SlideShare a Scribd company logo
1 of 49
Malware
To the Realm of Malicious
Code
#Whoami?
Satria Ady Pradana #xathrya
o Indonesian Cyber Security Consultant at Mitra
Integrasi Informatika (MII)
o Red Team
o Security Risk Assessment
o Incident Response
o Threat Intelligence
o Education
o Researcher and Developer at dracOs (Linux
Distro)
o Coordinator of Reversing.ID
o Member of Indonesia Honeynet Project
fb.me/xathrya.sabertooth
Today’s Agenda
 Learn malware classes, characteristics, and potential threats.
 Learn how malware works
 attacking and infecting
 common propagation technique
 Common concealment and self-defense technique
 Learn how Anti Virus works.
 Learn common protection from malware attacks.
 Profit??
Our Activity
Introduction
o Malware threat is (really) increasing, become more advanced and more contagious.
o Malwares are new weapons used by lot of actors, for examples:
o Governments
o Spies
o Hacktivist
o Criminals
o What motivate them?
o Malwares are interesting, both for creator and analyst.
o Ever wonder how malware works?
Statistic: New Malware in Last 5 Years
Copyright © AV-TEST GmbH, www.av-test.org
Why Crafting A Malware?
 To win the battle we must know what enemy capabilities are.
 Learn the enemy’s tactics to build our own tactics for combating them.
 For education. For fun and profit!
Disclaimer: Do at your own risk!
• Pasal 33 UU ITE tahun 2008
“Setiap orang dengan sengaja dan tanpa hak atau melawan hukum
melakukan tindakan apa pun yang berakibat terganggunya sistem
elektronik dan/atau mengakibatkan system elektronik menjadi tidak
bekerja sebagaimana mestinya”.
• Pasal 49 UU ITE tahun 2008
“Setiap orang yang memenuhi unsur sebagaimana dimaksud dalam pasal
33, dipidana dengan pidana penjara paling lama 10 (sepuluh) tahun
dan/atau denda paling banyak Rp 10.000.000.000,00 (sepuluh miliar
rupiah).”
Lab Activity: Setup
 You are provided with a VM for developing simple malwares
 Make sure everything is working.
The Virus Outbreak
What? How? Why?
Malware? What’s That?
 MALicious softWARE
 Software that is built for hostile or intrusive purpose, infiltrating other system and might
damaging it without user consent.
Malware Roles
 Mostly used by cybercriminal for financial gain.
 Stealing resource: money, bank account, credit card, cryptocurrency.
 Used by government and agencies for “protecting” national security.
 As a surveillance to citizen.
 Sabotage other country.
 Used by some corporation for protecting its own interest.
 Copy protection / digital right management.
 As espionage to competitor.
 etc
Malware Classes
 Viruses
 Worms
 Trojans
 Rootkit
 Adware
 Spyware
 Ransomware
However, current malware is a combination of traits from several classes
Viruses
Malicious software which can infect files, software, and data
carriers.
 Replicates by embedding itself or inserting its code
(infect) into other.
 The host (carrier) is modified.
 Host can be: program, boot sectors, etc.
Worms
Spreads independently, reproduce and spread as quickly as
possible.
 Stand alone, no need of host.
 Use network and removable media as propagation
vector.
Trojans
Misleading users of its true intent by pretending as useful
program, in order to carry out unnoticed additional
malicious functions.
 Working in background
 Connected and controlled by malicious actors.
Timeline
 In earlier day, malware typically vandalized PC and destroyed files for fun.
 Began with a theory of self-reproducing automata in 1949. Since then scientists are creating self-
reproducing software as a game, wargame, conquering the other faction.
 The term computer viruses was (formally) coined in 1983, while some science fictions had used it
before.
 Brain boot sector virus appeared in 1986, more coming.
 AIDS Trojan, the first ransomware, appeared in 1989.
 Morris worm, appeared in 1988 and spread extensively in the wild
Timeline (cont’d)
 First Polymorphic virus, Chameleon, was developed in 1990.
 Concept, the first macro virus appeared and attacking Microsoft Word documents.
 Malwares began incorporating zero-day exploit. In 2003 SQL Slammer worm attacked Microsoft
SQL Server and MSDE, regarded as fastest spreading worm.
 Malware began being used as cyber weapon. Stuxnet worm, first identified in 2010 but thought
to be in development since at least 2005, targets industrial computer systems especially Iran’s
nuclear program.
How Can You Get Infected?
 Spam or phishing emails containing attached files.
 Infected removable drives
 Bundled with other software
 Visiting any compromised or infected websites.***
 Old and unpatched systems
 Downloading and running software, especially illegal one, from untrusted source.
 You had been hacked and the malware is planted inside the system.
Exploit Kit
 Modern malware campaign rarely rely on malware’s own capability to spread.
 Exploit Kit is a software kit designed to run on web servers, with the purpose of identifying
software vulnerabilities in client machines communicating with it, and discovering and exploiting
vulnerabilities to upload and execute malicious code on the client.
 Silent drive-by download, drop malware to victim.
General Symptoms of Infections
In short, any anomaly that might happen on your systems
 Program start to load slower
 System become less responsive
