skip to main content
10.1145/2897845.2897877acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Discovering Malicious Domains through Passive DNS Data Graph Analysis

Authors Info & Claims
Published:30 May 2016Publication History

ABSTRACT

Malicious domains are key components to a variety of cyber attacks. Several recent techniques are proposed to identify malicious domains through analysis of DNS data. The general approach is to build classifiers based on DNS-related local domain features. One potential problem is that many local features, e.g., domain name patterns and temporal patterns, tend to be not robust. Attackers could easily alter these features to evade detection without affecting much their attack capabilities. In this paper, we take a complementary approach. Instead of focusing on local features, we propose to discover and analyze global associations among domains. The key challenges are (1) to build meaningful associations among domains; and (2) to use these associations to reason about the potential maliciousness of domains. For the first challenge, we take advantage of the modus operandi of attackers. To avoid detection, malicious domains exhibit dynamic behavior by, for example, frequently changing the malicious domain-IP resolutions and creating new domains. This makes it very likely for attackers to reuse resources. It is indeed commonly observed that over a period of time multiple malicious domains are hosted on the same IPs and multiple IPs host the same malicious domains, which creates intrinsic association among them. For the second challenge, we develop a graph-based inference technique over associated domains. Our approach is based on the intuition that a domain having strong associations with known malicious domains is likely to be malicious. Carefully established associations enable the discovery of a large set of new malicious domains using a very small set of previously known malicious ones. Our experiments over a public passive DNS database show that the proposed technique can achieve high true positive rates (over 95%) while maintaining low false positive rates (less than 0.5%). Further, even with a small set of known malicious domains (a couple of hundreds), our technique can discover a large set of potential malicious domains (in the scale of up to tens of thousands).

References

  1. M. Antonakakis, R. Perdisci, D. Dagon, W. Lee, and N. Feamster. Building a dynamic reputation system for DNS. In The 19th USENIX Security Symposium, Washington, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. M. Antonakakis, R. Perdisci, Y. Nadji, N. V. II, S. Abu-Nimeh, W. Lee, and D. Dagon. From throw-away traffic to bots: Detecting the rise of dga-based malware. In The 21st USENIX Security Symposium, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. L. Bilge, E. Kirda, C. Kruegel, and M. Balduzzi. EXPOSURE: finding malicious domains using passive DNS analysis. In The Network and Distributed System Security Symposium, 2011.Google ScholarGoogle Scholar
  4. M. Cova, C. Leita, O. Thonnard, A. D. Keromytis, and M. Dacier. An analysis of rogue AV campaigns. In 13th International Symposium Recent Advances in Intrusion Detection, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. H. Crawford and J. Aycock. Kwyjibo: automatic domain name generation. Softw., Pract. Exper., 38(14):1561--1567, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. M. Feily, A. Shahrestani, and S. Ramadass. A survey of botnet and botnet detection. In The Third International Conference on Emerging Security Information, Systems and Technologies, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. P. K. Manadhata, S. Yadav, P. Rao, and W. Horne. Detecting malicious domains via graph inference. In The 19th European Symposium on Research in Computer Security, 2014.Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. B. Rahbarinia, R. Perdisci, and M. Antonakakis. Segugio: Efficient behavior-based tracking of new malware-control domains in large isp networks. In The 45th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN), 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. P. Royal. Quantifying maliciousness in alexa top-ranked domains, Dec. 2012.Google ScholarGoogle Scholar
  10. S. Schiavoni, F. Maggi, L. Cavallaro, and S. Zanero. Phoenix: Dga-based botnet tracking and intelligence. In The 11th International Conference Detection of Intrusions and Malware, and Vulnerability Assessment, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  11. R. Sherwood, S. Lee, and B. Bhattacharjee. Cooperative peer groups in NICE. Computer Networks, 50(4):523--544, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. E. Stinson and J. C. Mitchell. Towards systematic evaluation of the evadability of bot/botnet detection methods. In The 2nd USENIX Workshop on Offensive Technologies, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. A. Tamersoy, K. A. Roundy, and D. H. Chau. Guilt by association: large scale malware detection by mining file-relation graphs. In The 20th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining,, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. F. Weimer. Passive dns replication, Oct. 2007.Google ScholarGoogle Scholar
  15. J. Zhang, S. Saha, G. Gu, S. Lee, and M. Mellia. Systematic mining of associated server herds for malware campaign discovery. In The 35th IEEE International Conference on Distributed Computing Systems. IEEE, 2015.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Discovering Malicious Domains through Passive DNS Data Graph Analysis

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      ASIA CCS '16: Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security
      May 2016
      958 pages
      ISBN:9781450342339
      DOI:10.1145/2897845

      Copyright © 2016 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 30 May 2016

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      ASIA CCS '16 Paper Acceptance Rate73of350submissions,21%Overall Acceptance Rate418of2,322submissions,18%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader