SlideShare a Scribd company logo
1 of 50
Download to read offline
AN OVERVIEW – PART I
OUR GAME PLAN
 TODAY – A THEORETICAL OVERVIEW
  FOLLOWED BY A CASE STUDY
 DETAILED PRESENTATIONS ABOUT EACH
  COMPONENT.
  VIRTUALIZATION.
  HONEYPOTS / HONEYNETS.
  DEBUGGING
  AND SO ON (HOPEFULLY)   
   CAPABILITY FOR ‘ABSTRACT MATHEMATICS’

   ASSEMBLY LANGUAGE

   LACK OF SOCIAL LIFE

   ADEQUATE ‘BEHAVIOR MODIFICATION’ OR
    ‘TRANCE INDUCING’ MATERIALS.
   BASICS
   SETTING UP A LAB ENVIRONMENT
   ANALYSIS
    o NETWORK TRAFFIC
    o DISK IMAGE / FILE SYSTEM
    o MEMORY IMAGE
    o STATIC ANALYSIS
   TRADITIONALLY WE HAD – SOURCE CODE
    AUDITING – PRIME REQUIREMENT WAS
    SAFETY OF CODE.
   THEN CAME PROPRIETARY CODE AND
    WITH IT ‘BLACK BOX TESTING’
   ALONG CAME MODULAR COMPONENTS
    AND WE GRADUATED TO ‘REVERSE
    ENGINEERING’
   WITH COTS PRODUCT CAME ISSUES OF
    TRUST – MICROSOFT IS SAFE  BUT WHAT
    ABOUT THE GUYS WHO MADE THE DLL.
   SUGGESTED READING ‘WYSINWYX’ GOGUL
    BALAKRISHNAN’s PHD THESIS.
   METHOD TO REVERSE ENGINEERING
    ALONG WITH ALL ASSOCIATED LIBRARIES
    ‘HOLISTIC REVERSE ENGINEERING’
   A FOCUSED APPLICATION– MALWARE
    ANALYSIS.
   WHY – TRADITIONAL SIGNATURE BASED
    ANALYSIS IS FUTILE GIVEN THE EVOLVING
    MALWARE.
   SAME LOGIC HAS MULTIPLE ‘SIGNATURES’
   HENCE ‘BEHAVIORAL ANALYSIS’
   PROS & CONS OF BOTH STATIC ANALYSIS &
    BEHAVIORAL ANALYSIS.
   LARGER VOLUMES OF SAMPLES
    NECESSITATE ‘AUTOMATION’.
   ENTER CWSANDBOX, NORMAN SANDBOX
    & OTHERS
   BUT WE NEED ‘MORE’
   OVERLAPPED WITH FORENSICS.
   PRIVACY & POLICY ISSUES.
   WISH TO LEARN
   ‘LIVE’ EXERCISE – PART OF GROWING UP
   FIELD OF WORK
   REQUIREMENT OF CUSTOMIZED DATA
   COMPLEXITIES IN THE MALWARE WORLD
   BASICS
   SETTING UP A LAB ENVIRONMENT
   ANALYSIS
    o STATIC ANALYSIS
    o NETWORK TRAFFIC
    o DISK IMAGE / FILE SYSTEM
    o MEMORY IMAGE
 A CONTROLLED ENVIRONMENT.
  ▪ MALWARE COLLECTION. MALWARE COLLECTION
    THROUGH SPAM TRAPS, HONEY POTS AND SHARED
    DATA. NEPENTHES AS AN EXAMPLE.
  ▪ VICTIM MACHINES. VIRTUALISATION OR REAL.
    VIRTUAL MACHINES ARE EASIER TO MANAGE BUT
    MALWARE INCREASINGLY BECOMING MORE AWARE
    OF THEM. VIRTUAL MACHINES LIKE VMWARE,
    PARALLELS, QEMU AND BOCHS ARE AVAILABLE.
▪ SUPPORT TOOLS.
 ▪ NETWORK SIMULATION. INTERNET CONNECTION,
   DNS CONNECTION, IRC, WEB, SMTP, SERVER
 ▪ ANALYSIS TOOLS. SUPPORT OF ONLINE RESOURCES
   LIKE VIRUS TOTAL.
 IT SHOULD BE ISOLATED.
 IT SHOULD PROVIDE A FULL SIMULATION.
   FRIENDS

   ONLINE RESOURCES

   HONEYPOTS
    o AMUN
    o NEPENTHES
    o ….
   WINDOWS OS 
    START – WINDOW IMAGE USING LINUX
   THE RE-USABLE MALWARE ANALYSIS NET
    ‘TRUMAN’
   VIRTUAL MACHINES
    NORTON GHOST / UDPCAST / ACRONIS
    HARDWARE – CORE RESTORE
    MICROSOFT – STEADY STATE
   THIS    MINI   LINUX    IMPLEMENTATION
    CONTAINS     TOOLS    LIKE   PARTIMAGE,
    NTFSRESIZE, AND FDISK AND IS BASED
    AROUND THE FANTASTIC BUSYBOX.
   IT ENABLES YOU TO PXE BOOT A PC INTO A
    LINUX CLIENT WHICH CAN CREATE AN NTFS
    PARTITION, GRAB A WINDOWS DISK IMAGE
    FROM THE NETWORK, WRITE IT TO A LOCAL
    DISK AND THEN RESIZE THAT PARTATION.
   TWO MINIMUM MACHINES.
   LINUX BASED SERVER
   TRUMAN MACHINE AS CLIENT (XP
    WITHOUT PATCHES). INSTALLATION FAQ
    ON NSMWIKI.
   VIRTUAL NETWORK SIMULATION
   MAVMM: LIGHTWEIGHT AND PURPOSE
    BUILT VMM FOR MALWARE ANALYSIS
   AUTHORS - ANH M. NGUYEN, NABIL
    SCHEAR, HEEDONG JUNG, APEKSHA
    GODIYAL, SAMUEL T. KING, HAI D. NGUYEN

   A SPECIAL PURPOSE VIRTUAL MACHINE
    FOR MALWARE ANALYSIS
   ACADEMIC VERSION OF XP AVAILABLE.

