SlideShare une entreprise Scribd logo
1  sur  21
Big	
  Data	
  Meets	
  Infosec	
  
        Visualiza4on	
  
    Forensics	
  Challenge	
  10	
  
        Honeynet.org	
  
Challenge	
  
•  Design	
  and	
  build	
  a	
  visualiza4on	
  that	
  describes	
  
   the	
  aAacks	
  that	
  were	
  analyzed	
  in	
  FC5.	
  	
  
•  Use	
  the	
  three	
  prize	
  winners’	
  solu4ons	
  as	
  
   references	
  and	
  to	
  give	
  you	
  a	
  head	
  start	
  on	
  the	
  
   data	
  analysis.	
  	
  
•  Use	
  the	
  FC5	
  dataset	
  to	
  create	
  your	
  FC10	
  
   visualiza4on.	
  
Solu4on	
  
•    4	
  Cloudera	
  CDH3	
  Nodes	
  
•    Containing	
  HUE	
  and	
  Hive	
  
•    Created	
  “auth.log”	
  table	
  (Hive	
  data	
  parser)	
  
•    Used	
  exis4ng	
  Apache	
  log	
  (Hive	
  parser)	
  
•    Imported	
  FC5	
  log	
  data	
  to	
  Hadoop	
  Hive	
  
•    Queried	
  data	
  and	
  stored	
  output	
  to	
  files	
  
•    Used	
  csv	
  files	
  for	
  visualiza4ons	
  
Hadoop	
  
Hive	
  Parser	
  –	
  auth.log	
  
•    CREATE	
  TABLE	
  authlog	
  (	
  	
  
•    month	
  STRING,	
  	
  
•    Day	
  STRING,	
  	
  
•    4me	
  STRING,	
  	
  
•    something	
  STRING,	
  	
  	
  
•    identd	
  STRING,	
  	
  
•    user	
  STRING,	
  	
  
•    ipaddress	
  STRING,	
  	
  
•    port	
  INT,	
  
•    applica4on	
  string	
  	
  
•    )	
  
•    ROW	
  FORMAT	
  SERDE	
  'org.apache.hadoop.hive.serde2.dynamic_type.DynamicSerDe'	
  
•    WITH	
  SERDEPROPERTIES	
  (	
  
•    'serializa4on.format'='org.apache.hadoop.hive.serde2.thrid.TCTLSeparatedProtocol',	
  
•    'quote.delim'='("|[|])',	
  
•    'field.delim'='	
  ',	
  
•    'serializa4on.null.format'='-­‐')	
  
•    STORED	
  AS	
  TEXTFILE;	
  
Hive	
  Queries	
  
•  SELECT	
  *	
  FROM	
  authlog	
  WHERE	
  identd	
  =	
  "Accepted	
  
   password	
  for	
  root";	
  
•  SELECT	
  *	
  FROM	
  authlog	
  WHERE	
  identd	
  =	
  "Failed	
  
   password	
  for	
  root”;	
  
•  CREATE	
  TABLE	
  ipsummary	
  (ipaddress	
  STRING,	
  
   numrequest	
  INT);	
  INSERT	
  OVERWRITE	
  TABLE	
  
   ipsummary	
  SELECT	
  ipaddress,	
  COUNT(1)	
  FROM	
  
   accepted_temp_log	
  GROUP	
  BY	
  ipaddress;	
  
•  SELECT	
  ipsummary.ipaddress,	
  ipsummary.numrequest	
  
   FROM	
  (SELECT	
  MAX(numrequest)	
  AS	
  themax	
  FROM	
  
   ipsummary)	
  ipsummarymax	
  JOIN	
  ipsummary	
  ON	
  
   ipsummarymax.themax	
  =	
  ipsummary.numrequest;	
  
Analysis	
  and	
  Visualiza4on	
  Tools	
  
•    Logstash	
  (adhoc	
  queries	
  to	
  Hive	
  data)	
  
•    OpenHeatMap	
  (visualiza4on	
  of	
  aAackers)	
  
•    Excel	
  (Top	
  10	
  Brute	
  Force	
  AAacker	
  Chart)	
  
•    Maltego	
  (Link	
  analysis	
  of	
  Brute/Accepted)	
  
Brute	
  Force	
  Report	
  World	
  Report	
  
Link	
  to	
  Open	
  Heat	
  Map	
  
•  hAp://www.openheatmap.com/view.html?
   map=SqueakersDjambiCarrosserie	
  
Top	
  10	
  Brute	
  Force	
  Report	
  
Top	
  10	
  A(acks	
  

 219.150.161.20	
  



     8.12.45.242	
  



 222.66.204.246	
  



    121.11.66.70	
  



  124.207.117.9	
  

                                                                                                                Top	
  10	
  AAacks	
  
222.169.224.197	
  



211.154.254.248	
  



  217.15.55.133	
  



 122.226.202.12	
  



  65.208.122.48	
  


                       0	
     5000	
     10000	
          15000	
          20000	
     25000	
     30000	
  
Successful	
  login	
  report	
  
Hive	
  Query	
  Output	
  for	
  “Accepted”	
  
•     Mar	
  29	
  13:27:26	
  app-­‐1	
  sshd[21556]:	
  Accepted	
  password	
  for	
  root	
  from	
  10.0.1.2	
  port	
  51784	
  ssh2	
  
•     Apr	
  19	
  05:41:44	
  app-­‐1	
  sshd[8810]:	
  Accepted	
  password	
  for	
  root	
  from	
  219.150.161.20	
  port	
  51249	
  ssh2	
  
•     Apr	
  19	
  05:42:27	
  app-­‐1	
  sshd[9031]:	
  Accepted	
  password	
  for	
  root	
  from	
  219.150.161.20	
  port	
  40877	
  ssh2	
  
•     Apr	
  19	
  05:55:20	
  app-­‐1	
  sshd[12996]:	
  Accepted	
  password	
  for	
  root	
  from	
  219.150.161.20	
  port	
  55545	
  ssh2	
  
•     Apr	
  19	
  05:56:05	
  app-­‐1	
  sshd[13218]:	
  Accepted	
  password	
  for	
  root	
  from	
  219.150.161.20	
  port	
  36585	
  ssh2	
  
•     Apr	
  19	
  10:45:36	
  app-­‐1	
  sshd[28030]:	
  Accepted	
  password	
  for	
  root	
  from	
  222.66.204.246	
  port	
  48208	
  ssh2	
  
•     Apr	
  19	
  11:03:44	
  app-­‐1	
  sshd[30277]:	
  Accepted	
  password	
  for	
  root	
  from	
  201.229.176.217	
  port	
  54465	
  ssh2	
  
•     Apr	
  19	
  11:15:26	
  app-­‐1	
  sshd[30364]:	
  Accepted	
  password	
  for	
  root	
  from	
  190.167.70.87	
  port	
  49497	
  ssh2	
  
•     Apr	
  19	
  22:37:24	
  app-­‐1	
  sshd[2012]:	
  Accepted	
  password	
  for	
  root	
  from	
  190.166.87.164	
  port	
  50753	
  ssh2	
  
•     Apr	
  19	
  22:54:06	
  app-­‐1	
  sshd[2149]:	
  Accepted	
  password	
  for	
  root	
  from	
  190.166.87.164	
  port	
  51101	
  ssh2	
  
•     Apr	
  19	
  23:02:25	
  app-­‐1	
  sshd[2210]:	
  Accepted	
  password	
  for	
  root	
  from	
  190.166.87.164	
  port	
  51303	
  ssh2	
  
•     Apr	
  20	
  06:13:03	
  app-­‐1	
  sshd[26712]:	
  Accepted	
  password	
  for	
  root	
  from	
  121.11.66.70	
  port	
  33828	
  ssh2	
  
•     Apr	
  21	
  11:51:38	
  app-­‐1	
  sshd[2649]:	
  Accepted	
  password	
  for	
  root	
  from	
  193.1.186.197	
  port	
  38318	
  ssh2	
  
•     Apr	
  21	
  11:56:37	
  app-­‐1	
  sshd[2686]:	
  Accepted	
  password	
  for	
  root	
  from	
  151.81.205.100	
  port	
  54272	
  ssh2	
  
•     Apr	
  22	
  01:30:27	
  app-­‐1	
  sshd[4877]:	
  Accepted	
  password	
  for	
  root	
  from	
  151.82.3.201	
  port	
  49249	
  ssh2	
  
•     Apr	
  22	
  06:41:38	
  app-­‐1	
  sshd[5876]:	
  Accepted	
  password	
  for	
  root	
  from	
  151.81.204.141	
  port	
  59064	
  ssh2	
  
•     Apr	
  22	
  11:02:15	
  app-­‐1	
  sshd[7940]:	
  Accepted	
  password	
  for	
  root	
  from	
  222.169.224.197	
  port	
  45356	
  ssh2	
  
•     Apr	
  23	
  03:11:03	
  app-­‐1	
  sshd[13633]:	
  Accepted	
  password	
  for	
  root	
  from	
  122.226.202.12	
  port	
  40892	
  ssh2	
  
•     Apr	
  23	
  03:20:41	
  app-­‐1	
  sshd[13930]:	
  Accepted	
  password	
  for	
  root	
  from	
  122.226.202.12	
  port	
  40209	
  ssh2	
  
•     Apr	
  24	
  11:36:19	
  app-­‐1	
  sshd[24436]:	
  Accepted	
  password	
  for	
  root	
  from	
  121.11.66.70	
  port	
  58832	
  ssh2	
  
•     Apr	
  24	
  15:28:37	
  app-­‐1	
  sshd[31338]:	
  Accepted	
  password	
  for	
  root	
  from	
  61.168.227.12	
  port	
  43770	
  ssh2	
  
•     Apr	
  24	
  16:33:36	
  app-­‐1	
  sshd[31845]:	
  Accepted	
  password	
  for	
  root	
  from	
  188.131.22.69	
  port	
  1844	
  ssh2	
  
•     Apr	
  24	
  19:15:54	
  app-­‐1	
  sshd[32299]:	
  Accepted	
  password	
  for	
  root	
  from	
  190.167.74.184	
  port	
  60992	
  ssh2	
  
•     Apr	
  25	
  10:38:56	
  app-­‐1	
  sshd[9560]:	
  Accepted	
  password	
  for	
  root	
  from	
  94.52.185.9	
  port	
  59821	
  ssh2	
  
•     Apr	
  26	
  04:42:55	
  app-­‐1	
  sshd[20096]:	
  Accepted	
  password	
  for	
  root	
  from	
  188.131.23.37	
  port	
  3527	
  ssh2	
  
•     Apr	
  26	
  04:59:02	
  app-­‐1	
  sshd[20491]:	
  Accepted	
  password	
  for	
  root	
  from	
  188.131.23.37	
  port	
  3561	
  ssh2	
  
•     Apr	
  26	
  08:47:28	
  app-­‐1	
  sshd[23501]:	
  Accepted	
  password	
  for	
  root	
  from	
  188.131.23.37	
  port	
  4271	
  ssh2	
  
•     Apr	
  26	
  08:51:50	
  app-­‐1	
  sshd[23542]:	
  Accepted	
  password	
  for	
  root	
  from	
  188.131.23.37	
  port	
  4280	
  ssh2	
  
Successful	
  intrusion	
  -­‐	
  visualiza4on	
  
 •  Import	
  Failed	
  logins	
  and	
  Accepted	
  logins	
  csv’s	
  into	
  Maltego	
  
Forensic Challenge 10 - FC5 Attack Dataset Visualization
Forensic Challenge 10 - FC5 Attack Dataset Visualization
Forensic Challenge 10 - FC5 Attack Dataset Visualization
Forensic Challenge 10 - FC5 Attack Dataset Visualization

Contenu connexe

Tendances

Running OpenStack + MidoNet (Using Orizuru)
Running OpenStack + MidoNet (Using Orizuru)Running OpenStack + MidoNet (Using Orizuru)
Running OpenStack + MidoNet (Using Orizuru)VirtualTech Japan Inc.
 
Getting started with RDO Havana
Getting started with RDO HavanaGetting started with RDO Havana
Getting started with RDO HavanaDan Radez
 
{{more}} Kibana4
{{more}} Kibana4{{more}} Kibana4
{{more}} Kibana4琛琳 饶
 
ELK stack at weibo.com
ELK stack at weibo.comELK stack at weibo.com
ELK stack at weibo.com琛琳 饶
 
Journée DevOps : Des dashboards pour tous avec ElasticSearch, Logstash et Kibana
Journée DevOps : Des dashboards pour tous avec ElasticSearch, Logstash et KibanaJournée DevOps : Des dashboards pour tous avec ElasticSearch, Logstash et Kibana
Journée DevOps : Des dashboards pour tous avec ElasticSearch, Logstash et KibanaPublicis Sapient Engineering
 
Jenkins log monitoring with elk stack
Jenkins log monitoring with elk stackJenkins log monitoring with elk stack
Jenkins log monitoring with elk stackSubhasis Roy
 
High Performance RPC with Finagle
High Performance RPC with FinagleHigh Performance RPC with Finagle
High Performance RPC with FinagleSamir Bessalah
 
Bw-Tree TaS Implementation Design
Bw-Tree TaS Implementation DesignBw-Tree TaS Implementation Design
Bw-Tree TaS Implementation DesignDaeIn Lee
 
Webinar - Centralising syslogs with the new beats, logstash and elasticsearch
Webinar - Centralising syslogs with the new beats, logstash and elasticsearchWebinar - Centralising syslogs with the new beats, logstash and elasticsearch
Webinar - Centralising syslogs with the new beats, logstash and elasticsearchOlinData
 
Admins: Smoke Test Your Hadoop Cluster!
Admins: Smoke Test Your Hadoop Cluster!Admins: Smoke Test Your Hadoop Cluster!
Admins: Smoke Test Your Hadoop Cluster!Michael Arnold
 
2018 Student360 - Beyond xp_cmdshell - Owning the Empire Through SQL Server
2018 Student360 - Beyond xp_cmdshell - Owning the Empire Through SQL Server2018 Student360 - Beyond xp_cmdshell - Owning the Empire Through SQL Server
2018 Student360 - Beyond xp_cmdshell - Owning the Empire Through SQL ServerScott Sutherland
 
2017 Secure360 - Hacking SQL Server on Scale with PowerShell
2017 Secure360 - Hacking SQL Server on Scale with PowerShell2017 Secure360 - Hacking SQL Server on Scale with PowerShell
2017 Secure360 - Hacking SQL Server on Scale with PowerShellScott Sutherland
 
How to deploy spark instance using ansible 2.0 in fiware lab v2
How to deploy spark instance using ansible 2.0 in fiware lab v2How to deploy spark instance using ansible 2.0 in fiware lab v2
How to deploy spark instance using ansible 2.0 in fiware lab v2Fernando Lopez Aguilar
 
Monitoring and Logging in Wonderland
Monitoring and Logging in WonderlandMonitoring and Logging in Wonderland
Monitoring and Logging in WonderlandPaul Seiffert
 
SFBay Area Solr Meetup - June 18th: Benchmarking Solr Performance
SFBay Area Solr Meetup - June 18th: Benchmarking Solr PerformanceSFBay Area Solr Meetup - June 18th: Benchmarking Solr Performance
SFBay Area Solr Meetup - June 18th: Benchmarking Solr PerformanceLucidworks (Archived)
 
Making Sense of Multiplayer
Making Sense of MultiplayerMaking Sense of Multiplayer
Making Sense of MultiplayerHunter Loftis
 

Tendances (20)

Running OpenStack + MidoNet (Using Orizuru)
Running OpenStack + MidoNet (Using Orizuru)Running OpenStack + MidoNet (Using Orizuru)
Running OpenStack + MidoNet (Using Orizuru)
 
Getting started with RDO Havana
Getting started with RDO HavanaGetting started with RDO Havana
Getting started with RDO Havana
 
{{more}} Kibana4
{{more}} Kibana4{{more}} Kibana4
{{more}} Kibana4
 
ELK stack at weibo.com
ELK stack at weibo.comELK stack at weibo.com
ELK stack at weibo.com
 
Journée DevOps : Des dashboards pour tous avec ElasticSearch, Logstash et Kibana
Journée DevOps : Des dashboards pour tous avec ElasticSearch, Logstash et KibanaJournée DevOps : Des dashboards pour tous avec ElasticSearch, Logstash et Kibana
Journée DevOps : Des dashboards pour tous avec ElasticSearch, Logstash et Kibana
 
Jenkins log monitoring with elk stack
Jenkins log monitoring with elk stackJenkins log monitoring with elk stack
Jenkins log monitoring with elk stack
 
High Performance RPC with Finagle
High Performance RPC with FinagleHigh Performance RPC with Finagle
High Performance RPC with Finagle
 
Oracle WebLogic
Oracle WebLogicOracle WebLogic
Oracle WebLogic
 
Bw-Tree TaS Implementation Design
Bw-Tree TaS Implementation DesignBw-Tree TaS Implementation Design
Bw-Tree TaS Implementation Design
 
SoftLayer-demoLabV3
SoftLayer-demoLabV3SoftLayer-demoLabV3
SoftLayer-demoLabV3
 
Pyrax talk
Pyrax talkPyrax talk
Pyrax talk
 
Simple docker hosting in FIWARE Lab
Simple docker hosting in FIWARE LabSimple docker hosting in FIWARE Lab
Simple docker hosting in FIWARE Lab
 
Webinar - Centralising syslogs with the new beats, logstash and elasticsearch
Webinar - Centralising syslogs with the new beats, logstash and elasticsearchWebinar - Centralising syslogs with the new beats, logstash and elasticsearch
Webinar - Centralising syslogs with the new beats, logstash and elasticsearch
 
Admins: Smoke Test Your Hadoop Cluster!
Admins: Smoke Test Your Hadoop Cluster!Admins: Smoke Test Your Hadoop Cluster!
Admins: Smoke Test Your Hadoop Cluster!
 
2018 Student360 - Beyond xp_cmdshell - Owning the Empire Through SQL Server
2018 Student360 - Beyond xp_cmdshell - Owning the Empire Through SQL Server2018 Student360 - Beyond xp_cmdshell - Owning the Empire Through SQL Server
2018 Student360 - Beyond xp_cmdshell - Owning the Empire Through SQL Server
 
2017 Secure360 - Hacking SQL Server on Scale with PowerShell
2017 Secure360 - Hacking SQL Server on Scale with PowerShell2017 Secure360 - Hacking SQL Server on Scale with PowerShell
2017 Secure360 - Hacking SQL Server on Scale with PowerShell
 
How to deploy spark instance using ansible 2.0 in fiware lab v2
How to deploy spark instance using ansible 2.0 in fiware lab v2How to deploy spark instance using ansible 2.0 in fiware lab v2
How to deploy spark instance using ansible 2.0 in fiware lab v2
 
Monitoring and Logging in Wonderland
Monitoring and Logging in WonderlandMonitoring and Logging in Wonderland
Monitoring and Logging in Wonderland
 
SFBay Area Solr Meetup - June 18th: Benchmarking Solr Performance
SFBay Area Solr Meetup - June 18th: Benchmarking Solr PerformanceSFBay Area Solr Meetup - June 18th: Benchmarking Solr Performance
SFBay Area Solr Meetup - June 18th: Benchmarking Solr Performance
 
Making Sense of Multiplayer
Making Sense of MultiplayerMaking Sense of Multiplayer
Making Sense of Multiplayer
 

Similaire à Forensic Challenge 10 - FC5 Attack Dataset Visualization

Aaron Mildenstein - Using Logstash with Zabbix
Aaron Mildenstein - Using Logstash with ZabbixAaron Mildenstein - Using Logstash with Zabbix
Aaron Mildenstein - Using Logstash with ZabbixZabbix
 
OSDC 2016 - Unifying Logs and Metrics Data with Elastic Beats by Monica Sarbu
OSDC 2016 - Unifying Logs and Metrics Data with Elastic Beats by Monica SarbuOSDC 2016 - Unifying Logs and Metrics Data with Elastic Beats by Monica Sarbu
OSDC 2016 - Unifying Logs and Metrics Data with Elastic Beats by Monica SarbuNETWAYS
 
ASERT's DDoS Malware Corral, Volume 1 by Dennis Schwarz and Jason Jones
ASERT's DDoS Malware Corral, Volume 1 by Dennis Schwarz and Jason JonesASERT's DDoS Malware Corral, Volume 1 by Dennis Schwarz and Jason Jones
ASERT's DDoS Malware Corral, Volume 1 by Dennis Schwarz and Jason Jonesarborjjones
 
How ElasticSearch lives in my DevOps life
How ElasticSearch lives in my DevOps lifeHow ElasticSearch lives in my DevOps life
How ElasticSearch lives in my DevOps life琛琳 饶
 
Extracting Forensic Information From Zeus Derivatives
Extracting Forensic Information From Zeus DerivativesExtracting Forensic Information From Zeus Derivatives
Extracting Forensic Information From Zeus DerivativesSource Conference
 
OSSEC @ ISSA Jan 21st 2010
OSSEC @ ISSA Jan 21st 2010OSSEC @ ISSA Jan 21st 2010
OSSEC @ ISSA Jan 21st 2010wremes
 
Session: A Reference Architecture for Running Modern APIs with NGINX Unit and...
Session: A Reference Architecture for Running Modern APIs with NGINX Unit and...Session: A Reference Architecture for Running Modern APIs with NGINX Unit and...
Session: A Reference Architecture for Running Modern APIs with NGINX Unit and...NGINX, Inc.
 
Analysis of Compromised Linux Server
Analysis of Compromised Linux ServerAnalysis of Compromised Linux Server
Analysis of Compromised Linux Serveranandvaidya
 
SCALE12X Build a Cloud Day: Chef: The Swiss Army Knife of Cloud Infrastructure
SCALE12X Build a Cloud Day: Chef: The Swiss Army Knife of Cloud InfrastructureSCALE12X Build a Cloud Day: Chef: The Swiss Army Knife of Cloud Infrastructure
SCALE12X Build a Cloud Day: Chef: The Swiss Army Knife of Cloud InfrastructureMatt Ray
 
WebSocketサーバを使ってみよう! Jul 2011
WebSocketサーバを使ってみよう! Jul 2011WebSocketサーバを使ってみよう! Jul 2011
WebSocketサーバを使ってみよう! Jul 2011takanao ENODH
 
Securing Hadoop with OSSEC
Securing Hadoop with OSSECSecuring Hadoop with OSSEC
Securing Hadoop with OSSECVic Hargrave
 
Workshop Infrastructure as Code - Suestra
Workshop Infrastructure as Code - SuestraWorkshop Infrastructure as Code - Suestra
Workshop Infrastructure as Code - SuestraMario IC
 
Cloud Device Insecurity
Cloud Device InsecurityCloud Device Insecurity
Cloud Device InsecurityJeremy Brown
 
Linux 系統管理與安全:進階系統管理系統防駭與資訊安全
Linux 系統管理與安全:進階系統管理系統防駭與資訊安全Linux 系統管理與安全:進階系統管理系統防駭與資訊安全
Linux 系統管理與安全:進階系統管理系統防駭與資訊安全維泰 蔡
 
WebSocket - Nov 2011
WebSocket - Nov 2011WebSocket - Nov 2011
WebSocket - Nov 2011takanao ENODH
 
Logging with Elasticsearch, Logstash & Kibana
Logging with Elasticsearch, Logstash & KibanaLogging with Elasticsearch, Logstash & Kibana
Logging with Elasticsearch, Logstash & KibanaAmazee Labs
 

Similaire à Forensic Challenge 10 - FC5 Attack Dataset Visualization (20)

Aaron Mildenstein - Using Logstash with Zabbix
Aaron Mildenstein - Using Logstash with ZabbixAaron Mildenstein - Using Logstash with Zabbix
Aaron Mildenstein - Using Logstash with Zabbix
 
#WeSpeakLinux Session
#WeSpeakLinux Session#WeSpeakLinux Session
#WeSpeakLinux Session
 
OSDC 2016 - Unifying Logs and Metrics Data with Elastic Beats by Monica Sarbu
OSDC 2016 - Unifying Logs and Metrics Data with Elastic Beats by Monica SarbuOSDC 2016 - Unifying Logs and Metrics Data with Elastic Beats by Monica Sarbu
OSDC 2016 - Unifying Logs and Metrics Data with Elastic Beats by Monica Sarbu
 
ASERT's DDoS Malware Corral, Volume 1 by Dennis Schwarz and Jason Jones
ASERT's DDoS Malware Corral, Volume 1 by Dennis Schwarz and Jason JonesASERT's DDoS Malware Corral, Volume 1 by Dennis Schwarz and Jason Jones
ASERT's DDoS Malware Corral, Volume 1 by Dennis Schwarz and Jason Jones
 
How ElasticSearch lives in my DevOps life
How ElasticSearch lives in my DevOps lifeHow ElasticSearch lives in my DevOps life
How ElasticSearch lives in my DevOps life
 
Extracting Forensic Information From Zeus Derivatives
Extracting Forensic Information From Zeus DerivativesExtracting Forensic Information From Zeus Derivatives
Extracting Forensic Information From Zeus Derivatives
 
OSSEC @ ISSA Jan 21st 2010
OSSEC @ ISSA Jan 21st 2010OSSEC @ ISSA Jan 21st 2010
OSSEC @ ISSA Jan 21st 2010
 
Session: A Reference Architecture for Running Modern APIs with NGINX Unit and...
Session: A Reference Architecture for Running Modern APIs with NGINX Unit and...Session: A Reference Architecture for Running Modern APIs with NGINX Unit and...
Session: A Reference Architecture for Running Modern APIs with NGINX Unit and...
 
Analysis of Compromised Linux Server
Analysis of Compromised Linux ServerAnalysis of Compromised Linux Server
Analysis of Compromised Linux Server
 
SCALE12X Build a Cloud Day: Chef: The Swiss Army Knife of Cloud Infrastructure
SCALE12X Build a Cloud Day: Chef: The Swiss Army Knife of Cloud InfrastructureSCALE12X Build a Cloud Day: Chef: The Swiss Army Knife of Cloud Infrastructure
SCALE12X Build a Cloud Day: Chef: The Swiss Army Knife of Cloud Infrastructure
 
WebSocketサーバを使ってみよう! Jul 2011
WebSocketサーバを使ってみよう! Jul 2011WebSocketサーバを使ってみよう! Jul 2011
WebSocketサーバを使ってみよう! Jul 2011
 
Angular2 inter3
Angular2 inter3Angular2 inter3
Angular2 inter3
 
Securing Hadoop with OSSEC
Securing Hadoop with OSSECSecuring Hadoop with OSSEC
Securing Hadoop with OSSEC
 
Apache Spark v3.0.0
Apache Spark v3.0.0Apache Spark v3.0.0
Apache Spark v3.0.0
 
Workshop Infrastructure as Code - Suestra
Workshop Infrastructure as Code - SuestraWorkshop Infrastructure as Code - Suestra
Workshop Infrastructure as Code - Suestra
 
4055-841_Project_ShailendraSadh
4055-841_Project_ShailendraSadh4055-841_Project_ShailendraSadh
4055-841_Project_ShailendraSadh
 
Cloud Device Insecurity
Cloud Device InsecurityCloud Device Insecurity
Cloud Device Insecurity
 
Linux 系統管理與安全:進階系統管理系統防駭與資訊安全
Linux 系統管理與安全:進階系統管理系統防駭與資訊安全Linux 系統管理與安全:進階系統管理系統防駭與資訊安全
Linux 系統管理與安全:進階系統管理系統防駭與資訊安全
 
WebSocket - Nov 2011
WebSocket - Nov 2011WebSocket - Nov 2011
WebSocket - Nov 2011
 
Logging with Elasticsearch, Logstash & Kibana
Logging with Elasticsearch, Logstash & KibanaLogging with Elasticsearch, Logstash & Kibana
Logging with Elasticsearch, Logstash & Kibana
 

Plus de Vincent Ohprecio

ipython notebook poc memory forensics
ipython notebook poc memory forensicsipython notebook poc memory forensics
ipython notebook poc memory forensicsVincent Ohprecio
 
Learning iPython Notebook Volatility Memory Forensics
Learning iPython Notebook Volatility Memory ForensicsLearning iPython Notebook Volatility Memory Forensics
Learning iPython Notebook Volatility Memory ForensicsVincent Ohprecio
 
iPython Notebook Volatility Memory Forensics SilentBanker
iPython Notebook Volatility Memory Forensics SilentBankeriPython Notebook Volatility Memory Forensics SilentBanker
iPython Notebook Volatility Memory Forensics SilentBankerVincent Ohprecio
 
iPython Notebook Volatility For Memory Forensics
iPython Notebook Volatility For Memory ForensicsiPython Notebook Volatility For Memory Forensics
iPython Notebook Volatility For Memory ForensicsVincent Ohprecio
 
iPhone Forensics Without iPhone using iTunes Backup
iPhone Forensics Without iPhone using iTunes BackupiPhone Forensics Without iPhone using iTunes Backup
iPhone Forensics Without iPhone using iTunes BackupVincent Ohprecio
 
Intro2 malwareanalysisshort
Intro2 malwareanalysisshortIntro2 malwareanalysisshort
Intro2 malwareanalysisshortVincent Ohprecio
 
Hacking school computers for fun profit and better grades short
Hacking school computers for fun profit and better grades shortHacking school computers for fun profit and better grades short
Hacking school computers for fun profit and better grades shortVincent Ohprecio
 

Plus de Vincent Ohprecio (8)

ipython notebook poc memory forensics
ipython notebook poc memory forensicsipython notebook poc memory forensics
ipython notebook poc memory forensics
 
Learning iPython Notebook Volatility Memory Forensics
Learning iPython Notebook Volatility Memory ForensicsLearning iPython Notebook Volatility Memory Forensics
Learning iPython Notebook Volatility Memory Forensics
 
iPython Notebook Volatility Memory Forensics SilentBanker
iPython Notebook Volatility Memory Forensics SilentBankeriPython Notebook Volatility Memory Forensics SilentBanker
iPython Notebook Volatility Memory Forensics SilentBanker
 
iPython Notebook Volatility For Memory Forensics
iPython Notebook Volatility For Memory ForensicsiPython Notebook Volatility For Memory Forensics
iPython Notebook Volatility For Memory Forensics
 
iPhone Forensics Without iPhone using iTunes Backup
iPhone Forensics Without iPhone using iTunes BackupiPhone Forensics Without iPhone using iTunes Backup
iPhone Forensics Without iPhone using iTunes Backup
 
Big databigideasit4bc
Big databigideasit4bcBig databigideasit4bc
Big databigideasit4bc
 
Intro2 malwareanalysisshort
Intro2 malwareanalysisshortIntro2 malwareanalysisshort
Intro2 malwareanalysisshort
 
Hacking school computers for fun profit and better grades short
Hacking school computers for fun profit and better grades shortHacking school computers for fun profit and better grades short
Hacking school computers for fun profit and better grades short
 

Dernier

Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationKnoldus Inc.
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Scott Andery
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesThousandEyes
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 

Dernier (20)

Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog Presentation
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 

