1 / 22

Slammer Simulation

Slammer Simulation. Population: N=100,000 Scan rate  = 4000/sec, Initially infected: I 0 =10 Monitored IP space 2 20 , Monitoring interval:  = 1 second. Infected hosts.  estimation. Summary From the Last Lecture. Viruses vs Worms vs Trojans Types of viruses Virus detection

kert
Download Presentation

Slammer Simulation

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Slammer Simulation • Population: N=100,000 • Scan rate  = 4000/sec, Initially infected: I0=10 • Monitored IP space 220, Monitoring interval:  = 1 second Infected hosts  estimation

  2. Summary From the Last Lecture • Viruses vs Worms vs Trojans • Types of viruses • Virus detection • Virus defense • Good viruses = bad idea

  3. Report 2 • Due tomorrow • Make sure you mention the venue in the title: • Conference or journal name, year of publication • If from workshop, mention also the main conference that this workshop is associated with • Make sure you include citations if you • Use figures or equations from paper • Use some text verbatim • Talk about ideas from another related paper • Like this “In [2] authors say that …” and then have reference [2] in the reference section

  4. Code Red • Spread on July 12 and 19, 2001 • Exploited a vulnerability in Microsoft Internet Information Server that allows attacker to get full access to the machine (turned on by default) • Two variants – both probed random machines, one with static seed for RNG, another with random seed for RNG (CRv2) • CRv2 infected more than 359,000 computers in less than 14 hours • It doubled in size every 37 minutes • At the peak of infection more than 2,000 hosts were infected each minute

  5. Code Red v2

  6. Code Red v2 • 43% of infected machines were in US • 47% of infected machines were home computers • Worm was programmed to stop spreading at midnight, then attack www1.whitehouse.gov • It had hardcoded IP address so White House was able to thwart the attack by simply changing the IP address-to-name mapping • Estimated damage ~2.6 billion

  7. Sapphire/Slammer Worm • Spread on January 25, 2003 • The fastest computer worm in history • It doubled in size every 8.5 seconds. • It infected more than 90% of vulnerable hosts within 10 minutes • It infected 75,000 hosts overall • Exploited buffer overflow vulnerability in Microsoft SQL server, discovered 6 months earlier

  8. Sapphire/Slammer Worm • No malicious payload • The aggressive spread had severe consequences • Created DoS effect • It disrupted backbone operation • Airline flights were canceled • Some ATM machines failed

  9. Sapphire/Slammer Worm

  10. Why Was Slammer So Fast? • Both Slammer and Code Red 2 use random scanning • Code Red uses multiple threads that invoke TCP connection establishment through 3-way handshake – must wait for the other party to reply or for TCP timeout to expire • Slammer packs its code in single UDP packet – speed is limited by how many UDP packets can a machine send • Could we do the same trick with Code Red? • Slammer authors tried to use linear congruentialgenerators to generate random addresses for scanning, but programmed it wrong

  11. Sapphire/Slammer Worm • 43% of infected machines were in US • 59% of infected machines were home computers • Response was fast – after an hour sites started filtering packetsfor SQL server port

  12. BGP Impact of Slammer Worm

  13. Stuxnet Worm • Discovered in June/July 2010 • Targets industrial equipment • Uses Windows vulnerabilities (known and new) to break in • Installs PLC (Programmable Logic Controller) rootkit and reprograms PLC • Without physical schematic it is impossible to tell what’s the ultimate effect • Spread via USB drives • Updates itself either by reporting to server or by exchanging code with new copy of the worm

  14. Scanning Strategies • Many worms use random scanning • This works well only if machines have very good RNGs with different seeds • Getting large initial population represents a problem • Then the infection rate skyrockets • The infection eventually reaches saturation since all machines are probing same addresses “Warhol Worms: The Potential for Very Fast Internet Plagues”, Nicholas C Weaver

  15. Random Scanning

  16. Scanning Strategies • Worm can get large initial population with hitlistscanning • Assemble a list of potentially vulnerable machines prior to releasing the worm – a hitlist • E.g., through a slow scan • When the scan finds a vulnerable machine, hitlist is divided in half and one half is communicated to this machine upon infection • This guarantees very fast spread – under one minute!

  17. Hitlist Scanning

  18. Scanning Strategies • Worm can get prevent die-out in the end with permutationscanning • All machines share a common pseudorandom permutation of IP address space • Machines that are infected continue scanning just after their point in the permutation • If they encounter already infected machine they will continue from a random point • Partitioned permutation is the combination of permutation and hitlist scanning • In the beginning permutation space is halved, later scanning is simple permutation scan

  19. Permutation Scanning

  20. Scanning Strategies • Worm can get behind the firewall, or notice the die-out and then switch to subnetscanning • Goes sequentially through subnet address space, trying every address

  21. Infection Strategies • Several ways to download malicious code • From a central server • From the machine that performed infection • Send it along with the exploit in a single packet

  22. Worm Defense • Three factors define worm spread: • Size of vulnerable population • Prevention – patch vulnerabilities, increase heterogeneity • Rate of infection (scanning and propagation strategy) • Deploy firewalls • Distribute worm signatures • Length of infectious period • Patch vulnerabilities after the outbreak

More Related