SlideShare una empresa de Scribd logo
1 de 45
Descargar para leer sin conexión
Malware L b S
    M l     Lab Setup


             25 Mei 2011,
      Workshop Ac cademy CERT
                          CERT,
Institut Teknologi Sepuluh Nopember
         Surabaya, Indonesia
                y ,
   Charles Lim, Msc., ECSA ECSP, ECIH, CEH, CEI
                           A,
        Dipl-inf. Randy Annthony, S.Kom, CEH
                       Mich l
                       Michael
                     Willia Ang
                          am
Agenda
                             A
   Background
   The Search for Malwar Samples
                       re
   SGU Malware Researc & Malware Lab
                     ch
   Honeypot – Randy An
                     nthony
   Dionaea – Michael & W
                       William Ang
   Malware Sample Resu
                     ults
   The call for Indonesia Honeynet
   Dionaea – Setting up (
                        (step by step)
                        (step-by-step)
   Questions & Answers

SWISS GERMAN UNIVERSITY   Malware Setup Workshop
                                e                  2
Bac
                            ckground
   It all began with …
       Students wants to learn about analyzing malware
       using data mining techniques
       We contacted Thorsten Holz (U of Mannheim), he
       gave us their malware sa
                              amples
       But we need Indonesian (local) samples
                            n(      )    p
   We invited Aat Shadew (virologi.info) to
                        wa
   share his experience
   He had several local s
                        samples that we can use
   to
   t analyze
        l
   But, we need more sam
                       mples …

SWISS GERMAN UNIVERSITY   Malware Setup Workshop
                                e                        3
The search for malware samples
   After discussing with several experts, the
   best ways to collect m
                        malware is the following:
       User submitting malware (e.g.
                                e
       http://anubis.iseclab.org, http://virustotal.com)
       Collect from public sites (Copy Center, Warnet,
       People Flash Disk)
       Purchase email account on several ISP and begin
                            ts
       get malware from SPAM email etc.
                           M
       Catch your own malware using honeypot (more about
                            e
       this later)




SWISS GERMAN UNIVERSITY     Malware Setup Workshop
                                  e                        4
SGU M
                              Malware Lab
   We began with our goals:
       To be able to obtain mal
                              lware samples
       To be able to analyze malware using static analysis
       To be able to analyze malware using behavior
       analysis
   Our Research focuses on using Data Mining
                        s
   techniques to classify Local Malware.
                        y
       The results have been p
                             published in IEEE International
       Conference in Decembe 2010.
                             er




SWISS GERMAN UNIVERSITY     Malware Setup Workshop
                                  e                          5
SGU M
                              Malware Lab
   Our Methodology
                             Static
                             Analysis



   Malware                                           Reporting
   Capture



                             Dyna
                                amic
                             Analysis




SWISS GERMAN UNIVERSITY     Malware Setup Workshop
                                  e                              6
SGU M
                              Malware Lab
   Our Methodology (in d
                       detail)




SWISS GERMAN UNIVERSITY     Malware Setup Workshop
                                  e                  7
SGU M
                              Malware Lab
   We began with the Room Blueprint




SWISS GERMAN UNIVERSITY     Malware Setup Workshop
                                  e                  8
SGU M
                              Malware Lab
   We simulate using 3D images of the room




SWISS GERMAN UNIVERSITY     Malware Setup Workshop
                                  e                  9
SGU M
                              Malware Lab
   SGU Malware Lab




SWISS GERMAN UNIVERSITY     Malware Setup Workshop
                                  e                  10
SGU M
                              Malware Lab
   We design the isolated network
                        d




SWISS GERMAN UNIVERSITY     Malware Setup Workshop
                                  e                  11
SGU M
                              Malware Lab
   Our Hardware Spec
                   cification
       Processor: Dual Core 2 5 Ghz
                          e 2.5
       RAM 2GB DDRII
       Hard Disk 160GB
   The tools for analys that used:
                      sis
       Debugger : OllyDBG
       Packer Detector : PEiD
       Monitoring tools ( g stry, network, process):
                g       (regi y,         ,p       )
       Regshot, Wireshark, Process Monitor


SWISS GERMAN UNIVERSITY     Malware Setup Workshop
                                  e                    12
SGU Malware Re
                       esearch Publications
   Firdausi I., Lim C., Erwin A., Nugroh A. S., “Analysis of Machine learning
                                       ho
   Techniques Used in Behavior-Base Malware Detection,” 2010 Second
                                       ed
   International Conference on Advances in Computing, Control, and
   Telecommunication Technologies, J k t 2 D
   T l            i ti   T h l i        Jakarta, December 2010
                                                        b 2010.
   Simanjuntak D. A., Ipung H. P., Lim C., Nugroho A. S., “Text Classification
   Techniques Used to Faciliate Cyber Terrorism Investigation,” 2010
                                       r
   Second International Conference on Advances in Computing, Control,
   and Telecommunication Technolog    gies, Jakarta, 2 December 2010.
   Christian R., Lim C., Nugroho A. S., Kisworo M., “Integrating Dynamic
                                      ,              Integrating
   Analysis Using Clustering Techniqu for local Malware in Indonesia,”
                                      ues
   2010 Second International Conferen on Advances in Computing,
                                      nce
   Control, and Telecommunication Te  echnologies, Jakarta, 2 December
   2010.
   Endy, Lim C., Eng K.I., Nugroho A.S “Implementation of Intelligent
                                     S.,
   Searching Using Self Organizing M for Webmining Used in Document
                    Self-Organizing Map
   Containing Information in Relation to Cyber Terrorism,” 2010 Second
   International Conference on Advances in Computing, Control, and
   Telecommunication Technologies, Jakarta, 2 December 2010.


SWISS GERMAN UNIVERSITY          Malware Setup Workshop
                                       e                                   13
SGU Curr
                                 rent Research
   Indonesia Malware Profiling
   Forensic Research on Remnant Data
   Cloud Security
                y




SWISS GERMAN UNIVERSITY        Malware Setup Workshop
                                     e                  14
Agenda
                             A
   Background
   The Search for Malwar Samples
                       re
   SGU Malware Researc & Malware Lab
                     ch
   Honeypot – Randy An
                     nthony
   Dionaea – Michael & W
                       William Ang
   Malware Sample Resu
                     ults
   The call for Indonesia Honeynet
   Dionaea – Setting up (
                        (step by step)
                        (step-by-step)
   Questions & Answers

SWISS GERMAN UNIVERSITY   Malware Setup Workshop
                                e                  15
Ho
                            oneypot




SWISS GERMAN UNIVERSITY   Malware Setup Workshop
                                e                  16
Why Using Honeypo in Malware Analysis Lab
                              ot

   Used to capture Autono
                        omous Spreading
   Malware / Worm.
   We as a CERT ( Compu Emergency
                         uter
   Response Team) must find a way to stop the
   spreading and the counter measure.
   Late response on Worm infection can cause
                       m
   massive damage.
   Example : Conficker Wo (2008 – 2009)
                        orm
   Caused around 9.1 Billion USD /
   78 triliun Rupiah

SWISS GERMAN UNIVERSITY    Malware Setup Workshop
                                 e                        17
Introductio to Honeypot
                                on



“Is a decoy that is used to lu
                             ured malware or attacker
(hacker).”

“It is a computer that have n production value, so if it is
                            no
compromised or destroyed sh hould not affect the activities
of the companies.”




SWISS GERMAN UNIVERSITY     Malware Setup Workshop
                                  e                      18
Honeypot Bas on Interaction
                           sed


   Two kinds of honeypo :
                      ot

       Low Interaction Honeypo
                             ot


       High Interaction Honeyp
                             pot




SWISS GERMAN UNIVERSITY   Malware Setup Workshop
                                e                  19
Low Interaction Honeypot
   Do not implements actual service
   Disguise as a real s
                      system
   Good for finding known attack and
                  g
   expected behavior
   Usually automated
   Lower cost needed
   Example : Nepenthe Amun, Dionaea
                    es,



SWISS GERMAN UNIVERSITY    Malware Setup Workshop
                                 e                  20
High Intera
                               action Honeypot
   It is a “real” system usually with
                       m
   different configuration than the real
                   g
   system.
   Riskier than Low-Interacti it d e to
                Lo Interactivity due
   “Allow all” configur
                      ration
   Difficult to maintain and manually
                       n
   configure
   Higher cost needed
   Example : Physical HIH, Virtual HIH

SWISS GERMAN UNIVERSITY     Malware Setup Workshop
                                  e                  21
Table of Comparison
                                  f

                             Low-inte
                                    eraction              High-interaction

   Degree of interaction             Lo
                                      ow                        High


   Real operating system              No
                                      N                          Yes


           Risk                      Lo
                                      ow                        High


      Knowledge gain          Connectio
                                      on/Request              Everything


     Can be conquered                 No
                                      N                          Yes


     Maintenance time                Lo
                                      ow                        High



SWISS GERMAN UNIVERSITY          Malware Setup Workshop
                                       e                                     22
Choosin Honeypot
                                ng
   Must know the pu
                  urpose :
       Detecting attacker ?
       Risk Identification ?
       Risk Mitigation & AAnalysis ?
       Identifying
       Id tif i new thre t ?
                        th eats
       Research ?




SWISS GERMAN UNIVERSITY      Malware Setup Workshop
                                   e                  23
SWISS GERMA UNIVERSITY
                  AN
       HONEYPOT 2010 - NEPENTHES

SWISS GERMAN UNIVERSITY   Malware Setup Workshop
                                e                  24
Nep
                            penthes
   Low interaction Hon
                     neypot
       Resource needed :            Low
       New Vulnerabilities :        No
       New Exploits :               Yes
       Maintenance Time :           Low
       Risk :                       Low
   Installed
   I t ll d on VMW re
               VMWar
       Windows -> Ubuntu - Nepenthes
                         ->  p



SWISS GERMAN UNIVERSITY   Malware Setup Workshop
                                e                  25
SGU Honeyne Physical Design
                         et




SWISS GERMAN UNIVERSITY   Malware Setup Workshop
                                e                  26
SGU Honeyn Logical Design
                          net




SWISS GERMAN UNIVERSITY   Malware Setup Workshop
                                e                  27
Malware Capture ( 3.06.10 – 24.07.10)
                           ed




     427 Malwares and 111 Uniqu Malwares
                              ue

SWISS GERMAN UNIVERSITY   Malware Setup Workshop
                                e                    28
Dynamic Ana
                            alysis Using AVG
           Type                        Na
                                        ame                       Total
Trojan Horse Backdoor       Rbot.IN                          1
Trojan Horse                Generic15.EHT                    1
Trojan Horse                Generic17.ASMD D                 1
Trojan Horse                Generic2_c.AGVVC                 1
Trojan Horse IRC/Backdoor   SdBot2.HHB                       7
Trojan Horse IRC/Backdoor   SdBot2.KWD                       4
Trojan Horse IRC/Backdoor   SdBot2.RJW                       19
Trojan Horse                SpamTool.EZW                     1
Virus
Vi                          BackDoor.Rbot
                            B kD      Rb t                   1
Win32 Virus                 Heur                             2
Win32 Virus                 Virut                            7
Win32 Virus                 Virut.AA
                            Virut AA                         3
Worm                        Allaple.A                        9
Worm                        Allaple.B                        30
Worm                        Allaple.C                        7
Worm                        Allaple.D                        11
Worm                        Allaple.E                        3
Worm                        Allaple.L
                                p                            1
Unknown                     Unknown                          2

SWISS GERMAN UNIVERSITY             Malware Setup Workshop
                                          e                               29
Dynamic Analys Using Kaspersky
                          sis
             Type                        Na
                                          ame                       Total
Backdoor                  FlyAgent.k                           1
Backdoor                  Nepoe.mk
                          Nepoe mk                             1
Backdoor                  Nepoe.tv                             1
Backdoor                  Rbot.adqd                            7
Backdoor                  Rbot.advj                            1
Backdoor                  Rbot.aftu                            21
Backdoor                  Rbot.bni                             4
Backdoor                  Rbot.bqj                             6
Net-Worm                  Allaple.b                            39
Net-Worm
N tW                      Allaple.d
                          All l d                              2
Net-Worm                  Allaple.e                            17
Trojan-PSW                Kukudva.ad                           1
Trojan                    Agent.ayuc                           1
Trojan                    VB.ahzy                              1
Virus                     Virut.av
                          Virut av                             3
Unknown                   Unknown                              5

SWISS GERMAN UNIVERSITY               Malware Setup Workshop
                                            e                               30
Agenda
                             A
   Background
   The Search for Malwar Samples
                       re
   SGU Malware Researc & Malware Lab
                     ch
   Honeypot – Randy An
                     nthony
   Dionaea – Michael & W
                       William Ang
   Malware Sample Resu
                     ults
   The call for Indonesia Honeynet
   Dionaea – Setting up (
                        (step by step)
                        (step-by-step)
   Questions & Answers

SWISS GERMAN UNIVERSITY   Malware Setup Workshop
                                e                  31
Dionaea




SWISS GERMAN UNIVERSITY   Malware Setup Workshop
                                e                  32
Dionaea
   Dionaea is Nephe entes predecessor.
   Dionaea is lo int
              low teraction hone pot
                              honeypot
   Dionaea has many new functions,
                     y
   such as using libeemu, support TLS
   and IPv6.
       IPv6
   Dionaea using Py yhton as scripting
   language



SWISS GERMAN UNIVERSITY   Malware Setup Workshop
                                e                  33
How Dio
                                onaea works
   Dionaea works like Nephentes.
   Dionaea intentison is to trap malware
   exposed by services offered by a
   network.
   net ork
   In order to minimize the possible of
                      e     p
   bugs, dionaea can ddrop privileges and
   chroot.
   Dionaea using SMB protocol as the main
                   B
   protocol
      t   l


SWISS GERMAN UNIVERSITY      Malware Setup Workshop
                                   e                  34
How Diona Work(Cont.)
                             aea
   Dionaea using SMB protocol as the
                   B
   p
   protocol.
   Dionaea using libem to detect and
                     mu
   evaluate
   e al ate the pa load.
                payloa
   Once dionaea gaine the location of the
                   g ed
   file, the attacker wants it to downloads
   from the shellcode, dionaea will try
   download the file.



SWISS GERMAN UNIVERSITY    Malware Setup Workshop
                                 e                  35
ollected in a day
                   Malwares co

 70




 60


                          64
 50
              62

 40
                                                           56      53

 30




 20




 10
                                           10
                                  1
 0
                                      1


      12/5/2011    13/5/2011   14/5/2011   18/5/2011        19/5/2011   20/5/2011

SWISS GERMAN UNIVERSITY           Malware Setup Workshop
                                        e                                           36
Attack in a week (List every one hour)
                                  k
1600




1400




1200


                                           Attack in a week (List every one hour)
                                                       w
1000




800




600




400




200




  0
       0   1   2   3   4   5   6   7   8   9   10   11   12   13   14   15   16   17   18   19   20   21   22   23    24


 SWISS GERMAN UNIVERSITY                       Malware Setup Workshop
                                                     e                                                               37
Agenda
                             A
   Background
   The Search for Malwar Samples
                       re
   SGU Malware Researc & Malware Lab
                     ch
   Honeypot – Randy An
                     nthony
   Dionaea – Michael & W
                       William Ang
   Malware Sample Resu
                     ults
   The call for Indonesia Honeynet
   Dionaea – Setting up (
                        (step by step)
                        (step-by-step)
   Questions & Answers

SWISS GERMAN UNIVERSITY   Malware Setup Workshop
                                e                  38
Malware Map in Indonesia




SWISS GERMAN UNIVERSITY     Malware Setup Workshop
                                  e                  39
Future Malwar Map in Indonesia
                          re




                          Indonesia Honeynet
                          Malwar Repository
                                re

SWISS GERMAN UNIVERSITY     Malware Setup Workshop
                                  e                  40
The call for In
                             ndonesia Honeynet
   Malware collected from all universities in
   Indonesia


   All malware sample sent to IDSIRTII for
                    es
   Malware repository
             p      y


   Lots of research can be performed on
   these malware samples
                      p


SWISS GERMAN UNIVERSITY   Malware Setup Workshop
                                e                  41
Agenda
                             A
   Background
   The Search for Malwar Samples
                       re
   SGU Malware Researc & Malware Lab
                     ch
   Honeypot – Randy An
                     nthony
   Dionaea – Michael & W
                       William Ang
   Malware Sample Resu
                     ults
   The call for Indonesia Honeynet
   Dionaea – Setting up (
                        (step by step)
                        (step-by-step)
   Questions & Answers

SWISS GERMAN UNIVERSITY   Malware Setup Workshop
                                e                  42
La Time
                            ab




                     Setup D
                           Dionaea
                     (step-b
                           by-step)



SWISS GERMAN UNIVERSITY   Malware Setup Workshop
                                e                  43
Setup Information
Requirement:
   Ubuntu 9.10 or 10 10
          9 10    10.1
   Honeypot ( Dionaea)
       y            a)
   Internet Connection (IP Public)
                     n


   Software download from:




SWISS GERMAN UNIVERSITY      Malware Setup Workshop
                                   e                  44
Question & Answers
                                 ns




SWISS GERMAN UNIVERSITY       Malware Setup Workshop
                                    e                  45

Más contenido relacionado

La actualidad más candente

IRJET- Intrusion Detection using Raspberry Pi Honeypot (Snort) for Network Se...
IRJET- Intrusion Detection using Raspberry Pi Honeypot (Snort) for Network Se...IRJET- Intrusion Detection using Raspberry Pi Honeypot (Snort) for Network Se...
IRJET- Intrusion Detection using Raspberry Pi Honeypot (Snort) for Network Se...IRJET Journal
 
Malwise-Malware Classification and Variant Extraction
Malwise-Malware Classification and Variant ExtractionMalwise-Malware Classification and Variant Extraction
Malwise-Malware Classification and Variant ExtractionIOSR Journals
 
AVTOKYO2012 Android Malware Heuristics(en)
AVTOKYO2012 Android Malware Heuristics(en)AVTOKYO2012 Android Malware Heuristics(en)
AVTOKYO2012 Android Malware Heuristics(en)雅太 西田
 
AI for Cybersecurity Innovation
AI for Cybersecurity InnovationAI for Cybersecurity Innovation
AI for Cybersecurity InnovationPete Burnap
 
2011 modeling and detection of camouflaging worm
2011   modeling and detection of camouflaging worm2011   modeling and detection of camouflaging worm
2011 modeling and detection of camouflaging wormdeepikareddy123
 
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...IRJET Journal
 
A method for detecting obfuscated calls in malicious binaries
A method for detecting obfuscated calls in malicious binariesA method for detecting obfuscated calls in malicious binaries
A method for detecting obfuscated calls in malicious binariesUltraUploader
 
VIRTUAL MACHINES DETECTION METHODS USING IP TIMESTAMPS PATTERN CHARACTERISTIC
VIRTUAL MACHINES DETECTION METHODS USING IP TIMESTAMPS PATTERN CHARACTERISTICVIRTUAL MACHINES DETECTION METHODS USING IP TIMESTAMPS PATTERN CHARACTERISTIC
VIRTUAL MACHINES DETECTION METHODS USING IP TIMESTAMPS PATTERN CHARACTERISTICijcsit
 
Dissertacao_ARCA_Alerts_Root_Cause_Analysis-versao-impressao-20150408
Dissertacao_ARCA_Alerts_Root_Cause_Analysis-versao-impressao-20150408Dissertacao_ARCA_Alerts_Root_Cause_Analysis-versao-impressao-20150408
Dissertacao_ARCA_Alerts_Root_Cause_Analysis-versao-impressao-20150408Daniel Araújo Melo
 
When Cyber Security Meets Machine Learning
When Cyber Security Meets Machine LearningWhen Cyber Security Meets Machine Learning
When Cyber Security Meets Machine LearningLior Rokach
 

La actualidad más candente (13)

IRJET- Intrusion Detection using Raspberry Pi Honeypot (Snort) for Network Se...
IRJET- Intrusion Detection using Raspberry Pi Honeypot (Snort) for Network Se...IRJET- Intrusion Detection using Raspberry Pi Honeypot (Snort) for Network Se...
IRJET- Intrusion Detection using Raspberry Pi Honeypot (Snort) for Network Se...
 
714 728
714 728714 728
714 728
 
Testbed For Ids
Testbed For IdsTestbed For Ids
Testbed For Ids
 
Malwise-Malware Classification and Variant Extraction
Malwise-Malware Classification and Variant ExtractionMalwise-Malware Classification and Variant Extraction
Malwise-Malware Classification and Variant Extraction
 
AVTOKYO2012 Android Malware Heuristics(en)
AVTOKYO2012 Android Malware Heuristics(en)AVTOKYO2012 Android Malware Heuristics(en)
AVTOKYO2012 Android Malware Heuristics(en)
 
AI for Cybersecurity Innovation
AI for Cybersecurity InnovationAI for Cybersecurity Innovation
AI for Cybersecurity Innovation
 
2011 modeling and detection of camouflaging worm
2011   modeling and detection of camouflaging worm2011   modeling and detection of camouflaging worm
2011 modeling and detection of camouflaging worm
 
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...
 
A method for detecting obfuscated calls in malicious binaries
A method for detecting obfuscated calls in malicious binariesA method for detecting obfuscated calls in malicious binaries
A method for detecting obfuscated calls in malicious binaries
 
VIRTUAL MACHINES DETECTION METHODS USING IP TIMESTAMPS PATTERN CHARACTERISTIC
VIRTUAL MACHINES DETECTION METHODS USING IP TIMESTAMPS PATTERN CHARACTERISTICVIRTUAL MACHINES DETECTION METHODS USING IP TIMESTAMPS PATTERN CHARACTERISTIC
VIRTUAL MACHINES DETECTION METHODS USING IP TIMESTAMPS PATTERN CHARACTERISTIC
 
Dissertacao_ARCA_Alerts_Root_Cause_Analysis-versao-impressao-20150408
Dissertacao_ARCA_Alerts_Root_Cause_Analysis-versao-impressao-20150408Dissertacao_ARCA_Alerts_Root_Cause_Analysis-versao-impressao-20150408
Dissertacao_ARCA_Alerts_Root_Cause_Analysis-versao-impressao-20150408
 
Intrution detection
Intrution detectionIntrution detection
Intrution detection
 
When Cyber Security Meets Machine Learning
When Cyber Security Meets Machine LearningWhen Cyber Security Meets Machine Learning
When Cyber Security Meets Machine Learning
 

Destacado

Mengenal ZEUS Botnet Lebih Dekat
Mengenal ZEUS Botnet Lebih DekatMengenal ZEUS Botnet Lebih Dekat
Mengenal ZEUS Botnet Lebih DekatCharles Lim
 
Malware threats in our cyber infrastructure
Malware threats in our cyber infrastructure  Malware threats in our cyber infrastructure
Malware threats in our cyber infrastructure Charles Lim
 
Monitoring indonesia darknets - Revealing the unseen security intrusion
Monitoring indonesia darknets - Revealing the unseen security intrusionMonitoring indonesia darknets - Revealing the unseen security intrusion
Monitoring indonesia darknets - Revealing the unseen security intrusionCharles Lim
 
Managing Cloud Security Risks in Your Organization
Managing Cloud Security Risks in Your OrganizationManaging Cloud Security Risks in Your Organization
Managing Cloud Security Risks in Your OrganizationCharles Lim
 
Toward revealing Advanced Persistence Threats in your organization - Public
Toward revealing Advanced Persistence Threats in your organization - PublicToward revealing Advanced Persistence Threats in your organization - Public
Toward revealing Advanced Persistence Threats in your organization - PublicCharles Lim
 
H@dfex 2015 malware analysis
H@dfex 2015   malware analysisH@dfex 2015   malware analysis
H@dfex 2015 malware analysisCharles Lim
 
Open Source Malware Lab
Open Source Malware LabOpen Source Malware Lab
Open Source Malware LabThreatConnect
 
CISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
CISSA Lightning Talk - Building a Malware Analysis Lab on a BudgetCISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
CISSA Lightning Talk - Building a Malware Analysis Lab on a Budgetchrissanders88
 

Destacado (9)

Mengenal ZEUS Botnet Lebih Dekat
Mengenal ZEUS Botnet Lebih DekatMengenal ZEUS Botnet Lebih Dekat
Mengenal ZEUS Botnet Lebih Dekat
 
Malware threats in our cyber infrastructure
Malware threats in our cyber infrastructure  Malware threats in our cyber infrastructure
Malware threats in our cyber infrastructure
 
Monitoring indonesia darknets - Revealing the unseen security intrusion
Monitoring indonesia darknets - Revealing the unseen security intrusionMonitoring indonesia darknets - Revealing the unseen security intrusion
Monitoring indonesia darknets - Revealing the unseen security intrusion
 
Managing Cloud Security Risks in Your Organization
Managing Cloud Security Risks in Your OrganizationManaging Cloud Security Risks in Your Organization
Managing Cloud Security Risks in Your Organization
 
Toward revealing Advanced Persistence Threats in your organization - Public
Toward revealing Advanced Persistence Threats in your organization - PublicToward revealing Advanced Persistence Threats in your organization - Public
Toward revealing Advanced Persistence Threats in your organization - Public
 
H@dfex 2015 malware analysis
H@dfex 2015   malware analysisH@dfex 2015   malware analysis
H@dfex 2015 malware analysis
 
Reversing malware analysis training part1 lab setup guide
Reversing malware analysis training part1 lab setup guideReversing malware analysis training part1 lab setup guide
Reversing malware analysis training part1 lab setup guide
 
Open Source Malware Lab
Open Source Malware LabOpen Source Malware Lab
Open Source Malware Lab
 
CISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
CISSA Lightning Talk - Building a Malware Analysis Lab on a BudgetCISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
CISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
 

Similar a Workshop on Setting up Malware Lab

Malware analysis and detection using reverse Engineering, Available at: www....
Malware analysis and detection using reverse Engineering,  Available at: www....Malware analysis and detection using reverse Engineering,  Available at: www....
Malware analysis and detection using reverse Engineering, Available at: www....Research Publish Journals (Publisher)
 
Mc afee conectando las piezas
Mc afee conectando las piezasMc afee conectando las piezas
Mc afee conectando las piezasSoftware Guru
 
Ceh v8 labs module 07 viruses and worms
Ceh v8 labs module 07 viruses and wormsCeh v8 labs module 07 viruses and worms
Ceh v8 labs module 07 viruses and wormsMehrdad Jingoism
 
Intro to Malware Analysis
Intro to Malware AnalysisIntro to Malware Analysis
Intro to Malware Analysiswremes
 
Detecting Windows Operating System’s Ransomware based on Statistical Analysis...
Detecting Windows Operating System’s Ransomware based on Statistical Analysis...Detecting Windows Operating System’s Ransomware based on Statistical Analysis...
Detecting Windows Operating System’s Ransomware based on Statistical Analysis...IJCSIS Research Publications
 
Integrated Feature Extraction Approach Towards Detection of Polymorphic Malwa...
Integrated Feature Extraction Approach Towards Detection of Polymorphic Malwa...Integrated Feature Extraction Approach Towards Detection of Polymorphic Malwa...
Integrated Feature Extraction Approach Towards Detection of Polymorphic Malwa...CSCJournals
 
Optimised Malware Detection in Digital Forensics
Optimised Malware Detection in Digital Forensics Optimised Malware Detection in Digital Forensics
Optimised Malware Detection in Digital Forensics IJNSA Journal
 
Next Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers GuideNext Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers GuideJeremiah Grossman
 
Functional and Behavioral Analysis of Different Type of Ransomware.pptx
Functional and Behavioral Analysis of Different Type of Ransomware.pptxFunctional and Behavioral Analysis of Different Type of Ransomware.pptx
Functional and Behavioral Analysis of Different Type of Ransomware.pptxtarkovtarkovski
 
IRJET- Android Malware Detection using Machine Learning
IRJET-  	  Android Malware Detection using Machine LearningIRJET-  	  Android Malware Detection using Machine Learning
IRJET- Android Malware Detection using Machine LearningIRJET Journal
 
Identifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting MalwareIdentifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting MalwareTeodoro Cipresso
 
Kaspersky North American Virus Analyst Summit
Kaspersky North American Virus Analyst SummitKaspersky North American Virus Analyst Summit
Kaspersky North American Virus Analyst SummitPR Americas
 
The newest hacking tools of 2020 so far | ISOEH
The newest hacking tools of 2020 so far | ISOEHThe newest hacking tools of 2020 so far | ISOEH
The newest hacking tools of 2020 so far | ISOEHShirsendu Kar
 
(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious CodeSatria Ady Pradana
 
X-ware: a proof of concept malware utilizing artificial intelligence
X-ware: a proof of concept malware utilizing artificial intelligenceX-ware: a proof of concept malware utilizing artificial intelligence
X-ware: a proof of concept malware utilizing artificial intelligenceIJECEIAES
 

Similar a Workshop on Setting up Malware Lab (20)

A44090104
A44090104A44090104
A44090104
 
[IJET-V1I2P2] Authors :Karishma Pandey, Madhura Naik, Junaid Qamar,Mahendra P...
[IJET-V1I2P2] Authors :Karishma Pandey, Madhura Naik, Junaid Qamar,Mahendra P...[IJET-V1I2P2] Authors :Karishma Pandey, Madhura Naik, Junaid Qamar,Mahendra P...
[IJET-V1I2P2] Authors :Karishma Pandey, Madhura Naik, Junaid Qamar,Mahendra P...
 
[IJET-V1I6P6] Authors: Ms. Neeta D. Birajdar, Mr. Madhav N. Dhuppe, Ms. Trupt...
[IJET-V1I6P6] Authors: Ms. Neeta D. Birajdar, Mr. Madhav N. Dhuppe, Ms. Trupt...[IJET-V1I6P6] Authors: Ms. Neeta D. Birajdar, Mr. Madhav N. Dhuppe, Ms. Trupt...
[IJET-V1I6P6] Authors: Ms. Neeta D. Birajdar, Mr. Madhav N. Dhuppe, Ms. Trupt...
 
Malware analysis and detection using reverse Engineering, Available at: www....
Malware analysis and detection using reverse Engineering,  Available at: www....Malware analysis and detection using reverse Engineering,  Available at: www....
Malware analysis and detection using reverse Engineering, Available at: www....
 
Mc afee conectando las piezas
Mc afee conectando las piezasMc afee conectando las piezas
Mc afee conectando las piezas
 
Ceh v8 labs module 07 viruses and worms
Ceh v8 labs module 07 viruses and wormsCeh v8 labs module 07 viruses and worms
Ceh v8 labs module 07 viruses and worms
 
Intro to Malware Analysis
Intro to Malware AnalysisIntro to Malware Analysis
Intro to Malware Analysis
 
Detecting Windows Operating System’s Ransomware based on Statistical Analysis...
Detecting Windows Operating System’s Ransomware based on Statistical Analysis...Detecting Windows Operating System’s Ransomware based on Statistical Analysis...
Detecting Windows Operating System’s Ransomware based on Statistical Analysis...
 
Integrated Feature Extraction Approach Towards Detection of Polymorphic Malwa...
Integrated Feature Extraction Approach Towards Detection of Polymorphic Malwa...Integrated Feature Extraction Approach Towards Detection of Polymorphic Malwa...
Integrated Feature Extraction Approach Towards Detection of Polymorphic Malwa...
 
Optimised Malware Detection in Digital Forensics
Optimised Malware Detection in Digital Forensics Optimised Malware Detection in Digital Forensics
Optimised Malware Detection in Digital Forensics
 
SentinelOne Buyers Guide
SentinelOne Buyers GuideSentinelOne Buyers Guide
SentinelOne Buyers Guide
 
Next Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers GuideNext Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers Guide
 
Functional and Behavioral Analysis of Different Type of Ransomware.pptx
Functional and Behavioral Analysis of Different Type of Ransomware.pptxFunctional and Behavioral Analysis of Different Type of Ransomware.pptx
Functional and Behavioral Analysis of Different Type of Ransomware.pptx
 
IRJET- Android Malware Detection using Machine Learning
IRJET-  	  Android Malware Detection using Machine LearningIRJET-  	  Android Malware Detection using Machine Learning
IRJET- Android Malware Detection using Machine Learning
 
Identifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting MalwareIdentifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting Malware
 
Kaspersky North American Virus Analyst Summit
Kaspersky North American Virus Analyst SummitKaspersky North American Virus Analyst Summit
Kaspersky North American Virus Analyst Summit
 
The newest hacking tools of 2020 so far | ISOEH
The newest hacking tools of 2020 so far | ISOEHThe newest hacking tools of 2020 so far | ISOEH
The newest hacking tools of 2020 so far | ISOEH
 
(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code
 
X-ware: a proof of concept malware utilizing artificial intelligence
X-ware: a proof of concept malware utilizing artificial intelligenceX-ware: a proof of concept malware utilizing artificial intelligence
X-ware: a proof of concept malware utilizing artificial intelligence
 
Msc dare journal 1
Msc dare journal 1Msc dare journal 1
Msc dare journal 1
 

Último

Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 

Último (20)

Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 

Workshop on Setting up Malware Lab

  • 1. Malware L b S M l Lab Setup 25 Mei 2011, Workshop Ac cademy CERT CERT, Institut Teknologi Sepuluh Nopember Surabaya, Indonesia y , Charles Lim, Msc., ECSA ECSP, ECIH, CEH, CEI A, Dipl-inf. Randy Annthony, S.Kom, CEH Mich l Michael Willia Ang am
  • 2. Agenda A Background The Search for Malwar Samples re SGU Malware Researc & Malware Lab ch Honeypot – Randy An nthony Dionaea – Michael & W William Ang Malware Sample Resu ults The call for Indonesia Honeynet Dionaea – Setting up ( (step by step) (step-by-step) Questions & Answers SWISS GERMAN UNIVERSITY Malware Setup Workshop e 2
  • 3. Bac ckground It all began with … Students wants to learn about analyzing malware using data mining techniques We contacted Thorsten Holz (U of Mannheim), he gave us their malware sa amples But we need Indonesian (local) samples n( ) p We invited Aat Shadew (virologi.info) to wa share his experience He had several local s samples that we can use to t analyze l But, we need more sam mples … SWISS GERMAN UNIVERSITY Malware Setup Workshop e 3
  • 4. The search for malware samples After discussing with several experts, the best ways to collect m malware is the following: User submitting malware (e.g. e http://anubis.iseclab.org, http://virustotal.com) Collect from public sites (Copy Center, Warnet, People Flash Disk) Purchase email account on several ISP and begin ts get malware from SPAM email etc. M Catch your own malware using honeypot (more about e this later) SWISS GERMAN UNIVERSITY Malware Setup Workshop e 4
  • 5. SGU M Malware Lab We began with our goals: To be able to obtain mal lware samples To be able to analyze malware using static analysis To be able to analyze malware using behavior analysis Our Research focuses on using Data Mining s techniques to classify Local Malware. y The results have been p published in IEEE International Conference in Decembe 2010. er SWISS GERMAN UNIVERSITY Malware Setup Workshop e 5
  • 6. SGU M Malware Lab Our Methodology Static Analysis Malware Reporting Capture Dyna amic Analysis SWISS GERMAN UNIVERSITY Malware Setup Workshop e 6
  • 7. SGU M Malware Lab Our Methodology (in d detail) SWISS GERMAN UNIVERSITY Malware Setup Workshop e 7
  • 8. SGU M Malware Lab We began with the Room Blueprint SWISS GERMAN UNIVERSITY Malware Setup Workshop e 8
  • 9. SGU M Malware Lab We simulate using 3D images of the room SWISS GERMAN UNIVERSITY Malware Setup Workshop e 9
  • 10. SGU M Malware Lab SGU Malware Lab SWISS GERMAN UNIVERSITY Malware Setup Workshop e 10
  • 11. SGU M Malware Lab We design the isolated network d SWISS GERMAN UNIVERSITY Malware Setup Workshop e 11
  • 12. SGU M Malware Lab Our Hardware Spec cification Processor: Dual Core 2 5 Ghz e 2.5 RAM 2GB DDRII Hard Disk 160GB The tools for analys that used: sis Debugger : OllyDBG Packer Detector : PEiD Monitoring tools ( g stry, network, process): g (regi y, ,p ) Regshot, Wireshark, Process Monitor SWISS GERMAN UNIVERSITY Malware Setup Workshop e 12
  • 13. SGU Malware Re esearch Publications Firdausi I., Lim C., Erwin A., Nugroh A. S., “Analysis of Machine learning ho Techniques Used in Behavior-Base Malware Detection,” 2010 Second ed International Conference on Advances in Computing, Control, and Telecommunication Technologies, J k t 2 D T l i ti T h l i Jakarta, December 2010 b 2010. Simanjuntak D. A., Ipung H. P., Lim C., Nugroho A. S., “Text Classification Techniques Used to Faciliate Cyber Terrorism Investigation,” 2010 r Second International Conference on Advances in Computing, Control, and Telecommunication Technolog gies, Jakarta, 2 December 2010. Christian R., Lim C., Nugroho A. S., Kisworo M., “Integrating Dynamic , Integrating Analysis Using Clustering Techniqu for local Malware in Indonesia,” ues 2010 Second International Conferen on Advances in Computing, nce Control, and Telecommunication Te echnologies, Jakarta, 2 December 2010. Endy, Lim C., Eng K.I., Nugroho A.S “Implementation of Intelligent S., Searching Using Self Organizing M for Webmining Used in Document Self-Organizing Map Containing Information in Relation to Cyber Terrorism,” 2010 Second International Conference on Advances in Computing, Control, and Telecommunication Technologies, Jakarta, 2 December 2010. SWISS GERMAN UNIVERSITY Malware Setup Workshop e 13
  • 14. SGU Curr rent Research Indonesia Malware Profiling Forensic Research on Remnant Data Cloud Security y SWISS GERMAN UNIVERSITY Malware Setup Workshop e 14
  • 15. Agenda A Background The Search for Malwar Samples re SGU Malware Researc & Malware Lab ch Honeypot – Randy An nthony Dionaea – Michael & W William Ang Malware Sample Resu ults The call for Indonesia Honeynet Dionaea – Setting up ( (step by step) (step-by-step) Questions & Answers SWISS GERMAN UNIVERSITY Malware Setup Workshop e 15
  • 16. Ho oneypot SWISS GERMAN UNIVERSITY Malware Setup Workshop e 16
  • 17. Why Using Honeypo in Malware Analysis Lab ot Used to capture Autono omous Spreading Malware / Worm. We as a CERT ( Compu Emergency uter Response Team) must find a way to stop the spreading and the counter measure. Late response on Worm infection can cause m massive damage. Example : Conficker Wo (2008 – 2009) orm Caused around 9.1 Billion USD / 78 triliun Rupiah SWISS GERMAN UNIVERSITY Malware Setup Workshop e 17
  • 18. Introductio to Honeypot on “Is a decoy that is used to lu ured malware or attacker (hacker).” “It is a computer that have n production value, so if it is no compromised or destroyed sh hould not affect the activities of the companies.” SWISS GERMAN UNIVERSITY Malware Setup Workshop e 18
  • 19. Honeypot Bas on Interaction sed Two kinds of honeypo : ot Low Interaction Honeypo ot High Interaction Honeyp pot SWISS GERMAN UNIVERSITY Malware Setup Workshop e 19
  • 20. Low Interaction Honeypot Do not implements actual service Disguise as a real s system Good for finding known attack and g expected behavior Usually automated Lower cost needed Example : Nepenthe Amun, Dionaea es, SWISS GERMAN UNIVERSITY Malware Setup Workshop e 20
  • 21. High Intera action Honeypot It is a “real” system usually with m different configuration than the real g system. Riskier than Low-Interacti it d e to Lo Interactivity due “Allow all” configur ration Difficult to maintain and manually n configure Higher cost needed Example : Physical HIH, Virtual HIH SWISS GERMAN UNIVERSITY Malware Setup Workshop e 21
  • 22. Table of Comparison f Low-inte eraction High-interaction Degree of interaction Lo ow High Real operating system No N Yes Risk Lo ow High Knowledge gain Connectio on/Request Everything Can be conquered No N Yes Maintenance time Lo ow High SWISS GERMAN UNIVERSITY Malware Setup Workshop e 22
  • 23. Choosin Honeypot ng Must know the pu urpose : Detecting attacker ? Risk Identification ? Risk Mitigation & AAnalysis ? Identifying Id tif i new thre t ? th eats Research ? SWISS GERMAN UNIVERSITY Malware Setup Workshop e 23
  • 24. SWISS GERMA UNIVERSITY AN HONEYPOT 2010 - NEPENTHES SWISS GERMAN UNIVERSITY Malware Setup Workshop e 24
  • 25. Nep penthes Low interaction Hon neypot Resource needed : Low New Vulnerabilities : No New Exploits : Yes Maintenance Time : Low Risk : Low Installed I t ll d on VMW re VMWar Windows -> Ubuntu - Nepenthes -> p SWISS GERMAN UNIVERSITY Malware Setup Workshop e 25
  • 26. SGU Honeyne Physical Design et SWISS GERMAN UNIVERSITY Malware Setup Workshop e 26
  • 27. SGU Honeyn Logical Design net SWISS GERMAN UNIVERSITY Malware Setup Workshop e 27
  • 28. Malware Capture ( 3.06.10 – 24.07.10) ed 427 Malwares and 111 Uniqu Malwares ue SWISS GERMAN UNIVERSITY Malware Setup Workshop e 28
  • 29. Dynamic Ana alysis Using AVG Type Na ame Total Trojan Horse Backdoor Rbot.IN 1 Trojan Horse Generic15.EHT 1 Trojan Horse Generic17.ASMD D 1 Trojan Horse Generic2_c.AGVVC 1 Trojan Horse IRC/Backdoor SdBot2.HHB 7 Trojan Horse IRC/Backdoor SdBot2.KWD 4 Trojan Horse IRC/Backdoor SdBot2.RJW 19 Trojan Horse SpamTool.EZW 1 Virus Vi BackDoor.Rbot B kD Rb t 1 Win32 Virus Heur 2 Win32 Virus Virut 7 Win32 Virus Virut.AA Virut AA 3 Worm Allaple.A 9 Worm Allaple.B 30 Worm Allaple.C 7 Worm Allaple.D 11 Worm Allaple.E 3 Worm Allaple.L p 1 Unknown Unknown 2 SWISS GERMAN UNIVERSITY Malware Setup Workshop e 29
  • 30. Dynamic Analys Using Kaspersky sis Type Na ame Total Backdoor FlyAgent.k 1 Backdoor Nepoe.mk Nepoe mk 1 Backdoor Nepoe.tv 1 Backdoor Rbot.adqd 7 Backdoor Rbot.advj 1 Backdoor Rbot.aftu 21 Backdoor Rbot.bni 4 Backdoor Rbot.bqj 6 Net-Worm Allaple.b 39 Net-Worm N tW Allaple.d All l d 2 Net-Worm Allaple.e 17 Trojan-PSW Kukudva.ad 1 Trojan Agent.ayuc 1 Trojan VB.ahzy 1 Virus Virut.av Virut av 3 Unknown Unknown 5 SWISS GERMAN UNIVERSITY Malware Setup Workshop e 30
  • 31. Agenda A Background The Search for Malwar Samples re SGU Malware Researc & Malware Lab ch Honeypot – Randy An nthony Dionaea – Michael & W William Ang Malware Sample Resu ults The call for Indonesia Honeynet Dionaea – Setting up ( (step by step) (step-by-step) Questions & Answers SWISS GERMAN UNIVERSITY Malware Setup Workshop e 31
  • 32. Dionaea SWISS GERMAN UNIVERSITY Malware Setup Workshop e 32
  • 33. Dionaea Dionaea is Nephe entes predecessor. Dionaea is lo int low teraction hone pot honeypot Dionaea has many new functions, y such as using libeemu, support TLS and IPv6. IPv6 Dionaea using Py yhton as scripting language SWISS GERMAN UNIVERSITY Malware Setup Workshop e 33
  • 34. How Dio onaea works Dionaea works like Nephentes. Dionaea intentison is to trap malware exposed by services offered by a network. net ork In order to minimize the possible of e p bugs, dionaea can ddrop privileges and chroot. Dionaea using SMB protocol as the main B protocol t l SWISS GERMAN UNIVERSITY Malware Setup Workshop e 34
  • 35. How Diona Work(Cont.) aea Dionaea using SMB protocol as the B p protocol. Dionaea using libem to detect and mu evaluate e al ate the pa load. payloa Once dionaea gaine the location of the g ed file, the attacker wants it to downloads from the shellcode, dionaea will try download the file. SWISS GERMAN UNIVERSITY Malware Setup Workshop e 35
  • 36. ollected in a day Malwares co 70 60 64 50 62 40 56 53 30 20 10 10 1 0 1 12/5/2011 13/5/2011 14/5/2011 18/5/2011 19/5/2011 20/5/2011 SWISS GERMAN UNIVERSITY Malware Setup Workshop e 36
  • 37. Attack in a week (List every one hour) k 1600 1400 1200 Attack in a week (List every one hour) w 1000 800 600 400 200 0 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 SWISS GERMAN UNIVERSITY Malware Setup Workshop e 37
  • 38. Agenda A Background The Search for Malwar Samples re SGU Malware Researc & Malware Lab ch Honeypot – Randy An nthony Dionaea – Michael & W William Ang Malware Sample Resu ults The call for Indonesia Honeynet Dionaea – Setting up ( (step by step) (step-by-step) Questions & Answers SWISS GERMAN UNIVERSITY Malware Setup Workshop e 38
  • 39. Malware Map in Indonesia SWISS GERMAN UNIVERSITY Malware Setup Workshop e 39
  • 40. Future Malwar Map in Indonesia re Indonesia Honeynet Malwar Repository re SWISS GERMAN UNIVERSITY Malware Setup Workshop e 40
  • 41. The call for In ndonesia Honeynet Malware collected from all universities in Indonesia All malware sample sent to IDSIRTII for es Malware repository p y Lots of research can be performed on these malware samples p SWISS GERMAN UNIVERSITY Malware Setup Workshop e 41
  • 42. Agenda A Background The Search for Malwar Samples re SGU Malware Researc & Malware Lab ch Honeypot – Randy An nthony Dionaea – Michael & W William Ang Malware Sample Resu ults The call for Indonesia Honeynet Dionaea – Setting up ( (step by step) (step-by-step) Questions & Answers SWISS GERMAN UNIVERSITY Malware Setup Workshop e 42
  • 43. La Time ab Setup D Dionaea (step-b by-step) SWISS GERMAN UNIVERSITY Malware Setup Workshop e 43
  • 44. Setup Information Requirement: Ubuntu 9.10 or 10 10 9 10 10.1 Honeypot ( Dionaea) y a) Internet Connection (IP Public) n Software download from: SWISS GERMAN UNIVERSITY Malware Setup Workshop e 44
  • 45. Question & Answers ns SWISS GERMAN UNIVERSITY Malware Setup Workshop e 45