SlideShare a Scribd company logo
1 of 37
Download to read offline
Threat Intelligence and Malware
Analysis
Two sides of the same coin
Who am I?
Working as Threat Analyst for InTELL Fox-IT
OWASP Italy board members
Software developer (F# lover)
Speaker at various security conferences
Contact:
Twitter: @s4tan
E-Mail: aparata [AT] gmail [DOT] com
Scenario
Threat Intelligence to the rescue
Threat Intelligence to the rescue
What is Threat Intelligence?
According to Gartner is:
Threat intelligence is evidence-based knowledge, including context, mechanisms,
indicators, implications and actionable advice, about an existing or emerging menace
or hazard to assets that can be used to inform decisions regarding the subject's
response to that menace or hazard [1]
Threat Intelligence needs to be contextual:
Threat Intelligence in finance =/= Threat Intelligence in telco
[1] https://www.gartner.com/doc/2487216/definition-threat-intelligence
Target of this talk
Threat Intelligence
How to effectively implement Threat Intelligence inside your organization?
Source from: http://blogs.forrester.com/rick_holland/15-11-07-starting_soon_threat_intelligence_platforms_research_0
Threat Intelligence Sources
How to obtain the needed information?
- OSInt
- Internal network apparatus
- Commercial feeds
- ...
Threat Intelligence - OSINT
Open-source intelligence (OSINT) is intelligence collected from publicly available
sources. In the intelligence community (IC), the term "open" refers to overt, publicly
available sources [1]
[1] https://en.wikipedia.org/wiki/Open-source_intelligence
Intelligence
Threat Intelligence - OSINT
How to do OSInt?
A possible approach:
- Define sources that are relevant to your goal (eg. pastebin, phishtank, twitter,
underground forums, DNS whois, …)
- Create a scraper able to parse the source and download the data (Data harvesting)
- Normalize and Aggregate data
- Represent in a meaningful UI
- Analyze
- Profit :)
Threat Intelligence - OSINT
Threat Intelligence - OSINT
Is it really so easy? Just a bunch of lines of python?
Unfortunately not : OSInt is good, but in general the easier is to retrieve the data, the
lower is the value
Data that are “easy” to retrieve are often:
- Incorrect
- Outdated
- Misleading
- Not much useful for a company
- …
Threat Intelligence - Internal network apparatus
What is happening inside your network?
A good monitoring solution allow to identify anomalies in your network traffic
- Especially if the solution is protocol aware
Very powerful in identify frauds
Best if integrated with external data (sinergy).
- Allow to have broader picture of who is threatening your company
Threat Intelligence - Commercial Sources
They use of mix of private/public sources (like standard OSInt sources and/or
public/private malware feeds)
They have a dedicated team of Threat Analysts with various roles that allow to
- Understand how the malware authors work
- Understand how the malwares work from a technical point of view
Threat Intelligence Standards - STIX/TAXII
From MITRE:
- STIX: Structured Threat Information eXpression (now
OASIS)
- Defining a set of information representations and protocols to support automated information
sharing for cybersecurity situational awareness, real-time network defense, and sophisticated
threat analysis.
- TAXII: Trusted Automated eXchange of Indicator
Information
- TAXII is a community effort to standardize the trusted, automated exchange of cyber threat
information. TAXII defines a set of services and message exchanges that, when implemented,
enable sharing of actionable cyber threat information across organization and product/service
boundaries for the detection, prevention, and mitigation of cyber threats.
Threat Intelligence
Ok, but malwares?
Malware (especially financial ones) bring with them a lot of information that can be
used in order to protect our network and our customers. Example of information:
● C&C url/IP
○ Where the malware receive commands
or new modules
● Dropzone
○ Where the malware send the stolen
information
● WebInjects
○ Which are the targets of the malware
● Behaviour
○ It use an hardcoded domain or a DGA?
○ How it hide itself?
Malware Reverse Engineering
Sometimes it is not enough to run the malware in a
sandbox (or on VirusTotal) or to extract all the
strings stored in the executable
● A packer can easily detect a sandbox, or just sleep for a given
amount of time until the sandbox timeout expires
Soon or later you have to analyze the malware with
a Disassembler or through a Debugger.
Malware reverse engineering is not an easy task!
Malware Reverse Engineering
Disassembler:
● Analyze the program statically and display the
disassembled code
Debugger:
● Run the program and allow to inspect and modify its
context at runtime
Useful tools (not only debuggers and disassemblers):
Malware Reverse Engineering
Most people think that malware authors wrote the malware from start (first execution)
to end (malware is implanted in the system).
As in “normal” (not malicious) software development ecosystem even the malware
authors need to use “COTS” solution for their purpose.
By understanding which are the typical components of a malware, a Threat Analyst
can better focus on its goal by skipping useless or annoying steps.
Malware Reverse Engineering - Packer
Packers are used on executables for two main reasons [1]:
1. To shrink programs
2. To thwart detection or analysis
Packer examples: UPX, Execryptor, ASPack, Themida, Movfuscator, SmartAssembly,...
Packer detectors: ExeinfoPE, PEiD
Packer
Loader
Malware
[1] Source: Practical Malware Analysis
Malware Reverse Engineering - Loader
Loader aka Launcher aka Dropper is a type of malware that
sets itself or another piece of malware for immediate or
future covert execution [1]
Loader examples: Tilon, Pony, Godzilla ( )
Packer
Loader
Malware
[1] Source: Practical Malware Analysis
Malware Reverse Engineering - Malware (Core)
Once the core malware payload is launched it start
its activity, that can be:
● Stole user credentials (info stealer)
● Create a backdoor in order to have access to
the infected machine (RAT)
● Damage the infected computer
○ Like encrypting the file on disk and ask
for a ransom (Ransomware)
Examples: Dridex, Cryptolocker, PANDA (Zeus variant), Gozi ISFB, Citadel, Qadars
Packer
Loader
Malware
Malware Reverse Engineering
Which are the most used infection methods:
1. Exploit kit [1][2]
2. Phishing
a. Drive-by-download
b. Malicious attachments
c. …
[1] Source: http://www.welivesecurity.com/
[2] Source: http://www.tripwire.com/
Black hole EK
Angler EK
Malware Reverse Engineering
Blaming MS for poor usability :P
Malware Reverse Engineering
How banking malware works?
User execute the
malware. It install
itself in the
computer and
activates
After installation the
static config is parsed.
The static config is
embedded in the
malware executable. It
contains the IPs that
should be contacted
(an alternative is to use
a DGA)
The malware
contact the
extracted IP to
download the
dynamic config
The malware
install web
injections
Profit
Malware Reverse Engineering
Dynamic config?
● Is not embedded in the malware
executable
● Allow the malware to be configurable
● Contains targets and actions that the
malware should does
Web Inject?
● Javascript code to injection when the user
visit specific web sites
● Typically obfuscated
● Stole credentials and other user data
Malware Reverse Engineering
Q: Where are the data sent once that the malware stole them?
A: To the DROPZONE of course :)
A dropzone is typically a web site hosted on a compromised web server or on a server owned by the
attacker.
Sometimes deployed with poor security configuration (directory listing, …)
Malware Reverse Engineering
Q: What kind of data are stored in the
dropzone?
A: Username, Password, IBAN, mule info, BOT
id, victim details (name, browser type, account
balance, …)
Malware Reverse Engineering
Let’s get technical
Unpacking
Why are that modules not listed after the
program ends?
● To be injected into other processes?
● To be runned after the first stage
unpacking?
We can dump them and discover what
they are:
Hooking
There exists various methodologies for API hooking, the two most know are:
● IAT hook
○ Replace the address in the IAT table
○ To identify them: look at the IAT for address not pointing in the given module
● Inline hook
○ Modify the code of the function by inserting some kind of redirection jump
○ The modification can be placed in different part of the code to overcome AV detection
Junk instructions
Control-Flow redirection
● Set-up a new exception handler
● Execute buggy code to have the
redirection (for example by using INT-3
trap ;)
Obfuscation and Anti-Debugging
TLS-Callback
Anti-Debugging tricks
Don’t be fooled by the absence of the IsDebuggerPresent call,
that 4 lines of code are typically replicated by malware!
WMI Anti-VM check (Old but still Gold)
Obfuscation and Anti-Debugging
Reference: https://technet.microsoft.com/en-us/library/dd315240.aspx
Conclusion
Threat Intelligence can be used to really increase your awareness and to protect your
network ahead of time
Information =/= Intelligence. Don’t be fooled by snake oil vendor ;)
Malwares bring with them a lot of useful information
Reverse engineering malware is not easy, need knowledge, patience and practice…
...but once mastered there will be no more secrets for you ;)
One last word: Taipan
Taipan: Web application inspector
● Developers: Antonio Parata, Andrea Gulino
● Identify possible misconfiguration on the web server
● Identify known web applications and their version
● Identify application vulnerabilities
● Implemented in a modular architecture that allow easy integration in complex
environment
● A lot more…
Do you want to be an early adopter? Get in touch with me after the talk or via email ;)
Taipan
Yes, we have also a nice web UI :)
Q&A?

