Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Katsunari Yoshioka is active.

Publication


Featured researches published by Katsunari Yoshioka.


2008 WOMBAT Workshop on Information Security Threats Data Collection and Sharing | 2008

nicter: An Incident Analysis System Toward Binding Network Monitoring with Malware Analysis

Daisuke Inoue; Masashi Eto; Katsunari Yoshioka; Shunsuke Baba; Kazuya Suzuki; Junji Nakazato; Kazuhiro Ohtaka; Koji Nakao

We have been developing the Network Incident analysis Center for Tactical Emergency Response (nicter), whose present focus is on detecting and identifying propagating malwares such as worms, viruses, and bots. The nicter presently monitors darknet, a set of unused IP addresses, to observe macroscopic trends of network threats. Meantime, it keeps capturing and analyzing malware executables in the wild for their microscopic analysis. Finally, these macroscopic and microscopic analysis results are correlated in order to identify the root cause of the detected network threats. This paper describes a brief overview of the nicter, and possible contributions to the worldwide observatory of malicious behavior and attack tools (WOMBAT).


recent advances in intrusion detection | 2015

AmpPot: Monitoring and Defending Against Amplification DDoS Attacks

Lukas Krämer; Johannes Krupp; Daisuke Makita; Tomomi Nishizoe; Takashi Koide; Katsunari Yoshioka; Christian Rossow

The recent amplification DDoS attacks have swamped victims with huge loads of undesired traffic, sometimes even exceeding hundreds of Gbps attack bandwidth. We analyze these amplification attacks in more detail. First, we inspect the reconnaissance step, i.e., how both researchers and attackers scan for amplifiers that are open for abuse. Second, we design AmpPot, a novel honeypot that tracks amplification attacks. We deploy 21 honeypots to reveal previously-undocumented insights about the attacks. We find that the vast majority of attacks are short-lived and most victims are attacked only once. Furthermore, 96i¾?% of the attacks stem from single sources, which is also confirmed by our detailed analysis of four popular Linux-based DDoS botnets.


vehicular technology conference | 2012

A Method of Preventing Unauthorized Data Transmission in Controller Area Network

Tsutomu Matsumoto; Masato Hata; Masato Tanabe; Katsunari Yoshioka; Kazuomi Oishi

There is a strong demand for the security of Controller Area Network (CAN), a major in-vehicle network. A number of methods to detect unauthorized data transmission, such as anomaly detection and misuse detection, have already been proposed. However, all of them have no capability of preventing unauthorized data transmission itself. In this paper, we propose a novel method that realizes the prevention as well as detection. Our method can be effectively implemented with minimal changes in the current architecture of Electronic Control Unit. The method works even in a CAN with multiple buses interconnected by gateways.


international conference on neural information processing | 2008

An incident analysis system NICTER and its analysis engines based on data mining techniques

Daisuke Inoue; Katsunari Yoshioka; Masashi Eto; Masaya Yamagata; Eisuke Nishino; Jun'ichi Takeuchi; Kazuya Ohkouchi; Koji Nakao

Malwares are spread all over cyberspace and often lead to serious security incidents. To grasp the present trends of malware activities, there are a number of ongoing network monitoring projects that collect large amount of data such as network traffic and IDS logs. These data need to be analyzed in depth since they potentially contain critical symptoms, such as an outbreak of new malware, a stealthy activity of botnet and a new type of attack on unknown vulnerability, etc. We have been developing the Network Incident analysis Center for Tactical Emergency Response (NICTER), which monitors a wide range of networks in real-time. The NICTER deploys several analysis engines taking advantage of data mining techniques in order to analyze the monitored traffics. This paper describes a brief overview of the NICTER, and its data mining based analysis engines, such as Change Point Detector (CPD), Self-Organizing Map analyzer (SOM analyzer) and Incident Forecast engine (IF).


