SlideShare una empresa de Scribd logo
1 de 50
The	
  Power	
  of	
  Procras-na-on	
  
      Detec-on	
  and	
  Mi-ga-on	
  of	
  
   Execu-on-­‐Stalling	
  Malicious	
  Code	
  
WARNING	
  
•  The	
  views	
  presented	
  in	
  this	
  presenta-on	
  are	
  my	
  own	
  and	
  
   do	
  not	
  express	
  the	
  views	
  of	
  the	
  Johns	
  Hopkins	
  University.	
  

•  The	
  content	
  presented	
  in	
  this	
  presenta-on	
  was	
  extracted	
  
   from	
  mul-ple	
  academic	
  conference	
  proceedings.	
  

•  Most	
  pictorial	
  references	
  were	
  shamelessly	
  collected	
  from	
  
   the	
  internet	
  and	
  presented	
  without	
  reference.	
  If	
  you	
  find	
  
   your	
  image	
  and	
  wish	
  to	
  request	
  that	
  I	
  provide	
  a	
  reference,	
  
   please	
  email	
  me	
  at	
  the	
  address	
  provided	
  on	
  my	
  website:	
  
   michaelrushanan.org.	
  
Selec-on	
  Purpose	
  
•  Why	
  did	
  I	
  select	
  this	
  paper	
  to	
  present?	
  
       –  It’s	
  an	
  arms	
  race…	
  sort	
  of.	
  
	
  
	
  
Stall-code?!

                            Totally ingenious, I have no idea what
                             sort of beautiful mind could have
                              thought this up to thwart our
                                    dynamic analysis!!!!




At	
  a	
  very	
  well	
  known	
  security	
  lab…	
  
I hope no one notices my 10k
lines of copied and pasted GetTickCount
calls… no one taught me about those
loop thingies.




                                          GetTickCount()
                                          GetTickCount()
                                          GetTickCount()
                                          GetTickCount()




   Meanwhile,	
  at	
  the	
  evil	
  malware	
  lair…	
  
Selec-on	
  Purpose	
  
•  Proverbial,	
  “Catch	
  me	
  if	
  you	
  can…	
  and	
  publish!”	
  

    –  I	
  am	
  very	
  interested	
  in	
  this	
  sort	
  of	
  work	
  and	
  it’s	
  
       placement	
  as	
  security	
  research.	
  

    –  The	
  analysis	
  of	
  malware,	
  the	
  mi-ga-on	
  of	
  analysis,	
  
       the	
  improvement	
  of	
  both.	
  

    –  The	
  economical	
  model	
  of	
  malware	
  and	
  security,	
  but	
  
       that’s	
  my	
  least	
  favorite	
  ;).	
  
Talk	
  Outline	
  
1.  50-­‐	
  View	
  of	
  Paper.	
  

2.  Background;	
  to	
  include	
  Previous	
  Work,	
  
    History.	
  

3.  Summary;	
  to	
  include	
  Key	
  Points	
  of	
  the	
  Paper.	
  

4.  Conclusion	
  and	
  Thoughts.	
  
50-­‐	
  View	
  of	
  Paper	
  
•  Malware	
  is	
  not	
  going	
  anywhere.	
  
   –  To	
  maintain	
  profitability,	
  directly	
  dependent	
  upon	
  
      survivability.	
  
   –  	
  To	
  increase	
  the	
  probability	
  of	
  malware	
  
      survivability,	
  malware	
  authors	
  need	
  to	
  introduce:	
  	
  
       •  Addi-onal	
  techniques	
  for	
  iden-fying	
  emulated	
  and	
  
          virtual	
  environments.	
  
       •  Crea-ng	
  non-­‐malicious	
  branches	
  of	
  computa-on	
  that	
  
          obfuscate	
  the	
  intent.	
  
       •  Complicate	
  everything!	
  
50-­‐	
  View	
  of	
  Paper	
  
•  Dynamic	
  Analysis,	
  thus,	
  is	
  not	
  going	
  
   anywhere!	
  
    –  	
  To	
  face	
  the	
  increasing	
  complexity	
  of	
  malware,	
  we	
  
       must	
  rely	
  on	
  dynamic	
  behavior-­‐based	
  analysis	
  
       techniques.	
  
        •  Execute.	
  
        •  Monitor.	
  
        •  Record	
  and	
  Report.	
  
Background	
  
•  What	
  is	
  malware?	
  
    –  Prefix	
  mal	
  =	
  bad.	
  
    –  Malicious	
  soware…	
  the	
  kind	
  you	
  try	
  and	
  talk	
  your	
  mom	
  
       into	
  not	
  downloading.	
  
    –  Profitable	
  incen-ve	
  for	
  the	
  bad	
  guys.	
  

•  What	
  is	
  malware	
  used	
  for?	
  
    –  [Botnets]	
  Spam;	
  the	
  number	
  one	
  being	
  erec-le	
  
       dysfunc-on.	
  
    –  [Click	
  Fraud]	
  Perpetrate	
  web	
  fraud.	
  	
  
    –  [Trojans]	
  Steal	
  personal	
  informa-on.	
  	
  
    –  “Nefarious	
  tasks”	
  …	
  e.g.,	
  ANNOY	
  YOU.	
  
Background	
  
•  What	
  protects	
  you	
  from	
  malware?	
  
    –  An--­‐virus	
  scanners.	
  


•  Problem	
  with	
  the	
  tradi-onal	
  an--­‐virus	
  scanners?	
  
    –  Sta-c	
  implementa-on;	
  implementa-on	
  as	
  follows:	
  
        •    Discover	
  new	
  binary	
  in	
  the	
  wild,	
  test	
  for	
  malicious	
  intent.	
  
        •    If	
  malicious,	
  create	
  a	
  signature	
  on	
  the	
  malware.	
  
        •    Push	
  to	
  a	
  networked	
  database.	
  
        •    Clients	
  update	
  their	
  local	
  signature	
  database,	
  scans	
  for	
  
             malware	
  matching	
  signature.	
  
Background	
  
•  Signature-­‐based	
  An--­‐Virus	
  Scanners:	
  
                      AV
                     Start




                    Input
                     New
                    Binary




                    Is binary   yes
                                      Make Signature
                   malicious?


                        no
                                       Push to Net
                                          DB           Net



                                      Client Updates
                                         Local DB      Local



                                      Client Scan on
                                         Signature



                      AV
                     Stop
Background	
  
•  What	
  about	
  Dynamic	
  Analysis?	
  
    –  Malware	
  authors	
  got	
  smart…	
  use	
  encryp-on	
  and	
  
       obfusca-on	
  (<	
  crypto	
  cool)	
  to	
  thwart	
  the	
  above.	
  
    –  Shi	
  to	
  run-me	
  behavior	
  analysis	
  of	
  malware.	
  


•  How	
  is	
  this	
  analysis	
  possible?	
  
    –  Dynamic	
  Analysis	
  Systems	
  (e.g.,	
  Anubis	
  in	
  this	
  paper).	
  
    –  Sandboxing,	
  Emula-on/Virtualiza-on	
  (Qemu,	
  
       Vmware).	
  
Background	
  
•  If	
  I	
  were	
  malware,	
  what	
  would	
  I	
  want	
  to	
  do	
  to	
  
   thwart	
  dynamic	
  analysis?	
  

    1.  Determine	
  if	
  I	
  were	
  in	
  a	
  sandbox	
  or	
  emulated	
  
        environment.	
  
Background:	
  Emulator?	
  
“Anacks	
  on	
  Virtual	
  Machine	
  Emulators”	
  
Emulator?	
  
•  EASY	
  malware	
  anack	
  on	
  vm’s:	
  refuse	
  to	
  
   operate	
  maliciously	
  ;).	
  

