SYSTEMS, METHODS, AND MEDIA FOR GENERATING BAIT INFORMATION FOR TRAP-BASED DEFENSES

Systems, methods, and media for generating bait information for trap-based defenses are provided. In some embodiments, methods for generating bait information for trap-based defenses include: recording historical information of a network; translating the historical information; and generating bait information by tailoring the translated historical information.

Skip to: Description  ·  Claims  · Patent History  ·  Patent History
Description
CROSS-REFERENCE TO RELATED APPLICATIONS

This application is a continuation of U.S. patent application Ser. No. 14/339,245, filed Jul. 23, 2014, which is a continuation of U.S. patent application Ser. No. 12/302,774, filed May 27, 2009, which is the United States National Phase Application under 35 U.S.C. § 371 of International Application No. PCT/US2007/012811, which claims the benefit of U.S. Provisional Patent Application No. 60/809,898, filed May 31, 2006, each of which is hereby incorporated by reference herein in its entirety.

TECHNICAL FIELD

The disclosed subject matter relates to systems, methods, and media for generating bait information for trap-based defenses

BACKGROUND

The increasing prevalence and sophistication of malicious software, also referred to as malware, such as rootkits and spyware, have become first-order threats to the computer system and network security. For example, spyware having the rootkit's ability to conceal its presence can wreak havoc on the computer system and network security.

A rootkit refers to a set of software tools that are used to conceal the presence of running processes, files, and/or system data, such as network connections, memory addresses, and registry entries, from programs used by system administrators. Spyware refers to a large class of software capable of covertly monitoring a system or a network, and transmitting data collected therefrom to third parties. Spyware encompasses network sniffers and keystroke and password loggers.

The ease with which the malware can be inserted into a system or a network through a variety of different delivery methods and apparatus, such as a universal serial bus (USB) flash drive, a compact disk (CD), an email attachment, or files downloaded from unclassified networks, has made the filtering-based prevention mechanism an insufficient defense. Furthermore, the malware's ability to evade detection has also raised concerns about the ability to detect the malware based on its signature or intrinsic behavior, such as system call sequences or memory region accesses.

The industry spends billions of dollars for purely preventive defense mechanisms, such as firewalls, packet filters, and signature- or behavior-based detection. If, however, the preventive defense mechanism fails to stop the malware, the malware can reach systems in a network and cause serious damage to the systems. Damage can be particularly harmful if the malware is left undetected for long periods of time. For example, exploitation of spyware-gleaned information pertinent to a network, such as authentication credentials or server names and IP addresses, can introduce further compromise of other devices and services, leading to an avalanche compromise of the information technology (IT) infrastructure of the network.

SUMMARY

Systems, methods, and media for generating bait information for trap-based defenses are provided. In some embodiments, methods for generating bait information for trap-based defenses are provided. The methods include: recording historical information of a network; translating the historical information; and generating bait information by tailoring the translated historical information.

In some embodiments, computer-readable media, containing computer-executable instructions that, when executed by a processor, cause the processor to perform a method for generating bait information for trap-based defenses, are provided. This method includes: recording historical information of a network automatically; translating the historical information automatically; and generating bait information by tailoring the translated historical information automatically.

In some embodiments, systems for generating bait information for trap-based defenses are provided. The systems include: a recording module capable of recording historical information of a network; a translator capable of translating the historical information; and a tailor module capable of generating bait information by tailoring the translated historical information.

In some embodiments, systems for generating bait information for trap-based defenses are provided. The systems include: a recording element for recording historical information of a network; a translator element for translating the historical information; and a tailor element for generating bait information by tailoring the translated historical information.

BRIEF DESCRIPTION OF THE DRAWINGS

FIG. 1 is a schematic diagram of a system for generating bait information for trap-based defenses in accordance with some embodiments of the disclosed subject matter.

FIG. 2 is a simple illustration of a method for generating bait information for trap-based defenses in accordance with some embodiments of the disclosed subject matter.

FIG. 3 is a simple illustration of a method for transforming original information to bait information in accordance with some embodiments of the disclosed subject matter.

DETAILED DESCRIPTION

Systems, methods, and media for generating bait information for trap-based defenses are provided. The trap-based defense refers to a proactive defense mechanism that is based on counter-intelligence principles. Whereas the purely preventive defense mechanisms focus on preventing the malware from infiltrating into a network, the trap-based defense focuses on detecting and deceiving the malware that has already succeeded in infiltrating into the network. Traps are set up to attract the malware's attention in order to detect its presence, identify its hideout, feed it with bogus information, and/or destroy it. For example, a stream of bait information, referred to as bait traffic, can be used to attract the malware, such as network sniffers.

In some embodiments of the disclosed subject matter, systems, methods, and media are provided for crafting a stream of bait information by injecting bait information generated using real system events and network traffic that have been recorded. Bait information refers to any data that is designed to lure the malware's attention. A user or host behavior at the level of network flows, application use, and keystroke dynamics can be modeled to generate seemingly valid but booby-trapped bait information. The bait information, in turn, can be used to set up trap-based defenses based on proactive deception to complement the filtering-based reactive defense.

Bait traffic, which can be modeled after legitimate data flows and events, can steer malware that is seeking to make use of bait information towards decoy systems. The decoy systems, in turn, can help discover the identity of compromised systems or internal intruders (e.g., rogue users) in a network. In some embodiments, however, the decoy systems are designed to defer making public the identity of a user suspected of conducting unauthorized activities until sufficient evidence connecting the user with the suspected activities is collected. This additional step, referred to as privacy preservation, is to ensure that no user is falsely accused of conducting unauthorized activities.

The decoy systems also can help discover the identity and/or the location of external attackers (e.g., human intruders) in communication with and/or in control of the malware. In some embodiments, the ultimate goal of setting up the decoy systems is to identify the external attackers.

Bait traffic also can be used to confuse and/or slow down an intruder. For example, the intruder can be forced to spend time and energy, going through the information collected without authorization in order to separate authentic data from bogus data. Also, the bogus data can be designed to contradict the authentic data, confusing the intruder and luring the intruder to risk further actions to clear the confusion.

Referring to FIG. 1, a system 100 includes a network 102, a host system 104, a decoy system 106, a compromised host system 108, an external system 110, an exfiltration channel 112, and a deception infrastructure 114.

Network 102 can be a local area network (LAN), a wide area network (WAN), a wireless network, a cable network, the Internet, and/or various other suitable networks.

Host system 104 can be a device containing one or more processors, such as a general-purpose computer, a special-purpose computer, a digital processing device, a server, a workstation, and/or various other suitable devices. Host system 104 can run programs, such as operating systems (OS), software applications, a library of functions and/or procedures, background daemon processes, and/or various other suitable programs. Host system 104 can also support one or more virtual machines (VM).

Decoy system 106 can be any of the aforementioned types of devices that can run any of the aforementioned types of programs. Decoy system 106 can also include Symantec® Decoy Server for generating traps. Decoy system 106 can be a dedicated server or workstation that constitutes deception infrastructure 114 or a deception network. Decoy system 106 also can be a VM.

Compromised host system 108 can be any of the aforementioned types of devices that can run any of the aforementioned types of programs. In fact, compromised host system 108 can be identical to host system 104 with an exception that compromised host system 108 harbors, or is infected by, malware.

Some malware can passively collect information that passes through compromised host system 108. Some malware can take advantage of trusted relationships between compromised host system 108 and other host systems 104 to expand network access by infecting other host systems 104. Some malware can secretly communicate with external system 110 through exfiltration channel 112 to transmit confidential information.

Deception infrastructure 114 can include one or more decoy systems 106. For example, deception infrastructure 114 can include one or more dedicated servers and/or workstations having closely monitored bait information. Deception infrastructure 114 can also include one or more decoy servers and workstations that are created on-demand on actual servers and workstations to create a realistic target environment. For example, deception infrastructure 114 can include dedicated virtual machines (VMs) that can run on an actual end-user workstation by taking advantages of hardware virtualization techniques.

Deception infrastructure 114 can provide a safe environment to begin studying and refining realistic features of bait information and/or traffic. Deception infrastructure 114 can also provide a safe environment for studying the ability to closely monitor the execution of scripts containing sequences of recorded traffic and events to observe natural performance deviations of network 102 and host systems 104 from the scripts, as well as the ability to distinguish such natural performance deviations from artificially induced deviations.

Referring to FIG. 2, a method 200 generates bait information for trap-based defenses in accordance with some embodiments.

As shown, at 202, real traffic and events are recorded. In some embodiments, information related to traffic and events pertinent to network 102 are recorded. For example, domain name server (DNS) name, Internet Protocol (IP) addresses of communicating host systems 104, authentication credentials (e.g., a password), and the data content of the traffic, such as documents and email messages, are recorded. In some embodiments, events generated by host systems 104, such as keyboard events, are recorded. For example, a set of keyboard events related to an application (e.g., web browser) that indicates typing of a username/password combination or a URL to a web server can be recorded.

In some embodiments, SymEvent framework by Symantec® is used to record statistical characteristics of system events by monitoring, logging, and processing the system calls to the OS made by the programs running on host system 104. In some embodiments, an independent on-host monitoring environment is set up to support transparent recording of real traffic and events, using SymEvent framework with hardware support of Intel®'s LaGrande and Vanderpool secure virtualization technologies, also referred to as Intel® Virtualization Technology.

At 204, bait information is generated. Bait information can include a set of content created within host system 104, a sequence of activities performed by users in host system 104, and proper characterization of how the users performed those activities.

In some embodiments, existing historical information, such as previously recorded network data flows, is used to create traceable, synthetic bait information. Using existing historical information can mitigate the risk of detection by malware, such as network sniffers, because the flow of the bait information generated using the historical information can be very similar to prior traffic that the network sniffers have seen.

In some embodiments, use of the historical information is localized to specific host systems 104 or specific network segments to prevent from accidentally exposing sensitive information. For example, recorded historical information in subnet A is not used in subnet B to avoid exposing sensitive information that would otherwise remain hidden from malware located in subnet B.

In some embodiments, previously recorded events generated by host system 104 are used to create bait information. For example, recorded in-host behavior of host system 104 can be scripted. Using scripts containing a sequence of recorded events describing host system's 104 in-host behavior can be advantageous because the scripts can invoke network functions that emulate host system's 104 on-network behavior.

At 206, bait information is injected. In some embodiments, a surrogate user bot (SUB) is used to inject bait information. An SUB is designed to appear to the OS, software applications, and any malware hidden therein as though its input to the OS and the applications is coming from a living human user who watches a physical screen and uses the physical mouse and keyboard. In some embodiments, an SUB has a decoy account.

In some embodiments, system virtualization techniques are used to facilitate the injection of bait information to feed malware, such as keystroke loggers, lurking on host system 104. For example, an SUB can follow scripts to send events through virtualized keyboard and mouse drivers within a virtualization environment having a virtualization layer beneath the OS and an independent on-host monitoring environment.

In the virtual environment, an SUB can do anything that a normal human user can do in real environment, entirely by inputs through the virtualized keyboard and mouse drivers. For instance, an SUB can be used to post bogus information to blog style web-logs in a decoy server such that the blog, while visible to the malware and potential intruders, is not visible to users who do not look for it in inappropriate ways.

In some embodiments, an entire system, such as host system 104, is dedicated to injecting and receiving bait information. For example, dedicated servers and/or workstations can be filled with closely monitored bait information as part of a network-wide deception infrastructure 114, forming a deception network within a real network.

For instance, the dedicated bait servers and/or workstations can send emails from a decoy account to another decoy account through shared email servers, DNS servers, web servers, and/or various other shared network infrastructures. In some embodiments, publicly available documents that can be found using a search engine, such as Google® and Yahoo®, can be used as attachment to the bogus emails between decoy accounts to make bait traffic more realistic.

In some embodiments, a signaling infrastructure is set up to coordinate the transmission and reception of deception flows between decoy accounts such that only valid deception flows can appear to be accepted by the receiving decoy account, in order to avoid mapping of deception infrastructure 114 by malware.

Injection of keystroke events can be complicated particularly when the events modify the state of the dedicated bait servers and/or workstations. In some embodiments, therefore, snapshots of a real user's environment are taken periodically to replicate the environment, including any hidden malware therein, inside a virtual machine that is not allowed to modify the persistent state (e.g., disk files). Synthetic keyboard events are then created from the host OS to emulate the keystroke events.

In some embodiments, the virtual machine (VM) can be kept alive for a sufficiently long period of time to monitor, among other things, instances of exfiltration of information related to the keystroke events, such as authentication credentials: passwords are the primary target for malware spying on keystroke events. For instance, the VM can be migrated to a dedicated VM-hosting server for long-term monitoring.

Although deception infrastructure 114 can attract the attention of some malware, there are instances of malware that are not willing or able to pay attention unless deception infrastructure 114 interacts with an account or OS that has not yet been infected or compromised. In some embodiments, therefore, an SUB is built to share a user account with a real user while preventing the real user from seeing or noticing bait information, unless the real user begins actively seeking unauthorized information through inappropriate techniques. For example, an SUB can be designed such that it is never logged in at the same time with the real user and such that it cleans up after itself after using the account, to prevent the real user from noticing its hidden activity.

Alternatively, an SUB can be designed to operate while the real user is logged in, but only running as background processes and acting in a manner that the real user cannot naturally notice. For example, the SUB can use an instance of a browser to surf the intranet, but only after the real user has started and minimized the instance: of course, the SUB can quickly return to the last page that the real user visited and delete the portion of the browser's history resulted from its clandestine activity, if the real user attempts to reactivate the browser.

At 208, flows of injected bait information is monitored. Bait information, or bait traffic, can be closely monitored in such manner that any artificially induced deviations can be easily detected. In some embodiments, pre-scripted traffic between decoy accounts within network 102 is monitored to detect any deviation from the script. For example, a set of dedicate machines, such as host systems 104, can run pre-scripted telnet traffic between the machines with passwords exposed in the clear. The script for the traffic is known and, therefore, if an attempt is made to add anything to the traffic, such attempt can be quickly detected.

In some embodiments, bait information stored statically under the control of a decoy account is monitored to detect any unscripted access to it. For example, bait e-mail messages exchanged between decoy accounts can be used to expose a name and location of a bait document seemingly containing confidential information to malware searching for particular keywords. Any subsequent attempt by the malware, or external system 110 in communication with the malware, to access the bait document can then be quickly detected.

In some embodiments, evidence indicative of unauthorized activities is collected and studied. For example, a deviation from the pre-scripted bait traffic, unscripted access to bait information, and/or various other suitable anomalous events collected, in some instances using different techniques, indicative of misconduct can be recorded and compared to one another. For instance, such anomalous events can be examined to determine whether they are correlated. Anomalous events determined to be correlated can then be combined to correctly identify a wrong doer or to reinforce the previous findings against the wrong doer.

Referring to FIG. 3, a method 300 transforms original information to bait information in accordance with some embodiments.

As shown, at 302, original information is translated. In some embodiments, a verbatim copy of recorded original data traffic and/or events of network 102 are used to create bait information. In some embodiments, automated tools are used to generate bait information from the recorded original data traffic and/or events by altering the content of the original information. For example, artifacts related to time delay can be removed from the original information before replaying them later. For instance, references to dates that are casually included in any of the many available formats can be removed or altered before being replayed. Any protocol-dependent address or DNS translation also can be removed.

In some embodiments, recorded system or network traffic and/or events are altered. For example, authentication credentials, such as a combination of a username and password can be altered. For instance, the original data flows or client-server interactions, such as a web-login and subsequent web page downloads, with altered username and password, can be used to uniquely identify the data flows or the client-server interactions and any eavesdropper. By cross-correlating subsequent exploitation attempts that use a different set of authentication credentials, the list of possible leaks can be narrowed, potentially, to a single system or device.

In some embodiments, the data content of the recorded traffic and/or events is altered. In some embodiments, the data content is altered to make the flow of the data more interesting or attractive to malware, such as a network sniffer, that is searching for, among other things, particular keywords. In some embodiments, the data content is altered to make it uniquely identifiable when it is transmitted over the network or if it appears on a different system (using e.g., forensic analysis). For example, dates, geographical locations, or person's name can be altered. In some embodiments, steganographic or watermarking techniques are used to embed identifying information in each data flow.

In some embodiments, the original information is further altered to generate more personalized bait information to make bait information more attractive to malware targeting specific organizations or having specific purposes. For example, malware designed to spy on the network of a government intelligence agency can be attracted to very different types of information in comparison with malware designed to spy on the corporate network of a business competitor.

For instance, many instances of attractive keywords, such as “top secret,” “weapon system design,” and “new defense strategy” can be inserted into the original information to generate bait information designed to attract malware spying on a military intelligence agency, whereas bait information containing key words such as “next mergers” or “acquisition strategy” or “new drug test results” can better attract malware spying on a corporate network.

In some embodiments, the translation is made through hard-coded rules. For example, an attractive phrase, such as “top secret,” can be inserted into documents to make them more attractive targets. In some embodiments, the alteration is made with human inputs. For example, system or network administrators can specify sets of changes to previously recorded data to render the data safe to use. In some embodiments, a special environment, referred to as bait information creation environment (BICE), is made available for system administrators, or other authorized personnel, to craft a rich collection of deceptive information. For example, an officer of an intelligence agency can craft a rich collection of bogus information for use as decoys through BICE.

At 304, translated information is evaluated to determine the extent to which human readers can discern whether a set of messages is original information or bait information. In some embodiments, the translated information can be scrutinized by system administrators or intelligence officers to discover aspects, if any, that can potentially reveal that the information has been manipulated (i.e., translated) to be used as bait. For example, the translated information can be scored using the fraction of bait messages that is incorrectly identified and/or the fraction of people incorrectly identifying a bait message as an original.

In some embodiments, a software tool is used to automate the evaluation of the translated message. For example, a program can be used to evaluate the translated message by recording the number of artifacts related to time delay that the translation has failed to remove.

At 306, the translation tool used at 302 is refined. Using the score obtained at 304, the translation tool that was used to translate the original information at 302 is further refined. For example, the rules that are used by the tool to remove the artifacts can be refined based on human reviews of bait information generated by the tools. In some embodiments, a publicly available corpus of messages, such as the ENRON corpus (i.e., a large set of email messages pertaining to the ENRON scandal and subsequent investigation) is used to further train the translation tool. For example, corpora of messages can be first translated using the translation tool. Then the translated messages can be scored to determine the efficiency of the translation tool. Next, the translation tool can be tuned further based on the score. By repeating the steps many times, the translation tool can be further refined to generate more realistic bait information.

Although the invention has been described and illustrated in the foregoing illustrative embodiments, it is understood that the present disclosure has been made only by way of example, and that numerous changes in the details of implementation of the invention can be made without departing from the spirit and scope of the invention, which is only limited by the claims which follow. Features of the disclosed embodiments can be combined and rearranged in various ways.

Claims

1. A method for detecting unauthorized activities, comprising:

recording, using a hardware processor, data sent over a network;
generating, using the hardware processor, a bait email message based on the data sent over the network that references a name of a bait document and a location where the bait document is stored;
sending the bait email message from a first decoy account to a second decoy account;
monitoring the bait document to detect whether the bait document has been accessed; and
in response to detecting that the bait document has been accessed, indicating that the security of at least one of the first decoy account and the second decoy account have been compromised.

2. The method of claim 1, wherein the email message indicates that the bait document contains confidential information.

3. The method of claim 1, wherein the data sent over the network comprises the content of a plurality of email messages sent over the network.

4. The method of claim 3, wherein generating the bait email message comprises replacing a portion of one of the plurality of email messages sent over the network with altered data.

5. The method of claim 4, wherein the altered data includes at least one of: a date; a username; a password; a keyword; a geographical location; and a name.

6. The method of claim 1, wherein generating the bait email message comprises causing a surrogate user bot (SUB) that uses virtualized keyboard and mouse drivers to provide inputs to write the bait email message.

7. A system for detecting unauthorized activities, comprising:

a hardware processor that is programmed to: record data sent over a network; generate a bait email message based on the data sent over the network that references a name of a bait document and a location where the bait document is stored; send the bait email message from a first decoy account to a second decoy account; monitor the bait document to detect whether the bait document has been accessed; and in response to detecting that the bait document has been accessed, indicate that the security of at least one of the first decoy account and the second decoy account have been compromised.

8. The system of claim 7, wherein the email message indicates that the bait document contains confidential information.

9. The system of claim 7, wherein the data sent over the network comprises the content of a plurality of email messages sent over the network.

10. The system of claim 9, wherein the hardware processor is further programmed to replace a portion of one of the plurality of email messages sent over the network with altered data.

11. The system of claim 10, wherein the altered data includes at least one of: a date; a username; a password; a keyword; a geographical location; and a name.

12. The system of claim 7, wherein the hardware processor is further programmed to cause a surrogate user bot (SUB) that uses virtualized keyboard and mouse drivers to provide inputs to write the bait email message.

13. A non-transitory computer-readable medium containing computer-executable instructions that, when executed by a processor, causes the processor to perform a method for detecting unauthorized activities, the method comprising:

recording data sent over a network;
generating a bait email message based on the data sent over the network that references a name of a bait document and a location where the bait document is stored;
sending the bait email message from a first decoy account to a second decoy account;
monitoring the bait document to detect whether the bait document has been accessed; and
in response to detecting that the bait document has been accessed, indicating that the security of at least one of the first decoy account and the second decoy account have been compromised.

14. The non-transitory computer-readable medium of claim 13, wherein the email message indicates that the bait document contains confidential information.

15. The non-transitory computer-readable medium of claim 13, wherein the data sent over the network comprises the content of a plurality of email messages sent over the network.

16. The non-transitory computer-readable medium of claim 15, wherein generating the bait email message comprises replacing a portion of one of the plurality of email messages sent over the network with altered data.

17. The non-transitory computer-readable medium of claim 16, wherein the altered data includes at least one of: a date; a username; a password; a keyword; a geographical location; and a name.

18. The non-transitory computer-readable medium of claim 13, wherein generating the bait email message comprises causing a surrogate user bot (SUB) that uses virtualized keyboard and mouse drivers to provide inputs to write the bait email message.

Patent History
Publication number: 20160277444
Type: Application
Filed: May 16, 2016
Publication Date: Sep 22, 2016
Inventors: Angelos D. Keromytis (New York, NY), Salvatore J. Stolfo (New York, NY)
Application Number: 15/155,790
Classifications
International Classification: H04L 29/06 (20060101); H04L 12/26 (20060101); H04L 12/58 (20060101);