SlideShare a Scribd company logo
1 of 14
Download to read offline
An Effective Architecture and Algorithm for Detecting Worms with
Various Scan Techniques
Jiang Wu, Sarma Vangala, Lixin Gao
Department of Electrical and Computer Engineering,
University of Massachusetts,
Amherst, MA 01002.
Email: (jiawu,svangala,lgao)@ecs.umass.edu
Kevin Kwiat
Air Force Research Lab,
Information Directorate,
525 Brooks Road,
Rome, NY 13441.
Email: kwiatk@rl.af.mil
Abstract
Since the days of the Morris worm, the spread of
malicious code has been the most imminent menace to
the Internet. Worms use various scanning methods to
spread rapidly. Worms that select scan destinations
carefully can cause more damage than worms employing
random scan. This paper analyzes various scan tech-
niques. We then propose a generic worm detection ar-
chitecture that monitors malicious activities. We pro-
pose and evaluate an algorithm to detect the spread of
worms using real time traces and simulations. We find
that our solution can detect worm activities when only
4% of the vulnerable machines are infected. Our results
bring insight on the future battle against worm attacks.
1 Introduction
A worm is a program that propagates across a net-
work by exploiting security flaws of machines in the net-
work. The key difference between a worm and a virus is
that a worm is autonomous. That is, the spread of ac-
tive worms does not need any human interaction. As a
result, active worms can spread in as fast as a few min-
utes [7][12]. Recent worms, like Code Red and Slammer
cost public and private sectors millions of dollars. Fur-
0This work is supported in part by NSF Grant ANI-0208116,
the Alfred Sloan Fellowship and the Air Force Research Lab.
Any opinions, findings, and conclusions or recommendations ex-
pressed in this material are those of the authors and do not nec-
essarily reflect the views of the National Science Foundation, the
Alfred Sloan Foundation or the Air Force Research Lab.
thermore, the propagation of active worms enables one
to control millions of hosts by launching distributed de-
nial of service (DDOS) attacks, accessing confidential
information, and destroying/corrupting valuable data.
Accurate and prompt detection of active worms is crit-
ical for mitigating the impact of worm activities.
In this paper, first, we present an analysis on po-
tential scan techniques that worms can employ to scan
vulnerable machines. In particular, we find that worms
can choose targets more carefully than the random
scan. A worm that scans only IP addresses announced
in the global routing table can spread faster than a
worm that employs random scan. In fact, scan meth-
ods of this type have already been used by the Slapper
worm[9]. These methods reduce the time wasted on
unassigned IP addresses. They are easy to implement
and pose the most imminent menace to the Internet.
We analyze a family of scan methods and compare them
to the random scan. We find that these scan meth-
ods can dramatically increase the spreading speed of
worms.
Second, we propose a worm detection architecture
and algorithms for prompt detection of worm activities.
Our worm detection architecture takes advantage of the
fact that a worm typically scans some unassigned IP ad-
dresses or an inactive port of assigned IP addresses. By
monitoring unassigned IP addresses or inactive ports,
one can collect statistics on scan traffic. These statis-
tics include the number of source/destination addresses
and volume of the scan traffic. We propose a detec-
tion algorithm called victim number based algorithm,
which relies solely on the increase of source addresses
of scan traffic and evaluates its effectiveness. We find
that it can detect the Code Red like worm when only
4% of the vulnerable machines are infected.
This paper is organized as follows. Section 2 intro-
duces and analyzes various scan methods. By com-
paring the spreading speed of various scan methods,
we show that routable worms spread the fastest and
pose the greatest menace to the Internet. In Section
3, a generic worm detection architecture is introduced.
Then, the victim number based algorithm is designed
and evaluated. Section 4 concludes the paper.
1.1 Related Work
A lot of work has been done in analyzing worms,
modeling worm propagation and designing possible
worms. In [18], Weaver designed fast spreading worms,
called the Warhol worms, by using various scan meth-
ods. In [12], Staniford et. al. systematically introduced
the threats of worms and analyzed well-known worms.
In addition, smarter scan methods such as local subnet,
hitlist and permutation scans were designed. Instead of
using the idea of selecting as many assigned addresses
as possible, these methods focus on increasing the effi-
ciency of the worm scan process itself.
Many models were designed to analyze the spread-
ing of worms. Kephart and White designed an epi-
demiological model to measure the virus population
dynamics[3]. Zou et. al.[23] designed a two-factor
worm model, which takes into consideration the fac-
tors that slow the worm propagation. In [20], Chen
et. al. designed a concise discrete time model which
can adapt parameters such as the worm scan rate, the
vulnerability patching rate and the victim death rate.
By analyzing the factors that influence the spread of
worms, these models and methods give an insight into
containing worm propagation effectively.
More important problems are detection and defense.
As in the fight against computer viruses, accurate de-
tection and quick defense are always difficult problems
for unprecedented attacks. There are a number of de-
tection methods using Internet traffic measurements
to detect worms on networks. Zou et.al.[23], explored
the possibility of monitoring Internet traffic with small
sized address spaces and predicting the worm propaga-
tion. Cheung’s activity graph based detection[13] uses
the scan activity graph (the sender and receiver of a
packet are the vertices and the relation between them
are the edges) inferred from the traffic. This method
uses the fact that the activity graph can be large only
for a very short period of time. Spitzner[11] introduced
the idea of Honeypots. Honeypots are hosts that pre-
tend to own a number of IP addresses and passively
monitor packets sent to them. Honeypots can also be
used to fight back a worm’s attack. An example is the
LaBrea tool[14] designed by Liston, which reduces the
worm spreading speed by holding TCP sessions with
worm victims for a long time.
Methods to detect worms that cause anomalies on a
single computer were also designed. Somayaji and For-
rest’s defense solution[10] uses a system call sequence
database and compares new sequences with them. If
a mismatch is found, then the sequence is delayed.
Williamson’s “Virus Throttle”[19] checks if a computer
sends SYN packets to new addresses. If so, the packet
will be delayed for a short period of time. By delay-
ing instead of dropping, these two solutions reduce the
impact of false alarms. This paper proposes detection
methods that can detect large scale worm attacks on
the Internet or enterprise networks.
2 Scan Methods
Probing is the first thing that worms perform to find
vulnerable hosts. Depending on how worms choose
their scan destinations from a given address space, scan
methods can be classified as random scan, routable
scan, hitlist scan and divide-conquer scan. In this sec-
tion, we present a set of scan methods and compare
their spreading speeds.
2.1 Selective Random Scan
Instead of scanning the whole IP address space at
random, a set of addresses that more likely belong to
existing machines can be selected as the target ad-
dress space. The selected address list can be either
obtained from the global or the local routing tables.
We call this kind of scanning selective random scan.
Care needs to be taken so that unallocated or reserved
address blocks in the IP address space are not selected
for scanning. Worms can avoid using addresses within
these address blocks. Information about such address
blocks can be found in the following ways. An example
is the Bogon list[8], which contains around 32 address
blocks. The addresses in these blocks should never ap-
pear in the public network. IANA’s IPv4 address allo-
cation map[4] is a similar list that shows the /8 address
blocks which have been allocated. The “Slapper”[9](or
Apache, OpenSSL) worm made use of these lists in or-
der to spread rapidly. Worms using the selective ran-
dom scan need to carry information about the selected
target addresses. Carrying more information enlarges
the worm’s code size and slows down its infection pro-
cess. For selective random scan, the database carrying
the information can be hundreds of bytes. Therefore,
the additional database will not greatly affect the al-
ready slow spreading of worms.
2.1.1 Propagation Speed of Selective Random
Scan
Two current models used are the Weaver’s model in
[17] and the AAWP model in [20]. Due to their similar
modeling performance as shown in Figure 1, we adopt
the AAWP worm propagation model[20]. In the AAWP
model the spread of worm is characterized as follows:
0 200 400 600 800 1000 1200
0
0.5
1
1.5
2
2.5
3
3.5
4
4.5
5
x 10
5
Time
No.ofinfectedmachines
AAWP
Weavers model
Figure 1. Comparison of AAWP Model and Weaver’s Simulator for scan rate=100/sec, no. of vulnerable
machines=500,000 and hitlist size=10,000. Note that the curves of the two models overlap.
ni+1 = ni + [N − ni][1 − (1 −
1
T
)sni
] (1)
where N is the total number of vulnerable machines; T
is the number of addresses used by the worm as scan
targets; s is the scan rate (the number of scan packets
sent out by a worm infected host per time tick) and ni
is the number of machines infected up to time tick i.
The length of the time tick is determined by the time
needed to completely infect a machine (denoted by t).
These notations are used consistently throughout this
paper.
In Equation (1), the first term on the right hand side
denotes the number of infected machines alive at the
end of time tick i. The term, N −ni, denotes the num-
ber of vulnerable machines not infected by time tick i.
The remaining term, 1 − (1 − 1
T )sni
, is the probability
that an uninfected machine will be infected at the end
of time tick i + 1. This model is different from [20] in
that the death rate (rate by which infected machines
reset or crash) and the patch rate (rate by which vul-
nerable machines are fixed and become invulnerable)
are assumed to be zero. This is because our goal is to
find the effect of address space selection on the worm
spread.
Figure 2(a), obtained from Equation (1), shows the
spreading speed of worms that use random scan and se-
lective random scan techniques. The selective random
scan was used by the Slapper worm. Once it infects a
machine, the Slapper worm scans only a predefined set
of Class A machines[22]. The total number of vulner-
able machines (N), the scan rate (s) and t are set to
500,000, 2 scans/second and 1 second respectively for
both the random scan and the selective random scan.
The Slapper worm which uses selective random scan
has 2.7×109
addresses as scan targets (T). Figure 2(a)
demonstrates that using a target address pool that is
smaller than the whole IP address space can speed up
the worm propagation.
2.2 Routable Scan
In addition to the reduced scanning address space, if
a worm also knows which of the addresses are routable
or are in use, then it can spread faster and more ef-
fectively and can avoid detection. This type of scan-
ning technique, where unassigned IP addresses which
are not routable on the Internet are removed from the
worm’s database, is called routable scan. One problem
with this type of scan method is that the code size of
the worm has to be increased as it needs to carry a
routable IP address database. The database cannot be
too large as it leads to a long infection time resulting
in a slow down of the worm propagation. In the next
subsection we design and analyze a possible routable
scanning technique.
2.2.1 Design and Analysis of Routable Scan
BGP is the global routing protocol that glues the in-
dependent networks together. From the global BGP
routing tables, globally routable prefixes can be ob-
tained. Some BGP routing tables are also available on
the Internet. This data provides worm designers with
methods that can enhance the performance of worms.
To find out the applicability of using a BGP table as
the database, we analyze a typical global BGP routing
table with two objectives. The first is to find how many
prefixes are globally routable. The second is to find the
minimum size of the database a worm must carry. This
analysis is done in 3 steps:
1. The BGP table we used is from one of the Route
Views servers[21]. The routing table contains about
112K prefixes. By removing the redundant prefixes,
49K independent prefixes were obtained. In addi-
tion, those prefixes that are known to be unallocated
were removed by checking the BGP table with IANA’s
0 5 10 15 20 25
0
1
2
3
4
5
x 10
5
Time(hour)
Numberofinfectednodes
Random Scan
Selective Random
(a) Random scan and Selective Ran-
dom scan (used by Slapper worm).
0 5 10 15 20 25
0
0.5
1
1.5
2
2.5
3
3.5
4
4.5
5
x 10
5
Time(hour)
Numberofinfectednodes
Random Scan
Routable Scan
(b) Routable and random scan.
0 1 2 3 4 5 6
0
0.5
1
1.5
2
2.5
3
3.5
4
4.5
5
x 10
5
Time(hour)
Numberofinfectednodes
Routable Scan
Divide−Conquer Scan
(c) Divide-Conquer and routable
scan.
Figure 2. Spreading speed of selective random, routable and Divide-Conquer scan.
IPv4 address allocation map[4] (for example, prefix
39.0.0.0/8).
2. The continuous prefixes from above are merged
into address segments. For example, the address seg-
ments of prefixes 3.0.0.0/8 and 4.0.0.0/8 can be merged
into a new IP address segment: [ 3.0.0.0, 4.255.255.255].
3. Using a distance threshold, address segments close
to each other are combined.
After step 2 described above, 17,918 independent ad-
dress segments are obtained. The total number of IP
addresses contained in those segments is 1.17 × 109
.
Comparing this with the total number of IPv4 ad-
dresses, 27.3% of the IPv4 addresses are found to be
globally routable. This number is about 10 times larger
than the number of IP addresses contained in the DNS
tables (147M). The former is the upper bound of reach-
able IP addresses while the latter could be a lower
bound.
In step 3, using a threshold of 65,536 (one /16 prefix
away), the number of address segments is reduced to
1926. The total number of addresses contained in them
is now 1.31 × 109
(12.6% higher).
To store the address segments, a database of about
15.4K bytes (each entry needs 8 bytes) is required. Fur-
thermore, by analyzing the size distribution of the ad-
dress segments, it is found that the largest 20% seg-
ments contribute to over 90% of all the IP addresses.
Therefore, with a 3K bytes database, a worm can still
infect about 90% of the routable IP addresses.
2.2.2 Spreading Speed of the Routable Scan
From the analysis above, we know that the worm that
employs routable scan needs to scan only 109
IP ad-
dresses instead of 232
addresses. Hence, T ≈ 109
. The
other parameters are set to the same values as used in
Figure 2(a).
Figure 2(b), which shows the spreading speed of
routable scan and random scan, is obtained using Equa-
tion (1). While the Code-Red like worm that uses ran-
dom scan spends about 24 hours to infect most vulner-
able machines, the Code-Red like worm using routable
scan only spends about 7 hours. Clearly, routable scan
greatly increases the worm spreading speed.
2.3 Divide-Conquer Scan
Instead of scanning the complete database, an in-
fected host divides its address database among its vic-
tims. We call this Divide-Conquer scan. For example,
after machine A infects machine B, machine A will di-
vide its routable addresses into halves and transmit one
half to machine B. Machine B can then scan the other
half. Using Divide-Conquer scan, the code size of the
worm can be further reduced, because each victim will
scan a different and also a smaller address space. In
addition, the scan traffic generated by the victims is
also reduced and more difficult to detect.
One weak point of Divide-Conquer scan is “single
point of failure”. During worm propagation, if one
infected machine is turned off or gets crashed, the
database passed to it will be lost. The earlier this hap-
pens, the larger the impact. Several solutions exist that
can be used to overcome this problem.
One possible solution is the generation of a hitlist,
where a worm infects a large number of hosts before
passing on the database. Another solution is the use of
a generation counter. Each time the worm program is
transferred to a new victim a counter is incremented.
The worm program decides to split the database based
on the value of the counter. A third possible solution is
to randomly decide on whether to pass on the database
or not.
2.3.1 Spreading Speed of Divide-Conquer scan
Consider a simple case of Divide-Conquer scan where
the worm does not visit the addresses it has already
visited. This reduces the probing range. We now have
the following spread pattern for the Divide-Conquer
scan:
ni+1 = (N −ni)[1−(1−
1
109 −
i−1
j=0 njs
)sni
]+ni (2)
where i ≥ 0.
Using the same set of parameters used for the
routable scan, Figure 2(c) shows that the Divide-
Conquer scan is much faster than the routable scan,
although the spreading process is more complicated.
Furthermore, for the Divide-Conquer scan, even when
there are few uninfected vulnerable machines, the
spreading speed increases, rather than slowing down
unlike the earlier cases.
2.4 Hybrid Scan
Limiting the scan targets by a specific address
database might miss many vulnerable hosts that are
not globally reachable. To solve this problem, the at-
tacker can combine routable scan with random scan at
a later stage of the propagation (when most addresses
have been scanned) to infect more machines. This type
of scanning technique is called Hybrid scan. The ad-
vantage of this technique is that even though the prop-
agation has been detected, the hybrid scan can be used
to infect more number of machines as it is already too
late for effective defense.
Considering the fact that a large number of machines
use private IP addresses and are hidden and protected
by gateway machines from the Internet, better per-
formance can be achieved if those addresses can be
scanned with more power. In addition, each network
interface card of a victim could be used for the worm
scan to reach more subnets.
2.5 Extreme Scan Methods
In this section, we introduce and analyze several ex-
treme scan methods. We call them “extreme” because
the worms need to use some brute-force techniques to
create a scan target address database. Because the
worm scans only the hosts contained in the database,
it can avoid from being detected. On the other hand,
each method entails some critical limitations. That is,
worms using extreme scan methods might spread very
slowly or have weaknesses that can be exploited for de-
tection.
2.5.1 DNS Scan
The worm designer could use the IP addresses obtained
from DNS servers to build the target address database.
Its advantage is that the gathered IP addresses are al-
most always definitely in use. However, it also has some
problems. First, it is not easy to get the complete list
of addresses that have DNS records. Second, the num-
ber of addresses is limited to those machines having a
public domain name. From the observations of David
Moore[6], we know that about half of the victims of
Code Red I did not have DNS records. Third, because
the worm programs need to carry a very large address
database, the worms will spread very slowly.
Using the AAWP model, DNS scan’s spreading speed
can be analyzed. Here, T ≈ 108
. We assume the infec-
tion time t is roughly proportional to the worm’s code
size due to the transmission time. We use Code-Red I
v2 as the standard, which has a code size of 5K bytes.
Other parameters in Equation (1) are the same as used
before. Figure 3(a) shows that DNS worm spread can
barely start because of the huge address database the
worm must carry.
2.5.2 Complete Scan
This is the most extreme method a worm designer
might use to prevent the worm scan from being de-
tected. The worm designer can use some method to
get the complete list of assigned IP addresses and use
the list as the target address database. Then, it is hard
for a monitor to distinguish the malicious scans from
the legitimate ones. The Flash Worm introduced by
Staniford[12] is similar to this type of worm.
Using this method, the size of the attacker’s code will
also be very large because a large address list has to be
carried with the code. From our former analysis, the
number of distinct host addresses should be more than
100 million. Without compression, the list size will be
at least 400M bytes, which will greatly slow down the
infection time. However, for a specific vulnerability, the
list could be reduced to a reasonable size. For exam-
ple, if the objective of the attack is a security hole on
routers, the attacker could collect a list of routers. As
the number of routers on the Internet is much smaller,
a complete scan will be applicable.
Using the same method and parameters used for the
DNS scan, we can analyze the performance of com-
plete scan. Figure 3(b) shows that when the address
database is larger than 6M bytes and if no database
splitting is used, the Code Red like worm using com-
plete scan will spread slower than the one using random
scan. We introduce a small death rate of 0.002% and
a patch rate of 0.0002% in this case to clearly differ-
entiate the various cases of complete scan. Besides the
code size and the death rate, the remaining parame-
ters are the ones used to simulate the Code Red worm.
The infection rate graph, therefore, does not rise to the
maximum possible value of 500,000.
2.6 Comparison of the Worm Scan Methods
The basic difference between the various scan meth-
ods lies in the selection of the address database. If the
code size is large and the average bandwidth possessed
0 50 100 150 200
0
1
2
3
4
5
x 10
5
Time(hour)
Numberofinfectednodes
Random Scan
DNS Scan
(a) DNS scan and random scan.
0 5 10 15 20 25 30
0
1
2
3
4
5
x 10
5
Time(hour)
Numberofinfectednodes
Random
Complete(1M list)
Complete(2M list)
Complete(6M list)
(b) Complete scan and random
scan.
0 5 10 15 20 25 30
0
0.5
1
1.5
2
2.5
3
3.5
4
4.5
5
x 10
5
Time(hour)
Numberofinfectednodes
Random
Selective Random
Routable
Complete(1M list)
Complete(2M list)
Complete(6M list)
(c) Comparison of scan methods.
Figure 3. Extreme scan methods and comparison of major scan methods
by the infected host is given, then the time taken by
a worm to infect a host is roughly determined by the
speed of transmission of a copy of the worm program.
Hence, we can see that the better the granularity of the
database, the stealthier the scan technique. However,
the size of the worm program will inevitably increase.
There exists a tradeoff between the size of the address
database and the speed of the worm spread. Figure
3(c) shows this tradeoff. Besides the list size and the
death rate as in the case of the complete scan, other
parameters in this figure are still the ones used to sim-
ulate the Code Red worm.
We can see that when the worm scan uses a better
address database, similar to routable scan, the proba-
bility that a vulnerable machine gets infected is larger.
For selective random scan and routable scan, the spread
is faster than in the random scan. However, for a worm
using complete scan, when the database size is larger
than 1M bytes, the worm will spread slower than a
worm using routable scan. A 1M bytes database can
be translated to a list containing around 250K vulnera-
ble hosts, which is not very large considering the num-
ber of Code Red victims. When the size of the list is
larger than 6M bytes, the worm using complete scan
will spread even slower than the worm using random
scan. Although a worm using complete scan can ef-
fectively avoid being detected, the size of the address
database cannot be too large. We can also see that
slower spread will reduce the total number of victims
the worm can infect.
We do not include Divide-Conquer scan here because
we are trying find scan methods that are easy to im-
plement. Considering the average power of the ma-
chines that can be used by the worm, we find that, a
worm could use routable scan first and random scan
later when most of the routable addresses have been
infected. This combination does not cost much and
leverages benefits from different scan methods.
3 Worm Detection
The main focus of this section is to detect worms us-
ing various scan techniques. Worm scan detection is
raising an alarm upon sensing anomalies that are most
likely caused by large scale worm spreads. Our goal
is to quickly detect unknown worms on large enter-
prise networks or the Internet while making the false
alarm probability as low as possible. In the following
sections, we first present our generic worm detection
architecture. We then present the design and analysis
of a simple detection algorithm, called, victim number
based algorithm.
3.1 Generic Worm Detection Architecture
To detect worms, we need to analyze Internet traffic.
Monitoring traffic towards a single network is often not
enough to find a worm attack. The traffic pattern could
appear normal during a worm attack because the worm
has not yet infected the network or will not infect it at
all. Therefore, we have to monitor the network behav-
ior at as many places as possible in order to reduce the
chance of false alarms.
To achieve this, we need a distributed detection archi-
tecture. The architecture monitors the network behav-
ior at different places. By gathering information from
different networks, the detection center can determine
the presence of a large scale worm attack. Problems
such as where the monitors should be deployed, which
addresses need to be monitored and how the detection
system works need to be considered in designing the
detection architecture.
We propose a generic traffic monitoring and worm
detection architecture, as shown in Figure 4. The archi-
tecture is composed of a control center and a number of
detection components. To reduce noise, traffic towards
inactive addresses is preferred to be used for worm de-
tection. The detection components will pre-analyze the
traffic and send preliminary results or alarms to the
control center. The control center collects reports from
the detection components and makes the final decision
on whether there is anything serious happening.
3.1.1 Implementation of Detection Compo-
nents
The detection components can be deployed in one of
the following two places.
1. Monitors In Local Networks: The detection com-
ponents can be implemented on virtual machines
or on the gateways of local networks.
2. Traffic Analyzers Beside Routers: Detection com-
ponents can also be traffic analyzers beside the
routers, observing the traffic of a set of addresses.
Because of the processing costs associated with
this form of detection, the analyzers cannot use
complicated filtering rules. For example, they may
only watch traffic sent towards unallocated /8 net-
works instead of particular addresses or they may
just count the traffic volume.
3.1.2 Address Space Selection
The detection network consists of addresses monitored
by detection components. Although a large detection
network is highly desirable, the number of addresses the
system can manage is limited. New worms might not
scan the whole IP address space. In addition, differ-
ent worms might use different target spaces. To make
packet collection efficient and effective, we need to de-
ploy the detection components so that the detection
network overlaps as much as possible with the worm
scan target space.
For the random scan, detection components can be
deployed anywhere. For the routable scan or the
Divide-Conquer scan, deploying detection components
for allocated IP address spaces is better. Therefore, to
detect worms that may be using any of the three scan
methods, it would be better to use the latter strategy.
To collect inactive addresses, IP address blocks that
are not assigned or known to be inactive for appli-
cations (for example most dial-up users do not have
HTTP servers) are used. For the attackers using a ran-
dom set of such address blocks, it will be difficult to
know the detection network. Some virtual machines
could also be setup to respond to the scan packets they
receive. Hence, the attacker will not be able to tell
the difference between inactive addresses and active ad-
dresses.
3.2 Victim Number Based Algorithm
Using the detection architecture, we need to design
algorithms to detect anomalies caused by worms. Since
a new worm’s signature is not known beforehand, a
small number of packets is not enough to detect the
worm. It is abnormal to find a large amount of scan
traffic sent towards inactive addresses. This is, how-
ever, prone to false alarms because the scan traffic can
be caused by other reasons (such as DDOS and soft-
ware errors). Therefore, it is necessary to find some
unique and common characteristics of worms.
Serious worm incidents usually involve a large num-
ber of hosts that scan specific ports on a set of ad-
dresses. Many of these addresses are inactive. If we
detect a large number of distinct addresses scanning
the inactive ports, within a short period of time, then
it is highly possible that a worm attack is going on. We
define the addresses from which a packet is sent to an
inactive address as victims. If the detection system can
track the number of victims, then the detection system
has a better performance. Hence, a good decision rule
to determine if a host is a victim is necessary.
3.2.1 Victim Decision Rules
To decide if a host is a victim, the simplest decision
rule is that at least one scan packet is received by an
inactive host. We call this the “One Scan Decision
Rule” (OSDR). Using this rule, the number of victims
detected by the detection system over a period of time
can be modelled as:
Vk =
k
i=0
[ni − ni−1][1 − (1 − D/T)(k−i)s
] (3)
where Vk is the number of victims detected by the sys-
tem up to time tick k (here the death rate and patch
rate are both assumed to be zero and n−1 = 0) and
D is the detection network size. In [20], Chen et. al.
proved that for an address space containing more than
220
addresses, the number of victims determined by the
detection system closely matches the dynamics of the
random scan’s propagation.
Though simple, OSDR is susceptible to daily scan
noise. Any host that has a scan packet collected by the
detection network is considered to be a victim. David
Moore’s work[6] showed that “two scans captured by
the host leads to a victim”. This “Two Scan Decision
Rule” (TSDR) works well with noise and reflects the
incessant feature of worm scans. We focus on TSDR in
this paper.
TSDR reduces most of the sporadic scans caused
by port scans or software errors. Apparently, higher
the number of scan packets used to make the decision,
higher is the decision accuracy. Yet this allows more
victims to slip away from the detection system. The
number of victims detected by a detection system us-
ing TSDR up to time tick k can be calculated by the
equation:
Local Network
Detecting Component
Local Network
Local Network
Detecting Component
Monitoring and detection center
Detecting Component
Internet or Large Enterprise Network
Routers
Data Transfer
Figure 4. A generic traffic monitoring and worm detection architecture.
Vk =
k
i=0
[ni −ni−1][1−ρ(k−i)s
−ρ(k−i)s−1
(1−ρ)(k−i)s]
(4)
where the number of infected hosts up to time tick i is
ni and ρ = (1− D
T ). Here, we assume the death rate and
patch rate to be zero and n−1 = 0. On the right hand
side of the equation, ni − ni−1, is the number of newly
infected machines during time tick i. The total number
of machines detected at the end of time tick k is the
sum of machines detected at every time tick i before k.
ρ(k−i)s
denotes the fraction of victims infected during
time tick i but were never detected up to time tick k.
The term ρ(k−i)s−1
(1 − ρ)(k − i) denotes the fraction
of victims infected during time tick i but only one of
their scan packets has been detected by time tick k.
Equations (3) and (4) above are based on the as-
sumption that each new victim will use the same ad-
dress space as the destination address space used by
the worm. This is a common feature of the two scan
methods presented earlier. We also assume that the
address space used for detection is always a subset of
the address space used by the worm. The death rate
and the patch rate are ignored.
For the Divide-Conquer scan, each victim will scan
the addresses only within its piece of the target space.
Therefore, the fraction of victims captured by the de-
tection system is the fraction of address space that the
detection system covers. If we assume that the victims
are randomly distributed around the address space used
by the attacker, and s ≥ 1, then the number of victims
detected by time tick k can be expressed by a much
simpler equation:
Vk =
D
T
nk−1 (5)
3.2.2 Detection Threshold
The victim number based algorithm consists of three
parts: First, all scan packets with inactive destination
addresses are gathered. This task is accomplished by
the detection architecture. Second, the victims are re-
trieved from the gathered addresses. This has been
discussed in the previous subsection. Third, an adap-
tive threshold is needed to determine when a surge is
large enough. During the monitoring of blocks of inac-
tive addresses, if there is a quick surge in the number
of distinct victims, then there is an evidence of a seri-
ous worm attack. The victim number based detection
algorithm is based on the above principle.
Using only inactive addresses, the noise caused by
normal scan traffic and other attacks can be reduced.
This method requires simple filtering rules to gather
suspicious packets and count them. Hence, it is very
fast. The following facts can also be used in order
to demonstrate the effectiveness of our solution. Port
scans are usually done by a limited number of hosts and
normal DOS or DDOS traffic will not focus on inactive
addresses. Hence, these will not cause much impact on
our solution.
To combat noise that might be received by the archi-
tecture, the scan volume is kept stable. This allows us
to use an adaptive threshold that can help in detect-
ing abnormality. If there is deviation in the number of
victims obtained within a certain period of time, then
the victim number based algorithm’s threshold should
be able to reflect it. The threshold could be expressed
by:
Ti = γ ∗
1
k
i−1
j=i−k
(Vj − E[Vi])2 = γ ∗ σ (6)
E[Vi] =
1
k
i−1
j=i−k
Vj (7)
where Ti is the threshold to be used by the system at
time tick i; γ is a constant value called threshold ratio;
Vj is the number of new victims detected during each
k time ticks starting from i − k time ticks; k is the
learning time of the system, which is the time taken
by the system to calculate E[Vi]; E[Vi] is the rate of
increase in the number of new victims at every time
tick i averaged over the k time ticks. If the rate of
increase of victims detected during the ith
time tick is
greater than the threshold value set during that time,
then there is abnormality present in the system. In
practice, we also need to find continuous number of
such abnormalities to determine worm activity. The
number of continuous abnormalities needed to detect
worm activity is denoted as r. A tradeoff is necessary
in selecting the value of r. A large value of r give
a better detection performance but take longer time
whereas a smaller value might result in false positives
but take lesser time.
Initially, the number of new victims detected is large
as there are only a small number of addresses in the
database. This leads to a large rate of increase showing
peaks in the detection curve. However, as the database
gets larger and larger the rate of increase of new victims
observed decreases. In order to smooth these peaks of
the initial learning process, we need to have some way
for entries to expire in the database. A simple method
is to use new databases everyday. For a specific day,
the learning process will start from what the database
learned from the previous day.
Another method is to assign a decreasing life time
L to each new victim detected. If L decreases to zero
then the victim is considered dead and removed from
the victim list. If a scan packet is received from the
victim before L expires, its life time is then reset to L.
Using this method, the size of the database can be kept
stable. However, tracking the time for each address is
expensive. We use the first method for our solution.
Another static threshold that reflects a maximum
possible victim number observed by the system over
a period can also be used. Whenever this threshold
is reached, an alarm is raised regardless of the former
self-learning threshold.
It needs to be pointed out that when the worm scan
level is comparable to the normal noise level, the worm
will not be detected. Therefore, the system will usually
raise an alarm only when it detects large scale worm
attacks. We set the parameters γ, r and k using the
technique shown in Appendix B.
3.3 Traffic Trace Used To Validate The Algorithm
Once the parameters γ, r and k are appropriately se-
lected (Appendix B), we need to test the solution with
real traffic traces obtained from worm incidents in order
to validate the detection method. However, it is very
difficult to find such Internet traffic traces which are
publicly available. As background traffic, we use Inter-
net traffic traces from the WAND research group[16].
The traffic traces are gathered from the gateways on
the campus network at University of Auckland, New
Zealand, who own a /16 prefix. Using worm infec-
tion dynamics obtained from the AAWP model and
Equation (4), we simulate the number of worm victims
8 9 10 11 12 13 14 15 16
0
2000
4000
6000
8000
10000
12000
Detection network size (/#)
Detectiontime(seconds)
N=500K, s=10
N=500K, s=25
N=500K, s=50
N=500K, s=100
N=1.25M, s=10
N=2.5M, s=10
N=5M, s=10
Figure 5. Performance of victim number
based algorithm for various sizes of detection
network
detected by a /16 network over time. We find that for
the case of random scan and routable scan the infection
dynamics can be easily captured using a /16 network
(Appendix A). Combining the victim number dynam-
ics from the real incoming traffic with the simulated
worm traffic, we get the simulated victim number dy-
namics on the network under different worm attacks.
From these we verify our detection solution.
We use incoming traffic trace recorded on June 12,
2001. Because the date is close to the day when Code
Red I V2 broke out (July 19, 2001), it is good to sim-
ulate the Code Red worm traffic. Hence, the packets
we are interested in are the SYN packets sent towards
TCP port 80 (HTTP). In the simulation, we assume
that the worm starts at 3 o’clock in the morning.
3.4 Validation of Victim Number Based Algo-
rithm
Before we present the actual validation, the algo-
rithm is tested for different number of vulnerable ma-
chines and different possible scan rates. Figure 5 shows
the change in detection time with the detection net-
work size as a function of total number of vulnerable
machines (N) and scan rate (s). We assume the noise
level is 1000 (from [15]. This is because, the total num-
ber of distinct scan sources is 5000 every day, so we
assume that for an important port, the average num-
ber of the scan sources is 1000. The γ value we use
is 3. The uppermost curve in the 5 is for the detec-
tion of a Code-Red like worm with 500,000 vulnerable
machines. Note that as the detection network size in-
creases, the number of machines decreases (/8 network
has more machines than /16). The other curves show
the change in detection time for various values of N
and s. From the plot, we can find that when the worm
attack is more serious (more machines are vulnerable or
scanning becomes faster - the most important factors
0 5 10 15 20 25
10
0
10
1
10
2
10
3
Increaserateofdistinctsources
Time (hour)
Normal traffic
Plus random scan traffic
Detected at 13:48
< 2% infected
Worm starts spread at 3:00
(a) Variation of victim number in case of random
scan
0 5 10 15 20 25
10
0
10
1
10
2
10
3
10
4
Increaserateofdistinctsources
Time (hour)
Normal traffic
Plus routable scan traffic
Detected at 6:05
<1.1% infected
Worm starts spread at 3:00
(b) Variation of victim number in case of routable
scan
Figure 6. Validation of algorithm with Internet traffic traces from the WAND research group.
in the worm spread),the detection time will be shorter.
Therefore, for worms more serious than the Code-Red,
and a detection network size smaller than /12, our so-
lution could detect the worm within 2 hours when less
than 1% of vulnerable machines are infected.
Figure 6(a) is plotted from the simulated Code Red
worm dynamics (that start at 3 o’clock in the morning).
It shows that with the /16 network (Appendix A), there
is a rapid increase in the victim number during the
Code Red worm attack. Figure 6(b) shows the same
worm attack using routable scan. Using a threshold
with γ = 3, k = 200 minutes and r = 10 (obtained
from Appendix B) in Equation (7), the worm attack
can be detected within 11 hours after the Code-Red
worm begins to spread. At this time, less than 2% of
the 500,000 vulnerable machines are infected.
We already know that the faster the worm spreads,
the faster it can be detected. Now, if the Code Red
worm uses routable scan, the worm can be detected
within 3 hours. At this time, less than 1.1% of the
total number of vulnerable machines are infected.
From the Figure 7, we see that if the Code Red worm
uses Divide-Conquer scan, the detection network will
not be able to detect it (Appendix A). Notice that the
scale of the X axis have been changed to clearly depict
the inability to detect the divide conquer scan. This is
because the /16 network is too small and on average can
only detect 1
216 of the victims. In the Code Red worm’s
case, this is less than 10 victims. However, we expect
that by using larger detection networks containing only
inactive addresses, the Divide-Conquer worm scan can
also be detected.
Besides the Code Red and routable worm, we also
want to answer a more important question - to what
extent does the victim number based detection algo-
6.7 6.8 6.9 7 7.1 7.2 7.3 7.4
10
0
10
1
10
2
Increaserateofdistinctsources
Time (hour)
Normal traffic
Plus divide−conquer scan traffic
Worm starts spread at 3:00
Figure 7. Variation of victim number for divide-
conquer scan traffic
rithm work for other worms with different scanning
rates, destination address space sizes and total number
of vulnerable machines. Figure 8(a) shows the detec-
tion performance (fraction of vulnerable machines got
infected upon detection) of the victim number based
detection for worms with varying scan rates and des-
tination address space sizes with total vulnerable ma-
chine number as 500,000. Here, k = 200, r = 10, γ = 3
(from Appendix B). From the plot, we can see that the
detection performance improves when the destination
address space size decreases and the scan rate is higher.
For scan rates ranging from 2 scans per second to 100
scans per second and the destination address space size
ranging from 1.3×109
to 232
, the worm can be detected
before 1.5% of the vulnerable machines are infected.
Figure 8(b) shows the detection performance of the
victim number based detection for worms with vary-
1 1.5 2 2.5 3 3.5 4 4.5
x 10
9
0
1
2
3
4
5
6
7
8
DetectionPerformance
Address Space Size
s=2
s=5
s=10
s=15
s=20
(a) Detection performance Vs. Destination address
space size as a function of scan rate.
0 0.5 1 1.5 2
x 10
6
0
2
4
6
8
10
12
14
16
DetectionPerformance
Vulnerable Machine Number
s=2
s=5
s=10
s=15
s=20
(b) Detection performance Vs. number of vulnerable
machines as a function of scan rate.
Figure 8. Detection performance.
ing scan rates and vulnerable machine number with
destination address space size as 232
. Here, k = 200,
r = 10, γ = 3. From the plot, we can see that the
detection performance improves when the vulnerable
machine number increases and the scan rate is higher.
For the scan rates ranging from 2 scans per second to
20 scans per second and the vulnerable machine num-
ber ranging from 100,000 to 2,000,000, the worm can
be detected before 4% of the vulnerable machines are
infected. We can see from the plot that for scan rates
higher than 20 scans per second and for vulnerable ma-
chine numbers lower than 400,000, the detection per-
formance decreases because the worm spreading is slow
and can be detected by a network as small as /16.
We found that when the vulnerable machine number
reaches around 2,000,000, the detection performance
degrades. This is because the worms spread so fast
that when we detect it in only 1 minute or a few min-
utes after the worm starts to spread, the fraction of
vulnerable machines that are infected is already high.
Therefore, in the plot, when vulnerable machine num-
ber is higher than 2,000,000 and when the scan rate
is higher than 20 we can still detect the worm in a
short time although the benefit of the detection could
be much less.
4 Conclusions and Future Work
When the attackers are more sophisticated, probing
is fundamentally not a costly process. From the dis-
cussions above, it seems that the game would favor the
attackers when the Internet links are fast enough and
the size of the code is not critical to the propagation
speed.
This does not imply that monitoring is of no use. In
future, an efficient traffic monitoring infrastructure will
be an important part of the global intrusion detection
systems. A consequence of the worm detection method
is that the attackers will have to use a limited number
of IP addresses to scan the Internet. Therefore, the
impact of worm scanning on the Internet traffic will be
reduced.
In this paper, we discussed different types of scan
methods and their effects on future worm propagation.
We find that as the backbone link speeds and hosts of
greater capacity are affordable to the attackers, it will
be more difficult for us to detect worm scanning from
the Internet traffic. However, the detection methods
can still be useful in that it forces the attacker to use
lesser traffic and scan more slowly and cautiously.
We designed two new scan techniques, routable scan
and Divide-Conquer scan. Basically, they both use the
idea of a routable IP address list as the destination base
where the scan object is selected. A routable worm is
easy to implement; it poses a big menace to the network
security. We must keep in mind that anytime in future
the next worm incident may be worse.
For this strain of scan methods we designed a de-
tection architecture. Specific detection methods were
also designed. We find that using the victim number
based algorithm, with a /16 network, worms more se-
rious than the Code Red and the Slammer can be de-
tected when less than 4% of vulnerable machines are
infected.
We observed that the number of false alarms in-
crease in the case of a DDoS attack or in the case of a
hot website visit. Future work lies in this direction of
developing an integrated approach to further improve
the above proposed technique and develop an efficient
mechanism to fight worm attacks.
References
[1] D. Moore, The Spread of the Code-Red Worm
(CRV2), http://www.caida.org/analysis/ secu-
rity/ code-red/coderedv2/analysis.xml
[2] Fyodor, The Art of Port Scanning, http://www.
insecure.org, Sept. 1997
[3] J. O. Kephart and S. R. White. Measuring and
Modeling Computer Virus P revalence, Proc. of
the 1993 IEEE Computer Society Symposium on
Research in Security and Privacy, 2-15, May. 1993,
[4] Internet Protocol V4 Address Space,
http://www.iana.org/assignments/ipv4-address-
space/
[5] T. Liston. LaBrea, http://www.hackbusters.net/
LaBrea/
[6] D. Moore. Code-Red: A Case Study on the
Spread and Victims of an Internet Worm,
http://www.icir.org /vern/imw-2002/imw2002-
papers/209.ps.gz
[7] D. Moore, V. Paxson, S. Savage, C. Shannon,
S. Staniford and N. Weaver The Spread of the
Sapphire/Slammer Worm http://www.caida.org
/outreach/papers/2003/ sapphire/sapphire.html
[8] R. Thomas, Bogon List v1.5 07 Aug 2002
http://www.cymru.com/Documents/bogon-
list.html
[9] Internet Storm Center, OpenSSL Vulnerabilities,
http://isc.incidents.org/analysis.html?id=167,
Sept. 2002,
[10] A. Somayaji, S. Forrest, Automated Response Us-
ing System-Call Delays, Proceedings of 9th Usenix
Security Symposium, Denver, Colorado 2000.
[11] L. Spitzner, Strategies and Issues:
Honeypots - Sticking It to Hackers
http://www.networkmagazine.com/article/NMG2
0030403S0005
[12] S. Staniford, V. Paxson and N. Weaver. How
to 0wn the Internet in Your Spare Time,
http://www.icir.org/vern/papers/cdc-usenix-
sec02/
[13] S. Cheung. Graph-based Intrusion Detec-
tion System (GrIDS) http://seclab.cs.ucdavis
.edu/arpa/grids/PI meeting (Savannah).pdf,
Jan. 1999
[14] T. Liston, Welcome To My Tarpit - The Tacti-
cal and Strategic Use of LaBrea, http://www.hack
busters.net/
[15] V. Yegneswaran, P. Barford and J. Ullrich Inter-
net Intrusions: Global Characteristics and Preva-
lence, SIGMETRICS 2003.
[16] Waikato Internet Traffic Storage, http://wand.cs
.waikato.ac.nz/wand/wits/index.html
[17] Warhol Worms: The potential
for Very Fast Internet Plagues,
http://www.cs.berkeley.edu/ nweaver/warhol.html
[18] N. Weaver, Potential Strategies for High
Speed Active Worms: A Worst Case Analysis,
http://www.cs.berkeley.edu/∼nweaver/worms.pdf
[19] M. M. Williamson, Throttling Viruses: Restrict-
ing Propagation to Defeat Malicious Mobile Code,
http://www.hpl.hp.com/techreports/2002/HPL-
2002-172.pdf
[20] Z. Chen, L. Gao and K. Kwiat, Modeling the
Spread of Active Worms, IEEE INFOCOM 2003
[21] University of Oregon Route Views Project,
http://www.routeviews.org
[22] Global Slapper Worm Information Center,
http://www.f-secure.com/v-descs/slapper.shtml
[23] C. Zou, L. Gao, W. Gong and D. Towsley, Mon-
itoring and Early Warning for Internet Worms,
Umass ECE Technical Report TR-CSE-03-01,
2003.
5 Appendices
A Impact of Network Size on Observed
Number of Victims
As our solution uses only the inactive addresses, it
applies to worms that blindly probe an address space.
This is because they do not know which hosts are vul-
nerable beforehand. This is a reasonable assumption,
otherwise a worm that knows the list of vulnerable
hosts, could just infect them one by one. In this case,
the weak worm scan traffic can go completely unde-
tected. An ideal detection system should with a rea-
sonable sized detection network be able to detect large
scale worm propagation soon after the victim number
becomes much larger than the normal scan noise level.
Using the formulas derived earlier, we can analyze
the performance of our solution for worms using dif-
ferent scan methods. We define performance as the
least size of detection network needed to ensure that a
worm is detected within a certain time. Intuitively, the
larger the detection network, the faster will the number
of victims detected approaches the real victim number
and thus exceeds the threshold. Below are the evalu-
ations for worms using several scan methods. We use
TSDR in order to detect scanning for each of the scan
methods.
0 5 10 15 20 25
0
1
2
3
4
5
x 10
5
Time(hour)
Numberofvictims
Routable Scan victims
Detected by /8 network
Detected by /12 network
Detected by /16 network
(a) Random Scan.
0 1 2 3 4 5 6
0
0.5
1
1.5
2
2.5
3
3.5
4
4.5
5
x 10
5
Time(hour)
Numberofvictims
Routable Scan victims
Detected victims by /8 network
Detected victims by /12 network
Detected victims by /16 network
(b) Routable scan.
0 1 2 3 4 5
0
1
2
3
4
5
x 10
5
Time(hour)
Numberofvictims
Divide Conquer Scan victims
Detected with /8 network
Detected with /6 network
Detected with /4 network
(c) Divide-Conquer scan.
Figure 9. Impact of detection network size on observed number of victims
1. Random Scan: Figure 9(a) shows the detection
curve of for random scan. We see that the detec-
tion curve approaches the infection curve when the
detection network size is over 220
(a /12 network).
2. Routable Scan: For routable scan, Equation (4)
can be used to simulate the detection curve. From
Figure 9(b), we see that the detection curve also
catches up closely with the infection curve when
the detection network size is over 220
.
3. Divide-Conquer Scan: From Figure 9(c), we can
see that even when a /4 detection network is used
for Divide-Conquer scan, the detection curve still
lags far behind the infection curve (in the /4 case,
the fraction of victims that could be detected is
less than 1/16). This means that Divide-Conquer
scan is difficult to detect.
From above, we can observe that infection dynamics
of the first two scan methods can be captured with same
performance. The Divide-Conquer scan is very hard to
detect as only a fixed fraction of victims can be de-
tected. This is because random scan and routable scan
victims share the same target address space while the
Divide-Conquer victims use only a piece of the whole
address space. When the detection network size or the
vulnerable machine number is too small, our detection
solution might fail. Fortunately, Divide-Conquer scan
has its limitations and can be combined with random
scan to enhance its performance making our solution
to work in that particular case also.
B Selection of Parameters
In selecting parameters for the detection system the
most important factor we consider is false alarms. By
applying our detection system for various parameter
settings we were able to choose the parameters with
reasonable efficiency. The learning time, k, cannot be
too long as it can lead to a lower detection performance
by making the detection time longer. This can in turn
lead to increased number of infections. We choose a
value of 200 minutes for k. We also find that a value of
r ≥ 6 leads to a decreased number of false alarms. A
value of γ ≥ 3.4 makes worm detection difficult. Fig-
ures 10(a), 10(b), 11(a) and 11(b) justify the above as-
sumptions. We assume that the June 12th traffic trace
does not contain major worm attack traffic in obtain-
ing the previous plots. Figure 10(a) shows that when
γ = 3, by selecting r ≥ 6 and using a learning time
k ≥ 200 minutes, we can eliminate false positives.
In Figure 10(b), we can see that even when using
r as large as 10, we still need γ to be larger than 3
to eliminate false positives completely. From Figure
11(a), we can see that when γ is 3, k is around 200 and
r ≥ 10, the detection time is the lowest. One thing we
can observe from 11(b) is that when γ is larger than
3.4, the worm cannot be detected.
The verification of the above parameters for the
routable scan method is shown in Figures 12(a) and
12(b). For the verification of the parameters, before
the worm is detected, because the time is very short,
there are no false alarms at all. For the detection per-
formance, Figure 12(a) and Figure 12(b) show similar
results as in the Code Red worm’s case.
0 200 400 600 800 1000 1200
0
1
2
3
4
5
6
FalseAlarms
Learning Time (Min)
r = 1
r = 2
r = 3
r = 4
r = 5
r = 6
(a) With a fixed threshold ratio
(γ = 3)
1.5 2 2.5 3 3.5
0
2
4
6
8
10
12
14
FalseAlarms
Threshold Ratio
r = 5
r = 6
r = 7
r = 8
r = 9
r = 10
(b) With a fixed learning time (k =
200)
Figure 10. Selection of parameters with normal traffic. ’r’ is the number of continuous abnormalities
observed in order to take a decision.
200 300 400 500 600 700 800 900 1000
650
700
750
800
850
900
DetectionTime
Learning time(Min)
r = 10
r = 11
r = 12
r = 13
(a) With a fixed threshold ratio
(γ = 3)
2.6 2.8 3 3.2 3.4 3.6
0
100
200
300
400
500
600
700
800
DetectionTime
Threshold Ratio
r = 10
r = 11
r = 12
r = 13
(b) With a fixed learning time (k =
200)
Figure 11. Verification of parameters with Code Red worm like traffic. ’r’ is the number of continuous
abnormalities observed in order to take a decision.
100 200 300 400 500 600
0
50
100
150
200
250
300
DetectionTime
Learning time(Min)
r = 10
r = 11
r = 12
r = 13
(a) With a fixed threshold ratio
(γ = 3)
2.6 2.8 3 3.2 3.4 3.6
0
50
100
150
200
250
300
DetectionTime
Threshold Ratio
r = 10
r = 11
r = 12
r = 13
(b) With a fixed learning time (k =
200)
Figure 12. Verification of parameters with routable worm traffic. ’r’ is the number of continuous
abnormalities observed in order to take a decision.

More Related Content

What's hot

2011 modeling and detection of camouflaging worm
2011   modeling and detection of camouflaging worm2011   modeling and detection of camouflaging worm
2011 modeling and detection of camouflaging wormdeepikareddy123
 
A feature selection and evaluation scheme for computer virus detection
A feature selection and evaluation scheme for computer virus detectionA feature selection and evaluation scheme for computer virus detection
A feature selection and evaluation scheme for computer virus detectionUltraUploader
 
Penn State Researchers Code Targets Stealthy Computer Worms
Penn State Researchers Code Targets Stealthy Computer WormsPenn State Researchers Code Targets Stealthy Computer Worms
Penn State Researchers Code Targets Stealthy Computer Wormsdgrinnell
 
Optimised malware detection in digital forensics
Optimised malware detection in digital forensicsOptimised malware detection in digital forensics
Optimised malware detection in digital forensicsIJNSA Journal
 
Limiting Self-Propagating Malware Based on Connection Failure Behavior
Limiting Self-Propagating Malware Based on Connection Failure Behavior Limiting Self-Propagating Malware Based on Connection Failure Behavior
Limiting Self-Propagating Malware Based on Connection Failure Behavior csandit
 
A memory symptom based virus detection approach
A memory symptom based virus detection approachA memory symptom based virus detection approach
A memory symptom based virus detection approachUltraUploader
 
Icacci presentation-isi-ransomware
Icacci presentation-isi-ransomwareIcacci presentation-isi-ransomware
Icacci presentation-isi-ransomwarevinaykumar R
 
Application of data mining based malicious code detection techniques for dete...
Application of data mining based malicious code detection techniques for dete...Application of data mining based malicious code detection techniques for dete...
Application of data mining based malicious code detection techniques for dete...UltraUploader
 
Efficient Detection Of Selfish Node In Manet Using A Colloborative Watchdog
Efficient Detection Of Selfish Node In Manet Using A Colloborative WatchdogEfficient Detection Of Selfish Node In Manet Using A Colloborative Watchdog
Efficient Detection Of Selfish Node In Manet Using A Colloborative WatchdogIJERA Editor
 
Anomalous payload based worm detection and signature generation
Anomalous payload based worm detection and signature generationAnomalous payload based worm detection and signature generation
Anomalous payload based worm detection and signature generationUltraUploader
 
Infografia: Cisco presenta primer Firewall de próxima generación enfocado en ...
Infografia: Cisco presenta primer Firewall de próxima generación enfocado en ...Infografia: Cisco presenta primer Firewall de próxima generación enfocado en ...
Infografia: Cisco presenta primer Firewall de próxima generación enfocado en ...Felipe Lamus
 
A secure routing process to simultaneously defend against false report and wo...
A secure routing process to simultaneously defend against false report and wo...A secure routing process to simultaneously defend against false report and wo...
A secure routing process to simultaneously defend against false report and wo...ieijjournal
 
Auto sign an automatic signature generator for high-speed malware filtering d...
Auto sign an automatic signature generator for high-speed malware filtering d...Auto sign an automatic signature generator for high-speed malware filtering d...
Auto sign an automatic signature generator for high-speed malware filtering d...UltraUploader
 
2014_protect_presentation
2014_protect_presentation2014_protect_presentation
2014_protect_presentationJeff Holland
 
A cooperative immunization system for an untrusting internet
A cooperative immunization system for an untrusting internetA cooperative immunization system for an untrusting internet
A cooperative immunization system for an untrusting internetUltraUploader
 
Review of Intrusion and Anomaly Detection Techniques
Review of Intrusion and Anomaly Detection Techniques Review of Intrusion and Anomaly Detection Techniques
Review of Intrusion and Anomaly Detection Techniques IJMER
 

What's hot (20)

2011 modeling and detection of camouflaging worm
2011   modeling and detection of camouflaging worm2011   modeling and detection of camouflaging worm
2011 modeling and detection of camouflaging worm
 
A feature selection and evaluation scheme for computer virus detection
A feature selection and evaluation scheme for computer virus detectionA feature selection and evaluation scheme for computer virus detection
A feature selection and evaluation scheme for computer virus detection
 
Penn State Researchers Code Targets Stealthy Computer Worms
Penn State Researchers Code Targets Stealthy Computer WormsPenn State Researchers Code Targets Stealthy Computer Worms
Penn State Researchers Code Targets Stealthy Computer Worms
 
Optimised malware detection in digital forensics
Optimised malware detection in digital forensicsOptimised malware detection in digital forensics
Optimised malware detection in digital forensics
 
Limiting Self-Propagating Malware Based on Connection Failure Behavior
Limiting Self-Propagating Malware Based on Connection Failure Behavior Limiting Self-Propagating Malware Based on Connection Failure Behavior
Limiting Self-Propagating Malware Based on Connection Failure Behavior
 
A memory symptom based virus detection approach
A memory symptom based virus detection approachA memory symptom based virus detection approach
A memory symptom based virus detection approach
 
C0363012014
C0363012014C0363012014
C0363012014
 
Icacci presentation-isi-ransomware
Icacci presentation-isi-ransomwareIcacci presentation-isi-ransomware
Icacci presentation-isi-ransomware
 
Application of data mining based malicious code detection techniques for dete...
Application of data mining based malicious code detection techniques for dete...Application of data mining based malicious code detection techniques for dete...
Application of data mining based malicious code detection techniques for dete...
 
Malware1
Malware1Malware1
Malware1
 
Bu24478485
Bu24478485Bu24478485
Bu24478485
 
Efficient Detection Of Selfish Node In Manet Using A Colloborative Watchdog
Efficient Detection Of Selfish Node In Manet Using A Colloborative WatchdogEfficient Detection Of Selfish Node In Manet Using A Colloborative Watchdog
Efficient Detection Of Selfish Node In Manet Using A Colloborative Watchdog
 
Anomalous payload based worm detection and signature generation
Anomalous payload based worm detection and signature generationAnomalous payload based worm detection and signature generation
Anomalous payload based worm detection and signature generation
 
Infografia: Cisco presenta primer Firewall de próxima generación enfocado en ...
Infografia: Cisco presenta primer Firewall de próxima generación enfocado en ...Infografia: Cisco presenta primer Firewall de próxima generación enfocado en ...
Infografia: Cisco presenta primer Firewall de próxima generación enfocado en ...
 
A secure routing process to simultaneously defend against false report and wo...
A secure routing process to simultaneously defend against false report and wo...A secure routing process to simultaneously defend against false report and wo...
A secure routing process to simultaneously defend against false report and wo...
 
Auto sign an automatic signature generator for high-speed malware filtering d...
Auto sign an automatic signature generator for high-speed malware filtering d...Auto sign an automatic signature generator for high-speed malware filtering d...
Auto sign an automatic signature generator for high-speed malware filtering d...
 
2014_protect_presentation
2014_protect_presentation2014_protect_presentation
2014_protect_presentation
 
A cooperative immunization system for an untrusting internet
A cooperative immunization system for an untrusting internetA cooperative immunization system for an untrusting internet
A cooperative immunization system for an untrusting internet
 
Review of Intrusion and Anomaly Detection Techniques
Review of Intrusion and Anomaly Detection Techniques Review of Intrusion and Anomaly Detection Techniques
Review of Intrusion and Anomaly Detection Techniques
 
H0434651
H0434651H0434651
H0434651
 

Viewers also liked

A framework for modelling trojans and computer virus infection
A framework for modelling trojans and computer virus infectionA framework for modelling trojans and computer virus infection
A framework for modelling trojans and computer virus infectionUltraUploader
 
Acpi and smi handlers some limits to trusted computing
Acpi and smi handlers some limits to trusted computingAcpi and smi handlers some limits to trusted computing
Acpi and smi handlers some limits to trusted computingUltraUploader
 
A history of computer viruses introduction
A history of computer viruses   introductionA history of computer viruses   introduction
A history of computer viruses introductionUltraUploader
 
A pact with the devil
A pact with the devilA pact with the devil
A pact with the devilUltraUploader
 
A critical look at the regulation of computer viruses
A critical look at the regulation of computer virusesA critical look at the regulation of computer viruses
A critical look at the regulation of computer virusesUltraUploader
 
A statistical model for undecidable viral detection
A statistical model for undecidable viral detectionA statistical model for undecidable viral detection
A statistical model for undecidable viral detectionUltraUploader
 
A fault tolerance approach to computer viruses
A fault tolerance approach to computer virusesA fault tolerance approach to computer viruses
A fault tolerance approach to computer virusesUltraUploader
 
A trust system based on multi level virus detection
A trust system based on multi level virus detectionA trust system based on multi level virus detection
A trust system based on multi level virus detectionUltraUploader
 
An epidemiological view of worms and viruses
An epidemiological view of worms and virusesAn epidemiological view of worms and viruses
An epidemiological view of worms and virusesUltraUploader
 
A potency relation for worms and next generation attack tools
A potency relation for worms and next generation attack toolsA potency relation for worms and next generation attack tools
A potency relation for worms and next generation attack toolsUltraUploader
 
A methodology to detect and characterize kernel level rootkit exploits involv...
A methodology to detect and characterize kernel level rootkit exploits involv...A methodology to detect and characterize kernel level rootkit exploits involv...
A methodology to detect and characterize kernel level rootkit exploits involv...UltraUploader
 
An introduction to intrusion detection systems
An introduction to intrusion detection systemsAn introduction to intrusion detection systems
An introduction to intrusion detection systemsUltraUploader
 
A comprehensive program for preventing and detecting computer viruses is needed
A comprehensive program for preventing and detecting computer viruses is neededA comprehensive program for preventing and detecting computer viruses is needed
A comprehensive program for preventing and detecting computer viruses is neededUltraUploader
 
An abstract theory of computer viruses
An abstract theory of computer virusesAn abstract theory of computer viruses
An abstract theory of computer virusesUltraUploader
 
Advanced metamorphic techniques in computer viruses
Advanced metamorphic techniques in computer virusesAdvanced metamorphic techniques in computer viruses
Advanced metamorphic techniques in computer virusesUltraUploader
 
A retrovirus inspired algorithm for virus detection & optimization
A retrovirus inspired algorithm for virus detection & optimizationA retrovirus inspired algorithm for virus detection & optimization
A retrovirus inspired algorithm for virus detection & optimizationUltraUploader
 
A taxonomy of computer worms
A taxonomy of computer wormsA taxonomy of computer worms
A taxonomy of computer wormsUltraUploader
 

Viewers also liked (19)

A framework for modelling trojans and computer virus infection
A framework for modelling trojans and computer virus infectionA framework for modelling trojans and computer virus infection
A framework for modelling trojans and computer virus infection
 
Acpi and smi handlers some limits to trusted computing
Acpi and smi handlers some limits to trusted computingAcpi and smi handlers some limits to trusted computing
Acpi and smi handlers some limits to trusted computing
 
A history of computer viruses introduction
A history of computer viruses   introductionA history of computer viruses   introduction
A history of computer viruses introduction
 
64 bit rugrats
64 bit rugrats64 bit rugrats
64 bit rugrats
 
A pact with the devil
A pact with the devilA pact with the devil
A pact with the devil
 
A critical look at the regulation of computer viruses
A critical look at the regulation of computer virusesA critical look at the regulation of computer viruses
A critical look at the regulation of computer viruses
 
A statistical model for undecidable viral detection
A statistical model for undecidable viral detectionA statistical model for undecidable viral detection
A statistical model for undecidable viral detection
 
A fault tolerance approach to computer viruses
A fault tolerance approach to computer virusesA fault tolerance approach to computer viruses
A fault tolerance approach to computer viruses
 
A trust system based on multi level virus detection
A trust system based on multi level virus detectionA trust system based on multi level virus detection
A trust system based on multi level virus detection
 
An epidemiological view of worms and viruses
An epidemiological view of worms and virusesAn epidemiological view of worms and viruses
An epidemiological view of worms and viruses
 
A potency relation for worms and next generation attack tools
A potency relation for worms and next generation attack toolsA potency relation for worms and next generation attack tools
A potency relation for worms and next generation attack tools
 
A worst case worm
A worst case wormA worst case worm
A worst case worm
 
A methodology to detect and characterize kernel level rootkit exploits involv...
A methodology to detect and characterize kernel level rootkit exploits involv...A methodology to detect and characterize kernel level rootkit exploits involv...
A methodology to detect and characterize kernel level rootkit exploits involv...
 
An introduction to intrusion detection systems
An introduction to intrusion detection systemsAn introduction to intrusion detection systems
An introduction to intrusion detection systems
 
A comprehensive program for preventing and detecting computer viruses is needed
A comprehensive program for preventing and detecting computer viruses is neededA comprehensive program for preventing and detecting computer viruses is needed
A comprehensive program for preventing and detecting computer viruses is needed
 
An abstract theory of computer viruses
An abstract theory of computer virusesAn abstract theory of computer viruses
An abstract theory of computer viruses
 
Advanced metamorphic techniques in computer viruses
Advanced metamorphic techniques in computer virusesAdvanced metamorphic techniques in computer viruses
Advanced metamorphic techniques in computer viruses
 
A retrovirus inspired algorithm for virus detection & optimization
A retrovirus inspired algorithm for virus detection & optimizationA retrovirus inspired algorithm for virus detection & optimization
A retrovirus inspired algorithm for virus detection & optimization
 
A taxonomy of computer worms
A taxonomy of computer wormsA taxonomy of computer worms
A taxonomy of computer worms
 

Similar to An effective architecture and algorithm for detecting worms with various scan techniques

@@@Rf8 polymorphic worm detection using structural infor (control flow gra...
@@@Rf8 polymorphic worm detection using structural infor    (control flow gra...@@@Rf8 polymorphic worm detection using structural infor    (control flow gra...
@@@Rf8 polymorphic worm detection using structural infor (control flow gra...zeinabmovasaghinia
 
Intruder adaptability
Intruder adaptabilityIntruder adaptability
Intruder adaptabilityugilad
 
2011 modeling and detection of camouflaging worm
2011   modeling and detection of camouflaging worm2011   modeling and detection of camouflaging worm
2011 modeling and detection of camouflaging wormdeepikareddy123
 
Probabilistic models for anomaly detection based on usage of network traffic
Probabilistic models for anomaly detection based on usage of network trafficProbabilistic models for anomaly detection based on usage of network traffic
Probabilistic models for anomaly detection based on usage of network trafficAlexander Decker
 
C-Worm Traffic Detection using Power Spectral Density and Spectral Flatness ...
C-Worm Traffic Detection using Power Spectral Density and  Spectral Flatness ...C-Worm Traffic Detection using Power Spectral Density and  Spectral Flatness ...
C-Worm Traffic Detection using Power Spectral Density and Spectral Flatness ...IOSR Journals
 
Modeling and Containment of Uniform Scanning Worms
Modeling and Containment of Uniform Scanning WormsModeling and Containment of Uniform Scanning Worms
Modeling and Containment of Uniform Scanning WormsIOSR Journals
 
ADRISYA: A FLOW BASED ANOMALY DETECTION SYSTEM FOR SLOW AND FAST SCAN
ADRISYA: A FLOW BASED ANOMALY DETECTION SYSTEM FOR SLOW AND FAST SCANADRISYA: A FLOW BASED ANOMALY DETECTION SYSTEM FOR SLOW AND FAST SCAN
ADRISYA: A FLOW BASED ANOMALY DETECTION SYSTEM FOR SLOW AND FAST SCANIJNSA Journal
 
CRYPTOGRAPHIC HASH KEY ALGORITHM TO MITIGATE WORMHOLE ATTACKS AND LURE CATCH ...
CRYPTOGRAPHIC HASH KEY ALGORITHM TO MITIGATE WORMHOLE ATTACKS AND LURE CATCH ...CRYPTOGRAPHIC HASH KEY ALGORITHM TO MITIGATE WORMHOLE ATTACKS AND LURE CATCH ...
CRYPTOGRAPHIC HASH KEY ALGORITHM TO MITIGATE WORMHOLE ATTACKS AND LURE CATCH ...IAEME Publication
 
Intrusion Detection Systems By Anamoly-Based Using Neural Network
Intrusion Detection Systems By Anamoly-Based Using Neural NetworkIntrusion Detection Systems By Anamoly-Based Using Neural Network
Intrusion Detection Systems By Anamoly-Based Using Neural NetworkIOSR Journals
 
Anomalous payload based network intrusion detection
Anomalous payload based network intrusion detectionAnomalous payload based network intrusion detection
Anomalous payload based network intrusion detectionUltraUploader
 
International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentIJERD Editor
 
AN IMPROVED WATCHDOG TECHNIQUE BASED ON POWER-AWARE HIERARCHICAL DESIGN FOR I...
AN IMPROVED WATCHDOG TECHNIQUE BASED ON POWER-AWARE HIERARCHICAL DESIGN FOR I...AN IMPROVED WATCHDOG TECHNIQUE BASED ON POWER-AWARE HIERARCHICAL DESIGN FOR I...
AN IMPROVED WATCHDOG TECHNIQUE BASED ON POWER-AWARE HIERARCHICAL DESIGN FOR I...IJNSA Journal
 
DB-OLS: An Approach for IDS1
DB-OLS: An Approach for IDS1DB-OLS: An Approach for IDS1
DB-OLS: An Approach for IDS1IJITE
 
Enhancing Intrusion Detection System with Proximity Information
Enhancing Intrusion Detection System with Proximity InformationEnhancing Intrusion Detection System with Proximity Information
Enhancing Intrusion Detection System with Proximity InformationZhenyun Zhuang
 
Identifying Malicious Data in Social Media
Identifying Malicious Data in Social MediaIdentifying Malicious Data in Social Media
Identifying Malicious Data in Social MediaIRJET Journal
 
Secure and Reliable Data Transmission in Generalized E-Mail
Secure and Reliable Data Transmission in Generalized E-MailSecure and Reliable Data Transmission in Generalized E-Mail
Secure and Reliable Data Transmission in Generalized E-MailIJERA Editor
 
Entropy and denial of service attacks
Entropy and denial of service attacksEntropy and denial of service attacks
Entropy and denial of service attackschris zlatis
 

Similar to An effective architecture and algorithm for detecting worms with various scan techniques (20)

@@@Rf8 polymorphic worm detection using structural infor (control flow gra...
@@@Rf8 polymorphic worm detection using structural infor    (control flow gra...@@@Rf8 polymorphic worm detection using structural infor    (control flow gra...
@@@Rf8 polymorphic worm detection using structural infor (control flow gra...
 
L017317681
L017317681L017317681
L017317681
 
Intruder adaptability
Intruder adaptabilityIntruder adaptability
Intruder adaptability
 
2011 modeling and detection of camouflaging worm
2011   modeling and detection of camouflaging worm2011   modeling and detection of camouflaging worm
2011 modeling and detection of camouflaging worm
 
Probabilistic models for anomaly detection based on usage of network traffic
Probabilistic models for anomaly detection based on usage of network trafficProbabilistic models for anomaly detection based on usage of network traffic
Probabilistic models for anomaly detection based on usage of network traffic
 
C-Worm Traffic Detection using Power Spectral Density and Spectral Flatness ...
C-Worm Traffic Detection using Power Spectral Density and  Spectral Flatness ...C-Worm Traffic Detection using Power Spectral Density and  Spectral Flatness ...
C-Worm Traffic Detection using Power Spectral Density and Spectral Flatness ...
 
Modeling and Containment of Uniform Scanning Worms
Modeling and Containment of Uniform Scanning WormsModeling and Containment of Uniform Scanning Worms
Modeling and Containment of Uniform Scanning Worms
 
ADRISYA: A FLOW BASED ANOMALY DETECTION SYSTEM FOR SLOW AND FAST SCAN
ADRISYA: A FLOW BASED ANOMALY DETECTION SYSTEM FOR SLOW AND FAST SCANADRISYA: A FLOW BASED ANOMALY DETECTION SYSTEM FOR SLOW AND FAST SCAN
ADRISYA: A FLOW BASED ANOMALY DETECTION SYSTEM FOR SLOW AND FAST SCAN
 
Eh34803812
Eh34803812Eh34803812
Eh34803812
 
CRYPTOGRAPHIC HASH KEY ALGORITHM TO MITIGATE WORMHOLE ATTACKS AND LURE CATCH ...
CRYPTOGRAPHIC HASH KEY ALGORITHM TO MITIGATE WORMHOLE ATTACKS AND LURE CATCH ...CRYPTOGRAPHIC HASH KEY ALGORITHM TO MITIGATE WORMHOLE ATTACKS AND LURE CATCH ...
CRYPTOGRAPHIC HASH KEY ALGORITHM TO MITIGATE WORMHOLE ATTACKS AND LURE CATCH ...
 
Intrusion Detection Systems By Anamoly-Based Using Neural Network
Intrusion Detection Systems By Anamoly-Based Using Neural NetworkIntrusion Detection Systems By Anamoly-Based Using Neural Network
Intrusion Detection Systems By Anamoly-Based Using Neural Network
 
Anomalous payload based network intrusion detection
Anomalous payload based network intrusion detectionAnomalous payload based network intrusion detection
Anomalous payload based network intrusion detection
 
International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and Development
 
AN IMPROVED WATCHDOG TECHNIQUE BASED ON POWER-AWARE HIERARCHICAL DESIGN FOR I...
AN IMPROVED WATCHDOG TECHNIQUE BASED ON POWER-AWARE HIERARCHICAL DESIGN FOR I...AN IMPROVED WATCHDOG TECHNIQUE BASED ON POWER-AWARE HIERARCHICAL DESIGN FOR I...
AN IMPROVED WATCHDOG TECHNIQUE BASED ON POWER-AWARE HIERARCHICAL DESIGN FOR I...
 
DB-OLS: An Approach for IDS1
DB-OLS: An Approach for IDS1DB-OLS: An Approach for IDS1
DB-OLS: An Approach for IDS1
 
Enhancing Intrusion Detection System with Proximity Information
Enhancing Intrusion Detection System with Proximity InformationEnhancing Intrusion Detection System with Proximity Information
Enhancing Intrusion Detection System with Proximity Information
 
Identifying Malicious Data in Social Media
Identifying Malicious Data in Social MediaIdentifying Malicious Data in Social Media
Identifying Malicious Data in Social Media
 
F0371046050
F0371046050F0371046050
F0371046050
 
Secure and Reliable Data Transmission in Generalized E-Mail
Secure and Reliable Data Transmission in Generalized E-MailSecure and Reliable Data Transmission in Generalized E-Mail
Secure and Reliable Data Transmission in Generalized E-Mail
 
Entropy and denial of service attacks
Entropy and denial of service attacksEntropy and denial of service attacks
Entropy and denial of service attacks
 

More from UltraUploader

01 le 10 regole dell'hacking
01   le 10 regole dell'hacking01   le 10 regole dell'hacking
01 le 10 regole dell'hackingUltraUploader
 
00 the big guide sz (by dr.to-d)
00   the big guide sz (by dr.to-d)00   the big guide sz (by dr.to-d)
00 the big guide sz (by dr.to-d)UltraUploader
 
[E book ita] php manual
[E book   ita] php manual[E book   ita] php manual
[E book ita] php manualUltraUploader
 
[Ebook ita - security] introduzione alle tecniche di exploit - mori - ifoa ...
[Ebook   ita - security] introduzione alle tecniche di exploit - mori - ifoa ...[Ebook   ita - security] introduzione alle tecniche di exploit - mori - ifoa ...
[Ebook ita - security] introduzione alle tecniche di exploit - mori - ifoa ...UltraUploader
 
[Ebook ita - database] access 2000 manuale
[Ebook   ita - database] access 2000 manuale[Ebook   ita - database] access 2000 manuale
[Ebook ita - database] access 2000 manualeUltraUploader
 
(E book) cracking & hacking tutorial 1000 pagine (ita)
(E book) cracking & hacking tutorial 1000 pagine (ita)(E book) cracking & hacking tutorial 1000 pagine (ita)
(E book) cracking & hacking tutorial 1000 pagine (ita)UltraUploader
 
(Ebook ita - inform - access) guida al database access (doc)
(Ebook   ita - inform - access) guida al database access (doc)(Ebook   ita - inform - access) guida al database access (doc)
(Ebook ita - inform - access) guida al database access (doc)UltraUploader
 
(Ebook computer - ita - pdf) fondamenti di informatica - teoria
(Ebook   computer - ita - pdf) fondamenti di informatica - teoria(Ebook   computer - ita - pdf) fondamenti di informatica - teoria
(Ebook computer - ita - pdf) fondamenti di informatica - teoriaUltraUploader
 
Broadband network virus detection system based on bypass monitor
Broadband network virus detection system based on bypass monitorBroadband network virus detection system based on bypass monitor
Broadband network virus detection system based on bypass monitorUltraUploader
 
Botnetsand applications
Botnetsand applicationsBotnetsand applications
Botnetsand applicationsUltraUploader
 
Bot software spreads, causes new worries
Bot software spreads, causes new worriesBot software spreads, causes new worries
Bot software spreads, causes new worriesUltraUploader
 
Blended attacks exploits, vulnerabilities and buffer overflow techniques in c...
Blended attacks exploits, vulnerabilities and buffer overflow techniques in c...Blended attacks exploits, vulnerabilities and buffer overflow techniques in c...
Blended attacks exploits, vulnerabilities and buffer overflow techniques in c...UltraUploader
 
Bird binary interpretation using runtime disassembly
Bird binary interpretation using runtime disassemblyBird binary interpretation using runtime disassembly
Bird binary interpretation using runtime disassemblyUltraUploader
 
Biologically inspired defenses against computer viruses
Biologically inspired defenses against computer virusesBiologically inspired defenses against computer viruses
Biologically inspired defenses against computer virusesUltraUploader
 
Biological versus computer viruses
Biological versus computer virusesBiological versus computer viruses
Biological versus computer virusesUltraUploader
 
Biological aspects of computer virology
Biological aspects of computer virologyBiological aspects of computer virology
Biological aspects of computer virologyUltraUploader
 
Biological models of security for virus propagation in computer networks
Biological models of security for virus propagation in computer networksBiological models of security for virus propagation in computer networks
Biological models of security for virus propagation in computer networksUltraUploader
 

More from UltraUploader (20)

1 (1)
1 (1)1 (1)
1 (1)
 
01 intro
01 intro01 intro
01 intro
 
01 le 10 regole dell'hacking
01   le 10 regole dell'hacking01   le 10 regole dell'hacking
01 le 10 regole dell'hacking
 
00 the big guide sz (by dr.to-d)
00   the big guide sz (by dr.to-d)00   the big guide sz (by dr.to-d)
00 the big guide sz (by dr.to-d)
 
[E book ita] php manual
[E book   ita] php manual[E book   ita] php manual
[E book ita] php manual
 
[Ebook ita - security] introduzione alle tecniche di exploit - mori - ifoa ...
[Ebook   ita - security] introduzione alle tecniche di exploit - mori - ifoa ...[Ebook   ita - security] introduzione alle tecniche di exploit - mori - ifoa ...
[Ebook ita - security] introduzione alle tecniche di exploit - mori - ifoa ...
 
[Ebook ita - database] access 2000 manuale
[Ebook   ita - database] access 2000 manuale[Ebook   ita - database] access 2000 manuale
[Ebook ita - database] access 2000 manuale
 
(E book) cracking & hacking tutorial 1000 pagine (ita)
(E book) cracking & hacking tutorial 1000 pagine (ita)(E book) cracking & hacking tutorial 1000 pagine (ita)
(E book) cracking & hacking tutorial 1000 pagine (ita)
 
(Ebook ita - inform - access) guida al database access (doc)
(Ebook   ita - inform - access) guida al database access (doc)(Ebook   ita - inform - access) guida al database access (doc)
(Ebook ita - inform - access) guida al database access (doc)
 
(Ebook computer - ita - pdf) fondamenti di informatica - teoria
(Ebook   computer - ita - pdf) fondamenti di informatica - teoria(Ebook   computer - ita - pdf) fondamenti di informatica - teoria
(Ebook computer - ita - pdf) fondamenti di informatica - teoria
 
Broadband network virus detection system based on bypass monitor
Broadband network virus detection system based on bypass monitorBroadband network virus detection system based on bypass monitor
Broadband network virus detection system based on bypass monitor
 
Botnetsand applications
Botnetsand applicationsBotnetsand applications
Botnetsand applications
 
Bot software spreads, causes new worries
Bot software spreads, causes new worriesBot software spreads, causes new worries
Bot software spreads, causes new worries
 
Blended attacks exploits, vulnerabilities and buffer overflow techniques in c...
Blended attacks exploits, vulnerabilities and buffer overflow techniques in c...Blended attacks exploits, vulnerabilities and buffer overflow techniques in c...
Blended attacks exploits, vulnerabilities and buffer overflow techniques in c...
 
Blast off!
Blast off!Blast off!
Blast off!
 
Bird binary interpretation using runtime disassembly
Bird binary interpretation using runtime disassemblyBird binary interpretation using runtime disassembly
Bird binary interpretation using runtime disassembly
 
Biologically inspired defenses against computer viruses
Biologically inspired defenses against computer virusesBiologically inspired defenses against computer viruses
Biologically inspired defenses against computer viruses
 
Biological versus computer viruses
Biological versus computer virusesBiological versus computer viruses
Biological versus computer viruses
 
Biological aspects of computer virology
Biological aspects of computer virologyBiological aspects of computer virology
Biological aspects of computer virology
 
Biological models of security for virus propagation in computer networks
Biological models of security for virus propagation in computer networksBiological models of security for virus propagation in computer networks
Biological models of security for virus propagation in computer networks
 

An effective architecture and algorithm for detecting worms with various scan techniques

  • 1. An Effective Architecture and Algorithm for Detecting Worms with Various Scan Techniques Jiang Wu, Sarma Vangala, Lixin Gao Department of Electrical and Computer Engineering, University of Massachusetts, Amherst, MA 01002. Email: (jiawu,svangala,lgao)@ecs.umass.edu Kevin Kwiat Air Force Research Lab, Information Directorate, 525 Brooks Road, Rome, NY 13441. Email: kwiatk@rl.af.mil Abstract Since the days of the Morris worm, the spread of malicious code has been the most imminent menace to the Internet. Worms use various scanning methods to spread rapidly. Worms that select scan destinations carefully can cause more damage than worms employing random scan. This paper analyzes various scan tech- niques. We then propose a generic worm detection ar- chitecture that monitors malicious activities. We pro- pose and evaluate an algorithm to detect the spread of worms using real time traces and simulations. We find that our solution can detect worm activities when only 4% of the vulnerable machines are infected. Our results bring insight on the future battle against worm attacks. 1 Introduction A worm is a program that propagates across a net- work by exploiting security flaws of machines in the net- work. The key difference between a worm and a virus is that a worm is autonomous. That is, the spread of ac- tive worms does not need any human interaction. As a result, active worms can spread in as fast as a few min- utes [7][12]. Recent worms, like Code Red and Slammer cost public and private sectors millions of dollars. Fur- 0This work is supported in part by NSF Grant ANI-0208116, the Alfred Sloan Fellowship and the Air Force Research Lab. Any opinions, findings, and conclusions or recommendations ex- pressed in this material are those of the authors and do not nec- essarily reflect the views of the National Science Foundation, the Alfred Sloan Foundation or the Air Force Research Lab. thermore, the propagation of active worms enables one to control millions of hosts by launching distributed de- nial of service (DDOS) attacks, accessing confidential information, and destroying/corrupting valuable data. Accurate and prompt detection of active worms is crit- ical for mitigating the impact of worm activities. In this paper, first, we present an analysis on po- tential scan techniques that worms can employ to scan vulnerable machines. In particular, we find that worms can choose targets more carefully than the random scan. A worm that scans only IP addresses announced in the global routing table can spread faster than a worm that employs random scan. In fact, scan meth- ods of this type have already been used by the Slapper worm[9]. These methods reduce the time wasted on unassigned IP addresses. They are easy to implement and pose the most imminent menace to the Internet. We analyze a family of scan methods and compare them to the random scan. We find that these scan meth- ods can dramatically increase the spreading speed of worms. Second, we propose a worm detection architecture and algorithms for prompt detection of worm activities. Our worm detection architecture takes advantage of the fact that a worm typically scans some unassigned IP ad- dresses or an inactive port of assigned IP addresses. By monitoring unassigned IP addresses or inactive ports, one can collect statistics on scan traffic. These statis- tics include the number of source/destination addresses and volume of the scan traffic. We propose a detec- tion algorithm called victim number based algorithm, which relies solely on the increase of source addresses of scan traffic and evaluates its effectiveness. We find that it can detect the Code Red like worm when only
  • 2. 4% of the vulnerable machines are infected. This paper is organized as follows. Section 2 intro- duces and analyzes various scan methods. By com- paring the spreading speed of various scan methods, we show that routable worms spread the fastest and pose the greatest menace to the Internet. In Section 3, a generic worm detection architecture is introduced. Then, the victim number based algorithm is designed and evaluated. Section 4 concludes the paper. 1.1 Related Work A lot of work has been done in analyzing worms, modeling worm propagation and designing possible worms. In [18], Weaver designed fast spreading worms, called the Warhol worms, by using various scan meth- ods. In [12], Staniford et. al. systematically introduced the threats of worms and analyzed well-known worms. In addition, smarter scan methods such as local subnet, hitlist and permutation scans were designed. Instead of using the idea of selecting as many assigned addresses as possible, these methods focus on increasing the effi- ciency of the worm scan process itself. Many models were designed to analyze the spread- ing of worms. Kephart and White designed an epi- demiological model to measure the virus population dynamics[3]. Zou et. al.[23] designed a two-factor worm model, which takes into consideration the fac- tors that slow the worm propagation. In [20], Chen et. al. designed a concise discrete time model which can adapt parameters such as the worm scan rate, the vulnerability patching rate and the victim death rate. By analyzing the factors that influence the spread of worms, these models and methods give an insight into containing worm propagation effectively. More important problems are detection and defense. As in the fight against computer viruses, accurate de- tection and quick defense are always difficult problems for unprecedented attacks. There are a number of de- tection methods using Internet traffic measurements to detect worms on networks. Zou et.al.[23], explored the possibility of monitoring Internet traffic with small sized address spaces and predicting the worm propaga- tion. Cheung’s activity graph based detection[13] uses the scan activity graph (the sender and receiver of a packet are the vertices and the relation between them are the edges) inferred from the traffic. This method uses the fact that the activity graph can be large only for a very short period of time. Spitzner[11] introduced the idea of Honeypots. Honeypots are hosts that pre- tend to own a number of IP addresses and passively monitor packets sent to them. Honeypots can also be used to fight back a worm’s attack. An example is the LaBrea tool[14] designed by Liston, which reduces the worm spreading speed by holding TCP sessions with worm victims for a long time. Methods to detect worms that cause anomalies on a single computer were also designed. Somayaji and For- rest’s defense solution[10] uses a system call sequence database and compares new sequences with them. If a mismatch is found, then the sequence is delayed. Williamson’s “Virus Throttle”[19] checks if a computer sends SYN packets to new addresses. If so, the packet will be delayed for a short period of time. By delay- ing instead of dropping, these two solutions reduce the impact of false alarms. This paper proposes detection methods that can detect large scale worm attacks on the Internet or enterprise networks. 2 Scan Methods Probing is the first thing that worms perform to find vulnerable hosts. Depending on how worms choose their scan destinations from a given address space, scan methods can be classified as random scan, routable scan, hitlist scan and divide-conquer scan. In this sec- tion, we present a set of scan methods and compare their spreading speeds. 2.1 Selective Random Scan Instead of scanning the whole IP address space at random, a set of addresses that more likely belong to existing machines can be selected as the target ad- dress space. The selected address list can be either obtained from the global or the local routing tables. We call this kind of scanning selective random scan. Care needs to be taken so that unallocated or reserved address blocks in the IP address space are not selected for scanning. Worms can avoid using addresses within these address blocks. Information about such address blocks can be found in the following ways. An example is the Bogon list[8], which contains around 32 address blocks. The addresses in these blocks should never ap- pear in the public network. IANA’s IPv4 address allo- cation map[4] is a similar list that shows the /8 address blocks which have been allocated. The “Slapper”[9](or Apache, OpenSSL) worm made use of these lists in or- der to spread rapidly. Worms using the selective ran- dom scan need to carry information about the selected target addresses. Carrying more information enlarges the worm’s code size and slows down its infection pro- cess. For selective random scan, the database carrying the information can be hundreds of bytes. Therefore, the additional database will not greatly affect the al- ready slow spreading of worms. 2.1.1 Propagation Speed of Selective Random Scan Two current models used are the Weaver’s model in [17] and the AAWP model in [20]. Due to their similar modeling performance as shown in Figure 1, we adopt the AAWP worm propagation model[20]. In the AAWP model the spread of worm is characterized as follows:
  • 3. 0 200 400 600 800 1000 1200 0 0.5 1 1.5 2 2.5 3 3.5 4 4.5 5 x 10 5 Time No.ofinfectedmachines AAWP Weavers model Figure 1. Comparison of AAWP Model and Weaver’s Simulator for scan rate=100/sec, no. of vulnerable machines=500,000 and hitlist size=10,000. Note that the curves of the two models overlap. ni+1 = ni + [N − ni][1 − (1 − 1 T )sni ] (1) where N is the total number of vulnerable machines; T is the number of addresses used by the worm as scan targets; s is the scan rate (the number of scan packets sent out by a worm infected host per time tick) and ni is the number of machines infected up to time tick i. The length of the time tick is determined by the time needed to completely infect a machine (denoted by t). These notations are used consistently throughout this paper. In Equation (1), the first term on the right hand side denotes the number of infected machines alive at the end of time tick i. The term, N −ni, denotes the num- ber of vulnerable machines not infected by time tick i. The remaining term, 1 − (1 − 1 T )sni , is the probability that an uninfected machine will be infected at the end of time tick i + 1. This model is different from [20] in that the death rate (rate by which infected machines reset or crash) and the patch rate (rate by which vul- nerable machines are fixed and become invulnerable) are assumed to be zero. This is because our goal is to find the effect of address space selection on the worm spread. Figure 2(a), obtained from Equation (1), shows the spreading speed of worms that use random scan and se- lective random scan techniques. The selective random scan was used by the Slapper worm. Once it infects a machine, the Slapper worm scans only a predefined set of Class A machines[22]. The total number of vulner- able machines (N), the scan rate (s) and t are set to 500,000, 2 scans/second and 1 second respectively for both the random scan and the selective random scan. The Slapper worm which uses selective random scan has 2.7×109 addresses as scan targets (T). Figure 2(a) demonstrates that using a target address pool that is smaller than the whole IP address space can speed up the worm propagation. 2.2 Routable Scan In addition to the reduced scanning address space, if a worm also knows which of the addresses are routable or are in use, then it can spread faster and more ef- fectively and can avoid detection. This type of scan- ning technique, where unassigned IP addresses which are not routable on the Internet are removed from the worm’s database, is called routable scan. One problem with this type of scan method is that the code size of the worm has to be increased as it needs to carry a routable IP address database. The database cannot be too large as it leads to a long infection time resulting in a slow down of the worm propagation. In the next subsection we design and analyze a possible routable scanning technique. 2.2.1 Design and Analysis of Routable Scan BGP is the global routing protocol that glues the in- dependent networks together. From the global BGP routing tables, globally routable prefixes can be ob- tained. Some BGP routing tables are also available on the Internet. This data provides worm designers with methods that can enhance the performance of worms. To find out the applicability of using a BGP table as the database, we analyze a typical global BGP routing table with two objectives. The first is to find how many prefixes are globally routable. The second is to find the minimum size of the database a worm must carry. This analysis is done in 3 steps: 1. The BGP table we used is from one of the Route Views servers[21]. The routing table contains about 112K prefixes. By removing the redundant prefixes, 49K independent prefixes were obtained. In addi- tion, those prefixes that are known to be unallocated were removed by checking the BGP table with IANA’s
  • 4. 0 5 10 15 20 25 0 1 2 3 4 5 x 10 5 Time(hour) Numberofinfectednodes Random Scan Selective Random (a) Random scan and Selective Ran- dom scan (used by Slapper worm). 0 5 10 15 20 25 0 0.5 1 1.5 2 2.5 3 3.5 4 4.5 5 x 10 5 Time(hour) Numberofinfectednodes Random Scan Routable Scan (b) Routable and random scan. 0 1 2 3 4 5 6 0 0.5 1 1.5 2 2.5 3 3.5 4 4.5 5 x 10 5 Time(hour) Numberofinfectednodes Routable Scan Divide−Conquer Scan (c) Divide-Conquer and routable scan. Figure 2. Spreading speed of selective random, routable and Divide-Conquer scan. IPv4 address allocation map[4] (for example, prefix 39.0.0.0/8). 2. The continuous prefixes from above are merged into address segments. For example, the address seg- ments of prefixes 3.0.0.0/8 and 4.0.0.0/8 can be merged into a new IP address segment: [ 3.0.0.0, 4.255.255.255]. 3. Using a distance threshold, address segments close to each other are combined. After step 2 described above, 17,918 independent ad- dress segments are obtained. The total number of IP addresses contained in those segments is 1.17 × 109 . Comparing this with the total number of IPv4 ad- dresses, 27.3% of the IPv4 addresses are found to be globally routable. This number is about 10 times larger than the number of IP addresses contained in the DNS tables (147M). The former is the upper bound of reach- able IP addresses while the latter could be a lower bound. In step 3, using a threshold of 65,536 (one /16 prefix away), the number of address segments is reduced to 1926. The total number of addresses contained in them is now 1.31 × 109 (12.6% higher). To store the address segments, a database of about 15.4K bytes (each entry needs 8 bytes) is required. Fur- thermore, by analyzing the size distribution of the ad- dress segments, it is found that the largest 20% seg- ments contribute to over 90% of all the IP addresses. Therefore, with a 3K bytes database, a worm can still infect about 90% of the routable IP addresses. 2.2.2 Spreading Speed of the Routable Scan From the analysis above, we know that the worm that employs routable scan needs to scan only 109 IP ad- dresses instead of 232 addresses. Hence, T ≈ 109 . The other parameters are set to the same values as used in Figure 2(a). Figure 2(b), which shows the spreading speed of routable scan and random scan, is obtained using Equa- tion (1). While the Code-Red like worm that uses ran- dom scan spends about 24 hours to infect most vulner- able machines, the Code-Red like worm using routable scan only spends about 7 hours. Clearly, routable scan greatly increases the worm spreading speed. 2.3 Divide-Conquer Scan Instead of scanning the complete database, an in- fected host divides its address database among its vic- tims. We call this Divide-Conquer scan. For example, after machine A infects machine B, machine A will di- vide its routable addresses into halves and transmit one half to machine B. Machine B can then scan the other half. Using Divide-Conquer scan, the code size of the worm can be further reduced, because each victim will scan a different and also a smaller address space. In addition, the scan traffic generated by the victims is also reduced and more difficult to detect. One weak point of Divide-Conquer scan is “single point of failure”. During worm propagation, if one infected machine is turned off or gets crashed, the database passed to it will be lost. The earlier this hap- pens, the larger the impact. Several solutions exist that can be used to overcome this problem. One possible solution is the generation of a hitlist, where a worm infects a large number of hosts before passing on the database. Another solution is the use of a generation counter. Each time the worm program is transferred to a new victim a counter is incremented. The worm program decides to split the database based on the value of the counter. A third possible solution is to randomly decide on whether to pass on the database or not. 2.3.1 Spreading Speed of Divide-Conquer scan Consider a simple case of Divide-Conquer scan where the worm does not visit the addresses it has already
  • 5. visited. This reduces the probing range. We now have the following spread pattern for the Divide-Conquer scan: ni+1 = (N −ni)[1−(1− 1 109 − i−1 j=0 njs )sni ]+ni (2) where i ≥ 0. Using the same set of parameters used for the routable scan, Figure 2(c) shows that the Divide- Conquer scan is much faster than the routable scan, although the spreading process is more complicated. Furthermore, for the Divide-Conquer scan, even when there are few uninfected vulnerable machines, the spreading speed increases, rather than slowing down unlike the earlier cases. 2.4 Hybrid Scan Limiting the scan targets by a specific address database might miss many vulnerable hosts that are not globally reachable. To solve this problem, the at- tacker can combine routable scan with random scan at a later stage of the propagation (when most addresses have been scanned) to infect more machines. This type of scanning technique is called Hybrid scan. The ad- vantage of this technique is that even though the prop- agation has been detected, the hybrid scan can be used to infect more number of machines as it is already too late for effective defense. Considering the fact that a large number of machines use private IP addresses and are hidden and protected by gateway machines from the Internet, better per- formance can be achieved if those addresses can be scanned with more power. In addition, each network interface card of a victim could be used for the worm scan to reach more subnets. 2.5 Extreme Scan Methods In this section, we introduce and analyze several ex- treme scan methods. We call them “extreme” because the worms need to use some brute-force techniques to create a scan target address database. Because the worm scans only the hosts contained in the database, it can avoid from being detected. On the other hand, each method entails some critical limitations. That is, worms using extreme scan methods might spread very slowly or have weaknesses that can be exploited for de- tection. 2.5.1 DNS Scan The worm designer could use the IP addresses obtained from DNS servers to build the target address database. Its advantage is that the gathered IP addresses are al- most always definitely in use. However, it also has some problems. First, it is not easy to get the complete list of addresses that have DNS records. Second, the num- ber of addresses is limited to those machines having a public domain name. From the observations of David Moore[6], we know that about half of the victims of Code Red I did not have DNS records. Third, because the worm programs need to carry a very large address database, the worms will spread very slowly. Using the AAWP model, DNS scan’s spreading speed can be analyzed. Here, T ≈ 108 . We assume the infec- tion time t is roughly proportional to the worm’s code size due to the transmission time. We use Code-Red I v2 as the standard, which has a code size of 5K bytes. Other parameters in Equation (1) are the same as used before. Figure 3(a) shows that DNS worm spread can barely start because of the huge address database the worm must carry. 2.5.2 Complete Scan This is the most extreme method a worm designer might use to prevent the worm scan from being de- tected. The worm designer can use some method to get the complete list of assigned IP addresses and use the list as the target address database. Then, it is hard for a monitor to distinguish the malicious scans from the legitimate ones. The Flash Worm introduced by Staniford[12] is similar to this type of worm. Using this method, the size of the attacker’s code will also be very large because a large address list has to be carried with the code. From our former analysis, the number of distinct host addresses should be more than 100 million. Without compression, the list size will be at least 400M bytes, which will greatly slow down the infection time. However, for a specific vulnerability, the list could be reduced to a reasonable size. For exam- ple, if the objective of the attack is a security hole on routers, the attacker could collect a list of routers. As the number of routers on the Internet is much smaller, a complete scan will be applicable. Using the same method and parameters used for the DNS scan, we can analyze the performance of com- plete scan. Figure 3(b) shows that when the address database is larger than 6M bytes and if no database splitting is used, the Code Red like worm using com- plete scan will spread slower than the one using random scan. We introduce a small death rate of 0.002% and a patch rate of 0.0002% in this case to clearly differ- entiate the various cases of complete scan. Besides the code size and the death rate, the remaining parame- ters are the ones used to simulate the Code Red worm. The infection rate graph, therefore, does not rise to the maximum possible value of 500,000. 2.6 Comparison of the Worm Scan Methods The basic difference between the various scan meth- ods lies in the selection of the address database. If the code size is large and the average bandwidth possessed
  • 6. 0 50 100 150 200 0 1 2 3 4 5 x 10 5 Time(hour) Numberofinfectednodes Random Scan DNS Scan (a) DNS scan and random scan. 0 5 10 15 20 25 30 0 1 2 3 4 5 x 10 5 Time(hour) Numberofinfectednodes Random Complete(1M list) Complete(2M list) Complete(6M list) (b) Complete scan and random scan. 0 5 10 15 20 25 30 0 0.5 1 1.5 2 2.5 3 3.5 4 4.5 5 x 10 5 Time(hour) Numberofinfectednodes Random Selective Random Routable Complete(1M list) Complete(2M list) Complete(6M list) (c) Comparison of scan methods. Figure 3. Extreme scan methods and comparison of major scan methods by the infected host is given, then the time taken by a worm to infect a host is roughly determined by the speed of transmission of a copy of the worm program. Hence, we can see that the better the granularity of the database, the stealthier the scan technique. However, the size of the worm program will inevitably increase. There exists a tradeoff between the size of the address database and the speed of the worm spread. Figure 3(c) shows this tradeoff. Besides the list size and the death rate as in the case of the complete scan, other parameters in this figure are still the ones used to sim- ulate the Code Red worm. We can see that when the worm scan uses a better address database, similar to routable scan, the proba- bility that a vulnerable machine gets infected is larger. For selective random scan and routable scan, the spread is faster than in the random scan. However, for a worm using complete scan, when the database size is larger than 1M bytes, the worm will spread slower than a worm using routable scan. A 1M bytes database can be translated to a list containing around 250K vulnera- ble hosts, which is not very large considering the num- ber of Code Red victims. When the size of the list is larger than 6M bytes, the worm using complete scan will spread even slower than the worm using random scan. Although a worm using complete scan can ef- fectively avoid being detected, the size of the address database cannot be too large. We can also see that slower spread will reduce the total number of victims the worm can infect. We do not include Divide-Conquer scan here because we are trying find scan methods that are easy to im- plement. Considering the average power of the ma- chines that can be used by the worm, we find that, a worm could use routable scan first and random scan later when most of the routable addresses have been infected. This combination does not cost much and leverages benefits from different scan methods. 3 Worm Detection The main focus of this section is to detect worms us- ing various scan techniques. Worm scan detection is raising an alarm upon sensing anomalies that are most likely caused by large scale worm spreads. Our goal is to quickly detect unknown worms on large enter- prise networks or the Internet while making the false alarm probability as low as possible. In the following sections, we first present our generic worm detection architecture. We then present the design and analysis of a simple detection algorithm, called, victim number based algorithm. 3.1 Generic Worm Detection Architecture To detect worms, we need to analyze Internet traffic. Monitoring traffic towards a single network is often not enough to find a worm attack. The traffic pattern could appear normal during a worm attack because the worm has not yet infected the network or will not infect it at all. Therefore, we have to monitor the network behav- ior at as many places as possible in order to reduce the chance of false alarms. To achieve this, we need a distributed detection archi- tecture. The architecture monitors the network behav- ior at different places. By gathering information from different networks, the detection center can determine the presence of a large scale worm attack. Problems such as where the monitors should be deployed, which addresses need to be monitored and how the detection system works need to be considered in designing the detection architecture. We propose a generic traffic monitoring and worm detection architecture, as shown in Figure 4. The archi- tecture is composed of a control center and a number of detection components. To reduce noise, traffic towards inactive addresses is preferred to be used for worm de- tection. The detection components will pre-analyze the traffic and send preliminary results or alarms to the
  • 7. control center. The control center collects reports from the detection components and makes the final decision on whether there is anything serious happening. 3.1.1 Implementation of Detection Compo- nents The detection components can be deployed in one of the following two places. 1. Monitors In Local Networks: The detection com- ponents can be implemented on virtual machines or on the gateways of local networks. 2. Traffic Analyzers Beside Routers: Detection com- ponents can also be traffic analyzers beside the routers, observing the traffic of a set of addresses. Because of the processing costs associated with this form of detection, the analyzers cannot use complicated filtering rules. For example, they may only watch traffic sent towards unallocated /8 net- works instead of particular addresses or they may just count the traffic volume. 3.1.2 Address Space Selection The detection network consists of addresses monitored by detection components. Although a large detection network is highly desirable, the number of addresses the system can manage is limited. New worms might not scan the whole IP address space. In addition, differ- ent worms might use different target spaces. To make packet collection efficient and effective, we need to de- ploy the detection components so that the detection network overlaps as much as possible with the worm scan target space. For the random scan, detection components can be deployed anywhere. For the routable scan or the Divide-Conquer scan, deploying detection components for allocated IP address spaces is better. Therefore, to detect worms that may be using any of the three scan methods, it would be better to use the latter strategy. To collect inactive addresses, IP address blocks that are not assigned or known to be inactive for appli- cations (for example most dial-up users do not have HTTP servers) are used. For the attackers using a ran- dom set of such address blocks, it will be difficult to know the detection network. Some virtual machines could also be setup to respond to the scan packets they receive. Hence, the attacker will not be able to tell the difference between inactive addresses and active ad- dresses. 3.2 Victim Number Based Algorithm Using the detection architecture, we need to design algorithms to detect anomalies caused by worms. Since a new worm’s signature is not known beforehand, a small number of packets is not enough to detect the worm. It is abnormal to find a large amount of scan traffic sent towards inactive addresses. This is, how- ever, prone to false alarms because the scan traffic can be caused by other reasons (such as DDOS and soft- ware errors). Therefore, it is necessary to find some unique and common characteristics of worms. Serious worm incidents usually involve a large num- ber of hosts that scan specific ports on a set of ad- dresses. Many of these addresses are inactive. If we detect a large number of distinct addresses scanning the inactive ports, within a short period of time, then it is highly possible that a worm attack is going on. We define the addresses from which a packet is sent to an inactive address as victims. If the detection system can track the number of victims, then the detection system has a better performance. Hence, a good decision rule to determine if a host is a victim is necessary. 3.2.1 Victim Decision Rules To decide if a host is a victim, the simplest decision rule is that at least one scan packet is received by an inactive host. We call this the “One Scan Decision Rule” (OSDR). Using this rule, the number of victims detected by the detection system over a period of time can be modelled as: Vk = k i=0 [ni − ni−1][1 − (1 − D/T)(k−i)s ] (3) where Vk is the number of victims detected by the sys- tem up to time tick k (here the death rate and patch rate are both assumed to be zero and n−1 = 0) and D is the detection network size. In [20], Chen et. al. proved that for an address space containing more than 220 addresses, the number of victims determined by the detection system closely matches the dynamics of the random scan’s propagation. Though simple, OSDR is susceptible to daily scan noise. Any host that has a scan packet collected by the detection network is considered to be a victim. David Moore’s work[6] showed that “two scans captured by the host leads to a victim”. This “Two Scan Decision Rule” (TSDR) works well with noise and reflects the incessant feature of worm scans. We focus on TSDR in this paper. TSDR reduces most of the sporadic scans caused by port scans or software errors. Apparently, higher the number of scan packets used to make the decision, higher is the decision accuracy. Yet this allows more victims to slip away from the detection system. The number of victims detected by a detection system us- ing TSDR up to time tick k can be calculated by the equation:
  • 8. Local Network Detecting Component Local Network Local Network Detecting Component Monitoring and detection center Detecting Component Internet or Large Enterprise Network Routers Data Transfer Figure 4. A generic traffic monitoring and worm detection architecture. Vk = k i=0 [ni −ni−1][1−ρ(k−i)s −ρ(k−i)s−1 (1−ρ)(k−i)s] (4) where the number of infected hosts up to time tick i is ni and ρ = (1− D T ). Here, we assume the death rate and patch rate to be zero and n−1 = 0. On the right hand side of the equation, ni − ni−1, is the number of newly infected machines during time tick i. The total number of machines detected at the end of time tick k is the sum of machines detected at every time tick i before k. ρ(k−i)s denotes the fraction of victims infected during time tick i but were never detected up to time tick k. The term ρ(k−i)s−1 (1 − ρ)(k − i) denotes the fraction of victims infected during time tick i but only one of their scan packets has been detected by time tick k. Equations (3) and (4) above are based on the as- sumption that each new victim will use the same ad- dress space as the destination address space used by the worm. This is a common feature of the two scan methods presented earlier. We also assume that the address space used for detection is always a subset of the address space used by the worm. The death rate and the patch rate are ignored. For the Divide-Conquer scan, each victim will scan the addresses only within its piece of the target space. Therefore, the fraction of victims captured by the de- tection system is the fraction of address space that the detection system covers. If we assume that the victims are randomly distributed around the address space used by the attacker, and s ≥ 1, then the number of victims detected by time tick k can be expressed by a much simpler equation: Vk = D T nk−1 (5) 3.2.2 Detection Threshold The victim number based algorithm consists of three parts: First, all scan packets with inactive destination addresses are gathered. This task is accomplished by the detection architecture. Second, the victims are re- trieved from the gathered addresses. This has been discussed in the previous subsection. Third, an adap- tive threshold is needed to determine when a surge is large enough. During the monitoring of blocks of inac- tive addresses, if there is a quick surge in the number of distinct victims, then there is an evidence of a seri- ous worm attack. The victim number based detection algorithm is based on the above principle. Using only inactive addresses, the noise caused by normal scan traffic and other attacks can be reduced. This method requires simple filtering rules to gather suspicious packets and count them. Hence, it is very fast. The following facts can also be used in order to demonstrate the effectiveness of our solution. Port scans are usually done by a limited number of hosts and normal DOS or DDOS traffic will not focus on inactive addresses. Hence, these will not cause much impact on our solution. To combat noise that might be received by the archi- tecture, the scan volume is kept stable. This allows us to use an adaptive threshold that can help in detect- ing abnormality. If there is deviation in the number of victims obtained within a certain period of time, then the victim number based algorithm’s threshold should be able to reflect it. The threshold could be expressed by: Ti = γ ∗ 1 k i−1 j=i−k (Vj − E[Vi])2 = γ ∗ σ (6) E[Vi] = 1 k i−1 j=i−k Vj (7) where Ti is the threshold to be used by the system at time tick i; γ is a constant value called threshold ratio; Vj is the number of new victims detected during each k time ticks starting from i − k time ticks; k is the learning time of the system, which is the time taken by the system to calculate E[Vi]; E[Vi] is the rate of
  • 9. increase in the number of new victims at every time tick i averaged over the k time ticks. If the rate of increase of victims detected during the ith time tick is greater than the threshold value set during that time, then there is abnormality present in the system. In practice, we also need to find continuous number of such abnormalities to determine worm activity. The number of continuous abnormalities needed to detect worm activity is denoted as r. A tradeoff is necessary in selecting the value of r. A large value of r give a better detection performance but take longer time whereas a smaller value might result in false positives but take lesser time. Initially, the number of new victims detected is large as there are only a small number of addresses in the database. This leads to a large rate of increase showing peaks in the detection curve. However, as the database gets larger and larger the rate of increase of new victims observed decreases. In order to smooth these peaks of the initial learning process, we need to have some way for entries to expire in the database. A simple method is to use new databases everyday. For a specific day, the learning process will start from what the database learned from the previous day. Another method is to assign a decreasing life time L to each new victim detected. If L decreases to zero then the victim is considered dead and removed from the victim list. If a scan packet is received from the victim before L expires, its life time is then reset to L. Using this method, the size of the database can be kept stable. However, tracking the time for each address is expensive. We use the first method for our solution. Another static threshold that reflects a maximum possible victim number observed by the system over a period can also be used. Whenever this threshold is reached, an alarm is raised regardless of the former self-learning threshold. It needs to be pointed out that when the worm scan level is comparable to the normal noise level, the worm will not be detected. Therefore, the system will usually raise an alarm only when it detects large scale worm attacks. We set the parameters γ, r and k using the technique shown in Appendix B. 3.3 Traffic Trace Used To Validate The Algorithm Once the parameters γ, r and k are appropriately se- lected (Appendix B), we need to test the solution with real traffic traces obtained from worm incidents in order to validate the detection method. However, it is very difficult to find such Internet traffic traces which are publicly available. As background traffic, we use Inter- net traffic traces from the WAND research group[16]. The traffic traces are gathered from the gateways on the campus network at University of Auckland, New Zealand, who own a /16 prefix. Using worm infec- tion dynamics obtained from the AAWP model and Equation (4), we simulate the number of worm victims 8 9 10 11 12 13 14 15 16 0 2000 4000 6000 8000 10000 12000 Detection network size (/#) Detectiontime(seconds) N=500K, s=10 N=500K, s=25 N=500K, s=50 N=500K, s=100 N=1.25M, s=10 N=2.5M, s=10 N=5M, s=10 Figure 5. Performance of victim number based algorithm for various sizes of detection network detected by a /16 network over time. We find that for the case of random scan and routable scan the infection dynamics can be easily captured using a /16 network (Appendix A). Combining the victim number dynam- ics from the real incoming traffic with the simulated worm traffic, we get the simulated victim number dy- namics on the network under different worm attacks. From these we verify our detection solution. We use incoming traffic trace recorded on June 12, 2001. Because the date is close to the day when Code Red I V2 broke out (July 19, 2001), it is good to sim- ulate the Code Red worm traffic. Hence, the packets we are interested in are the SYN packets sent towards TCP port 80 (HTTP). In the simulation, we assume that the worm starts at 3 o’clock in the morning. 3.4 Validation of Victim Number Based Algo- rithm Before we present the actual validation, the algo- rithm is tested for different number of vulnerable ma- chines and different possible scan rates. Figure 5 shows the change in detection time with the detection net- work size as a function of total number of vulnerable machines (N) and scan rate (s). We assume the noise level is 1000 (from [15]. This is because, the total num- ber of distinct scan sources is 5000 every day, so we assume that for an important port, the average num- ber of the scan sources is 1000. The γ value we use is 3. The uppermost curve in the 5 is for the detec- tion of a Code-Red like worm with 500,000 vulnerable machines. Note that as the detection network size in- creases, the number of machines decreases (/8 network has more machines than /16). The other curves show the change in detection time for various values of N and s. From the plot, we can find that when the worm attack is more serious (more machines are vulnerable or scanning becomes faster - the most important factors
  • 10. 0 5 10 15 20 25 10 0 10 1 10 2 10 3 Increaserateofdistinctsources Time (hour) Normal traffic Plus random scan traffic Detected at 13:48 < 2% infected Worm starts spread at 3:00 (a) Variation of victim number in case of random scan 0 5 10 15 20 25 10 0 10 1 10 2 10 3 10 4 Increaserateofdistinctsources Time (hour) Normal traffic Plus routable scan traffic Detected at 6:05 <1.1% infected Worm starts spread at 3:00 (b) Variation of victim number in case of routable scan Figure 6. Validation of algorithm with Internet traffic traces from the WAND research group. in the worm spread),the detection time will be shorter. Therefore, for worms more serious than the Code-Red, and a detection network size smaller than /12, our so- lution could detect the worm within 2 hours when less than 1% of vulnerable machines are infected. Figure 6(a) is plotted from the simulated Code Red worm dynamics (that start at 3 o’clock in the morning). It shows that with the /16 network (Appendix A), there is a rapid increase in the victim number during the Code Red worm attack. Figure 6(b) shows the same worm attack using routable scan. Using a threshold with γ = 3, k = 200 minutes and r = 10 (obtained from Appendix B) in Equation (7), the worm attack can be detected within 11 hours after the Code-Red worm begins to spread. At this time, less than 2% of the 500,000 vulnerable machines are infected. We already know that the faster the worm spreads, the faster it can be detected. Now, if the Code Red worm uses routable scan, the worm can be detected within 3 hours. At this time, less than 1.1% of the total number of vulnerable machines are infected. From the Figure 7, we see that if the Code Red worm uses Divide-Conquer scan, the detection network will not be able to detect it (Appendix A). Notice that the scale of the X axis have been changed to clearly depict the inability to detect the divide conquer scan. This is because the /16 network is too small and on average can only detect 1 216 of the victims. In the Code Red worm’s case, this is less than 10 victims. However, we expect that by using larger detection networks containing only inactive addresses, the Divide-Conquer worm scan can also be detected. Besides the Code Red and routable worm, we also want to answer a more important question - to what extent does the victim number based detection algo- 6.7 6.8 6.9 7 7.1 7.2 7.3 7.4 10 0 10 1 10 2 Increaserateofdistinctsources Time (hour) Normal traffic Plus divide−conquer scan traffic Worm starts spread at 3:00 Figure 7. Variation of victim number for divide- conquer scan traffic rithm work for other worms with different scanning rates, destination address space sizes and total number of vulnerable machines. Figure 8(a) shows the detec- tion performance (fraction of vulnerable machines got infected upon detection) of the victim number based detection for worms with varying scan rates and des- tination address space sizes with total vulnerable ma- chine number as 500,000. Here, k = 200, r = 10, γ = 3 (from Appendix B). From the plot, we can see that the detection performance improves when the destination address space size decreases and the scan rate is higher. For scan rates ranging from 2 scans per second to 100 scans per second and the destination address space size ranging from 1.3×109 to 232 , the worm can be detected before 1.5% of the vulnerable machines are infected. Figure 8(b) shows the detection performance of the victim number based detection for worms with vary-
  • 11. 1 1.5 2 2.5 3 3.5 4 4.5 x 10 9 0 1 2 3 4 5 6 7 8 DetectionPerformance Address Space Size s=2 s=5 s=10 s=15 s=20 (a) Detection performance Vs. Destination address space size as a function of scan rate. 0 0.5 1 1.5 2 x 10 6 0 2 4 6 8 10 12 14 16 DetectionPerformance Vulnerable Machine Number s=2 s=5 s=10 s=15 s=20 (b) Detection performance Vs. number of vulnerable machines as a function of scan rate. Figure 8. Detection performance. ing scan rates and vulnerable machine number with destination address space size as 232 . Here, k = 200, r = 10, γ = 3. From the plot, we can see that the detection performance improves when the vulnerable machine number increases and the scan rate is higher. For the scan rates ranging from 2 scans per second to 20 scans per second and the vulnerable machine num- ber ranging from 100,000 to 2,000,000, the worm can be detected before 4% of the vulnerable machines are infected. We can see from the plot that for scan rates higher than 20 scans per second and for vulnerable ma- chine numbers lower than 400,000, the detection per- formance decreases because the worm spreading is slow and can be detected by a network as small as /16. We found that when the vulnerable machine number reaches around 2,000,000, the detection performance degrades. This is because the worms spread so fast that when we detect it in only 1 minute or a few min- utes after the worm starts to spread, the fraction of vulnerable machines that are infected is already high. Therefore, in the plot, when vulnerable machine num- ber is higher than 2,000,000 and when the scan rate is higher than 20 we can still detect the worm in a short time although the benefit of the detection could be much less. 4 Conclusions and Future Work When the attackers are more sophisticated, probing is fundamentally not a costly process. From the dis- cussions above, it seems that the game would favor the attackers when the Internet links are fast enough and the size of the code is not critical to the propagation speed. This does not imply that monitoring is of no use. In future, an efficient traffic monitoring infrastructure will be an important part of the global intrusion detection systems. A consequence of the worm detection method is that the attackers will have to use a limited number of IP addresses to scan the Internet. Therefore, the impact of worm scanning on the Internet traffic will be reduced. In this paper, we discussed different types of scan methods and their effects on future worm propagation. We find that as the backbone link speeds and hosts of greater capacity are affordable to the attackers, it will be more difficult for us to detect worm scanning from the Internet traffic. However, the detection methods can still be useful in that it forces the attacker to use lesser traffic and scan more slowly and cautiously. We designed two new scan techniques, routable scan and Divide-Conquer scan. Basically, they both use the idea of a routable IP address list as the destination base where the scan object is selected. A routable worm is easy to implement; it poses a big menace to the network security. We must keep in mind that anytime in future the next worm incident may be worse. For this strain of scan methods we designed a de- tection architecture. Specific detection methods were also designed. We find that using the victim number based algorithm, with a /16 network, worms more se- rious than the Code Red and the Slammer can be de- tected when less than 4% of vulnerable machines are infected. We observed that the number of false alarms in- crease in the case of a DDoS attack or in the case of a hot website visit. Future work lies in this direction of developing an integrated approach to further improve the above proposed technique and develop an efficient mechanism to fight worm attacks.
  • 12. References [1] D. Moore, The Spread of the Code-Red Worm (CRV2), http://www.caida.org/analysis/ secu- rity/ code-red/coderedv2/analysis.xml [2] Fyodor, The Art of Port Scanning, http://www. insecure.org, Sept. 1997 [3] J. O. Kephart and S. R. White. Measuring and Modeling Computer Virus P revalence, Proc. of the 1993 IEEE Computer Society Symposium on Research in Security and Privacy, 2-15, May. 1993, [4] Internet Protocol V4 Address Space, http://www.iana.org/assignments/ipv4-address- space/ [5] T. Liston. LaBrea, http://www.hackbusters.net/ LaBrea/ [6] D. Moore. Code-Red: A Case Study on the Spread and Victims of an Internet Worm, http://www.icir.org /vern/imw-2002/imw2002- papers/209.ps.gz [7] D. Moore, V. Paxson, S. Savage, C. Shannon, S. Staniford and N. Weaver The Spread of the Sapphire/Slammer Worm http://www.caida.org /outreach/papers/2003/ sapphire/sapphire.html [8] R. Thomas, Bogon List v1.5 07 Aug 2002 http://www.cymru.com/Documents/bogon- list.html [9] Internet Storm Center, OpenSSL Vulnerabilities, http://isc.incidents.org/analysis.html?id=167, Sept. 2002, [10] A. Somayaji, S. Forrest, Automated Response Us- ing System-Call Delays, Proceedings of 9th Usenix Security Symposium, Denver, Colorado 2000. [11] L. Spitzner, Strategies and Issues: Honeypots - Sticking It to Hackers http://www.networkmagazine.com/article/NMG2 0030403S0005 [12] S. Staniford, V. Paxson and N. Weaver. How to 0wn the Internet in Your Spare Time, http://www.icir.org/vern/papers/cdc-usenix- sec02/ [13] S. Cheung. Graph-based Intrusion Detec- tion System (GrIDS) http://seclab.cs.ucdavis .edu/arpa/grids/PI meeting (Savannah).pdf, Jan. 1999 [14] T. Liston, Welcome To My Tarpit - The Tacti- cal and Strategic Use of LaBrea, http://www.hack busters.net/ [15] V. Yegneswaran, P. Barford and J. Ullrich Inter- net Intrusions: Global Characteristics and Preva- lence, SIGMETRICS 2003. [16] Waikato Internet Traffic Storage, http://wand.cs .waikato.ac.nz/wand/wits/index.html [17] Warhol Worms: The potential for Very Fast Internet Plagues, http://www.cs.berkeley.edu/ nweaver/warhol.html [18] N. Weaver, Potential Strategies for High Speed Active Worms: A Worst Case Analysis, http://www.cs.berkeley.edu/∼nweaver/worms.pdf [19] M. M. Williamson, Throttling Viruses: Restrict- ing Propagation to Defeat Malicious Mobile Code, http://www.hpl.hp.com/techreports/2002/HPL- 2002-172.pdf [20] Z. Chen, L. Gao and K. Kwiat, Modeling the Spread of Active Worms, IEEE INFOCOM 2003 [21] University of Oregon Route Views Project, http://www.routeviews.org [22] Global Slapper Worm Information Center, http://www.f-secure.com/v-descs/slapper.shtml [23] C. Zou, L. Gao, W. Gong and D. Towsley, Mon- itoring and Early Warning for Internet Worms, Umass ECE Technical Report TR-CSE-03-01, 2003. 5 Appendices A Impact of Network Size on Observed Number of Victims As our solution uses only the inactive addresses, it applies to worms that blindly probe an address space. This is because they do not know which hosts are vul- nerable beforehand. This is a reasonable assumption, otherwise a worm that knows the list of vulnerable hosts, could just infect them one by one. In this case, the weak worm scan traffic can go completely unde- tected. An ideal detection system should with a rea- sonable sized detection network be able to detect large scale worm propagation soon after the victim number becomes much larger than the normal scan noise level. Using the formulas derived earlier, we can analyze the performance of our solution for worms using dif- ferent scan methods. We define performance as the least size of detection network needed to ensure that a worm is detected within a certain time. Intuitively, the larger the detection network, the faster will the number of victims detected approaches the real victim number and thus exceeds the threshold. Below are the evalu- ations for worms using several scan methods. We use TSDR in order to detect scanning for each of the scan methods.
  • 13. 0 5 10 15 20 25 0 1 2 3 4 5 x 10 5 Time(hour) Numberofvictims Routable Scan victims Detected by /8 network Detected by /12 network Detected by /16 network (a) Random Scan. 0 1 2 3 4 5 6 0 0.5 1 1.5 2 2.5 3 3.5 4 4.5 5 x 10 5 Time(hour) Numberofvictims Routable Scan victims Detected victims by /8 network Detected victims by /12 network Detected victims by /16 network (b) Routable scan. 0 1 2 3 4 5 0 1 2 3 4 5 x 10 5 Time(hour) Numberofvictims Divide Conquer Scan victims Detected with /8 network Detected with /6 network Detected with /4 network (c) Divide-Conquer scan. Figure 9. Impact of detection network size on observed number of victims 1. Random Scan: Figure 9(a) shows the detection curve of for random scan. We see that the detec- tion curve approaches the infection curve when the detection network size is over 220 (a /12 network). 2. Routable Scan: For routable scan, Equation (4) can be used to simulate the detection curve. From Figure 9(b), we see that the detection curve also catches up closely with the infection curve when the detection network size is over 220 . 3. Divide-Conquer Scan: From Figure 9(c), we can see that even when a /4 detection network is used for Divide-Conquer scan, the detection curve still lags far behind the infection curve (in the /4 case, the fraction of victims that could be detected is less than 1/16). This means that Divide-Conquer scan is difficult to detect. From above, we can observe that infection dynamics of the first two scan methods can be captured with same performance. The Divide-Conquer scan is very hard to detect as only a fixed fraction of victims can be de- tected. This is because random scan and routable scan victims share the same target address space while the Divide-Conquer victims use only a piece of the whole address space. When the detection network size or the vulnerable machine number is too small, our detection solution might fail. Fortunately, Divide-Conquer scan has its limitations and can be combined with random scan to enhance its performance making our solution to work in that particular case also. B Selection of Parameters In selecting parameters for the detection system the most important factor we consider is false alarms. By applying our detection system for various parameter settings we were able to choose the parameters with reasonable efficiency. The learning time, k, cannot be too long as it can lead to a lower detection performance by making the detection time longer. This can in turn lead to increased number of infections. We choose a value of 200 minutes for k. We also find that a value of r ≥ 6 leads to a decreased number of false alarms. A value of γ ≥ 3.4 makes worm detection difficult. Fig- ures 10(a), 10(b), 11(a) and 11(b) justify the above as- sumptions. We assume that the June 12th traffic trace does not contain major worm attack traffic in obtain- ing the previous plots. Figure 10(a) shows that when γ = 3, by selecting r ≥ 6 and using a learning time k ≥ 200 minutes, we can eliminate false positives. In Figure 10(b), we can see that even when using r as large as 10, we still need γ to be larger than 3 to eliminate false positives completely. From Figure 11(a), we can see that when γ is 3, k is around 200 and r ≥ 10, the detection time is the lowest. One thing we can observe from 11(b) is that when γ is larger than 3.4, the worm cannot be detected. The verification of the above parameters for the routable scan method is shown in Figures 12(a) and 12(b). For the verification of the parameters, before the worm is detected, because the time is very short, there are no false alarms at all. For the detection per- formance, Figure 12(a) and Figure 12(b) show similar results as in the Code Red worm’s case.
  • 14. 0 200 400 600 800 1000 1200 0 1 2 3 4 5 6 FalseAlarms Learning Time (Min) r = 1 r = 2 r = 3 r = 4 r = 5 r = 6 (a) With a fixed threshold ratio (γ = 3) 1.5 2 2.5 3 3.5 0 2 4 6 8 10 12 14 FalseAlarms Threshold Ratio r = 5 r = 6 r = 7 r = 8 r = 9 r = 10 (b) With a fixed learning time (k = 200) Figure 10. Selection of parameters with normal traffic. ’r’ is the number of continuous abnormalities observed in order to take a decision. 200 300 400 500 600 700 800 900 1000 650 700 750 800 850 900 DetectionTime Learning time(Min) r = 10 r = 11 r = 12 r = 13 (a) With a fixed threshold ratio (γ = 3) 2.6 2.8 3 3.2 3.4 3.6 0 100 200 300 400 500 600 700 800 DetectionTime Threshold Ratio r = 10 r = 11 r = 12 r = 13 (b) With a fixed learning time (k = 200) Figure 11. Verification of parameters with Code Red worm like traffic. ’r’ is the number of continuous abnormalities observed in order to take a decision. 100 200 300 400 500 600 0 50 100 150 200 250 300 DetectionTime Learning time(Min) r = 10 r = 11 r = 12 r = 13 (a) With a fixed threshold ratio (γ = 3) 2.6 2.8 3 3.2 3.4 3.6 0 50 100 150 200 250 300 DetectionTime Threshold Ratio r = 10 r = 11 r = 12 r = 13 (b) With a fixed learning time (k = 200) Figure 12. Verification of parameters with routable worm traffic. ’r’ is the number of continuous abnormalities observed in order to take a decision.