   INSTRUMENTATION OF CODE FEASIBLE

   CREATION OF ‘SPECIAL WINDOWS’ BOXES
   BASICS
   SETTING UP A LAB ENVIRONMENT
   ANALYSIS
    o STATIC ANALYSIS
    o NETWORK TRAFFIC
    o DISK IMAGE / FILE SYSTEM
    o MEMORY IMAGE
 CREATE A CONTROLLED ENVIRONMENT. VIRTUAL
  OR REAL.
 BASELINE THE ENVIRONMENT:-
  ▪ VICTIM MACHINE. FILE SYSTEM, REGISTRY,
    RUNNING PROCESSES, OPEN PORTS, USERS,
    GROUPS, NETWORK SHARES, SERVICES ETC.
  ▪ NETWORK TRAFFIC.
  ▪ EXTERNAL VIEW.
 INFORMATION COLLECTION.
  ▪ STATIC. STRINGS, RESOURCES, SCRIPTS, FILE
    PROPERTIES ETC
  ▪ DYNAMIC.
 INFORMATION ANALYSIS. INVOLVES INFORMATION
  COLLATION, INTERNET SEARCHES, STARTUP
  METHODS, COMMUNICATION PROTOCOLS,
  SPREADING MECHANISMS ETC
 RECONSTRUCTING THE BIG PICTURE.
 DOCUMENTATION.
   PSEXEC – PART OF SYSINTERNALS
    PSTOOLS KIT.
   MS REMOTE DESKTOP 
   VIRTUAL NETWORK COMPUTING (VNC)
   ULTRAVNC – SOURCEFORGE


   IF YOU ARE COMFORTABLE WITH REMOTE
    COMMAND LINE – PSEXEC
   BASELINE INFORMATION
    o NETWORK TRAFFIC
    o FILE SYSTEM
    o REGISTRY
    o MEMORY IMAGE
   REMEMBER IT IS ‘MALWARE’

   USE PKZIP TO HANDLE THE SAMPLE

   COMMAND LINE METHOD

   IF YOU ARE SUBMITTING SAMPLES ONLINE
    PASSWORD = ‘infected’
 DISK    IMAGE ANALYSIS ADVANCED INTRUSION
    DETECTION ENVIRONMENT FOR COMPARING DISK
    IMAGES BEFORE AND AFTER.
   NTFS-3G DRIVERS & GETFATTR FOR ADS STREAMS.
   REGISTRY USING DUMPHIVE
   COMPARE REGISTRY DUMP BEFORE AND AFTER USING
    LINUX DIFF –U COMMAND
   MEMORY IMAGE ANALYSIS. PMODUMP.PL MODIFIED
    TO HANDLE PEB RANDOMISATIONS, VOLATILITY
    FRAMEWORK USED FOR ANALYSIS.
   OUTPUTS OF MULTIPLE TOOLS USED TO COMPARE
    AND ANALYSE.
   FILE SYSTEM AND REGISTRY MONITORING:
    PROCESS MONITOR AND CAPTURE BAT
   PROCESS      MONITORING:    PROCESS
    EXPLORER AND PROCESS HACKER
   NETWORK MONITORING: WIRESHARK AND
    SMARTSNIFF
   CHANGE DETECTION: REGSHOT
   A GOOD WAY TO SEE CHANGES TO THE
    NETWORK IS WITH A TOOL CALLED NDIFF.
   NDIFF IS A TOOL THAT UTILIZES NMAP
    OUTPUT TO IDENTIFY THE DIFFERENCES,
    OR CHANGES THAT HAVE OCCURRED IN
    YOUR ENVIRONMENT.
   NDIFF CAN BE DOWNLOADED FROM
    http://www.vinecorp.com/ndiff/.
   TCPDUMP – CONSOLE
   WINDUMP – CONSOLE


   WIRESHARK – GUI
  THE OPTIONS OFFERED IN NDIFF INCLUDE:
ndiff [-b|-baseline <file-or-:tag>] [-o|-observed <file-or-:tag>]
[-op|-output-ports <ocufx>] [-of|-output-hosts <nmc>]
[-fmt|-format <terse | minimal | verbose | machine | html | htmle>]
 NDIFF OUTPUT MAY BE REDIRECTED TO A WEB PAGE:
ndiff –b base-line.txt –o tested.txt –fmt machine | ndiff2html >
  differences.html
   THE OUTPUT FILE, “DIFFERENCES.HTML”, MAY BE DISPLAYED
    IN A WEB BROWSER. THIS WILL SEPARATE HOSTS INTO THREE
    MAIN CATEGORIES:
    o NEW HOSTS,
    o MISSING HOSTS, AND
    o CHANGED HOSTS.
   NETSTAT
   FPORT

   TCPVcon – CONSOLE
   TCPView – GUI

   HANDLE – CONSOLE
   PROCESS EXPLORER – GUI

USE PID TO CORRELATE OUTPUTS
   HASHING FUNCTIONS
    o MD5DEEP – JESSE KORNBLUM

   FUZZY HASHING
    o SSDEEP – AGAIN JESSE

   ONLINE HASHES OF GOOD FILES – NIST
   A GOOD START
     VIRUSTOTAL

     VIRUSSCAN

     AND MANY MORE

   HELP RETAIN FOCUS
   virus@ca.com
   sample@nod32.com
   samples@f-secure.com
   newvirus@kaspersky.com

