SlideShare uma empresa Scribd logo
1 de 45
Malware
To the Realm of Malicious
Code
#Whoami?
Satria Ady Pradana #xathrya
Indonesian Cyber Security Consultant at Mitra
Integrasi Informatika (MII)
Red Team
Security Risk Assessment
Incident Response
Threat Intelligence
Education
Researcher and Developer at dracOs (Linux
Distro)
Coordinator of Reversing.ID
Member of Indonesia Honeynet Project fb.me/xathrya.sabertooth
Today’s Agenda
 Learn malware classes, characteristics, and potential threats.
 Learn how malware works
 attacking and infecting
 common propagation technique
 Common concealment and self-defense technique
 Learn how Anti Virus works.
 Learn common protection from malware attacks.
 Profit??
Our Activity
Introduction
o Malware threat is (really) increasing, become more advanced and more contagious.
o Malwares are new weapons used by lot of actors, for examples:
o Governments
o Spies
o Hacktivist
o Criminals
o What motivate them?
o Malwares are interesting, both for creator and analyst.
o Ever wonder how malware works?
Statistic: New Malware in Last 5 Years
Copyright © AV-TEST GmbH, www.av-test.org
Why Crafting A Malware?
 To win the battle we must know what enemy capabilities are.
 Learn the enemy’s tactics to build our own tactics for combating them.
 For education. For fun and profit!
Disclaimer: Do at your own risk!
• Pasal 33 UU ITE tahun 2008
“Setiap orang dengan sengaja dan tanpa hak atau melawan hukum
melakukan tindakan apa pun yang berakibat terganggunya sistem
elektronik dan/atau mengakibatkan system elektronik menjadi tidak
bekerja sebagaimana mestinya”.
• Pasal 49 UU ITE tahun 2008
“Setiap orang yang memenuhi unsur sebagaimana dimaksud dalam pasal
33, dipidana dengan pidana penjara paling lama 10 (sepuluh) tahun
dan/atau denda paling banyak Rp 10.000.000.000,00 (sepuluh miliar
rupiah).”
Lab Activity: Setup
 You are provided with a VM for developing simple malwares
 Make sure everything is working.
The Virus Outbreak
What? How? Why?
Malware? What’s That?
 MALicious softWARE
 Software that is built for hostile or intrusive purpose, infiltrating other system and might
damaging it without user consent.
Malware Roles
 Mostly used by cybercriminal for financial gain.
 Stealing resource: money, bank account, credit card, cryptocurrency.
 Used by government and agencies for “protecting” national security.
 As a surveillance to citizen.
 Sabotage other country.
 Used by some corporation for protecting its own interest.
 Copy protection / digital right management.
 As espionage to competitor.
 etc
Malware Classes
 Viruses
 Worms
 Trojans
 Rootkit
 Adware
 Spyware
 Ransomware
However, current malware is a combination of traits from several classes
Viruses
Malicious software which can infect files, software, and data
carriers.
 Replicates by embedding itself or inserting its code
(infect) into other.
 The host (carrier) is modified.
 Host can be: program, boot sectors, etc.
Worms
Spreads independently, reproduce and spread as quickly as
possible.
 Stand alone, no need of host.
 Use network and removable media as propagation
vector.
Trojans
Misleading users of its true intent by pretending as useful
program, in order to carry out unnoticed additional
malicious functions.
 Working in background
 Connected and controlled by malicious actors.
Timeline
 In earlier day, malware typically vandalized PC and destroyed files for fun.
 Began with a theory of self-reproducing automata in 1949. Since then scientists are creating self-
reproducing software as a game, wargame, conquering the other faction.
 The term computer viruses was (formally) coined in 1983, while some science fictions had used it
before.
 Brain boot sector virus appeared in 1986, more coming.
 AIDS Trojan, the first ransomware, appeared in 1989.
 Morris worm, appeared in 1988 and spread extensively in the wild
Timeline (cont’d)
 First Polymorphic virus, Chameleon, was developed in 1990.
 Concept, the first macro virus appeared and attacking Microsoft Word documents.
 Malwares began incorporating zero-day exploit. In 2003 SQL Slammer worm attacked Microsoft
SQL Server and MSDE, regarded as fastest spreading worm.
 Malware began being used as cyber weapon. Stuxnet worm, first identified in 2010 but thought
to be in development since at least 2005, targets industrial computer systems especially Iran’s
nuclear program.
How Can You Get Infected?
 Spam or phishing emails containing attached files.
 Infected removable drives
 Bundled with other software
 Visiting any compromised or infected websites.
 Old and unpatched systems
 Downloading software, especially illegal one, from untrusted source.
General Symptoms of Infections
In short, any anomaly that might happen on your systems
 Program start to load slower
 System become less responsive
 Unusual files appears on hard drive, or files disappear from system
 Browsers, word processing application, or other software exhibit unusual operating
characteristics.
 Unusual network traffic
 Unexpected error message during startup
Potential Damage
 Corrupting data files (as well as encrypting)
 Destroy or removing files
 Steal sensitive information
 Take control the system
 Use as stepping stone for further exploitation
Outbreak Case: WannaCry
 Ransomware
 Exploiting vulnerability in SMBv1, known as Eternal Blue or MS17-010 in Microsoft Security Bulletin.
Also spreading via e-mail.
 More than 400,000 machines infected.
 Fast-rate infection. Why?
 Timing and speed: 1-2 months after public disclosure of the exploit
 Coverage: SMBv1 is pretty much widely used, both in workstation and server.
 First version a kill-switch (go to dormant state when certain condition met)
Outbreak Case: (Not) Petya
 A Wiper. Believed as cyber weapon. Pretending as ransomware.
 Also use Eternal Blue.
 Seeded through update mechanism built into M.E.Doc (accounting program) used in Ukrainian
government.
Malware Internals
Spread, Infect, Survive, Profit !
Malware Components
 Propagation
 Payload
 Self-Defense (Survival)
Propagation
 Spreading itself.
 Infecting other system.
 The possibility:
 Embed to other.
 Just copy itself.
 Force to download
Payload
 Any code designed to do other than spreading and self-defense is referred as payload.
 Yes, anything from prank to steal information.
 Some payloads that need to be a concern.
 Persistence
 Communication
Example Payload
Not an exhaustive list:
 Log key strokes.
 Encrypting file or partition.
 Clone self to startup directory.
 Modify some registry values.
 Remove files.
 Updating self to new version.
 Steal cookies from browsers.
Self-Defense
 Malware existence is essential, need to be as long as possible.
 Detected quickly means less campaign gained.
 Malware is investment
 Generally, two categories:
 Concealment, making malware action unnoticed
 Anti-Analysis, making malware analysis difficult.
Supporting Actor
 C&C server
 Relay server
Lab Activity: Malware Crafting
Anti-Virus Internals
Not so deep
Anti Virus?
 Myth busting: viruses are not the only malware that AV combating.
 Protecting from malware, scanning viruses, worms, and Trojan horses.
How Anti Virus Detect Malware?
Uses various strategy to reveal malware.
 Signatures
 Heuristic
 Sandbox
Signature?
 The first known approach to detect viruses.
 Some viruses have special markers.
 Comparing viruses to known viruses marks in database.
 Unique byte array usually used to mark whether target has been infected or not.
 Mutexes
Heuristic
 Detect malware by learning its traits.
 Detect unknown (no-signature) viruses and its variant.
 Expert-based analysis that determines the susceptibility of system towards particular threat.
 The decision based on various decision rules or weighting methods.
Sandbox
 Isolated environment for running malware in safe manner.
 “Simulate” the malware and collect/record the behavior, such as:
 Connection attempt.
 File access.
 API calls.
 Host modification.
 Classify as malware or not based on the known behavior.
Defense Against Malware
Protect, avoid, and mitigate malware outbreak
Technical Aspects
This software must be installed on your computers
 Anti Virus
 Firewall
 Ad Blocker
Technical Aspects (cont’d)
This nodes should be exists in your network
Technical Aspects (cont’d)
 Implement patch management.
 Regularly update the system especially for known vulnerability.
Personal Aspecst
All about awareness of you and other people
 Have a healthy skepticism to anything that will entering your PC, especially from untrusted
source.
 Email attachment
 Removable drives
 Look carefully the link / URL in address bar or in email. If anything suspicious, leave it.
 Download software from trusted sources only.
 Ignore urgent installation prompts on the web
 If possible, do not log on to the system with administrator rights for normal work.
 Update regularly.
Back Up
Last but not least, perform backups regularly.
Distinguish between a complete system backup and backup of working files.
Specific Case: Ransomware
 How exploit leaks could lead to global endemic
 Rising of malwares: WannaCry, (Not) Petya
Conclusion
 Malwares are just program, with special purpose.
 Malwares are composed of code for propagation, payload, and self-defense.

Mais conteúdo relacionado

Mais procurados

Cambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacksCambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacksAPNIC
 
Welcome to the world of Cyber Threat Intelligence
Welcome to the world of Cyber Threat IntelligenceWelcome to the world of Cyber Threat Intelligence
Welcome to the world of Cyber Threat IntelligenceAndreas Sfakianakis
 
Ethical Hacking (CEH) - Industrial Training Report
Ethical Hacking (CEH) - Industrial Training ReportEthical Hacking (CEH) - Industrial Training Report
Ethical Hacking (CEH) - Industrial Training ReportRaghav Bisht
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghOWASP Delhi
 
Hacking Cracking 2008
Hacking Cracking 2008Hacking Cracking 2008
Hacking Cracking 2008Jim Geovedi
 
Types of Malware (CEH v11)
Types of Malware (CEH v11)Types of Malware (CEH v11)
Types of Malware (CEH v11)EC-Council
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking pptSHAHID ANSARI
 
Introduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismIntroduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismGlobal Micro Solutions
 
Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Yuval Sinay, CISSP, C|CISO
 
(SACON) Shomiron das gupta - threat hunting use cases
(SACON) Shomiron das gupta - threat hunting use cases(SACON) Shomiron das gupta - threat hunting use cases
(SACON) Shomiron das gupta - threat hunting use casesPriyanka Aash
 
Crowd-Sourced Threat Intelligence
Crowd-Sourced Threat IntelligenceCrowd-Sourced Threat Intelligence
Crowd-Sourced Threat IntelligenceAlienVault
 
AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...
AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...
AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...AlienVault
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical HackingRaghav Bisht
 
Brucon presentation
Brucon presentationBrucon presentation
Brucon presentationwremes
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceDhruv Majumdar
 

Mais procurados (20)

Cambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacksCambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacks
 
Welcome to the world of Cyber Threat Intelligence
Welcome to the world of Cyber Threat IntelligenceWelcome to the world of Cyber Threat Intelligence
Welcome to the world of Cyber Threat Intelligence
 
Ethical Hacking (CEH) - Industrial Training Report
Ethical Hacking (CEH) - Industrial Training ReportEthical Hacking (CEH) - Industrial Training Report
Ethical Hacking (CEH) - Industrial Training Report
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
 
Hacking
HackingHacking
Hacking
 
Hacking Cracking 2008
Hacking Cracking 2008Hacking Cracking 2008
Hacking Cracking 2008
 
Types of Malware (CEH v11)
Types of Malware (CEH v11)Types of Malware (CEH v11)
Types of Malware (CEH v11)
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking ppt
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Introduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismIntroduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivism
 
Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)
 
(SACON) Shomiron das gupta - threat hunting use cases
(SACON) Shomiron das gupta - threat hunting use cases(SACON) Shomiron das gupta - threat hunting use cases
(SACON) Shomiron das gupta - threat hunting use cases
 
Ethical hacking course ppt
Ethical hacking course pptEthical hacking course ppt
Ethical hacking course ppt
 
Crowd-Sourced Threat Intelligence
Crowd-Sourced Threat IntelligenceCrowd-Sourced Threat Intelligence
Crowd-Sourced Threat Intelligence
 
AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...
AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...
AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
Brucon presentation
Brucon presentationBrucon presentation
Brucon presentation
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Semelhante a Understanding Malware Propagation and Payloads

Semelhante a Understanding Malware Propagation and Payloads (20)

(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code
 
Common Malware Types Vulnerability Management
Common Malware Types Vulnerability ManagementCommon Malware Types Vulnerability Management
Common Malware Types Vulnerability Management
 
Introduction to Malwares
Introduction to MalwaresIntroduction to Malwares
Introduction to Malwares
 
MALWARE AND ITS TYPES
MALWARE AND ITS TYPES MALWARE AND ITS TYPES
MALWARE AND ITS TYPES
 
Module 5.pdf
Module 5.pdfModule 5.pdf
Module 5.pdf
 
Module 5.Malware
Module 5.MalwareModule 5.Malware
Module 5.Malware
 
MALWARE
MALWAREMALWARE
MALWARE
 
virus
virusvirus
virus
 
Know More about Your Enemies
Know More about Your EnemiesKnow More about Your Enemies
Know More about Your Enemies
 
Malware Infections
Malware InfectionsMalware Infections
Malware Infections
 
Computer security threats & prevention
Computer security threats & preventionComputer security threats & prevention
Computer security threats & prevention
 
Computer crimes
Computer crimesComputer crimes
Computer crimes
 
Computer virus 18
Computer virus 18Computer virus 18
Computer virus 18
 
Presentation2
Presentation2Presentation2
Presentation2
 
Final malacious softwares
Final malacious softwaresFinal malacious softwares
Final malacious softwares
 
Computer-software (1).pptx
Computer-software (1).pptxComputer-software (1).pptx
Computer-software (1).pptx
 
Computer virus
Computer virusComputer virus
Computer virus
 
Computervirus
Computervirus Computervirus
Computervirus
 
Malwares and ways to detect and prevent them
Malwares and ways to detect and prevent themMalwares and ways to detect and prevent them
Malwares and ways to detect and prevent them
 
Malware
MalwareMalware
Malware
 

Mais de Satria Ady Pradana

MITM: Tales of Trust and Betrayal
MITM: Tales of Trust and BetrayalMITM: Tales of Trust and Betrayal
MITM: Tales of Trust and BetrayalSatria Ady Pradana
 
Python-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationPython-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationSatria Ady Pradana
 
IoT Security - Preparing for the Worst
IoT Security - Preparing for the WorstIoT Security - Preparing for the Worst
IoT Security - Preparing for the WorstSatria Ady Pradana
 
Silabus Training Reverse Engineering
Silabus Training Reverse EngineeringSilabus Training Reverse Engineering
Silabus Training Reverse EngineeringSatria Ady Pradana
 
Practical Security - Modern Day Software
Practical Security - Modern Day SoftwarePractical Security - Modern Day Software
Practical Security - Modern Day SoftwareSatria Ady Pradana
 
Reverse Engineering: The Crash Course
Reverse Engineering: The Crash CourseReverse Engineering: The Crash Course
Reverse Engineering: The Crash CourseSatria Ady Pradana
 
The Offensive Python: Practical Python for Penetration Testing
The Offensive Python: Practical Python for Penetration TestingThe Offensive Python: Practical Python for Penetration Testing
The Offensive Python: Practical Python for Penetration TestingSatria Ady Pradana
 
From Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in EssenceFrom Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in EssenceSatria Ady Pradana
 
Android Security: Art of Exploitation
Android Security: Art of ExploitationAndroid Security: Art of Exploitation
Android Security: Art of ExploitationSatria Ady Pradana
 
Bypass Security Checking with Frida
Bypass Security Checking with FridaBypass Security Checking with Frida
Bypass Security Checking with FridaSatria Ady Pradana
 
Reverse Engineering: Protecting and Breaking the Software (Workshop)
Reverse Engineering: Protecting and Breaking the Software (Workshop)Reverse Engineering: Protecting and Breaking the Software (Workshop)
Reverse Engineering: Protecting and Breaking the Software (Workshop)Satria Ady Pradana
 
Reverse Engineering: Protecting and Breaking the Software
Reverse Engineering: Protecting and Breaking the SoftwareReverse Engineering: Protecting and Breaking the Software
Reverse Engineering: Protecting and Breaking the SoftwareSatria Ady Pradana
 
Memory Forensic: Investigating Memory Artefact (Workshop)
Memory Forensic: Investigating Memory Artefact (Workshop)Memory Forensic: Investigating Memory Artefact (Workshop)
Memory Forensic: Investigating Memory Artefact (Workshop)Satria Ady Pradana
 
Memory Forensic: Investigating Memory Artefact
Memory Forensic: Investigating Memory ArtefactMemory Forensic: Investigating Memory Artefact
Memory Forensic: Investigating Memory ArtefactSatria Ady Pradana
 
Automatic Malware Analysis & Repository
Automatic Malware Analysis & RepositoryAutomatic Malware Analysis & Repository
Automatic Malware Analysis & RepositorySatria Ady Pradana
 

Mais de Satria Ady Pradana (20)

Malware for Red Team
Malware for Red TeamMalware for Red Team
Malware for Red Team
 
MITM: Tales of Trust and Betrayal
MITM: Tales of Trust and BetrayalMITM: Tales of Trust and Betrayal
MITM: Tales of Trust and Betrayal
 
Berkarir di Cyber Security
Berkarir di Cyber SecurityBerkarir di Cyber Security
Berkarir di Cyber Security
 
IOT Security FUN-damental
IOT Security FUN-damentalIOT Security FUN-damental
IOT Security FUN-damental
 
Python-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationPython-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming Operation
 
IoT Security - Preparing for the Worst
IoT Security - Preparing for the WorstIoT Security - Preparing for the Worst
IoT Security - Preparing for the Worst
 
Silabus Training Reverse Engineering
Silabus Training Reverse EngineeringSilabus Training Reverse Engineering
Silabus Training Reverse Engineering
 
Practical Security - Modern Day Software
Practical Security - Modern Day SoftwarePractical Security - Modern Day Software
Practical Security - Modern Day Software
 
Firmware Reverse Engineering
Firmware Reverse EngineeringFirmware Reverse Engineering
Firmware Reverse Engineering
 
Reverse Engineering: The Crash Course
Reverse Engineering: The Crash CourseReverse Engineering: The Crash Course
Reverse Engineering: The Crash Course
 
The Offensive Python: Practical Python for Penetration Testing
The Offensive Python: Practical Python for Penetration TestingThe Offensive Python: Practical Python for Penetration Testing
The Offensive Python: Practical Python for Penetration Testing
 
From Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in EssenceFrom Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in Essence
 
Android Security: Art of Exploitation
Android Security: Art of ExploitationAndroid Security: Art of Exploitation
Android Security: Art of Exploitation
 
Bypass Security Checking with Frida
Bypass Security Checking with FridaBypass Security Checking with Frida
Bypass Security Checking with Frida
 
Reverse Engineering: Protecting and Breaking the Software (Workshop)
Reverse Engineering: Protecting and Breaking the Software (Workshop)Reverse Engineering: Protecting and Breaking the Software (Workshop)
Reverse Engineering: Protecting and Breaking the Software (Workshop)
 
Reverse Engineering: Protecting and Breaking the Software
Reverse Engineering: Protecting and Breaking the SoftwareReverse Engineering: Protecting and Breaking the Software
Reverse Engineering: Protecting and Breaking the Software
 
Memory Forensic: Investigating Memory Artefact (Workshop)
Memory Forensic: Investigating Memory Artefact (Workshop)Memory Forensic: Investigating Memory Artefact (Workshop)
Memory Forensic: Investigating Memory Artefact (Workshop)
 
Memory Forensic: Investigating Memory Artefact
Memory Forensic: Investigating Memory ArtefactMemory Forensic: Investigating Memory Artefact
Memory Forensic: Investigating Memory Artefact
 
Another Side of Hacking
Another Side of HackingAnother Side of Hacking
Another Side of Hacking
 
Automatic Malware Analysis & Repository
Automatic Malware Analysis & RepositoryAutomatic Malware Analysis & Repository
Automatic Malware Analysis & Repository
 

Último

Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 

Último (20)

Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 

Understanding Malware Propagation and Payloads

  • 1. Malware To the Realm of Malicious Code
  • 2. #Whoami? Satria Ady Pradana #xathrya Indonesian Cyber Security Consultant at Mitra Integrasi Informatika (MII) Red Team Security Risk Assessment Incident Response Threat Intelligence Education Researcher and Developer at dracOs (Linux Distro) Coordinator of Reversing.ID Member of Indonesia Honeynet Project fb.me/xathrya.sabertooth
  • 3. Today’s Agenda  Learn malware classes, characteristics, and potential threats.  Learn how malware works  attacking and infecting  common propagation technique  Common concealment and self-defense technique  Learn how Anti Virus works.  Learn common protection from malware attacks.  Profit??
  • 5. Introduction o Malware threat is (really) increasing, become more advanced and more contagious. o Malwares are new weapons used by lot of actors, for examples: o Governments o Spies o Hacktivist o Criminals o What motivate them? o Malwares are interesting, both for creator and analyst. o Ever wonder how malware works?
  • 6. Statistic: New Malware in Last 5 Years Copyright © AV-TEST GmbH, www.av-test.org
  • 7. Why Crafting A Malware?  To win the battle we must know what enemy capabilities are.  Learn the enemy’s tactics to build our own tactics for combating them.  For education. For fun and profit!
  • 8. Disclaimer: Do at your own risk! • Pasal 33 UU ITE tahun 2008 “Setiap orang dengan sengaja dan tanpa hak atau melawan hukum melakukan tindakan apa pun yang berakibat terganggunya sistem elektronik dan/atau mengakibatkan system elektronik menjadi tidak bekerja sebagaimana mestinya”. • Pasal 49 UU ITE tahun 2008 “Setiap orang yang memenuhi unsur sebagaimana dimaksud dalam pasal 33, dipidana dengan pidana penjara paling lama 10 (sepuluh) tahun dan/atau denda paling banyak Rp 10.000.000.000,00 (sepuluh miliar rupiah).”
  • 9. Lab Activity: Setup  You are provided with a VM for developing simple malwares  Make sure everything is working.
  • 11. Malware? What’s That?  MALicious softWARE  Software that is built for hostile or intrusive purpose, infiltrating other system and might damaging it without user consent.
  • 12. Malware Roles  Mostly used by cybercriminal for financial gain.  Stealing resource: money, bank account, credit card, cryptocurrency.  Used by government and agencies for “protecting” national security.  As a surveillance to citizen.  Sabotage other country.  Used by some corporation for protecting its own interest.  Copy protection / digital right management.  As espionage to competitor.  etc
  • 13. Malware Classes  Viruses  Worms  Trojans  Rootkit  Adware  Spyware  Ransomware However, current malware is a combination of traits from several classes
  • 14. Viruses Malicious software which can infect files, software, and data carriers.  Replicates by embedding itself or inserting its code (infect) into other.  The host (carrier) is modified.  Host can be: program, boot sectors, etc.
  • 15. Worms Spreads independently, reproduce and spread as quickly as possible.  Stand alone, no need of host.  Use network and removable media as propagation vector.
  • 16. Trojans Misleading users of its true intent by pretending as useful program, in order to carry out unnoticed additional malicious functions.  Working in background  Connected and controlled by malicious actors.
  • 17. Timeline  In earlier day, malware typically vandalized PC and destroyed files for fun.  Began with a theory of self-reproducing automata in 1949. Since then scientists are creating self- reproducing software as a game, wargame, conquering the other faction.  The term computer viruses was (formally) coined in 1983, while some science fictions had used it before.  Brain boot sector virus appeared in 1986, more coming.  AIDS Trojan, the first ransomware, appeared in 1989.  Morris worm, appeared in 1988 and spread extensively in the wild
  • 18. Timeline (cont’d)  First Polymorphic virus, Chameleon, was developed in 1990.  Concept, the first macro virus appeared and attacking Microsoft Word documents.  Malwares began incorporating zero-day exploit. In 2003 SQL Slammer worm attacked Microsoft SQL Server and MSDE, regarded as fastest spreading worm.  Malware began being used as cyber weapon. Stuxnet worm, first identified in 2010 but thought to be in development since at least 2005, targets industrial computer systems especially Iran’s nuclear program.
  • 19. How Can You Get Infected?  Spam or phishing emails containing attached files.  Infected removable drives  Bundled with other software  Visiting any compromised or infected websites.  Old and unpatched systems  Downloading software, especially illegal one, from untrusted source.
  • 20. General Symptoms of Infections In short, any anomaly that might happen on your systems  Program start to load slower  System become less responsive  Unusual files appears on hard drive, or files disappear from system  Browsers, word processing application, or other software exhibit unusual operating characteristics.  Unusual network traffic  Unexpected error message during startup
  • 21. Potential Damage  Corrupting data files (as well as encrypting)  Destroy or removing files  Steal sensitive information  Take control the system  Use as stepping stone for further exploitation
  • 22. Outbreak Case: WannaCry  Ransomware  Exploiting vulnerability in SMBv1, known as Eternal Blue or MS17-010 in Microsoft Security Bulletin. Also spreading via e-mail.  More than 400,000 machines infected.  Fast-rate infection. Why?  Timing and speed: 1-2 months after public disclosure of the exploit  Coverage: SMBv1 is pretty much widely used, both in workstation and server.  First version a kill-switch (go to dormant state when certain condition met)
  • 23. Outbreak Case: (Not) Petya  A Wiper. Believed as cyber weapon. Pretending as ransomware.  Also use Eternal Blue.  Seeded through update mechanism built into M.E.Doc (accounting program) used in Ukrainian government.
  • 25. Malware Components  Propagation  Payload  Self-Defense (Survival)
  • 26. Propagation  Spreading itself.  Infecting other system.  The possibility:  Embed to other.  Just copy itself.  Force to download
  • 27. Payload  Any code designed to do other than spreading and self-defense is referred as payload.  Yes, anything from prank to steal information.  Some payloads that need to be a concern.  Persistence  Communication
  • 28. Example Payload Not an exhaustive list:  Log key strokes.  Encrypting file or partition.  Clone self to startup directory.  Modify some registry values.  Remove files.  Updating self to new version.  Steal cookies from browsers.
  • 29. Self-Defense  Malware existence is essential, need to be as long as possible.  Detected quickly means less campaign gained.  Malware is investment  Generally, two categories:  Concealment, making malware action unnoticed  Anti-Analysis, making malware analysis difficult.
  • 30. Supporting Actor  C&C server  Relay server
  • 33. Anti Virus?  Myth busting: viruses are not the only malware that AV combating.  Protecting from malware, scanning viruses, worms, and Trojan horses.
  • 34. How Anti Virus Detect Malware? Uses various strategy to reveal malware.  Signatures  Heuristic  Sandbox
  • 35. Signature?  The first known approach to detect viruses.  Some viruses have special markers.  Comparing viruses to known viruses marks in database.  Unique byte array usually used to mark whether target has been infected or not.  Mutexes
  • 36. Heuristic  Detect malware by learning its traits.  Detect unknown (no-signature) viruses and its variant.  Expert-based analysis that determines the susceptibility of system towards particular threat.  The decision based on various decision rules or weighting methods.
  • 37. Sandbox  Isolated environment for running malware in safe manner.  “Simulate” the malware and collect/record the behavior, such as:  Connection attempt.  File access.  API calls.  Host modification.  Classify as malware or not based on the known behavior.
  • 38. Defense Against Malware Protect, avoid, and mitigate malware outbreak
  • 39. Technical Aspects This software must be installed on your computers  Anti Virus  Firewall  Ad Blocker
  • 40. Technical Aspects (cont’d) This nodes should be exists in your network
  • 41. Technical Aspects (cont’d)  Implement patch management.  Regularly update the system especially for known vulnerability.
  • 42. Personal Aspecst All about awareness of you and other people  Have a healthy skepticism to anything that will entering your PC, especially from untrusted source.  Email attachment  Removable drives  Look carefully the link / URL in address bar or in email. If anything suspicious, leave it.  Download software from trusted sources only.  Ignore urgent installation prompts on the web  If possible, do not log on to the system with administrator rights for normal work.  Update regularly.
  • 43. Back Up Last but not least, perform backups regularly. Distinguish between a complete system backup and backup of working files.
  • 44. Specific Case: Ransomware  How exploit leaks could lead to global endemic  Rising of malwares: WannaCry, (Not) Petya
  • 45. Conclusion  Malwares are just program, with special purpose.  Malwares are composed of code for propagation, payload, and self-defense.