SlideShare a Scribd company logo
1 of 36
Download to read offline
 

Fast Detection of New Malicious
Domains using DNS
Dhia	
  Mahjoub	
  
OpenDNS	
  
October	
  18th,	
  2013	
  
Outline	
  
• 
• 
• 
• 
• 
• 
• 
• 

DNS	
  infrastructure	
  
Monitoring/detec@on	
  system	
  
Domain/IP	
  watch	
  list	
  
Post-­‐detec@on	
  filtering	
  
Implementa@on	
  
Use	
  cases	
  
FF	
  Kelihos	
  domains,	
  EK	
  domains,	
  Ransomware,	
  Trojans	
  
Conclusion	
  
DNS	
  big	
  data	
  

querylogs	
  

authlogs	
  
OpenDNS’	
  Network	
  Map	
  
Malicious	
  use	
  of	
  DNS	
  
•  Botnet/Malware	
  C&C	
  
•  DGAs	
  
•  Fast	
  flux	
  
•  DNS	
  amplifica@on	
  aXacks	
  
Our	
  Focus	
  
•  AXack	
  domains,	
  not	
  compromised	
  domains	
  
	
  
-­‐>Exploit	
  kit	
  domains	
  
	
  
-­‐>Malware	
  delivery	
  domains	
  
Fast	
  Flux	
  Monitoring/Detec@on	
  System	
  
•  TTL=0	
  Kelihos	
  Fast	
  Flux	
  domains	
  
	
  7-­‐months	
  study	
  presented	
  at	
  APWG	
  eCrime	
  2013	
  
hXp://labs.umbrella.com/2013/09/24/real-­‐@me-­‐monitoring-­‐kelihos-­‐fast-­‐
flux-­‐botnet-­‐case-­‐study-­‐presented-­‐apwg-­‐ecrime-­‐2013/	
  

	
  
•  TTL=150	
  
•  TTL=300	
  
•  TTL=1440,	
  spam	
  domains	
  
Fast	
  Flux	
  Monitoring/Detec@on	
  System	
  
While	
  true	
  
1.  Select	
  a	
  seed	
  of	
  Kelihos	
  domains	
  w/	
  a	
  confirmed	
  profile	
  
2.  Con@nuously	
  milk	
  domains	
  for	
  IPs	
  	
  
3.  Con@nuously	
  “inverse	
  lookup”	
  IPs	
  in	
  passive	
  DNS,	
  for	
  
new	
  domains	
  that	
  start	
  resolving	
  to	
  these	
  IPs	
  
4.  Check	
  detected	
  domains	
  for	
  known	
  profile	
  (e.g.	
  TTL,	
  
registra@on,	
  existence	
  of	
  payload,	
  etc)	
  
5.  Add	
  new	
  domains	
  to	
  the	
  ini@al	
  seed	
  
Kelihos	
  domains	
  profile	
  
•  Various	
  gTLDs,	
  ccTLDs,	
  1	
  single	
  IP,	
  TTL=0,	
  hosted	
  on	
  
Kelihos	
  botnet	
  IP	
  pool	
  (growing),	
  infected	
  individual	
  
machines,	
  recent	
  registra@on,	
  delivering	
  malware	
  
executables	
  with	
  known	
  names	
  
•  Recorded	
  case(s)	
  of	
  domain	
  resolving	
  to	
  several	
  IPs	
  
with	
  TTL=600,	
  cocala.asia,	
  or	
  TTL=300	
  
Generalized	
  Monitoring/Detec@on	
  System	
  
•  While	
  true	
  
•  Read	
  IP	
  watch	
  list,	
  launch	
  parallel	
  process	
  for	
  every	
  IP	
  
•  A	
  process	
  performs	
  IP	
  inverse	
  lookup	
  against	
  DNSDB	
  
•  Every	
  process	
  returns	
  new	
  domains	
  for	
  IP	
  
•  Join	
  all	
  processes’	
  output,	
  check	
  against	
  blacklist	
  
•  Keep	
  only	
  new	
  domains	
  
•  Perform	
  parallelized	
  post	
  discovery	
  checks	
  using	
  
different	
  heuris@cs:	
  traffic	
  paXern,	
  name	
  paXern,	
  extra	
  
IP	
  reputa@on	
  check,	
  etc.	
  
•  Add	
  new	
  domains	
  to	
  blacklist	
  
Watch	
  list	
  selec@on	
  
•  Con@nuous	
  background	
  process	
  
•  Different	
  methods/heuris@cs	
  to	
  harvest	
  new	
  IPs	
  with	
  high	
  
risk	
  poten@al	
  
•  Use	
  fresh	
  blacklist,	
  3rd	
  party	
  BL	
  domain	
  list	
  
Watch	
  list	
  selec@on	
  (cont’d)	
  
•  Resolve	
  IPs	
  and	
  cluster	
  by	
  popularity,	
  age,	
  aXack	
  theme	
  
	
  -­‐>IP	
  observed	
  to	
  host	
  exclusively	
  EK	
  domains	
  or	
  ransomware	
  
-­‐>Similar	
  name	
  paXern	
  of	
  hosted	
  domains	
  
-­‐>Similar	
  traffic	
  paXern	
  

•  Remove	
  IPs	
  on	
  large	
  shared	
  hos@ng	
  providers	
  unless	
  
excep@ons	
  (e.g	
  keep	
  OVH	
  CIDR	
  dedicated	
  to	
  malware),	
  
sinkholes,	
  other	
  IP	
  profiles	
  that	
  could	
  cause	
  FPs	
  
Harves@ng	
  bad	
  IPs	
  
•  When	
  we	
  discover	
  new	
  high	
  risk	
  IPs,	
  why	
  not	
  just	
  block	
  
IPs?	
  Sure,	
  we	
  can,	
  and	
  we	
  open	
  do!	
  
•  But	
  you	
  lose	
  intel	
  and	
  inves@ga@ve	
  material	
  related	
  to	
  
domains:	
  name	
  paXerns,	
  DGAs,	
  dynamic	
  DNS	
  usage,	
  
malicious	
  subdomains	
  under	
  legi@mate	
  compromised	
  
domains	
  
Post	
  detec@on	
  checks	
  
•  Traffic	
  paXern,	
  name	
  paXern,	
  further	
  IP	
  reputa@on	
  check	
  
•  If	
  a	
  spike	
  or	
  beginning	
  of	
  spike,	
  then	
  poten@al	
  risk	
  domain	
  

•  Exclude	
  spam	
  domains	
  
•  But	
  spike	
  means	
  domain	
  has	
  already	
  delivered	
  aXack	
  
Post	
  detec@on	
  checks	
  (cont’d)	
  
•  So	
  preemp@ve	
  blocking	
  is	
  necessary	
  if	
  domain	
  has	
  high	
  
poten@al	
  of	
  being	
  an	
  aXack	
  domain	
  
•  Not	
  everything	
  should	
  be	
  automated	
  
•  Human	
  intel	
  and	
  inves@ga@on	
  needed	
  at	
  @mes	
  to	
  remove	
  
FPs	
  and	
  add	
  FN	
  back	
  -­‐>	
  Fine-­‐tune	
  the	
  model	
  
Plarorm	
  and	
  tools	
  used	
  
-­‐Pig	
  on	
  Hadoop	
  cluster	
  
	
  
-­‐Raw	
  logs	
  on	
  HDFS	
  
	
  
-­‐Indexed	
  DNSDB	
  in	
  HBase	
  
	
  
-­‐Python,	
  shell,	
  Gnu	
  Parallel	
  
	
  
System	
  in	
  a	
  nutshell	
  
	
  
-­‐>Constantly	
  running	
  process	
  of	
  harves@ng	
  fresh	
  high	
  risk	
  IPs	
  
	
  
-­‐>Constantly	
  running	
  process	
  of	
  discovering	
  fresh	
  malicious	
  
domains	
  
	
  
-­‐>Constantly	
  querying	
  DNSDB	
  with	
  IP	
  inverse	
  lookups	
  
	
  
Backend:	
  
-­‐>DNSDB	
  constantly	
  fed	
  with	
  authorita@ve	
  traffic	
  from	
  all	
  
resolvers	
  	
  
	
  
Whitelist	
  
•  IPs	
  hos@ng	
  spam	
  domains	
  
	
  A	
  lot	
  of	
  IPs	
  on	
  AS15149,	
  e.g.	
  216.169.100.133	
  
•  Shared	
  hos@ng	
  IPs	
  with	
  a	
  large	
  number	
  of	
  general	
  
purpose	
  websites	
  
	
  
Use	
  cases	
  
• 
• 
• 
• 
• 
• 
• 

Kelihos	
  fast	
  flux	
  botnet	
  
Fake	
  AV	
  
.pl	
  domains	
  used	
  for	
  Kovter	
  and	
  other	
  
Godaddy	
  compromised	
  domains	
  
Cryptolocker	
  CnC	
  discovery	
  
NuclearPack	
  EK	
  
Browlock	
  domains	
  
Kelihos	
  Fast	
  flux	
  
• 
• 

Kelihos	
  fast	
  flux	
  botnet	
  
Up	
  un@l	
  Sep	
  16th,	
  about	
  984	
  domains	
  (and	
  subdomains)	
  
hosted	
  on	
  28757	
  IPs	
  
hXp://labs.umbrella.com/2013/09/24/real-­‐@me-­‐monitoring-­‐kelihos-­‐fast-­‐
flux-­‐botnet-­‐case-­‐study-­‐presented-­‐apwg-­‐ecrime-­‐2013/	
  

• 
• 

Sample	
  of	
  domains	
  of	
  Aug-­‐Sep	
  
399	
  domains	
  on	
  8159	
  IPs	
  
Fake	
  AV	
  
• 

82.208.40.11	
  hos@ng	
  23502	
  Fake	
  AV,	
  Fake	
  SW	
  domains	
  for	
  
76	
  days	
  

	
  
hXps://www.virustotal.com/en/ip-­‐address/82.208.40.11/informa@on/	
  

• 
• 

Free	
  domains	
  under	
  cz.cc,	
  uni.me	
  
176.31.125.91	
  hos@ng	
  6687	
  similar	
  domains	
  for	
  66	
  days	
  
.pl	
  used	
  for	
  ransomware	
  
Sample	
  of	
  .pl	
  domains	
  
19267	
  domains	
  on	
  12	
  IPs	
  
3	
  level	
  domains	
  
	
   	
  f9photo.ucuphahnui.kepno.pl	
  
	
   	
  95oishi.maimuofief.pisz.pl	
  
•  First	
  2	
  labels	
  are	
  DGAs	
  
• 
• 
• 

from	
  malware.dontneedcoffee.com	
  

• 

Used	
  in	
  malver@sing	
  campaigns	
  on	
  adult	
  websites	
  leading	
  to	
  
Exploit	
  kit	
  domains	
  and	
  Kovter	
  ransomware	
  dropping	
  
hXp://www.malekal.com/2013/07/31/en-­‐urausy-­‐adulrriendzfinder-­‐
malver@sing-­‐banner/	
  
NuclearPack	
  EK	
  	
  
-­‐>1523	
  domains	
  on	
  198.50.225.113	
  
•  2	
  level	
  domains	
  under	
  .biz	
  
•  1st	
  label	
  is	
  random,	
  16	
  2LDs	
  registered	
  July	
  28th	
  
•  hxxp://dreut.valen@nespell.biz:
59902/0e724s2d10467436c6149sce02712a.html	
  
-­‐>1378	
  domains	
  on	
  198.50.235.198	
  
•  2	
  level	
  domains	
  under	
  .biz	
  
•  1st	
  label	
  is	
  random	
  
•  hxxp://u5s1av.diwalipearl.biz:
55252/5a9b00e34d8b18cb571ba56a357cfafc.html	
  
NuclearPack	
  EK	
  	
  
-­‐>198.50.235.200	
  became	
  ac@ve	
  on	
  Oct	
  15th	
  
•  Already	
  hos@ng	
  400+	
  domains	
  
•  hxxp://clgang.elec@ondayfabulous.biz:
44142/4078c813508ad60acc95d0744365c68c.html	
  
•  Shiping	
  on	
  198.50.128.0/17	
  OVH	
  prefix	
  
Compromised	
  GoDaddy	
  domains	
  
•  Campaign	
  of	
  injec@ng	
  malicious	
  subdomains	
  (3LDs)	
  under	
  
legi@mate/compromised	
  Godaddy	
  domains	
  (2LDs)	
  
•  5	
  IPs	
  hos@ng	
  800	
  subdomains	
  (3LDs)	
  over	
  10	
  days	
  in	
  Aug-­‐Sep	
  
	
  	
  
•  Used	
  to	
  serve	
  Cool	
  exploit	
  kit	
  through	
  CookieBomb	
  aXack	
  on	
  
compromised	
  websites	
  and	
  finally	
  drop	
  Reveton	
  
hXp://quequero.org/2013/09/ac@ve-­‐cookiebomb-­‐cve-­‐2013-­‐2465-­‐
reveton/	
  
	
  

•  Happened	
  before	
  in	
  2012	
  and	
  happening	
  again	
  
hXp://nakedsecurity.sophos.com/2012/11/23/hacked-­‐go-­‐daddy-­‐
ransomware/	
  

	
  
Compromised	
  GoDaddy	
  domains	
  
Cryptolocker	
  CnCs	
  
•  Ransomware	
  released	
  early	
  September	
  2013	
  
•  Encrypts	
  your	
  files	
  and	
  asks	
  for	
  a	
  $300	
  ransom	
  to	
  get	
  them	
  
back	
  
•  2	
  ini@al	
  Cryptolocker	
  CnCs	
  were	
  picked	
  up	
  by	
  the	
  system	
  a	
  
day	
  before	
  they	
  were	
  published	
  on	
  Sep	
  11	
  
•  xeogrhxquuubt.com	
  
•  qaaepodedahnslq.org	
  
	
  
Browlock	
  domains	
  
•  Browser-­‐based	
  ransomware	
  targeted	
  at	
  countries	
  in	
  3	
  
different	
  con@nents	
  
•  Example:	
  194.44.49.150	
  hos@ng	
  2629	
  subdomains	
  over	
  26	
  
days	
  
Browlock	
  domains	
  
Browlock	
  domains	
  (cont’d)	
  
•  Browser-­‐based	
  ransomware	
  targeted	
  at	
  countries	
  in	
  3	
  
different	
  con@nents	
  
•  193.169.87.15,	
  196.47.100.2,	
  over	
  a	
  period	
  of	
  13	
  days,	
  
hos@ng	
  8978	
  browlock	
  domains	
  and	
  domains	
  with	
  adult-­‐
themed	
  names	
  that	
  redirect	
  to	
  browlock	
  
	
  
Browlock	
  domains	
  (cont’d)	
  
Conclusion	
  
•  Ongoing	
  research	
  and	
  work	
  to	
  increase	
  coverage	
  and	
  
accuracy	
  of	
  early	
  detec@on	
  of	
  domains	
  before	
  they	
  
deliver	
  aXacks	
  
•  Extend	
  coverage	
  to	
  shared	
  hos@ng	
  IPs	
  
•  Effec@ve	
  early	
  detec@on/protec@on	
  DNS-­‐based	
  system	
  
•  Use	
  it	
  with	
  other	
  protec@on	
  methods:	
  AV,	
  IDS,	
  etc.	
  
•  Experimenta@on	
  in	
  our	
  lab	
  with	
  streaming	
  technologies:	
  
Storm,	
  Kava,	
  Zeromq	
  
	
  -­‐>	
  Complementary	
  with	
  DNSDB-­‐based	
  detec@on	
  system	
  
Contact	
  Info	
  
•  Contact	
  me	
  at	
  dhia@opendns.com	
  if	
  you	
  are	
  
interested	
  in:	
  
•  Asking	
  ques@ons	
  
•  Collabora@ng	
  
•  Follow	
  me	
  on	
  TwiXer	
  @DhiaLite	
  
•  Blogs	
  hXp://labs.umbrella.com/author/dhia/	
  
Thank	
  you	
  
	
  
(Q	
  &	
  A)	
  

More Related Content

What's hot

Understanding the DNS & DNSSEC
Understanding the DNS & DNSSECUnderstanding the DNS & DNSSEC
Understanding the DNS & DNSSECICANN
 
The DNSSEC KSK of the root rolls
The DNSSEC KSK of the root rollsThe DNSSEC KSK of the root rolls
The DNSSEC KSK of the root rollsMen and Mice
 
DNSSEC signing Tutorial
DNSSEC signing Tutorial DNSSEC signing Tutorial
DNSSEC signing Tutorial Men and Mice
 
DoH, DoT and ESNI
DoH, DoT and ESNIDoH, DoT and ESNI
DoH, DoT and ESNIJisc
 
Namespaces for Local Networks
Namespaces for Local NetworksNamespaces for Local Networks
Namespaces for Local NetworksMen and Mice
 
Part 2 - Local Name Resolution in Windows Networks
Part 2 - Local Name Resolution in Windows NetworksPart 2 - Local Name Resolution in Windows Networks
Part 2 - Local Name Resolution in Windows NetworksMen and Mice
 
CNIT 40: 2: DNS Protocol and Architecture
CNIT 40: 2: DNS Protocol and ArchitectureCNIT 40: 2: DNS Protocol and Architecture
CNIT 40: 2: DNS Protocol and ArchitectureSam Bowne
 
Part 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOS
Part 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOSPart 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOS
Part 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOSMen and Mice
 
The CAA-Record for increased encryption security
The CAA-Record for increased encryption securityThe CAA-Record for increased encryption security
The CAA-Record for increased encryption securityMen and Mice
 
"Into the Fog The Return of ICEFOG APT" - Chi en (Ashley) Shen
"Into the Fog The Return of ICEFOG APT" - Chi en (Ashley) Shen"Into the Fog The Return of ICEFOG APT" - Chi en (Ashley) Shen
"Into the Fog The Return of ICEFOG APT" - Chi en (Ashley) ShenPROIDEA
 
Minieri CS6262 Project Poster
Minieri CS6262 Project PosterMinieri CS6262 Project Poster
Minieri CS6262 Project PosterJoe Minieri
 
CNIT 40: 5: Prevention, protection, and mitigation of DNS service disruption
CNIT 40: 5: Prevention, protection, and mitigation of DNS service disruptionCNIT 40: 5: Prevention, protection, and mitigation of DNS service disruption
CNIT 40: 5: Prevention, protection, and mitigation of DNS service disruptionSam Bowne
 
DNS High-Availability Tools - Open-Source Load Balancing Solutions
DNS High-Availability Tools - Open-Source Load Balancing SolutionsDNS High-Availability Tools - Open-Source Load Balancing Solutions
DNS High-Availability Tools - Open-Source Load Balancing SolutionsMen and Mice
 
4Developers: Dns vs webapp
4Developers: Dns vs webapp4Developers: Dns vs webapp
4Developers: Dns vs webappPROIDEA
 
CNIT 40: 4: Monitoring and detecting security breaches
CNIT 40: 4: Monitoring and detecting security breachesCNIT 40: 4: Monitoring and detecting security breaches
CNIT 40: 4: Monitoring and detecting security breachesSam Bowne
 
CNIT 40: 1: The Importance of DNS Security
CNIT 40: 1: The Importance of DNS SecurityCNIT 40: 1: The Importance of DNS Security
CNIT 40: 1: The Importance of DNS SecuritySam Bowne
 
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]APNIC
 
CONFidence 2018: Detecting Phishing from pDNS (Irena Damsky)
CONFidence 2018: Detecting Phishing from pDNS (Irena Damsky)CONFidence 2018: Detecting Phishing from pDNS (Irena Damsky)
CONFidence 2018: Detecting Phishing from pDNS (Irena Damsky)PROIDEA
 

What's hot (20)

Understanding the DNS & DNSSEC
Understanding the DNS & DNSSECUnderstanding the DNS & DNSSEC
Understanding the DNS & DNSSEC
 
08 tcp-dns
08 tcp-dns08 tcp-dns
08 tcp-dns
 
The DNSSEC KSK of the root rolls
The DNSSEC KSK of the root rollsThe DNSSEC KSK of the root rolls
The DNSSEC KSK of the root rolls
 
DNSSEC signing Tutorial
DNSSEC signing Tutorial DNSSEC signing Tutorial
DNSSEC signing Tutorial
 
DoH, DoT and ESNI
DoH, DoT and ESNIDoH, DoT and ESNI
DoH, DoT and ESNI
 
Namespaces for Local Networks
Namespaces for Local NetworksNamespaces for Local Networks
Namespaces for Local Networks
 
Part 2 - Local Name Resolution in Windows Networks
Part 2 - Local Name Resolution in Windows NetworksPart 2 - Local Name Resolution in Windows Networks
Part 2 - Local Name Resolution in Windows Networks
 
CNIT 40: 2: DNS Protocol and Architecture
CNIT 40: 2: DNS Protocol and ArchitectureCNIT 40: 2: DNS Protocol and Architecture
CNIT 40: 2: DNS Protocol and Architecture
 
Part 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOS
Part 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOSPart 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOS
Part 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOS
 
The CAA-Record for increased encryption security
The CAA-Record for increased encryption securityThe CAA-Record for increased encryption security
The CAA-Record for increased encryption security
 
"Into the Fog The Return of ICEFOG APT" - Chi en (Ashley) Shen
"Into the Fog The Return of ICEFOG APT" - Chi en (Ashley) Shen"Into the Fog The Return of ICEFOG APT" - Chi en (Ashley) Shen
"Into the Fog The Return of ICEFOG APT" - Chi en (Ashley) Shen
 
Minieri CS6262 Project Poster
Minieri CS6262 Project PosterMinieri CS6262 Project Poster
Minieri CS6262 Project Poster
 
CNIT 40: 5: Prevention, protection, and mitigation of DNS service disruption
CNIT 40: 5: Prevention, protection, and mitigation of DNS service disruptionCNIT 40: 5: Prevention, protection, and mitigation of DNS service disruption
CNIT 40: 5: Prevention, protection, and mitigation of DNS service disruption
 
DNSSEC - WHAT IS IT ? INSTALL AND CONFIGURE IN CHROOT JAIL
DNSSEC - WHAT IS IT ? INSTALL AND CONFIGURE IN CHROOT JAILDNSSEC - WHAT IS IT ? INSTALL AND CONFIGURE IN CHROOT JAIL
DNSSEC - WHAT IS IT ? INSTALL AND CONFIGURE IN CHROOT JAIL
 
DNS High-Availability Tools - Open-Source Load Balancing Solutions
DNS High-Availability Tools - Open-Source Load Balancing SolutionsDNS High-Availability Tools - Open-Source Load Balancing Solutions
DNS High-Availability Tools - Open-Source Load Balancing Solutions
 
4Developers: Dns vs webapp
4Developers: Dns vs webapp4Developers: Dns vs webapp
4Developers: Dns vs webapp
 
CNIT 40: 4: Monitoring and detecting security breaches
CNIT 40: 4: Monitoring and detecting security breachesCNIT 40: 4: Monitoring and detecting security breaches
CNIT 40: 4: Monitoring and detecting security breaches
 
CNIT 40: 1: The Importance of DNS Security
CNIT 40: 1: The Importance of DNS SecurityCNIT 40: 1: The Importance of DNS Security
CNIT 40: 1: The Importance of DNS Security
 
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]
 
CONFidence 2018: Detecting Phishing from pDNS (Irena Damsky)
CONFidence 2018: Detecting Phishing from pDNS (Irena Damsky)CONFidence 2018: Detecting Phishing from pDNS (Irena Damsky)
CONFidence 2018: Detecting Phishing from pDNS (Irena Damsky)
 

Similar to Fast Detection of New Malicious Domains using DNS

HSB - Secure DNS en BGP ontwikkelingen - Benno Overeinder
HSB - Secure DNS en BGP ontwikkelingen - Benno OvereinderHSB - Secure DNS en BGP ontwikkelingen - Benno Overeinder
HSB - Secure DNS en BGP ontwikkelingen - Benno OvereinderSplend
 
Dafgjgghhghfhjgghjhgy06-Footprinting.pptx
Dafgjgghhghfhjgghjhgy06-Footprinting.pptxDafgjgghhghfhjgghjhgy06-Footprinting.pptx
Dafgjgghhghfhjgghjhgy06-Footprinting.pptxAlfredObia1
 
Malicious Domain Profiling
Malicious Domain Profiling Malicious Domain Profiling
Malicious Domain Profiling E Hacking
 
Frontera распределенный робот для обхода веба в больших объемах / Александр С...
Frontera распределенный робот для обхода веба в больших объемах / Александр С...Frontera распределенный робот для обхода веба в больших объемах / Александр С...
Frontera распределенный робот для обхода веба в больших объемах / Александр С...Ontico
 
Multi-Layer DDoS Mitigation Strategies
Multi-Layer DDoS Mitigation StrategiesMulti-Layer DDoS Mitigation Strategies
Multi-Layer DDoS Mitigation StrategiesSagi Brody
 
fgont-h2hc-2020-ipv6-security.pdf
fgont-h2hc-2020-ipv6-security.pdffgont-h2hc-2020-ipv6-security.pdf
fgont-h2hc-2020-ipv6-security.pdfFernandoGont
 
Cloud Device Insecurity
Cloud Device InsecurityCloud Device Insecurity
Cloud Device InsecurityJeremy Brown
 
Red Team Apocalypse
Red Team ApocalypseRed Team Apocalypse
Red Team ApocalypseBeau Bullock
 
CNIT 121: 10 Enterprise Services
CNIT 121: 10 Enterprise ServicesCNIT 121: 10 Enterprise Services
CNIT 121: 10 Enterprise ServicesSam Bowne
 
aclpwn - Active Directory ACL exploitation with BloodHound
aclpwn - Active Directory ACL exploitation with BloodHoundaclpwn - Active Directory ACL exploitation with BloodHound
aclpwn - Active Directory ACL exploitation with BloodHoundDirkjanMollema
 
The basics of hacking and penetration testing 이제 시작이야 해킹과 침투 테스트 kenneth.s.kwon
The basics of hacking and penetration testing 이제 시작이야 해킹과 침투 테스트 kenneth.s.kwonThe basics of hacking and penetration testing 이제 시작이야 해킹과 침투 테스트 kenneth.s.kwon
The basics of hacking and penetration testing 이제 시작이야 해킹과 침투 테스트 kenneth.s.kwonKenneth Kwon
 
CNIT 40: 4: Monitoring and detecting security breaches
CNIT 40: 4: Monitoring and detecting security breachesCNIT 40: 4: Monitoring and detecting security breaches
CNIT 40: 4: Monitoring and detecting security breachesSam Bowne
 
Hadoop Distributed File System
Hadoop Distributed File SystemHadoop Distributed File System
Hadoop Distributed File Systemelliando dias
 
CNIT 152 10 Enterprise Service
CNIT 152 10 Enterprise ServiceCNIT 152 10 Enterprise Service
CNIT 152 10 Enterprise ServiceSam Bowne
 
CNIT 152: 10 Enterprise Services
CNIT 152: 10 Enterprise ServicesCNIT 152: 10 Enterprise Services
CNIT 152: 10 Enterprise ServicesSam Bowne
 
Setting Up .Onion Addresses for your Enterprise, v3.5
Setting Up .Onion Addresses for your Enterprise, v3.5Setting Up .Onion Addresses for your Enterprise, v3.5
Setting Up .Onion Addresses for your Enterprise, v3.5Alec Muffett
 
FreeIPA - Attacking the Active Directory of Linux
FreeIPA - Attacking the Active Directory of LinuxFreeIPA - Attacking the Active Directory of Linux
FreeIPA - Attacking the Active Directory of LinuxJulian Catrambone
 

Similar to Fast Detection of New Malicious Domains using DNS (20)

HSB - Secure DNS en BGP ontwikkelingen - Benno Overeinder
HSB - Secure DNS en BGP ontwikkelingen - Benno OvereinderHSB - Secure DNS en BGP ontwikkelingen - Benno Overeinder
HSB - Secure DNS en BGP ontwikkelingen - Benno Overeinder
 
Dafgjgghhghfhjgghjhgy06-Footprinting.pptx
Dafgjgghhghfhjgghjhgy06-Footprinting.pptxDafgjgghhghfhjgghjhgy06-Footprinting.pptx
Dafgjgghhghfhjgghjhgy06-Footprinting.pptx
 
Malicious Domain Profiling
Malicious Domain Profiling Malicious Domain Profiling
Malicious Domain Profiling
 
Bug bounty recon.pdf
Bug bounty recon.pdfBug bounty recon.pdf
Bug bounty recon.pdf
 
Frontera распределенный робот для обхода веба в больших объемах / Александр С...
Frontera распределенный робот для обхода веба в больших объемах / Александр С...Frontera распределенный робот для обхода веба в больших объемах / Александр С...
Frontera распределенный робот для обхода веба в больших объемах / Александр С...
 
Multi-Layer DDoS Mitigation Strategies
Multi-Layer DDoS Mitigation StrategiesMulti-Layer DDoS Mitigation Strategies
Multi-Layer DDoS Mitigation Strategies
 
Burp suite
Burp suiteBurp suite
Burp suite
 
fgont-h2hc-2020-ipv6-security.pdf
fgont-h2hc-2020-ipv6-security.pdffgont-h2hc-2020-ipv6-security.pdf
fgont-h2hc-2020-ipv6-security.pdf
 
Cloud Device Insecurity
Cloud Device InsecurityCloud Device Insecurity
Cloud Device Insecurity
 
Red Team Apocalypse
Red Team ApocalypseRed Team Apocalypse
Red Team Apocalypse
 
Penetration Testing Boot CAMP
Penetration Testing Boot CAMPPenetration Testing Boot CAMP
Penetration Testing Boot CAMP
 
CNIT 121: 10 Enterprise Services
CNIT 121: 10 Enterprise ServicesCNIT 121: 10 Enterprise Services
CNIT 121: 10 Enterprise Services
 
aclpwn - Active Directory ACL exploitation with BloodHound
aclpwn - Active Directory ACL exploitation with BloodHoundaclpwn - Active Directory ACL exploitation with BloodHound
aclpwn - Active Directory ACL exploitation with BloodHound
 
The basics of hacking and penetration testing 이제 시작이야 해킹과 침투 테스트 kenneth.s.kwon
The basics of hacking and penetration testing 이제 시작이야 해킹과 침투 테스트 kenneth.s.kwonThe basics of hacking and penetration testing 이제 시작이야 해킹과 침투 테스트 kenneth.s.kwon
The basics of hacking and penetration testing 이제 시작이야 해킹과 침투 테스트 kenneth.s.kwon
 
CNIT 40: 4: Monitoring and detecting security breaches
CNIT 40: 4: Monitoring and detecting security breachesCNIT 40: 4: Monitoring and detecting security breaches
CNIT 40: 4: Monitoring and detecting security breaches
 
Hadoop Distributed File System
Hadoop Distributed File SystemHadoop Distributed File System
Hadoop Distributed File System
 
CNIT 152 10 Enterprise Service
CNIT 152 10 Enterprise ServiceCNIT 152 10 Enterprise Service
CNIT 152 10 Enterprise Service
 
CNIT 152: 10 Enterprise Services
CNIT 152: 10 Enterprise ServicesCNIT 152: 10 Enterprise Services
CNIT 152: 10 Enterprise Services
 
Setting Up .Onion Addresses for your Enterprise, v3.5
Setting Up .Onion Addresses for your Enterprise, v3.5Setting Up .Onion Addresses for your Enterprise, v3.5
Setting Up .Onion Addresses for your Enterprise, v3.5
 
FreeIPA - Attacking the Active Directory of Linux
FreeIPA - Attacking the Active Directory of LinuxFreeIPA - Attacking the Active Directory of Linux
FreeIPA - Attacking the Active Directory of Linux
 

More from OpenDNS

Blackhat USA 2015: BGP Stream Presentation
Blackhat USA 2015: BGP Stream PresentationBlackhat USA 2015: BGP Stream Presentation
Blackhat USA 2015: BGP Stream PresentationOpenDNS
 
What Happens Before the Kill Chain
What Happens Before the Kill Chain What Happens Before the Kill Chain
What Happens Before the Kill Chain OpenDNS
 
Highly Available Docker Networking With BGP
Highly Available Docker Networking With BGPHighly Available Docker Networking With BGP
Highly Available Docker Networking With BGPOpenDNS
 
One Phish, Two Phish, Red Phish, Your Account Details Just Got Stolen
One Phish, Two Phish, Red Phish, Your Account Details Just Got StolenOne Phish, Two Phish, Red Phish, Your Account Details Just Got Stolen
One Phish, Two Phish, Red Phish, Your Account Details Just Got StolenOpenDNS
 
Security Ninjas: An Open Source Application Security Training Program
Security Ninjas: An Open Source Application Security Training ProgramSecurity Ninjas: An Open Source Application Security Training Program
Security Ninjas: An Open Source Application Security Training ProgramOpenDNS
 
OpenDNS CTO Dan Hubbard VizSec 2014 Keynote Slides
OpenDNS CTO Dan Hubbard VizSec 2014 Keynote SlidesOpenDNS CTO Dan Hubbard VizSec 2014 Keynote Slides
OpenDNS CTO Dan Hubbard VizSec 2014 Keynote SlidesOpenDNS
 
Standardizing and Strengthening Security to Lower Costs
Standardizing and Strengthening Security to Lower CostsStandardizing and Strengthening Security to Lower Costs
Standardizing and Strengthening Security to Lower CostsOpenDNS
 
Docker at OpenDNS
Docker at OpenDNSDocker at OpenDNS
Docker at OpenDNSOpenDNS
 
IP Routing, AWS, and Docker
IP Routing, AWS, and DockerIP Routing, AWS, and Docker
IP Routing, AWS, and DockerOpenDNS
 
Marauder or Scanning Your DNSDB for Fun and Profit - SOURCE Boston
Marauder or Scanning Your DNSDB for Fun and Profit - SOURCE BostonMarauder or Scanning Your DNSDB for Fun and Profit - SOURCE Boston
Marauder or Scanning Your DNSDB for Fun and Profit - SOURCE BostonOpenDNS
 
Network Security: A Four Point Analysis of Appliances vs. the Cloud
Network Security: A Four Point Analysis of Appliances vs. the CloudNetwork Security: A Four Point Analysis of Appliances vs. the Cloud
Network Security: A Four Point Analysis of Appliances vs. the CloudOpenDNS
 
CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...
CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...
CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...OpenDNS
 
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie Ahead
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie AheadRethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie Ahead
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie AheadOpenDNS
 
Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...
Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...
Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...OpenDNS
 
Baythreat Cryptolocker Presentation
Baythreat Cryptolocker PresentationBaythreat Cryptolocker Presentation
Baythreat Cryptolocker PresentationOpenDNS
 
Cryptolocker Webcast
Cryptolocker WebcastCryptolocker Webcast
Cryptolocker WebcastOpenDNS
 
MSP Webcast - Leveraging Cloud Security to Become a Virtual CIO
MSP Webcast - Leveraging Cloud Security to Become a Virtual CIOMSP Webcast - Leveraging Cloud Security to Become a Virtual CIO
MSP Webcast - Leveraging Cloud Security to Become a Virtual CIOOpenDNS
 
Umbrella for MSPs: Enterprise Grade Malware Protection & Containment
Umbrella for MSPs: Enterprise Grade Malware Protection & ContainmentUmbrella for MSPs: Enterprise Grade Malware Protection & Containment
Umbrella for MSPs: Enterprise Grade Malware Protection & ContainmentOpenDNS
 
Umbrella for MSPs: Cloud Security via N-able
Umbrella for MSPs: Cloud Security via N-ableUmbrella for MSPs: Cloud Security via N-able
Umbrella for MSPs: Cloud Security via N-ableOpenDNS
 

More from OpenDNS (19)

Blackhat USA 2015: BGP Stream Presentation
Blackhat USA 2015: BGP Stream PresentationBlackhat USA 2015: BGP Stream Presentation
Blackhat USA 2015: BGP Stream Presentation
 
What Happens Before the Kill Chain
What Happens Before the Kill Chain What Happens Before the Kill Chain
What Happens Before the Kill Chain
 
Highly Available Docker Networking With BGP
Highly Available Docker Networking With BGPHighly Available Docker Networking With BGP
Highly Available Docker Networking With BGP
 
One Phish, Two Phish, Red Phish, Your Account Details Just Got Stolen
One Phish, Two Phish, Red Phish, Your Account Details Just Got StolenOne Phish, Two Phish, Red Phish, Your Account Details Just Got Stolen
One Phish, Two Phish, Red Phish, Your Account Details Just Got Stolen
 
Security Ninjas: An Open Source Application Security Training Program
Security Ninjas: An Open Source Application Security Training ProgramSecurity Ninjas: An Open Source Application Security Training Program
Security Ninjas: An Open Source Application Security Training Program
 
OpenDNS CTO Dan Hubbard VizSec 2014 Keynote Slides
OpenDNS CTO Dan Hubbard VizSec 2014 Keynote SlidesOpenDNS CTO Dan Hubbard VizSec 2014 Keynote Slides
OpenDNS CTO Dan Hubbard VizSec 2014 Keynote Slides
 
Standardizing and Strengthening Security to Lower Costs
Standardizing and Strengthening Security to Lower CostsStandardizing and Strengthening Security to Lower Costs
Standardizing and Strengthening Security to Lower Costs
 
Docker at OpenDNS
Docker at OpenDNSDocker at OpenDNS
Docker at OpenDNS
 
IP Routing, AWS, and Docker
IP Routing, AWS, and DockerIP Routing, AWS, and Docker
IP Routing, AWS, and Docker
 
Marauder or Scanning Your DNSDB for Fun and Profit - SOURCE Boston
Marauder or Scanning Your DNSDB for Fun and Profit - SOURCE BostonMarauder or Scanning Your DNSDB for Fun and Profit - SOURCE Boston
Marauder or Scanning Your DNSDB for Fun and Profit - SOURCE Boston
 
Network Security: A Four Point Analysis of Appliances vs. the Cloud
Network Security: A Four Point Analysis of Appliances vs. the CloudNetwork Security: A Four Point Analysis of Appliances vs. the Cloud
Network Security: A Four Point Analysis of Appliances vs. the Cloud
 
CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...
CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...
CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...
 
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie Ahead
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie AheadRethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie Ahead
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie Ahead
 
Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...
Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...
Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...
 
Baythreat Cryptolocker Presentation
Baythreat Cryptolocker PresentationBaythreat Cryptolocker Presentation
Baythreat Cryptolocker Presentation
 
Cryptolocker Webcast
Cryptolocker WebcastCryptolocker Webcast
Cryptolocker Webcast
 
MSP Webcast - Leveraging Cloud Security to Become a Virtual CIO
MSP Webcast - Leveraging Cloud Security to Become a Virtual CIOMSP Webcast - Leveraging Cloud Security to Become a Virtual CIO
MSP Webcast - Leveraging Cloud Security to Become a Virtual CIO
 
Umbrella for MSPs: Enterprise Grade Malware Protection & Containment
Umbrella for MSPs: Enterprise Grade Malware Protection & ContainmentUmbrella for MSPs: Enterprise Grade Malware Protection & Containment
Umbrella for MSPs: Enterprise Grade Malware Protection & Containment
 
Umbrella for MSPs: Cloud Security via N-able
Umbrella for MSPs: Cloud Security via N-ableUmbrella for MSPs: Cloud Security via N-able
Umbrella for MSPs: Cloud Security via N-able
 

Recently uploaded

How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 

Recently uploaded (20)

How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 

Fast Detection of New Malicious Domains using DNS

  • 1.   Fast Detection of New Malicious Domains using DNS Dhia  Mahjoub   OpenDNS   October  18th,  2013  
  • 2. Outline   •  •  •  •  •  •  •  •  DNS  infrastructure   Monitoring/detec@on  system   Domain/IP  watch  list   Post-­‐detec@on  filtering   Implementa@on   Use  cases   FF  Kelihos  domains,  EK  domains,  Ransomware,  Trojans   Conclusion  
  • 3. DNS  big  data   querylogs   authlogs  
  • 5. Malicious  use  of  DNS   •  Botnet/Malware  C&C   •  DGAs   •  Fast  flux   •  DNS  amplifica@on  aXacks  
  • 6. Our  Focus   •  AXack  domains,  not  compromised  domains     -­‐>Exploit  kit  domains     -­‐>Malware  delivery  domains  
  • 7. Fast  Flux  Monitoring/Detec@on  System   •  TTL=0  Kelihos  Fast  Flux  domains    7-­‐months  study  presented  at  APWG  eCrime  2013   hXp://labs.umbrella.com/2013/09/24/real-­‐@me-­‐monitoring-­‐kelihos-­‐fast-­‐ flux-­‐botnet-­‐case-­‐study-­‐presented-­‐apwg-­‐ecrime-­‐2013/     •  TTL=150   •  TTL=300   •  TTL=1440,  spam  domains  
  • 8. Fast  Flux  Monitoring/Detec@on  System   While  true   1.  Select  a  seed  of  Kelihos  domains  w/  a  confirmed  profile   2.  Con@nuously  milk  domains  for  IPs     3.  Con@nuously  “inverse  lookup”  IPs  in  passive  DNS,  for   new  domains  that  start  resolving  to  these  IPs   4.  Check  detected  domains  for  known  profile  (e.g.  TTL,   registra@on,  existence  of  payload,  etc)   5.  Add  new  domains  to  the  ini@al  seed  
  • 9. Kelihos  domains  profile   •  Various  gTLDs,  ccTLDs,  1  single  IP,  TTL=0,  hosted  on   Kelihos  botnet  IP  pool  (growing),  infected  individual   machines,  recent  registra@on,  delivering  malware   executables  with  known  names   •  Recorded  case(s)  of  domain  resolving  to  several  IPs   with  TTL=600,  cocala.asia,  or  TTL=300  
  • 10. Generalized  Monitoring/Detec@on  System   •  While  true   •  Read  IP  watch  list,  launch  parallel  process  for  every  IP   •  A  process  performs  IP  inverse  lookup  against  DNSDB   •  Every  process  returns  new  domains  for  IP   •  Join  all  processes’  output,  check  against  blacklist   •  Keep  only  new  domains   •  Perform  parallelized  post  discovery  checks  using   different  heuris@cs:  traffic  paXern,  name  paXern,  extra   IP  reputa@on  check,  etc.   •  Add  new  domains  to  blacklist  
  • 11. Watch  list  selec@on   •  Con@nuous  background  process   •  Different  methods/heuris@cs  to  harvest  new  IPs  with  high   risk  poten@al   •  Use  fresh  blacklist,  3rd  party  BL  domain  list  
  • 12. Watch  list  selec@on  (cont’d)   •  Resolve  IPs  and  cluster  by  popularity,  age,  aXack  theme    -­‐>IP  observed  to  host  exclusively  EK  domains  or  ransomware   -­‐>Similar  name  paXern  of  hosted  domains   -­‐>Similar  traffic  paXern   •  Remove  IPs  on  large  shared  hos@ng  providers  unless   excep@ons  (e.g  keep  OVH  CIDR  dedicated  to  malware),   sinkholes,  other  IP  profiles  that  could  cause  FPs  
  • 13. Harves@ng  bad  IPs   •  When  we  discover  new  high  risk  IPs,  why  not  just  block   IPs?  Sure,  we  can,  and  we  open  do!   •  But  you  lose  intel  and  inves@ga@ve  material  related  to   domains:  name  paXerns,  DGAs,  dynamic  DNS  usage,   malicious  subdomains  under  legi@mate  compromised   domains  
  • 14. Post  detec@on  checks   •  Traffic  paXern,  name  paXern,  further  IP  reputa@on  check   •  If  a  spike  or  beginning  of  spike,  then  poten@al  risk  domain   •  Exclude  spam  domains   •  But  spike  means  domain  has  already  delivered  aXack  
  • 15. Post  detec@on  checks  (cont’d)   •  So  preemp@ve  blocking  is  necessary  if  domain  has  high   poten@al  of  being  an  aXack  domain   •  Not  everything  should  be  automated   •  Human  intel  and  inves@ga@on  needed  at  @mes  to  remove   FPs  and  add  FN  back  -­‐>  Fine-­‐tune  the  model  
  • 16. Plarorm  and  tools  used   -­‐Pig  on  Hadoop  cluster     -­‐Raw  logs  on  HDFS     -­‐Indexed  DNSDB  in  HBase     -­‐Python,  shell,  Gnu  Parallel    
  • 17. System  in  a  nutshell     -­‐>Constantly  running  process  of  harves@ng  fresh  high  risk  IPs     -­‐>Constantly  running  process  of  discovering  fresh  malicious   domains     -­‐>Constantly  querying  DNSDB  with  IP  inverse  lookups     Backend:   -­‐>DNSDB  constantly  fed  with  authorita@ve  traffic  from  all   resolvers      
  • 18. Whitelist   •  IPs  hos@ng  spam  domains    A  lot  of  IPs  on  AS15149,  e.g.  216.169.100.133   •  Shared  hos@ng  IPs  with  a  large  number  of  general   purpose  websites    
  • 19. Use  cases   •  •  •  •  •  •  •  Kelihos  fast  flux  botnet   Fake  AV   .pl  domains  used  for  Kovter  and  other   Godaddy  compromised  domains   Cryptolocker  CnC  discovery   NuclearPack  EK   Browlock  domains  
  • 20. Kelihos  Fast  flux   •  •  Kelihos  fast  flux  botnet   Up  un@l  Sep  16th,  about  984  domains  (and  subdomains)   hosted  on  28757  IPs   hXp://labs.umbrella.com/2013/09/24/real-­‐@me-­‐monitoring-­‐kelihos-­‐fast-­‐ flux-­‐botnet-­‐case-­‐study-­‐presented-­‐apwg-­‐ecrime-­‐2013/   •  •  Sample  of  domains  of  Aug-­‐Sep   399  domains  on  8159  IPs  
  • 21.
  • 22. Fake  AV   •  82.208.40.11  hos@ng  23502  Fake  AV,  Fake  SW  domains  for   76  days     hXps://www.virustotal.com/en/ip-­‐address/82.208.40.11/informa@on/   •  •  Free  domains  under  cz.cc,  uni.me   176.31.125.91  hos@ng  6687  similar  domains  for  66  days  
  • 23. .pl  used  for  ransomware   Sample  of  .pl  domains   19267  domains  on  12  IPs   3  level  domains      f9photo.ucuphahnui.kepno.pl      95oishi.maimuofief.pisz.pl   •  First  2  labels  are  DGAs   •  •  •  from  malware.dontneedcoffee.com   •  Used  in  malver@sing  campaigns  on  adult  websites  leading  to   Exploit  kit  domains  and  Kovter  ransomware  dropping   hXp://www.malekal.com/2013/07/31/en-­‐urausy-­‐adulrriendzfinder-­‐ malver@sing-­‐banner/  
  • 24.
  • 25. NuclearPack  EK     -­‐>1523  domains  on  198.50.225.113   •  2  level  domains  under  .biz   •  1st  label  is  random,  16  2LDs  registered  July  28th   •  hxxp://dreut.valen@nespell.biz: 59902/0e724s2d10467436c6149sce02712a.html   -­‐>1378  domains  on  198.50.235.198   •  2  level  domains  under  .biz   •  1st  label  is  random   •  hxxp://u5s1av.diwalipearl.biz: 55252/5a9b00e34d8b18cb571ba56a357cfafc.html  
  • 26. NuclearPack  EK     -­‐>198.50.235.200  became  ac@ve  on  Oct  15th   •  Already  hos@ng  400+  domains   •  hxxp://clgang.elec@ondayfabulous.biz: 44142/4078c813508ad60acc95d0744365c68c.html   •  Shiping  on  198.50.128.0/17  OVH  prefix  
  • 27. Compromised  GoDaddy  domains   •  Campaign  of  injec@ng  malicious  subdomains  (3LDs)  under   legi@mate/compromised  Godaddy  domains  (2LDs)   •  5  IPs  hos@ng  800  subdomains  (3LDs)  over  10  days  in  Aug-­‐Sep       •  Used  to  serve  Cool  exploit  kit  through  CookieBomb  aXack  on   compromised  websites  and  finally  drop  Reveton   hXp://quequero.org/2013/09/ac@ve-­‐cookiebomb-­‐cve-­‐2013-­‐2465-­‐ reveton/     •  Happened  before  in  2012  and  happening  again   hXp://nakedsecurity.sophos.com/2012/11/23/hacked-­‐go-­‐daddy-­‐ ransomware/    
  • 29. Cryptolocker  CnCs   •  Ransomware  released  early  September  2013   •  Encrypts  your  files  and  asks  for  a  $300  ransom  to  get  them   back   •  2  ini@al  Cryptolocker  CnCs  were  picked  up  by  the  system  a   day  before  they  were  published  on  Sep  11   •  xeogrhxquuubt.com   •  qaaepodedahnslq.org    
  • 30. Browlock  domains   •  Browser-­‐based  ransomware  targeted  at  countries  in  3   different  con@nents   •  Example:  194.44.49.150  hos@ng  2629  subdomains  over  26   days  
  • 32. Browlock  domains  (cont’d)   •  Browser-­‐based  ransomware  targeted  at  countries  in  3   different  con@nents   •  193.169.87.15,  196.47.100.2,  over  a  period  of  13  days,   hos@ng  8978  browlock  domains  and  domains  with  adult-­‐ themed  names  that  redirect  to  browlock    
  • 34. Conclusion   •  Ongoing  research  and  work  to  increase  coverage  and   accuracy  of  early  detec@on  of  domains  before  they   deliver  aXacks   •  Extend  coverage  to  shared  hos@ng  IPs   •  Effec@ve  early  detec@on/protec@on  DNS-­‐based  system   •  Use  it  with  other  protec@on  methods:  AV,  IDS,  etc.   •  Experimenta@on  in  our  lab  with  streaming  technologies:   Storm,  Kava,  Zeromq    -­‐>  Complementary  with  DNSDB-­‐based  detec@on  system  
  • 35. Contact  Info   •  Contact  me  at  dhia@opendns.com  if  you  are   interested  in:   •  Asking  ques@ons   •  Collabora@ng   •  Follow  me  on  TwiXer  @DhiaLite   •  Blogs  hXp://labs.umbrella.com/author/dhia/  
  • 36. Thank  you     (Q  &  A)