   VIRUSTOTAL, JOTTI, VIRUS.ORG

   MANY MORE
   PEID

   POLYUNPACK

RENOVO – PART OF BIT BLAZE
BASED ON MEMORY UNPACKING

   AND MANY MORE
   TOOLS:-
    o   PEVIEW
    o   DEPENDS
    o   PE BROWSE PRO
    o   OBJ DUMP
    o   RESOURCE HACKER
    o   STRINGS
   DETERMINE THE DATE/ TIME OF COMPILATION,
    FUNCTIONS IMPORTED BY THE PROGRAM, ICONS,
    MENUS, VERSION, INFO AND STRINGS EMBEDDED
    IN THE RESOURCES.
   STRINGS
   VIP UTILITY –
    www.freespaceinternetsecurity.com
   InCtrl5
   SANDBOXIE
   FILEMON
   REGMON
   AUTORUNS
   HIJACK THIS
   ……..
   PE FORMAT  NEED I SAY MORE.
   LORD PE  CAN ALSO DO MEMORY
    DUMPS
   PETOOLS
   PEID  TO FIND PACKER DETAILS
   WINDBG
   OLLYDBG
   IDA PRO
   SYSRDBG – KERNEL LEVEL ?
   KERNEL DEBUGGER FROM MS

   KNOWLEDGE OF ASSEMBLY LANGUAGE
    CRITICAL
   TRAP – API EMULATION
   JAVASCRIPT OBFUSCATION – SPIDER MONKEY.
   TOOLS FOR MS OFFICE FORMATS:-
     OFFICEMALSCANNER
     OFFVIS
     OFFICE BINARY TRANSLATOR (INCLUDES BIFFVIEW
      TOOL).
     OFFICECAT.
     FILEHEX AND FILEINSIGHT HEX EDITORS CAN PARSE
      AND EDIT OLE STRUCTURES.
   SIMILARLY TOOLS FOR PDF, FLASH ETC
   EXTENSIVE FEATURES ≠ GOOD TOOL

   REQUIREMENT TO SCRIPT & PARSE
    OUTPUTS INTO A ‘READABLE REPORT’

   COMMAND LINE / GUI OPTIONS

   COMPARISON OF MULTIPLE TOOLS AS
    VERIFICATION
   RAPID    ASSESSMENT    &   POTENTIAL
    INCIDENT EXAMINATION REPORT
   RAPIER IS A SECURITY TOOL BUILT TO
    FACILITATE FIRST RESPONSE PROCEDURES
    FOR INCIDENT HANDLING.
   OVERLAP BETWEEN FORENSICS AND
    MALWARE ANALYSIS.
   TO ILLUSTRATE THE REQUIREMENT TO
    ‘SCRIPT AROUND GUI TOOLS’
   AS PART OF ANALYSIS, TRY TO IDENTIFY
    THE SOURCE.
    BLOCK LISTS OF SUSPECTED MALICIOUS
    IPS AND URLS
   LOOKING UP POTENTIALLY MALICIOUS
    WEBSITES

   INITIAL VECTOR – BROWSER HISTORY,
    EMAIL LOGS
   SIMILARITY STUDIES:-

     http://code.google.com/p/yara-project/
     GENOME BASED CLASSIFICATION
     MALWARE SIMILARITY ANALYSIS – BLACK HAT
      09 - DANIEL RAYGOZA
     BLAST: BASIC LOCAL ALIGNMENT SEARCH
      TOOL BASED CLASSIFICATION
     FUZZY CLARITY – DIGITAL NINJA
   RESEARCH IS ON FOR CLASSIFICATION
    ACCORDING TO:-
    o OPCODE DISTRIBUTION
    o API CALLS MADE
    o COMPILER PARAMETER
    o ……


o   WILL GIVE THE ‘HEURISTICS'
   ALWAYS CORRELATE THE ANALYSIS:-
    o   ANUBIS (FORMERLY TTANALYSE)
    o   BIT BLAZE ( COUSIN OF WEB BLAZE PROJECT)
    o   COMODO
    o   CWSANDBOX
    o   EUREKA
    o   JOEBOX
    o   NORMAN SANDBOX
    o   THREAT EXPERT
    o   XANDORA
   SUGGESTED READING
    o WILDCAT:     AN   INTEGRATED  STEALTH
      ENVIRONMENT FOR DYNAMIC MALWARE
      ANALYSIS – AMIT VASUDEVAN
    o ‘WYSINWYX’ WHAT YOU SEE IS NOT WHAT
      YOU EXECUTE - GOGUL BALAKRISHNAN
    o LARGE-SCALE DYNAMIC MALWARE ANALYSIS
      - ULRICH BAYER
Malware Analysis -an overview by PP Singh

More Related Content

What's hot

Endpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesEndpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesLiberteks
 
Network traffic analysis with cyber security
Network traffic analysis with cyber securityNetwork traffic analysis with cyber security
Network traffic analysis with cyber securityKAMALI PRIYA P
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationJoshua Prince
 
IPS (intrusion prevention system)
IPS (intrusion prevention system)IPS (intrusion prevention system)
IPS (intrusion prevention system)Netwax Lab
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsSam Bowne
 
Civil Society, Pegasus, and Predator: What Sophisticated Spyware Means For Us...
Civil Society, Pegasus, and Predator: What Sophisticated Spyware Means For Us...Civil Society, Pegasus, and Predator: What Sophisticated Spyware Means For Us...
Civil Society, Pegasus, and Predator: What Sophisticated Spyware Means For Us...MITRE ATT&CK
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 
DDoS Attack PPT by Nitin Bisht
DDoS Attack  PPT by Nitin BishtDDoS Attack  PPT by Nitin Bisht
DDoS Attack PPT by Nitin BishtNitin Bisht
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with SplunkSplunk
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?btpsec
 
Secure by Design - Security Design Principles for the Rest of Us
Secure by Design - Security Design Principles for the Rest of UsSecure by Design - Security Design Principles for the Rest of Us
Secure by Design - Security Design Principles for the Rest of UsEoin Woods
 
Authentication vs authorization
Authentication vs authorizationAuthentication vs authorization
Authentication vs authorizationFrank Victory
 
Brute force-attack presentation
Brute force-attack presentationBrute force-attack presentation
Brute force-attack presentationMahmoud Ibra
 
SQL INJECTION
SQL INJECTIONSQL INJECTION
SQL INJECTIONAnoop T
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxDARSHANBHAVSAR14
 

What's hot (20)

Endpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesEndpoint Detection and Response for Dummies
Endpoint Detection and Response for Dummies
 
DDoS ATTACKS
DDoS ATTACKSDDoS ATTACKS
DDoS ATTACKS
 
Ch07 Access Control Fundamentals
Ch07 Access Control FundamentalsCh07 Access Control Fundamentals
Ch07 Access Control Fundamentals
 
Soc
SocSoc
Soc
 
Network traffic analysis with cyber security
Network traffic analysis with cyber securityNetwork traffic analysis with cyber security
Network traffic analysis with cyber security
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentation
 
IPS (intrusion prevention system)
IPS (intrusion prevention system)IPS (intrusion prevention system)
IPS (intrusion prevention system)
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security Operations
 
Civil Society, Pegasus, and Predator: What Sophisticated Spyware Means For Us...
Civil Society, Pegasus, and Predator: What Sophisticated Spyware Means For Us...Civil Society, Pegasus, and Predator: What Sophisticated Spyware Means For Us...
Civil Society, Pegasus, and Predator: What Sophisticated Spyware Means For Us...
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
DDoS Attack PPT by Nitin Bisht
DDoS Attack  PPT by Nitin BishtDDoS Attack  PPT by Nitin Bisht
DDoS Attack PPT by Nitin Bisht
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?
 
Secure by Design - Security Design Principles for the Rest of Us
Secure by Design - Security Design Principles for the Rest of UsSecure by Design - Security Design Principles for the Rest of Us
Secure by Design - Security Design Principles for the Rest of Us
 
Authentication vs authorization
Authentication vs authorizationAuthentication vs authorization
Authentication vs authorization
 
Brute force-attack presentation
Brute force-attack presentationBrute force-attack presentation
Brute force-attack presentation
 
DDOS ATTACKS
DDOS ATTACKSDDOS ATTACKS
DDOS ATTACKS
 
Burp suite
Burp suiteBurp suite
Burp suite
 
SQL INJECTION
SQL INJECTIONSQL INJECTION
SQL INJECTION
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptx
 

Viewers also liked

Microsoft PowerPoint Ch. 2
Microsoft PowerPoint Ch. 2Microsoft PowerPoint Ch. 2
Microsoft PowerPoint Ch. 2malik1972
 
6 SWOT Analysis Examples to Help You Write Your Own
6 SWOT Analysis Examples to Help You Write Your Own6 SWOT Analysis Examples to Help You Write Your Own
6 SWOT Analysis Examples to Help You Write Your OwnPalo Alto Software
 
Nine Pages You Should Optimize on Your Blog and How
Nine Pages You Should Optimize on Your Blog and HowNine Pages You Should Optimize on Your Blog and How
Nine Pages You Should Optimize on Your Blog and HowLeslie Samuel
 
How to Become a Thought Leader in Your Niche
How to Become a Thought Leader in Your NicheHow to Become a Thought Leader in Your Niche
How to Become a Thought Leader in Your NicheLeslie Samuel
 

Viewers also liked (7)

Dhbci diy ppt dash pres.(Final)
Dhbci diy ppt dash pres.(Final)Dhbci diy ppt dash pres.(Final)
Dhbci diy ppt dash pres.(Final)
 
Hydration
HydrationHydration
Hydration
 
Microsoft PowerPoint Ch. 2
Microsoft PowerPoint Ch. 2Microsoft PowerPoint Ch. 2
Microsoft PowerPoint Ch. 2
 
Swot analysis
Swot analysisSwot analysis
Swot analysis
 
6 SWOT Analysis Examples to Help You Write Your Own
6 SWOT Analysis Examples to Help You Write Your Own6 SWOT Analysis Examples to Help You Write Your Own
6 SWOT Analysis Examples to Help You Write Your Own
 
Nine Pages You Should Optimize on Your Blog and How
Nine Pages You Should Optimize on Your Blog and HowNine Pages You Should Optimize on Your Blog and How
Nine Pages You Should Optimize on Your Blog and How
 
How to Become a Thought Leader in Your Niche
How to Become a Thought Leader in Your NicheHow to Become a Thought Leader in Your Niche
How to Become a Thought Leader in Your Niche
 

Similar to Malware Analysis -an overview by PP Singh

Hadoop Tutorial, Usage, Evolution, Data Lake, Business Intelligence by Sunit...
Hadoop  Tutorial, Usage, Evolution, Data Lake, Business Intelligence by Sunit...Hadoop  Tutorial, Usage, Evolution, Data Lake, Business Intelligence by Sunit...
Hadoop Tutorial, Usage, Evolution, Data Lake, Business Intelligence by Sunit...Sunitha Flowerhill
 
Hadoop Overview by Sunitha Flowerhill
Hadoop Overview by Sunitha FlowerhillHadoop Overview by Sunitha Flowerhill
Hadoop Overview by Sunitha FlowerhillSunitha Flowerhill
 
