Fast and Service-preserving Recovery from Malware Infections using CRIU

dc.contributor.authorWebster, Ashton
dc.contributor.authorEckenrod, Ryan
dc.contributor.authorPurtilo, James
dc.date.accessioned2018-02-16T03:38:46Z
dc.date.available2018-02-16T03:38:46Z
dc.date.issued2018-02-15
dc.description.abstractOnce a computer system has been infected with malware, restoring it to an uninfected state often requires costly service-interrupting actions such as rolling back to a stable snapshot or reimaging the system entirely. We present CRIU-MR: a technique for restoring an infected server system running within a Linux container to an uninfected state in a service-preserving manner using Checkpoint/Restore in Userspace (CRIU). We modify the CRIU source code to flexibly integrate with existing malware detection technologies so that it can remove suspected malware processes within a Linux container during a checkpoint/restore event. This allows for infected containers with a potentially damaged filesystem to be checkpointed and subsequently restored on a fresh backup filesystem while both removing malware processes and preserving the state of trusted ones. This method can be quickly performed with minimal impact on service availability, restoring active TCP connections and completely removing several types of malware from infected Linux containers.en_US
dc.identifierhttps://doi.org/10.13016/M2QN5ZD12
dc.identifier.urihttp://hdl.handle.net/1903/20499
dc.language.isoen_USen_US
dc.relation.ispartofseriesUM Computer Science Department;CS-TR-5056
dc.titleFast and Service-preserving Recovery from Malware Infections using CRIUen_US
dc.typeTechnical Reporten_US

Files

Original bundle
Now showing 1 - 1 of 1
Loading...
Thumbnail Image
Name:
CS-TR-5056.pdf
Size:
234.89 KB
Format:
Adobe Portable Document Format
Description:
License bundle
Now showing 1 - 1 of 1
No Thumbnail Available
Name:
license.txt
Size:
1.57 KB
Format:
Item-specific license agreed upon to submission
Description: