The search functionality is under construction.

Keyword Search Result

[Keyword] malware(51hit)

41-51hit(51hit)

  • Analysis on the Sequential Behavior of Malware Attacks

    Nur Rohman ROSYID  Masayuki OHRUI  Hiroaki KIKUCHI  Pitikhate SOORAKSA  Masato TERADA  

     
    PAPER

      Vol:
    E94-D No:11
      Page(s):
    2139-2149

    Overcoming the highly organized and coordinated malware threats by botnets on the Internet is becoming increasingly difficult. A honeypot is a powerful tool for observing and catching malware and virulent activity in Internet traffic. Because botnets use systematic attack methods, the sequences of malware downloaded by honeypots have particular forms of coordinated pattern. This paper aims to discover new frequent sequential attack patterns in malware automatically. One problem is the difficulty in identifying particular patterns from full yearlong logs because the dataset is too large for individual investigations. This paper proposes the use of a data-mining algorithm to overcome this problem. We implement the PrefixSpan algorithm to analyze malware-attack logs and then show some experimental results. Analysis of these results indicates that botnet attacks can be characterized either by the download times or by the source addresses of the bots. Finally, we use entropy analysis to reveal how frequent sequential patterns are involved in coordinated attacks.

  • An Empirical Evaluation of an Unpacking Method Implemented with Dynamic Binary Instrumentation

    Hyung Chan KIM  Tatsunori ORII  Katsunari YOSHIOKA  Daisuke INOUE  Jungsuk SONG  Masashi ETO  Junji SHIKATA  Tsutomu MATSUMOTO  Koji NAKAO  

     
    PAPER-Information Network

      Vol:
    E94-D No:9
      Page(s):
    1778-1791

    Many malicious programs we encounter these days are armed with their own custom encoding methods (i.e., they are packed) to deter static binary analysis. Thus, the initial step to deal with unknown (possibly malicious) binary samples obtained from malware collecting systems ordinarily involves the unpacking step. In this paper, we focus on empirical experimental evaluations on a generic unpacking method built on a dynamic binary instrumentation (DBI) framework to figure out the applicability of the DBI-based approach. First, we present yet another method of generic binary unpacking extending a conventional unpacking heuristic. Our architecture includes managing shadow states to measure code exposure according to a simple byte state model. Among available platforms, we built an unpacking implementation on PIN DBI framework. Second, we describe evaluation experiments, conducted on wild malware collections, to discuss workability as well as limitations of our tool. Without the prior knowledge of 6029 samples in the collections, we have identified at around 64% of those were analyzable with our DBI-based generic unpacking tool which is configured to operate in fully automatic batch processing. Purging corrupted and unworkable samples in native systems, it was 72%.

  • Fine-Grain Feature Extraction from Malware's Scan Behavior Based on Spectrum Analysis

    Masashi ETO  Kotaro SONODA  Daisuke INOUE  Katsunari YOSHIOKA  Koji NAKAO  

     
    PAPER

      Vol:
    E93-D No:5
      Page(s):
    1106-1116

    Network monitoring systems that detect and analyze malicious activities as well as respond against them, are becoming increasingly important. As malwares, such as worms, viruses, and bots, can inflict significant damages on both infrastructure and end user, technologies for identifying such propagating malwares are in great demand. In the large-scale darknet monitoring operation, we can see that malwares have various kinds of scan patterns that involves choosing destination IP addresses. Since many of those oscillations seemed to have a natural periodicity, as if they were signal waveforms, we considered to apply a spectrum analysis methodology so as to extract a feature of malware. With a focus on such scan patterns, this paper proposes a novel concept of malware feature extraction and a distinct analysis method named "SPectrum Analysis for Distinction and Extraction of malware features (SPADE)". Through several evaluations using real scan traffic, we show that SPADE has the significant advantage of recognizing the similarities and dissimilarities between the same and different types of malwares.

  • Design and Implementation of High Interaction Client Honeypot for Drive-by-Download Attacks

    Mitsuaki AKIYAMA  Makoto IWAMURA  Yuhei KAWAKOYA  Kazufumi AOKI  Mitsutaka ITOH  

     
    PAPER

      Vol:
    E93-B No:5
      Page(s):
    1131-1139

    Nowadays, the number of web-browser targeted attacks that lead users to adversaries' web sites and exploit web browser vulnerabilities is increasing, and a clarification of their methods and countermeasures is urgently needed. In this paper, we introduce the design and implementation of a new client honeypot for drive-by-download attacks that has the capacity to detect and investigate a variety of malicious web sites. On the basis of the problems of existing client honeypots, we enumerate the requirements of a client honeypot: 1) detection accuracy and variety, 2) collection variety, 3) performance efficiency, and 4) safety and stability. We improve our system with regard to these requirements. The key features of our developed system are stepwise detection focusing on exploit phases, multiple crawler processing, tracking of malware distribution networks, and malware infection prevention. Our evaluation of our developed system in a laboratory experiment and field experiment indicated that its detection variety and crawling performance are higher than those of existing client honeypots. In addition, our system is able to collect information for countermeasures and is secure and stable for continuous operation. We conclude that our system can investigate malicious web sites comprehensively and support countermeasures.

  • Design of Provider-Provisioned Website Protection Scheme against Malware Distribution

    Takeshi YAGI  Naoto TANIMOTO  Takeo HARIU  Mitsutaka ITOH  

     
    PAPER

      Vol:
    E93-B No:5
      Page(s):
    1122-1130

    Vulnerabilities in web applications expose computer networks to security threats, and many websites are used by attackers as hopping sites to attack other websites and user terminals. These incidents prevent service providers from constructing secure networking environments. To protect websites from attacks exploiting vulnerabilities in web applications, service providers use web application firewalls (WAFs). WAFs filter accesses from attackers by using signatures, which are generated based on the exploit codes of previous attacks. However, WAFs cannot filter unknown attacks because the signatures cannot reflect new types of attacks. In service provider environments, the number of exploit codes has recently increased rapidly because of the spread of vulnerable web applications that have been developed through cloud computing. Thus, generating signatures for all exploit codes is difficult. To solve these problems, our proposed scheme detects and filters malware downloads that are sent from websites which have already received exploit codes. In addition, to collect information for detecting malware downloads, web honeypots, which automatically extract the communication records of exploit codes, are used. According to the results of experiments using a prototype, our scheme can filter attacks automatically so that service providers can provide secure and cost-effective network environments.

  • Multi-Pass Malware Sandbox Analysis with Controlled Internet Connection

    Katsunari YOSHIOKA  Tsutomu MATSUMOTO  

     
    PAPER-Application

      Vol:
    E93-A No:1
      Page(s):
    210-218

    Malware sandbox analysis, in which a malware sample is actually executed in a testing environment (i.e. sandbox) to observe its behavior, is one of the promising approaches to tackling the emerging threats of exploding malware. As a lot of recent malware actively communicates with remote hosts over the Internet, sandboxes should also support an Internet connection, otherwise important malware behavior may not be observed. In this paper, we propose a multi-pass sandbox analysis with a controlled Internet connection. In the proposed method, we start our analysis with an isolated sandbox and an emulated Internet that consists of a set of dummy servers and hosts that run vulnerable services, called Honeypots in the Sandbox (HitS). All outbound connections from the victim host are closely inspected to see if they could be connected to the real Internet. We iterate the above process until no new behaviors are observed. We implemented the proposed method in a completely automated fashion and evaluated it with malware samples recently captured in the wild. Using a simple containment policy that authorizes only certain application protocols, namely, HTTP, IRC, and DNS, we were able to observe a greater variety of behaviors compared with the completely isolated sandbox. Meanwhile, we confirmed that a noticeable number of IP scans, vulnerability exploitations, and DoS attacks are successfully contained in the sandbox. Additionally, a brief comparison with two existing sandbox analysis systems, Norman Sandbox and CWSandbox, are shown.

  • Automated Malware Analysis System and Its Sandbox for Revealing Malware's Internal and External Activities

    Daisuke INOUE  Katsunari YOSHIOKA  Masashi ETO  Yuji HOSHIZAWA  Koji NAKAO  

     
    PAPER-Malware Detection

      Vol:
    E92-D No:5
      Page(s):
    945-954

    Malware has been recognized as one of the major security threats in the Internet . Previous researches have mainly focused on malware's internal activity in a system. However, it is crucial that the malware analysis extracts a malware's external activity toward the network to correlate with a security incident. We propose a novel way to analyze malware: focus closely on the malware's external (i.e., network) activity. A malware sample is executed on a sandbox that consists of a real machine as victim and a virtual Internet environment. Since this sandbox environment is totally isolated from the real Internet, the execution of the sample causes no further unwanted propagation. The sandbox is configurable so as to extract specific activity of malware, such as scan behaviors. We implement a fully automated malware analysis system with the sandbox, which enables us to carry out the large-scale malware analysis. We present concrete analysis results that are gained by using the proposed system.

