skip to main content
10.1145/2382196.2382257acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

PeerPress: utilizing enemies' P2P strength against them

Published:16 October 2012Publication History

ABSTRACT

We propose a new, active scheme for fast and reliable detection of P2P malware by exploiting the enemies' strength against them. Our new scheme works in two phases: host-level dynamic binary analysis to automatically extract built-in remotely-accessible/controllable mechanisms (referred to as Malware Control Birthmarks or MCB) in P2P malware, followed by network-level informed probing for detection. Our new design demonstrates a novel combination of the strengths from both host-based and network-based approaches. Compared with existing detection solutions, it is fast, reliable, and scalable in its detection scope. Furthermore, it can be applicable to more than just P2P malware, more broadly any malware that opens a service port for network communications (e.g., many Trojans/backdoors). We develop a prototype system, PeerPress, and evaluate it on many representative real-world P2P malware (including Storm, Conficker, and more recent Sality). The results show that it can effectively detect the existence of malware when MCBs are extracted, and the detection occurs in an early stage during which other tools (e.g., BotHunter) typically do not have sufficient information to detect. We further discuss its limitations and implications, and we believe it is a great complement to existing passive detection solutions.

References

  1. Anubis: Analyzing Unknown Binaries. https://anubis.iseclab.org.Google ScholarGoogle Scholar
  2. Conficker C Analysis Report . http://mtc.sri.com/Conficker/.Google ScholarGoogle Scholar
  3. DynamoRIO . http://dynamorio.org/.Google ScholarGoogle Scholar
  4. LibVex . http://http://valgrind.org/.Google ScholarGoogle Scholar
  5. OffensiveComputing. http://www.offensivecomputing.net/.Google ScholarGoogle Scholar
  6. Phabot. http://www.secureworks.com/research/threats/phatbot/?threat=phatbot.Google ScholarGoogle Scholar
  7. Sulley. http://code.google.com/p/sulley/.Google ScholarGoogle Scholar
  8. Symantec Internet Security Threat Report. http://www.symantec.com/business/theme.jsp?themeid=threatreport.Google ScholarGoogle Scholar
  9. Temu . http://bitblaze.cs.berkeley.edu/temu.html.Google ScholarGoogle Scholar
  10. Virustotal. https://www.virustotal.com/.Google ScholarGoogle Scholar
  11. Z3 EMT Solver . http://research.microsoft.com/en-us/um/redmond/projects/z3/.Google ScholarGoogle Scholar
  12. Cybercriminals Making Sality Virus More Complex. http://www.spamfighter.com/Cybercriminals-Making\\-Sality-Virus-More-Complex-16068-News.htm, 2011.Google ScholarGoogle Scholar
  13. Thanassis Avgerinos, Edward Schwartz, and David Brumley. All you ever wanted to know about dynamic taint analysis and forward symbolic execution (but might have been afraid to ask). In Proc. of IEEE S&P'10, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. David Brumley, Juan Caballero, Zhenkai Liang, James Newsome, and Dawn Song. Towards automatic discovery of deviations in binary implementations with applications to error detection and fingerprint generation. In Proc. of USENIX Security'07, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. David Brumley, Cody Hartwig, Zhenkai Liang, James Newsome, Pongsin Poosankam, Dawn Song, and Heng Yin. Automatically identifying trigger-based behavior in malware. In Wenke Lee, Cliff Wang, and David Dagon, editors, Botnet Analysis and Defense, volume 36, pages 65--88. Springer, 2008.Google ScholarGoogle Scholar
  16. Juan Caballero, Noah M. Johnson, Stephen McCamant, and Dawn Song. Binary code extraction and interface identification for security applications. In Proc. of NDSS'10, 2010.Google ScholarGoogle Scholar
  17. Juan Caballero, Pongsin Poosankam, Christian Kreibich, and Dawn Song. Dispatcher: Enabling active botnet infiltration using automatic protocol reverse-engineering. In Proc. of ACM CCS'09, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Juan Caballero, Pongsin Poosankam, Stephen McCamant, Domagoj Babic, and Dawn Song. Input generation via decomposition and re-stitching: Finding bugs in malware. In Proc. of ACM CCS'10, September 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Juan Caballero, Shobha Venkataraman, Pongsin Poosankam, Min Gyung Kang, Dawn Song, and Avrim Blum. FiG: Automatic fingerprint generation. In Proc. of NDSS'07, 2007.Google ScholarGoogle Scholar
  20. Juan Caballero, Heng Yin, Zhenkai Liang, and Dawn Song. Polyglot: Automatic extraction of protocol message format using dynamic binary analysis. In Proc. of ACM CCS'07, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Chia Yuan Cho, Domagoj Babic, Pongsin Poosankam, Kevin Zhijie Chen, Edward XueJun Wu, and Dawn Song. Mace: Model-inference-assisted concolic exploration for protocol and vulnerability discovery. In Proc. of USENIX Security'11, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Baris Coskun, Sven Dietrich, and Nasir Memon. Friends of an enemy: Identifying local members of peer-to-peer botnets using mutual contacts. In Proc. of ACSAC'10, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. W. Cui, J. Kannan, and H. J. Wang. Discoverer: Automatic protocol description generation from network traces. In Proceedings of USENIX Security Symposium, Boston, MA, August 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. W. Cui, M. Peinado, K. Chen, H. J. Wang, and L. Irun-Briz. Tupni: Automatic reverse engineering of input formats. In Proc. of ACM CCS'08, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Nicolas Falliere. Sality: Story of a peer-to-peer viral network. Technical report, 2011.Google ScholarGoogle Scholar
  26. Alexander Gostev. 2010: The year of the vulnerability . http://www.net-security.org/article.php?id=1543, 2010.Google ScholarGoogle Scholar
  27. Julian B. Grizzard, Vikram Sharma, Chris Nunnery, Brent Kang, and David Dagon. Peer-to-peer botnets: Overview and case study. In Proc. of USENIX HotBots'07, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Flix Grobert. Automatic identification of cryptographic primitives in software. Master's thesis, Ruhr-University Bochum,Germany, 2010.Google ScholarGoogle Scholar
  29. Guofei Gu, Roberto Perdisci, Junjie Zhang, and Wenke Lee. BotMiner: Clustering Analysis of Network Traffic for Protocol- and Structure-Independent Botnet Detection. In Proc. of USENIX Security'08, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Guofei Gu, Vinod Yegneswaran, Phillip Porras, Jennifer Stoll, and Wenke Lee. Active botnet probing to identify obscure command and control channels. In Proc. of ACSAC'09, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Guofei Gu, Junjie Zhang, and Wenke Lee. BotHunter: Detecting Malware Infection Through IDS-Driven Dialog Correlation. In Proceedings of USENIX Security'07, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Guofei Gu, Junjie Zhang, and Wenke Lee. BotSniffer: Detecting Botnet Command and Control Channels in Network Traffic. In Proc. of NDSS'08, 2008.Google ScholarGoogle Scholar
  33. Duc T. Ha, Guanhua Yan, Stephan Eidenbenz, and Hung Q. Ngo. On the effectiveness of structural detection and defense against p2p-based botnets. In Proc. of DSN'09, 2009.Google ScholarGoogle ScholarCross RefCross Ref
  34. Mark Jelasity and Vilmos Bilicki. Towards automated detection of peer-to-peer botnets: on the limits of local approaches. In Proc. of LEET'09, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. E. Kirda, C. Kruegel, G. Banks, G. Vigna, and R. Kemmerer. Behavior-based spyware detection. In Proc. of USENIX Security'06, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Clemens Kolbitsch, Paolo Milani Comparetti, Christopher Kruegel, Engin Kirda, Xiaoyong Zhou, and Xiaofeng Wang. Effective and efficient malware detection at the end host. In Proc. of USENIX Security'09, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Clemens Kolbitsch, Thorsten Holz, Christopher Kruegel, and Engin Kirda. Inspector gadget: Automated extraction of proprietary gadgets from malware binaries. In 31st IEEE Symposium on Security and Privacy, May 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Andrea Lanzi, Davide Balzarotti, Christopher Kruegel, Mihai Christodorescu, and Engin Kirda. AccessMiner: using system-centric models for malware protection. In Proc. of ACM CCS'10, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Felix Leder and Peter Martini. Ngbpa: Next generation botnet protocol analysis. In SEC, pages 307--317, 2009.Google ScholarGoogle Scholar