More Related Content

What's hot

2013 Toorcon San Diego Building Custom Android Malware for Penetration Testing
2013 Toorcon San Diego Building Custom Android Malware for Penetration Testing2013 Toorcon San Diego Building Custom Android Malware for Penetration Testing
2013 Toorcon San Diego Building Custom Android Malware for Penetration Testing
Stephan Chenette
 
IoT Malware: Comprehensive Survey, Analysis Framework and Case Studies
IoT Malware: Comprehensive Survey, Analysis Framework and Case StudiesIoT Malware: Comprehensive Survey, Analysis Framework and Case Studies
IoT Malware: Comprehensive Survey, Analysis Framework and Case Studies
Priyanka Aash
 
[CONFidence 2016] Leszek Miś - Honey(pot) flavored hunt for cyber enemy
[CONFidence 2016] Leszek Miś - Honey(pot) flavored hunt for cyber enemy[CONFidence 2016] Leszek Miś - Honey(pot) flavored hunt for cyber enemy
[CONFidence 2016] Leszek Miś - Honey(pot) flavored hunt for cyber enemy
PROIDEA
 

What's hot (20)

Building world-class security response and secure development processes
Building world-class security response and secure development processesBuilding world-class security response and secure development processes
Building world-class security response and secure development processes
 
AusCERT 2016: CVE and alternatives
AusCERT 2016: CVE and alternativesAusCERT 2016: CVE and alternatives
AusCERT 2016: CVE and alternatives
 
2013 Toorcon San Diego Building Custom Android Malware for Penetration Testing
2013 Toorcon San Diego Building Custom Android Malware for Penetration Testing2013 Toorcon San Diego Building Custom Android Malware for Penetration Testing
2013 Toorcon San Diego Building Custom Android Malware for Penetration Testing
 
IDA Vulnerabilities and Bug Bounty  by Masaaki Chida
IDA Vulnerabilities and Bug Bounty  by Masaaki ChidaIDA Vulnerabilities and Bug Bounty  by Masaaki Chida
IDA Vulnerabilities and Bug Bounty  by Masaaki Chida
 
Neoito — Secure coding practices
Neoito — Secure coding practicesNeoito — Secure coding practices
Neoito — Secure coding practices
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020
 
IDSECCONF 2020 : A Tale Story of Building and Maturing Threat Hunting Program
IDSECCONF 2020 :  A Tale Story of Building and Maturing Threat Hunting ProgramIDSECCONF 2020 :  A Tale Story of Building and Maturing Threat Hunting Program
IDSECCONF 2020 : A Tale Story of Building and Maturing Threat Hunting Program
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practices
 
Revealing the Attack Operations Targeting Japan by Shusei Tomonaga & Yuu Nak...
Revealing the Attack Operations Targeting Japan by  Shusei Tomonaga & Yuu Nak...Revealing the Attack Operations Targeting Japan by  Shusei Tomonaga & Yuu Nak...
Revealing the Attack Operations Targeting Japan by Shusei Tomonaga & Yuu Nak...
 
IoT Malware: Comprehensive Survey, Analysis Framework and Case Studies
IoT Malware: Comprehensive Survey, Analysis Framework and Case StudiesIoT Malware: Comprehensive Survey, Analysis Framework and Case Studies
IoT Malware: Comprehensive Survey, Analysis Framework and Case Studies
 
Hunting Rootkit From the Dark Corners Of Memory
Hunting Rootkit From the Dark Corners Of MemoryHunting Rootkit From the Dark Corners Of Memory
Hunting Rootkit From the Dark Corners Of Memory
 
Nguyen Phuong Truong Anh - Some new vulnerabilities in modern web application
Nguyen Phuong Truong Anh  - Some new vulnerabilities in modern web applicationNguyen Phuong Truong Anh  - Some new vulnerabilities in modern web application
Nguyen Phuong Truong Anh - Some new vulnerabilities in modern web application
 
Android Serialization Vulnerabilities Revisited
Android Serialization Vulnerabilities RevisitedAndroid Serialization Vulnerabilities Revisited
Android Serialization Vulnerabilities Revisited
 
Secure Coding in C/C++
Secure Coding in C/C++Secure Coding in C/C++
Secure Coding in C/C++
 
[CONFidence 2016] Andrey Plastunov - Simple bugs to pwn the devs
[CONFidence 2016] Andrey Plastunov - Simple bugs to pwn the devs [CONFidence 2016] Andrey Plastunov - Simple bugs to pwn the devs
[CONFidence 2016] Andrey Plastunov - Simple bugs to pwn the devs
 
An Introduction of SQL Injection, Buffer Overflow & Wireless Attack
An Introduction of SQL Injection, Buffer Overflow & Wireless AttackAn Introduction of SQL Injection, Buffer Overflow & Wireless Attack
An Introduction of SQL Injection, Buffer Overflow & Wireless Attack
 
Automating Malware Analysis
Automating Malware AnalysisAutomating Malware Analysis
Automating Malware Analysis
 
Understand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day ThreatsUnderstand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day Threats
 
[CONFidence 2016] Leszek Miś - Honey(pot) flavored hunt for cyber enemy
[CONFidence 2016] Leszek Miś - Honey(pot) flavored hunt for cyber enemy[CONFidence 2016] Leszek Miś - Honey(pot) flavored hunt for cyber enemy
[CONFidence 2016] Leszek Miś - Honey(pot) flavored hunt for cyber enemy
 
How to drive a malware analyst crazy
How to drive a malware analyst crazyHow to drive a malware analyst crazy
How to drive a malware analyst crazy
 

Viewers also liked

aleph - Malware analysis pipelining for the masses
aleph - Malware analysis pipelining for the massesaleph - Malware analysis pipelining for the masses
aleph - Malware analysis pipelining for the masses
Jan Seidl
 

Viewers also liked (16)

EyePyramid and other .NET malware. How to analyze them?
EyePyramid and other .NET malware. How to analyze them?EyePyramid and other .NET malware. How to analyze them?
EyePyramid and other .NET malware. How to analyze them?
 
Come mettere in sicurezza le applicazioni legacy, un approccio pragmatico
Come mettere in sicurezza le applicazioni legacy, un approccio pragmaticoCome mettere in sicurezza le applicazioni legacy, un approccio pragmatico
Come mettere in sicurezza le applicazioni legacy, un approccio pragmatico
 
Nss 2007
Nss 2007Nss 2007
Nss 2007
 
Web Application Security: Bug Hunting e Code Review
Web Application Security: Bug Hunting e Code ReviewWeb Application Security: Bug Hunting e Code Review
Web Application Security: Bug Hunting e Code Review
 
Advanced SQL injection to operating system full control (short version)
Advanced SQL injection to operating system full control (short version)Advanced SQL injection to operating system full control (short version)
Advanced SQL injection to operating system full control (short version)
 
aleph - Malware analysis pipelining for the masses
aleph - Malware analysis pipelining for the massesaleph - Malware analysis pipelining for the masses
aleph - Malware analysis pipelining for the masses
 
Advanced SQL injection to operating system full control (short version)
Advanced SQL injection to operating system full control (short version)Advanced SQL injection to operating system full control (short version)
Advanced SQL injection to operating system full control (short version)
 
ISACA - Gestire progetti di Ethical Hacking secondo le best practices
ISACA - Gestire progetti di Ethical Hacking secondo le best practicesISACA - Gestire progetti di Ethical Hacking secondo le best practices
ISACA - Gestire progetti di Ethical Hacking secondo le best practices
 
2004 06 intelligence analysis seminar
2004 06 intelligence analysis seminar2004 06 intelligence analysis seminar
2004 06 intelligence analysis seminar
 
Advanced SQL injection to operating system full control (whitepaper)
Advanced SQL injection to operating system full control (whitepaper)Advanced SQL injection to operating system full control (whitepaper)
Advanced SQL injection to operating system full control (whitepaper)
 
Got database access? Own the network!
Got database access? Own the network!Got database access? Own the network!
Got database access? Own the network!
 
Expanding the control over the operating system from the database
Expanding the control over the operating system from the databaseExpanding the control over the operating system from the database
Expanding the control over the operating system from the database
 
Advanced SQL injection to operating system full control (slides)
Advanced SQL injection to operating system full control (slides)Advanced SQL injection to operating system full control (slides)
Advanced SQL injection to operating system full control (slides)
 
Sandbox vs manual malware analysis v1.1
Sandbox vs manual malware analysis v1.1Sandbox vs manual malware analysis v1.1
Sandbox vs manual malware analysis v1.1
 
SQL injection: Not only AND 1=1
SQL injection: Not only AND 1=1SQL injection: Not only AND 1=1
SQL injection: Not only AND 1=1
 
SQL injection: Not Only AND 1=1 (updated)
SQL injection: Not Only AND 1=1 (updated)SQL injection: Not Only AND 1=1 (updated)
SQL injection: Not Only AND 1=1 (updated)
 

Similar to HackInBo2k16 - Threat Intelligence and Malware Analysis

01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
Harish Chaudhary
 
Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows Vulnerabilities
Amit Kumbhar
 
Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...
Tiffany Sandoval
 

Similar to HackInBo2k16 - Threat Intelligence and Malware Analysis (20)

Practical Incident Response - Work Guide
Practical Incident Response - Work GuidePractical Incident Response - Work Guide
Practical Incident Response - Work Guide
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
 
Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3
Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3
Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3
 
Advanced Threats in the Enterprise: Finding an Evil in the Haystack
Advanced Threats in the Enterprise: Finding an Evil in the HaystackAdvanced Threats in the Enterprise: Finding an Evil in the Haystack
Advanced Threats in the Enterprise: Finding an Evil in the Haystack
 
(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code
 
Modern malware and threats
Modern malware and threatsModern malware and threats
Modern malware and threats
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
 
Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows Vulnerabilities
 
APT - Project
APT - Project APT - Project
APT - Project
 
Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...
 
Final project.ppt
Final project.pptFinal project.ppt
Final project.ppt
 
Software Supply Chain Attacks (June 2021)
Software Supply Chain Attacks (June 2021)Software Supply Chain Attacks (June 2021)
Software Supply Chain Attacks (June 2021)
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Security
 
Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]
 
Modern Malware and Threats
Modern Malware and ThreatsModern Malware and Threats
Modern Malware and Threats
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Security threats explained
Security threats explained Security threats explained
Security threats explained
 
Learn Hacking With Gflixacademy
Learn Hacking With GflixacademyLearn Hacking With Gflixacademy
Learn Hacking With Gflixacademy
 
Advanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementAdvanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security Management
 
