Worm Origin Identification Using Random Moonwalks Yinglian Xie, V. Sekar, D. A. Maltz, M. K. Reiter, Hui Zhang 2005 IEEE Symposium on Security and Privacy.

Slides:



Advertisements
Similar presentations
LASTor: A Low-Latency AS-Aware Tor Client
Advertisements

Code-Red : a case study on the spread and victims of an Internet worm David Moore, Colleen Shannon, Jeffery Brown Jonghyun Kim.
LEARNING INFLUENCE PROBABILITIES IN SOCIAL NETWORKS Amit Goyal Francesco Bonchi Laks V. S. Lakshmanan University of British Columbia Yahoo! Research University.
BY MICHAEL SUDKOVITCH AND DAVID ROITMAN UNDER THE GUIDANCE OF DR. GABI NAKIBLY OSPF Security project: Summary.
Modeling Malware Spreading Dynamics Michele Garetto (Politecnico di Torino – Italy) Weibo Gong (University of Massachusetts – Amherst – MA) Don Towsley.
Forwarding Redundancy in Opportunistic Mobile Networks: Investigation and Elimination Wei Gao 1, Qinghua Li 2 and Guohong Cao 3 1 The University of Tennessee,
Edith C. H. Ngai1, Jiangchuan Liu2, and Michael R. Lyu1
Models and Security Requirements for IDS. Overview The system and attack model Security requirements for IDS –Sensitivity –Detection Analysis methodology.
Modeling the spread of active worms Zesheng Chen, Lixin Gao, and Kevin Kwiat bearhsu - INFOCOM 2003.
Internet Quarantine: Requirements for Containing Self- Propagating Code David Moore, Colleen Shannon, Geoffrey M. Voelker, Stefan Savage.
Detecting Network Intrusions via Sampling : A Game Theoretic Approach Presented By: Matt Vidal Murali Kodialam T.V. Lakshman July 22, 2003 Bell Labs, Lucent.
Denial of Service Resilience in Ad Hoc Networks Imad Aad, Jean-Pierre Hubaux, and Edward W. Knightly Designed by Yao Zhao.
Analyzing Cooperative Containment Of Fast Scanning Worms Jayanthkumar Kannan Joint work with Lakshminarayanan Subramanian, Ion Stoica, Randy Katz.
Automated Worm Fingerprinting Sumeet Singh, Cristian Estan, George Varghese, and Stefan Savage Manan Sanghi.
Worm Defense. Outline  Internet Quarantine: Requirements for Containing Self-Propagating Code  Netbait: a Distributed Worm Detection Service  Midgard.
Probability Grid: A Location Estimation Scheme for Wireless Sensor Networks Presented by cychen Date : 3/7 In Secon (Sensor and Ad Hoc Communications and.
Practical Network Support for IP Traceback Internet Systems and Technologies - Monitoring.
Fast and Robust Worm Detection Algorithm Tian Bu Aiyou Chen Scott Vander Wiel Thomas Woo bearhsu.
Internet Quarantine: Requirements for Containing Self-Propagating Code David Moore et. al. University of California, San Diego.
Testing Intrusion Detection Systems: A Critic for the 1998 and 1999 DARPA Intrusion Detection System Evaluations as Performed by Lincoln Laboratory By.
An Overview Zhang Fu Outline What is DDoS ? How it can be done? Different types of DDoS attacks. Reactive VS Proactive Defence.
A Measurement-driven Analysis of Information Propagation in the Flickr Social Network WWW09 报告人: 徐波.
11 Active Botnet Probing to Identify Obscure Command and Control Channels G Gu, V Yegneswaran, P Porras, J Stoll, and W Lee - on Annual Computer Security.
Guofei Gu, Roberto Perdisci, Junjie Zhang, and Wenke Lee College of Computing, Georgia Institute of Technology USENIX Security '08 Presented by Lei Wu.
Network-based and Attack-resilient Length Signature Generation for Zero-day Polymorphic Worms Zhichun Li 1, Lanjia Wang 2, Yan Chen 1 and Judy Fu 3 1 Lab.
Network-based and Attack-resilient Length Signature Generation for Zero-day Polymorphic Worms Zhichun Li 1, Lanjia Wang 2, Yan Chen 1 and Judy Fu 3 1 Lab.
Lucent Technologies – Proprietary Use pursuant to company instruction Learning Sequential Models for Detecting Anomalous Protocol Usage (work in progress)
R 18 G 65 B 145 R 0 G 201 B 255 R 104 G 113 B 122 R 216 G 217 B 218 R 168 G 187 B 192 Core and background colors: 1© Nokia Solutions and Networks 2014.
Towards Highly Reliable Enterprise Network Services via Inference of Multi-level Dependencies Paramvir Bahl, Ranveer Chandra, Albert Greenberg, Srikanth.
Wei Gao1 and Qinghua Li2 1The University of Tennessee, Knoxville
Overcast: Reliable Multicasting with an Overlay Network CS294 Paul Burstein 9/15/2003.
Intrusion Detection and Prevention. Objectives ● Purpose of IDS's ● Function of IDS's in a secure network design ● Install and use an IDS ● Customize.
Rate-based Data Propagation in Sensor Networks Gurdip Singh and Sandeep Pujar Computing and Information Sciences Sanjoy Das Electrical and Computer Engineering.
