SlideShare una empresa de Scribd logo
1 de 37
Why Botnet Takedowns Never Work, 
Unless It’s a SmackDown! 
-Brian Foster, CTO Damballa 
1
The Old Security Stack 
INFECTION RISK BUSINESS RISK 
Prevention Detection 
Response 
ATTACK INFECTION DAMAGE Forensics 
Firewall 
IDS/IPS 
Web Security 
Email Security 
Sandboxing 
Host AV/IPS/FW 
Resource intensive, inefficient manual 
investigation efforts. 
“Is this alert real or a false positive?” 
ALERT & LOGS 
SOC 
SIEM 
Single Pane of Glass 
2
The New Security Stack 
INFECTION RISK BUSINESS RISK 
Prevention Detection 
Response 
ATTACK INFECTION DAMAGE Forensics 
NGFW 
Endpoint 
Containment 
Sandboxing 
Email Gateway 
ALERT & LOGS 
SOC 
SIEM 
Single Pane of Glass 
LEGACY 
Host AV/IPS/FW 
Damballa fills 
the security 
gap between 
failed 
prevention and 
your incident 
response 
3
Productizing Research 
4
5 
Predictive Security Analytics Platform 
 Connection 
 Query 
• Indicators of 
Compromise 
• Threat Actors / Intent 
Case Analyzer 
Platform 
 File 
 Request 
• Zero Day Files 
• Suspicious HTTP 
Content 
 Domain Fluxing 
 Automation 
 Execution 
 Peer-To-Peer 
• Automated Malicious 
Activity 
• Observed Evasion Tactics 
 Data Transferred 
 PCAPs 
 Communication Success 
 Malicious File Availability 
 Sequence of Events 
 Importance of Endpoint 
 Malware Family Intent 
 Severity 
 AV Coverage 
Damage Potential 
• Observed Activity 
• Device Properties 
• Threat Sophistication 
• Threat Intent 
9 Risk 
Profilers 
Prioritized Risk 
of Confirmed 
Infections 
8 Detection 
Engines 
Rapid Discovery & 
Validation 
of Infections 
5
Network Data 
qrl89y666z.tang.la 
p5ctnvqyd3.myftp.org 
5opskttv3y.serveblog.net 
tzeh62imx.informatix.com.ru 
0zd2bwqqyu.no-ip.info 
2ndk2swdma.madhacker.biz 
pe4d0t35bs.no-ip.info 
5c0x3re4vr.zapto.org 
seqkhgd4pj.logout.us 
zkycgbn8es.serveblog.net 
a4669k3.spacetechnology.net 
s45223a.tang.la 
0098.no-ip.info 
Sbdat.servevlog.net 
0few3kd4yv.mooo.info 
… 
6
Network Data 
qrl89y666z.tang.la 
p5ctnvqyd3.myftp.org 
5opskttv3y.serveblog.net 
tzeh62imx.informatix.com.ru 
0zd2bwqqyu.no-ip.info 
2ndk2swdma.madhacker.biz 
pe4d0t35bs.no-ip.info 
5c0x3re4vr.zapto.org 
seqkhgd4pj.logout.us 
zkycgbn8es.serveblog.net 
a4669k3.spacetechnology.net 
s45223a.tang.la 
0098.no-ip.info 
Sbdat.servevlog.net 
0few3kd4yv.mooo.info 
… 
Numbers 
30 Billion per day. 
8 Trillion per year. 
DNS Records 
ISPs 
Telcos 
Enterprises 
7
Network Data 
Numbers 
100 Thousand per day. 
36.5 Million per year. 
Malware samples 
Enterprises. 
Industry sharing/feeds. 
8
Supervised Learning 
Y-Axis – Total malware 
samples looking up the 
domain. 
X-Axis – Total blacklisted 
domains on BGP prefix. 
9
Supervised Learning 
Y-Axis – Total malware 
samples looking up the 
domain. 
X-Axis – Total blacklisted 
domains on BGP prefix. 
1 
0
Supervised Learning 
Y-Axis – Total malware 
samples looking up the 
domain. 
X-Axis – Total blacklisted 
domains on BGP prefix. 
1 
1
Unsupervised Learning 
Y-Axis – n-grams. 
X-Axis – Entropy. 
1 
2
Unsupervised Learning 
Y-Axis – n-grams. 
X-Axis – Entropy. 
1 
3
Domain Name Reputation 
• message-tvit.com – 172.16.32.193 
• artizondigital.com – 10.10.9.1 
• ubibar.ubi.com – 192.168.7.4 
• www.benjaminsparkmemorialchapel.ca - 
172.16.1.45 
• player-update.info – 10.1.3.156 
• king-orbit.com – 192.1168.24.19 
4
Domain Name Reputation 
• message-tvit.com - .08 
• artizondigital.com - .87 
• ubibar.ubi.com - .93 
• www.benjaminsparkmemorialchapel.ca - .78 
• player-update.info - .05 
• king-orbit.com - .12 
1 
5
Notos 
1 
6
Notos’ Components 
Results 
Conclusions and Future Work 
Zone Based Clusters 
1 
7 
Network and Zone Profile Clustering 
Reputation Function 
2nd Level Clustering Split Due to Zone Properties 
[A]: ns6.b0e.ru 218.75.144.6 
... 
188.240.164.122.dalfihom.cn 218.75.144.6 
0743f9.tvafifid.cn 218.75.144.6 
ns5.bg8.ru 218.75.144.6 
097.groxedor.cn 218.75.144.6 
adelaide.zegsukip.cn 218.75.144.6 
07d2c.fpibucob.cn 218.75.144.6 
0c9.xyowijam.cn 218.75.144.6 
ns6.b0e.ru 218.75.144.6 
0678fc.yxbocws.cn 218.75.144.6 
ns1.loverspillscalm.com 218.75.144.6 
09071.tjqsjfz.cn 218.75.144.6 
0de1f.wqutoyih.cn 218.75.144.6 
katnzvv.cn 218.75.144.6 
... 
[B]: e752.p.akamaiedge.net 
72.247.179.52 
... 
e882.p.akamaiedge.net 72.247.179.182 
e707.g.akamaiedge.net 72.247.179.7 
e867.g.akamaiedge.net 72.247.179.167 
e747.p.akamaiedge.net 72.247.179.47 
e732.g.akamaiedge.net 72.247.179.32 
e932.g.akamaiedge.net 72.247.179.232 
e752.p.akamaiedge.net 72.247.179.52 
e729.g.akamaiedge.net 72.247.179.29 
e918.p.akamaiedge.net 72.247.179.218 
e831.p.akamaiedge.net 72.247.179.131 
e731.p.akamaiedge.net 72.247.179.31 
... 
25
RZA - Motivation 
• Takedowns are: ad-hoc, of arguable success, are 
performed without oversight 
• System goal: add rhyme/reason to takedowns 
– evaluate previous takedown attempts, and 
– recommend and inform on/for future takedowns 
18
RZA - Datasets 
• Large passive DNS (pDNS) database 
– pDNS stores historic assignments btw IPs/domains 
– ~3 years of visibility 
• Implement RHDN/RHIP operations 
– 
– 
• Source: major NA ISP, other customers 
• Data also in Hadoop for large-scale processing 
• Malware MD5 <-> domain name mapping 
19
RZA - Overview 
Infrastructure 
Enumeration 
Domains 
Domain 
Reputation 
Di 
Dm 
Domain & 
MD5 
Association 
Low Reputation 
Domains 
Malware 
Interrogation 
pDNS 
Malware 
DB 
3 
MD5s 
Ds: seed domains 
De: enumerated domains 
D 
r 
: low reputation domains 
RZA 
Enumerated 
Domains 
Malware-related 
Domains 
Interrogated 
Domains 
Postmortem 
Report 
Takedown 
Recommendation 
1 
2 
4 
5a 
5b 
Malware Backup Plan 
De 
Ds 
Dr 
Dm: malware-related domains 
Di: malware interrogation domains 
20
RZA – Malware Interrogation 
• Manipulate fundamental protocol packets to 
convince malware its primary network asset is 
unavailable 
– DNS and TCP 
– Easy to add additional protocols 
• If malware is presented with unavailable 
infrastructure: 
– Retries hardcoded IPs/domains, 
– Tries to reach a finite set of IPs/domains, or 
– Tries to reach an infinite set of IPs/domains (DGA/P2P) 
21
22
23
24
25
26
RZA – Malware Interrogation 
• Game malware to 
present primary 
infrastructure failure 
• DNS/TCP packet 
manipulation 
(NXDomain/TCP RST) 
• Automatically 
determine backup 
behaviors 
G1 G2 
... 
VM1 VM2 
... 
Gn 
VMn 
Gnull 
VM 
0 
Host 
Internet 
27
RZA – Malware Interrogation 
• Simple heuristics to determine malware behavior 
• Fake domain-level and IP-level takedowns 
– Forge all non-white DNS responses -> NXDomain 
• Alexa top 10K 
– Forge all non-white TCP connections -> TCP reset 
• IPs derived from Alexa top 10K 
• Five analysis scenarios: 
– Vanilla run 
– DNS whitelist for time t 
– DNS whitelist for time 2t 
– IP whitelist for time t 
– IP whitelist for time 2t 
28
RZA – Takedown Recommendation 
Enumerate 
Infrastructure 
Interrogate 
Malware 
No 
Behavioral 
Changes 
Finite 
Domains/ 
IPs 
DGA 
Input: {Ds} 
Input: {De U Di} 
Classify 
Malware 
Behavior 
P2P 
1.) Revoke D 
1.) Counter P2P 
2.) Revoke D 
1.) Reverse engineer DGA 
2.) TLD cooperation 
3.) Revoke D 
29
Target Which Sets? 
De 
Di 
Ds 
Dm 
Dr 
Ds: seed domains 
De: enumerated domains 
D 
r 
: low reputation domains 
Dm: malware-related domains 
Di: malware interrogation domains 
30
RZA – Studies 
• Postmortem study: analysis of Kelihos, ZeuS, and 
3322.org/Nitol takedowns 
– Use lookup volume to show activity to 
infrastructure 
• Takedown study: analysis of 45 active botnet C&Cs 
– Can we take them down? 
31
Postmortem: Kelihos 
32
Postmortem: Zeus 
33
Postmortem: 3322.org/Nitol 
34
RZA – Takedown Study 
• Of the 45 botnets: 
– 2 had DGA-based backup mechanism 
– 1 had P2P-based backup mechanism 
– 42 susceptible to DNS-only takedown 
35
Policy Discussion 
• Current drawbacks to takedowns 
– ad-hoc 
– Little oversight 
– Arguable success 
• All point to need for central authority 
– ICANN’s UDRP/URS as example frameworks 
• Criteria for takedown 
• More eyes = more successes 
• Test with new TLDs (much like w/ URS)
Thank you 
Brian.foster@damballa.com 
(310) 514-7485 
37

Más contenido relacionado

La actualidad más candente

ATT&CKING Containers in The Cloud
ATT&CKING Containers in The CloudATT&CKING Containers in The Cloud
ATT&CKING Containers in The CloudMITRE ATT&CK
 
International collaborative efforts to share threat data in a vetted member c...
International collaborative efforts to share threat data in a vetted member c...International collaborative efforts to share threat data in a vetted member c...
International collaborative efforts to share threat data in a vetted member c...CODE BLUE
 
BlueHat v18 || Protecting the protector, hardening machine learning defenses ...
BlueHat v18 || Protecting the protector, hardening machine learning defenses ...BlueHat v18 || Protecting the protector, hardening machine learning defenses ...
BlueHat v18 || Protecting the protector, hardening machine learning defenses ...BlueHat Security Conference
 
Android Serialization Vulnerabilities Revisited
Android Serialization Vulnerabilities RevisitedAndroid Serialization Vulnerabilities Revisited
Android Serialization Vulnerabilities RevisitedPriyanka Aash
 
Needlesand haystacks i360-dublin
Needlesand haystacks i360-dublinNeedlesand haystacks i360-dublin
Needlesand haystacks i360-dublinDerek King
 
Protecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber CrimeProtecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber CrimeLancope, Inc.
 
Bsides detroit 2013 honeypots
Bsides detroit 2013   honeypotsBsides detroit 2013   honeypots
Bsides detroit 2013 honeypotsTazdrumm3r
 
Assume Compromise
Assume CompromiseAssume Compromise
Assume CompromiseZach Grace
 
SplunkLive! Zurich 2018: Getting Started & Hands On
SplunkLive! Zurich 2018: Getting Started & Hands OnSplunkLive! Zurich 2018: Getting Started & Hands On
SplunkLive! Zurich 2018: Getting Started & Hands OnSplunk
 
Lateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your NetworkLateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your NetworkEC-Council
 
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network SecurityMMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network SecurityAPNIC
 
My Bro The ELK
My Bro The ELKMy Bro The ELK
My Bro The ELKTripwire
 
Applied Detection and Analysis with Flow Data - SO Con 2014
Applied Detection and Analysis with Flow Data - SO Con 2014Applied Detection and Analysis with Flow Data - SO Con 2014
Applied Detection and Analysis with Flow Data - SO Con 2014chrissanders88
 
Cont-Forensic-Analytics-Dipto-14Apr2015-post
Cont-Forensic-Analytics-Dipto-14Apr2015-postCont-Forensic-Analytics-Dipto-14Apr2015-post
Cont-Forensic-Analytics-Dipto-14Apr2015-postDipto Chakravarty
 
Parrot Drones Hijacking
Parrot Drones HijackingParrot Drones Hijacking
Parrot Drones HijackingPriyanka Aash
 
Hunting on the cheap
Hunting on the cheapHunting on the cheap
Hunting on the cheapAnjum Ahuja
 

La actualidad más candente (20)

ATT&CKING Containers in The Cloud
ATT&CKING Containers in The CloudATT&CKING Containers in The Cloud
ATT&CKING Containers in The Cloud
 
Security events in 2014
Security events in 2014Security events in 2014
Security events in 2014
 
International collaborative efforts to share threat data in a vetted member c...
International collaborative efforts to share threat data in a vetted member c...International collaborative efforts to share threat data in a vetted member c...
International collaborative efforts to share threat data in a vetted member c...
 
BlueHat v18 || Protecting the protector, hardening machine learning defenses ...
BlueHat v18 || Protecting the protector, hardening machine learning defenses ...BlueHat v18 || Protecting the protector, hardening machine learning defenses ...
BlueHat v18 || Protecting the protector, hardening machine learning defenses ...
 
Zmap talk-sec13
Zmap talk-sec13Zmap talk-sec13
Zmap talk-sec13
 
Android Serialization Vulnerabilities Revisited
Android Serialization Vulnerabilities RevisitedAndroid Serialization Vulnerabilities Revisited
Android Serialization Vulnerabilities Revisited
 
Needlesand haystacks i360-dublin
Needlesand haystacks i360-dublinNeedlesand haystacks i360-dublin
Needlesand haystacks i360-dublin
 
Protecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber CrimeProtecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber Crime
 
Bsides detroit 2013 honeypots
Bsides detroit 2013   honeypotsBsides detroit 2013   honeypots
Bsides detroit 2013 honeypots
 
Shamoon
ShamoonShamoon
Shamoon
 
Assume Compromise
Assume CompromiseAssume Compromise
Assume Compromise
 
SplunkLive! Zurich 2018: Getting Started & Hands On
SplunkLive! Zurich 2018: Getting Started & Hands OnSplunkLive! Zurich 2018: Getting Started & Hands On
SplunkLive! Zurich 2018: Getting Started & Hands On
 
Lateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your NetworkLateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your Network
 
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network SecurityMMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security
 
My Bro The ELK
My Bro The ELKMy Bro The ELK
My Bro The ELK
 
Applied Detection and Analysis with Flow Data - SO Con 2014
Applied Detection and Analysis with Flow Data - SO Con 2014Applied Detection and Analysis with Flow Data - SO Con 2014
Applied Detection and Analysis with Flow Data - SO Con 2014
 
Cont-Forensic-Analytics-Dipto-14Apr2015-post
Cont-Forensic-Analytics-Dipto-14Apr2015-postCont-Forensic-Analytics-Dipto-14Apr2015-post
Cont-Forensic-Analytics-Dipto-14Apr2015-post
 
Cyber-security
Cyber-securityCyber-security
Cyber-security
 
Parrot Drones Hijacking
Parrot Drones HijackingParrot Drones Hijacking
Parrot Drones Hijacking
 
Hunting on the cheap
Hunting on the cheapHunting on the cheap
Hunting on the cheap
 

Destacado

Cehv8 Labs - Module14: SQL Injection
Cehv8 Labs - Module14: SQL InjectionCehv8 Labs - Module14: SQL Injection
Cehv8 Labs - Module14: SQL InjectionVuz Dở Hơi
 
A Brief Introduction in SQL Injection
A Brief Introduction in SQL InjectionA Brief Introduction in SQL Injection
A Brief Introduction in SQL InjectionSina Manavi
 
Business Intelligence In Retail
Business Intelligence In RetailBusiness Intelligence In Retail
Business Intelligence In RetailDmitry Liakhovets
 
HTTPS: What, Why and How (SmashingConf Freiburg, Sep 2015)
HTTPS: What, Why and How (SmashingConf Freiburg, Sep 2015)HTTPS: What, Why and How (SmashingConf Freiburg, Sep 2015)
HTTPS: What, Why and How (SmashingConf Freiburg, Sep 2015)Guy Podjarny
 
Business Intelligence in E-Commerce
Business Intelligence in E-CommerceBusiness Intelligence in E-Commerce
Business Intelligence in E-CommerceCygnet Infotech
 
BrightonSEO Sep 2015 - HTTPS | Mark Thomas
BrightonSEO Sep 2015 - HTTPS | Mark Thomas BrightonSEO Sep 2015 - HTTPS | Mark Thomas
BrightonSEO Sep 2015 - HTTPS | Mark Thomas Anna Morrison
 
9 dạng bài tập định khoản kế toán
9 dạng bài tập định khoản kế toán9 dạng bài tập định khoản kế toán
9 dạng bài tập định khoản kế toánLớp kế toán trưởng
 
Business intelligence in retail
Business intelligence in retailBusiness intelligence in retail
Business intelligence in retailShweta Jain
 

Destacado (10)

HTTPS, Here and Now
HTTPS, Here and NowHTTPS, Here and Now
HTTPS, Here and Now
 
Cehv8 Labs - Module14: SQL Injection
Cehv8 Labs - Module14: SQL InjectionCehv8 Labs - Module14: SQL Injection
Cehv8 Labs - Module14: SQL Injection
 
A Brief Introduction in SQL Injection
A Brief Introduction in SQL InjectionA Brief Introduction in SQL Injection
A Brief Introduction in SQL Injection
 
Business Intelligence In Retail
Business Intelligence In RetailBusiness Intelligence In Retail
Business Intelligence In Retail
 
HTTPS: What, Why and How (SmashingConf Freiburg, Sep 2015)
HTTPS: What, Why and How (SmashingConf Freiburg, Sep 2015)HTTPS: What, Why and How (SmashingConf Freiburg, Sep 2015)
HTTPS: What, Why and How (SmashingConf Freiburg, Sep 2015)
 
Business Intelligence in E-Commerce
Business Intelligence in E-CommerceBusiness Intelligence in E-Commerce
Business Intelligence in E-Commerce
 
BrightonSEO Sep 2015 - HTTPS | Mark Thomas
BrightonSEO Sep 2015 - HTTPS | Mark Thomas BrightonSEO Sep 2015 - HTTPS | Mark Thomas
BrightonSEO Sep 2015 - HTTPS | Mark Thomas
 
Bài tập kế toán tài chính doanh nghiệp có đáp án
Bài tập kế toán tài chính doanh nghiệp có đáp ánBài tập kế toán tài chính doanh nghiệp có đáp án
Bài tập kế toán tài chính doanh nghiệp có đáp án
 
9 dạng bài tập định khoản kế toán
9 dạng bài tập định khoản kế toán9 dạng bài tập định khoản kế toán
9 dạng bài tập định khoản kế toán
 
Business intelligence in retail
Business intelligence in retailBusiness intelligence in retail
Business intelligence in retail
 

Similar a Hacker Halted 2014 - Why Botnet Takedowns Never Work, Unless It’s a SmackDown!

Novetta Cyber Analytics
Novetta Cyber AnalyticsNovetta Cyber Analytics
Novetta Cyber AnalyticsNovetta
 
DEF CON 27 - D4KRM4TTER MIKE SPICER - I know what you did last summer
DEF CON 27 - D4KRM4TTER MIKE SPICER - I know what you did last summerDEF CON 27 - D4KRM4TTER MIKE SPICER - I know what you did last summer
DEF CON 27 - D4KRM4TTER MIKE SPICER - I know what you did last summerFelipe Prado
 
Making Threat Intelligence Actionable Final
Making Threat Intelligence Actionable FinalMaking Threat Intelligence Actionable Final
Making Threat Intelligence Actionable FinalPriyanka Aash
 
ASERT's DDoS Malware Corral, Volume 1 by Dennis Schwarz and Jason Jones
ASERT's DDoS Malware Corral, Volume 1 by Dennis Schwarz and Jason JonesASERT's DDoS Malware Corral, Volume 1 by Dennis Schwarz and Jason Jones
ASERT's DDoS Malware Corral, Volume 1 by Dennis Schwarz and Jason Jonesarborjjones
 
Get Real-Time Cyber Threat Protection with Risk Management and SIEM
Get Real-Time Cyber Threat Protection with Risk Management and SIEMGet Real-Time Cyber Threat Protection with Risk Management and SIEM
Get Real-Time Cyber Threat Protection with Risk Management and SIEMRapid7
 
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar Santhosh Kumar
 
Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)Andrew Case
 
Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...
Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...
Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...grecsl
 
Is Troy Burning: an overview of targeted trojan attacks
Is Troy Burning: an overview of targeted trojan attacksIs Troy Burning: an overview of targeted trojan attacks
Is Troy Burning: an overview of targeted trojan attacksMaarten Van Horenbeeck
 
Hitbkl 2012
Hitbkl 2012Hitbkl 2012
Hitbkl 2012F _
 
OT Security - h-c0n 2020
OT Security - h-c0n 2020OT Security - h-c0n 2020
OT Security - h-c0n 2020Jose Palanco
 
【HITCON FreeTalk 2021 - SolarWinds 供應鏈攻擊事件分析】
【HITCON FreeTalk 2021 -  SolarWinds 供應鏈攻擊事件分析】【HITCON FreeTalk 2021 -  SolarWinds 供應鏈攻擊事件分析】
【HITCON FreeTalk 2021 - SolarWinds 供應鏈攻擊事件分析】Hacks in Taiwan (HITCON)
 
YOW2018 Cloud Performance Root Cause Analysis at Netflix
YOW2018 Cloud Performance Root Cause Analysis at NetflixYOW2018 Cloud Performance Root Cause Analysis at Netflix
YOW2018 Cloud Performance Root Cause Analysis at NetflixBrendan Gregg
 
Android Hacking
Android HackingAndroid Hacking
Android Hackingantitree
 
Sandbox kiev
Sandbox kievSandbox kiev
Sandbox kievuisgslide
 
Splunk App for Stream
Splunk App for StreamSplunk App for Stream
Splunk App for StreamSplunk
 
Live Memory Forensics on Android devices
Live Memory Forensics on Android devicesLive Memory Forensics on Android devices
Live Memory Forensics on Android devicesNikos Gkogkos
 
A New Framework for Detection
A New Framework for DetectionA New Framework for Detection
A New Framework for DetectionSourcefire VRT
 
Building OpenDNS Stats
Building OpenDNS StatsBuilding OpenDNS Stats
Building OpenDNS StatsGeorge Ang
 
Automated prevention of ransomware with machine learning and gpos
Automated prevention of ransomware with machine learning and gposAutomated prevention of ransomware with machine learning and gpos
Automated prevention of ransomware with machine learning and gposPriyanka Aash
 

Similar a Hacker Halted 2014 - Why Botnet Takedowns Never Work, Unless It’s a SmackDown! (20)

Novetta Cyber Analytics
Novetta Cyber AnalyticsNovetta Cyber Analytics
Novetta Cyber Analytics
 
DEF CON 27 - D4KRM4TTER MIKE SPICER - I know what you did last summer
DEF CON 27 - D4KRM4TTER MIKE SPICER - I know what you did last summerDEF CON 27 - D4KRM4TTER MIKE SPICER - I know what you did last summer
DEF CON 27 - D4KRM4TTER MIKE SPICER - I know what you did last summer
 
Making Threat Intelligence Actionable Final
Making Threat Intelligence Actionable FinalMaking Threat Intelligence Actionable Final
Making Threat Intelligence Actionable Final
 
ASERT's DDoS Malware Corral, Volume 1 by Dennis Schwarz and Jason Jones
ASERT's DDoS Malware Corral, Volume 1 by Dennis Schwarz and Jason JonesASERT's DDoS Malware Corral, Volume 1 by Dennis Schwarz and Jason Jones
ASERT's DDoS Malware Corral, Volume 1 by Dennis Schwarz and Jason Jones
 
Get Real-Time Cyber Threat Protection with Risk Management and SIEM
Get Real-Time Cyber Threat Protection with Risk Management and SIEMGet Real-Time Cyber Threat Protection with Risk Management and SIEM
Get Real-Time Cyber Threat Protection with Risk Management and SIEM
 
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
 
Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)
 
Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...
Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...
Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...
 
Is Troy Burning: an overview of targeted trojan attacks
Is Troy Burning: an overview of targeted trojan attacksIs Troy Burning: an overview of targeted trojan attacks
Is Troy Burning: an overview of targeted trojan attacks
 
Hitbkl 2012
Hitbkl 2012Hitbkl 2012
Hitbkl 2012
 
OT Security - h-c0n 2020
OT Security - h-c0n 2020OT Security - h-c0n 2020
OT Security - h-c0n 2020
 
【HITCON FreeTalk 2021 - SolarWinds 供應鏈攻擊事件分析】
【HITCON FreeTalk 2021 -  SolarWinds 供應鏈攻擊事件分析】【HITCON FreeTalk 2021 -  SolarWinds 供應鏈攻擊事件分析】
【HITCON FreeTalk 2021 - SolarWinds 供應鏈攻擊事件分析】
 
YOW2018 Cloud Performance Root Cause Analysis at Netflix
YOW2018 Cloud Performance Root Cause Analysis at NetflixYOW2018 Cloud Performance Root Cause Analysis at Netflix
YOW2018 Cloud Performance Root Cause Analysis at Netflix
 
Android Hacking
Android HackingAndroid Hacking
Android Hacking
 
Sandbox kiev
Sandbox kievSandbox kiev
Sandbox kiev
 
Splunk App for Stream
Splunk App for StreamSplunk App for Stream
Splunk App for Stream
 
Live Memory Forensics on Android devices
Live Memory Forensics on Android devicesLive Memory Forensics on Android devices
Live Memory Forensics on Android devices
 
A New Framework for Detection
A New Framework for DetectionA New Framework for Detection
A New Framework for Detection
 
Building OpenDNS Stats
Building OpenDNS StatsBuilding OpenDNS Stats
Building OpenDNS Stats
 
Automated prevention of ransomware with machine learning and gpos
Automated prevention of ransomware with machine learning and gposAutomated prevention of ransomware with machine learning and gpos
Automated prevention of ransomware with machine learning and gpos
 

Más de EC-Council

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldEC-Council
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approachEC-Council
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident ResponseEC-Council
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James EC-Council
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinEC-Council
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeEC-Council
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverEC-Council
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...EC-Council
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoEC-Council
 
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderBreaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderEC-Council
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanEC-Council
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019EC-Council
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...EC-Council
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...EC-Council
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerEC-Council
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementEC-Council
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...EC-Council
 
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...EC-Council
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...EC-Council
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...EC-Council
 

Más de EC-Council (20)

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approach
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident Response
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
 
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderBreaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
 
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
 

Último

Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...panagenda
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 

Último (20)

Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 

Hacker Halted 2014 - Why Botnet Takedowns Never Work, Unless It’s a SmackDown!

  • 1. Why Botnet Takedowns Never Work, Unless It’s a SmackDown! -Brian Foster, CTO Damballa 1
  • 2. The Old Security Stack INFECTION RISK BUSINESS RISK Prevention Detection Response ATTACK INFECTION DAMAGE Forensics Firewall IDS/IPS Web Security Email Security Sandboxing Host AV/IPS/FW Resource intensive, inefficient manual investigation efforts. “Is this alert real or a false positive?” ALERT & LOGS SOC SIEM Single Pane of Glass 2
  • 3. The New Security Stack INFECTION RISK BUSINESS RISK Prevention Detection Response ATTACK INFECTION DAMAGE Forensics NGFW Endpoint Containment Sandboxing Email Gateway ALERT & LOGS SOC SIEM Single Pane of Glass LEGACY Host AV/IPS/FW Damballa fills the security gap between failed prevention and your incident response 3
  • 5. 5 Predictive Security Analytics Platform  Connection  Query • Indicators of Compromise • Threat Actors / Intent Case Analyzer Platform  File  Request • Zero Day Files • Suspicious HTTP Content  Domain Fluxing  Automation  Execution  Peer-To-Peer • Automated Malicious Activity • Observed Evasion Tactics  Data Transferred  PCAPs  Communication Success  Malicious File Availability  Sequence of Events  Importance of Endpoint  Malware Family Intent  Severity  AV Coverage Damage Potential • Observed Activity • Device Properties • Threat Sophistication • Threat Intent 9 Risk Profilers Prioritized Risk of Confirmed Infections 8 Detection Engines Rapid Discovery & Validation of Infections 5
  • 6. Network Data qrl89y666z.tang.la p5ctnvqyd3.myftp.org 5opskttv3y.serveblog.net tzeh62imx.informatix.com.ru 0zd2bwqqyu.no-ip.info 2ndk2swdma.madhacker.biz pe4d0t35bs.no-ip.info 5c0x3re4vr.zapto.org seqkhgd4pj.logout.us zkycgbn8es.serveblog.net a4669k3.spacetechnology.net s45223a.tang.la 0098.no-ip.info Sbdat.servevlog.net 0few3kd4yv.mooo.info … 6
  • 7. Network Data qrl89y666z.tang.la p5ctnvqyd3.myftp.org 5opskttv3y.serveblog.net tzeh62imx.informatix.com.ru 0zd2bwqqyu.no-ip.info 2ndk2swdma.madhacker.biz pe4d0t35bs.no-ip.info 5c0x3re4vr.zapto.org seqkhgd4pj.logout.us zkycgbn8es.serveblog.net a4669k3.spacetechnology.net s45223a.tang.la 0098.no-ip.info Sbdat.servevlog.net 0few3kd4yv.mooo.info … Numbers 30 Billion per day. 8 Trillion per year. DNS Records ISPs Telcos Enterprises 7
  • 8. Network Data Numbers 100 Thousand per day. 36.5 Million per year. Malware samples Enterprises. Industry sharing/feeds. 8
  • 9. Supervised Learning Y-Axis – Total malware samples looking up the domain. X-Axis – Total blacklisted domains on BGP prefix. 9
  • 10. Supervised Learning Y-Axis – Total malware samples looking up the domain. X-Axis – Total blacklisted domains on BGP prefix. 1 0
  • 11. Supervised Learning Y-Axis – Total malware samples looking up the domain. X-Axis – Total blacklisted domains on BGP prefix. 1 1
  • 12. Unsupervised Learning Y-Axis – n-grams. X-Axis – Entropy. 1 2
  • 13. Unsupervised Learning Y-Axis – n-grams. X-Axis – Entropy. 1 3
  • 14. Domain Name Reputation • message-tvit.com – 172.16.32.193 • artizondigital.com – 10.10.9.1 • ubibar.ubi.com – 192.168.7.4 • www.benjaminsparkmemorialchapel.ca - 172.16.1.45 • player-update.info – 10.1.3.156 • king-orbit.com – 192.1168.24.19 4
  • 15. Domain Name Reputation • message-tvit.com - .08 • artizondigital.com - .87 • ubibar.ubi.com - .93 • www.benjaminsparkmemorialchapel.ca - .78 • player-update.info - .05 • king-orbit.com - .12 1 5
  • 17. Notos’ Components Results Conclusions and Future Work Zone Based Clusters 1 7 Network and Zone Profile Clustering Reputation Function 2nd Level Clustering Split Due to Zone Properties [A]: ns6.b0e.ru 218.75.144.6 ... 188.240.164.122.dalfihom.cn 218.75.144.6 0743f9.tvafifid.cn 218.75.144.6 ns5.bg8.ru 218.75.144.6 097.groxedor.cn 218.75.144.6 adelaide.zegsukip.cn 218.75.144.6 07d2c.fpibucob.cn 218.75.144.6 0c9.xyowijam.cn 218.75.144.6 ns6.b0e.ru 218.75.144.6 0678fc.yxbocws.cn 218.75.144.6 ns1.loverspillscalm.com 218.75.144.6 09071.tjqsjfz.cn 218.75.144.6 0de1f.wqutoyih.cn 218.75.144.6 katnzvv.cn 218.75.144.6 ... [B]: e752.p.akamaiedge.net 72.247.179.52 ... e882.p.akamaiedge.net 72.247.179.182 e707.g.akamaiedge.net 72.247.179.7 e867.g.akamaiedge.net 72.247.179.167 e747.p.akamaiedge.net 72.247.179.47 e732.g.akamaiedge.net 72.247.179.32 e932.g.akamaiedge.net 72.247.179.232 e752.p.akamaiedge.net 72.247.179.52 e729.g.akamaiedge.net 72.247.179.29 e918.p.akamaiedge.net 72.247.179.218 e831.p.akamaiedge.net 72.247.179.131 e731.p.akamaiedge.net 72.247.179.31 ... 25
  • 18. RZA - Motivation • Takedowns are: ad-hoc, of arguable success, are performed without oversight • System goal: add rhyme/reason to takedowns – evaluate previous takedown attempts, and – recommend and inform on/for future takedowns 18
  • 19. RZA - Datasets • Large passive DNS (pDNS) database – pDNS stores historic assignments btw IPs/domains – ~3 years of visibility • Implement RHDN/RHIP operations – – • Source: major NA ISP, other customers • Data also in Hadoop for large-scale processing • Malware MD5 <-> domain name mapping 19
  • 20. RZA - Overview Infrastructure Enumeration Domains Domain Reputation Di Dm Domain & MD5 Association Low Reputation Domains Malware Interrogation pDNS Malware DB 3 MD5s Ds: seed domains De: enumerated domains D r : low reputation domains RZA Enumerated Domains Malware-related Domains Interrogated Domains Postmortem Report Takedown Recommendation 1 2 4 5a 5b Malware Backup Plan De Ds Dr Dm: malware-related domains Di: malware interrogation domains 20
  • 21. RZA – Malware Interrogation • Manipulate fundamental protocol packets to convince malware its primary network asset is unavailable – DNS and TCP – Easy to add additional protocols • If malware is presented with unavailable infrastructure: – Retries hardcoded IPs/domains, – Tries to reach a finite set of IPs/domains, or – Tries to reach an infinite set of IPs/domains (DGA/P2P) 21
  • 22. 22
  • 23. 23
  • 24. 24
  • 25. 25
  • 26. 26
  • 27. RZA – Malware Interrogation • Game malware to present primary infrastructure failure • DNS/TCP packet manipulation (NXDomain/TCP RST) • Automatically determine backup behaviors G1 G2 ... VM1 VM2 ... Gn VMn Gnull VM 0 Host Internet 27
  • 28. RZA – Malware Interrogation • Simple heuristics to determine malware behavior • Fake domain-level and IP-level takedowns – Forge all non-white DNS responses -> NXDomain • Alexa top 10K – Forge all non-white TCP connections -> TCP reset • IPs derived from Alexa top 10K • Five analysis scenarios: – Vanilla run – DNS whitelist for time t – DNS whitelist for time 2t – IP whitelist for time t – IP whitelist for time 2t 28
  • 29. RZA – Takedown Recommendation Enumerate Infrastructure Interrogate Malware No Behavioral Changes Finite Domains/ IPs DGA Input: {Ds} Input: {De U Di} Classify Malware Behavior P2P 1.) Revoke D 1.) Counter P2P 2.) Revoke D 1.) Reverse engineer DGA 2.) TLD cooperation 3.) Revoke D 29
  • 30. Target Which Sets? De Di Ds Dm Dr Ds: seed domains De: enumerated domains D r : low reputation domains Dm: malware-related domains Di: malware interrogation domains 30
  • 31. RZA – Studies • Postmortem study: analysis of Kelihos, ZeuS, and 3322.org/Nitol takedowns – Use lookup volume to show activity to infrastructure • Takedown study: analysis of 45 active botnet C&Cs – Can we take them down? 31
  • 35. RZA – Takedown Study • Of the 45 botnets: – 2 had DGA-based backup mechanism – 1 had P2P-based backup mechanism – 42 susceptible to DNS-only takedown 35
  • 36. Policy Discussion • Current drawbacks to takedowns – ad-hoc – Little oversight – Arguable success • All point to need for central authority – ICANN’s UDRP/URS as example frameworks • Criteria for takedown • More eyes = more successes • Test with new TLDs (much like w/ URS)

Notas del editor

  1. Damballa Enables Organizations to: Rapidly identify active threats With 100% certainty Without triage efforts or delays Independent of having a malware sample Regardless of malware type, infection vector or source As a Breach Resistant Organization You Can: Quickly and efficiently stop real losses Find previously undetected threats Remove the threats that can cause losses NOW Increase efficiency, and effectiveness by eliminating alert chasing Dramatically reduce overall risk