Botcoin: Monetizing Stolen Cycles UC San Diego and George Mason University Presented By: Amanda Watson CSCI 780: Advanced Network Security.

Slides:



Advertisements
Similar presentations
Welcome to SpyEye Front-end interface called “CN 1” or “Main Access Panel.”
Advertisements

ECrime Research Richard Clayton Luxembourg 11 th May 2010.
COMS 486 Iowa State University Introduction to Bitcoin A P2P Electronic Cash System.
Bitcoin. What is Bitcoin? A P2P network for electronic payments Benefits: – Low fees – No middlemen – No central authority – Can be anonymous – Each payment.
Internet Security Awareness Presenter: Royce Wilkerson.
BotMiner Guofei Gu, Roberto Perdisci, Junjie Zhang, and Wenke Lee College of Computing, Georgia Institute of Technology.
1 Understanding Botnet Phenomenon MITP Kevin Lynch, Will Fiedler, Navin Johri, Sam Annor, Alex Roussev.
Detecting Botnets Using Hidden Markov Models on Network Traces Wade Gobel Bio-Grid, Summer 2008.
Botnets Abhishek Debchoudhury Jason Holmes. What is a botnet? A network of computers running software that runs autonomously. In a security context we.
BITCOIN An introduction to a decentralised and anonymous currency. By Andy Brodie.
On the Feasibility of Large-Scale Infections of iOS Devices
Bitcoin is the FUTURE of MONEY!!
How to Own the Internet in your spare time Ashish Gupta Network Security April 2004.
Internet Relay Chat Chandrea Dungy Derek Garrett #29.
BOTNETS & TARGETED MALWARE Fernando Uribe. INTRODUCTION  Fernando Uribe   IT trainer and Consultant for over 15 years specializing.
1 Measurements and Mitigation of Peer-to-Peer-based Botnets: A Case Study on Storm Worm T. Holz, M. Steiner, F. Dahl, E. Biersack, and F. Freiling - Proceedings.
11 The Ghost In The Browser Analysis of Web-based Malware Reporter: 林佳宜 Advisor: Chun-Ying Huang /3/29.
The world’s first decentralized digital currency Meni Rosenfeld Bitcoil 29/11/2012Written by Meni Rosenfeld1.
Botnets An Introduction Into the World of Botnets Tyler Hudak
資安新聞簡報 報告者:劉旭哲、曾家雄. Spam down, but malware up 報告者:劉旭哲.
B OTNETS T HREATS A ND B OTNETS DETECTION Mona Aldakheel
 Collection of connected programs communicating with similar programs to perform tasks  Legal  IRC bots to moderate/administer channels  Origin of.
Bitcoin (what, why and how?)
BotMiner: Clustering Analysis of Network Traffic for Protocol- and Structure-Independent Botnet Detection Guofei Gu, Roberto Perdisci, Junjie Zhang, and.
Speaker:Chiang Hong-Ren Botnet Detection by Monitoring Group Activities in DNS Traffic.
Jeong, Hyun-Cheol. 2 Contents DDoS Attacks in Korea 1 1 Countermeasures against DDoS Attacks in Korea Countermeasures against DDoS Attacks in.
Topics to be covered 1. What are bots,botnet ? 2.How does it work? 4.Prevention of botnet. 3.Types of botnets.
Security Update Vincent BRILLAULT HEPiX Spring 2014, Annecy.
2012 4th International Conference on Cyber Conflict C. Czosseck, R. Ottis, K. Ziolkowski (Eds.) 2012 © NATO CCD COE Publications, Tallinn 朱祐呈.
1 Characterizing Botnet from Spam Records Presenter: Yi-Ren Yeh ( 葉倚任 ) Authors: L. Zhuang, J. Dunagan, D. R. Simon, H. J. Wang, I. Osipkov, G. Hulten,
A Multifaceted Approach to Understanding the Botnet Phenomenon Authors : Moheeb Abu Rajab, Jay Zarfoss, Fabian Monrose, Andreas Terzis Computer Science.
Botnets By: Brandon Sherman. What is a Botnet? Botnet is a term referring to a network of multiple computers being affected by software robots. These.
BOTNETS Presented By : Ramesh kumar Ramesh kumar 08EBKIT049 08EBKIT049 A BIGGEST THREAT TO INERNET.
Bitcoins and the Digital Economy Presented By: Matt Blackman.
Trojan Virus By Forbes and Mark. What is a Trojan virus Trojans are malicious programs that perform actions that have not been authorised by the user.
Johannes Hassmund (2009), Project Report for Information Security Course, Linkoping University, Sweden. Speaker : Hung-Jen Chiang Studying IDS signatures.
1 Bitcoin A Digital Currency. Functions of Money.
Week 10-11c Attacks and Malware III. Remote Control Facility distinguishes a bot from a worm distinguishes a bot from a worm worm propagates itself and.
Studying Spamming Botnets Using Botlab 台灣科技大學資工所 楊馨豪 2009/10/201 Machine Learning And Bioinformatics Laboratory.
CIS 450 – Network Security Chapter 4 - Spoofing. Definition - To fool. In networking, the term is used to describe a variety of ways in which hardware.
Bitcoin today (October 2, 2015)
1 Introduction to Malcode, DoS Attack, Traceback, RFID Security Cliff C. Zou 03/02/06.
Exploiting Temporal Persistence to Detect Covert Botnet Channels Authors: Frederic Giroire, Jaideep Chandrashekar, Nina Taft… RAID 2009 Reporter: Jing.
The Koobface Botnet and the Rise of Social Malware Kurt Thomas David M. Nicol
Deanonimization methods in Bitcoin Network Marko Marić.
The Silk Road: An Online Marketplace
Bitcoins: Decentralized Digital Currency How it Works When Bitcoin was first created, 21 million coins were scattered across the digital realm and hidden.
Speaker:Chiang Hong-Ren An Investigation and Implementation of Botnet Detection Schemes.
Firewalls A brief introduction to firewalls. What does a Firewall do? Firewalls are essential tools in managing and controlling network traffic Firewalls.
Speaker: Hom-Jay Hom Date:2009/10/20 Botnet Research Survey Zhaosheng Zhu. et al July 28-August
Bitcoin Tech Talk Zehady Abdullah Khan (Andy) Graduate Assistant, Computer Science Department, Purdue University.
Bitcoin Based on “Bitcoin Tutorial” presentation by Joseph Bonneau, Princeton University Bonneau slides marked “JB”
Brett Stone-Gross, Marco Cova, Lorenzo Cavallaro, Bob Gilbert, Martin Szydlowski, Richard Kemmerer, Christopher Kruegel, and Giovanni Vigna Proceedings.
1 Botnets Group 28: Sean Caulfield and Fredrick Young ECE 4112 Internetwork Security Prof. Henry Owen.
Presented by : Matthew Sulkosky COSC 316 (Host Security) BOTNETS A.K.A ZOMBIE COMPUTING.
First… What is Cryptocurrency? A Cryptocurrency is a digital currency that is created through mathematical engineering (algorithm). It is designed to.
Internet Vulnerabilities & Criminal Activity Internet Forensics 12.1 April 26, 2010 Internet Forensics 12.1 April 26, 2010.
Block Chain 101 May 2017.
BOTCOIN Bitcoin-Mining on Botnets
Bitcoin - a distributed virtual currency system
Where Money and Technology Meet
Cryptocurrencies By Rui Sakurai and Shane Spears
Deanonymization of Clients in Bitcoin P2P Network
Zcash Mining – A Guide For Beginners. Zcash (also known as ZEC and seventeenth most valued cryptocurrency with market capitalization of $500 million)
Deanonymisation of clients in Bitcoin P2P network
Nonce Making Sense of Nonces.
GAYATRI INSTITUTE OF COMPUTER AND MANAGEMENT HINJILICUT (GANJAM)
Bitcoin and Blockchain
Explore Txs, block, blockchain in Bitcoin
Presentation transcript:

Botcoin: Monetizing Stolen Cycles UC San Diego and George Mason University Presented By: Amanda Watson CSCI 780: Advanced Network Security

Outline  Introduction  Related Work  Background  Methodology  Analysis  Discussion  Conclusion  Epilogue

Bots  Send spam, commit click fraud, DOS attacks, steal user data  Botmaster: uses bots to extract value from the above actions  Botnet: compromised computers under the control of the botmaster  Demand for a bot determines the value  Security evolution depends on the demand

Bitcoin Mining  Repeatedly computing the SHA-256 cryptographic hash function over a large range of values  State-Space search  Can be conducted in parallel  Botmaster can add bitcoin mining to the current activities of his botnet without interfering with the others  Pro: Potentially lucrative depending on the number of bots  Con: Easier to detect than other activities

Outline  Introduction  Related Work  Background  Methodology  Analysis  Discussion  Conclusion  Epilogue

Related Work  Analysis of the transactions in the Bitcoin network  Measures activity  Tests the limits of anonymity  Analysis of the silk road (underground drug market)  Shutdown October 13, 2013  Bitcoin mining can be “gamed” by an appropriately powerful adversary  Can disrupt the Bitcoin economy  Profitable malware  Pay-per-install, fake anti-virus, click fraud

Outline  Introduction  Related Work  Background  Methodology  Analysis  Discussion  Conclusion  Epilogue

Bitcoin  Proposed by Satoshi Nakamoto in 2008  Not backed by any government  Purely a peer to peer virtual currency  Bitcoins are acquired through mining  Transactions are public through the blockchain  Public ledger maintained by a peer-to-peer network

Bitcoin  1Bitcoin = $402.53

Bitcoin Mining  Miner receives valid transactions through the peer-to- peer network  Group them into blocks  set of transactions  header containing a hash of the previous block and a nonce  Compute a SHA-256 hash value of the block  If the value has the correct number of leading zeros  Miner passes it on to others to verify  Coinbase: pays transaction fees and the block reward  If the value does not have the correct number of leading zeros  Repeat the process

Pooled Mining  Combine the mining power of many individual miner and payout a small amount for work completed  Pool server manages pending transaction  Provides starting point to workers  Workers mine the blocks  Report results to the server

Botnet Mining  Use a existing or newly created botnet to mine for bitcoins  Direct Pool Mining  Distribute a mining executable with a wrapper script that specifies mining parameters  Generally banned for mining pools  Proxied Pool Mining  Proxy connections through a controlled server  Requires additional infrastructure  Dark Pool Mining  Botmaster maintains a pool server  Bots connect to his pool  Limited to the number of bots he controls

Outline  Introduction  Related Work  Background  Methodology  Analysis  Discussion  Conclusion  Epilogue

Methodology  Goals:  Identify mining malware  Identify size of infected population  Identify the value of the bitcoins extracted  Methodology  Identify Mining Malware  Extract Mining Credentials  Estimate Earnings  Estimate Infected Population  Identify Pool Proxies

Identifying Mining Malware  All mining malware uses the HTTP-based getwork protocol  Use this to identify mining malware with a network trace  To get the network traffic of various malware  Execute the binaries in a malware execution environment  Use data for public and private sandboxes that provides information and logs of the actions of the binaries  If the binary is requesting access to a bitcoin pool server, it is being used for bitcoin mining

Extracting Mining Credentials  Mining software is generally generic  Credentials are passed on command line  Extract the credentials:  Command-line arguments  Extract the credentials from the packaged binary  HTTP basic authentication  Extract credentials from a network trace  Command-and-control channel  Credentials are contained in a Dropbox or Pastebin file  Reverse engineer the malware and use memory snapshots from the de-obfuscated the payload  Pool operators  Public pool operators provide lists of user names and wallet addresses

Earnings  Mapping miners to wallet addresses  Contact the pool operators to ask for the information  Publicly visible pool statistics  Some pools provide public leaderboards  Blockchain analysis  All transactions are visible  Knowing the payout address allows estimates for a specific miner  Clustering wallet addresses  Botmasters may use different addresses for different campaigns  Addresses used as inputs to the same transaction will be controlled by the same user  This allows us to cluster addresses used by a single botmaster

