DNS Traffic Monitoring. Dave Piscitello VP Security and ICT Coordina;on, ICANN



Similar documents
Measures to Protect (University) Domain Registrations and DNS Against Attacks. Dave Piscitello, ICANN

DNS Abuse Handling. Champika Wijayatunga APRICOT2015 Fukuoka Japan Feb 2015

Malicious Network Traffic Analysis

Network Security. Computer Security & Forensics. Security in Compu5ng, Chapter 7. l Network Defences. l Firewalls. l Demilitarised Zones

Guide to DDoS Attacks December 2014 Authored by: Lee Myers, SOC Analyst

Description: Course Details:

INFORMATION SECURITY REVIEW

Detect Malware and APTs with DNS Firewall Virtual Evaluation

DOMAIN NAME SYSTEM (DNS)

CS5008: Internet Computing

Security Incident Management Essentials Compiled as a service to the community by Internet2, EDUCAUSE, and REN-ISAC

Infoblox Inc. All Rights Reserved. Talks about DNS: architectures & security

FAQ (Frequently Asked Questions)

Whose IP Is It Anyways: Tales of IP Reputation Failures

Overview of computer and communications security

ACCEPTABLE USE AND TAKEDOWN POLICY

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained

Defend Your Network with DNS Defeat Malware and Botnet Infections with a DNS Firewall

Don t skip these expert tips for making your firewall airtight, bulletproof and fail-safe. 10 Tips to Make Sure Your Firewall is Really Secure

CSE/ISE 311: Systems Administra5on Network Firewalls

Next Generation IPS and Reputation Services

Why contribute passive DNS data to ISC?

Protec'ng Communica'on Networks, Devices, and their Users: Technology and Psychology

WHITEPAPER. Designing a Secure DNS Architecture

Course Content: Session 1. Ethics & Hacking

CSCI 4250/6250 Fall 2015 Computer and Networks Security

Zscaler Internet Security Frequently Asked Questions

Exercise 7 Network Forensics

Securing Your Business with DNS Servers That Protect Themselves

TECHNICAL REPORT. An Analysis of Domain Silver, Inc..pl Domains

Acceptable Use Policy and Terms of Service

PATRIOT BANK CUSTOMERS. Corporate Account Takeover & Information Security Awareness

UNMASKCONTENT: THE CASE STUDY

Network/Internet Forensic and Intrusion Log Analysis

Security workshop Protection against botnets. Belnet Aris Adamantiadis Brussels 18 th April 2013

EITC Lessons Learned: Building Our Internal Security Intelligence Capability

Acceptable Use Policy. This Acceptable Use Policy sets out the prohibited actions by a Registrant or User of every registered.bayern Domain Name.

Environment. Attacks against physical integrity that can modify or destroy the information, Unauthorized use of information.

AlienVault. Unified Security Management (USM) 5.x Policy Management Fundamentals

A Study on the Live Forensic Techniques for Anomaly Detection in User Terminals

Wireless Networks: Network Protocols/Mobile IP

Networking for Caribbean Development

McAfee. Firewall Enterprise. Application Note TrustedSource in McAfee. Firewall Enterprise. version and earlier

Software that provides secure access to technology, everywhere.

SAC 025 SSAC Advisory on Fast Flux Hosting and DNS

Configuration Example

Security Intelligence Blacklisting

Streamlining Web and Security

WHITEPAPER. How a DNS Firewall Helps in the Battle against Advanced Persistent Threat and Similar Malware

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection.

APPLICATION PROGRAMMING INTERFACE

Chapter 11 Manage Computing Securely, Safely and Ethically. Discovering Computers Your Interactive Guide to the Digital World

Securing Your Business with DNS Servers That Protect Themselves

Corporate Account Takeover & Information Security Awareness

How To Monitor Network Activity On Palo Alto Network On Pnetorama On A Pcosa.Com (For Free)

5 DNS Security Risks That Keep You Up At Night (And How To Get Back To Sleep)

NGFW is yesterdays news what is next in scope for the firewall in the threat intelligence age

Monitor Network Activity

WHITE PAPER. Using DNS RPZ to Protect Against Web Threats SPON. Published June 2015 SPONSORED BY. An Osterman Research White Paper.

QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY

Computer Security Incident Handling Detec6on and Analysis

The Continuing Denial of Service Threat Posed by DNS Recursion (v2.0)

Chapter 9 Firewalls and Intrusion Prevention Systems

Network Monitoring for Cyber Security

LASTLINE WHITEPAPER. Using Passive DNS Analysis to Automatically Detect Malicious Domains

How To Protect A Dns Authority Server From A Flood Attack

DYNAMIC DNS: DATA EXFILTRATION

Security Incidents And Trends In Croatia. Domagoj Klasić

Infoblox Inc. All Rights Reserved. Securing the critical service - DNS

Lesson 13: DNS Security. Javier Osuna GMV Head of Security and Process Consulting Division

At dincloud, Cloud Security is Job #1

Concierge SIEM Reporting Overview

Where every interaction matters.

VIDEO Intypedia013en LESSON 13: DNS SECURITY. AUTHOR: Javier Osuna García-Malo de Molina. GMV Head of Security and Process Consulting Division

JK0 015 CompTIA E2C Security+ (2008 Edition) Exam

Internet Security [1] VU Engin Kirda

WE KNOW IT BEFORE YOU DO: PREDICTING MALICIOUS DOMAINS Wei Xu, Kyle Sanders & Yanxin Zhang Palo Alto Networks, Inc., USA

No Cloud Allowed. Denying Service to DDOS Protection Services

DOMAIN NAME SECURITY EXTENSIONS

DNS Firewall Overview Speaker Name. Date

Cybercrime myths, challenges and how to protect our business. Vladimir Kantchev Managing Partner Service Centrix

VoIP Security How to prevent eavesdropping on VoIP conversa8ons. Dmitry Dessiatnikov

Emerging Network Security Threats and what they mean for internal auditors. December 11, 2013 John Gagne, CISSP, CISA

Domain Name System Security

Operation Liberpy : Keyloggers and information theft in Latin America

N-CAP Users Guide Everything You Need to Know About Using the Internet! How Firewalls Work

Reverse Shells Enable Attackers To Operate From Your Network. Richard Hammer August 2006

Description: Objective: Attending students will learn:

Introduction: 1. Daily 360 Website Scanning for Malware

Guidelines for Web applications protection with dedicated Web Application Firewall

Defend Your Network with DNS Defeat Malware and Botnet Infections with a DNS Firewall

Passive Monitoring of DNS Anomalies

How To Protect Your Network From Attack From Outside From Inside And Outside

Revealing Botnets Using Network Traffic Statistics

ThreatSTOP Technology Overview

Defending Against Data Beaches: Internal Controls for Cybersecurity

Managed Intrusion, Detection, & Prevention Services (MIDPS) Why Sorting Solutions? Why ProtectPoint?

Guidance Regarding Skype and Other P2P VoIP Solutions

FTC Data Security Standard

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Transcription:

DNS Traffic Monitoring Dave Piscitello VP Security and ICT Coordina;on, ICANN

Domain Names ICANN coordinates the administra2on of global iden2fier systems Domain names provide user friendly identification of hosts Latin script (A-Z, 0-9, hyphen) e.g., www.google.it Internationalized Domain Names accommodate non-latin languages or scripts e.g., водка.рф 2

What can I do with a domain name? An engineer s answer Assign user friendly names to a computer (server) that hosts Internet applica2ons: Web, blog, file server, email, IP telephony A businessman s answer Create a merchant or other commercial online presence Join a commodi;es market: buy, sell, auc;on domain names Run a commercial service A government official s answer Provide services for public interest A criminal s answer Misuse, exploit or disrupt public or business services 3

Criminal or Malicious Domain Registrations Domains registered by criminals for Counterfeit goods Data exfiltra;on Exploit aqacks Illegal pharma Infrastructure (ecrime name resolu;on) Malware C&C Malware distribu;on (drive- by pages) Phishing Scams (419, reshipping, stranded traveler ) 4

Criminal Abuse of Legitimate Domains Domains compromised or hijacked by criminals or state- sponsored actors Host criminal DNS infrastructure Domain, NS, or MX Hijacking Hack;vism (e.g., defacement) Tunneling (covert communica;ons) AQack obfusca;on Host file modifica;on (infected devices) Changing default resolvers (DNSChanger) Poisoning (resolver/isp) Man in the Middle aqacks (inser;on, capture) 5

Modern malware use domain names and DNS Maliciously registered domains are common in spam, phishing URLs hxxp://grill.sparscured.com/cure17213154296cr- t2123501true612246174 24/04/15 Copyright 2014 Dave Piscitello 6

Malware also abuse legi;mate domain names Compromised web sites oden redirect to criminal domains Redirects to www.rx- elife.com/ Compromised Wordpress Site at wisc.edu. 24/04/15 Copyright 2014 Dave Piscitello 7

Advanced uses of Domains and DNS Criminals register domains to iden;fy botnet command and control hosts proxies for fast flux or MITM hosts name servers of malicious domains Over the course of the malware s life cycle Tens, hundreds, some;mes, thousands per day 24/04/15 Copyright 2014 Dave Piscitello 8

DNS is used by malware at different ;mes for different purposes Ini$al Infec$on: Dropper files Installa$on Malware Upload A0ack/Surveillance Communication and exfiltration URLs in spam Spambot domains Infected web site URLs Algorithmically generated or configured domains of C&Cs Algorithmically generated or configured domains of C&Cs or proxies 24/04/15 Copyright 2014 Dave Piscitello 9

But DNS is a public directory service Fundamental characteris;cs of DNS informa;on You cannot copyright it: it s meant to be copied If you keep it confiden;al no one can find you DNS data are mostly temporal Names are registered not owned Addresses are registered or allocated not owned DNS data and even some addresses have life2mes You can t prevent others from collec;ng it Criminals can t stop us from monitoring the DNS 10

