Peer to Peer Botnets by Mehedy Masud. Botnets ● Introduction ● History ● Taxonomy ● Overview ● Case studies ● New technique ● Detection and Prevention.

Slides:



Advertisements
Similar presentations
MOSQUITO BREEDING ATTACK: Spread of bots using Peer To Peer INSTRUCTOR: Dr.Cliff Zou PRESENTED BY : BHARAT SOUNDARARAJAN & AMIT SHRIVATSAVA.
Advertisements

 What is a botnet?  How are botnets created?  How are they controlled?  How are bots acquired?  What type of attacks are they responsible for? 
BotMiner Guofei Gu, Roberto Perdisci, Junjie Zhang, and Wenke Lee College of Computing, Georgia Institute of Technology.
Rheeve: A Plug-n-Play Peer- to-Peer Computing Platform Wang-kee Poon and Jiannong Cao Department of Computing, The Hong Kong Polytechnic University ICDCSW.
1 Understanding Botnet Phenomenon MITP Kevin Lynch, Will Fiedler, Navin Johri, Sam Annor, Alex Roussev.
Bots and Botnets CS-431 Dick Steflik. DDoS ● One of the most common ways to mount a Distributed Denial of Service attacks is done via networks of zombie.
Review for Exam 4 School of Business Eastern Illinois University © Abdou Illia, Fall 2006.
Threat infrastructure: proxies, botnets, fast-flux
Wide-area cooperative storage with CFS
Borrowed from Brent ByungHoon Kang, GMU. A Network of Compromised Computers on the Internet IP locations of the Waledac botnet. Borrowed from Brent ByungHoon.
1CS 6401 Peer-to-Peer Networks Outline Overview Gnutella Structured Overlays BitTorrent.
Internet Relay Chat Security Issues By Kelvin Lau and Ming Li.
Internet Relay Chat Chandrea Dungy Derek Garrett #29.
2009/9/151 Rishi : Identify Bot Contaminated Hosts By IRC Nickname Evaluation Reporter : Fong-Ruei, Li Machine Learning and Bioinformatics Lab In Proceedings.
1. Introduction The underground Internet economy Web-based malware The system analyzing the post-infection network behavior of web-based malware How do.
CAP6135: Malware and Software Vulnerability Analysis Examples of Term Projects Cliff Zou Spring 2012.
Botnets Uses, Prevention, and Examples. Background Robot Network Programs communicating over a network to complete a task Adapted new meaning in the security.
PROJECT IN COMPUTER SECURITY MONITORING BOTNETS FROM WITHIN FINAL PRESENTATION – SPRING 2012 Students: Shir Degani, Yuval Degani Supervisor: Amichai Shulman.
Trojan Horse Implementation and Prevention By Pallavi Dharmadhikari Sirisha Bollineni VijayaLakshmi Jothiram Vasanthi Madala.
1 Measurements and Mitigation of Peer-to-Peer-based Botnets: A Case Study on Storm Worm T. Holz, M. Steiner, F. Dahl, E. Biersack, and F. Freiling - Proceedings.
Introduction to Honeypot, Botnet, and Security Measurement
MSIT 458 – The Chinchillas. Offense Overview Botnet taxonomies need to be updated constantly in order to remain “complete” and are only as good as their.
Introduction Widespread unstructured P2P network
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 1 1 Basic Security Networking for Home and Small Businesses – Chapter 8.
Networks and Security. Types of Attacks/Security Issues  Malware  Viruses  Worms  Trojan Horse  Rootkit  Phishing  Spyware  Denial of Service.
B OTNETS T HREATS A ND B OTNETS DETECTION Mona Aldakheel
 Collection of connected programs communicating with similar programs to perform tasks  Legal  IRC bots to moderate/administer channels  Origin of.
BotNet Detection Techniques By Shreyas Sali
A Framework for Hybrid Structure P2P Botnet Speakers:MA2G0207 bo rong,sue Source:IEEE.
BotMiner: Clustering Analysis of Network Traffic for Protocol- and Structure-Independent Botnet Detection Guofei Gu, Roberto Perdisci, Junjie Zhang, and.
5 Chapter Five Web Servers. 5 Chapter Objectives Learn about the Microsoft Personal Web Server Software Learn how to improve Web site performance Learn.
Honeypot and Intrusion Detection System
Bots Used to Facilitate Spam Matt Ziemniak. Discuss Snort lab improvements Spam as a vehicle behind cyber threats Bots and botnets What can be done.
Topics to be covered 1. What are bots,botnet ? 2.How does it work? 4.Prevention of botnet. 3.Types of botnets.
2012 4th International Conference on Cyber Conflict C. Czosseck, R. Ottis, K. Ziolkowski (Eds.) 2012 © NATO CCD COE Publications, Tallinn 朱祐呈.
--Harish Reddy Vemula Distributed Denial of Service.
A Multifaceted Approach to Understanding the Botnet Phenomenon Authors : Moheeb Abu Rajab, Jay Zarfoss, Fabian Monrose, Andreas Terzis Computer Science.
1 An Advanced Hybrid Peer-to-Peer Botnet Ping Wang, Sherri Sparks, Cliff C. Zou School of Electrical Engineering & Computer Science University of Central.
Appear in IEEE TDSC 2008 Presented by Wei-Cheng Xiao.
Nullcon Goa 2010http://nullcon.net Botnet Mitigation, Monitoring and Management - Harshad Patil.
BOTNETS Presented By : Ramesh kumar Ramesh kumar 08EBKIT049 08EBKIT049 A BIGGEST THREAT TO INERNET.
Hacker’s Strategies Revealed WEST CHESTER UNIVERSITY Computer Science Department Yuchen Zhou March 22, 2002.
Johannes Hassmund (2009), Project Report for Information Security Course, Linkoping University, Sweden. Speaker : Hung-Jen Chiang Studying IDS signatures.
Week 10-11c Attacks and Malware III. Remote Control Facility distinguishes a bot from a worm distinguishes a bot from a worm worm propagates itself and.
Distributed Denial of Service Attacks Shankar Saxena Veer Vivek Kaushik.
Peer-to-Peer Network Tzu-Wei Kuo. Outline What is Peer-to-Peer(P2P)? P2P Architecture Applications Advantages and Weaknesses Security Controversy.
AN INSIDE LOOK AT BOTNETS Barford, Paul and Yegneswaran Advances in Information Security, Springer, 2006 Kishore Padma Raju.
Peer to Peer A Survey and comparison of peer-to-peer overlay network schemes And so on… Chulhyun Park
Published: Internet Measurement Conference (IMC) 2006 Presented by Wei-Cheng Xiao 2015/11/221.
Omar Hemmali CAP 6135 Paul Barford Vinod Yegneswaran Computer Sciences Department University of Wisconsen, Madison.
Search Worms, ACM Workshop on Recurring Malcode (WORM) 2006 N Provos, J McClain, K Wang Dhruv Sharma
Advanced Packet Analysis and Troubleshooting Using Wireshark 23AF
Peer to Peer Network Design Discovery and Routing algorithms
Sybil attacks as a mitigation strategy against the Storm botnet Authors:Carlton R. Davis, Jos´e M. Fernandez, Stephen Neville†, John McHugh Presenter:
DoS/DDoS attack and defense
Measurements and Mitigation of Peer-to-peer Botnets: A Case Study on Storm Worm Thorsten Holz, Moritz Steiner, Frederic Dahl, Ernst Biersack, Felix Freiling.
Linux Operations and Administration
A Multifaceted Approach to Understanding the Botnet Phenomenon Aurthors: Moheeb Abu Rajab, Jay Zarfoss, Fabian Monrose, Andreas Terzis Publication: Internet.
BotMiner: Clustering Analysis of Network Traffic for Protocol- and Structure-Independent Botnet Detection Presented by D Callahan.
Speaker: Hom-Jay Hom Date:2009/10/20 Botnet Research Survey Zhaosheng Zhu. et al July 28-August
2009/6/221 BotMiner: Clustering Analysis of Network Traffic for Protocol- and Structure- Independent Botnet Detection Reporter : Fong-Ruei, Li Machine.
TCP/IP1 Address Resolution Protocol Internet uses IP address to recognize a computer. But IP address needs to be translated to physical address (NIC).
Zhiyu Wan and Shunxing Bao BOTNET ATTACKS ON CYBER-PHYSICAL SYSTEM.
Botnets Borrowed from Brent ByungHoon Kang, GMU. A Network of Compromised Computers on the Internet IP locations of the Waledac botnet. Borrowed from.
1 Botnets Group 28: Sean Caulfield and Fredrick Young ECE 4112 Internetwork Security Prof. Henry Owen.
Firewalls. Overview of Firewalls As the name implies, a firewall acts to provide secured access between two networks A firewall may be implemented as.
Skype.
Presented by : Matthew Sulkosky COSC 316 (Host Security) BOTNETS A.K.A ZOMBIE COMPUTING.
Published: USENIX HotBots, 2007 Presented: Wei-Cheng Xiao 2016/10/11.
BotCatch: A Behavior and Signature Correlated Bot Detection Approach
Presentation transcript:

Peer to Peer Botnets by Mehedy Masud

Botnets ● Introduction ● History ● Taxonomy ● Overview ● Case studies ● New technique ● Detection and Prevention

Taxonomy

Peer2Peer Bots: Overview & Case Studies ● Jullian B Grizzard – John Hopkins ● Vikram Sharma, Chris Nunnery, and Brent ByungHoon Kang – North Carolina, Chappel Hill ● David Dagon – Georgia Institute of Technology HotBots

Peer2Peer BotNets: History ● Napster: earliest Peer2Peer protocol – Not completely P2P – Shutdown because found illegal ● Gnutella – Completely decentralized ● Recent Protocols – Chord – Kademila

Botnet Goals ● All kinds of botnet have the same goals – Information dispersion – Information harvesting – Information processing ● Information dispersion – Spam, phishing, DOS etc. – Economic benefit ● Information harvesting – Identity data, password, relationship data etc – Direct economic benefit ● Information processing – Cracking passwords

Case Study: Trojan.Peacomm ● Uses the Overnet p2p protocol ● Overnet implements a distributed hash table based on Kademila algorithm ● After infection, secondary injections are automatically downloaded from p2p net ● This enables hacker to arbitrarily upgrade, control, or command bots

Experimental Setup ● Trojan.Peacomm was executed within a honeypot in UNCC HoneyNet Lab ● Honeypot was running VMWare virtual machine running windows XP ● Connections to the internet was controlled by a HoneyWall ● PerylEyez malware analysis tool was used to detect changes in the system ● Pcap logs were kept, speciment ran for two weeks

Initial bot ● The executable is installed ● Connects to p2p and downloads secondary injection ● Distributed as a trojan horse ● PerilEyez tool is used to Capture system state before and after infection (file system/open port/services) ● It adds system driver “wincomm32.sys” to the host – Driver is injected into windows process “services.exe”

Initial bot (continued) – This service acts as a p2p client that downloads secondary injection – Initial peer list saved in %system%\wincom.ini ● Windows Firewall is disabled ● Ports opened: – TCP 139, – UDP 123, 137 etc. ● Initial Peer List is Hard-coded ● This could be a central point-of failure

Communication Protocol ● Protocol Summary – Overnet, implementing Kademila – 128-bit numeric space is used – Values are mapped to numeric space with keys – Key/value pairs are stored in the nearest pair, computed by XOR function – List of nodes are kept for each bucket in the numeric space ● Steps – Connect to overnet – Download secondary injection URL – Decrypt secondary injection URL – Download secondary injection – Execute secondary injection

Secondary Injection ● Types of secondary injection – Downloader and rootkit component – SMTP spamming component – address harvester – propagation component – DDoS tool ● All of these can be rooted from one injection ● Can periodically update itself by searching through the P2P net ● This provides the basic Command and Control functionality

Searching the Download URL ● A search key is generated in the bot using an algorithm that Uses system date and a random number (0..31) ● So the botmaster needs to publish a new URL under 32 different keys on a particular day ● It searches for this key in its initial peer list ● If it is not found in a peer, the request is forwarded to other peers

Searching the Download URL ● If a match is found, a result is returned: ● The “result” hash is used as as decryption key, paired with another key is hardcoded in bot ● Also, the response packet contains a single meta-tag named “id” ● The body of the tag contains the encrypted URL

Index Poisoning ● P2P networks contain indexes corresponding to each content ● Index poisoning means adding bogus records to indexes ● For example, adding a fake ip/port corresponding to a file ● Trojan.peacomm has index poisoning capability ● Possible motive: slowing down infection or measuring number of bots

Network Trace Analysis ● Number of Remote IPv4 Addresses Contacted Over Time for Duration of Infection Slowing down (saturation) Steep slope (initial connections) Start of infection

Network Trace Analysis (Contd…) ● Network traces are parsed ● It is found that the bot searches for five keys. ● Key1 is the hash of its own IP – It periodically searches key1 to find the nearest peers ● Key2 and Key4 are never found ● Key3 and Key5 are found after small search ● Key3 is found in 6 seconds, key5 is found in 3 seconds

Network Trace Analysis (Contd…) ● This indicates that “command latency” for P2P bots is low (but higher than Centralized) ● Number of unique hosts contacted directly: 4200 ● Total unique IPs found in overnet packets: 10,105 ● Same search requests appeared from another machine – Possibly infected by Trojan.peacomm

Conclusion ● This paper describes a case study of Trojan.Peacomm – a p2p ● Describes how it propagates and contacts with C&C ● Analysis of network trace presented

Detecting P2P Botnets ● Reinier Schoof & Ralph Koning – University of Amsterdam Appeared in a technical report. Feb 2007

Overview ● Spreading – File sharing over P2P network – Uses popular filenames to entice download ● Command and Control – Unlike IRC, bots do not wait for command – Botmaster joins the network as a peer – Passes command along its peers ● Protocols – Phatbot uses WASTE protocol – Nugache and Spamthru uses home-made protocols

Experiments ● Two bots are analysed in a controlled environment – Nugache – Sinit ● Test environment consists of – Four computers – Three running Windows XP – One running FreeBSD. This runs softflowd to act as a software router for connecting three machines, collecting all netflows

Bot analysis ● Sinit – Trojan horse – Uses P2P to spread itself – Tries to reach other Sinit infected hosts by sending discovery packets to port 53 of random IPs – Establishes connection when it receives a discovery response packet – Two hosts exchange list of peers – Connects to those peers – Runs a web server to publish /kx.exe, which is the Sinit binary – Random IP scan generates a lot of ICMP 3 (host unreachable)

Bot analysis (Contd…) ● Nugache – Trojan horse – Opens TCP port 8, connects to hard-coded list of peers – Exchange peer list after connection – Starts DDoS when commanded – Command is encrypted/obfuscated – Spreads over AIM – Installs initial peer list in windows registry – This list is updated dynamically – Uses obfuscated communication channel

Bot analysis (Contd…) ● PhatBot – A cousin of AgoBot – Uses WASTE protocol – It is an encrypted Open-source P2P Network – Bot finds other peers by using cache servers on Gnutella P2P network – Looks for clients identified by GNUT, a gnutella client – Has a list of processes to kill when it runs Consisting of antivirus and competing malware

Detection ● Open ports – A specific port/range of ports must be opened – Monitoring those ports may enable detection – May result in false positive (when other applications use specific ports) or – False negative (when normal ports are used for bot communication) ● Connection failures – May result in a lot of ICMP 3 error ● Peer Discovery – Static peer list may be central point of failure – Random scan is very inefficient

Conclusion P2P botnets pose significant threat to future internet community Although current P2P protocols used by the bots are inefficient, they are likely to be made efficient There are some detection techniques, but none of them are too reliable