FALCON.pptx
FALCON.pptxFALCON.pptx
FALCON.pptx
 

More from Antonio Parata (10)

Demystify web application vulnerability assessment
Demystify web application vulnerability assessmentDemystify web application vulnerability assessment
Demystify web application vulnerability assessment
 
Program Analysis: a security perspective
Program Analysis: a security perspectiveProgram Analysis: a security perspective
Program Analysis: a security perspective
 
Jackpot! sbancare un atm con ploutus.d
Jackpot! sbancare un atm con ploutus.dJackpot! sbancare un atm con ploutus.d
Jackpot! sbancare un atm con ploutus.d
 
Owasp Day 3
Owasp Day 3Owasp Day 3
Owasp Day 3
 
Smau 2006
Smau 2006Smau 2006
Smau 2006
 
Smau 2007
Smau 2007Smau 2007
Smau 2007
 
Hat 2008
Hat 2008Hat 2008
Hat 2008
 
Openexp 2006
Openexp 2006Openexp 2006
Openexp 2006
 
Infosecurity 2007
Infosecurity 2007Infosecurity 2007
Infosecurity 2007
 
Infosecurity 2008
Infosecurity 2008Infosecurity 2008
Infosecurity 2008
 

Recently uploaded

💚😋 Bilaspur Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
💚😋 Bilaspur Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋💚😋 Bilaspur Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
💚😋 Bilaspur Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
nirzagarg
 
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
dharasingh5698
 
📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱
📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱
📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱
@Chandigarh #call #Girls 9053900678 @Call #Girls in @Punjab 9053900678
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
ydyuyu
 
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
nilamkumrai
 
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
@Chandigarh #call #Girls 9053900678 @Call #Girls in @Punjab 9053900678
 

Recently uploaded (20)

💚😋 Bilaspur Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
💚😋 Bilaspur Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋💚😋 Bilaspur Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
💚😋 Bilaspur Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
 
Yerawada ] Independent Escorts in Pune - Book 8005736733 Call Girls Available...
Yerawada ] Independent Escorts in Pune - Book 8005736733 Call Girls Available...Yerawada ] Independent Escorts in Pune - Book 8005736733 Call Girls Available...
Yerawada ] Independent Escorts in Pune - Book 8005736733 Call Girls Available...
 
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
 
📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱
📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱
📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱
 
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls DubaiDubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
 
Russian Call Girls in %(+971524965298 )# Call Girls in Dubai
Russian Call Girls in %(+971524965298  )#  Call Girls in DubaiRussian Call Girls in %(+971524965298  )#  Call Girls in Dubai
Russian Call Girls in %(+971524965298 )# Call Girls in Dubai
 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
 
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
 
APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53
 
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableCall Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirt
 
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
 
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
 
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
 
Al Barsha Night Partner +0567686026 Call Girls Dubai
Al Barsha Night Partner +0567686026 Call Girls  DubaiAl Barsha Night Partner +0567686026 Call Girls  Dubai
Al Barsha Night Partner +0567686026 Call Girls Dubai
 
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
 
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
 
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
 
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
 

HackInBo2k16 - Threat Intelligence and Malware Analysis

  • 1. Threat Intelligence and Malware Analysis Two sides of the same coin
  • 2. Who am I? Working as Threat Analyst for InTELL Fox-IT OWASP Italy board members Software developer (F# lover) Speaker at various security conferences Contact: Twitter: @s4tan E-Mail: aparata [AT] gmail [DOT] com
  • 6. What is Threat Intelligence? According to Gartner is: Threat intelligence is evidence-based knowledge, including context, mechanisms, indicators, implications and actionable advice, about an existing or emerging menace or hazard to assets that can be used to inform decisions regarding the subject's response to that menace or hazard [1] Threat Intelligence needs to be contextual: Threat Intelligence in finance =/= Threat Intelligence in telco [1] https://www.gartner.com/doc/2487216/definition-threat-intelligence Target of this talk
  • 7. Threat Intelligence How to effectively implement Threat Intelligence inside your organization? Source from: http://blogs.forrester.com/rick_holland/15-11-07-starting_soon_threat_intelligence_platforms_research_0
  • 8. Threat Intelligence Sources How to obtain the needed information? - OSInt - Internal network apparatus - Commercial feeds - ...
  • 9. Threat Intelligence - OSINT Open-source intelligence (OSINT) is intelligence collected from publicly available sources. In the intelligence community (IC), the term "open" refers to overt, publicly available sources [1] [1] https://en.wikipedia.org/wiki/Open-source_intelligence Intelligence
  • 10. Threat Intelligence - OSINT How to do OSInt? A possible approach: - Define sources that are relevant to your goal (eg. pastebin, phishtank, twitter, underground forums, DNS whois, …) - Create a scraper able to parse the source and download the data (Data harvesting) - Normalize and Aggregate data - Represent in a meaningful UI - Analyze - Profit :)
  • 12. Threat Intelligence - OSINT Is it really so easy? Just a bunch of lines of python? Unfortunately not : OSInt is good, but in general the easier is to retrieve the data, the lower is the value Data that are “easy” to retrieve are often: - Incorrect - Outdated - Misleading - Not much useful for a company - …
  • 13. Threat Intelligence - Internal network apparatus What is happening inside your network? A good monitoring solution allow to identify anomalies in your network traffic - Especially if the solution is protocol aware Very powerful in identify frauds Best if integrated with external data (sinergy). - Allow to have broader picture of who is threatening your company
  • 14. Threat Intelligence - Commercial Sources They use of mix of private/public sources (like standard OSInt sources and/or public/private malware feeds) They have a dedicated team of Threat Analysts with various roles that allow to - Understand how the malware authors work - Understand how the malwares work from a technical point of view
  • 15. Threat Intelligence Standards - STIX/TAXII From MITRE: - STIX: Structured Threat Information eXpression (now OASIS) - Defining a set of information representations and protocols to support automated information sharing for cybersecurity situational awareness, real-time network defense, and sophisticated threat analysis. - TAXII: Trusted Automated eXchange of Indicator Information - TAXII is a community effort to standardize the trusted, automated exchange of cyber threat information. TAXII defines a set of services and message exchanges that, when implemented, enable sharing of actionable cyber threat information across organization and product/service boundaries for the detection, prevention, and mitigation of cyber threats.
  • 16. Threat Intelligence Ok, but malwares? Malware (especially financial ones) bring with them a lot of information that can be used in order to protect our network and our customers. Example of information: ● C&C url/IP ○ Where the malware receive commands or new modules ● Dropzone ○ Where the malware send the stolen information ● WebInjects ○ Which are the targets of the malware ● Behaviour ○ It use an hardcoded domain or a DGA? ○ How it hide itself?
  • 17. Malware Reverse Engineering Sometimes it is not enough to run the malware in a sandbox (or on VirusTotal) or to extract all the strings stored in the executable ● A packer can easily detect a sandbox, or just sleep for a given amount of time until the sandbox timeout expires Soon or later you have to analyze the malware with a Disassembler or through a Debugger. Malware reverse engineering is not an easy task!
  • 18. Malware Reverse Engineering Disassembler: ● Analyze the program statically and display the disassembled code Debugger: ● Run the program and allow to inspect and modify its context at runtime Useful tools (not only debuggers and disassemblers):
  • 19. Malware Reverse Engineering Most people think that malware authors wrote the malware from start (first execution) to end (malware is implanted in the system). As in “normal” (not malicious) software development ecosystem even the malware authors need to use “COTS” solution for their purpose. By understanding which are the typical components of a malware, a Threat Analyst can better focus on its goal by skipping useless or annoying steps.
  • 20. Malware Reverse Engineering - Packer Packers are used on executables for two main reasons [1]: 1. To shrink programs 2. To thwart detection or analysis Packer examples: UPX, Execryptor, ASPack, Themida, Movfuscator, SmartAssembly,... Packer detectors: ExeinfoPE, PEiD Packer Loader Malware [1] Source: Practical Malware Analysis
  • 21. Malware Reverse Engineering - Loader Loader aka Launcher aka Dropper is a type of malware that sets itself or another piece of malware for immediate or future covert execution [1] Loader examples: Tilon, Pony, Godzilla ( ) Packer Loader Malware [1] Source: Practical Malware Analysis
  • 22. Malware Reverse Engineering - Malware (Core) Once the core malware payload is launched it start its activity, that can be: ● Stole user credentials (info stealer) ● Create a backdoor in order to have access to the infected machine (RAT) ● Damage the infected computer ○ Like encrypting the file on disk and ask for a ransom (Ransomware) Examples: Dridex, Cryptolocker, PANDA (Zeus variant), Gozi ISFB, Citadel, Qadars Packer Loader Malware
  • 23. Malware Reverse Engineering Which are the most used infection methods: 1. Exploit kit [1][2] 2. Phishing a. Drive-by-download b. Malicious attachments c. … [1] Source: http://www.welivesecurity.com/ [2] Source: http://www.tripwire.com/ Black hole EK Angler EK
  • 24. Malware Reverse Engineering Blaming MS for poor usability :P
  • 25. Malware Reverse Engineering How banking malware works? User execute the malware. It install itself in the computer and activates After installation the static config is parsed. The static config is embedded in the malware executable. It contains the IPs that should be contacted (an alternative is to use a DGA) The malware contact the extracted IP to download the dynamic config The malware install web injections Profit
  • 26. Malware Reverse Engineering Dynamic config? ● Is not embedded in the malware executable ● Allow the malware to be configurable ● Contains targets and actions that the malware should does Web Inject? ● Javascript code to injection when the user visit specific web sites ● Typically obfuscated ● Stole credentials and other user data
  • 27. Malware Reverse Engineering Q: Where are the data sent once that the malware stole them? A: To the DROPZONE of course :) A dropzone is typically a web site hosted on a compromised web server or on a server owned by the attacker. Sometimes deployed with poor security configuration (directory listing, …)
  • 28. Malware Reverse Engineering Q: What kind of data are stored in the dropzone? A: Username, Password, IBAN, mule info, BOT id, victim details (name, browser type, account balance, …)
  • 30. Unpacking Why are that modules not listed after the program ends? ● To be injected into other processes? ● To be runned after the first stage unpacking? We can dump them and discover what they are:
  • 31. Hooking There exists various methodologies for API hooking, the two most know are: ● IAT hook ○ Replace the address in the IAT table ○ To identify them: look at the IAT for address not pointing in the given module ● Inline hook ○ Modify the code of the function by inserting some kind of redirection jump ○ The modification can be placed in different part of the code to overcome AV detection
  • 32. Junk instructions Control-Flow redirection ● Set-up a new exception handler ● Execute buggy code to have the redirection (for example by using INT-3 trap ;) Obfuscation and Anti-Debugging TLS-Callback Anti-Debugging tricks Don’t be fooled by the absence of the IsDebuggerPresent call, that 4 lines of code are typically replicated by malware!
  • 33. WMI Anti-VM check (Old but still Gold) Obfuscation and Anti-Debugging Reference: https://technet.microsoft.com/en-us/library/dd315240.aspx
  • 34. Conclusion Threat Intelligence can be used to really increase your awareness and to protect your network ahead of time Information =/= Intelligence. Don’t be fooled by snake oil vendor ;) Malwares bring with them a lot of useful information Reverse engineering malware is not easy, need knowledge, patience and practice… ...but once mastered there will be no more secrets for you ;)
  • 35. One last word: Taipan Taipan: Web application inspector ● Developers: Antonio Parata, Andrea Gulino ● Identify possible misconfiguration on the web server ● Identify known web applications and their version ● Identify application vulnerabilities ● Implemented in a modular architecture that allow easy integration in complex environment ● A lot more… Do you want to be an early adopter? Get in touch with me after the talk or via email ;)
  • 36. Taipan Yes, we have also a nice web UI :)
  • 37. Q&A?