Putting Rugged Into your DevOps Toolchain
Putting Rugged Into your DevOps ToolchainPutting Rugged Into your DevOps Toolchain
Putting Rugged Into your DevOps ToolchainJames Wickett
 
Anomaly Detection at Scale
Anomaly Detection at ScaleAnomaly Detection at Scale
Anomaly Detection at ScaleJeff Henrikson
 
Performance Benchmarking of Clouds Evaluating OpenStack
Performance Benchmarking of Clouds                Evaluating OpenStackPerformance Benchmarking of Clouds                Evaluating OpenStack
Performance Benchmarking of Clouds Evaluating OpenStackPradeep Kumar
 
RSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP TrainingRSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP TrainingJim Manico
 
TAMING THE INFRASTRUCTURE GONE WILD
TAMING THE INFRASTRUCTURE  GONE WILDTAMING THE INFRASTRUCTURE  GONE WILD
TAMING THE INFRASTRUCTURE GONE WILDColloquium
 
TAMING THE INFRASTRUCTURE GONE WILD
TAMING THE INFRASTRUCTURE  GONE WILDTAMING THE INFRASTRUCTURE  GONE WILD
TAMING THE INFRASTRUCTURE GONE WILDIsaac Christoffersen
 
5 Things about fastAPI I wish we had known beforehand
5 Things about fastAPI I wish we had known beforehand5 Things about fastAPI I wish we had known beforehand
5 Things about fastAPI I wish we had known beforehandAlexander Hendorf
 
Computer forensics libin
Computer forensics   libinComputer forensics   libin
Computer forensics libinlibinp
 
OSCP Preparation Guide @ Infosectrain
OSCP Preparation Guide @ InfosectrainOSCP Preparation Guide @ Infosectrain
OSCP Preparation Guide @ InfosectrainInfosecTrain
 
SplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunk
 
The Indicators of Compromise
The Indicators of CompromiseThe Indicators of Compromise
The Indicators of CompromiseTomasz Jakubowski
 
WPS Application Patterns
WPS Application PatternsWPS Application Patterns
WPS Application PatternsDaniel Nüst
 
breed_python_tx_redacted
breed_python_tx_redactedbreed_python_tx_redacted
breed_python_tx_redactedRyan Breed
 

Similar to Malware Analysis -an overview by PP Singh (20)

Hadoop Tutorial, Usage, Evolution, Data Lake, Business Intelligence by Sunit...
Hadoop  Tutorial, Usage, Evolution, Data Lake, Business Intelligence by Sunit...Hadoop  Tutorial, Usage, Evolution, Data Lake, Business Intelligence by Sunit...
Hadoop Tutorial, Usage, Evolution, Data Lake, Business Intelligence by Sunit...
 
HARDENING IN APACHE WEB SERVER
HARDENING IN APACHE WEB SERVERHARDENING IN APACHE WEB SERVER
HARDENING IN APACHE WEB SERVER
 
Awalin-CapWIC
Awalin-CapWICAwalin-CapWIC
Awalin-CapWIC
 
Computer security
Computer securityComputer security
Computer security
 
Hadoop Overview by Sunitha Flowerhill
Hadoop Overview by Sunitha FlowerhillHadoop Overview by Sunitha Flowerhill
Hadoop Overview by Sunitha Flowerhill
 
Putting Rugged Into your DevOps Toolchain
Putting Rugged Into your DevOps ToolchainPutting Rugged Into your DevOps Toolchain
Putting Rugged Into your DevOps Toolchain
 
Anomaly Detection at Scale
Anomaly Detection at ScaleAnomaly Detection at Scale
Anomaly Detection at Scale
 
Performance Benchmarking of Clouds Evaluating OpenStack
Performance Benchmarking of Clouds                Evaluating OpenStackPerformance Benchmarking of Clouds                Evaluating OpenStack
Performance Benchmarking of Clouds Evaluating OpenStack
 
RSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP TrainingRSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP Training
 
Digital Media Production
Digital Media ProductionDigital Media Production
Digital Media Production
 
TAMING THE INFRASTRUCTURE GONE WILD
TAMING THE INFRASTRUCTURE  GONE WILDTAMING THE INFRASTRUCTURE  GONE WILD
TAMING THE INFRASTRUCTURE GONE WILD
 
TAMING THE INFRASTRUCTURE GONE WILD
TAMING THE INFRASTRUCTURE  GONE WILDTAMING THE INFRASTRUCTURE  GONE WILD
TAMING THE INFRASTRUCTURE GONE WILD
 
5 Things about fastAPI I wish we had known beforehand
5 Things about fastAPI I wish we had known beforehand5 Things about fastAPI I wish we had known beforehand
5 Things about fastAPI I wish we had known beforehand
 
Computer forensics libin
Computer forensics   libinComputer forensics   libin
Computer forensics libin
 
OSCP Preparation Guide @ Infosectrain
OSCP Preparation Guide @ InfosectrainOSCP Preparation Guide @ Infosectrain
OSCP Preparation Guide @ Infosectrain
 
SplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral Analytics
 
The Indicators of Compromise
The Indicators of CompromiseThe Indicators of Compromise
The Indicators of Compromise
 
WPS Application Patterns
WPS Application PatternsWPS Application Patterns
WPS Application Patterns
 
breed_python_tx_redacted
breed_python_tx_redactedbreed_python_tx_redacted
breed_python_tx_redacted
 
Cloud applications
Cloud applicationsCloud applications
Cloud applications
 

More from n|u - The Open Security Community

Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...n|u - The Open Security Community
 

More from n|u - The Open Security Community (20)

Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)
 
Osint primer
Osint primerOsint primer
Osint primer
 
SSRF exploit the trust relationship
SSRF exploit the trust relationshipSSRF exploit the trust relationship
SSRF exploit the trust relationship
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Metasploit primary
Metasploit primaryMetasploit primary
Metasploit primary
 
Api security-testing
Api security-testingApi security-testing
Api security-testing
 
Introduction to TLS 1.3
Introduction to TLS 1.3Introduction to TLS 1.3
Introduction to TLS 1.3
 
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
 
Talking About SSRF,CRLF
Talking About SSRF,CRLFTalking About SSRF,CRLF
Talking About SSRF,CRLF
 
Building active directory lab for red teaming
Building active directory lab for red teamingBuilding active directory lab for red teaming
Building active directory lab for red teaming
 
Owning a company through their logs
Owning a company through their logsOwning a company through their logs
Owning a company through their logs
 
Introduction to shodan
Introduction to shodanIntroduction to shodan
Introduction to shodan
 
Cloud security
Cloud security Cloud security
Cloud security
 
Detecting persistence in windows
Detecting persistence in windowsDetecting persistence in windows
Detecting persistence in windows
 
Frida - Objection Tool Usage
Frida - Objection Tool UsageFrida - Objection Tool Usage
Frida - Objection Tool Usage
 
OSQuery - Monitoring System Process
OSQuery - Monitoring System ProcessOSQuery - Monitoring System Process
OSQuery - Monitoring System Process
 
DevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -SecurityDevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -Security
 
Extensible markup language attacks
Extensible markup language attacksExtensible markup language attacks
Extensible markup language attacks
 
Linux for hackers
Linux for hackersLinux for hackers
Linux for hackers
 
Android Pentesting
Android PentestingAndroid Pentesting
Android Pentesting
 

Recently uploaded

New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 

Recently uploaded (20)

New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 

Malware Analysis -an overview by PP Singh

  • 2. OUR GAME PLAN  TODAY – A THEORETICAL OVERVIEW FOLLOWED BY A CASE STUDY  DETAILED PRESENTATIONS ABOUT EACH COMPONENT.  VIRTUALIZATION.  HONEYPOTS / HONEYNETS.  DEBUGGING  AND SO ON (HOPEFULLY)   
  • 3. CAPABILITY FOR ‘ABSTRACT MATHEMATICS’  ASSEMBLY LANGUAGE  LACK OF SOCIAL LIFE  ADEQUATE ‘BEHAVIOR MODIFICATION’ OR ‘TRANCE INDUCING’ MATERIALS.
  • 4. BASICS  SETTING UP A LAB ENVIRONMENT  ANALYSIS o NETWORK TRAFFIC o DISK IMAGE / FILE SYSTEM o MEMORY IMAGE o STATIC ANALYSIS
  • 5. TRADITIONALLY WE HAD – SOURCE CODE AUDITING – PRIME REQUIREMENT WAS SAFETY OF CODE.  THEN CAME PROPRIETARY CODE AND WITH IT ‘BLACK BOX TESTING’  ALONG CAME MODULAR COMPONENTS AND WE GRADUATED TO ‘REVERSE ENGINEERING’
  • 6. WITH COTS PRODUCT CAME ISSUES OF TRUST – MICROSOFT IS SAFE  BUT WHAT ABOUT THE GUYS WHO MADE THE DLL.  SUGGESTED READING ‘WYSINWYX’ GOGUL BALAKRISHNAN’s PHD THESIS.  METHOD TO REVERSE ENGINEERING ALONG WITH ALL ASSOCIATED LIBRARIES ‘HOLISTIC REVERSE ENGINEERING’
  • 7. A FOCUSED APPLICATION– MALWARE ANALYSIS.  WHY – TRADITIONAL SIGNATURE BASED ANALYSIS IS FUTILE GIVEN THE EVOLVING MALWARE.  SAME LOGIC HAS MULTIPLE ‘SIGNATURES’  HENCE ‘BEHAVIORAL ANALYSIS’
  • 8. PROS & CONS OF BOTH STATIC ANALYSIS & BEHAVIORAL ANALYSIS.  LARGER VOLUMES OF SAMPLES NECESSITATE ‘AUTOMATION’.  ENTER CWSANDBOX, NORMAN SANDBOX & OTHERS  BUT WE NEED ‘MORE’
  • 9. OVERLAPPED WITH FORENSICS.  PRIVACY & POLICY ISSUES.  WISH TO LEARN  ‘LIVE’ EXERCISE – PART OF GROWING UP  FIELD OF WORK  REQUIREMENT OF CUSTOMIZED DATA  COMPLEXITIES IN THE MALWARE WORLD
  • 10. BASICS  SETTING UP A LAB ENVIRONMENT  ANALYSIS o STATIC ANALYSIS o NETWORK TRAFFIC o DISK IMAGE / FILE SYSTEM o MEMORY IMAGE
  • 11.  A CONTROLLED ENVIRONMENT. ▪ MALWARE COLLECTION. MALWARE COLLECTION THROUGH SPAM TRAPS, HONEY POTS AND SHARED DATA. NEPENTHES AS AN EXAMPLE. ▪ VICTIM MACHINES. VIRTUALISATION OR REAL. VIRTUAL MACHINES ARE EASIER TO MANAGE BUT MALWARE INCREASINGLY BECOMING MORE AWARE OF THEM. VIRTUAL MACHINES LIKE VMWARE, PARALLELS, QEMU AND BOCHS ARE AVAILABLE.
  • 12. ▪ SUPPORT TOOLS. ▪ NETWORK SIMULATION. INTERNET CONNECTION, DNS CONNECTION, IRC, WEB, SMTP, SERVER ▪ ANALYSIS TOOLS. SUPPORT OF ONLINE RESOURCES LIKE VIRUS TOTAL.  IT SHOULD BE ISOLATED.  IT SHOULD PROVIDE A FULL SIMULATION.
  • 13. FRIENDS  ONLINE RESOURCES  HONEYPOTS o AMUN o NEPENTHES o ….
  • 14. WINDOWS OS   START – WINDOW IMAGE USING LINUX  THE RE-USABLE MALWARE ANALYSIS NET ‘TRUMAN’  VIRTUAL MACHINES  NORTON GHOST / UDPCAST / ACRONIS  HARDWARE – CORE RESTORE  MICROSOFT – STEADY STATE
  • 15. THIS MINI LINUX IMPLEMENTATION CONTAINS TOOLS LIKE PARTIMAGE, NTFSRESIZE, AND FDISK AND IS BASED AROUND THE FANTASTIC BUSYBOX.  IT ENABLES YOU TO PXE BOOT A PC INTO A LINUX CLIENT WHICH CAN CREATE AN NTFS PARTITION, GRAB A WINDOWS DISK IMAGE FROM THE NETWORK, WRITE IT TO A LOCAL DISK AND THEN RESIZE THAT PARTATION.
  • 16. TWO MINIMUM MACHINES.  LINUX BASED SERVER  TRUMAN MACHINE AS CLIENT (XP WITHOUT PATCHES). INSTALLATION FAQ ON NSMWIKI.  VIRTUAL NETWORK SIMULATION
  • 17.
  • 18.
  • 19. MAVMM: LIGHTWEIGHT AND PURPOSE BUILT VMM FOR MALWARE ANALYSIS  AUTHORS - ANH M. NGUYEN, NABIL SCHEAR, HEEDONG JUNG, APEKSHA GODIYAL, SAMUEL T. KING, HAI D. NGUYEN  A SPECIAL PURPOSE VIRTUAL MACHINE FOR MALWARE ANALYSIS
  • 20. ACADEMIC VERSION OF XP AVAILABLE.  INSTRUMENTATION OF CODE FEASIBLE  CREATION OF ‘SPECIAL WINDOWS’ BOXES
  • 21. BASICS  SETTING UP A LAB ENVIRONMENT  ANALYSIS o STATIC ANALYSIS o NETWORK TRAFFIC o DISK IMAGE / FILE SYSTEM o MEMORY IMAGE
  • 22.  CREATE A CONTROLLED ENVIRONMENT. VIRTUAL OR REAL.  BASELINE THE ENVIRONMENT:- ▪ VICTIM MACHINE. FILE SYSTEM, REGISTRY, RUNNING PROCESSES, OPEN PORTS, USERS, GROUPS, NETWORK SHARES, SERVICES ETC. ▪ NETWORK TRAFFIC. ▪ EXTERNAL VIEW.
  • 23.  INFORMATION COLLECTION. ▪ STATIC. STRINGS, RESOURCES, SCRIPTS, FILE PROPERTIES ETC ▪ DYNAMIC.  INFORMATION ANALYSIS. INVOLVES INFORMATION COLLATION, INTERNET SEARCHES, STARTUP METHODS, COMMUNICATION PROTOCOLS, SPREADING MECHANISMS ETC  RECONSTRUCTING THE BIG PICTURE.  DOCUMENTATION.
  • 24. PSEXEC – PART OF SYSINTERNALS PSTOOLS KIT.  MS REMOTE DESKTOP   VIRTUAL NETWORK COMPUTING (VNC)  ULTRAVNC – SOURCEFORGE  IF YOU ARE COMFORTABLE WITH REMOTE COMMAND LINE – PSEXEC
  • 25. BASELINE INFORMATION o NETWORK TRAFFIC o FILE SYSTEM o REGISTRY o MEMORY IMAGE
  • 26. REMEMBER IT IS ‘MALWARE’  USE PKZIP TO HANDLE THE SAMPLE  COMMAND LINE METHOD  IF YOU ARE SUBMITTING SAMPLES ONLINE PASSWORD = ‘infected’
  • 27.  DISK IMAGE ANALYSIS ADVANCED INTRUSION DETECTION ENVIRONMENT FOR COMPARING DISK IMAGES BEFORE AND AFTER.  NTFS-3G DRIVERS & GETFATTR FOR ADS STREAMS.  REGISTRY USING DUMPHIVE  COMPARE REGISTRY DUMP BEFORE AND AFTER USING LINUX DIFF –U COMMAND  MEMORY IMAGE ANALYSIS. PMODUMP.PL MODIFIED TO HANDLE PEB RANDOMISATIONS, VOLATILITY FRAMEWORK USED FOR ANALYSIS.  OUTPUTS OF MULTIPLE TOOLS USED TO COMPARE AND ANALYSE.
  • 28. FILE SYSTEM AND REGISTRY MONITORING: PROCESS MONITOR AND CAPTURE BAT  PROCESS MONITORING: PROCESS EXPLORER AND PROCESS HACKER  NETWORK MONITORING: WIRESHARK AND SMARTSNIFF  CHANGE DETECTION: REGSHOT
  • 29. A GOOD WAY TO SEE CHANGES TO THE NETWORK IS WITH A TOOL CALLED NDIFF.  NDIFF IS A TOOL THAT UTILIZES NMAP OUTPUT TO IDENTIFY THE DIFFERENCES, OR CHANGES THAT HAVE OCCURRED IN YOUR ENVIRONMENT.  NDIFF CAN BE DOWNLOADED FROM http://www.vinecorp.com/ndiff/.
  • 30. TCPDUMP – CONSOLE  WINDUMP – CONSOLE  WIRESHARK – GUI
  • 31.  THE OPTIONS OFFERED IN NDIFF INCLUDE: ndiff [-b|-baseline <file-or-:tag>] [-o|-observed <file-or-:tag>] [-op|-output-ports <ocufx>] [-of|-output-hosts <nmc>] [-fmt|-format <terse | minimal | verbose | machine | html | htmle>]  NDIFF OUTPUT MAY BE REDIRECTED TO A WEB PAGE: ndiff –b base-line.txt –o tested.txt –fmt machine | ndiff2html > differences.html  THE OUTPUT FILE, “DIFFERENCES.HTML”, MAY BE DISPLAYED IN A WEB BROWSER. THIS WILL SEPARATE HOSTS INTO THREE MAIN CATEGORIES: o NEW HOSTS, o MISSING HOSTS, AND o CHANGED HOSTS.
  • 32. NETSTAT  FPORT  TCPVcon – CONSOLE  TCPView – GUI  HANDLE – CONSOLE  PROCESS EXPLORER – GUI USE PID TO CORRELATE OUTPUTS
  • 33. HASHING FUNCTIONS o MD5DEEP – JESSE KORNBLUM  FUZZY HASHING o SSDEEP – AGAIN JESSE  ONLINE HASHES OF GOOD FILES – NIST
  • 34. A GOOD START  VIRUSTOTAL  VIRUSSCAN  AND MANY MORE  HELP RETAIN FOCUS
  • 35. virus@ca.com  sample@nod32.com  samples@f-secure.com  newvirus@kaspersky.com  VIRUSTOTAL, JOTTI, VIRUS.ORG  MANY MORE
  • 36. PEID  POLYUNPACK RENOVO – PART OF BIT BLAZE BASED ON MEMORY UNPACKING  AND MANY MORE
  • 37. TOOLS:- o PEVIEW o DEPENDS o PE BROWSE PRO o OBJ DUMP o RESOURCE HACKER o STRINGS  DETERMINE THE DATE/ TIME OF COMPILATION, FUNCTIONS IMPORTED BY THE PROGRAM, ICONS, MENUS, VERSION, INFO AND STRINGS EMBEDDED IN THE RESOURCES.
  • 38. STRINGS  VIP UTILITY – www.freespaceinternetsecurity.com  InCtrl5  SANDBOXIE  FILEMON  REGMON  AUTORUNS  HIJACK THIS  ……..
  • 39. PE FORMAT  NEED I SAY MORE.  LORD PE  CAN ALSO DO MEMORY DUMPS  PETOOLS  PEID  TO FIND PACKER DETAILS
  • 40. WINDBG  OLLYDBG  IDA PRO  SYSRDBG – KERNEL LEVEL ?  KERNEL DEBUGGER FROM MS  KNOWLEDGE OF ASSEMBLY LANGUAGE CRITICAL  TRAP – API EMULATION
  • 41. JAVASCRIPT OBFUSCATION – SPIDER MONKEY.  TOOLS FOR MS OFFICE FORMATS:-  OFFICEMALSCANNER  OFFVIS  OFFICE BINARY TRANSLATOR (INCLUDES BIFFVIEW TOOL).  OFFICECAT.  FILEHEX AND FILEINSIGHT HEX EDITORS CAN PARSE AND EDIT OLE STRUCTURES.  SIMILARLY TOOLS FOR PDF, FLASH ETC
  • 42. EXTENSIVE FEATURES ≠ GOOD TOOL  REQUIREMENT TO SCRIPT & PARSE OUTPUTS INTO A ‘READABLE REPORT’  COMMAND LINE / GUI OPTIONS  COMPARISON OF MULTIPLE TOOLS AS VERIFICATION
  • 43. RAPID ASSESSMENT & POTENTIAL INCIDENT EXAMINATION REPORT  RAPIER IS A SECURITY TOOL BUILT TO FACILITATE FIRST RESPONSE PROCEDURES FOR INCIDENT HANDLING.  OVERLAP BETWEEN FORENSICS AND MALWARE ANALYSIS.  TO ILLUSTRATE THE REQUIREMENT TO ‘SCRIPT AROUND GUI TOOLS’
  • 44. AS PART OF ANALYSIS, TRY TO IDENTIFY THE SOURCE.  BLOCK LISTS OF SUSPECTED MALICIOUS IPS AND URLS  LOOKING UP POTENTIALLY MALICIOUS WEBSITES  INITIAL VECTOR – BROWSER HISTORY, EMAIL LOGS
  • 45. SIMILARITY STUDIES:-  http://code.google.com/p/yara-project/  GENOME BASED CLASSIFICATION  MALWARE SIMILARITY ANALYSIS – BLACK HAT 09 - DANIEL RAYGOZA  BLAST: BASIC LOCAL ALIGNMENT SEARCH TOOL BASED CLASSIFICATION  FUZZY CLARITY – DIGITAL NINJA
  • 46. RESEARCH IS ON FOR CLASSIFICATION ACCORDING TO:- o OPCODE DISTRIBUTION o API CALLS MADE o COMPILER PARAMETER o …… o WILL GIVE THE ‘HEURISTICS'
  • 47. ALWAYS CORRELATE THE ANALYSIS:- o ANUBIS (FORMERLY TTANALYSE) o BIT BLAZE ( COUSIN OF WEB BLAZE PROJECT) o COMODO o CWSANDBOX o EUREKA o JOEBOX o NORMAN SANDBOX o THREAT EXPERT o XANDORA
  • 48.
  • 49. SUGGESTED READING o WILDCAT: AN INTEGRATED STEALTH ENVIRONMENT FOR DYNAMIC MALWARE ANALYSIS – AMIT VASUDEVAN o ‘WYSINWYX’ WHAT YOU SEE IS NOT WHAT YOU EXECUTE - GOGUL BALAKRISHNAN o LARGE-SCALE DYNAMIC MALWARE ANALYSIS - ULRICH BAYER