CIRCL / AIL-framework

AIL framework - Analysis Information Leak framework. Project moved to https://github.com/ail-project
https://github.com/ail-project/ail-framework
GNU Affero General Public License v3.0
1.29k stars 283 forks source link

GuardDuty Alert whilst running AIL #480

Closed Phil-ThePower-Pearce closed 4 years ago

Phil-ThePower-Pearce commented 4 years ago

Hi Ive have an ec2 instance, with a locked down security group, only office IPs allowed in.

AWS Guard Duty is reporting the following:

"title": "DGA domain name queried by EC2 instance i-05fxxxxxxxxxb6c.",
"description": "EC2 instance i-05fxxxxxxxxxb6c is querying algorithmically generated domains. Such domains are commonly used by malware and could be an indication of a compromised EC2 instance."

What could ail be doing that would trigger this alert? Crawlers are not enabled, and my feeds come directly from CIRCL.

adulau commented 4 years ago

Thank you very much for the reporting.

I'm the author of the Python library DomainClassifier which is basically triggering this "wonderful advanced heuristics" from Amazon. DomainClassifier library is basically enumerating all potential domains/hostnames from list of terms seen in the items received. It's useful to detect potential location of an item based on the domains/hostnames resolved but also to feed Passive DNS database.

It would be interesting to reach out to the security team of AWS (and especially the one in charge of AWS Guard Duty) to propose the following:

or

or

or

I hope this helps.

Phil-ThePower-Pearce commented 4 years ago

Thanks for explaining, I can supress the filter for this instance and that alert