 Unusual files appears on hard drive, or files disappear from system
 Browsers, word processing application, or other software exhibit unusual operating
characteristics.
 Unusual network traffic
 Unexpected error message during startup
Potential Damage
 Corrupting data files (as well as encrypting)
 Destroy or removing files
 Steal sensitive information
 Take control the system
 Use as stepping stone for further exploitation
Outbreak Case: WannaCry
 Ransomware
 Exploiting vulnerability in SMBv1, known as Eternal Blue or MS17-010 in Microsoft Security Bulletin.
Also spreading via e-mail.
 More than 400,000 machines infected.
 Fast-rate infection. Why?
 Timing and speed: 1-2 months after public disclosure of the exploit
 Coverage: SMBv1 is pretty much widely used, both in workstation and server.
 First version a kill-switch (go to dormant state when certain condition met)
Outbreak Case: (Not) Petya
 A Wiper. Believed as cyber weapon. Pretending as ransomware.
 Also use Eternal Blue.
 Seeded through update mechanism built into M.E.Doc (accounting program) used in Ukrainian
government.
Malware Internals
Spread, Infect, Survive, Profit !
Malware Components
 Propagation
 Payload
 Self-Defense (Survival)
Propagation
 Spreading itself.
 Infecting other system.
 The possibility:
 Embed to other.
 Just copy itself.
 Force to download
Payload
 Any code designed to do other than spreading and self-defense is referred as payload.
 Yes, anything from prank to steal information.
 Some payloads that need to be a concern.
 Persistence
 Communication
Example Payload
Not an exhaustive list:
 Log key strokes.
 Encrypting file or partition.
 Clone self to startup directory.
 Modify some registry values.
 Remove files.
 Updating self to new version.
 Steal cookies from browsers.
Self-Defense
 Malware existence is essential, need to be as long as possible.
 Detected quickly means less campaign gained.
 Malware is investment
 Generally, two categories:
 Concealment, making malware action unnoticed
 Anti-Analysis, making malware analysis difficult.
Anti Analysis
 Type of Analysis
 Static Analysis
 Dynamic Analysis
 Implying, we should thwart those analysis attempts.
Anti Static Analysis
 Runtime packer
 Techniques to compress the actual code and decompress it in runtime when needed.
 Anti Disassembly
 Techniques to compromise disassemblers and/or disassembling process
 Obfuscation
 Techniques to make the signatures creation more difficult and the disassembled code harder to be
analyzed by a professional.
Anti Dynamic Analysis
 Anti Debugging
 Techniques to detect and/or compromise debuggers and/or the debugging process.
 Anti VM
 Techniques to detect and/or compromise virtual machine
 Anti Fake DNS
 Techniques to detect the existence of Fake DNS.
Supporting Actor
 C&C server
 Relay server
Lab Activity: Malware Crafting
Anti-Virus Internals
Not so deep
Anti Virus?
 Myth busting: viruses are not the only malware that AV combating.
 Protecting from malware, scanning viruses, worms, and Trojan horses.
How Anti Virus Detect Malware?
Uses various strategy to reveal malware.
 Signatures
 Heuristic
 Sandbox
Signature?
 The first known approach to detect viruses.
 Some viruses have special markers.
 Comparing viruses to known viruses marks in database.
 Unique byte array usually used to mark whether target has been infected or not.
 Mutexes
Heuristic
 Detect malware by learning its traits.
 Detect unknown (no-signature) viruses and its variant.
 Expert-based analysis that determines the susceptibility of system towards particular threat.
 The decision based on various decision rules or weighting methods.
Sandbox
 Isolated environment for running malware in safe manner.
 “Simulate” the malware and collect/record the behavior, such as:
 Connection attempt.
 File access.
 API calls.
 Host modification.
 Classify as malware or not based on the known behavior.
Defense Against Malware
Protect, avoid, and mitigate malware outbreak
Technical Aspects
This software must be installed on your computers
 Anti Virus
 Firewall
 Ad Blocker
Technical Aspects (cont’d)
You might consider this in your network
 Anti Virus Gateway
 Sandbox appliance
 IPS (Intrusion Prevention System) & Next Gen IPS
 Next Gen Firewall
Technical Aspects (cont’d)
 Implement patch management.
 Regularly update the system especially for known vulnerability.
Personal Aspects
All about awareness of you and other people
 Have a healthy skepticism to anything that will entering your PC, especially from untrusted
source.
 Email attachment
 Removable drives
 Look carefully the link / URL in address bar or in email. If anything suspicious, leave it.
 Download software from trusted sources only.
 Ignore urgent installation prompts on the web
 If possible, do not log on to the system with administrator rights for normal work.
 Update regularly.
Back Up
Last but not least, perform backups regularly.
Distinguish between a complete system backup and backup of working files.
Specific Case: Ransomware
 How exploit leaks could lead to global endemic
 Rising of malwares: WannaCry, (Not) Petya
Conclusion
 Malwares are just program, with special purpose.
 Malwares are composed of code for propagation, payload, and self-defense.
 To defend yourself, you must rely on three things: technology, security awareness, good policy

More Related Content

What's hot

Hunting on the Cheap
Hunting on the CheapHunting on the Cheap
Hunting on the CheapEndgameInc
 
Windows Threat Hunting
Windows Threat HuntingWindows Threat Hunting
Windows Threat HuntingGIBIN JOHN
 
Python-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationPython-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationSatria Ady Pradana
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabTeymur Kheirkhabarov
 
(Workshop) Memory Forensic - Investigating Memory Artefact
(Workshop) Memory Forensic - Investigating Memory Artefact(Workshop) Memory Forensic - Investigating Memory Artefact
(Workshop) Memory Forensic - Investigating Memory ArtefactSatria Ady Pradana
 
Malware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineeringMalware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineeringbartblaze
 
The Future of Automated Malware Generation
The Future of Automated Malware GenerationThe Future of Automated Malware Generation
The Future of Automated Malware GenerationStephan Chenette
 
Reverse Engineering: Protecting and Breaking the Software (Workshop)
Reverse Engineering: Protecting and Breaking the Software (Workshop)Reverse Engineering: Protecting and Breaking the Software (Workshop)
Reverse Engineering: Protecting and Breaking the Software (Workshop)Satria Ady Pradana
 
A journey into Application Security
A journey into Application SecurityA journey into Application Security
A journey into Application SecurityChristian Martorella
 
Reverse Engineering: Protecting and Breaking the Software
Reverse Engineering: Protecting and Breaking the SoftwareReverse Engineering: Protecting and Breaking the Software
Reverse Engineering: Protecting and Breaking the SoftwareSatria Ady Pradana
 
IDSECCONF 2020 : A Tale Story of Building and Maturing Threat Hunting Program
IDSECCONF 2020 :  A Tale Story of Building and Maturing Threat Hunting ProgramIDSECCONF 2020 :  A Tale Story of Building and Maturing Threat Hunting Program
IDSECCONF 2020 : A Tale Story of Building and Maturing Threat Hunting ProgramDigit Oktavianto
 
Extracting the Malware Signal from Internet Noise
Extracting the Malware Signal from Internet NoiseExtracting the Malware Signal from Internet Noise
Extracting the Malware Signal from Internet NoiseAshwini Almad
 
IOCs for modern threat landscape-slideshare
IOCs for modern threat landscape-slideshareIOCs for modern threat landscape-slideshare
IOCs for modern threat landscape-slideshareSai Kesavamatham
 
AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...
AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...
AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...AlienVault
 
Threat hunting on the wire
Threat hunting on the wireThreat hunting on the wire
Threat hunting on the wireInfoSec Addicts
 
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016Danny Akacki
 
Malicious Client Detection Using Machine Learning
Malicious Client Detection Using Machine LearningMalicious Client Detection Using Machine Learning
Malicious Client Detection Using Machine Learningsecurityxploded
 
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...FFRI, Inc.
 
TTPs for Threat hunting In Oil Refineries
TTPs for Threat hunting In Oil RefineriesTTPs for Threat hunting In Oil Refineries
TTPs for Threat hunting In Oil RefineriesDragos, Inc.
 

What's hot (20)

Hunting on the Cheap
Hunting on the CheapHunting on the Cheap
Hunting on the Cheap
 
Windows Threat Hunting
Windows Threat HuntingWindows Threat Hunting
Windows Threat Hunting
 
Python-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationPython-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming Operation
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On Lab
 
Docker and-daily-devops
Docker and-daily-devopsDocker and-daily-devops
Docker and-daily-devops
 
(Workshop) Memory Forensic - Investigating Memory Artefact
(Workshop) Memory Forensic - Investigating Memory Artefact(Workshop) Memory Forensic - Investigating Memory Artefact
(Workshop) Memory Forensic - Investigating Memory Artefact
 
Malware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineeringMalware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineering
 
The Future of Automated Malware Generation
The Future of Automated Malware GenerationThe Future of Automated Malware Generation
The Future of Automated Malware Generation
 
Reverse Engineering: Protecting and Breaking the Software (Workshop)
Reverse Engineering: Protecting and Breaking the Software (Workshop)Reverse Engineering: Protecting and Breaking the Software (Workshop)
Reverse Engineering: Protecting and Breaking the Software (Workshop)
 
A journey into Application Security
A journey into Application SecurityA journey into Application Security
A journey into Application Security
 
Reverse Engineering: Protecting and Breaking the Software
Reverse Engineering: Protecting and Breaking the SoftwareReverse Engineering: Protecting and Breaking the Software
Reverse Engineering: Protecting and Breaking the Software
 
IDSECCONF 2020 : A Tale Story of Building and Maturing Threat Hunting Program
IDSECCONF 2020 :  A Tale Story of Building and Maturing Threat Hunting ProgramIDSECCONF 2020 :  A Tale Story of Building and Maturing Threat Hunting Program
IDSECCONF 2020 : A Tale Story of Building and Maturing Threat Hunting Program
 
Extracting the Malware Signal from Internet Noise
Extracting the Malware Signal from Internet NoiseExtracting the Malware Signal from Internet Noise
Extracting the Malware Signal from Internet Noise
 
IOCs for modern threat landscape-slideshare
IOCs for modern threat landscape-slideshareIOCs for modern threat landscape-slideshare
IOCs for modern threat landscape-slideshare
 
AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...
AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...
AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...
 
Threat hunting on the wire
Threat hunting on the wireThreat hunting on the wire
Threat hunting on the wire
 
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
 
Malicious Client Detection Using Machine Learning
Malicious Client Detection Using Machine LearningMalicious Client Detection Using Machine Learning
Malicious Client Detection Using Machine Learning
 
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
 
TTPs for Threat hunting In Oil Refineries
TTPs for Threat hunting In Oil RefineriesTTPs for Threat hunting In Oil Refineries
TTPs for Threat hunting In Oil Refineries
 

Similar to (Training) Malware - To the Realm of Malicious Code

Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)Satria Ady Pradana
 
Practical Incident Response - Work Guide
Practical Incident Response - Work GuidePractical Incident Response - Work Guide
Practical Incident Response - Work GuideEduardo Chavarro
 
Computer security threats & prevention
Computer security threats & preventionComputer security threats & prevention
Computer security threats & preventionPriSim
 
Common Malware Types Vulnerability Management
Common Malware Types Vulnerability ManagementCommon Malware Types Vulnerability Management
Common Malware Types Vulnerability ManagementMuhammad FAHAD
 
Identifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting MalwareIdentifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting MalwareTeodoro Cipresso
 
