All Your iFRAMEs Point to Us Cheng Wei. Acknowledgement This presentation is extended and modified from The presentation by Bruno Virlet All Your iFRAMEs.

Slides:



Advertisements
Similar presentations
Automated Web Patrol with Strider Honey Monkeys: Finding Web Sites That Exploit Browser Vulnerabilities AUTHORS: Yi-Min Wang, Doug Beck, Xuxian Jiang,
Advertisements

AVG 8.5 Product Line Welcome to a safe world …. | Page 2 Contents  Components Overview  Product Line Overview  AVG 8.0 Boxes.
A Crawler-based Study of Spyware on the Web Author: Alexander Moshchuk, Tanya Bragin, Steven D.Gribble, Henry M.Levy Presented At: NDSS, 2006 Prepared.
Cyber X-Force-SMS alert system for threats.
Network Security. Network security starts from authenticating any user. Once authenticated, firewall enforces access policies such as what services are.
Automated Web Patrol with Strider HoneyMonkeys Present by Zhichun Li.
 Proxy Servers are software that act as intermediaries between client and servers on the Internet.  They help users on private networks get information.
1. Introduction The underground Internet economy Web-based malware The system analyzing the post-infection network behavior of web-based malware How do.
Hands-On Microsoft Windows Server 2008 Chapter 8 Managing Windows Server 2008 Network Services.
Norman SecureTide Powerful cloud solution to stop spam and threats before it reaches your network.
Norman SecureSurf Protect your users when surfing the Internet.
1.Understand the decision-making process of consumer purchasing online. 2.Describe how companies are building one-to-one relationships with customers.
Presentation by Kathleen Stoeckle All Your iFRAMEs Point to Us 17th USENIX Security Symposium (Security'08), San Jose, CA, 2008 Google Technical Report.
11 The Ghost In The Browser Analysis of Web-based Malware Reporter: 林佳宜 Advisor: Chun-Ying Huang /3/29.
MSIT 458 – The Chinchillas. Offense Overview Botnet taxonomies need to be updated constantly in order to remain “complete” and are only as good as their.
資安新聞簡報 報告者:劉旭哲、曾家雄. Spam down, but malware up 報告者:劉旭哲.
The Ghost In The Browser Analysis of Web-based Malware Niels Provos, Dean McNamee, Panayiotis Mavrommatis, Ke Wang and Nagendra Modadugu Google, Inc. The.
Chapter 1: Introduction to Web
Niels Provos and Panayiotis Mavrommatis Google Google Inc. Moheeb Abu Rajab and Fabian Monrose Johns Hopkins University 17 th USENIX Security Symposium.
1 Spyware, Adware, and Browser Hijacking. ECE Agenda What is Spyware? What is Adware? What is Browser Hijacking? Security concerns and risks Prevention,
CIS 451: Servers, CGI and Log Files Dr. Ralph D. Westfall January, 2009.
1 All Your iFRAMEs Point to Us Mike Burry. 2 Drive-by downloads Malicious code (typically Javascript) Downloaded without user interaction (automatic),
All Your iFRAMEs Point to Us Niels provos,Panayiotis mavrommatis - Google Inc Moheeb Abu Rajab, Fabian Monrose - Johns Hopkins University Google Technical.
Chapter 1: Introduction to Web Applications. This chapter gives an overview of the Internet, and where the World Wide Web fits in. It then outlines the.
5 Chapter Five Web Servers. 5 Chapter Objectives Learn about the Microsoft Personal Web Server Software Learn how to improve Web site performance Learn.
A Crawler-based Study of Spyware on the Web Authors: Alexander Moshchuk, Tanya Bragin, Steven D.Gribble, and Henry M. Levy University of Washington 13.
HOW WEB SERVER WORKS? By- PUSHPENDU MONDAL RAJAT CHAUHAN RAHUL YADAV RANJIT MEENA RAHUL TYAGI.
3-Protecting Systems Dr. John P. Abraham Professor UTPA.
Symantec Targeted Attack Protection 1 Stopping Tomorrow’s Targeted Attacks Today iPuzzlebiz
CHAPTER 14 Viruses, Trojan Horses and Worms. INTRODUCTION Viruses, Trojan Horses and worm are malicious programs that can cause damage to information.
Universiti Utara Malaysia Chapter 3 Introduction to ASP.NET 3.5.
Web Engineering we define Web Engineering as follows: 1) Web Engineering is the application of systematic and proven approaches (concepts, methods, techniques,
Interception and Analysis Framework for Win32 Scripts (not for public release) Tim Hollebeek, Ph.D.
The Inter-network is a big network of networks.. The five-layer networking model for the internet.
Kingdom of Saudi Arabia Ministry of Higher Education Al-Imam Muhammad Ibn Saud Islamic University College of Computer and Information Sciences Chapter.
Chapter 9 Publishing and Maintaining Your Site. 2 Principles of Web Design Chapter 9 Objectives Understand the features of Internet Service Providers.
Defending Browsers against Drive-by Downloads:Mitigating Heap-Spraying Code Injection Attacks Authors:Manuel Egele, Peter Wurzinger, Christopher Kruegel,
Chapter 8 Browsing and Searching the Web. 2Practical PC 5 th Edition Chapter 8 Getting Started In this Chapter, you will learn: − What is a Web page −
Week 10-11c Attacks and Malware III. Remote Control Facility distinguishes a bot from a worm distinguishes a bot from a worm worm propagates itself and.
Spamscatter: Characterizing Internet Scam Hosting Infrastructure By D. Anderson, C. Fleizach, S. Savage, and G. Voelker Presented by Mishari Almishari.
By Gianluca Stringhini, Christopher Kruegel and Giovanni Vigna Presented By Awrad Mohammed Ali 1.
Internet Architecture and Governance
Sid Stamm, Zulfikar Ramzan and Markus Jokobsson Erkang Xu.
Search Worms, ACM Workshop on Recurring Malcode (WORM) 2006 N Provos, J McClain, K Wang Dhruv Sharma
Chapter Twelve Digital Interactive Media Arens|Schaefer|Weigold Copyright © 2015 McGraw-Hill Education. All rights reserved. No reproduction or distribution.
Search Engine using Web Mining COMS E Web Enhanced Information Mgmt Prof. Gail Kaiser Presented By: Rupal Shah (UNI: rrs2146)
Web Server.
Niels Provos, Dean McNamee, Panayiotis Mavrommatis, Ke Wang and Nagendra Modadugu – Google First Workshop on Hot Topics in Understanding Botnets (HotBots.
Bloom Cookies: Web Search Personalization without User Tracking Authors: Nitesh Mor, Oriana Riva, Suman Nath, and John Kubiatowicz Presented by Ben Summers.
The World Wide Web. What is the worldwide web? The content of the worldwide web is held on individual pages which are gathered together to form websites.
Web Browsing *TAKE NOTES*. Millions of people browse the Web every day for research, shopping, job duties and entertainment. Installing a web browser.
Understand Malware LESSON Security Fundamentals.
2 pt 3 pt 4 pt 5pt 1 pt 2 pt 3 pt 4 pt 5 pt 1 pt 2pt 3 pt 4pt 5 pt 1pt 2pt 3 pt 4 pt 5 pt 1 pt 2 pt 3 pt 4pt 5 pt 1pt Internet History Computer Networks.
A Framework for Detection and Measurement of Phishing Attacks Reporter: Li, Fong Ruei National Taiwan University of Science and Technology 2/25/2016 Slide.
Speaker: Hom-Jay Hom Date:2009/10/20 Botnet Research Survey Zhaosheng Zhu. et al July 28-August
Page 1 Viruses. Page 2 What Is a Virus A virus is basically a computer program that has been written to perform a specific set of tasks. Unfortunately,
Introduction. Internet Worldwide collection of computers and computer networks that link people to businesses, governmental agencies, educational institutions,
Information Networks. Internet It is a global system of interconnected computer networks that link several billion devices worldwide. It is an international.
Unveiling Zeus Automated Classification of Malware Samples Abedelaziz Mohaisen Omar Alrawi Verisign Inc, VA, USA Verisign Labs, VA, USA
Powerpoint presentation on Drive-by download attack -By Yogita Goyal.
Koustav Sadhukhan, Rao Arvind Mallari and Tarun Yadav DRDO, Ministry of Defense, INDIA Cyber Attack Thread: A Control-flow Based Approach to Deconstruct.
Heat-seeking Honeypots: Design and Experience John P. John, Fang Yu, Yinglian Xie, Arvind Krishnamurthy and Martin Abadi WWW 2011 Presented by Elias P.
BUILD SECURE PRODUCTS AND SERVICES
What is the Internet? © EIT, Author Gay Robertson, 2016.
Ad-blocker circumvention System
Warm Handshake with Websites, Servers and Web Servers:
Software Applications for end-users
BotCatch: A Behavior and Signature Correlated Bot Detection Approach
Internet LINGO.
Jon Peppler, Menlo Security Channels
Presentation transcript:

All Your iFRAMEs Point to Us Cheng Wei

Acknowledgement This presentation is extended and modified from The presentation by Bruno Virlet All Your iFRAMEs Point to Us The presentation by YouZhi Bao

Motivation Generally improve safety of web browsing Report owners of malicious nets to authorities Study distribution of malicious sites Study relationship between user browsing habits and exposure to malware. Study Malware Distribution Network

Introduction What is a drive-by download and why should we even care? Malware delivery: – Social engineering(attackers use various social engineering techiques to entice visitors of a website to download and run malware.) – Browser vulnerabilities(automatically download and run),luer users to connect to malicious servers.

Injection techniques Adversaries use a number of techniques to inject content under their control into benign websites.(adversaries exploit web servers via vulnerable scripting applications,use invisible HTML components(IFrames) to hide the injected content.) Advertisements(Adversary inject content into) -Particularly dangerous as they target popular sites -75% of malicious landing sites delivered malware via ads Another common is to use websites that allow users to contribute their own content.Such as, use of forum, blogs or advertisements to inject exploit URL (we focus on this)

What is the characteristic of malicious sites?

Infrastructure and Methodology Our primary goal is to identify malicious web sites and help improve the safety of Internet. Useful terms: Malicious URL: denote URLs that initiates drive-by download when users visit them Landing site: group of URLs according to top level domain names,we refer to the resulting set as the landing sites. Distribution site: host of the malicious payload (loaded via an IFRAME or a script from a remote site)

Preprocessing phase our goal is to inspect URLs from this repository and identify the ones that trigger drive-by downloads. Web repository maintained by Google (exhausive inspection of each URL in repository is expensive due to large number of URLs in the repository,so we use light-weight techiques to extract URLs that are likey malicious then subject them to verification phase) For each website extract: – Out of place iFrames – Obfuscated JavaScript – iFrames to known distribution sites Pages that proceed to more expensive verification process: – Those labeled as suspicious from the above procedure (1 million / day) – Random selection of several hundred thousands URLS – URL reported to

Pre-processing Phase – Extract several features and translate them into a likelihood score using machine learning framework Map-reduce 5-fold cross-validation These URLs are randomly sampled from popular URLs as well as from the global index. We also process URLs reported by users. 1 billion -> 1 million

Preprocessing phase

Verification Process this phrase aims to verify whether a candidate URL from pre- processing phase is malicious. – Equipment: a large scale web-honeynet runs Microsoft Windows images in virtual machine. – Method: Execution based heuristics &results from Anti- virus engine(to detect malicious URL) – for each visited URL,we run VM for 2 minutes and monitor system behavior for abnormal state changes Heuristics score: the number of create process; the number of observed registry changes; the number of file system changes Met threshold: suspicious

Constructing the Malware Distribution Network Malware distribution network=> set of malware delivery trees from the landing site (leafs & nodes) to the distribution site (root) Used the ‘Referer’ header from requests( To construct the delivery tree,we extract edges that connecting these nodes by inspecting the Referer header from Http requests.) – A set of malware delivery trees, which consists of landing sites(leaf), hop points and distribution site(root) – REFER headers in HTTP request

Constructing the Malware Distribution Network

Prevalence of drive-by downloads 1.3% of the overall incoming search queries in Google returns at least one malicious result based on data collected over a period of 10 months From the top 1 million URLs appearing in Google search engine results, about 6,000 belong to sites that are verified as malicious (the most popular landing page had rank of 1.588)

4 Prevalence of Drive-by Downloads Jan Oct in top 1 million, uniformly distributed

Geographic locality of web based malware Above founding provide Evidence of poor security practices from administrators (running outdated and/or unpatched versions of web server software) Correlation between distribution site and landing site,we see that the malware distribution networks are highly localized within common geographical boundaries.

Malware Distribution Infrastructure 45% of the detected malware distribution sites used only a single landing site at a time. 70% of the malware distribution sites have IP addresses within 58.* * and 209.* * network ranges.

Impact of browsing habits DMOZ: knowledge base(measure prevalence of malicious websites across different website functional categories for about 50% of URLs) Random selection of 7.2 million URLs mapped to corresponding DMOZ category

Detecting malicious s

Malicious content Injection: Drive-by Downloads via Ads Majority of web advertisements are distributed in the form of third party content to the advertising web site. A web page is only as secure as its weakest component! Insecure Ad content posses risk(even if the web page itself does not contain any exploits,insecure Ad content poses a risk to advertising web sites) Frequent fact: – An advertiser sells advertising space => to another advertising company => who sells the advertising space to and other company and so it goes… Somewhere along the chain something can go wrong

Related Work This paper differs from all of these works in that it offers a far more comprehensive analysis of the different aspects of the problem posed by web-based malware, including an examination of its prevalence, the structure of the distribution networks, and the major driving forces.

Conclusion Our study uses a large scale of data collectiion infrastructure that continuously detects and monitors the behavior of websites that perpetrate drive-by downloads. our analysis reveals several forms of relations between some distribution sites and networks. we show that merely avoiding the dark corners of the Internet does not limit exposure to malware(even the anti-virus engines are lacking in their ability to protect against drive-by downloads)

Thank you Questions ?