  • Practical Correlation Analysis between Scan and Malware Profiles against Zero-Day Attacks Based on Darknet Monitoring

    Koji NAKAO  Daisuke INOUE  Masashi ETO  Katsunari YOSHIOKA  

     
    INVITED PAPER

      Vol:
    E92-D No:5
      Page(s):
    787-798

    Considering rapid increase of recent highly organized and sophisticated malwares, practical solutions for the countermeasures against malwares especially related to zero-day attacks should be effectively developed in an urgent manner. Several research activities have been already carried out focusing on statistic calculation of network events by means of global network sensors (so-called macroscopic approach) as well as on direct malware analysis such as code analysis (so-called microscopic approach). However, in the current research activities, it is not clear at all how to inter-correlate between network behaviors obtained from macroscopic approach and malware behaviors obtained from microscopic approach. In this paper, in one side, network behaviors observed from darknet are strictly analyzed to produce scan profiles, and in the other side, malware behaviors obtained from honeypots are correctly analyzed so as to produce a set of profiles containing malware characteristics. To this end, inter-relationship between above two types of profiles is practically discussed and studied so that frequently observed malwares behaviors can be finally identified in view of scan-malware chain.

  • Malware Sandbox Analysis for Secure Observation of Vulnerability Exploitation

    Katsunari YOSHIOKA  Daisuke INOUE  Masashi ETO  Yuji HOSHIZAWA  Hiroki NOGAWA  Koji NAKAO  

     
    PAPER-Malware Detection

      Vol:
    E92-D No:5
      Page(s):
    955-966

    Exploiting vulnerabilities of remote systems is one of the fundamental behaviors of malware that determines their potential hazards. Understanding what kind of propagation tactics each malware uses is essential in incident response because such information directly links with countermeasures such as writing a signature for IDS. Although recently malware sandbox analysis has been studied intensively, little work is done on securely observing the vulnerability exploitation by malware. In this paper, we propose a novel sandbox analysis method for securely observing malware's vulnerability exploitation in a totally isolated environment. In our sandbox, we prepare two victim hosts. We first execute the sample malware on one of these hosts and then let it attack the other host which is running multiple vulnerable services. As a simple realization of the proposed method, we have implemented a sandbox using Nepenthes, a low-interaction honeypot, as the second victim. Because Nepenthes can emulate a variety of vulnerable services, we can efficiently observe the propagation of sample malware. In the experiments, among 382 samples whose scan capabilities are confirmed, 381 samples successfully started exploiting vulnerabilities of the second victim. This indicates the certain level of feasibility of the proposed method.

  • A Bio-Inspired Approach to Alarm Malware Attacks in Mobile Handsets

    Taejin AHN  Taejoon PARK  

     
    LETTER-Dependable Computing

      Vol:
    E92-D No:4
      Page(s):
    742-745

    With proliferation of smart handsets capable of mobile Internet, the severity of malware attacks targeting such handsets is rapidly increasing, thereby requiring effective countermeasure for them. However, existing signature-based solutions are not suitable for resource-poor handsets due to the excessive run-time overhead of matching against ever-increasing malware pattern database as well as the limitation of detecting well-known malware only. To overcome these drawbacks, we present a bio-inspired approach to discriminate malware (non-self) from normal programs (self) by replicating the processes of biological immune system. Our proposed approach achieves superior performance in terms of detecting 83.7% of new malware or their variants and scalable storage requirement that grows very slowly with inclusion of new malware, making it attractive for use with mobile handsets.

  • Executable Code Recognition in Network Flows Using Instruction Transition Probabilities

    Ikkyun KIM  Koohong KANG  Yangseo CHOI  Daewon KIM  Jintae OH  Jongsoo JANG  Kijun HAN  

     
    LETTER-Application Information Security

      Vol:
    E91-D No:7
      Page(s):
    2076-2078

    The ability to recognize quickly inside network flows to be executable is prerequisite for malware detection. For this purpose, we introduce an instruction transition probability matrix (ITPX) which is comprised of the IA-32 instruction sets and reveals the characteristics of executable code's instruction transition patterns. And then, we propose a simple algorithm to detect executable code inside network flows using a reference ITPX which is learned from the known Windows Portable Executable files. We have tested the algorithm with more than thousands of executable and non-executable codes. The results show that it is very promising enough to use in real world.

41-51hit(51hit)