Presentation2
Presentation2Presentation2
Presentation2Jeslynn
 
The Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityThe Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityLumension
 
MALWARE AND ITS TYPES
MALWARE AND ITS TYPES MALWARE AND ITS TYPES
MALWARE AND ITS TYPES Sagilasagi1
 
Computer virus (Microsoft Powerpoint)
Computer virus (Microsoft Powerpoint)Computer virus (Microsoft Powerpoint)
Computer virus (Microsoft Powerpoint)ainizbahari97
 
Survey on Malware Detection Techniques
Survey on Malware Detection TechniquesSurvey on Malware Detection Techniques
Survey on Malware Detection TechniquesEditor IJMTER
 
Security threats explained
Security threats explained Security threats explained
Security threats explained Abhijeet Karve
 

Similar to (Training) Malware - To the Realm of Malicious Code (20)

Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)
 
virus
virusvirus
virus
 
Practical Incident Response - Work Guide
Practical Incident Response - Work GuidePractical Incident Response - Work Guide
Practical Incident Response - Work Guide
 
Module 5.pdf
Module 5.pdfModule 5.pdf
Module 5.pdf
 
Module 5.Malware
Module 5.MalwareModule 5.Malware
Module 5.Malware
 
Computer security threats & prevention
Computer security threats & preventionComputer security threats & prevention
Computer security threats & prevention
 
Common Malware Types Vulnerability Management
Common Malware Types Vulnerability ManagementCommon Malware Types Vulnerability Management
Common Malware Types Vulnerability Management
 
Identifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting MalwareIdentifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting Malware
 
Malware Infections
Malware InfectionsMalware Infections
Malware Infections
 
Computer crimes
Computer crimesComputer crimes
Computer crimes
 
Know More about Your Enemies
Know More about Your EnemiesKnow More about Your Enemies
Know More about Your Enemies
 
Presentation2
Presentation2Presentation2
Presentation2
 
The Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityThe Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day Reality
 
MALWARE AND ITS TYPES
MALWARE AND ITS TYPES MALWARE AND ITS TYPES
MALWARE AND ITS TYPES
 
Introduction to Malwares
Introduction to MalwaresIntroduction to Malwares
Introduction to Malwares
 
Computervirus
Computervirus Computervirus
Computervirus
 
Computer virus (Microsoft Powerpoint)
Computer virus (Microsoft Powerpoint)Computer virus (Microsoft Powerpoint)
Computer virus (Microsoft Powerpoint)
 
IT viruses
 IT viruses IT viruses
IT viruses
 
Survey on Malware Detection Techniques
Survey on Malware Detection TechniquesSurvey on Malware Detection Techniques
Survey on Malware Detection Techniques
 
Security threats explained
Security threats explained Security threats explained
Security threats explained
 

More from Satria Ady Pradana

Rekayasa Balik - Sebuah Hikayat dari Dunia Digital
Rekayasa Balik - Sebuah Hikayat dari Dunia DigitalRekayasa Balik - Sebuah Hikayat dari Dunia Digital
Rekayasa Balik - Sebuah Hikayat dari Dunia DigitalSatria Ady Pradana
 
The Offensive Python - Practical Python for Penetration Testing
The Offensive Python - Practical Python for Penetration TestingThe Offensive Python - Practical Python for Penetration Testing
The Offensive Python - Practical Python for Penetration TestingSatria Ady Pradana
 
Android Security : A Hacker's Perspective
Android Security : A Hacker's PerspectiveAndroid Security : A Hacker's Perspective
Android Security : A Hacker's PerspectiveSatria Ady Pradana
 
Reverse Engineering - Protecting and Breaking the Software
Reverse Engineering - Protecting and Breaking the SoftwareReverse Engineering - Protecting and Breaking the Software
Reverse Engineering - Protecting and Breaking the SoftwareSatria Ady Pradana
 
Memory Forensic - Investigating Memory Artefact
Memory Forensic - Investigating Memory ArtefactMemory Forensic - Investigating Memory Artefact
Memory Forensic - Investigating Memory ArtefactSatria Ady Pradana
 