Estimating Infected Population  Contact anti-virus software vendors to obtain mining malware data  E i : estimated bot population  I i : number of infections in country i per vender  M i : number of machines in country i per vendor  T i : number of machines in country i  This is the expected lower bound  Computers without antivirus for the vendors are not counted  Estimates are only for specific binaries

Identifying Pool Proxies  Cross-login test  Credentials can be hidden by an HTTP proxy  Create miner accounts in major mining pools  If the miner account can connect to the suspected bitcoin mining proxy, then it should be used for bitcoin mining  Passive DNS  The lifetime of a dark mining pool depends on the lifetime of the botnet  Use passive DNS data from the ISC Security Information Exchange  Block Reversal  A pool will provide the same coinbase across similar workers  This allows us to match possible bots to a pool  Leaked Data

Outline  Introduction  Related Work  Background  Methodology  Analysis  Discussion  Conclusion  Epilogue

DLoad.asia(Redem and Darksons)  Began mining in 2011  Ended in November of 2012  Earnings  Darksons : 2,403 BTC  Redem : over 10,000 BTC  Over 100,000 IP’s  Population - number of infections

ZeroAccess  9,000,000 infected PC’s  Began December 2011  Earnings : 400 BTC  Began mining through proxy servers, now a part of Eligus  Population - number of infections

BMControl  Began mining in September 2012  Part of Eligus  Earnings  Adds 16,000 new bots per day  Average mining rate/ bot : 3.75MH/sec  Now mines for Litecoin  Population - number of infections

FeodalCash  Began mining in May 2013  Part of Eligus  Earnings : 168 BTC  Population - 62,500 infections at its peak

Fareit Bots  Began mining April 9, 2013  Used a pool proxy with the Black Hole exploit kit  Earnings : 265 BTC  Population - 12,500 infections

Zenica  Earnings  312,000 or more active IP’s  170 BTC in 3 months  Population  Prevalent in Southeast Asia  Vietnam and Thailand account for 70% of sampled infections

HitmanUK  Botmaster launched a DDoS attacked after the pool blacklisted the botnet  Paralyzed the pool  Prevented mining for a few hours  Pool operator then let the botmaster back in  Began in February 2013  Earnings : 4 BTC  Adds 16,000 new bots per day  Average mining rate/ bot : 3.75MH/sec

Xfhp.ru Miner  Uses Zbot to download the Bitcoin mining plugin  Population  Southeast Asia  South America

Skype Miner  Used Skype and social engineering to distribute bot  Sent a compromised skype message  If the message was clicked then the victim would be taken to a webpage that downloaded an executable and attempted to install the Bitcoin mining malware  Began mining in July 2012  Earnings : 250

Miscellaneous  There are many small mining operations

Outline  Introduction  Related Work  Background  Methodology  Analysis  Discussion  Conclusion  Epilogue

Mining Revenue  Depends on hashing and network difficulty  Daily Revenue:  MH – million SHA-256 computations  8.22 x MH/sec

Botnet Costs  Cost of acquiring bots  Cost associated with the monetization scheme  More information is needed for non-acquisition costs:  Infrastructure  Development  Day to day operation

Profitability  Varies based on exchange rates  3 classes of profitability  Absolutely profitable: revenue exceeds cost for a botnet solely for mining  Marginally profitable: revenue exceeds additional cost for an established botnet adding mining  Unprofitable: mining does not cover additional costs  Bitcoin is expected to remain profitable for large botnets

Outline  Introduction  Related Work  Background  Methodology  Analysis  Discussion  Conclusion  Epilogue

Conclusion  It is possible to track the earning of botnets because Bitcoin transactions are public  Larger botnets have earned sizable amounts of Bitcoins and have been in operations for years  Most of these are found in geographic locations with lower costs of bots  Developed a method to trace mining pool malware even when proxy server are used to hide the pool

Outline  Introduction  Related Work  Background  Methodology  Analysis  Discussion  Conclusion  Epilogue

Litecoin  Decentralized virtual currency based on bitcoin  1 litecoin = $4.19  4 times faster to produce a block when mining  Lessens the effect of specialized hardware

Questions?