
October 2014 Webinar: Cybersecurity Threat Detection
October 2014 Webinar: Cybersecurity Threat DetectionOctober 2014 Webinar: Cybersecurity Threat Detection
October 2014 Webinar: Cybersecurity Threat Detection
 

Destaque

Distributed Beamforming in Sensor Networks
Distributed Beamforming in Sensor NetworksDistributed Beamforming in Sensor Networks
Distributed Beamforming in Sensor NetworksDaniel Tai
 
Conducting site surveys for wlan performance and reliability
Conducting site surveys for wlan performance and reliabilityConducting site surveys for wlan performance and reliability
Conducting site surveys for wlan performance and reliabilityKen Scott
 
Drone Market Research 2016 - How is it Shaping Up?
Drone Market Research 2016 - How is it Shaping Up?Drone Market Research 2016 - How is it Shaping Up?
Drone Market Research 2016 - How is it Shaping Up?Partha Chowdhury
 
Guardian Lessons Learned H4D Stanford 2016
Guardian Lessons Learned H4D Stanford 2016Guardian Lessons Learned H4D Stanford 2016
Guardian Lessons Learned H4D Stanford 2016Stanford University
 
Drones and their Increasing Number of Applications
Drones and their Increasing Number of ApplicationsDrones and their Increasing Number of Applications
Drones and their Increasing Number of ApplicationsJeffrey Funk
 
Guardian Week 5 H4D Stanford 2016
Guardian Week 5 H4D Stanford 2016Guardian Week 5 H4D Stanford 2016
Guardian Week 5 H4D Stanford 2016Stanford University
 
Adaptive beamforming using lms algorithm
Adaptive beamforming using lms algorithmAdaptive beamforming using lms algorithm
Adaptive beamforming using lms algorithmeSAT Publishing House
 
Understanding RF Fundamentals and the Radio Design of Wireless Networks
Understanding RF Fundamentals and the Radio Design of Wireless NetworksUnderstanding RF Fundamentals and the Radio Design of Wireless Networks
Understanding RF Fundamentals and the Radio Design of Wireless NetworksCisco Mobility
 
RF Planning & Optimization
RF Planning & OptimizationRF Planning & Optimization
RF Planning & OptimizationSyed Abdul Basit
 
Mobile-First SEO - The Marketers Edition #3XEDigital
Mobile-First SEO - The Marketers Edition #3XEDigitalMobile-First SEO - The Marketers Edition #3XEDigital
Mobile-First SEO - The Marketers Edition #3XEDigitalAleyda Solís
 
A Guide to SlideShare Analytics - Excerpts from Hubspot's Step by Step Guide ...
A Guide to SlideShare Analytics - Excerpts from Hubspot's Step by Step Guide ...A Guide to SlideShare Analytics - Excerpts from Hubspot's Step by Step Guide ...
A Guide to SlideShare Analytics - Excerpts from Hubspot's Step by Step Guide ...SlideShare
 
2015 Upload Campaigns Calendar - SlideShare
2015 Upload Campaigns Calendar - SlideShare2015 Upload Campaigns Calendar - SlideShare
2015 Upload Campaigns Calendar - SlideShareSlideShare
 
What to Upload to SlideShare
What to Upload to SlideShareWhat to Upload to SlideShare
What to Upload to SlideShareSlideShare
 
Getting Started With SlideShare
Getting Started With SlideShareGetting Started With SlideShare
Getting Started With SlideShareSlideShare
 

Destaque (16)

Distributed Beamforming in Sensor Networks
Distributed Beamforming in Sensor NetworksDistributed Beamforming in Sensor Networks
Distributed Beamforming in Sensor Networks
 
Conducting site surveys for wlan performance and reliability
Conducting site surveys for wlan performance and reliabilityConducting site surveys for wlan performance and reliability
Conducting site surveys for wlan performance and reliability
 
Drone Market Research 2016 - How is it Shaping Up?
Drone Market Research 2016 - How is it Shaping Up?Drone Market Research 2016 - How is it Shaping Up?
Drone Market Research 2016 - How is it Shaping Up?
 
Consolidación
Consolidación Consolidación
Consolidación
 
Guardian Lessons Learned H4D Stanford 2016
Guardian Lessons Learned H4D Stanford 2016Guardian Lessons Learned H4D Stanford 2016
Guardian Lessons Learned H4D Stanford 2016
 
Drive Test
Drive TestDrive Test
Drive Test
 
Drones and their Increasing Number of Applications
Drones and their Increasing Number of ApplicationsDrones and their Increasing Number of Applications
Drones and their Increasing Number of Applications
 
Guardian Week 5 H4D Stanford 2016
Guardian Week 5 H4D Stanford 2016Guardian Week 5 H4D Stanford 2016
Guardian Week 5 H4D Stanford 2016
 
Adaptive beamforming using lms algorithm
Adaptive beamforming using lms algorithmAdaptive beamforming using lms algorithm
Adaptive beamforming using lms algorithm
 
Understanding RF Fundamentals and the Radio Design of Wireless Networks
Understanding RF Fundamentals and the Radio Design of Wireless NetworksUnderstanding RF Fundamentals and the Radio Design of Wireless Networks
Understanding RF Fundamentals and the Radio Design of Wireless Networks
 
RF Planning & Optimization
RF Planning & OptimizationRF Planning & Optimization
RF Planning & Optimization
 
Mobile-First SEO - The Marketers Edition #3XEDigital
Mobile-First SEO - The Marketers Edition #3XEDigitalMobile-First SEO - The Marketers Edition #3XEDigital
Mobile-First SEO - The Marketers Edition #3XEDigital
 
A Guide to SlideShare Analytics - Excerpts from Hubspot's Step by Step Guide ...
A Guide to SlideShare Analytics - Excerpts from Hubspot's Step by Step Guide ...A Guide to SlideShare Analytics - Excerpts from Hubspot's Step by Step Guide ...
A Guide to SlideShare Analytics - Excerpts from Hubspot's Step by Step Guide ...
 
2015 Upload Campaigns Calendar - SlideShare
2015 Upload Campaigns Calendar - SlideShare2015 Upload Campaigns Calendar - SlideShare
2015 Upload Campaigns Calendar - SlideShare
 
What to Upload to SlideShare
What to Upload to SlideShareWhat to Upload to SlideShare
What to Upload to SlideShare
 
Getting Started With SlideShare
Getting Started With SlideShareGetting Started With SlideShare
Getting Started With SlideShare
 

Semelhante a Distributed Sensor Data Contextualization for Threat Intelligence Analysis

intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)Aj Maurya
 
CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationSam Bowne
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysJoff Thyer
 
CNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident PreparationCNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident PreparationSam Bowne
 
Big Data Approaches to Cloud Security
Big Data Approaches to Cloud SecurityBig Data Approaches to Cloud Security
Big Data Approaches to Cloud SecurityPaul Morse
 
Extending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWSExtending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWSFidelis Cybersecurity
 
Cyberscout Presentation
Cyberscout PresentationCyberscout Presentation
Cyberscout PresentationFiroze Hussain
 
Discover advanced threats with threat intelligence - Jeremy Li
Discover advanced threats with threat intelligence - Jeremy LiDiscover advanced threats with threat intelligence - Jeremy Li
Discover advanced threats with threat intelligence - Jeremy LiJeremy Li
 
honeypots.ppt
honeypots.ppthoneypots.ppt
honeypots.pptDetSersi
 
Operation Grand Mars
Operation Grand MarsOperation Grand Mars
Operation Grand Marsisc2-hellenic
 
All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!Xavier Mertens
 
Malicious Domain Profiling
Malicious Domain Profiling Malicious Domain Profiling
Malicious Domain Profiling E Hacking
 
Yi-Lang Tsai - Cyber Security, Threat Hunting and Defence Challenge in Taiwan...
Yi-Lang Tsai - Cyber Security, Threat Hunting and Defence Challenge in Taiwan...Yi-Lang Tsai - Cyber Security, Threat Hunting and Defence Challenge in Taiwan...
Yi-Lang Tsai - Cyber Security, Threat Hunting and Defence Challenge in Taiwan...REVULN
 
Vest Forensics presentation owasp benelux days 2012 leuven
Vest Forensics presentation owasp benelux days 2012 leuvenVest Forensics presentation owasp benelux days 2012 leuven
Vest Forensics presentation owasp benelux days 2012 leuvenMarc Hullegie
 
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...RootedCON
 
Network Situational Awareness with d00gle
Network Situational Awareness with d00gleNetwork Situational Awareness with d00gle
Network Situational Awareness with d00gleDug Song
 

Semelhante a Distributed Sensor Data Contextualization for Threat Intelligence Analysis (20)

intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)
 
Dns firewalls null-may2020
Dns firewalls null-may2020Dns firewalls null-may2020
Dns firewalls null-may2020
 
CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident Preparation
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
 
CNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident PreparationCNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident Preparation
 
Big Data Approaches to Cloud Security
Big Data Approaches to Cloud SecurityBig Data Approaches to Cloud Security
Big Data Approaches to Cloud Security
 
Extending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWSExtending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWS
 
Cyberscout Presentation
Cyberscout PresentationCyberscout Presentation
Cyberscout Presentation
 
Discover advanced threats with threat intelligence - Jeremy Li
Discover advanced threats with threat intelligence - Jeremy LiDiscover advanced threats with threat intelligence - Jeremy Li
Discover advanced threats with threat intelligence - Jeremy Li
 
Ccna sec 01
Ccna sec 01Ccna sec 01
Ccna sec 01
 
honeypots.ppt
honeypots.ppthoneypots.ppt
honeypots.ppt
 
Operation Grand Mars
Operation Grand MarsOperation Grand Mars
Operation Grand Mars
 
All your logs are belong to you!
All your logs are belong to you!All your logs are belong to you!
All your logs are belong to you!
 
All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!
 
Malicious Domain Profiling
Malicious Domain Profiling Malicious Domain Profiling
Malicious Domain Profiling
 
Yi-Lang Tsai - Cyber Security, Threat Hunting and Defence Challenge in Taiwan...
Yi-Lang Tsai - Cyber Security, Threat Hunting and Defence Challenge in Taiwan...Yi-Lang Tsai - Cyber Security, Threat Hunting and Defence Challenge in Taiwan...
Yi-Lang Tsai - Cyber Security, Threat Hunting and Defence Challenge in Taiwan...
 
InfoSecurity.be 2011
InfoSecurity.be 2011InfoSecurity.be 2011
InfoSecurity.be 2011
 
Vest Forensics presentation owasp benelux days 2012 leuven
Vest Forensics presentation owasp benelux days 2012 leuvenVest Forensics presentation owasp benelux days 2012 leuven
Vest Forensics presentation owasp benelux days 2012 leuven
 
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
 
Network Situational Awareness with d00gle
Network Situational Awareness with d00gleNetwork Situational Awareness with d00gle
Network Situational Awareness with d00gle
 

Último

Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMartaLoveguard
 
Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Excelmac1
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一Fs
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhimiss dipika
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012rehmti665
 
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Dana Luther
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa494f574xmv
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Sonam Pathan
 
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxDyna Gilbert
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Paul Calvano
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作ys8omjxb
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一z xss
 
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Lucknow
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书zdzoqco
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)Christopher H Felton
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Sonam Pathan
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一Fs
 

Último (20)

young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptx
 
Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhi
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
 
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
 
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptx
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
 
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170
 
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
 

Distributed Sensor Data Contextualization for Threat Intelligence Analysis

  • 1. Distributed Sensor Data Contextualization for Threat Intelligence Analysis Jason Trost January 12, 2016
  • 2. whoami Jason Trost •VP of Threat Research @ ThreatStream •Previously at Sandia, DoD, Booz Allen, Endgame Inc. •Background in Big Data Analytics, Security Research, and Machine Learning •Big advocate and contributor to open source: • Modern Honey Network, BinaryPig, Honeynet Project • Apache Accumulo, Apache Storm, Elasticsearch •3rd time participating at FloCon (2013, 2015, 2016)
  • 3. ThreatStream •Cyber Security company founded in 2013 and venture backed by Google Ventures, Paladin Capital Group, Institutional Venture Partners, and General Catalyst Partners. •SaaS based enterprise security software that provides actionable threat intelligence to large enterprises and government agencies. •Our customers hail from the financial services, healthcare, retail, energy, and technology sectors.
  • 5. Background • Huge proliferation of new and old network sensors • IDS, Passive Inventory Systems, Malware Sandboxes • Honeypots, DNS Sinkholes, Endpoint agents • Netflow, Packet logging, etc • Many useful data enrichment sources • Passive DNS (PDNS), Whois, IP Geolocation • Large Malware Metadata Repositories • Network Telescopes / Distributed Sensors / Honeypots • Port scan and Web crawl data repositories • Internal IT Management, Security, and IR Systems • Vulnerability Databases • Huge talent shortage in Security, lots of need to make existing analysts better and reduce bar for new analysts • Lots of opportunities for combining these data sets, interpreting them, and contextualizing events for threat researchers and SOC analysts • Data overload if not leveraged carefully • This research started with Honeypots, expanded to other events …
  • 6. Enrichment •Datasets that are useful for joining with events •Both local and external datasets can be useful •Very useful as features for machine learning models •Examples: • Whois • Passive DNS • Active probing data repositories (port scan, traceroute, web crawl) • Malware Metadata Repositories • Threat Intelligence Knowledgebase • Rollups, Analytics, Facts from your sensors (e.g. netflow, IDS) • Internal IT management, Security, and IR Systems
  • 7. Contextualization •Gather details and related information to make an event or an indicator more actionable •Guide the analyst towards best practices •Help analysts work faster/better •Encode expert knowledge in the analytics and presentation •Building blocks for more automation, decision support, and features for classifiers
  • 9. Honeypots •Software systems designed to mimic vulnerable servers and desktops •Used as bait to deceive, slow down, or detect hackers, malware, or misbehaving users •Designed to capture data for research, forensics, and threat intelligence •Also useful as sinkhole servers when paired with DNS RPZ
  • 10. Why Honeypots • Cheapest way to generate threat intelligence feeds around malicious IP addresses at scale • Internal deployment • Behind the firewall • Low noise IDS sensors • Can be used in conjunction with DNS RPZ as sinkhole webserver • Local External deployment • Who is attacking me? • Outside the firewall and on your IP space • Global External deployment • Rented Servers, Cloud Servers, etc. • Who is attacking everyone? • Global Trends
  • 11. Modern Honey Network (MHN) • Open source platform for managing honeypots, collecting and analyzing their data • https://github.com/threatstream/mhn • Makes it very easy to deploy new honeypots and get data flowing • Leverages some existing open source tools • hpfeeds • nmemosyne • honeymap • MongoDB • Dionaea, Amun, Conpot, Glastopf • Wordpot, Kippo, Elastichoney, Shockpot • Snort, Suricata, p0f
  • 12. Beyond Honeypot Sensors •Malware Sandboxes •Sinkholes •Endpoint Security Products •Intrusion Detection Systems •Protocol Analyzers/Decoders •Passive Device Inventory/Fingerprinting
  • 13. Malware Sandbox •Dynamic Execution of Malware to gather IOCs, record execution traces, look for malicious activity •Deploy IDS on Malware Sandbox (Detonate files or URLs) • Signatures Identify some types of C2 network traffic • Identify Exploit Kit traffic (CVE tagger) • Identify sinkhole IPs passively • Extract indicators, CVEs, Context, make associations • Any future event regarding these IOCs on your network should be enriched with this context
  • 14. Sinkholes • High interaction systems that mimic real services and C2 protocols where possible. Used to identify compromised systems • Conceptually similar to honeypots, but you drive traffic to them through RPZ • Use IDS to analyze sinkhole traffic • tag traffic where possible with C2 protocols • Deploy with p0f to gather host metadata (operating system, uptime, service banners) • Local Deployment • Use RPZ to sinkhole known malicious / suspicious domains • Malware C2 • Dynamic DNS domains • Exploit kit domains • Identify internal compromised systems • External Deployment • Register expired malicious domains or seize them • Identify infected systems across the globe
  • 15. Automated Incident Response Collection • Starting Point: Policy Violation, Network IDS Alert, Honeypot Sensor Event, DNS Sinkhole hit, Indicator Match in SIEM, etc. • Automatically collect host based data, esp related to the network event • Logged in users • Running processes • DNS cache • Open network connections • Persistence checks • Prefetch files • Diff the collected data against the previous collection or a “gold image” • Prepare context for analyst
  • 17. Enrichments: Whois • Domain registration data • Query the whois system on-demand (heavily rate limited), query 3rd party providers (pay-per-query), or buy bulk database for offline queries/mining • Who registered this domain? • Was this domain registered with a free email provider? • Was this domain registered with a disposable email provider? • Privacy protected? • Is this domain likely sinkholed? • Registration data congruent?
  • 18. Enrichments: Internal IT, Security, and IR Systems • Identity Information • Asset Data • Specific Device • Owner • Device Characteristics • Software Inventory • Asset Discovery Data • Governance Risk and Compliance (GRC) Systems • Related Incident Response Tickets
  • 19. Enrichments: Passive DNS (PDNS) • What other domains resolved to this IP? • What other IPs did this domain resolve to? • Is this domain sinkholed? • Is this a parking IP? • Is this domain resolving to an IP using DHCP? • Fast flux domain? • Often useful to combine with Whois • Common registrant across most domains resolving to single IP? -> Sinkholed • Nameserver name contains “sinkhole”, “abused”, “seized”? -> Sinkholed • Diverse registrants, common registrar? -> Parking IP (or Shared Hosting) • Diverse registrants, uncommon registrar? -> Shared Hosting IP
  • 20. Enrichments: Active Probing Data • Internet scale Port scan, Web crawl, traceroute Repositories • Build your own or leverage 3rd parties • Host profile • Web server? • Embedded Device? • IOT Device? • Router? • Workstation? • C2 Panel? • Vulnerabilities? • Many can be determined unobtrusively • Signature Database needed • Sinkhole? • X-Sinkhole header • SSL Cert Metadata
  • 22. Honeypot Attacker Profile? • p0f events? • OS? • Linux or Windows or other? • Uptime? • short (less than 1 day)? • long (weeks or more)? • MTU? • Cable? • DSL? • VPN/tunneled? • Query PDNS for the IP, filter for recent resolutions • Large number of diverse domains?  could be a web server • Query Port scan repository • recent port 80/443 open? • Query threat intelligence knowledge database • TOR? • I2P? • Commercial VPN? • Open or Commercial proxy? Infected windows workstation? • home / work Compromised webserver? • shared hosting? • dedicated? Ephemeral scanning/exploitation server? Long running scanning server (Shodan, Censys, ZoomEye, TOR nodes)?
  • 23. Compromised System – How? • Attacker using a compromised system? • Compromised web server? • Port scan/Web crawl DB: port 80/443/8080 open? • Query PDNS: lots of recent domains, could be shared hosting • Compromised mail server? Query PDNS • Port scan/Web crawl DB: port 25/110/995/143/993 open? • domains with mail*, smtp*, pop* subdomains? • Uptime measurement from p0f? • days/weeks/months? • How did they get in? Query port scan/web crawl data repository • Wordpress / Joomla / Drupal? • Cpanel / Webmin / Vestacp / Ispconfig / Virtualmin / Ajenti? • SSH brute force? • IOT device?
  • 24. Campaign Scope? •Is this IP attacking just me? •Are they attacking my vertical? •Are they attacking everyone? •Distributed Honeypots or sensors (or data sharing) are key here • Query external global deployment • Query external local deployment • Combine Events and summarize • first seen / last seen / number of sensors hit / ports involved • histogram of activity • Summary of exploits used, tools dropped & related C2s
  • 25. Attacker Toolkit • Deploying Honeypots with IDS can assist here • Snort/Suricata are really useful for adding more context • CVE Tagging – roughly 1/3 of the Emerging Threat Snort Rules have CVEs • Classify traffic, fingerprint of attack tools? • Honeypots should collect exploit payloads and commands attempted • Windows and Linux Malware Sandboxing • Execute these commands/scripts (often times wget + execute) • Save all payloads • Extract host and network IOCs • Maintain relationship to original attacker IP • Query toolsets in VirusTotal
  • 26. Gotchas • False positives • Adversarial manipulation • Whitelists • Lots of dead ends, pointing these out to analysts is important • Rate limiting of enrichments
  • 27. Conclusion •Huge proliferation of network sensors and enrichment datasets •Combining this data is useful •Lots of opportunity to make security analysts better/faster • pre-gather context for user • point out gotchas/dead ends • guide analyst to best practices
  • 28. Contact Jason Trost • @jason_trost • jason [dot] trost [AT] threatstream [dot] com • https://github.com/jt6211

Notas do Editor

  1. Rollups, Analytics, Facts from your sensors think reputation engine from your sensors has our honeypots seen any traffic from this IP in the past X days? Has our sinkhole seen any traffic from this IP?
  2. goal either increase the effectiveness of the level 1 SOC analyst or even automate away parts of their job
  3. automates the install process for each honeypot: install dependencies, install honeypot, run under supervisord, get data flow going to MHN server using HPFeeds. Makes them manageable. GNU Lesser General Public License (LGPL)
  4. Both a sensor (produces events) and enrichment source
  5. Gator icon == Mozilla MIG Platform Both a sensor (produces events) and enrichment source
  6. US based Brand but nameservers are chinese?
  7. shodan zoomeye censys (scans.io) signatures: whatweb, Rapid7’s Recog
  8. https://github.com/urbanadventurer/WhatWeb/  has ~1500 signatures for identifying web apps. Can easily be extended for extracting most of this info from shodan, zoomeye, masscan, or censys.
  9. Large NAT’ed networks (lots of devices of various OS’s, may have lots of ports forwarded) whitelists needed for malware sandbox: ip check sites top domains (used for connectivity checks. pivoting through these is not constructive: parked IPs, sinkholes popular nameservers (Godaddy, etc.) IP checking sites (for malware relationships)