Journal of Information Processing | 2011

Your Sandbox is Blinded: Impact of Decoy Injection to Public Malware Analysis Systems

Katsunari Yoshioka; Yoshihiko Hosobuchi; Tatsunori Orii; Tsutomu Matsumoto

The use of public Malware Sandbox Analysis Systems (public MSASs) which receive online submissions of possibly malicious files or URLs from an arbitrary user, analyze their behavior by executing or visiting them by a testing environment (i.e., a sandbox), and send analysis reports back to the user, has increased in popularity. Consequently, anti-analysis techniques have also evolved from known technologies like anti-virtualization and anti-debugging to the detection of specific sandboxes by checking their unique characteristics such as a product ID of their OS and a usage of certain Dynamic Link Library (DLL) used in a particular sandbox. In this paper, we point out yet another important characteristic of the sandboxes, namely, their IP addresses. In public MSASs, the sandbox is often connected to the Internetin order to properly observe malware behavior as modern malware communicate with remote hosts in the Internet for various reasons, such as receiving command and control (C&C) messages and files for updates. We explain and demonstrate that the IP address of an Internet-connected sandbox can be easily disclosed by an attacker who submits a decoy sample dedicated to this purpose. The disclosed address can then be shared among attackers, blacklisted, and used against the analysis system, for example, to conceal potential malicious behavior of malware. We call the method Network-based Sandbox Detection by Decoy Injection (NSDI). We conducted case studies with 15 representative existing public MSASs, which were selected from 33 online malware analysis systems with careful screening processes, and confirmed that a hidden behavior of the malware samples was successfully concealed from all of the 15 analysis systems by NSDI. In addition, we found out the risk that a background analysis activity behind these systems can also be revealed by NSDI if the samples are shared among the systems without careful considerations. Moreover, about three months after our first case study it was reported that a real-world NSDI was conducted against several public MSASs.


recent advances in intrusion detection | 2016

SandPrint: Fingerprinting Malware Sandboxes to Provide Intelligence for Sandbox Evasion

Akira Yokoyama; Kou Ishii; Rui Tanabe; Yinmin Papa; Katsunari Yoshioka; Tsutomu Matsumoto; Takahiro Kasama; Daisuke Inoue; Michael Brengel; Michael Backes; Christian Rossow

To cope with the ever-increasing volume of malware samples, automated program analysis techniques are inevitable. Malware sandboxes in particular have become the de facto standard to extract a program’s behavior. However, the strong need to automate program analysis also bears the risk that anyone that can submit programs to learn and leak the characteristics of a particular sandbox.


recent advances in intrusion detection | 2016

Who Gets the Boot? Analyzing Victimization by DDoS-as-a-Service

Arman Noroozian; Maciej Korczynski; Carlos Gañán; Daisuke Makita; Katsunari Yoshioka; Michel van Eeten

A lot of research has been devoted to understanding the technical properties of amplification DDoS attacks and the emergence of the DDoS-as-a-service economy, especially the so-called booters. Much less is known about the consequences for victimization patterns. We profile victims via data from amplification DDoS honeypots. We develop victimization rates and present explanatory models capturing key determinants of these rates. Our analysis demonstrates that the bulk of the attacks are directed at users in access networks, not at hosting, and even less at enterprise networks. We find that victimization in broadband ISPs is highly proportional to the number of ISP subscribers and that certain countries have significantly higher or lower victim rates which are only partially explained by institutional factors such as ICT development. We also find that victimization rate in hosting networks is proportional to the number of hosted domains and number of routed IP addresses and that content popularity has a minor impact on victimization rates. Finally, we reflect on the implications of these findings for the wider trend of commoditization in cybercrime.


symposium on applications and the internet | 2012

Malware Detection Method by Catching Their Random Behavior in Multiple Executions

Takahiro Kasama; Katsunari Yoshioka; Daisuke Inoue; Tsutomu Matsumoto

Modern malware often changes their runtime behaviors in each execution to tolerate against malware analyses and detections. For example, when a malware copies itself on a file system, it can randomly determine its file name for avoiding the detections. Another example is that when a malware tries to connect its command and control server, it randomly chooses a domain name from a hard-coded domain name list to avoid being blocked by a static blacklist of malicious domain names. We assume that such random behaviors are unnecessary for benign software. Therefore the behaviors can be clues to distinguish malware from benign software. In this paper, we propose a novel malware detection method based on investigating the behavioral difference in multiple executions of suspicious software. Our proposed method conducts dynamic analysis on an executable file multiple times in the same sandbox environment so as to obtain plural lists of API call sequence, and then compares the lists to find the difference between the multiple executions. In the experiments with 5,697 malware samples and 819 benign software samples, the proposed method could detect about 67% malware samples and the false positive rate is about 1%. Moreover, the proposed method could detect 117 malware samples out of 273 malware samples which could not be detected by the antivirus software. Therefore we confirmed the possibility the proposed method may be able to improve the accuracy of malware detection utilizing in combination with other existing methods.


symposium on applications and the internet | 2010

Vulnerability in Public Malware Sandbox Analysis Systems

Katsunari Yoshioka; Yoshihiko Hosobuchi; Tatsunori Orii; Tsutomu Matsumoto

The use of Public Malware Sandbox Analysis Systems (public MSASs) which receives online submissions of possibly malicious executables from an arbitrary user, analyzes their behavior by executing them in a testing environment (i.e., a sandbox), and sends analysis reports back to the user, have increased in popularity. In such systems, the sandbox for analysis is often connected to the Internet as modern malware communicate with remote hosts for various reasons, such as receiving command and control (C&C) messages and files for updates. However, connecting the sandbox to these hosts involves a risk that the analysis activities may be detected and disturbed by the attackers who control them. In this paper, we discuss the issue of sandbox detection in the case of public MSASs. Namely, we point out that the IP address of an Internet-connected sandbox can be easily disclosed by an attacker who submits a decoy sample dedicated to this purpose. The disclosed address can then be shared among attackers, blacklisted, and used against the analysis system, for example, to conceal potential malicious behavior of malware. We have termed such an attack Decoy Sample Injection (DSI). We conducted a case study with nine existing public MSASs and found that six utilized Internet-connected sandboxes with very few IP addresses and were therefore vulnerable to DSI. In addition, it was revealed that certain background analysis activities of these systems can be revealed by the attack. Finally, we discuss the mitigation of DSI by dynamic IP address acquisition.


recent advances in intrusion detection | 2009

DAEDALUS: Novel Application of Large-Scale Darknet Monitoring for Practical Protection of Live Networks

Daisuke Inoue; Mio Suzuki; Masashi Eto; Katsunari Yoshioka; Koji Nakao

Large-scale darknet monitoring is an effective approach to grasp a global trend of malicious activities on the Internet, such as the world-wide spread of malwares. There, however, have been a gap between the darknet monitoring and actual security operations on live networks, namely the global trend has less direct contribution to protect the live networks. Therefore, we propose a novel application of large-scale darknet monitoring that significantly contributes to the security of live networks. In contrast to the conventional method, wherein the packets received from the outside are observed, we employ a large-scale distributed darknet that consists of several organizations that mutually observe the malicious packets transmitted from the inside of the organizations. Based on this approach, we have developed an alert system called DAEDALUS (direct alert environment for darknet and livenet unified security). We present the primary experimental results obtained from the actual deployment of DAEDALUS.

Collaboration


Dive into the Katsunari Yoshioka's collaboration.

Top Co-Authors

Avatar

Tsutomu Matsumoto

Yokohama National University

View shared research outputs
Top Co-Authors

Avatar

Daisuke Inoue

National Institute of Information and Communications Technology

View shared research outputs
Top Co-Authors

Avatar

Koji Nakao

National Institute of Information and Communications Technology

View shared research outputs
Top Co-Authors

Avatar

Masashi Eto

National Institute of Information and Communications Technology

View shared research outputs
Top Co-Authors

Avatar

Tsutomu Matsumoto

Yokohama National University

View shared research outputs
Top Co-Authors

Avatar

Junji Shikata

Yokohama National University

View shared research outputs
Top Co-Authors

Avatar

Takahiro Kasama

National Institute of Information and Communications Technology

View shared research outputs
Top Co-Authors

Avatar

Masato Hata

Yokohama National University

View shared research outputs
Top Co-Authors

Avatar

Daisuke Makita

National Institute of Information and Communications Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge