SlideShare a Scribd company logo
Jared Peck
BSides Chicago
May 12th, 2018
 Firefighter
 Paramedic
 Sysadmin
 SOC Analyst
 Threat Intelligence
 Active Defense vs. “Hacking Back”
 Types of decoys and how to create them
 When and how to deploy decoys
 Detection / Alerting Methods
 Adversary Infrastructure Tracking
◦ Phishing / ATO
I’m not a lawyer…so always check the latest
court opinions and laws before doing anything
active...not to mention company policy!
“Hacking Back” = Reach out and touch someone
“Active Defense” = Booby trapping your own
stuff
 Carpenter vs. Sandia
◦ Chinese hack of Lockheed Martin
◦ Carpenter assisted FBI, given immunity
◦ Case is wrongful termination - $4.7 Million
◦ National Security
 Georgia SB 315 (Vetoed!)
◦ Legal “Hack Back” to get stolen stuff
◦ Trouble for vulnerability researchers
 Active Cyber Defense Certainty Act (Pending)
◦ Tom Graves, (D) Georgia
“Congress holds that active cyber defense
techniques should only be used by qualified
defenders with a high degree of confidence in
attribution, and that extreme caution should be
taken to avoid impacting intermediary computers
or resulting in an escalatory cycle of cyber
activity.”
 Beacons
 Keyloggers
 DDoS
 Malware
 Rootkits
 Kinetic?
May act on or run on adversary computers, but
doesn’t have a negative effect.
Disruption is the goal!
 Web Bugs
 Decoys
 Honeypots / Tarpits
 Honey Tokens / Honeycreds
 Crawl
 Walk
 Run
 Fake Hosts
 Fake Network
Ranges
 Fake AD Credentials
 Fake AWS
Credentials
 Fake Database
Credentials
 Just an entry in a table or list
 Detection when anyone scans / tries to
connect
 No interaction / responses
 Easy to detect for an adversary
 Many False Positives
 Real AD Creds
 Can be normal user or admin
 Can be risky if not set up correctly
 User set up with no active login hours
 Tougher OPSEC
 Have to have right logs
 Again, real creds
 This time no permissions
 Detection with Cloudwatch and CloudTrail
 Pretty easy to set up
 Rapid7 Blog: “Early Warning Detectors Using
AWS Access Keys as Honeytokens”
 Fake – just detect login attempt
 Decoy – can be part of honeypot or tarpit
 Real login with fake data to keep attacker
busy
 Can salt database with other creds
◦ Account numbers
◦ AD Creds
 Email
 Documents
◦ Workstation, server,
cloud, etc
 Databases
 Logs
 Bash History
 Anywhere the bad
guys look
 Logs!
 Be sure to have
what you need
 Make sure logs are
together (SIEM)
 Think of any place
creds would be
tried
 Don’t forget DLP
detections
 SIEM tools
 Splunk / Hadoop
 Proxy alerts
 Windows Event
Logs
 Unix event logs
 Your own callback server!
 Domains and VPS are cheap
◦ $35 a year for both
 Custom scripts
 Out of band email alerting
 Make it believable
◦ Externally hosted pictures
◦ Links in trapped docs
◦ JavaScript calls
 Honeypots
 Honeynets
 Tarpits
 Trapped
Documents
 Personas
 Low Interaction
◦ Few services
◦ No Data
◦ Easy to figure out
 High Interaction
◦ More like a real
system
◦ Still little activity
 Collection of Honeypots
 Segregated on VLAN
 More lively
 Still feel fake
 Higher risk
 High Interaction
 High complexity
 Applications
 Data Transfers
 Logs
 Difficult to set up and maintain
 Web bug
 JavaScript
 Remote Image
 Scatter on shares
 Place in email (CEO, SysAdmin, etc)
 Unique callback per document
 Need both Internal and External network
detection
 Canarytokens.org
 Automatically create:
◦ Web bug
◦ Trapped Documents
◦ AWS Keys
◦ Etc
 Affiliated with “Thinkst Canary”
◦ Canary.tools
 OPSEC issues….
 Play pretend
 Build some
connections
◦ Twitter
◦ Facebook
◦ Linkedin
◦ IRC
 What TOS??
 Basic Info
 Unique info / picture
 No connections to your company (unless
decoy)
 Don’t friend your fake personas
 Post occasionally
 Random friend requests are OK
 Get permission
 Make it believable
 Positions in:
◦ HR
◦ Finance
◦ Etc.
 How about an executive?
 Phish the Phishers
◦ Infrastructure
Tracking
◦ “HoneyCreds”
◦ Live Credential
Placement
◦ Mule Operations
◦ Physical Drops
 Customer Reports
 WHOIS Registration Tracking
 Email Drop tracking
 TLS Certificate Transparency Logs
 Server Logs
 Sites like Domain Tools (Paid)
 Track new sites as they are registered
◦ GDPR making this difficult*
 Predict Phishing Domains based on
registrations
 Collect Phishing kits
◦ Open directories
 Most common kits list address for drop
 Track campaigns based on email address
 Track new TLS certificates issued
 Certstream (Python)
 Keyword search -> Slack
 Github: Jerry Gamblin
 “login.companyname.anysite.com”
 Apache / IIS
 WAF
 Fraud detection
tools
 Detect Phishing
Pages
 Takedown phishing
pages
 Track Actors
 Track Campaigns
 Protect customers
 Made up login
credentials
 Made up Name,
address, etc
 Made up email
address
 Made up account
numbers
 Phishing site
reported by
customer…
 Entered creds…
 Checked a few
hours later and…
 1923 Yankees
Roster
 1886 Census List
 Famous
shipwrecks?
 Fill out phishing pages
 Complete information
 Unique Information
 Use different proxies
 Use a variety of User Agents
 Set up detection!
 Pastebin?
 Credential Testing
IP addresses!
 Early detection of
compromised creds
 Pass to fraud
 Block or not?
 Don’t delay
takedowns!
 175 “Honeycreds” placed
 43% Seen tested
 80 Testing IPs to monitor
 Hundreds of real customer creds
 Shortest = <1 minute
 Longest = ~ 6 months
 Some creds re-tested much later
 Most credentials were tested within 24 hours
 Average (mean)– ~ 9 days
 Median – 5 hours
 3-4 other customer creds tested with fakes
most times
 Live Account Credentials!
 Testing IPs
 Fraud patterns
 Mules
 Drops
 High risk
 Need coordination
 Known monetary
loss
◦ $500?
 Cash back?
 Miles?
 How is your site accessed?
 What User Agent Strings are used?
 Automated or Manual?
 Email Addresses
 Willing or unwilling
accomplice
 “Work from home”
 Move money for
laundering
 Expendable
 Need law
enforcement
 Place to get the fraudulently purchased items
 Again, willing or unwilling
 More “Work at home”
◦ Reshipping overseas
◦ May be paid through other fraud
 Need local law enforcement
 Get your basic “Cyber Hygiene” set
 Keep it simple
 OPSEC!
 Build your decoys
 Build your detection
 Profit!
Jared Peck
@medic642

More Related Content

What's hot

Updated Mvc Web security updated presentation
Updated Mvc Web security updated presentationUpdated Mvc Web security updated presentation
Updated Mvc Web security updated presentation
John Staveley
 
Newbytes NullHyd
Newbytes NullHydNewbytes NullHyd
Web application security: Threats & Countermeasures
Web application security: Threats & CountermeasuresWeb application security: Threats & Countermeasures
Web application security: Threats & Countermeasures
Aung Thu Rha Hein
 
Authentication and session v4
Authentication and session v4Authentication and session v4
Authentication and session v4
skimil
 
Website ethical hacking and testing
Website ethical hacking and testingWebsite ethical hacking and testing
Website ethical hacking and testing
KaranJindal18
 
10 ways to protect your e commerce site from hacking & fraud
10 ways to protect your e commerce site from hacking & fraud10 ways to protect your e commerce site from hacking & fraud
10 ways to protect your e commerce site from hacking & fraud
WebSitePulse
 
Brute force
Brute forceBrute force
Saiyed_Crypto_Article_ISSA
Saiyed_Crypto_Article_ISSASaiyed_Crypto_Article_ISSA
Saiyed_Crypto_Article_ISSA
Carl Saiyed
 
2013 michael coates-javaone
2013 michael coates-javaone2013 michael coates-javaone
2013 michael coates-javaone
Michael Coates
 

What's hot (9)

Updated Mvc Web security updated presentation
Updated Mvc Web security updated presentationUpdated Mvc Web security updated presentation
Updated Mvc Web security updated presentation
 
Newbytes NullHyd
Newbytes NullHydNewbytes NullHyd
Newbytes NullHyd
 
Web application security: Threats & Countermeasures
Web application security: Threats & CountermeasuresWeb application security: Threats & Countermeasures
Web application security: Threats & Countermeasures
 
Authentication and session v4
Authentication and session v4Authentication and session v4
Authentication and session v4
 
Website ethical hacking and testing
Website ethical hacking and testingWebsite ethical hacking and testing
Website ethical hacking and testing
 
10 ways to protect your e commerce site from hacking & fraud
10 ways to protect your e commerce site from hacking & fraud10 ways to protect your e commerce site from hacking & fraud
10 ways to protect your e commerce site from hacking & fraud
 
Brute force
Brute forceBrute force
Brute force
 
Saiyed_Crypto_Article_ISSA
Saiyed_Crypto_Article_ISSASaiyed_Crypto_Article_ISSA
Saiyed_Crypto_Article_ISSA
 
2013 michael coates-javaone
2013 michael coates-javaone2013 michael coates-javaone
2013 michael coates-javaone
 

Similar to Raising the dead to save the living

Digital Identity
Digital Identity Digital Identity
Digital Identity
SanjaySharma1059
 
It security in healthcare
It security in healthcareIt security in healthcare
It security in healthcare
Nicholas Davis
 
Phishing attacks ppt
Phishing attacks pptPhishing attacks ppt
Phishing attacks ppt
Aryan Ragu
 
Getting authentication right
Getting authentication rightGetting authentication right
Getting authentication right
Andre N. Klingsheim
 
Its Ok To Get Hacked
Its Ok To Get HackedIts Ok To Get Hacked
Its Ok To Get Hacked
SensePost
 
Identity theft
Identity theftIdentity theft
Identity theft
Nick Chandi
 
Getting Started With WebAuthn
Getting Started With WebAuthnGetting Started With WebAuthn
Getting Started With WebAuthn
FIDO Alliance
 
Digital Identity
Digital IdentityDigital Identity
Digital Identity
ZendCon
 
Matt Luallen Explains What, How and Responding to Identity Theft
Matt Luallen Explains What, How and Responding to Identity TheftMatt Luallen Explains What, How and Responding to Identity Theft
Matt Luallen Explains What, How and Responding to Identity Theft
guest3151b0
 
Enjoy Safer Technology and Defeat Cyber Criminals
Enjoy Safer Technology and Defeat Cyber CriminalsEnjoy Safer Technology and Defeat Cyber Criminals
Enjoy Safer Technology and Defeat Cyber Criminals
Stephen Cobb
 
How To Keep the Grinch From Ruining Your Cyber Monday
How To Keep the Grinch From Ruining Your Cyber MondayHow To Keep the Grinch From Ruining Your Cyber Monday
How To Keep the Grinch From Ruining Your Cyber Monday
Michele Chubirka
 
OWASP Secure Coding
OWASP Secure CodingOWASP Secure Coding
OWASP Secure Coding
bilcorry
 
Presentation on Top 10 Vulnerabilities in Web Application
Presentation on Top 10 Vulnerabilities in Web ApplicationPresentation on Top 10 Vulnerabilities in Web Application
Presentation on Top 10 Vulnerabilities in Web Application
Md Mahfuzur Rahman
 
Internet Safety & Privacy
Internet Safety & PrivacyInternet Safety & Privacy
Internet Safety & Privacy
Alexine Marier
 
Billions & Billions of Logs
Billions & Billions of LogsBillions & Billions of Logs
Billions & Billions of Logs
Jack Crook
 
Anomaly Detection and You
Anomaly Detection and YouAnomaly Detection and You
Anomaly Detection and You
Mary Kelly Rich
 
Securing and Safeguarding Your Library Setup
Securing and Safeguarding Your Library SetupSecuring and Safeguarding Your Library Setup
Securing and Safeguarding Your Library Setup
Brian Pichman
 
Internet scams
Internet scamsInternet scams
Internet scams
Surashree Sahasrabudhe
 
Finding Your Lost Keys
Finding Your Lost KeysFinding Your Lost Keys
Finding Your Lost Keys
trueidentity
 
ISOL536Security Architecture and DesignWeek 6Web Threa.docx
ISOL536Security Architecture and DesignWeek 6Web Threa.docxISOL536Security Architecture and DesignWeek 6Web Threa.docx
ISOL536Security Architecture and DesignWeek 6Web Threa.docx
vrickens
 

Similar to Raising the dead to save the living (20)

Digital Identity
Digital Identity Digital Identity
Digital Identity
 
It security in healthcare
It security in healthcareIt security in healthcare
It security in healthcare
 
Phishing attacks ppt
Phishing attacks pptPhishing attacks ppt
Phishing attacks ppt
 
Getting authentication right
Getting authentication rightGetting authentication right
Getting authentication right
 
Its Ok To Get Hacked
Its Ok To Get HackedIts Ok To Get Hacked
Its Ok To Get Hacked
 
Identity theft
Identity theftIdentity theft
Identity theft
 
Getting Started With WebAuthn
Getting Started With WebAuthnGetting Started With WebAuthn
Getting Started With WebAuthn
 
Digital Identity
Digital IdentityDigital Identity
Digital Identity
 
Matt Luallen Explains What, How and Responding to Identity Theft
Matt Luallen Explains What, How and Responding to Identity TheftMatt Luallen Explains What, How and Responding to Identity Theft
Matt Luallen Explains What, How and Responding to Identity Theft
 
Enjoy Safer Technology and Defeat Cyber Criminals
Enjoy Safer Technology and Defeat Cyber CriminalsEnjoy Safer Technology and Defeat Cyber Criminals
Enjoy Safer Technology and Defeat Cyber Criminals
 
How To Keep the Grinch From Ruining Your Cyber Monday
How To Keep the Grinch From Ruining Your Cyber MondayHow To Keep the Grinch From Ruining Your Cyber Monday
How To Keep the Grinch From Ruining Your Cyber Monday
 
OWASP Secure Coding
OWASP Secure CodingOWASP Secure Coding
OWASP Secure Coding
 
Presentation on Top 10 Vulnerabilities in Web Application
Presentation on Top 10 Vulnerabilities in Web ApplicationPresentation on Top 10 Vulnerabilities in Web Application
Presentation on Top 10 Vulnerabilities in Web Application
 
Internet Safety & Privacy
Internet Safety & PrivacyInternet Safety & Privacy
Internet Safety & Privacy
 
Billions & Billions of Logs
Billions & Billions of LogsBillions & Billions of Logs
Billions & Billions of Logs
 
Anomaly Detection and You
Anomaly Detection and YouAnomaly Detection and You
Anomaly Detection and You
 
Securing and Safeguarding Your Library Setup
Securing and Safeguarding Your Library SetupSecuring and Safeguarding Your Library Setup
Securing and Safeguarding Your Library Setup
 
Internet scams
Internet scamsInternet scams
Internet scams
 
Finding Your Lost Keys
Finding Your Lost KeysFinding Your Lost Keys
Finding Your Lost Keys
 
ISOL536Security Architecture and DesignWeek 6Web Threa.docx
ISOL536Security Architecture and DesignWeek 6Web Threa.docxISOL536Security Architecture and DesignWeek 6Web Threa.docx
ISOL536Security Architecture and DesignWeek 6Web Threa.docx
 

Recently uploaded

Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
MichaelKnudsen27
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
Zilliz
 
UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
Wouter Lemaire
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
Chart Kalyan
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptxOcean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
SitimaJohn
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Alpen-Adria-Universität
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
Tatiana Kojar
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
WeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation TechniquesWeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation Techniques
Postman
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
Jakub Marek
 
Recommendation System using RAG Architecture
Recommendation System using RAG ArchitectureRecommendation System using RAG Architecture
Recommendation System using RAG Architecture
fredae14
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
ssuserfac0301
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
Jason Packer
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
akankshawande
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
Pixlogix Infotech
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 

Recently uploaded (20)

Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
 
UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptxOcean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
WeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation TechniquesWeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation Techniques
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
 
Recommendation System using RAG Architecture
Recommendation System using RAG ArchitectureRecommendation System using RAG Architecture
Recommendation System using RAG Architecture
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 

Raising the dead to save the living

  • 2.  Firefighter  Paramedic  Sysadmin  SOC Analyst  Threat Intelligence
  • 3.  Active Defense vs. “Hacking Back”  Types of decoys and how to create them  When and how to deploy decoys  Detection / Alerting Methods  Adversary Infrastructure Tracking ◦ Phishing / ATO
  • 4. I’m not a lawyer…so always check the latest court opinions and laws before doing anything active...not to mention company policy! “Hacking Back” = Reach out and touch someone “Active Defense” = Booby trapping your own stuff
  • 5.  Carpenter vs. Sandia ◦ Chinese hack of Lockheed Martin ◦ Carpenter assisted FBI, given immunity ◦ Case is wrongful termination - $4.7 Million ◦ National Security  Georgia SB 315 (Vetoed!) ◦ Legal “Hack Back” to get stolen stuff ◦ Trouble for vulnerability researchers
  • 6.  Active Cyber Defense Certainty Act (Pending) ◦ Tom Graves, (D) Georgia “Congress holds that active cyber defense techniques should only be used by qualified defenders with a high degree of confidence in attribution, and that extreme caution should be taken to avoid impacting intermediary computers or resulting in an escalatory cycle of cyber activity.”
  • 7.  Beacons  Keyloggers  DDoS  Malware  Rootkits  Kinetic?
  • 8.
  • 9.
  • 10. May act on or run on adversary computers, but doesn’t have a negative effect. Disruption is the goal!  Web Bugs  Decoys  Honeypots / Tarpits  Honey Tokens / Honeycreds
  • 12.  Fake Hosts  Fake Network Ranges  Fake AD Credentials  Fake AWS Credentials  Fake Database Credentials
  • 13.  Just an entry in a table or list  Detection when anyone scans / tries to connect  No interaction / responses  Easy to detect for an adversary  Many False Positives
  • 14.  Real AD Creds  Can be normal user or admin  Can be risky if not set up correctly  User set up with no active login hours  Tougher OPSEC  Have to have right logs
  • 15.  Again, real creds  This time no permissions  Detection with Cloudwatch and CloudTrail  Pretty easy to set up  Rapid7 Blog: “Early Warning Detectors Using AWS Access Keys as Honeytokens”
  • 16.  Fake – just detect login attempt  Decoy – can be part of honeypot or tarpit  Real login with fake data to keep attacker busy  Can salt database with other creds ◦ Account numbers ◦ AD Creds
  • 17.  Email  Documents ◦ Workstation, server, cloud, etc  Databases  Logs  Bash History  Anywhere the bad guys look
  • 18.  Logs!  Be sure to have what you need  Make sure logs are together (SIEM)  Think of any place creds would be tried  Don’t forget DLP detections
  • 19.  SIEM tools  Splunk / Hadoop  Proxy alerts  Windows Event Logs  Unix event logs
  • 20.  Your own callback server!  Domains and VPS are cheap ◦ $35 a year for both  Custom scripts  Out of band email alerting  Make it believable ◦ Externally hosted pictures ◦ Links in trapped docs ◦ JavaScript calls
  • 21.  Honeypots  Honeynets  Tarpits  Trapped Documents  Personas
  • 22.  Low Interaction ◦ Few services ◦ No Data ◦ Easy to figure out  High Interaction ◦ More like a real system ◦ Still little activity
  • 23.  Collection of Honeypots  Segregated on VLAN  More lively  Still feel fake  Higher risk
  • 24.  High Interaction  High complexity  Applications  Data Transfers  Logs  Difficult to set up and maintain
  • 25.  Web bug  JavaScript  Remote Image  Scatter on shares  Place in email (CEO, SysAdmin, etc)  Unique callback per document  Need both Internal and External network detection
  • 26.  Canarytokens.org  Automatically create: ◦ Web bug ◦ Trapped Documents ◦ AWS Keys ◦ Etc  Affiliated with “Thinkst Canary” ◦ Canary.tools  OPSEC issues….
  • 27.  Play pretend  Build some connections ◦ Twitter ◦ Facebook ◦ Linkedin ◦ IRC  What TOS??
  • 28.  Basic Info  Unique info / picture  No connections to your company (unless decoy)  Don’t friend your fake personas  Post occasionally  Random friend requests are OK
  • 29.  Get permission  Make it believable  Positions in: ◦ HR ◦ Finance ◦ Etc.  How about an executive?
  • 30.
  • 31.  Phish the Phishers ◦ Infrastructure Tracking ◦ “HoneyCreds” ◦ Live Credential Placement ◦ Mule Operations ◦ Physical Drops
  • 32.  Customer Reports  WHOIS Registration Tracking  Email Drop tracking  TLS Certificate Transparency Logs  Server Logs
  • 33.  Sites like Domain Tools (Paid)  Track new sites as they are registered ◦ GDPR making this difficult*  Predict Phishing Domains based on registrations
  • 34.  Collect Phishing kits ◦ Open directories  Most common kits list address for drop  Track campaigns based on email address
  • 35.  Track new TLS certificates issued  Certstream (Python)  Keyword search -> Slack  Github: Jerry Gamblin  “login.companyname.anysite.com”
  • 36.  Apache / IIS  WAF  Fraud detection tools
  • 37.  Detect Phishing Pages  Takedown phishing pages  Track Actors  Track Campaigns  Protect customers
  • 38.  Made up login credentials  Made up Name, address, etc  Made up email address  Made up account numbers
  • 39.  Phishing site reported by customer…  Entered creds…  Checked a few hours later and…
  • 40.
  • 41.
  • 42.  1923 Yankees Roster  1886 Census List  Famous shipwrecks?
  • 43.  Fill out phishing pages  Complete information  Unique Information  Use different proxies  Use a variety of User Agents  Set up detection!  Pastebin?
  • 44.  Credential Testing IP addresses!  Early detection of compromised creds  Pass to fraud  Block or not?  Don’t delay takedowns!
  • 45.  175 “Honeycreds” placed  43% Seen tested  80 Testing IPs to monitor  Hundreds of real customer creds  Shortest = <1 minute  Longest = ~ 6 months  Some creds re-tested much later
  • 46.  Most credentials were tested within 24 hours  Average (mean)– ~ 9 days  Median – 5 hours  3-4 other customer creds tested with fakes most times
  • 47.  Live Account Credentials!  Testing IPs  Fraud patterns  Mules  Drops
  • 48.  High risk  Need coordination  Known monetary loss ◦ $500?  Cash back?  Miles?
  • 49.  How is your site accessed?  What User Agent Strings are used?  Automated or Manual?  Email Addresses
  • 50.  Willing or unwilling accomplice  “Work from home”  Move money for laundering  Expendable  Need law enforcement
  • 51.  Place to get the fraudulently purchased items  Again, willing or unwilling  More “Work at home” ◦ Reshipping overseas ◦ May be paid through other fraud  Need local law enforcement
  • 52.  Get your basic “Cyber Hygiene” set  Keep it simple  OPSEC!  Build your decoys  Build your detection  Profit!

Editor's Notes

  1. Dealt with heart attacks, gunshots, stabbings, car accidents, house fires, wildland fires, etc. I have delivered 3 babies in the ambulance Now…
  2. Carpenter vs. Sandia “legal” hack back does not mean authorized by employer Honepot – real but declassified documents Tracked back to storage Turned over to FBI Assisted with other FBI stuff Jury awarded him $4.7 million in damages – Acting in the interest of national security Georgia SB315 Can go after those who attacked you to retrieve stolen material ACDC Act – Tom Graves, D Georgia “Congress holds that active cyber defense techniques should only be used by qualified defenders with a high degree of confidence in attribution, and that extreme caution should be taken to avoid impacting intermediary computers or resulting in an escalatory cycle of cyber activity.” May 7, 2018 “New Yorker” magazine article
  3. All these techniques require you to run code on the attacker machine What about cookies? JavaScript? Flash? Where does escalation stop? Tomahawk missile strike? Stuxnet?
  4. Bad guys doing it to us, why not return the favor? Why are we the only ones whose systems are affected? Why cant we disrupt or destroy?
  5. Reality: Just like the cloud, it’s just someone else’s computer They are the victim too They don’t know it’s happening Mirai botnet Mikrotik routers Malware dropping proxies Attribution is hard.
  6. “Light touch” Disruption of their activities, but not their machines No persistence
  7. I’m going to say the words. “Cyber Hygiene”. Do this first. Get your shit together. Active defense is least of worries without patches / logs / detection Crawl, walk, run – takes time, takes effort, takes coordination OPSEC is important
  8. False positives – printers / routers / protocols
  9. Need workstation logs along with server logs. This is a LOT of data!!!! Need server logs – need right logs with logon codes and usernames
  10. This is all good, but what do we do with these credentials / decoys once we create them?
  11. If you can, put these in a Tarpit and have them transmitted on the wire for network sniffing to catch. The more realistic placement the better Logs – bad guys love logs BTW, Can you detect log deletion? Bash history – full commands so the bad guys can copy / paste
  12. A little better, still not convincing for the seasoned attacker May have a few systems communicate occasionally, like DNS queries or wget a web page in a cron script.
  13. “Full on” network. Segregated on VLAN Can be both physical and virtual Workstations, servers, switches, coffeepots, etc “From DNS to Databases” - live apps Scheduled tasks to run commands – data on the wire Takes a team to manage?
  14. Callbacks to show when document is opened. Place on admin machines, on shares / SharePoint , in the CEO’s email, etc.. Detection for callouts internal – maybe insider or haven’[t tried to remove data yet Detection for calls made outside the network – poor attribution, but a start May make attacker more cautious next time if they see the callback Do it yourself - About $35 a year for domain and VPS Canarytokens.org - Good = they provide the decoys and detection Bad = Known domain these call back to “canarytokens.com”
  15. Canarytokens.org will do the setup and much of the detection. They are affiliated with the vendor “Thinkst Canary” which run canary.tools Canarytokens are free to use but… They all call back to the same, known site…
  16. There a lot of social media platforms Maybe have a persona on all of them Watch for Terms of Service Oh yeah….
  17. Keep it simple Don’t use stock or celebrity photos – too fake (Reverse image search) Don’t have any mentions of your company unless it’s a decoy (later) Don’t friend from your personal account Average / generic posts every few days – week Who are these people? Who cares! Other researchers / bots / FBI?
  18. Get permission from your company before doing this Mid level job, enough to get attention but not so much they should be known on the company web page. Maybe get some help from a vendor if you want…especially higher level execs
  19. Unless you are a native Russian speaker with actual connections to the Russian underground…. DON’T try to join the groups Google translate won’t cut it with all the slang. The federal agencies with Three Letter Acronyms don’t even do this. They pay an informant.
  20. I know, not really active defense, but this sets it all up Find the pages pretending to be your company
  21. WHOIS – Going away (maybe) because of GDPR Track known malicious registrants – email, name, business
  22. Not super useful…
  23. Jerry Gamblin wrote original Python script – Sends keyword matching certstream entry to Slack channel I modified to use regex – better filtering on common words “Login.comanyname.anysite.com” Typically catch one site every day or 2 HIGH bandwidth used in these scripts Fun to watch bad guy try to figure out how they are being caught so fast…
  24. Who hasn’t put an “F U” in a phishing login? Some names and info to enter into phishing pages Unique No collisions with actual customers (Check, and recheck!)
  25. Made a list of 5 user names Set up logging detection Found customer reported phishing page Entered some creds Got antsy and checked 2 hours later…… Where was the IP located? ENHANCE!
  26. Can you be any more cliché? Proved the theory was sound. Consumed a lot of my time…
  27. There are a myriad of sources Older the better – less chance of collisions with actual customers Anyone know where to get over 3000 names? (Titanic sites)
  28. Use unique proxies! Change user agents Look for URI patterns (Same kit or same campaign?) Maybe only put on one site Pastebin took at least 2weeks to be tried Gift that keeps giving…seen on at least 4-5 separate occasions Spaced out by months Maybe ended up in a list sold or passed around?
  29. If they are testing your fake creds, maybe they have some real ones? Pass these to your fraud department and have the passwords reset Watch out, the bad guys can reset too! Do we block? Stop them from trying creds? No, too easy to change Ips. Why don’t we keep watching? Don’t delay takedowns to play with sites
  30. You are going to lose the money Need lots of coordination- SOC Fraud Business Local / Federal law enforcement?