What are you looking for? Why? DNS QUERY TRAFFIC Spoofed source addresses Unauthorized source addresses Queries that use TCP High query volume Malformed queries or queries with suspicious composi;on Queries to suspicious or unauthorized resolvers SYMPTOM OF DDOS Vulnerability Exploita;on AQack or incorrectly opera;ng device C&C communica;ons/exfiltra;on 24/04/15 Copyright 2014 Dave Piscitello 11

What are you looking for? Why? DNS RESPONSE TRAFFIC SYMPTOM OF Suspicious length, especially in associa;on with high volume DDOS Amplifica;on Suspicious composi;on Incorrect responses for your domains Short TTLs High Name Error volume DNS on non- standard, unauthorized ports Cache poisoning, Covert channel Domain account hijacking, DNS response modifica;on Possible fast flux indicator Infected hosts cannot reach C&Cs C&C communica;ons, exfiltra;on 24/04/15 Copyright 2014 Dave Piscitello 12

DNS misuse leaves a trail Certain malware change host configura;ons or resolver data DNSchanger malware Compromised broadband routers/modems Cache poisoners You can track others by examining network traffic h0ps://www.flickr.com/photos/reway2007/ 24/04/15 Copyright 2014 Dave Piscitello 13

Where to look Host (device) or resolver configura;on DNS query and response traffic on networks Resolver and authority logs Event logs Hosts, Security Systems, Network elements Applica;ons (clients or servers) Passive DNS replica;on (sensor networks) 24/04/15 Copyright 2014 Dave Piscitello 14

How to Look (Packet Capture) Traffic analyzers Create/borrow DNS filters for PCAP files generated using Wireshark or other packet capture sodware hqp://ask.wireshark.org/ques;ons/7914/how- to- iden;fy- any- rogue- dns- requests- using- wireshark Intrusion Detec;on Systems DNS rules for snort, suricata, Bro hqp://blog.kaffenews.com/2010/03/04/ detec;ng- malware- infec;ons- with- snort- dns- monitoring/ hqp://www.bro.org/search.html?q=dns 24/04/15 Copyright 2014 Dave Piscitello 15

How to Look (Firewalls) Create Internet firewall rules for An;spoofing Egress traffic filtering Allow DNS to authorized resolvers, deny all other Enable logging, event no;fica;ons www.fwbuilder.org/4.0/docs/users_guide5/an;- spoofing- rules.shtml securityskep;c.com/the- security- skep;c/firewall- best- prac;ces- egress- traffic- filtering.html 24/04/15 Copyright 2014 Dave Piscitello 16

How to Look (IPS) NextGen firewall/ips features Sonicwall, Palo Alto,Checkpoint, cisco, others 24/04/15 Copyright 2014 Dave Piscitello 17

How to look (name service) DNS log analysis Analyze log data from your resolvers, authorita;ves hqp://www.irongeek.com/i.php?page=videos/derbycon3/ s114- another- log- to- analyze- u;lizing- dns- to- discover- malware- in- your- network- nathan- magniez Add Response Policy Zones to your resolver Add zone file with known malicious domains to BIND hqps://sites.google.com/site/thingsofliqleconsequence/ home/using- domain- name- service- response- policy- zones- dns- rpz- with- shallalists Passive DNS Inter- server DNS traffic captured at sensors, forwarded to collector, then analyzed hqp://www.bt.de/bt_dnslogger.html hqps://www.dnsdb.info/ 24/04/15 Copyright 2014 Dave Piscitello 18

How to Look (Commercial Grade) DNS Monitoring plugins for SIEM, IT infrastructure vfabric Hyperic 4.6, Nagios, ManageEngine (lots of varia;ons among these services) DNS Monitoring services Threat intelligence + DNS (Applica;on) Firewall Infoblox, Internet Iden;ty, A10 Networks, others Threat intelligence plavorms Cybertoolbelt, Maltego, ThreatConnect, others 24/04/15 Copyright 2014 Dave Piscitello 19

Final Comments DNS is essen;al to users and to criminals as well Observing DNS traffic is a good way to monitor network ac;vi;es There are lots of ways to do this for small budgets or large It s also a great way to iden;fy malicious, or criminal ac;vity So why are you s;ll reading and listening? 24/04/15 Copyright 2014 Dave Piscitello 20

further reading Monitor your DNS and you may just find a RAT http://www.darkreading.com/attacks-breaches/ monitor-dns-traffic-and-you-just-might-catch-arat/a/d-id/1269593 5 Ways to Monitor DNS Traffic http://www.darkreading.com/analytics/threatintelligence/5-ways-to-monitor-dns-traffic-forsecurity-threats/a/d-id/1315868 The Security Skeptic http://securityskeptic.com 24/04/15 Copyright 2014 Dave Piscitello 21