Drac lab automatic malware analysis & repository
Drac lab   automatic malware analysis & repositoryDrac lab   automatic malware analysis & repository
Drac lab automatic malware analysis & repositorySatria Ady Pradana
 
Tugas Akhir 13510030 - Analisis Keamanan Dalam Pengembangan Sistem Transaksi ...
Tugas Akhir 13510030 - Analisis Keamanan Dalam Pengembangan Sistem Transaksi ...Tugas Akhir 13510030 - Analisis Keamanan Dalam Pengembangan Sistem Transaksi ...
Tugas Akhir 13510030 - Analisis Keamanan Dalam Pengembangan Sistem Transaksi ...Satria Ady Pradana
 

More from Satria Ady Pradana (8)

Rekayasa Balik - Sebuah Hikayat dari Dunia Digital
Rekayasa Balik - Sebuah Hikayat dari Dunia DigitalRekayasa Balik - Sebuah Hikayat dari Dunia Digital
Rekayasa Balik - Sebuah Hikayat dari Dunia Digital
 
The Offensive Python - Practical Python for Penetration Testing
The Offensive Python - Practical Python for Penetration TestingThe Offensive Python - Practical Python for Penetration Testing
The Offensive Python - Practical Python for Penetration Testing
 
Android Security : A Hacker's Perspective
Android Security : A Hacker's PerspectiveAndroid Security : A Hacker's Perspective
Android Security : A Hacker's Perspective
 
Reverse Engineering - Protecting and Breaking the Software
Reverse Engineering - Protecting and Breaking the SoftwareReverse Engineering - Protecting and Breaking the Software
Reverse Engineering - Protecting and Breaking the Software
 
Memory Forensic - Investigating Memory Artefact
Memory Forensic - Investigating Memory ArtefactMemory Forensic - Investigating Memory Artefact
Memory Forensic - Investigating Memory Artefact
 
Drac lab automatic malware analysis & repository
Drac lab   automatic malware analysis & repositoryDrac lab   automatic malware analysis & repository
Drac lab automatic malware analysis & repository
 
Defense of the assets
Defense of the assetsDefense of the assets
Defense of the assets
 
Tugas Akhir 13510030 - Analisis Keamanan Dalam Pengembangan Sistem Transaksi ...
Tugas Akhir 13510030 - Analisis Keamanan Dalam Pengembangan Sistem Transaksi ...Tugas Akhir 13510030 - Analisis Keamanan Dalam Pengembangan Sistem Transaksi ...
Tugas Akhir 13510030 - Analisis Keamanan Dalam Pengembangan Sistem Transaksi ...
 

Recently uploaded

Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 

Recently uploaded (20)

Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 

(Training) Malware - To the Realm of Malicious Code

  • 1. Malware To the Realm of Malicious Code
  • 2. #Whoami? Satria Ady Pradana #xathrya o Indonesian Cyber Security Consultant at Mitra Integrasi Informatika (MII) o Red Team o Security Risk Assessment o Incident Response o Threat Intelligence o Education o Researcher and Developer at dracOs (Linux Distro) o Coordinator of Reversing.ID o Member of Indonesia Honeynet Project fb.me/xathrya.sabertooth
  • 3. Today’s Agenda  Learn malware classes, characteristics, and potential threats.  Learn how malware works  attacking and infecting  common propagation technique  Common concealment and self-defense technique  Learn how Anti Virus works.  Learn common protection from malware attacks.  Profit??
  • 5. Introduction o Malware threat is (really) increasing, become more advanced and more contagious. o Malwares are new weapons used by lot of actors, for examples: o Governments o Spies o Hacktivist o Criminals o What motivate them? o Malwares are interesting, both for creator and analyst. o Ever wonder how malware works?
  • 6. Statistic: New Malware in Last 5 Years Copyright © AV-TEST GmbH, www.av-test.org
  • 7. Why Crafting A Malware?  To win the battle we must know what enemy capabilities are.  Learn the enemy’s tactics to build our own tactics for combating them.  For education. For fun and profit!
  • 8. Disclaimer: Do at your own risk! • Pasal 33 UU ITE tahun 2008 “Setiap orang dengan sengaja dan tanpa hak atau melawan hukum melakukan tindakan apa pun yang berakibat terganggunya sistem elektronik dan/atau mengakibatkan system elektronik menjadi tidak bekerja sebagaimana mestinya”. • Pasal 49 UU ITE tahun 2008 “Setiap orang yang memenuhi unsur sebagaimana dimaksud dalam pasal 33, dipidana dengan pidana penjara paling lama 10 (sepuluh) tahun dan/atau denda paling banyak Rp 10.000.000.000,00 (sepuluh miliar rupiah).”
  • 9. Lab Activity: Setup  You are provided with a VM for developing simple malwares  Make sure everything is working.
  • 11. Malware? What’s That?  MALicious softWARE  Software that is built for hostile or intrusive purpose, infiltrating other system and might damaging it without user consent.
  • 12. Malware Roles  Mostly used by cybercriminal for financial gain.  Stealing resource: money, bank account, credit card, cryptocurrency.  Used by government and agencies for “protecting” national security.  As a surveillance to citizen.  Sabotage other country.  Used by some corporation for protecting its own interest.  Copy protection / digital right management.  As espionage to competitor.  etc
  • 13. Malware Classes  Viruses  Worms  Trojans  Rootkit  Adware  Spyware  Ransomware However, current malware is a combination of traits from several classes
  • 14. Viruses Malicious software which can infect files, software, and data carriers.  Replicates by embedding itself or inserting its code (infect) into other.  The host (carrier) is modified.  Host can be: program, boot sectors, etc.
  • 15. Worms Spreads independently, reproduce and spread as quickly as possible.  Stand alone, no need of host.  Use network and removable media as propagation vector.
  • 16. Trojans Misleading users of its true intent by pretending as useful program, in order to carry out unnoticed additional malicious functions.  Working in background  Connected and controlled by malicious actors.
  • 17. Timeline  In earlier day, malware typically vandalized PC and destroyed files for fun.  Began with a theory of self-reproducing automata in 1949. Since then scientists are creating self- reproducing software as a game, wargame, conquering the other faction.  The term computer viruses was (formally) coined in 1983, while some science fictions had used it before.  Brain boot sector virus appeared in 1986, more coming.  AIDS Trojan, the first ransomware, appeared in 1989.  Morris worm, appeared in 1988 and spread extensively in the wild
  • 18. Timeline (cont’d)  First Polymorphic virus, Chameleon, was developed in 1990.  Concept, the first macro virus appeared and attacking Microsoft Word documents.  Malwares began incorporating zero-day exploit. In 2003 SQL Slammer worm attacked Microsoft SQL Server and MSDE, regarded as fastest spreading worm.  Malware began being used as cyber weapon. Stuxnet worm, first identified in 2010 but thought to be in development since at least 2005, targets industrial computer systems especially Iran’s nuclear program.
  • 19. How Can You Get Infected?  Spam or phishing emails containing attached files.  Infected removable drives  Bundled with other software  Visiting any compromised or infected websites.***  Old and unpatched systems  Downloading and running software, especially illegal one, from untrusted source.  You had been hacked and the malware is planted inside the system.
  • 20. Exploit Kit  Modern malware campaign rarely rely on malware’s own capability to spread.  Exploit Kit is a software kit designed to run on web servers, with the purpose of identifying software vulnerabilities in client machines communicating with it, and discovering and exploiting vulnerabilities to upload and execute malicious code on the client.  Silent drive-by download, drop malware to victim.
  • 21. General Symptoms of Infections In short, any anomaly that might happen on your systems  Program start to load slower  System become less responsive  Unusual files appears on hard drive, or files disappear from system  Browsers, word processing application, or other software exhibit unusual operating characteristics.  Unusual network traffic  Unexpected error message during startup
  • 22. Potential Damage  Corrupting data files (as well as encrypting)  Destroy or removing files  Steal sensitive information  Take control the system  Use as stepping stone for further exploitation
  • 23. Outbreak Case: WannaCry  Ransomware  Exploiting vulnerability in SMBv1, known as Eternal Blue or MS17-010 in Microsoft Security Bulletin. Also spreading via e-mail.  More than 400,000 machines infected.  Fast-rate infection. Why?  Timing and speed: 1-2 months after public disclosure of the exploit  Coverage: SMBv1 is pretty much widely used, both in workstation and server.  First version a kill-switch (go to dormant state when certain condition met)
  • 24. Outbreak Case: (Not) Petya  A Wiper. Believed as cyber weapon. Pretending as ransomware.  Also use Eternal Blue.  Seeded through update mechanism built into M.E.Doc (accounting program) used in Ukrainian government.
  • 26. Malware Components  Propagation  Payload  Self-Defense (Survival)
  • 27. Propagation  Spreading itself.  Infecting other system.  The possibility:  Embed to other.  Just copy itself.  Force to download
  • 28. Payload  Any code designed to do other than spreading and self-defense is referred as payload.  Yes, anything from prank to steal information.  Some payloads that need to be a concern.  Persistence  Communication
  • 29. Example Payload Not an exhaustive list:  Log key strokes.  Encrypting file or partition.  Clone self to startup directory.  Modify some registry values.  Remove files.  Updating self to new version.  Steal cookies from browsers.
  • 30. Self-Defense  Malware existence is essential, need to be as long as possible.  Detected quickly means less campaign gained.  Malware is investment  Generally, two categories:  Concealment, making malware action unnoticed  Anti-Analysis, making malware analysis difficult.
  • 31. Anti Analysis  Type of Analysis  Static Analysis  Dynamic Analysis  Implying, we should thwart those analysis attempts.
  • 32. Anti Static Analysis  Runtime packer  Techniques to compress the actual code and decompress it in runtime when needed.  Anti Disassembly  Techniques to compromise disassemblers and/or disassembling process  Obfuscation  Techniques to make the signatures creation more difficult and the disassembled code harder to be analyzed by a professional.
  • 33. Anti Dynamic Analysis  Anti Debugging  Techniques to detect and/or compromise debuggers and/or the debugging process.  Anti VM  Techniques to detect and/or compromise virtual machine  Anti Fake DNS  Techniques to detect the existence of Fake DNS.
  • 34. Supporting Actor  C&C server  Relay server
  • 37. Anti Virus?  Myth busting: viruses are not the only malware that AV combating.  Protecting from malware, scanning viruses, worms, and Trojan horses.
  • 38. How Anti Virus Detect Malware? Uses various strategy to reveal malware.  Signatures  Heuristic  Sandbox
  • 39. Signature?  The first known approach to detect viruses.  Some viruses have special markers.  Comparing viruses to known viruses marks in database.  Unique byte array usually used to mark whether target has been infected or not.  Mutexes
  • 40. Heuristic  Detect malware by learning its traits.  Detect unknown (no-signature) viruses and its variant.  Expert-based analysis that determines the susceptibility of system towards particular threat.  The decision based on various decision rules or weighting methods.
  • 41. Sandbox  Isolated environment for running malware in safe manner.  “Simulate” the malware and collect/record the behavior, such as:  Connection attempt.  File access.  API calls.  Host modification.  Classify as malware or not based on the known behavior.
  • 42. Defense Against Malware Protect, avoid, and mitigate malware outbreak
  • 43. Technical Aspects This software must be installed on your computers  Anti Virus  Firewall  Ad Blocker
  • 44. Technical Aspects (cont’d) You might consider this in your network  Anti Virus Gateway  Sandbox appliance  IPS (Intrusion Prevention System) & Next Gen IPS  Next Gen Firewall
  • 45. Technical Aspects (cont’d)  Implement patch management.  Regularly update the system especially for known vulnerability.
  • 46. Personal Aspects All about awareness of you and other people  Have a healthy skepticism to anything that will entering your PC, especially from untrusted source.  Email attachment  Removable drives  Look carefully the link / URL in address bar or in email. If anything suspicious, leave it.  Download software from trusted sources only.  Ignore urgent installation prompts on the web  If possible, do not log on to the system with administrator rights for normal work.  Update regularly.
  • 47. Back Up Last but not least, perform backups regularly. Distinguish between a complete system backup and backup of working files.
  • 48. Specific Case: Ransomware  How exploit leaks could lead to global endemic  Rising of malwares: WannaCry, (Not) Petya
  • 49. Conclusion  Malwares are just program, with special purpose.  Malwares are composed of code for propagation, payload, and self-defense.  To defend yourself, you must rely on three things: technology, security awareness, good policy