Skip to:Content
|
Bottom
Cover image for Defense and detection strategies against Internet worms
Title:
Defense and detection strategies against Internet worms
Personal Author:
Series:
Artech House computer security series
Publication Information:
Boston, MA : Artech House, 2004
ISBN:
9781580535373

Available:*

Library
Item Barcode
Call Number
Material Type
Item Category 1
Status
Searching...
30000010077560 QA76.9.A25 N394 2004 Open Access Book Book
Searching...

On Order

Summary

Summary

Focusing exclusively on Internet worms, this book offers you solid worm detection and mitigation strategies for your work in the field. This ground-breaking volume enables you to put rising worm trends into perspective with practical information in detection and defence techniques utilizing data from live networks, real IP addresses and commercial tools. It helps you understand the classifications and groupings of worms, and offers a deeper understanding of how they threaten network and system security. are implemented, the book scrutinizes targets that worms have attacked over the years and the likely targets of the immediate future. Moreover, this reference explains how to detect worms using a variety of mechanisms and evaluates the strengths and weaknesses of three approaches - traffic analysis, honeypots and dark network monitors, and signature analysis. The book concludes with a discussion of four effective defences against network worms, including host-based defences, network firewalls and filters, application layer proxies, and a direct attack on the worm network itself.


Table of Contents

Forewordp. xvii
Prefacep. xxi
Acknowledgmentsp. xxvii
1 Introductionp. 1
1.1 Why worm-based intrusions?p. 2
1.2 The new threat modelp. 3
1.3 A new kind of analysis requirementp. 4
1.4 The persistent costs of wormsp. 5
1.5 Intentions of worm creatorsp. 6
1.6 Cycles of worm releasesp. 7
Referencesp. 8
Part I Background and Taxonomyp. 9
2 Worms Definedp. 11
2.1 A formal definitionp. 12
2.2 The five components of a wormp. 12
2.3 Finding new victims: reconnaissancep. 14
2.4 Taking control: attackp. 15
2.5 Passing messages: communicationp. 15
2.6 Taking orders: command interfacep. 16
2.7 Knowing the network: intelligencep. 17
2.8 Assembly of the piecesp. 18
2.9 Ramen worm analysisp. 19
2.10 Conclusionsp. 21
Referencesp. 21
3 Worm Traffic Patternsp. 23
3.1 Predicted traffic patternsp. 23
3.1.1 Growth patternsp. 23
3.1.2 Traffic scan and attack patternsp. 25
3.2 Disruption in Internet backbone activitiesp. 26
3.2.1 Routing datap. 26
3.2.2 Multicast backbonep. 27
3.2.3 Infrastructure serversp. 28
3.3 Observed traffic patternsp. 28
3.3.1 From a large networkp. 28
3.3.2 From a black hole monitorp. 30
3.3.3 From an individual hostp. 31
3.4 Conclusionsp. 34
Referencesp. 34
4 Worm History and Taxonomyp. 37
4.1 The beginningp. 38
4.1.1 Morris worm, 1988p. 39
4.1.2 HI.COM VMS worm, 1988p. 41
4.1.3 DECNet WANK worm, 1989p. 42
4.1.4 Hacking kitsp. 43
4.2 UNIX targetsp. 44
4.2.1 ADMw0rm-v1, 1998p. 44
4.2.2 ADM Millennium worm, 1999p. 45
4.2.3 Ramen, 2000p. 46
4.2.4 1i0n worm, 2001p. 47
4.2.5 Cheese worm, 2001p. 48
4.2.6 sadmind/IIS worm, 2001p. 48
4.2.7 X.c: Telnetd worm, 2001p. 49
4.2.8 Adore, 2001p. 49
4.2.9 Apache worms, 2002p. 50
4.2.10 Variations on Apache wormsp. 51
4.3 Microsoft Windows and IIS targetsp. 53
4.3.1 mIRC Script.ini worm, 1997p. 53
4.3.2 Melissa, 1999p. 54
4.3.3 Love Letter worm, 2001p. 54
4.3.4 911 worm, 2001p. 55
4.3.5 Leaves worm, 2001p. 56
4.3.6 Code Red, 2001p. 56
4.3.7 Code Red II, 2001p. 58
4.3.8 Nimda, 2001p. 59
4.3.9 Additional e-mail wormsp. 60
4.3.10 MSN Messenger worm, 2002p. 60
4.3.11 SQL Snake, 2002p. 61
4.3.12 Deloder, 2002-2003p. 62
4.3.13 Sapphire, 2003p. 62
4.4 Related researchp. 63
4.4.1 Agent systemsp. 64
4.4.2 Web spidersp. 64
4.5 Conclusionsp. 65
Referencesp. 65
5 Construction of a Wormp. 69
5.1 Target selectionp. 69
5.1.1 Target platformp. 70
5.1.2 Vulnerability selectionp. 71
5.2 Choice of languagesp. 72
5.2.1 Interpreted versus compiled languagesp. 72
5.3 Scanning techniquesp. 74
5.4 Payload delivery mechanismp. 75
5.5 Installation on the target hostp. 76
5.6 Establishing the worm networkp. 77
5.7 Additional considerationsp. 78
5.8 Alternative designsp. 78
5.9 Conclusionsp. 80
Referencesp. 80
Part II Worm Trendsp. 81
6 Infection Patternsp. 83
6.1 Scanning and attack patternsp. 83
6.1.1 Random scanningp. 83
6.1.2 Random scanning using listsp. 85
6.1.3 Island hoppingp. 86
6.1.4 Directed attackingp. 87
6.1.5 Hit-list scanningp. 88
6.2 Introduction mechanismsp. 89
6.2.1 Single pointp. 89
6.2.2 Multiple pointp. 90
6.2.3 Widespread introduction with a delayed triggerp. 90
6.3 Worm network topologiesp. 91
6.3.1 Hierarchical treep. 91
6.3.2 Centrally connected networkp. 93
6.3.3 Shockwave Rider-type and guerilla networksp. 94
6.3.4 Hierarchical networksp. 95
6.3.5 Mesh networksp. 96
6.4 Target vulnerabilitiesp. 97
6.4.1 Prevalence of targetp. 97
6.4.2 Homogeneous versus heterogeneous targetsp. 98
6.5 Payload propagationp. 99
6.5.1 Direct injectionp. 99
6.5.2 Child to parent requestp. 100
6.5.3 Central source or sourcesp. 101
6.6 Conclusionsp. 102
Referencesp. 102
7 Targets of Attackp. 103
7.1 Serversp. 103
7.1.1 UNIX serversp. 104
7.1.2 Windows serversp. 104
7.2 Desktops and workstationsp. 105
7.2.1 Broadband usersp. 105
7.2.2 Intranet systemsp. 107
7.2.3 New client applicationsp. 107
7.3 Embedded devicesp. 108
7.3.1 Routers and infrastructure equipmentp. 109
7.3.2 Embedded devicesp. 109
7.4 Conclusionsp. 110
Referencesp. 110
8 Possible Futures for Wormsp. 113
8.1 Intelligent wormsp. 113
8.1.1 Attacks against the intelligent wormp. 117
8.2 Modular and upgradable wormsp. 118
8.2.1 Attacks against modular wormsp. 121
8.3 Warhol and Flash wormsp. 122
8.3.1 Attacks against the Flash worm modelp. 125
8.4 Polymorphic trafficp. 126
8.5 Using Web crawlers as wormsp. 127
8.6 Superworms and Curious Yellowp. 129
8.6.1 Analysis of Curious Yellowp. 130
8.7 Jumping executable wormp. 130
8.8 Conclusionsp. 131
8.8.1 Signs of the futurep. 132
8.8.2 A call to actionp. 132
Referencesp. 132
Part III Detectionp. 135
9 Traffic Analysisp. 137
9.1 Part overviewp. 137
9.2 Introduction to traffic analysisp. 138
9.3 Traffic analysis setupp. 139
9.3.1 The use of simulationsp. 141
9.4 Growth in traffic volumep. 142
9.4.1 Exponential growth of server hitsp. 143
9.5 Rise in the number of scans and sweepsp. 143
9.5.1 Exponential rise of unique sourcesp. 145
9.5.2 Correlation analysisp. 147
9.5.3 Detecting scansp. 148
9.6 Change in traffic patterns for some hostsp. 148
9.7 Predicting scans by analyzing the scan enginep. 150
9.8 Discussionp. 156
9.8.1 Strengths of traffic analysisp. 156
9.8.2 Weaknesses of traffic analysisp. 156
9.9 Conclusionsp. 158
9.10 Resourcesp. 158
9.10.1 Packet capture toolsp. 158
9.10.2 Flow analysis toolsp. 158
Referencesp. 159
10 Honeypots and Dark (Black Hole) Network Monitorsp. 161
10.1 Honeypotsp. 162
10.1.1 Risks of using honeypotsp. 163
10.1.2 The use of honeypots in worm analysisp. 163
10.1.3 An example honeypot deploymentp. 164
10.2 Black hole monitoringp. 164
10.2.1 Setting up a network black holep. 166
10.2.2 An example black hole monitorp. 167
10.2.3 Analyzing black hole datap. 167
10.3 Discussionp. 170
10.3.1 Strengths of honeypot monitoringp. 170
10.3.2 Weaknesses of honeypot monitoringp. 171
10.3.3 Strengths of black hole monitoringp. 171
10.3.4 Weaknesses of black hole monitoringp. 172
10.4 Conclusionsp. 172
10.5 Resourcesp. 173
10.5.1 Honeypot resourcesp. 173
10.5.2 Black hole monitoring resourcesp. 173
Referencesp. 173
11 Signature-Based Detectionp. 175
11.1 Traditional paradigms in signature analysisp. 176
11.1.1 Worm signaturesp. 177
11.2 Network signaturesp. 177
11.2.1 Distributed intrusion detectionp. 179
11.3 Log signaturesp. 180
11.3.1 Logfile processingp. 181
11.3.2 A more versatile scriptp. 184
11.3.3 A central log serverp. 188
11.4 File system signaturesp. 190
11.4.1 Chkrootkitp. 190
11.4.2 Antivirus productsp. 192
11.4.3 Malicious payload contentp. 194
11.5 Analyzing the Slapper wormp. 195
11.6 Creating signatures for detection enginesp. 198
11.6.1 For NIDS usep. 198
11.6.2 For logfile analysisp. 200
11.6.3 For antivirus products and file monitorsp. 201
11.7 Analysis of signature-based detectionp. 204
11.7.1 Strengths of signature-based detection methodsp. 204
11.7.2 Weaknesses in signature-based detection methodsp. 205
11.8 Conclusionsp. 206
11.9 Resourcesp. 206
11.9.1 Logfile analysis toolsp. 206
11.9.2 Antivirus toolsp. 207
11.9.3 Network intrusion detection toolsp. 207
Referencesp. 208
Part IV Defensesp. 209
12 Host-Based Defensesp. 211
12.1 Part overviewp. 211
12.2 Host defense in depthp. 213
12.3 Host firewallsp. 213
12.4 Virus detection softwarep. 214
12.5 Partitioned privilegesp. 216
12.6 Sandboxing of applicationsp. 219
12.7 Disabling unneeded services and featuresp. 221
12.7.1 Identifying servicesp. 221
12.7.2 Features within a servicep. 223
12.8 Aggressively patching known holesp. 223
12.9 Behavior limits on hostsp. 225
12.10 Biologically inspired host defensesp. 227
12.11 Discussionp. 229
12.11.1 Strengths of host-based defense strategiesp. 229
12.11.2 Weaknesses of host-based defense strategiesp. 229
12.12 Conclusionsp. 230
Referencesp. 230
13 Firewall and Network Defensesp. 233
13.1 Example rulesp. 234
13.2 Perimeter firewallsp. 236
13.2.1 Stopping existing wormsp. 237
13.2.2 Preventing future wormsp. 238
13.2.3 Inbound and outbound rulesp. 238
13.3 Subnet firewallsp. 239
13.3.1 Defending against active wormsp. 239
13.4 Reactive IDS deploymentsp. 239
13.4.1 Dynamically created rulesetsp. 240
13.5 Discussionp. 242
13.5.1 Strengths of firewall defensesp. 242
13.5.2 Weaknesses of firewall systemsp. 242
13.6 Conclusionsp. 242
Referencesp. 243
14 Proxy-Based Defensesp. 245
14.1 Example configurationp. 246
14.1.1 Client configurationp. 248
14.2 Authentication via the proxy serverp. 249
14.3 Mail server proxiesp. 249
14.4 Web-based proxiesp. 251
14.5 Discussionp. 253
14.5.1 Strengths of proxy-based defensesp. 253
14.5.2 Weaknesses of proxy-based defensesp. 253
14.6 Conclusionsp. 254
14.7 Resourcesp. 254
Referencesp. 254
15 Attacking the Worm Networkp. 257
15.1 Shutdown messagesp. 259
15.2 "I am already infected"p. 260
15.3 Poison updatesp. 261
15.4 Slowing down the spreadp. 262
15.5 Legal implications of attacking worm nodesp. 263
15.6 A more professional and effective way to stop wormsp. 264
15.7 Discussionp. 266
15.7.1 Strengths of attacking the worm networkp. 266
15.7.2 Weaknesses of attacking the worm networkp. 266
15.8 Conclusionsp. 267
Referencesp. 267
16 Conclusionsp. 269
16.1 A current examplep. 269
16.2 Reacting to wormsp. 270
16.2.1 Detectionp. 271
16.2.2 Defensesp. 272
16.3 Blind spotsp. 273
16.4 The continuing threatp. 273
16.4.1 Existing wormsp. 274
16.4.2 Future wormsp. 274
16.5 Summaryp. 275
16.6 On-line resourcesp. 275
16.6.1 RFC availabilityp. 275
16.6.2 Educational materialp. 275
16.6.3 Common vendor resourcesp. 275
16.6.4 Vendor-neutral sitesp. 276
Referencesp. 277
About the Authorp. 279
Indexp. 281
Go to:Top of Page