1 / 62

Cybersecurity Project Overview

Cybersecurity Project Overview. 9/20/2013. Outline. Introduction Literature & Technical Review Forums IRC Honeypots Project Status Research Projects Conclusion. Introduction.

gigi
Télécharger la présentation

Cybersecurity Project Overview

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. CybersecurityProject Overview 9/20/2013

  2. Outline • Introduction • Literature & Technical Review • Forums • IRC • Honeypots • Project Status • Research Projects • Conclusion

  3. Introduction • As computers become more ubiquitous throughout society, the security of networks and information systems is a growing concern. • An increasing amount of critical infrastructure relies on computers and information technologies • Advancing technologies have enabled hackers to commit cybercrime much more easily now than in the past. • At the same time, accessibility to technologies and methods to commit cybercrime has grown (Radianti & Gonzalez, 2009) • As a result, more researchers have become interested in the cyber domain.

  4. Introduction • Traditional cybersecurity research has focused on technological challenges and improvements to mitigate cyberattacks (Geer, 2005) • Overall, there has been a lack of work investigating cybercriminal communities and the human element behind cybercrime (Hopper et al, 2009; Holt & Kilger, 2012). • Little is understood about hacker social behaviors, the cybercriminal supply chain, etc. • Recently, security researchers have begun conducting more explorations of hacker communities in tandem with focusing on the technological element of security • Hacker communities contain useful information about cybercriminal black markets, emerging threats, attack trends, tutorials, malware samples, etc. (Radianti & Gonzalez, 2009 ; Motomaya et al, 2011; Benjamin & Chen, 2012). • Many unique research questions can be investigated using data collected from hacker communities, providing new insights for security researchers and practitioners • Here we review hacker community research relevant to our project goals

  5. Literature Review • Existing literature is useful for providing details on the various facets of cybersecurity research • To conduct our own research, we borrow insights and methodologies commonly identified within reviewed literature • The human element behind cybercrime, including explorations of hacker forums, IRC channels, and other hacker social media. • More traditional security research, such malware analysis, honeypot research, botnet research, and research utilizing network logs. • Information on identifying data sources, data collection methodologies, analytical methods, and existing research gaps.

  6. Forums - Identification Public Sources • Researchers look to third parties for information on identifying hacker forums • Radiantiet al, 2007, found a hacker forums cited in news or other media • Others have utilized the Google Safe Browsing API to acquire data on malicious or cybercrime related websites (Cova et al, 2010). Keyword Searches • Another method commonly used is to conduct a series of keyword searches. • For example, Holt & Lampke, 2010, crafted the keyword search “carding dump purchase sale cvv” to identify hacker black markets where stolen credit card information is sold. • Keyword searches seem to be common in many similar studies on hacker forums (Fallman et al, 2010). Link Identification • Lastly, it is common practice to scrutinize known forums for links to other hacker forums and communities. • Many studies found that hacker forum participants often cite or refer to other hacker communities (Radianti et al, 2009; Fallman et al, 2010; Holt et al, 2012). • Thus, a snowball approach using one forum to identify many others could be promising.

  7. Forums - Collection Manual Collection • Most of the reviewed literature resorted to manual collection or observation of data • Some researchers simply observe live forums without attempting any sort of collection (Holt, 2010; Yip, 2011). • However, it is acknowledged that taking more active collection approaches, such as registering forum accounts, is at times useful gain access to restricted contents (Holt, 2010) • Such restrictions are only lifted after a forum participant has registered to a forum or if they have been part of the community for a certain length of time. • Other researchers move beyond observation and manually downloaded threads (Radianti et al, 2009; Holt & Lampke, 2010; Motoyama et al, 2011). • It is important to store data intended for research offline, as hacker forums may sometimes spontaneously disappear or reduce visibility (Radianti, 2010). • Manually collected contents are often also manually coded (Radianti et al, 2009; Holt et al, 2012).

  8. Forums - Collection Automated Collection • Other researchers utilize more automated data collection methods. • For example, Benjamin & Chen, 2012 used a web crawler to automatically collect all publicly available content from America and Chinese hacker forums. • However, anti-crawling measures are sometimes put in place by hacker forums, (Spencer, 2008; Fallman et al, 2010) • Heavy anti-crawling measures make automated collection a very difficult and slow process • In some cases, it may be necessary to use proxy servers and other identity obfuscation techniques to avoid detection of crawling activities (Goel, 2011). • Anti-crawling measures seem to be a large reason as to why most research to date has utilized manual collection methods

  9. Forums – Anti-Crawling Measures • Bandwidth monitoring • Can be circumvented by creating crawlers that employ more human-like crawling rates • Can also be circumvented by creating a “distributed crawler”. • One computer acts as a master and distributes hyperlinks to different computers for crawling. Newly discovered hyperlinks are reported to the master. • This way, it appears that different users are accessing the community when in fact you are just using different computers to share the spidering work on one forum.

  10. Forums – Anti-Crawling Measures • CAPTCHA images (verification codes) • Requires human input to correctly enter verification codes – when a correct CAPTCHA is submitted, the client obtains a session cookie used to create an authenticated session with the server • In this case, a crawler needs to be able to utilize such session cookies so that re-input of a verification code is not needed. If the spider cannot utilize the authenticated session cookie, the server will see the spider as a new client and request verification through a CAPTCHA image once again

  11. Forums – Anti-Crawling Measures • Paywalls • Some communities require a fee to be able to browse and view content. I do not know if these communities are legitimate or if they are scams; I suggest we just avoid these communities as there are other more open sources of data. • Waiting Periods • Some forums require newly registered users to wait a certain length of time before being able to access all forum contents • Closed registration\Invitation-only • Some forums close their registration or are invitation-only. We can’t really do anything about this unless someone else provides us with an already existing account. • We are registering accounts on the forums that we are already crawling in case they someday close registration or become invitation-only.

  12. Forums – Identity Obfuscation • To avoid some anti-crawling measures, we must practice identity obfuscation • We may need to reduce bot-like behaviors during collection • We may also want to mask our true identity • Reducing crawling rate is useful for circumventing anti-crawling measures that monitor bandwidth usage or page views • To mask our identity, we can utilize proxy servers or peer-to-peer networks to route traffic through • Lets us even regain access to forums than ban us via IP bans • Stand-alone web proxies and peer-to-peer networks such as Tor are both useful for identity obfuscation

  13. Forums – Identity Obfuscation • Traditional proxy server configuration

  14. Forums – Identity Obfuscation

  15. Forums – Identity Obfuscation

  16. Forums – Identity Obfuscation

  17. Forums – Identity Obfuscation

  18. Forums – Identity Obfuscation • There any many stand-alone public proxy servers • However, they are usually overused and thus slow • Not stable, many are short-lived • Need to constantly find new servers • It may be better to use a peer-to-peer anonymization networks, such as Tor or I2P • Established peer-to-peer networks are more stable than stand-alone proxies • P2P-network protocols often support automated server discovery • Tor is perhaps the most popular of such networks; requires connection with a special Tor network client (Ling et al, 2011; Tschorsch & Scheurmann, 2011; Akhoondi et al, 2012) • Other less popular networks exist such as Freenet and I2P. (Leavitt, 2009; Fu et al, 2010)

  19. Forums – Identity Obfuscation Various screenshots of the graphical Tor controller Vidalia. Left: A map allows users to view the locations of all published Tor relay nodes Middle: A real-time log of Tor network events allows users to monitor Tor activity Right: A basic interface that allows Tor users to quickly assume a new identity by routing traffic through a new circuit

  20. Forums – Analytical Methods • After hacker forum contents are collected, they can be analyzed using content and network analyses • Content analysis would be useful for understanding the discuss and information inside hacker social media • In the set of literature we reviewed, these studies tend to employ manual collection and analytical methods • Generally conduct simple counting and statistical work of coded contents for analysis (Holt & Lampke, 2010; Radianti, 2010; Imperva 2012). • Network analyses often aim to observe the relationships between forum participants (Motoyama et al, 2011, Holt et alsss, 2012) • Both manual observations and automated techniques have been utilized • Helps to better understand the community social structures and hacker interaction behaviors

  21. IRC - Identification • Cyber security research conducted on IRC channels often focuses on questions relating to both hacker communities as well as botnets. • Hacker community IRC research is similar to forum studies, as researchers attempt to locate hacker discussions and cybercriminal black markets. • Botnet related research is more focused on identifying botnet command & control (C&C) channels • C&C channels are chat rooms often used by cybercriminals control large groups of malware-infected “zombie” computers • In either case, finding relevant IRC channels to collect data from is a challenge

  22. IRC - Identification An example of a hacker IRC channel. A list of users, their messages, and timestamps for each message can be seen. The participants are discussing sqlmap, a tool for automated SQL injection and database hijacking, as well as programming concepts. The top header also includes links to other IRC channels affiliated with this one.

  23. IRC - Identification • As stated earlier, participants of hacker forums will often times cite and provide URLs of other hacker resources. • This includes IRC channels (Radianti et al, 2009; Radianti, 2010). • Often times, a hacker forum will have an associated IRC channel, or forum participants will simply mention other private channels • Some researchers collect content from IRC channels at random and perform content analysis to determine whether a channel is hacker-related (Fallman et al, 2010). • Use of automated bots to log IRC chat data • Machine learning classifier can be used to check contents

  24. IRC - Identification • A different research focus for some security researchers is to identify botnet command and control (C&C) channels. • These channels are used by cybercriminal “botmasters” to give commands to collections of malware-infected computers that covertly join the IRC channel and wait for instruction.

  25. IRC - Identification • C&C identification techniques have generally utilized honeypots • Honeypots are systems that are configured to simulate computer systems with software vulnerabilities • Can allow wild malware to intentionally exploit honeypot vulnerabilities; malware behaviors can be captured and studied in a sandboxed environment (Rajab et al, 2006; Lu et al, 2009). • All code execution, system changes, and network traffic are tracked and logged within a honeypot(Mielke& Chen, 2008; Zhu et al, 2008). • By observing outbound network traffic generated by malware, researchers may potentially reveal botnet C&C channels and other hacker-related web addresses.

  26. IRC - Collection • There are two common techniques used to collect IRC chat data, but both involve logging of real-time chat. • Logging IRC chat in real-time manually or using automated bots. (Fallman et al, 2010) • Scraping IRC packet contents generated by a honeypot’s local network traffic (Lu et al, 2009) • Several strategies can be taken to effectively use bots and ensure comprehensive data collection (Fallmann et al, 2010): • Swap strategy – Some IRC channels will automatically disconnect users who appear idle. Thus, it can be useful to occasionally rotate bots into different IRC channels for logging, avoiding some problems with idling • Use of multiple bots in the same channel can be used to help ensure comprehensive collection in case some bots get disconnected • Packet scraping requires the use of network traffic analyzer software • Wireshark is a popular resource that can be freely used to capture network packets

  27. IRC – Analytical Methods • Different forms of analysis should be used depending on research goals and data. For example, the goals and methods used for analysis would be different in: • Botnet research with data from command & control channels • Research on IRC channels affiliated with hacker forums or acting as social hubs • The simplest method of analysis, much like hacker forums, is to manually sift through data (Franklin et al, 2007; Fallmann et al. 2010; Motoyama et al. 2011) • Automated content and network analyses could be extended to IRC datasets as well when studying hacker IRC channels • Can reveal emerging threats, popular tools and methods • May help with attack attribution

  28. IRC – Analytical Methods • For botnet C&C channels, there common themes for analysis • Characterizing botmaster activity • Paxton et al, 2011 investigate the different operational styles used by botmasters by computing some usage statistics per botnet master • Mielke & Chen, 2008 use clustering to identify potential collaboration between botmasters based on their participation across different known C&C channels • Identifying botnets based on network traffic • Much research is spent analyzing honeypot captures and network logs to develop new techniques to combat evolving botnets (Lu et al, 2009; Choi & Lee, 2012) • Botnets are becoming increasingly more sophisticated in evading detection

  29. Honeypots • Honeypots are computers or clients that are setup with the purpose of attracting and logging cyber-attacks in real time • Often emulate or are exposed to live security vulnerabilities in order to capture and monitor both malware and cyber-attackers • Can be used to monitor various protocols, applications, or operating system attacks • As mentioned in botnet literature, honeypot log files can be useful for identifying new botnets and observing malware • Infected honeypots may be transmitting or receiving data from botnet C&C channels. Analyzing network data could reveal new botnets • Malware execution behaviors can be logged, studied for malware research

  30. Honeypots • Two types of honeypots exist (Zhuge et al, 2008; Cova et al, 2010): • Low-interaction honey pots: • Only assess malicious threats at a shallow level. They record occurrences of attacks and some associated metadata, but the level of data capture a low-interaction honeypot is typically limited to just recording that a malware or cybercriminal incident occurred • Easy to set up. For example, a low-interaction honeypot could be a web crawler that randomly surfs the Internet to find websites that attempt to employ drive-by attacks (web pages attempting to remotely execute code through browser or other application vulnerabilities). However, as it is low-interaction, it does not allow the malware to execute; data capture limited to logging initial event. • High-interaction honey pots • Typically provide a much more comprehensive behavioral analysis of malware or hacker behavior. They may record all system changes, registry hooks, library calls, etc. made by malware or that occur during a cyber-attack. • High-interaction honeypots are more difficult to set-up as they require a significantly more overhead (you need to basically dedicate an entire operating system instance towards acting as a high-interaction honeypot).

  31. Honeypots – Honeypot Client List • There are many open-source tools for deploying honeypots with logging mechanisms. Below are some of the more popular ones cited in papers and that frequently appear in search engines results:

  32. Honeypots

  33. Honeypots – Analytical Methods • As mentioned in the IRC literature review, monitoring honeypot network traffic logs (or network logs in general) can reveal the addresses of botnet C&C channels • Honeypots can also provide log data which would be useful for analysis • Identifying the class of unknown malware by analyzing malware execution behavior logs through machine learning classification and clustering (Rieck et al, 2011). • Automated identification of advanced persistent threats (APTs), an increasingly important area of security research (Binde et al, 2011; Hutchins et al, 2011).

  34. Project Status • After reviewing literature, we planned to collect data through: • Hacker forums • Hacker IRC channels • Honeypots • We are interested in data relating too: • Hacker social media • Botnet C&C channels • Honeypot log data

  35. Project Status - Forums • We identified 20 hacker forums from 4 geopolitical regions that seemed of research interest • 5 forums from China, the Middle-East, Russia, and the U.S. respectively • Languages: Mandarin, Arabic, Farsi, Russian, English • Forums were manually explored to review activity levels, depth of discussions, black market activity, social mechanisms such as ‘friending’ or ‘liking’, and other interesting aspects • Relevant forums were chosen for collection using an automated crawler. • However, unlike traditional crawling, we must account for anti-crawling measures

  36. Project Status - Forums

  37. Project Status - Forums

  38. Project Status - Forums

  39. Project Status - Forums Deeper summarization of each forum is forth-coming (Popular topics, top users, etc)

  40. Project Status - Forums Black market discussions on a Russian hacker forum (antichat.ru). Most discussions regard the sale of stolen and pirated software. In one popular thread, various stolen security products are found for sale

  41. Project Status - Forums • An Egyptian hacker shares a personal project on an American hacking forum (elitehackforums.com). This is an interesting case of hackers sharing tools with other hackers outside their own geopolitical. Additionally, the poster appears to be affiliated with a group called the “Egyptian Shell Team.” It would be interesting to analyze occurrences of this hacker, software, and team name in the hacker social media of other geopolitical regions. Additionally, searches for the “Egyptian Shell Team” may reveal a group-run forum or IRC channel, perhaps for coordinating.

  42. Project Status - IRC • Hacker IRC channels can be detected by searching through hacker forums • Some hacker forums host an official IRC channel • Forum members often share IRC channels they are affiliated with • IRC channels can be searched for automatically; the typical IRC server address pattern is irc.server.com:port_number while the typical channel name is #channelname. It should be noted that hashtags were used on IRC before they appeared on Twitter and other social media. • There two ways to collect data as described by literature: • Leaving chat-logging bots inside of IRC channels to collect data in real-time • Collecting IRC–related network packets using a honeypot • Data collection rates depend on popularity of IRC channels, which can vary widely between channels • Potential research direction: • There are little to no studies comparing how hackers utilize different communication media • Check for correlation between IRC discussion and forum discussions, describe any differences.

  43. Project Status - IRC A hacker on the American community VCTools.net posts information for other forum participants to join a hacking-related IRC channel

  44. Project Status - IRC The front-end for a web-based IRC client to connect users to Antichat.ru’s IRC server

  45. Project Status - IRC • Aside from hacker social rooms, IRC channels are also often hosts to botnet C&C channels • Aforementioned literature describes using honeypots to intentionally execute malware and monitor network traffic for packets to\from a potential botnet C&C channel • This requires the selection and implementation of honeypot clients • We currently have 2 honeypots running the Kippo Honeypot software (hosted on DigitalOcean.com) • Low-interaction honeypot • Captures SSH protocol activity • Selected due to simplicity to setup, and popularity of the SSH port • Collected ~12,000 events thus far in two months (mostly brute force attacks)

  46. Project Status - Honeypots • Brute force example: • 2013-07-26 13:39:08+0000 [HoneyPotTransport,491,211.157.227.4] starting service ssh-userauth • 2013-07-26 13:39:09+0000 [SSHServicessh-userauth on HoneyPotTransport,491,211.157.227.4] paul trying auth password • 2013-07-26 13:39:09+0000 [SSHServicessh-userauth on HoneyPotTransport,491,211.157.227.4] login attempt [paul/cacutza] failed • 2013-07-26 13:39:10+0000 [-] paul failed auth password • 2013-07-26 13:39:10+0000 [-] unauthorized login: • 2013-07-26 13:39:10+0000 [SSHServicessh-userauth on HoneyPotTransport,491,211.157.227.4] paul trying auth password • 2013-07-26 13:39:10+0000 [SSHServicessh-userauth on HoneyPotTransport,491,211.157.227.4] login attempt [paul/paul] failed • 2013-07-26 13:39:11+0000 [-] paul failed auth password • 2013-07-26 13:39:11+0000 [-] unauthorized login: • 2013-07-26 13:39:12+0000 [HoneyPotTransport,491,211.157.227.4] connection lost • 2013-07-26 15:50:28+0000 [kippo.core.honeypot.HoneyPotSSHFactory] New connection: 211.157.227.4:39126 (192.241.216.71:22) [session: 492] • 2013-07-26 15:50:28+0000 [HoneyPotTransport,492,211.157.227.4] Remote SSH version: SSH-2.0-libssh2_1.4.1 • 2013-07-26 15:50:28+0000 [HoneyPotTransport,492,211.157.227.4] kexalg, key alg: diffie-hellman-group1-sha1 ssh-rsa • 2013-07-26 15:50:28+0000 [HoneyPotTransport,492,211.157.227.4] outgoing: aes128-ctr hmac-sha1 none • 2013-07-26 15:50:28+0000 [HoneyPotTransport,492,211.157.227.4] incoming: aes128-ctr hmac-sha1 none • 2013-07-26 15:50:29+0000 [HoneyPotTransport,492,211.157.227.4] NEW KEYS • 2013-07-26 15:50:29+0000 [HoneyPotTransport,492,211.157.227.4] starting service ssh-userauth • 2013-07-26 15:50:30+0000 [SSHServicessh-userauth on HoneyPotTransport,492,211.157.227.4] office trying auth password • 2013-07-26 15:50:30+0000 [SSHServicessh-userauth on HoneyPotTransport,492,211.157.227.4] login attempt [office/cacutza] failed • 2013-07-26 15:50:31+0000 [-] office failed auth password • 2013-07-26 15:50:31+0000 [-] unauthorized login: • 2013-07-26 15:50:31+0000 [SSHServicessh-userauth on HoneyPotTransport,492,211.157.227.4] office trying auth password • 2013-07-26 15:50:31+0000 [SSHServicessh-userauth on HoneyPotTransport,492,211.157.227.4] login attempt [office/test123] failed • 2013-07-26 15:50:32+0000 [-] office failed auth password • 2013-07-26 15:50:32+0000 [-] unauthorized login:

  47. Project Status - Honeypots • Next honeypot to be implemented is called HoneyC • A tool by the Honeynet Project, whose work seems often used by security researchers • Low-interaction honeypot, more advanced and customizable than Kippo • After HoneyC, another potential honeypot software to look at is Capture-HPC • Another Honeynet Project, but it is a high-interaction honeypot client • Requires a bit more time, expertise to set-up properly • Can provide us with data useful for malware analysis and IRC channel identification

  48. Research Plan

  49. Research Project – Reputation Study • As previously mentioned, many cybercriminal assets can be found freely available within hacker forums. (Radianti& Gonzalez, 2009; Motomaya et al, 2011). • Contents are often for others to learn new techniques or to help improve a shared technique • Even legitimate tools, such as search engines, are discussed for uses in cybercriminal attacks • Due to open sharing of cybercriminal assets, successfully committing a cybercriminal act is much more accessible and easier than in the past (Zhuge et al, 2008; Moore & Clayton, 2009) • Predictably has led to increased incidence of cybercrime, which is a growing problem for society • However, increased accessibility of hacking software and techniques has also led to increased competition among cybercriminals. • For example, computer worms written by rivaling cybercriminals have been observed to seek out and uninstall one another from victim computers (Crandall et al, 2011) • It seems counter-intuitive that cybercriminals would provide free assistance and resources to eventual competitors

  50. Research Project – Reputation Study Hackhound.org Left: A cybercriminal on hackhound.org publishes the latest version of his hacking tool meant to help others steal cached passwords on victims’ computers Right: A hacker of the Chinese community Unpack.cn posts sample code demonstrating how to reverse engineer software written in the Microsoft .NET framework Hacking tool interface Description of code functionality Hacker’s Reputation Score Embedded sample of code Attached Hacking Tool Unpack.cn

More Related