New Streaming Algorithms for Fast Detection of Superspreaders Shobha Venkataraman* Joint work with: Dawn Song*, Phillip Gibbons ¶,
Boundary Recognition in Sensor Networks by Topology Methods Yue Wang, Jie Gao Dept. of Computer Science Stony Brook University Stony Brook, NY Joseph S.B.
Hamsa: Fast Signature Generation for Zero-day Polymorphic Worms with Provable Attack Resilience Zhichun Li, Manan Sanghi, Yan Chen, Ming-Yang Kao and Brian.
Detection Unknown Worms Using Randomness Check Computer and Communication Security Lab. Dept. of Computer Science and Engineering KOREA University Hyundo.
Directed-Graph Epidemiological Models of Computer Viruses Presented by: (Kelvin) Weiguo Jin “… (we) adapt the techniques of mathematical epidemiology to.
ACT: Attachment Chain Tracing Scheme for Virus Detection and Control Jintao Xiong Proceedings of the 2004 ACM workshop on Rapid malcode Presented.
Maximization of Network Survivability against Intelligent and Malicious Attacks (Cont’d) Presented by Erion Lin.
Vigilante: End-to-End Containment of Internet Worms Authors : M. Costa, J. Crowcroft, M. Castro, A. Rowstron, L. Zhou, L. Zhang, and P. Barham In Proceedings.
Modeling Worms: Two papers at Infocom 2003 Worms Programs that self propagate across the internet by exploiting the security flaws in widely used services.
Automatically Generating Models for Botnet Detection Presenter: 葉倚任 Authors: Peter Wurzinger, Leyla Bilge, Thorsten Holz, Jan Goebel, Christopher Kruegel,
Solution to HW1. Problem 1 Need to find shortest path from a single source s to a single destination d. Have a condition in the Dijkstra algo loop which.
IEEE Communications Surveys & Tutorials 1st Quarter 2008.
Evaluating Network Security with Two-Layer Attack Graphs Anming Xie Zhuhua Cai Cong Tang Jianbin Hu Zhong Chen ACSAC (Dec., 2009) 2010/6/151.
Internet Quarantine: Requirements for Containing Self-Propagating Code David Moore, Colleen Shannon, Geoffrey M.Voelker, Stefan Savage University of California,
1 Very Fast containment of Scanning Worms By: Artur Zak Modified by: David Allen Nicholas Weaver Stuart Staniford Vern Paxson ICSI Nevis Netowrks ICSI.
1 On the Levy-walk Nature of Human Mobility Injong Rhee, Minsu Shin and Seongik Hong NC State University Kyunghan Lee and Song Chong KAIST.
1 - CS7701 – Fall 2004 Review of: Detecting Network Intrusions via Sampling: A Game Theoretic Approach Paper by: – Murali Kodialam (Bell Labs) – T.V. Lakshman.
nd Joint Workshop between Security Research Labs in JAPAN and KOREA Polymorphic Worm Detection by Instruction Distribution Kihun Lee HPC Lab., Postech.
Research Direction Advisor: Frank,Yeong-Sung Lin Presented by Jia-Ling Pan 2010/10/211NTUIM OPLAB.
A Comparative Study of the DNS Design with DHT-Based Alternatives 95/08/31 Chen Chih-Ming.
1 Modeling, Early Detection, and Mitigation of Internet Worm Attacks Cliff C. Zou Assistant professor School of Computer Science University of Central.
Automated Worm Fingerprinting Authors: Sumeet Singh, Cristian Estan, George Varghese and Stefan Savage Publish: OSDI'04. Presenter: YanYan Wang.
HoneyStat: Local Worm Detection Using Honeypots David Dagon, Xinzhou Qin, Guofei Gu, Wenke Lee, et al from Georgia Institute of Technology Authors: The.
Network-based and Attack-resilient Length Signature Generation for Zero-day Polymorphic Worms Zhichun Li 1, Lanjia Wang 2, Yan Chen 1 and Judy Fu 3 1 Lab.
2009/6/221 BotMiner: Clustering Analysis of Network Traffic for Protocol- and Structure- Independent Botnet Detection Reporter : Fong-Ruei, Li Machine.
Research Direction Introduction Advisor: Frank, Yeong-Sung Lin Presented by Hui-Yu, Chung 2011/11/22.
2016/3/13 1 Peer-to-peer system-based active worm attacks: Modeling, analysis and defense Wei Yu, Sriram Chellappan, Xun Wang, Dong Xuan Computer Communications.
1 Anonymity. 2 Overview  What is anonymity?  Why should anyone care about anonymity?  Relationship with security and in particular identification 
Internet Quarantine: Requirements for Containing Self-Propagating Code
POLYGRAPH: Automatically Generating Signatures for Polymorphic Worms
Epidemic spreading in complex networks with degree correlations
Worm Origin Identification Using Random Moonwalks
DDoS Attack Detection under SDN Context
IP Traceback Problem: How do we determine where malicious packet came from ? It’s a problem because attacker can spoof source IP address If we know where.
Network Forensics Vyas Sekar
Advisor: Frank,Yeong-Sung Lin Presented by Jia-Ling Pan
Introduction to Internet Worm
Presentation transcript:

Worm Origin Identification Using Random Moonwalks Yinglian Xie, V. Sekar, D. A. Maltz, M. K. Reiter, Hui Zhang 2005 IEEE Symposium on Security and Privacy Presented by: Anup Goyal Edward Merchant

2 Outline  Motivation/Introduction  Problem Formulation  The Random Moonwalk Algorithm  Evaluation Methodology  Analytical Model  Real Trace Study  Simulation Study  Deployment and Future Work

3 Outline  Motivation/Introduction  Problem Formulation  The Random Moonwalk Algorithm  Evaluation Methodology  Analytical Model  Real Trace Study  Simulation Study  Deployment and Future Work

4 Motivation  Little automated support for identifying the location from which an attack is launched.  Knowledge of the origin support law enforcement.  Knowledge of the casual flow that advance attack supports diagnosis of how network defense is breached.

5 Introduction  We craft an algorithm that determines the origin of epidemic spreading attacks.  identify the “ patient zero ” of the epidemic  reconstruct the sequence of spreading

6 Introduction (cont ’ d)  Random moonwalk algorithm - Find the origin and propagation paths of a worm attack.  performs post-mortem analysis on the traffic records logged by the network.  It depends on the assumption that worm propagation occurs in a tree-like structure.

7 Outline  Introduction  Problem Formulation  The Random Moonwalk Algorithm  Evaluation Methodology  Analytical Model  Real Trace Study  Simulation Study  Deployment and Future Work

8 Problem Formulation

9 Problem Formulation (cont ’ d) G = (V, E)  A directed host contact graph G = (V, E)  V = H × T H H is the set of all hosts in the network T T is time  Each directed edge represents a network flow between two end hosts at certain time. flow has a finite duration, and involves transfer of one or more packets. e = (u, v, t s, t e ) e = (u, v, t s, t e )

10 Problem Formulation (cont ’ d)  normal edge The flow does not carry an infectious payload.  attack edge The flow carries attack traffic, whether or not the flow is successful.  causal edge The flow that actually infect its destination.  Goal - Identify a set of edges that are edges from the top level of the casual tree.

11 Outline  Introduction  Problem Formulation  The Random Moonwalk Algorithm  Evaluation Methodology  Analytical Model  Real Trace Study  Simulation Study  Deployment and Future Work

12 Random Moonwalk Algo.  Causal relationship between flows by exploiting the global structure of worm attacks No use of attack content, attack packet size, or port numbers  For attack progress, there has to be a communication link between source of the attack and compromised nodes  This infection causing communication flows form a causal tree, rooted at the source of attack.  Find the tree and root is the source of attack Find causal flows and attack flows

13 Random Moonwalk Algo.  Basic Algorithm  Go backward from every node for certain distance.  At each node choose only the flows which are within certain time limit  Do it Z number of times  Find the edges with highest frequency  Create a tree for these flows  Most probably this is the causal tree and root is the source of attack

14 Random Moonwalk Algo. (cont ’ d)  Sampling process controlled by three parameters  W – the number of walks (samples) performed.  D – maximum length of the path traversed.  Δt -  Δt - sampling window size, max. time allowed between two consecutive edges

15 Random Moonwalk Algo. (cont ’ d)  Why this algorithm works ?  To propagate, sometime after infection, worm creates a new flows to other hosts.  This forms a link from source to last victim  Traverse this link backward and find the source  An infected host generally originates more flows than it receives. Δt  The originators host contact graph are mostly clients. Normal edges have no predecessor within Δt.

16 Outline  Introduction  Problem Formulation  The Random Moonwalk Algorithm  Evaluation Methodology  Analytical Model  Real Trace Study  Simulation Study  Deployment and Future Work

17 Outline  Evaluation Methodology  Analytical Model  Assumptions  Edge Probability Distribution  False Positives and False Negatives  Parameter Selection  Real Trace Study  Simulation Study

18 Analytical Model (Assumptions)  The host contact graph is known. |E||H| |E| edges and |H| hosts  Discretize time into units. Every flow has a length of one unit and fits into one unit.

19 Analytical Model (Probability)

20 Analytical Model (FP & FN) (42 malicious edges at k = 1.)(Total 10 5 host.)

21 Outline  Evaluation Methodology  Analytical Model  Real Trace Study  Detect the Existence of an Attack  Identify Casual Edges & Initial Infected Host  Reconstruct the Top Level Casual Tree  Parameter Selection  Performance  Simulation Study

22 Real Trace Study  Background Traffic  Traffic trace was collected over a 4 hour period at backbone of a class-B university network.  collect intra-campus flows only (1.4 million) involving 8040 hosts  Addition  Add flow records to represent worm-like traffic with vary scanning rate  randomly select the vulnerable hosts.

23 Real Trace Study (Existence)

24 Real Trace Study (Identify) (800 causal edges from 1.5*10 6 flows) (The scanning rate of Trace-50 is less than Trace-10.)

25 Real Trace Study (Identify)  Top frequent sampling v.s. Actual initial edges (total 800 causal edges, initial 10 % are the first 80 edges) (The scanning rate of Teace-50 is less than Trace-10.)

26 Top 60, Trace-50, 10 4 walks Blaster Worm scan Original Attacker

27 Real Trace Study (Parameter)  dΔt  d and Δt d = infinite

28 Real Trace Study (Performance)  Random moonwalk Z = 100, 10 4 walks  Heavy-hitter Find 800 hosts with largest number of flows in the trace, random pick 100 flows  Super-spreader Find 800 hosts contacted the largest number of destination, randomly pick 100 flows  Oracle With zero false positive rate, randomly select 100 flows between infected hosts

29 Real Trace Study (Performance)

30 Real Trace Study (Performance)  Scanning Method R↑ Smart worm (always scan valid hosts), R↑ Scan with random address C: casual edge A: attack edge 100: Z= : Z=500

31 Outline  Evaluation Methodology  Analytical Model  Real Trace Study  Simulation Study

32  Simulate different background traffic  Realistic host contact graphs tend to be much sparser, meaning the chance of communication between two arbitrary hosts is very low. Simulation Study p.s. in campus network, the accuracy is about 0.7

33 Outline  Introduction  Problem Formulation  The Random Moonwalk Algorithm  Evaluation Methodology  Analytical Model  Real Trace Study  Simulation Study  Deployment and Future Work

34 Deployment and Future Work  This approach assumes that the availability of complete data.  the missing data on performance  the deployment of the algorithm

35 Questions ???? Thank You