•  MODERATE	
  malware	
  causes	
  the	
  VM	
  to	
  fail.	
  

•  RESEARCH	
  WORTHY	
  breakout	
  of	
  the	
  VM	
  and	
  
   do	
  some	
  damage!	
  
Emulator?	
  
•  VM’s	
  not	
  fully	
  transparent	
  as	
  it’s	
  not	
  their	
  
   intended	
  use.	
  

•  Detec-ng	
  VMWare:	
  	
  
    –  B/C	
  Vmware	
  relies	
  on	
  underlying	
  hardware	
  of	
  
       execu-on	
  of	
  instruc-ons,	
  it	
  relocates	
  sensi-ve	
  
       data	
  structures	
  such	
  as	
  the	
  Global	
  Descriptor	
  
       Table	
  while	
  making	
  a	
  Local	
  Descriptor	
  Table	
  
       (which	
  Windows	
  doesn’t	
  usually	
  do).	
  	
  So	
  look	
  for	
  
       non-­‐zero	
  LDT.	
  
Background:	
  Red	
  or	
  Blue	
  Pill?	
  
         “A	
  fispul	
  of	
  red-­‐pills:	
  How	
  to	
  automa-cally	
  
       generate	
  procedures	
  to	
  detect	
  CPU	
  emulators”	
  
	
  
Red	
  or	
  Blue	
  Pill?	
  
Red-­‐pill	
  =	
  	
  
1.  One	
  or	
  more	
  machine	
  instruc-ons	
  that	
  return	
  
    par-cular	
  informa-on	
  about	
  the	
  system.	
  
    –  E.g.,	
  the	
  address	
  of	
  the	
  interrupt	
  descriptor	
  table.	
  

2.  Machine	
  instruc-ons	
  that	
  behave	
  differently	
  when	
  
    executed	
  in	
  a	
  real	
  system	
  vs	
  emulated	
  system.	
  
    –  E.g.,	
  Under	
  IA-­‐32	
  Architecture,	
  the	
  x86	
  instruc-on	
  for	
  or	
  of	
  
       the	
  value	
  in	
  register	
  %bh	
  with	
  value	
  in	
  memory	
  
       0x04(%ebx)	
  stores	
  result	
  in	
  the	
  wrong	
  mem	
  address	
  while	
  
       being	
  emluated	
  in	
  Qemu.	
  
Red	
  or	
  Blue	
  Pill?	
  
•  High	
  Level	
  of	
  how	
  Red-­‐Pill	
  Genera-on	
  is	
  done:	
  
       –  Access	
  to	
  both	
  physical	
  and	
  emulated	
  
          environment.	
  
       –  Some	
  sampling	
  of	
  the	
  input	
  space	
  over	
  all	
  possible	
  
          CPU	
  start	
  states.	
  
       –  On	
  random	
  data	
  (though	
  same	
  for	
  both	
  
          environments),	
  run	
  input	
  on	
  our	
  CPU	
  states	
  (think	
  
          finite	
  state	
  automaton).	
  
       –  Compare	
  successful	
  paths	
  to	
  one	
  another,	
  return	
  
          1	
  if	
  emulated	
  0	
  if	
  not	
  emulated.	
  
	
  
Red	
  or	
  Blue	
  Pill?	
  
Red	
  or	
  Blue	
  Pill?	
  
•  Obvious	
  heuris-cs	
  to	
  this	
  model:	
  
       –  While	
  genera-ng	
  poten-al	
  red-­‐pills,	
  you’ll	
  want	
  to	
  
          discard	
  unreliable	
  pills	
  that	
  do	
  not	
  
          determinis-cally	
  report	
  the	
  same	
  output	
  on	
  a	
  
          repeat	
  itera-on.	
  
       –  Your	
  CPU	
  is	
  an	
  oracle,	
  it	
  will	
  be	
  used	
  to	
  determine	
  
          if	
  some	
  sequence	
  of	
  bytes	
  (the	
  input)	
  is	
  a	
  valid	
  
          instruc-on.	
  
       –  The	
  en-re	
  model	
  is	
  trial	
  based,	
  so	
  you	
  may	
  feed	
  
          invalid	
  bytes	
  into	
  the	
  model.	
  
	
  
Red	
  or	
  Blue	
  Pill?	
  
•  Actual	
  Data	
  reported	
  in	
  the	
  paper:	
  
       –  2973	
  (29k?)	
  red	
  pills	
  detected	
  for	
  Qemu.	
  
       –  Tested	
  red	
  pill	
  implementa-ons	
  against	
  online	
  
          malware	
  scanners	
  such	
  as	
  Anubis.	
  
       –  Exci-ng	
  because	
  Anubis	
  is	
  a	
  product	
  of	
  the	
  paper,	
  
          as	
  Hasten	
  is	
  an	
  extension	
  of	
  it.	
  


	
  
Background:	
  Anubis	
  
      “A	
  View	
  on	
  Current	
  Malware	
  Behaviors”	
  



	
  
•  Anubis	
  is	
  a	
  dynamic	
  malware	
  analysis	
  plaporm	
  
     that	
  executes	
  submined	
  binaries	
  in	
  a	
  
     controlled	
  environment.	
  
Anubis	
  
•  Keeping	
  Anubis	
  simple:	
  
   –  To	
  perform	
  analysis:	
  	
  
       •  Public	
  web	
  interface	
  to	
  submit	
  binary.	
  
       •  Emulated	
  environment	
  to	
  observe:	
  
            –  Window	
  API	
  calls.	
  
            –  File	
  System	
  ac-vity.	
  
            –  Registry	
  ac-vity.	
  
            –  Network	
  Traffic.	
  
       •  Outputs	
  a	
  report	
  that	
  compiles	
  analy-cs	
  captured	
  from	
  
          the	
  above.	
  
Background:	
  Inspector	
  
“Inspector	
  Gadget:	
  Automated	
  Extrac-on	
  of	
  
Proprietary	
  Gadges	
  from	
  Malware	
  Binaries”	
  
Inspector	
  
•  Purpose:	
  automa-cally	
  extract,	
  from	
  a	
  given	
  
   binary	
  executable,	
  the	
  algorithm	
  related	
  to	
  a	
  
   certain	
  ac-vity	
  of	
  the	
  sample.	
  

•  Define:	
  Gadget	
  
    –  “stand-­‐alone	
  component	
  that	
  encapsulates	
  a	
  
       specific	
  behavior;	
  specifically	
  an	
  algorithm	
  within	
  
       a	
  malware	
  binary.	
  
Inspector	
  
Background	
  
[REMEMBER	
  THIS	
  SLIDE?]	
  
•  If	
  I	
  were	
  malware,	
  what	
  would	
  I	
  want	
  to	
  do	
  to	
  
   thwart	
  dynamic	
  analysis?	
  

    1.  Determine	
  if	
  I	
  were	
  in	
  a	
  sandbox	
  or	
  emulated	
  
        environment.	
  
    2.  Implement	
  Execu-on-­‐Stalling	
  Code;	
  or	
  stall-­‐
        code.	
  
Summary:	
  Stalling	
  Code	
  
Now	
  we	
  have	
  come	
  full	
  circle,	
  back	
  to	
  The	
  
Power	
  of	
  Procras-na-on.	
  
	
  
The	
  problem	
  in	
  this	
  paper	
  is	
  as	
  follows:	
  Malware	
  
authors	
  have	
  caught	
  on	
  to	
  dynamic	
  analysis,	
  and	
  
are	
  ac-vely	
  working	
  to	
  evade	
  it.	
  
	
  
Such	
  evasion	
  techniques	
  include	
  the	
  technique	
  
of	
  stalling	
  code.	
  	
  	
  
Stalling	
  Code	
  
•  What	
  do	
  anackers	
  want	
  to	
  exploit?	
  	
  
    1.  Time.	
  	
  The	
  -me	
  that	
  a	
  system	
  can	
  spend	
  to	
  
          execute	
  a	
  single	
  sample	
  is	
  limited.	
  
    	
  
    Malware	
  authors	
  know	
  this,	
  and	
  as	
  such	
  they	
  can	
  
    cra	
  their	
  code	
  so	
  that	
  execu-on	
  takes	
  much	
  longer	
  
    inside	
  the	
  analysis	
  (emulated)	
  environment.	
  
    	
  
    Even	
  Bener	
  –	
  that	
  same	
  code	
  will	
  execute	
  quickly	
  on	
  
    a	
  host	
  system	
  that	
  is	
  not	
  emulated!	
  	
  
Stalling	
  Code	
  
•  Contribu-ons:	
  

   –  First	
  approach	
  to	
  detect	
  and	
  mi-gate	
  stalling	
  
      code.	
  

   –  Real-­‐world	
  system	
  implementa-on	
  (Hasten	
  which	
  
      is	
  an	
  extension	
  to	
  the	
  dynamic	
  analysis	
  tool	
  
      Anubis).	
  
Stalling	
  Code	
  




This	
  is	
  horrid	
  in	
  the	
  emulated	
  environment	
  because	
  GetTickCount	
  is	
  monitored,	
  thus	
  invoking	
  a	
  
pair	
  of	
  log	
  func-ons	
  for	
  each	
  call.	
  	
  Thus	
  logging	
  called	
  60	
  million	
  -mes	
  ~	
  10	
  hours	
  stall.	
  
Stalling	
  Code	
  
•  Hasten	
  Modes	
  of	
  Opera-on:	
  
    –  Monitor	
  Mode:	
  lightweight	
  observa-on	
  of	
  all	
  threads	
  of	
  the	
  
       process.	
  	
  Measure	
  the	
  progress	
  of	
  each	
  thread,	
  and	
  id	
  execu-on	
  
       in	
  stall	
  region.	
  

    –  Passive	
  Mode:	
  Detects	
  slow	
  progress;	
  record	
  informa-on	
  about	
  
       the	
  code	
  blocks	
  in	
  ques-on;	
  build	
  par-al	
  control	
  flow	
  graph	
  
       (CFG)	
  of	
  the	
  non-­‐progressing	
  thread;	
  whitelist	
  code	
  in	
  the	
  
       stalling	
  region	
  (to	
  include	
  all	
  code	
  in	
  the	
  loop	
  body),	
  and;	
  turn	
  
       off	
  detailed	
  malware	
  introspec-on	
  for	
  these	
  regions.	
  

    –  Ac-ve	
  Mode:	
  Interfere	
  with	
  malware	
  execu-on	
  by	
  using	
  CFG	
  to	
  
       id	
  all	
  nodes	
  associated	
  with	
  condi-onal	
  jumps	
  that	
  are	
  part	
  of	
  
       the	
  stalling	
  loop	
  and	
  have	
  one	
  successor	
  node	
  that	
  is	
  not	
  part	
  of	
  
       the	
  whitelisted	
  region,	
  and;	
  flips	
  the	
  condi-onal	
  equality	
  and	
  
       exits	
  the	
  loop	
  (inconsistencies	
  can	
  and	
  will	
  occur).	
  
Stalling	
  Code	
  
Monitoring	
  Mode	
  Specifics	
  
	
  
•  Monitor	
  the	
  progress	
  of	
  a	
  running	
  program	
  by	
  
     inspec-ng	
  the	
  system	
  calls	
  that	
  it	
  invokes.	
  	
  	
  

•  Aer	
  a	
  thread	
  has	
  been	
  scheduled	
  for	
  -me	
  t,	
  the	
  
   system	
  employs	
  five	
  detectors	
  to	
  evaluate	
  the	
  system	
  
   calls	
  that	
  have	
  been	
  observed.	
  	
  	
  

•  If	
  >	
  1,	
  then	
  switch	
  to	
  passive	
  mode.	
  *	
  This	
  is	
  dependent	
  on	
  your	
  
    selected	
  t	
  value;	
  large	
  t	
  are	
  more	
  resistant	
  to	
  short	
  repeated	
  behavior	
  and	
  small	
  t	
  is	
  faster	
  
    detec-on	
  of	
  abnormal	
  ac-vity.	
  
Stalling	
  Code	
  
1.  Too	
  few	
  successful	
  system	
  calls.	
  (insufficient	
  
    progress)	
  

2.  Too	
  many	
  successful	
  system	
  calls.	
  (overhead)	
  

3.  To	
  many	
  failed	
  system	
  calls.	
  (overload	
  b/c	
  full	
  logging)	
  

4.  Too	
  many	
  iden-cal	
  system	
  calls.	
  (GetTickCount)	
  

5.  Too	
  diverse	
  system	
  calls.	
  (Randomized	
  system	
  calls)	
  
Stalling	
  Code	
  
•  Passive	
  Mode	
  
Stalling	
  Code	
  
•  Ac-ve	
  Mode	
  
   –  Men-on	
  tain-ng.	
  
References	
  
•    Clemens	
  Kolbitsch,	
  Engin	
  Kirda,	
  Christopher	
  Kruegel.	
  The	
  Power	
  of	
  Procras-na-on:	
  Detec-on	
  
     and	
  Mi-ga-on	
  of	
  Execu-on-­‐Stalling	
  Malicious	
  Code.	
  

•    Ulrich	
  Bayer,	
  Imam	
  Habibi,	
  Davide	
  Balzaro},	
  Engin	
  Kirda,	
  and	
  Christopher	
  Kruegel.	
  	
  A	
  View	
  
     on	
  Current	
  Malware	
  Behaviors.	
  

•    Roberto	
  Paleari,	
  Lorenzo	
  Mar-gnoni,	
  Giampaolo	
  Fresi	
  Roglia,	
  Danilo	
  Bruschi.	
  	
  A	
  fispul	
  of	
  red-­‐
     pills:	
  How	
  to	
  automa-cally	
  generate	
  procedures	
  to	
  detect	
  CPU	
  emulators.	
  

•    Clemens	
  Kolbitsch,	
  Engin	
  Kirda,	
  Christopher	
  Kruegel,	
  Thorsten	
  Holz.	
  	
  Inspector	
  Gadget:	
  
     Automated	
  Extrac-on	
  of	
  Proprietary	
  Gadgets	
  from	
  Malware	
  Binaries.	
  

•    Peter	
  Ferrie.	
  Anacks	
  on	
  Virtual	
  Machine	
  Emualtors.	
  

•    Min	
  Gyung	
  Kang,	
  Heng	
  Yin,	
  Steve	
  Hanna.	
  	
  Emula-ng	
  Emula-on-­‐Resistant	
  Malware.	
  
Thanks!	
  	
  Ques-ons?	
  

Más contenido relacionado

Destacado

Ghid SEO Optimizare Site Web
Ghid SEO Optimizare Site WebGhid SEO Optimizare Site Web
Ghid SEO Optimizare Site WebFlavius Noja
 
Chinese investors in europe lessons from experience insead 26 oct 2015
Chinese investors in europe   lessons from experience   insead 26 oct 2015Chinese investors in europe   lessons from experience   insead 26 oct 2015
Chinese investors in europe lessons from experience insead 26 oct 2015Bruno Bensaid
 
santek products
santek productssantek products
santek productsVasanth .M
 
The Stationary Energy LPG Industry - Our Value to Australia Final Dec 14 copy
The Stationary Energy LPG Industry - Our Value to Australia Final Dec 14 copyThe Stationary Energy LPG Industry - Our Value to Australia Final Dec 14 copy
The Stationary Energy LPG Industry - Our Value to Australia Final Dec 14 copyMike Darby
 
Ai1617 ac-tp1-g8-a
Ai1617 ac-tp1-g8-aAi1617 ac-tp1-g8-a
Ai1617 ac-tp1-g8-aJosé Cóias
 
MEDIA CONTACTS Credentials
MEDIA CONTACTS CredentialsMEDIA CONTACTS Credentials
MEDIA CONTACTS CredentialsKushal Sanghvi
 
Transitioning From a Paper-based to Paperless Office System
Transitioning From a Paper-based to Paperless Office SystemTransitioning From a Paper-based to Paperless Office System
Transitioning From a Paper-based to Paperless Office SystemLogicalDOC
 
Docker Containers orchestrators: Kubernetes vs. Swarm
Docker Containers orchestrators: Kubernetes vs. SwarmDocker Containers orchestrators: Kubernetes vs. Swarm
Docker Containers orchestrators: Kubernetes vs. SwarmDmitry Lazarenko
 
UX TIPS TO GET A PERFECT WEBSITE REDESIGN
UX TIPS TO GET A PERFECT WEBSITE REDESIGNUX TIPS TO GET A PERFECT WEBSITE REDESIGN
UX TIPS TO GET A PERFECT WEBSITE REDESIGNKaspar Lavik
 
Depreciation and the Time Value of Money: A primer of the arXiv article
Depreciation and the Time Value of Money: A primer of the arXiv articleDepreciation and the Time Value of Money: A primer of the arXiv article
Depreciation and the Time Value of Money: A primer of the arXiv articleBrendon Farrell
 
PostgreSQL в высоконагруженных проектах
PostgreSQL в высоконагруженных проектахPostgreSQL в высоконагруженных проектах
PostgreSQL в высоконагруженных проектахAlexey Vasiliev
 
المحاضرة الأولى في مقرر الاقتصاد الهندسي، جامعة اليرموك الخاصة، دمشق، 9 تشرين...
المحاضرة الأولى في مقرر الاقتصاد الهندسي، جامعة اليرموك الخاصة، دمشق، 9 تشرين...المحاضرة الأولى في مقرر الاقتصاد الهندسي، جامعة اليرموك الخاصة، دمشق، 9 تشرين...
المحاضرة الأولى في مقرر الاقتصاد الهندسي، جامعة اليرموك الخاصة، دمشق، 9 تشرين...Muhammad Aljalali
 
Η κυριαρχία της Θήβας στην Ελλάδα
Η κυριαρχία της Θήβας στην ΕλλάδαΗ κυριαρχία της Θήβας στην Ελλάδα
Η κυριαρχία της Θήβας στην Ελλάδαvasso76
 
Running Microservices and Docker on AWS Elastic Beanstalk - August 2016 Month...
Running Microservices and Docker on AWS Elastic Beanstalk - August 2016 Month...Running Microservices and Docker on AWS Elastic Beanstalk - August 2016 Month...
Running Microservices and Docker on AWS Elastic Beanstalk - August 2016 Month...Amazon Web Services
 

Destacado (18)

70-272 Chapter08
70-272 Chapter0870-272 Chapter08
70-272 Chapter08
 
Askme presentation
Askme presentationAskme presentation
Askme presentation
 
Ghid SEO Optimizare Site Web
Ghid SEO Optimizare Site WebGhid SEO Optimizare Site Web
Ghid SEO Optimizare Site Web
 
Chinese investors in europe lessons from experience insead 26 oct 2015
Chinese investors in europe   lessons from experience   insead 26 oct 2015Chinese investors in europe   lessons from experience   insead 26 oct 2015
Chinese investors in europe lessons from experience insead 26 oct 2015
 
Portafolio de Servicios Prisma soluciones
Portafolio de Servicios Prisma soluciones Portafolio de Servicios Prisma soluciones
Portafolio de Servicios Prisma soluciones
 
santek products
santek productssantek products
santek products
 
The Stationary Energy LPG Industry - Our Value to Australia Final Dec 14 copy
The Stationary Energy LPG Industry - Our Value to Australia Final Dec 14 copyThe Stationary Energy LPG Industry - Our Value to Australia Final Dec 14 copy
The Stationary Energy LPG Industry - Our Value to Australia Final Dec 14 copy
 
Ai1617 ac-tp1-g8-a
Ai1617 ac-tp1-g8-aAi1617 ac-tp1-g8-a
Ai1617 ac-tp1-g8-a
 
MEDIA CONTACTS Credentials
MEDIA CONTACTS CredentialsMEDIA CONTACTS Credentials
MEDIA CONTACTS Credentials
 
Transitioning From a Paper-based to Paperless Office System
Transitioning From a Paper-based to Paperless Office SystemTransitioning From a Paper-based to Paperless Office System
Transitioning From a Paper-based to Paperless Office System
 
Docker Containers orchestrators: Kubernetes vs. Swarm
Docker Containers orchestrators: Kubernetes vs. SwarmDocker Containers orchestrators: Kubernetes vs. Swarm
Docker Containers orchestrators: Kubernetes vs. Swarm
 
Seerat
SeeratSeerat
Seerat
 
UX TIPS TO GET A PERFECT WEBSITE REDESIGN
UX TIPS TO GET A PERFECT WEBSITE REDESIGNUX TIPS TO GET A PERFECT WEBSITE REDESIGN
UX TIPS TO GET A PERFECT WEBSITE REDESIGN
 
Depreciation and the Time Value of Money: A primer of the arXiv article
Depreciation and the Time Value of Money: A primer of the arXiv articleDepreciation and the Time Value of Money: A primer of the arXiv article
Depreciation and the Time Value of Money: A primer of the arXiv article
 
PostgreSQL в высоконагруженных проектах
PostgreSQL в высоконагруженных проектахPostgreSQL в высоконагруженных проектах
PostgreSQL в высоконагруженных проектах
 
المحاضرة الأولى في مقرر الاقتصاد الهندسي، جامعة اليرموك الخاصة، دمشق، 9 تشرين...
المحاضرة الأولى في مقرر الاقتصاد الهندسي، جامعة اليرموك الخاصة، دمشق، 9 تشرين...المحاضرة الأولى في مقرر الاقتصاد الهندسي، جامعة اليرموك الخاصة، دمشق، 9 تشرين...
المحاضرة الأولى في مقرر الاقتصاد الهندسي، جامعة اليرموك الخاصة، دمشق، 9 تشرين...
 
Η κυριαρχία της Θήβας στην Ελλάδα
Η κυριαρχία της Θήβας στην ΕλλάδαΗ κυριαρχία της Θήβας στην Ελλάδα
Η κυριαρχία της Θήβας στην Ελλάδα
 
Running Microservices and Docker on AWS Elastic Beanstalk - August 2016 Month...
Running Microservices and Docker on AWS Elastic Beanstalk - August 2016 Month...Running Microservices and Docker on AWS Elastic Beanstalk - August 2016 Month...
Running Microservices and Docker on AWS Elastic Beanstalk - August 2016 Month...
 

Similar a Reading Group Presentation: The Power of Procrastination

Pitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysisPitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysisTamas K Lengyel
 
Watchtowers of the Internet - Source Boston 2012
Watchtowers of the Internet - Source Boston 2012Watchtowers of the Internet - Source Boston 2012
Watchtowers of the Internet - Source Boston 2012Stephan Chenette
 
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Malware Analysis 101 -  N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...Malware Analysis 101 -  N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...grecsl
 
Malware Analysis 101 - N00b to Ninja in 60 Minutes at Notacon on April 12, 2014
Malware Analysis 101 - N00b to Ninja in 60 Minutes at Notacon on April 12, 2014Malware Analysis 101 - N00b to Ninja in 60 Minutes at Notacon on April 12, 2014
Malware Analysis 101 - N00b to Ninja in 60 Minutes at Notacon on April 12, 2014grecsl
 
Attack-driven defense
Attack-driven defenseAttack-driven defense
Attack-driven defenseZane Lackey
 
Anti-virus Mechanisms and Various Ways to Bypass Antivirus detection
Anti-virus Mechanisms and Various Ways to Bypass Antivirus detectionAnti-virus Mechanisms and Various Ways to Bypass Antivirus detection
Anti-virus Mechanisms and Various Ways to Bypass Antivirus detectionNeel Pathak
 
Malware Analysis on a Shoestring Budget
Malware Analysis on a Shoestring BudgetMalware Analysis on a Shoestring Budget
Malware Analysis on a Shoestring BudgetMichael Boman
 
Malware Analysis 101 - N00b to Ninja in 60 Minutes at CactusCon on April 4, 2014
Malware Analysis 101 - N00b to Ninja in 60 Minutes at CactusCon on April 4, 2014Malware Analysis 101 - N00b to Ninja in 60 Minutes at CactusCon on April 4, 2014
Malware Analysis 101 - N00b to Ninja in 60 Minutes at CactusCon on April 4, 2014grecsl
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface DevicePositive Hack Days
 
Reverse Engineering Malware - A Practical Guide
Reverse Engineering Malware - A Practical GuideReverse Engineering Malware - A Practical Guide
Reverse Engineering Malware - A Practical Guideintertelinvestigations
 
ANALYZE'15 - Bulk Malware Analysis at Scale
ANALYZE'15 - Bulk Malware Analysis at ScaleANALYZE'15 - Bulk Malware Analysis at Scale
ANALYZE'15 - Bulk Malware Analysis at ScaleJohn Bambenek
 
CISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
CISSA Lightning Talk - Building a Malware Analysis Lab on a BudgetCISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
CISSA Lightning Talk - Building a Malware Analysis Lab on a Budgetchrissanders88
 
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin FalckLuncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin FalckNorth Texas Chapter of the ISSA
 
Malware analysis as a hobby (Owasp Göteborg)
Malware analysis as a hobby (Owasp Göteborg)Malware analysis as a hobby (Owasp Göteborg)
Malware analysis as a hobby (Owasp Göteborg)Michael Boman
 
Inside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Inside the Matrix,How to Build Transparent Sandbox for Malware AnalysisInside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Inside the Matrix,How to Build Transparent Sandbox for Malware AnalysisChong-Kuan Chen
 
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...Lastline, Inc.
 
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna Lastline, Inc.
 
[2010 CodeEngn Conference 04] passket - Taint analysis for vulnerability disc...
[2010 CodeEngn Conference 04] passket - Taint analysis for vulnerability disc...[2010 CodeEngn Conference 04] passket - Taint analysis for vulnerability disc...
[2010 CodeEngn Conference 04] passket - Taint analysis for vulnerability disc...GangSeok Lee
 
Thinking Outside the Sand[box]
Thinking Outside the Sand[box]Thinking Outside the Sand[box]
Thinking Outside the Sand[box]Juniper Networks
 

Similar a Reading Group Presentation: The Power of Procrastination (20)

Pitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysisPitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysis
 
Watchtowers of the Internet - Source Boston 2012
Watchtowers of the Internet - Source Boston 2012Watchtowers of the Internet - Source Boston 2012
Watchtowers of the Internet - Source Boston 2012
 
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Malware Analysis 101 -  N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...Malware Analysis 101 -  N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
 
Malware Analysis 101 - N00b to Ninja in 60 Minutes at Notacon on April 12, 2014
Malware Analysis 101 - N00b to Ninja in 60 Minutes at Notacon on April 12, 2014Malware Analysis 101 - N00b to Ninja in 60 Minutes at Notacon on April 12, 2014
Malware Analysis 101 - N00b to Ninja in 60 Minutes at Notacon on April 12, 2014
 
Attack-driven defense
Attack-driven defenseAttack-driven defense
Attack-driven defense
 
Anti-virus Mechanisms and Various Ways to Bypass Antivirus detection
Anti-virus Mechanisms and Various Ways to Bypass Antivirus detectionAnti-virus Mechanisms and Various Ways to Bypass Antivirus detection
Anti-virus Mechanisms and Various Ways to Bypass Antivirus detection
 
Malware Analysis on a Shoestring Budget
Malware Analysis on a Shoestring BudgetMalware Analysis on a Shoestring Budget
Malware Analysis on a Shoestring Budget
 
Malware Analysis 101 - N00b to Ninja in 60 Minutes at CactusCon on April 4, 2014
Malware Analysis 101 - N00b to Ninja in 60 Minutes at CactusCon on April 4, 2014Malware Analysis 101 - N00b to Ninja in 60 Minutes at CactusCon on April 4, 2014
Malware Analysis 101 - N00b to Ninja in 60 Minutes at CactusCon on April 4, 2014
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface Device
 
Reverse Engineering Malware - A Practical Guide
Reverse Engineering Malware - A Practical GuideReverse Engineering Malware - A Practical Guide
Reverse Engineering Malware - A Practical Guide
 
ANALYZE'15 - Bulk Malware Analysis at Scale
ANALYZE'15 - Bulk Malware Analysis at ScaleANALYZE'15 - Bulk Malware Analysis at Scale
ANALYZE'15 - Bulk Malware Analysis at Scale
 
CISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
CISSA Lightning Talk - Building a Malware Analysis Lab on a BudgetCISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
CISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
 
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin FalckLuncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
 
Malware analysis as a hobby (Owasp Göteborg)
Malware analysis as a hobby (Owasp Göteborg)Malware analysis as a hobby (Owasp Göteborg)
Malware analysis as a hobby (Owasp Göteborg)
 
Inside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Inside the Matrix,How to Build Transparent Sandbox for Malware AnalysisInside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Inside the Matrix,How to Build Transparent Sandbox for Malware Analysis
 
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
 
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
 
Honey pots
Honey potsHoney pots
Honey pots
 
[2010 CodeEngn Conference 04] passket - Taint analysis for vulnerability disc...
[2010 CodeEngn Conference 04] passket - Taint analysis for vulnerability disc...[2010 CodeEngn Conference 04] passket - Taint analysis for vulnerability disc...
[2010 CodeEngn Conference 04] passket - Taint analysis for vulnerability disc...
 
Thinking Outside the Sand[box]
Thinking Outside the Sand[box]Thinking Outside the Sand[box]
Thinking Outside the Sand[box]
 

Más de Michael Rushanan

Security and Privacy in Implantable Medical Devices
Security and Privacy in Implantable Medical DevicesSecurity and Privacy in Implantable Medical Devices
Security and Privacy in Implantable Medical DevicesMichael Rushanan
 
Versatile Low Power Media Access for Wireless Sensor Networks
Versatile Low Power Media Access for Wireless Sensor NetworksVersatile Low Power Media Access for Wireless Sensor Networks
Versatile Low Power Media Access for Wireless Sensor NetworksMichael Rushanan
 
Reading Group Presentation: Web Attacks on Host-Proof Encrypted Storage
Reading Group Presentation: Web Attacks on Host-Proof Encrypted StorageReading Group Presentation: Web Attacks on Host-Proof Encrypted Storage
Reading Group Presentation: Web Attacks on Host-Proof Encrypted StorageMichael Rushanan
 
600.250 UI Cross Platform Development and the Android Security Model
600.250 UI Cross Platform Development and the Android Security Model600.250 UI Cross Platform Development and the Android Security Model
600.250 UI Cross Platform Development and the Android Security ModelMichael Rushanan
 
Special Topics Day for Engineering Innovation Lecture on Cybersecurity
Special Topics Day for Engineering Innovation Lecture on CybersecuritySpecial Topics Day for Engineering Innovation Lecture on Cybersecurity
Special Topics Day for Engineering Innovation Lecture on CybersecurityMichael Rushanan
 
Reading Group Presentation: Why Eve and Mallory Love Android
Reading Group Presentation: Why Eve and Mallory Love AndroidReading Group Presentation: Why Eve and Mallory Love Android
Reading Group Presentation: Why Eve and Mallory Love AndroidMichael Rushanan
 

Más de Michael Rushanan (6)

Security and Privacy in Implantable Medical Devices
Security and Privacy in Implantable Medical DevicesSecurity and Privacy in Implantable Medical Devices
Security and Privacy in Implantable Medical Devices
 
Versatile Low Power Media Access for Wireless Sensor Networks
Versatile Low Power Media Access for Wireless Sensor NetworksVersatile Low Power Media Access for Wireless Sensor Networks
Versatile Low Power Media Access for Wireless Sensor Networks
 
Reading Group Presentation: Web Attacks on Host-Proof Encrypted Storage
Reading Group Presentation: Web Attacks on Host-Proof Encrypted StorageReading Group Presentation: Web Attacks on Host-Proof Encrypted Storage
Reading Group Presentation: Web Attacks on Host-Proof Encrypted Storage
 
600.250 UI Cross Platform Development and the Android Security Model
600.250 UI Cross Platform Development and the Android Security Model600.250 UI Cross Platform Development and the Android Security Model
600.250 UI Cross Platform Development and the Android Security Model
 
Special Topics Day for Engineering Innovation Lecture on Cybersecurity
Special Topics Day for Engineering Innovation Lecture on CybersecuritySpecial Topics Day for Engineering Innovation Lecture on Cybersecurity
Special Topics Day for Engineering Innovation Lecture on Cybersecurity
 
Reading Group Presentation: Why Eve and Mallory Love Android
Reading Group Presentation: Why Eve and Mallory Love AndroidReading Group Presentation: Why Eve and Mallory Love Android
Reading Group Presentation: Why Eve and Mallory Love Android
 

Último

Oppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and FilmOppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and FilmStan Meyer
 
Congestive Cardiac Failure..presentation
Congestive Cardiac Failure..presentationCongestive Cardiac Failure..presentation
Congestive Cardiac Failure..presentationdeepaannamalai16
 
How to Make a Duplicate of Your Odoo 17 Database
How to Make a Duplicate of Your Odoo 17 DatabaseHow to Make a Duplicate of Your Odoo 17 Database
How to Make a Duplicate of Your Odoo 17 DatabaseCeline George
 
Q-Factor General Quiz-7th April 2024, Quiz Club NITW
Q-Factor General Quiz-7th April 2024, Quiz Club NITWQ-Factor General Quiz-7th April 2024, Quiz Club NITW
Q-Factor General Quiz-7th April 2024, Quiz Club NITWQuiz Club NITW
 
4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptx4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptxmary850239
 
Expanded definition: technical and operational
Expanded definition: technical and operationalExpanded definition: technical and operational
Expanded definition: technical and operationalssuser3e220a
 
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...DhatriParmar
 
Reading and Writing Skills 11 quarter 4 melc 1
Reading and Writing Skills 11 quarter 4 melc 1Reading and Writing Skills 11 quarter 4 melc 1
Reading and Writing Skills 11 quarter 4 melc 1GloryAnnCastre1
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxHumphrey A Beña
 
Concurrency Control in Database Management system
Concurrency Control in Database Management systemConcurrency Control in Database Management system
Concurrency Control in Database Management systemChristalin Nelson
 
Scientific Writing :Research Discourse
Scientific  Writing :Research  DiscourseScientific  Writing :Research  Discourse
Scientific Writing :Research DiscourseAnita GoswamiGiri
 
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...Nguyen Thanh Tu Collection
 
Unraveling Hypertext_ Analyzing Postmodern Elements in Literature.pptx
Unraveling Hypertext_ Analyzing  Postmodern Elements in  Literature.pptxUnraveling Hypertext_ Analyzing  Postmodern Elements in  Literature.pptx
Unraveling Hypertext_ Analyzing Postmodern Elements in Literature.pptxDhatriParmar
 
week 1 cookery 8 fourth - quarter .pptx
week 1 cookery 8  fourth  -  quarter .pptxweek 1 cookery 8  fourth  -  quarter .pptx
week 1 cookery 8 fourth - quarter .pptxJonalynLegaspi2
 
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...DhatriParmar
 
Team Lead Succeed – Helping you and your team achieve high-performance teamwo...
Team Lead Succeed – Helping you and your team achieve high-performance teamwo...Team Lead Succeed – Helping you and your team achieve high-performance teamwo...
Team Lead Succeed – Helping you and your team achieve high-performance teamwo...Association for Project Management
 
BIOCHEMISTRY-CARBOHYDRATE METABOLISM CHAPTER 2.pptx
BIOCHEMISTRY-CARBOHYDRATE METABOLISM CHAPTER 2.pptxBIOCHEMISTRY-CARBOHYDRATE METABOLISM CHAPTER 2.pptx
BIOCHEMISTRY-CARBOHYDRATE METABOLISM CHAPTER 2.pptxSayali Powar
 
Measures of Position DECILES for ungrouped data
Measures of Position DECILES for ungrouped dataMeasures of Position DECILES for ungrouped data
Measures of Position DECILES for ungrouped dataBabyAnnMotar
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management SystemChristalin Nelson
 

Último (20)

Oppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and FilmOppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and Film
 
Congestive Cardiac Failure..presentation
Congestive Cardiac Failure..presentationCongestive Cardiac Failure..presentation
Congestive Cardiac Failure..presentation
 
How to Make a Duplicate of Your Odoo 17 Database
How to Make a Duplicate of Your Odoo 17 DatabaseHow to Make a Duplicate of Your Odoo 17 Database
How to Make a Duplicate of Your Odoo 17 Database
 
Q-Factor General Quiz-7th April 2024, Quiz Club NITW
Q-Factor General Quiz-7th April 2024, Quiz Club NITWQ-Factor General Quiz-7th April 2024, Quiz Club NITW
Q-Factor General Quiz-7th April 2024, Quiz Club NITW
 
4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptx4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptx
 
Expanded definition: technical and operational
Expanded definition: technical and operationalExpanded definition: technical and operational
Expanded definition: technical and operational
 
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
 
Reading and Writing Skills 11 quarter 4 melc 1
Reading and Writing Skills 11 quarter 4 melc 1Reading and Writing Skills 11 quarter 4 melc 1
Reading and Writing Skills 11 quarter 4 melc 1
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
 
Concurrency Control in Database Management system
Concurrency Control in Database Management systemConcurrency Control in Database Management system
Concurrency Control in Database Management system
 
Scientific Writing :Research Discourse
Scientific  Writing :Research  DiscourseScientific  Writing :Research  Discourse
Scientific Writing :Research Discourse
 
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
 
Unraveling Hypertext_ Analyzing Postmodern Elements in Literature.pptx
Unraveling Hypertext_ Analyzing  Postmodern Elements in  Literature.pptxUnraveling Hypertext_ Analyzing  Postmodern Elements in  Literature.pptx
Unraveling Hypertext_ Analyzing Postmodern Elements in Literature.pptx
 
Paradigm shift in nursing research by RS MEHTA
Paradigm shift in nursing research by RS MEHTAParadigm shift in nursing research by RS MEHTA
Paradigm shift in nursing research by RS MEHTA
 
week 1 cookery 8 fourth - quarter .pptx
week 1 cookery 8  fourth  -  quarter .pptxweek 1 cookery 8  fourth  -  quarter .pptx
week 1 cookery 8 fourth - quarter .pptx
 
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
 
Team Lead Succeed – Helping you and your team achieve high-performance teamwo...
Team Lead Succeed – Helping you and your team achieve high-performance teamwo...Team Lead Succeed – Helping you and your team achieve high-performance teamwo...
Team Lead Succeed – Helping you and your team achieve high-performance teamwo...
 
BIOCHEMISTRY-CARBOHYDRATE METABOLISM CHAPTER 2.pptx
BIOCHEMISTRY-CARBOHYDRATE METABOLISM CHAPTER 2.pptxBIOCHEMISTRY-CARBOHYDRATE METABOLISM CHAPTER 2.pptx
BIOCHEMISTRY-CARBOHYDRATE METABOLISM CHAPTER 2.pptx
 
Measures of Position DECILES for ungrouped data
Measures of Position DECILES for ungrouped dataMeasures of Position DECILES for ungrouped data
Measures of Position DECILES for ungrouped data
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management System
 

Reading Group Presentation: The Power of Procrastination

  • 1. The  Power  of  Procras-na-on   Detec-on  and  Mi-ga-on  of   Execu-on-­‐Stalling  Malicious  Code  
  • 2. WARNING   •  The  views  presented  in  this  presenta-on  are  my  own  and   do  not  express  the  views  of  the  Johns  Hopkins  University.   •  The  content  presented  in  this  presenta-on  was  extracted   from  mul-ple  academic  conference  proceedings.   •  Most  pictorial  references  were  shamelessly  collected  from   the  internet  and  presented  without  reference.  If  you  find   your  image  and  wish  to  request  that  I  provide  a  reference,   please  email  me  at  the  address  provided  on  my  website:   michaelrushanan.org.  
  • 3. Selec-on  Purpose   •  Why  did  I  select  this  paper  to  present?   –  It’s  an  arms  race…  sort  of.      
  • 4. Stall-code?! Totally ingenious, I have no idea what sort of beautiful mind could have thought this up to thwart our dynamic analysis!!!! At  a  very  well  known  security  lab…  
  • 5. I hope no one notices my 10k lines of copied and pasted GetTickCount calls… no one taught me about those loop thingies. GetTickCount() GetTickCount() GetTickCount() GetTickCount() Meanwhile,  at  the  evil  malware  lair…  
  • 6. Selec-on  Purpose   •  Proverbial,  “Catch  me  if  you  can…  and  publish!”   –  I  am  very  interested  in  this  sort  of  work  and  it’s   placement  as  security  research.   –  The  analysis  of  malware,  the  mi-ga-on  of  analysis,   the  improvement  of  both.   –  The  economical  model  of  malware  and  security,  but   that’s  my  least  favorite  ;).  
  • 7.
  • 8. Talk  Outline   1.  50-­‐  View  of  Paper.   2.  Background;  to  include  Previous  Work,   History.   3.  Summary;  to  include  Key  Points  of  the  Paper.   4.  Conclusion  and  Thoughts.  
  • 9.
  • 10. 50-­‐  View  of  Paper   •  Malware  is  not  going  anywhere.   –  To  maintain  profitability,  directly  dependent  upon   survivability.   –   To  increase  the  probability  of  malware   survivability,  malware  authors  need  to  introduce:     •  Addi-onal  techniques  for  iden-fying  emulated  and   virtual  environments.   •  Crea-ng  non-­‐malicious  branches  of  computa-on  that   obfuscate  the  intent.   •  Complicate  everything!  
  • 11. 50-­‐  View  of  Paper   •  Dynamic  Analysis,  thus,  is  not  going   anywhere!   –   To  face  the  increasing  complexity  of  malware,  we   must  rely  on  dynamic  behavior-­‐based  analysis   techniques.   •  Execute.   •  Monitor.   •  Record  and  Report.  
  • 12.
  • 13. Background   •  What  is  malware?   –  Prefix  mal  =  bad.   –  Malicious  soware…  the  kind  you  try  and  talk  your  mom   into  not  downloading.   –  Profitable  incen-ve  for  the  bad  guys.   •  What  is  malware  used  for?   –  [Botnets]  Spam;  the  number  one  being  erec-le   dysfunc-on.   –  [Click  Fraud]  Perpetrate  web  fraud.     –  [Trojans]  Steal  personal  informa-on.     –  “Nefarious  tasks”  …  e.g.,  ANNOY  YOU.  
  • 14. Background   •  What  protects  you  from  malware?   –  An--­‐virus  scanners.   •  Problem  with  the  tradi-onal  an--­‐virus  scanners?   –  Sta-c  implementa-on;  implementa-on  as  follows:   •  Discover  new  binary  in  the  wild,  test  for  malicious  intent.   •  If  malicious,  create  a  signature  on  the  malware.   •  Push  to  a  networked  database.   •  Clients  update  their  local  signature  database,  scans  for   malware  matching  signature.  
  • 15. Background   •  Signature-­‐based  An--­‐Virus  Scanners:   AV Start Input New Binary Is binary yes Make Signature malicious? no Push to Net DB Net Client Updates Local DB Local Client Scan on Signature AV Stop
  • 16. Background   •  What  about  Dynamic  Analysis?   –  Malware  authors  got  smart…  use  encryp-on  and   obfusca-on  (<  crypto  cool)  to  thwart  the  above.   –  Shi  to  run-me  behavior  analysis  of  malware.   •  How  is  this  analysis  possible?   –  Dynamic  Analysis  Systems  (e.g.,  Anubis  in  this  paper).   –  Sandboxing,  Emula-on/Virtualiza-on  (Qemu,   Vmware).  
  • 17. Background   •  If  I  were  malware,  what  would  I  want  to  do  to   thwart  dynamic  analysis?   1.  Determine  if  I  were  in  a  sandbox  or  emulated   environment.  
  • 18.
  • 19. Background:  Emulator?   “Anacks  on  Virtual  Machine  Emulators”  
  • 20. Emulator?   •  EASY  malware  anack  on  vm’s:  refuse  to   operate  maliciously  ;).   •  MODERATE  malware  causes  the  VM  to  fail.   •  RESEARCH  WORTHY  breakout  of  the  VM  and   do  some  damage!  
  • 21. Emulator?   •  VM’s  not  fully  transparent  as  it’s  not  their   intended  use.   •  Detec-ng  VMWare:     –  B/C  Vmware  relies  on  underlying  hardware  of   execu-on  of  instruc-ons,  it  relocates  sensi-ve   data  structures  such  as  the  Global  Descriptor   Table  while  making  a  Local  Descriptor  Table   (which  Windows  doesn’t  usually  do).    So  look  for   non-­‐zero  LDT.  
  • 22.
  • 23. Background:  Red  or  Blue  Pill?   “A  fispul  of  red-­‐pills:  How  to  automa-cally   generate  procedures  to  detect  CPU  emulators”    
  • 24. Red  or  Blue  Pill?   Red-­‐pill  =     1.  One  or  more  machine  instruc-ons  that  return   par-cular  informa-on  about  the  system.   –  E.g.,  the  address  of  the  interrupt  descriptor  table.   2.  Machine  instruc-ons  that  behave  differently  when   executed  in  a  real  system  vs  emulated  system.   –  E.g.,  Under  IA-­‐32  Architecture,  the  x86  instruc-on  for  or  of   the  value  in  register  %bh  with  value  in  memory   0x04(%ebx)  stores  result  in  the  wrong  mem  address  while   being  emluated  in  Qemu.  
  • 25. Red  or  Blue  Pill?   •  High  Level  of  how  Red-­‐Pill  Genera-on  is  done:   –  Access  to  both  physical  and  emulated   environment.   –  Some  sampling  of  the  input  space  over  all  possible   CPU  start  states.   –  On  random  data  (though  same  for  both   environments),  run  input  on  our  CPU  states  (think   finite  state  automaton).   –  Compare  successful  paths  to  one  another,  return   1  if  emulated  0  if  not  emulated.    
  • 26. Red  or  Blue  Pill?  
  • 27. Red  or  Blue  Pill?   •  Obvious  heuris-cs  to  this  model:   –  While  genera-ng  poten-al  red-­‐pills,  you’ll  want  to   discard  unreliable  pills  that  do  not   determinis-cally  report  the  same  output  on  a   repeat  itera-on.   –  Your  CPU  is  an  oracle,  it  will  be  used  to  determine   if  some  sequence  of  bytes  (the  input)  is  a  valid   instruc-on.   –  The  en-re  model  is  trial  based,  so  you  may  feed   invalid  bytes  into  the  model.    
  • 28. Red  or  Blue  Pill?   •  Actual  Data  reported  in  the  paper:   –  2973  (29k?)  red  pills  detected  for  Qemu.   –  Tested  red  pill  implementa-ons  against  online   malware  scanners  such  as  Anubis.   –  Exci-ng  because  Anubis  is  a  product  of  the  paper,   as  Hasten  is  an  extension  of  it.    
  • 29.
  • 30. Background:  Anubis   “A  View  on  Current  Malware  Behaviors”     •  Anubis  is  a  dynamic  malware  analysis  plaporm   that  executes  submined  binaries  in  a   controlled  environment.  
  • 31. Anubis   •  Keeping  Anubis  simple:   –  To  perform  analysis:     •  Public  web  interface  to  submit  binary.   •  Emulated  environment  to  observe:   –  Window  API  calls.   –  File  System  ac-vity.   –  Registry  ac-vity.   –  Network  Traffic.   •  Outputs  a  report  that  compiles  analy-cs  captured  from   the  above.  
  • 32.
  • 33. Background:  Inspector   “Inspector  Gadget:  Automated  Extrac-on  of   Proprietary  Gadges  from  Malware  Binaries”  
  • 34. Inspector   •  Purpose:  automa-cally  extract,  from  a  given   binary  executable,  the  algorithm  related  to  a   certain  ac-vity  of  the  sample.   •  Define:  Gadget   –  “stand-­‐alone  component  that  encapsulates  a   specific  behavior;  specifically  an  algorithm  within   a  malware  binary.  
  • 36.
  • 37. Background   [REMEMBER  THIS  SLIDE?]   •  If  I  were  malware,  what  would  I  want  to  do  to   thwart  dynamic  analysis?   1.  Determine  if  I  were  in  a  sandbox  or  emulated   environment.   2.  Implement  Execu-on-­‐Stalling  Code;  or  stall-­‐ code.  
  • 38.
  • 39. Summary:  Stalling  Code   Now  we  have  come  full  circle,  back  to  The   Power  of  Procras-na-on.     The  problem  in  this  paper  is  as  follows:  Malware   authors  have  caught  on  to  dynamic  analysis,  and   are  ac-vely  working  to  evade  it.     Such  evasion  techniques  include  the  technique   of  stalling  code.      
  • 40. Stalling  Code   •  What  do  anackers  want  to  exploit?     1.  Time.    The  -me  that  a  system  can  spend  to   execute  a  single  sample  is  limited.     Malware  authors  know  this,  and  as  such  they  can   cra  their  code  so  that  execu-on  takes  much  longer   inside  the  analysis  (emulated)  environment.     Even  Bener  –  that  same  code  will  execute  quickly  on   a  host  system  that  is  not  emulated!    
  • 41. Stalling  Code   •  Contribu-ons:   –  First  approach  to  detect  and  mi-gate  stalling   code.   –  Real-­‐world  system  implementa-on  (Hasten  which   is  an  extension  to  the  dynamic  analysis  tool   Anubis).  
  • 42. Stalling  Code   This  is  horrid  in  the  emulated  environment  because  GetTickCount  is  monitored,  thus  invoking  a   pair  of  log  func-ons  for  each  call.    Thus  logging  called  60  million  -mes  ~  10  hours  stall.  
  • 43. Stalling  Code   •  Hasten  Modes  of  Opera-on:   –  Monitor  Mode:  lightweight  observa-on  of  all  threads  of  the   process.    Measure  the  progress  of  each  thread,  and  id  execu-on   in  stall  region.   –  Passive  Mode:  Detects  slow  progress;  record  informa-on  about   the  code  blocks  in  ques-on;  build  par-al  control  flow  graph   (CFG)  of  the  non-­‐progressing  thread;  whitelist  code  in  the   stalling  region  (to  include  all  code  in  the  loop  body),  and;  turn   off  detailed  malware  introspec-on  for  these  regions.   –  Ac-ve  Mode:  Interfere  with  malware  execu-on  by  using  CFG  to   id  all  nodes  associated  with  condi-onal  jumps  that  are  part  of   the  stalling  loop  and  have  one  successor  node  that  is  not  part  of   the  whitelisted  region,  and;  flips  the  condi-onal  equality  and   exits  the  loop  (inconsistencies  can  and  will  occur).  
  • 44. Stalling  Code   Monitoring  Mode  Specifics     •  Monitor  the  progress  of  a  running  program  by   inspec-ng  the  system  calls  that  it  invokes.       •  Aer  a  thread  has  been  scheduled  for  -me  t,  the   system  employs  five  detectors  to  evaluate  the  system   calls  that  have  been  observed.       •  If  >  1,  then  switch  to  passive  mode.  *  This  is  dependent  on  your   selected  t  value;  large  t  are  more  resistant  to  short  repeated  behavior  and  small  t  is  faster   detec-on  of  abnormal  ac-vity.  
  • 45. Stalling  Code   1.  Too  few  successful  system  calls.  (insufficient   progress)   2.  Too  many  successful  system  calls.  (overhead)   3.  To  many  failed  system  calls.  (overload  b/c  full  logging)   4.  Too  many  iden-cal  system  calls.  (GetTickCount)   5.  Too  diverse  system  calls.  (Randomized  system  calls)  
  • 46. Stalling  Code   •  Passive  Mode  
  • 47. Stalling  Code   •  Ac-ve  Mode   –  Men-on  tain-ng.  
  • 48.
  • 49. References   •  Clemens  Kolbitsch,  Engin  Kirda,  Christopher  Kruegel.  The  Power  of  Procras-na-on:  Detec-on   and  Mi-ga-on  of  Execu-on-­‐Stalling  Malicious  Code.   •  Ulrich  Bayer,  Imam  Habibi,  Davide  Balzaro},  Engin  Kirda,  and  Christopher  Kruegel.    A  View   on  Current  Malware  Behaviors.   •  Roberto  Paleari,  Lorenzo  Mar-gnoni,  Giampaolo  Fresi  Roglia,  Danilo  Bruschi.    A  fispul  of  red-­‐ pills:  How  to  automa-cally  generate  procedures  to  detect  CPU  emulators.   •  Clemens  Kolbitsch,  Engin  Kirda,  Christopher  Kruegel,  Thorsten  Holz.    Inspector  Gadget:   Automated  Extrac-on  of  Proprietary  Gadgets  from  Malware  Binaries.   •  Peter  Ferrie.  Anacks  on  Virtual  Machine  Emualtors.   •  Min  Gyung  Kang,  Heng  Yin,  Steve  Hanna.    Emula-ng  Emula-on-­‐Resistant  Malware.