  40. Andrea De Lucia. Program slicing: Methods and applications. In 1st IEEE International Workshop on Source Code Analysis and Manipulation, 2001.Google ScholarGoogle Scholar
  41. Reiter M. and Yen T. Traffic aggregation for malware detection. In Proc. of DIMVA'08, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Andreas Moser, Christopher Kruegel, and Engin Kirda. Exploring Multiple Execution Paths for Malware Analysis. In IEEE Symposium on Security and Privacy, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Shishir Nagaraja, Prateek Mittal, Chi-Yao Hong, Matthew Caesar, and Nikita Borisov. Botgrep: finding p2p bots with structured graph analysis. In Proc. of USENIX Security'10, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. P.M.Comparetti, G.Salvaneschi, E.Kirda, C. Kolbitsch, C.Krugel, and S.Zanero. Identifying dormant functionality in malware programs. In 31st IEEE Symposium on Security and Privacy, May 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. Phillip Porras, Hassen Saidi, and Vinod Yegneswaran. An Analysis of Conficker's Logic and Rendezvous Points. http://mtc.sri.com/Conficker/, 2009.Google ScholarGoogle Scholar
  46. Paul Royal, Mitch Halpin, David Dagon, Robert Edmonds, and Wenke Lee. Polyunpack: Automating the hidden-code extraction of unpack-executing malware. In Proc. of ACSAC'06, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. Prateek Saxena, Pongsin Poosankam, Stephen McCamant, and Dawn Song. Loop-extended symbolic execution on binary programs. In Proc. of ISSTA'08, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. Joe Stewart. Inside the Storm. http://www.blackhat.com/presentations/bh-usa-08/Stewart/BH_US_08_Stewart_Protocols_of_the_Storm.pdf.Google ScholarGoogle Scholar
  49. Elizabeth Stinson and John C. Mitchell. Towards systematic evaluation of the evadability of bot/botnet detection methods. In WOOT'08, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. S. Stover, D. Dittrich, J. Hernandez, and S. Dietrich. Analysis of the storm and nugache trojans: P2P is here. In ;login, 2007.Google ScholarGoogle Scholar
  51. Tielei Wang, Tao Wei, Guofei Gu, and Wei Zou. Taintscope: A checksum-aware directed fuzzing tool for automatic software vulnerability detection. In Proc. of IEEE S&P'10, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  52. Xinran Wang, Yoon-Chan Jhi, Sencun Zhu, and Peng Liu. Behavior based software theft detection. In Proc. ACM CCS'09, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  53. Zhi Wang, Xuxian Jiang, Weidong Cui, Xinyuan Wang, and Mike Grace. Reformat: Automatic reverse engineering of encrypted messages. In Proc. of ESORICS'09, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. J. Wilhelm and Tcker Chiueh. A forced sampled execution approach to kernel rootkit identification. In Proc. of RAID'07, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  55. Zhaoyan Xu, Lingfeng Chen, and Guofei Gu. PeerPress: Fast and reliable detection of p2p malware (and beyond). Technical report, Texas A&M University, 2012.Google ScholarGoogle Scholar
  56. H. Yin, D. Song, M. Egele, C. Kruegel, and E. Kirda. Panorama: Capturing system-wide information flow formalware detection and analysis. In In ACM Conference on Computer and Communication Security (CCS), 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. PeerPress: utilizing enemies' P2P strength against them

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      CCS '12: Proceedings of the 2012 ACM conference on Computer and communications security
      October 2012
      1088 pages
      ISBN:9781450316514
      DOI:10.1145/2382196

      Copyright © 2012 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 16 October 2012

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate1,261of6,999submissions,18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader