期刊论文详细信息
IEEE Access
SDN-Based Detection of Self-Propagating Ransomware: The Case of BadRabbit
Fahad M. Alotaibi1  Vassilios G. Vassilakis2 
[1] College of Science and Arts Sharoura, Najran University, Najran, Saudi Arabia;Department of Computer Science, University of York, York, U.K.;
关键词: Self-propagating ransomware;    intrusion detection and prevention;    SDN security;    BadRabbit detection;   
DOI  :  10.1109/ACCESS.2021.3058897
来源: DOAJ
【 摘 要 】

In the last decade, many ransomware attacks had the ability to spread within local networks or even outside them. At the same time, software defined networking (SDN) has provided a major boost to networks by transferring intelligence from network devices to a programmable logically centralised controller. The latter can be programmed to be compatible with the requirements of a wide range of networks and environments in a straightforward manner. This has motivated researchers to design SDN-based security solutions against threats targeting traditional networks and systems. This article investigates the use of SDN to detect and mitigate the risk of self-propagating ransomware. The infamous BadRabbit ransomware has been used for the proof of concept. To achieve this, an extensive analysis of BadRabbit was performed to identify its characteristics and understand its behaviour at both the infected device level and at the network level. As a result, several unique artifacts were extracted from BadRabbit, which could facilitate its detection. These artifacts were relied upon to design an SDN-based intrusion detection and prevention system. Our system comprises five modules, namely deep packet inspection, ARP scanning detection, packet header inspection, honeypot, and SMB checker. The first two modules have been inspired by other works and have been included for comparison with the existing solutions. Three other modules rely on novel SDN-based methods for ransomware detection. We have also evaluated the efficiency and the performance of our system in terms of detection time, CPU utilisation, as well as TCP and ping latency. Finally, the proposed approach has also been tested for other ransomware families, such as WannaCry and NotPetya. Our experimental results show that the system is effective in terms of detecting self-propagating ransomware and outperforms other proposed approaches.

【 授权许可】

Unknown   

  文献评价指标  
  下载次数:0次 浏览次数:0次