Forensic Challenge 10 - FC5 Attack Dataset Visualization

  • 1. Big  Data  Meets  Infosec   Visualiza4on   Forensics  Challenge  10   Honeynet.org  
  • 2. Challenge   •  Design  and  build  a  visualiza4on  that  describes   the  aAacks  that  were  analyzed  in  FC5.     •  Use  the  three  prize  winners’  solu4ons  as   references  and  to  give  you  a  head  start  on  the   data  analysis.     •  Use  the  FC5  dataset  to  create  your  FC10   visualiza4on.  
  • 3. Solu4on   •  4  Cloudera  CDH3  Nodes   •  Containing  HUE  and  Hive   •  Created  “auth.log”  table  (Hive  data  parser)   •  Used  exis4ng  Apache  log  (Hive  parser)   •  Imported  FC5  log  data  to  Hadoop  Hive   •  Queried  data  and  stored  output  to  files   •  Used  csv  files  for  visualiza4ons  
  • 5. Hive  Parser  –  auth.log   •  CREATE  TABLE  authlog  (     •  month  STRING,     •  Day  STRING,     •  4me  STRING,     •  something  STRING,       •  identd  STRING,     •  user  STRING,     •  ipaddress  STRING,     •  port  INT,   •  applica4on  string     •  )   •  ROW  FORMAT  SERDE  'org.apache.hadoop.hive.serde2.dynamic_type.DynamicSerDe'   •  WITH  SERDEPROPERTIES  (   •  'serializa4on.format'='org.apache.hadoop.hive.serde2.thrid.TCTLSeparatedProtocol',   •  'quote.delim'='("|[|])',   •  'field.delim'='  ',   •  'serializa4on.null.format'='-­‐')   •  STORED  AS  TEXTFILE;  
  • 6. Hive  Queries   •  SELECT  *  FROM  authlog  WHERE  identd  =  "Accepted   password  for  root";   •  SELECT  *  FROM  authlog  WHERE  identd  =  "Failed   password  for  root”;   •  CREATE  TABLE  ipsummary  (ipaddress  STRING,   numrequest  INT);  INSERT  OVERWRITE  TABLE   ipsummary  SELECT  ipaddress,  COUNT(1)  FROM   accepted_temp_log  GROUP  BY  ipaddress;   •  SELECT  ipsummary.ipaddress,  ipsummary.numrequest   FROM  (SELECT  MAX(numrequest)  AS  themax  FROM   ipsummary)  ipsummarymax  JOIN  ipsummary  ON   ipsummarymax.themax  =  ipsummary.numrequest;  
  • 7. Analysis  and  Visualiza4on  Tools   •  Logstash  (adhoc  queries  to  Hive  data)   •  OpenHeatMap  (visualiza4on  of  aAackers)   •  Excel  (Top  10  Brute  Force  AAacker  Chart)   •  Maltego  (Link  analysis  of  Brute/Accepted)  
  • 8. Brute  Force  Report  World  Report  
  • 9.
  • 10.
  • 11.
  • 12. Link  to  Open  Heat  Map   •  hAp://www.openheatmap.com/view.html? map=SqueakersDjambiCarrosserie  
  • 13. Top  10  Brute  Force  Report  
  • 14. Top  10  A(acks   219.150.161.20   8.12.45.242   222.66.204.246   121.11.66.70   124.207.117.9   Top  10  AAacks   222.169.224.197   211.154.254.248   217.15.55.133   122.226.202.12   65.208.122.48   0   5000   10000   15000   20000   25000   30000  
  • 16. Hive  Query  Output  for  “Accepted”   •  Mar  29  13:27:26  app-­‐1  sshd[21556]:  Accepted  password  for  root  from  10.0.1.2  port  51784  ssh2   •  Apr  19  05:41:44  app-­‐1  sshd[8810]:  Accepted  password  for  root  from  219.150.161.20  port  51249  ssh2   •  Apr  19  05:42:27  app-­‐1  sshd[9031]:  Accepted  password  for  root  from  219.150.161.20  port  40877  ssh2   •  Apr  19  05:55:20  app-­‐1  sshd[12996]:  Accepted  password  for  root  from  219.150.161.20  port  55545  ssh2   •  Apr  19  05:56:05  app-­‐1  sshd[13218]:  Accepted  password  for  root  from  219.150.161.20  port  36585  ssh2   •  Apr  19  10:45:36  app-­‐1  sshd[28030]:  Accepted  password  for  root  from  222.66.204.246  port  48208  ssh2   •  Apr  19  11:03:44  app-­‐1  sshd[30277]:  Accepted  password  for  root  from  201.229.176.217  port  54465  ssh2   •  Apr  19  11:15:26  app-­‐1  sshd[30364]:  Accepted  password  for  root  from  190.167.70.87  port  49497  ssh2   •  Apr  19  22:37:24  app-­‐1  sshd[2012]:  Accepted  password  for  root  from  190.166.87.164  port  50753  ssh2   •  Apr  19  22:54:06  app-­‐1  sshd[2149]:  Accepted  password  for  root  from  190.166.87.164  port  51101  ssh2   •  Apr  19  23:02:25  app-­‐1  sshd[2210]:  Accepted  password  for  root  from  190.166.87.164  port  51303  ssh2   •  Apr  20  06:13:03  app-­‐1  sshd[26712]:  Accepted  password  for  root  from  121.11.66.70  port  33828  ssh2   •  Apr  21  11:51:38  app-­‐1  sshd[2649]:  Accepted  password  for  root  from  193.1.186.197  port  38318  ssh2   •  Apr  21  11:56:37  app-­‐1  sshd[2686]:  Accepted  password  for  root  from  151.81.205.100  port  54272  ssh2   •  Apr  22  01:30:27  app-­‐1  sshd[4877]:  Accepted  password  for  root  from  151.82.3.201  port  49249  ssh2   •  Apr  22  06:41:38  app-­‐1  sshd[5876]:  Accepted  password  for  root  from  151.81.204.141  port  59064  ssh2   •  Apr  22  11:02:15  app-­‐1  sshd[7940]:  Accepted  password  for  root  from  222.169.224.197  port  45356  ssh2   •  Apr  23  03:11:03  app-­‐1  sshd[13633]:  Accepted  password  for  root  from  122.226.202.12  port  40892  ssh2   •  Apr  23  03:20:41  app-­‐1  sshd[13930]:  Accepted  password  for  root  from  122.226.202.12  port  40209  ssh2   •  Apr  24  11:36:19  app-­‐1  sshd[24436]:  Accepted  password  for  root  from  121.11.66.70  port  58832  ssh2   •  Apr  24  15:28:37  app-­‐1  sshd[31338]:  Accepted  password  for  root  from  61.168.227.12  port  43770  ssh2   •  Apr  24  16:33:36  app-­‐1  sshd[31845]:  Accepted  password  for  root  from  188.131.22.69  port  1844  ssh2   •  Apr  24  19:15:54  app-­‐1  sshd[32299]:  Accepted  password  for  root  from  190.167.74.184  port  60992  ssh2   •  Apr  25  10:38:56  app-­‐1  sshd[9560]:  Accepted  password  for  root  from  94.52.185.9  port  59821  ssh2   •  Apr  26  04:42:55  app-­‐1  sshd[20096]:  Accepted  password  for  root  from  188.131.23.37  port  3527  ssh2   •  Apr  26  04:59:02  app-­‐1  sshd[20491]:  Accepted  password  for  root  from  188.131.23.37  port  3561  ssh2   •  Apr  26  08:47:28  app-­‐1  sshd[23501]:  Accepted  password  for  root  from  188.131.23.37  port  4271  ssh2   •  Apr  26  08:51:50  app-­‐1  sshd[23542]:  Accepted  password  for  root  from  188.131.23.37  port  4280  ssh2  
  • 17. Successful  intrusion  -­‐  visualiza4on   •  Import  Failed  logins  and  Accepted  logins  csv’s  into  Maltego