skip to main content
10.1145/3429789.3429868acmotherconferencesArticle/Chapter ViewAbstractPublication PagesiconetsiConference Proceedingsconference-collections
research-article

XT-Pot: eXposing Threat Category of Honeypot-based attacks

Authors Info & Claims
Published:25 November 2020Publication History

ABSTRACT

As organization infrastructure is getting more complex to support its business, cyber security threat monitoring on the infrastructure for the emerging threats becomes essential. Honeypot, a decoy system, when properly deployed in the organization's network provides valuable insight into the behavior of attacker to the organization. In this research, we propose a generic framework to analyze and categorize threats collected from honeypots. These threat categories become the building block of threat intelligence to be shared used by security analyst in handling security incidents.

References

  1. Abdeljalil Agnaou, Anas Abou El Kalam, and Abdellah Ait Ouahman. 2017. Towards a Collaborative Architecture of Honeypots. In 2017 IEEE/ACS 14th International Conference on Computer Systems and Applications (AICCSA). IEEE, 1299--1305. https://doi.org/10.1109/AICCSA.2017.208Google ScholarGoogle ScholarCross RefCross Ref
  2. Michael Blackstock and Rodger Lea. 2016. FRED: A Hosted Data Flow Platform for the IoT. In Proceedings of the 1st International Workshop on Mashups of Things and APIs. Association for Computing Machinery, New York, NY, USA, 1--5. https://doi.org/10.1145/3007203.3007214Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Anita D'Amico, Kirsten Whitley, Daniel Tesone, Brianne O'Brien, and Emilie Roth. 2005. Achieving Cyber Defense Situational Awareness: A Cognitive Task Analysis of Information Assurance Analysts. In Proceedings of the human factors and ergonomics society annual meeting, Vol. 49. SAGE Publications Sage CA: Los Angeles, CA, 229--233. https://doi.org/10.1177/154193120504900304Google ScholarGoogle ScholarCross RefCross Ref
  4. Claude Fachkha and Mourad Debbabi. 2015. Darknet as a Source of Cyber Intelligence: Survey, Taxonomy, and Characterization. IEEE Communications Surveys & Tutorials 18, 2 (2015), 1197--1227. https://doi.org/10.1109/COMST.2015.2497690Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Sainadh Jamalpur, Yamini Sai Navya, Perla Raja, Gampala Tagore, and G. Rama Koteswara Rao. 2018. Dynamic Malware Analysis Using Cuckoo Sandbox. In Proceedings of the International Conference on Inventive Communication and Computational Technologies, ICICCT 2018. IEEE, 1056--1060. https://doi.org/10.1109/ICICCT.2018.8473346Google ScholarGoogle Scholar
  6. Kaspersky. 2019. What is a Trojan Virus? https://www.kaspersky.com/resource-center/threats/trojansGoogle ScholarGoogle Scholar
  7. Milica LekIĆ and Gordana GardaševIĆ. 2018. IoT sensor integration to Node-RED platform. In 2018 17th International Symposium INFOTEH-JAHORINA (INFOTEH). IEEE, 1--5. https://doi.org/10.1109/INFOTEH.2018.8345544Google ScholarGoogle ScholarCross RefCross Ref
  8. Charles Lim, Mario Marcello, Andrew Japar, Joshua Tommy, and I Eng Kho. 2014. Development of Distributed Honeypot Using Raspberry Pi. In International Conference on Information, Communication Technology and System.Google ScholarGoogle Scholar
  9. Mandiant. 2010. Indicator of Compromise. https://www.fireeye.com/blog/threat-research/2010/01/combat-apt-sharing-indicators-compromise.htmlGoogle ScholarGoogle Scholar
  10. Vasileios Mavroeidis and Siri Bromander. 2017. Cyber Threat Intelligence Model: An Evaluation of Taxonomies, Sharing Standards, and Ontologies within Cyber Threat Intelligence. In Proceedings - 2017 European Intelligence and Security Informatics Conference, EISIC 2017. IEEE, 91--98. https://doi.org/10.1109/EISIC.2017.20Google ScholarGoogle ScholarCross RefCross Ref
  11. Sadegh M Milajerdi, Birhanu Eshete, Rigel Gjomemo, and VN Venkatakrishnan. 2019. POIROT: Aligning Attack Behavior with Kernel Audit Records for Cyber Threat Hunting. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. ACM, 1795--1812. https://doi.org/10.1145/3319535.3363217Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Mitre. 2018. Cyber Security Situation Awarenes. https://www.mitre.org/capabilities/cybersecurity/situation-awarenessGoogle ScholarGoogle Scholar
  13. J Paul Morrison. 2010. Flow-Based Programming, 2nd Edition: A New Approach to Application Development. CreateSpace. https://dl.acm.org/doi/book/10.5555/1859470Google ScholarGoogle Scholar
  14. Node-Red. 2016. A visual tool for wiring the Internet-of-Things. http://nodered.orgGoogle ScholarGoogle Scholar
  15. Jakub Safarik, MIroslav Voznak, Filip Rezac, Pavol Partila, and Karel Tomala. 2013. Automatic analysis of attack data from distributed honeypot network. In Mobile Multimedia/Image Processing, Security, and Applications 2013, Sos S. Agaian, Sabah A. Jassim, and Eliza Yingzi Du (Eds.), Vol. 8755. International Society for Optics and Photonics, SPIE, 248--254. https://doi.org/10.1117/12.2015514Google ScholarGoogle ScholarCross RefCross Ref
  16. Thomas Schaberreiter, Veronika Kupfersberger, Konstantinos Rantos, Arnolnt Spyros, Alexandros Papanikolaou, Christos Ilioudis, and Gerald Quirchmayr. 2019. A Quantitative Evaluation of Trust in the Quality of Cyber Threat Intelligence Sources. In Proceedings of the 14th International Conference on Availability, Reliability and Security (Canterbury, CA, United Kingdom) (ARES '19). Association for Computing Machinery, New York, NY, USA, Article 83, 10 pages. https://doi.org/10.1145/3339252.3342112Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Purple Sec. 2019. Cyber Security Statistics For 2019. https://purplesec.us/resources/cyber-security-statistics/Google ScholarGoogle Scholar
  18. Michael Sikorski and Andrew Honig. 2012. Practical Malware Analysis: The Hands-On Guide to Dissecting Malicious Software. No Starch Press.Google ScholarGoogle Scholar
  19. L. Spitzner.2004. Honeypots: Catching the insider threat. In 19th Annual Computer Security Applications Conference, 2003. Proceedings. IEEE, IEEE, 170- 179. https://doi.org/10.1109/CSAC.2003.1254322Google ScholarGoogle ScholarCross RefCross Ref
  20. Blake E Strom, Andy Applebaum, Doug P Miller, Kathryn C Nickels, Adam G Pennington, and Cody B Thomas. 2018. MITRE ATT&CK™™: Design and Philosophy. Technical Report. MITRE. https://www.mitre.org/sites/default/files/publications/pr-18-0944-11-mitre-attack-design-and-philosophy.pdfGoogle ScholarGoogle Scholar
  21. Guido Van Rossum et al. 2007. Python Programming Language. In USENIX Annual Technical Conference, Vol. 41. USENIX, 36. https://thereaderwiki.com/en/Python_programming_languageGoogle ScholarGoogle Scholar
  22. W3schools. 2017. JSON vs XML. https://www.w3schools.com/js/js_json_xml.aspGoogle ScholarGoogle Scholar
  23. Tarun Yadav and Arvind Mallari Rao. 2015. Technical Aspects of Cyber Kill Chain. In International Symposium on Security in Computing and Communication. Springer, 438--452. https://doi.org/10.1007/978-3-319-22915-7_40Google ScholarGoogle Scholar
  24. Shuofei Zhu, Jianjun Shi, Limin Yang, Boqin Qin, Ziyi Zhang, Linhai Song, and Gang Wang. 2020. Measuring and Modeling the Label Dynamics of Online Anti-Malware Engines. In 29th USENIX Security Symposium USENIX Security 20. USENIX Association. https://www.usenix.org/conference/usenixsecurity20/presentation/zhuGoogle ScholarGoogle Scholar

Index Terms

  1. XT-Pot: eXposing Threat Category of Honeypot-based attacks

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Other conferences
          ICONETSI '20: Proceedings of the 2020 International Conference on Engineering and Information Technology for Sustainable Industry
          September 2020
          466 pages
          ISBN:9781450387712
          DOI:10.1145/3429789

          Copyright © 2020 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 25 November 2020

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article
          • Research
          • Refereed limited

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader