SlideShare a Scribd company logo
1 of 27
Download to read offline
Copyright © 2015 CyberSecurity MalaysiaCopyright © 2015 CyberSecurity Malaysia
ZERO DAY MALWARE
DETECTION/PREVENTION USING
OPEN SOURCE SOFTWARE
PROOF OF CONCEPT
Malware Research
Center
MyCERT
Copyright © 2015 CyberSecurity Malaysia
Outline
• Introduction
• Motivations
• Objective
• Process Flow
• The Open Source components
• Moving Forward
2
Copyright © 2015 CyberSecurity Malaysia
Introduction
• Fathi Kamil Bin Mohad Zainuddin.
• Senior Analyst in Malware Research
Centre, MyCERT.
3
Copyright © 2015 CyberSecurity Malaysia
Introduction
• Computer security issues have emerged ever since the
Internet was introduced. Organizations and security
researchers have increased the efforts in ensuring that
security threats are detected and mitigated in a timely
manner. Today, as computer attacks tend to be malware-
centric, the cyber criminals have introduced
sophistication in their attack techniques that makes the
traditional way of protecting the enterprise with firewalls,
intrusion detection systems and antivirus software at the
network perimeter ineffective.
4
Copyright © 2015 CyberSecurity Malaysia
Introduction
• To produce tools or capability on 0-day malware
detection / prevention using open source software.
• There are many Open Source network security
components doing their purpose very well in the market.
• Known Open Source network security product such as
Snort, Suricata, Dionaea, Kippo, Glastopf, Ntop, Xplico,
Wireshark, etc.
• All we need is to glue them to achieve our purpose.
5
Copyright © 2015 CyberSecurity Malaysia
Motivations
• We have deployed LebahNet (Honeynet) previously, but
later we found out that:
– Dionaea plugins are difficult to maintain in order to follow
the vulnerability trends to get new malware binaries.
– We need an expert to maintain the plugins.
– We have done some attack simulation using Metasploit but
produced poor results. Not all vulnerability attacks
captured by Dionaea.
• Network packets contains many information which might
also include malicious documents, binaries and web
communication which are not extracted from the
network.
6
Copyright © 2015 CyberSecurity Malaysia
Objective
• Capture & identify the malicious documents,
binaries, and web accesses from the network
through packet capturing.
• Simulating the malicious files / webs in sandbox
environment.
• Collect known malicious information provided by
sandbox into a central database.
• Generate callback signature from sandbox result to
detect/prevent further malicious activities.
• Distribute malicious information among sensors.
7
Copyright © 2015 CyberSecurity Malaysia
Components – Network IDS / IPS
8
• Suricata is a high performance Network IDS, IPS and
Network Security Monitoring engine.
• Top 3 reasons:
– Highly Scalable.
– Protocol Identification.
– File Identification, MD5 Checksums, and File Extraction.
• For the purpose, Suricata can produce:
– Alert log.
– File extraction based on signature within HTTP & SMTP.
http://blog.inliniac.net/2011/11/29/file-extraction-in-suricata/
http://blog.inliniac.net/2014/11/11/smtp-file-extraction-in-suricata/
– HTTP log.
Copyright © 2015 CyberSecurity Malaysia
Components – Network IDS / IPS
• Enabling file extraction - /etc/suricata/suricata.yml
9
Copyright © 2015 CyberSecurity Malaysia
Components – Network IDS / IPS
• Suricata file extraction rules -
/etc/suricata/rules/files.rules
10
Copyright © 2015 CyberSecurity Malaysia
Components – Network IDS / IPS
• File extraction output - /var/log/suricata/files/
11
Copyright © 2015 CyberSecurity Malaysia
Components – Network IDS / IPS
• HTTP Logs
12
Copyright © 2015 CyberSecurity Malaysia
Components – Network IDS / IPS
• Drawback - High CPU processing
• Suricata is a high performance NIDS/NIPS and utilizing all
CPU cores compared to Snort NIDS/NIPS. It will utilizing
GPU cores.
• PF_RING can be used to bypass Linux OS TCP/IP stack.
Suricata running in userspace will get direct access to the
network buffer from the network card (kernelspace) without
going through most of OS layers.
• You might want to read an article in 2012 “Suricata, to
10Gbps and beyond”
https://home.regit.org/2012/07/suricata-to-10gbps-and-
beyond/
13
Copyright © 2015 CyberSecurity Malaysia
Components – Sandboxing
14
• Cuckoo Sandbox is a malware analysis system.
• It produces native functions and Windows API calls
traces, copies of files created and deleted from the file
system, dump of the memory of the selected process,
full memory dump of the analysis machine, screenshots
of the desktop during the execution of the malware
analysis, network dump generated by the machine used
for the analysis.
• For the purpose, extracted files / web access from the
Suricata will be tested in simulation environment using
Cuckoo Sandbox.
Copyright © 2015 CyberSecurity Malaysia
Components – Sandboxing (Anti-
VM)
• Nowadays malware equipped with anti-VM code to
detect if it is running inside sandbox environment
through registry, CPU flags, BIOS, file system, etc.
• Bypassing Sandboxes For Fun
https://www.botconf.eu/bypassing-sandboxes-for-fun/
• Defeat anti-VM malware, refer VMCloak,
VBoxAntiVMDetectHardened, etc.
• You can try using Pafish to detect whether you are
running inside virtualization / sandbox environment.
https://github.com/a0rtega/pafish
15
Copyright © 2015 CyberSecurity Malaysia
Components – Sandboxing (Anti-
VM)
• Hardened Anti-VM Detection
16
Copyright © 2015 CyberSecurity Malaysia
Components – Sandboxing (Anti-
VM)
• Sandbox detection using Pafish
17
Copyright © 2015 CyberSecurity Malaysia
Components – SSL Decryption
• viewssld - SSL Decryption for Network Monitoring.
• Nowadays malware exploiting SSL encryption to bypass
network security detection.
• IT security admin can enforce HTTPS / SSL interception
by registering Firewall / Proxy root certificate for every
PC inside an organization.
• By providing private key to viewssld, it can decrypt every
HTTPS communication and send to Network IDS for
malware collection & intrusion alert.
18
Copyright © 2015 CyberSecurity Malaysia
Process Flow
19
Copyright © 2015 CyberSecurity Malaysia
Moving Forward
• Enhancing Cuckoo sandbox environment
• Defeating Anti-VM / Sandbox Hardening
• Exploitation detection (Buffer/Heap Overflow,
Payload)
• Produce more valuable information
• Improve the process flow
20
Copyright © 2015 CyberSecurity Malaysia
Malware Research Lab (Tools)
• Our team has also developed tools for our daily operation:
– BotNet Checker: Botnet detection based on IP address.
– LebahNet: Distributed Honeynet.
– MyKotakPasir: Virtualization sandboxing.
– AndBox: Android sandboxing.
– ESPot: ElasticSearch Honeypot.
– DontExploitMe: Browser Based IPS.
– DontPhishMe: Phishing Site Blocker for Browser (Firefox,
Chrome, Internet Explorer).
– MyLipas: Web Defacement Crawler.
– Many others.
21
Copyright © 2015 CyberSecurity Malaysia
Malware Research Lab (Tools)
• BotNet Checker –
http://botnet.honeynet.org.my/
22
Copyright © 2015 CyberSecurity Malaysia
Malware Research Lab (Tools)
• DontPhishMe & Antiphishing.My –
https://www.antiphishing.my/
23
Copyright © 2015 CyberSecurity Malaysia
• Coordinated Malware Eradication And Remediation Project
(CMERP) & CyberDEF (Detection, Eradication & Forensics)
What is it?
• A comprehensive solution for
detection, eradication and forensic
of malware in cyberspace
What are the benefits?
• Helps organization to strengthen
and defend their organisation by
preparing the CSIRT team with
required skill, policy and procedure
in place
• The capability of the team will be
strengthen by participating in
cyber exercise activity tailored for
the organization
• With the necessary resources and
skills in place, steps and measures
can be taken to eradicate threat
24
Copyright © 2015 CyberSecurity Malaysia
Contacts
• Web: http://www.cybersecurity.my
• Web: http://www.mycert.org.my
• Web: www.cybersafe.my
• Report Incident:
cyber999@cybersecurity.my
25
Copyright © 2015 CyberSecurity Malaysia26
Q&A
Copyright © 2015 CyberSecurity MalaysiaCopyright © 2015 CyberSecurity Malaysia

More Related Content

What's hot

HistoSketch: Fast Similarity-Preserving Sketching of Streaming Histograms wit...
HistoSketch: Fast Similarity-Preserving Sketching of Streaming Histograms wit...HistoSketch: Fast Similarity-Preserving Sketching of Streaming Histograms wit...
HistoSketch: Fast Similarity-Preserving Sketching of Streaming Histograms wit...
eXascale Infolab
 
Web application security & Testing
Web application security  & TestingWeb application security  & Testing
Web application security & Testing
Deepu S Nath
 
CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...
CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...
CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...
CrowdStrike
 
Ccna sv2 instructor_ppt_ch8
Ccna sv2 instructor_ppt_ch8Ccna sv2 instructor_ppt_ch8
Ccna sv2 instructor_ppt_ch8
Babaa Naya
 

What's hot (20)

Windows Threat Hunting
Windows Threat HuntingWindows Threat Hunting
Windows Threat Hunting
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize Risk
 
Detection Rules Coverage
Detection Rules CoverageDetection Rules Coverage
Detection Rules Coverage
 
Threat Hunting Workshop
Threat Hunting WorkshopThreat Hunting Workshop
Threat Hunting Workshop
 
HistoSketch: Fast Similarity-Preserving Sketching of Streaming Histograms wit...
HistoSketch: Fast Similarity-Preserving Sketching of Streaming Histograms wit...HistoSketch: Fast Similarity-Preserving Sketching of Streaming Histograms wit...
HistoSketch: Fast Similarity-Preserving Sketching of Streaming Histograms wit...
 
Web application security & Testing
Web application security  & TestingWeb application security  & Testing
Web application security & Testing
 
Computer Security and Intrusion Detection(IDS/IPS)
Computer Security and Intrusion Detection(IDS/IPS)Computer Security and Intrusion Detection(IDS/IPS)
Computer Security and Intrusion Detection(IDS/IPS)
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) security
 
Nessus-Vulnerability Tester
Nessus-Vulnerability TesterNessus-Vulnerability Tester
Nessus-Vulnerability Tester
 
Penetration Testing Report
Penetration Testing ReportPenetration Testing Report
Penetration Testing Report
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
 
Red teaming probably isn't for you
Red teaming probably isn't for youRed teaming probably isn't for you
Red teaming probably isn't for you
 
Bounty Craft: Bug bounty reports how do they work, @sushihack presents at Nu...
Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nu...Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nu...
Bounty Craft: Bug bounty reports how do they work, @sushihack presents at Nu...
 
CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...
CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...
CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...
 
Network Penetration Testing
Network Penetration TestingNetwork Penetration Testing
Network Penetration Testing
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
 
Ceh v5 module 04 enumeration
Ceh v5 module 04 enumerationCeh v5 module 04 enumeration
Ceh v5 module 04 enumeration
 
Kheirkhabarov24052017_phdays7
Kheirkhabarov24052017_phdays7Kheirkhabarov24052017_phdays7
Kheirkhabarov24052017_phdays7
 
Ccna sv2 instructor_ppt_ch8
Ccna sv2 instructor_ppt_ch8Ccna sv2 instructor_ppt_ch8
Ccna sv2 instructor_ppt_ch8
 

Similar to Zero Day Malware Detection/Prevention Using Open Source Software

CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself
Alert Logic
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Lastline, Inc.
 
Joomla Security Simplified —  Seven Easy Steps For a More Secure Website
Joomla Security Simplified — Seven Easy Steps For a More Secure WebsiteJoomla Security Simplified — Seven Easy Steps For a More Secure Website
Joomla Security Simplified —  Seven Easy Steps For a More Secure Website
Imperva Incapsula
 

Similar to Zero Day Malware Detection/Prevention Using Open Source Software (20)

FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise Workshop
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise Workshop
 
44CON Hacking Enterprises
44CON Hacking Enterprises44CON Hacking Enterprises
44CON Hacking Enterprises
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself
 
Open Source & Cybersecurity
Open Source & CybersecurityOpen Source & Cybersecurity
Open Source & Cybersecurity
 
Implementing an improved security for collin’s database and telecommuters
Implementing an improved security for collin’s database and telecommutersImplementing an improved security for collin’s database and telecommuters
Implementing an improved security for collin’s database and telecommuters
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
 
Spikes Security Isla Isolation
Spikes Security Isla IsolationSpikes Security Isla Isolation
Spikes Security Isla Isolation
 
VMI based malware detection in virtual environment
VMI based malware detection in virtual environmentVMI based malware detection in virtual environment
VMI based malware detection in virtual environment
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
 
19BCP072_Presentation_Final.pdf
19BCP072_Presentation_Final.pdf19BCP072_Presentation_Final.pdf
19BCP072_Presentation_Final.pdf
 
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptxCIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
 
Incident Response for the Work-from-home Workforce
Incident Response for the Work-from-home WorkforceIncident Response for the Work-from-home Workforce
Incident Response for the Work-from-home Workforce
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelines
 
Developing Secure Web Apps
Developing Secure Web AppsDeveloping Secure Web Apps
Developing Secure Web Apps
 
Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New VulnerabilitiesProtect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
 
CyberSecurity.pptx
CyberSecurity.pptxCyberSecurity.pptx
CyberSecurity.pptx
 
Beyond S3 Buckets - Effective Countermeasures for Emerging Cloud Threats
Beyond S3 Buckets - Effective Countermeasures for Emerging Cloud ThreatsBeyond S3 Buckets - Effective Countermeasures for Emerging Cloud Threats
Beyond S3 Buckets - Effective Countermeasures for Emerging Cloud Threats
 
Joomla Security Simplified —  Seven Easy Steps For a More Secure Website
Joomla Security Simplified — Seven Easy Steps For a More Secure WebsiteJoomla Security Simplified — Seven Easy Steps For a More Secure Website
Joomla Security Simplified —  Seven Easy Steps For a More Secure Website
 
Network security
Network securityNetwork security
Network security
 

More from MyNOG

MyIX Updates by Raja Mohan Marappan, MyIX
MyIX Updates by Raja Mohan Marappan, MyIXMyIX Updates by Raja Mohan Marappan, MyIX
MyIX Updates by Raja Mohan Marappan, MyIX
MyNOG
 

More from MyNOG (20)

Peering Personal MyNOG-10
Peering Personal MyNOG-10Peering Personal MyNOG-10
Peering Personal MyNOG-10
 
Embedded CDNs in 2023
Embedded CDNs in 2023Embedded CDNs in 2023
Embedded CDNs in 2023
 
Edge virtualisation for Carrier Networks
Edge virtualisation for Carrier NetworksEdge virtualisation for Carrier Networks
Edge virtualisation for Carrier Networks
 
Equinix: New Markets, New Frontiers
Equinix: New Markets, New FrontiersEquinix: New Markets, New Frontiers
Equinix: New Markets, New Frontiers
 
Securing the Onion: 5G Cloud Native Infrastructure
Securing the Onion: 5G Cloud Native InfrastructureSecuring the Onion: 5G Cloud Native Infrastructure
Securing the Onion: 5G Cloud Native Infrastructure
 
Hierarchical Network Controller
Hierarchical Network ControllerHierarchical Network Controller
Hierarchical Network Controller
 
Aether: The First Open Source 5G/LTE Connected Edge Cloud Platform
Aether: The First Open Source 5G/LTE Connected Edge Cloud PlatformAether: The First Open Source 5G/LTE Connected Edge Cloud Platform
Aether: The First Open Source 5G/LTE Connected Edge Cloud Platform
 
Cleaning up your RPKI invalids
Cleaning up your RPKI invalidsCleaning up your RPKI invalids
Cleaning up your RPKI invalids
 
Introducing Peering LAN 2.0 at DE-CIX
Introducing Peering LAN 2.0 at DE-CIXIntroducing Peering LAN 2.0 at DE-CIX
Introducing Peering LAN 2.0 at DE-CIX
 
Load balancing and Service in Kubernetes
Load balancing and Service in KubernetesLoad balancing and Service in Kubernetes
Load balancing and Service in Kubernetes
 
Cloud SDN: BGP Peering and RPKI
Cloud SDN: BGP Peering and RPKICloud SDN: BGP Peering and RPKI
Cloud SDN: BGP Peering and RPKI
 
SDM – A New (Subsea) Cable Paradigm
SDM – A New (Subsea) Cable ParadigmSDM – A New (Subsea) Cable Paradigm
SDM – A New (Subsea) Cable Paradigm
 
AI in Networking: Transforming Network Operations with Juniper Mist AIDE
AI in Networking: Transforming Network Operations with Juniper Mist AIDEAI in Networking: Transforming Network Operations with Juniper Mist AIDE
AI in Networking: Transforming Network Operations with Juniper Mist AIDE
 
Malaysia Data Center Landscape, Where is the next hotspot to place your fiber...
Malaysia Data Center Landscape, Where is the next hotspot to place your fiber...Malaysia Data Center Landscape, Where is the next hotspot to place your fiber...
Malaysia Data Center Landscape, Where is the next hotspot to place your fiber...
 
FUTURE-PROOFING DATA CENTRES from Connectivity Perspective
FUTURE-PROOFING DATA CENTRES from Connectivity PerspectiveFUTURE-PROOFING DATA CENTRES from Connectivity Perspective
FUTURE-PROOFING DATA CENTRES from Connectivity Perspective
 
Keep Ukraine Connected: A project from the community – for the community by R...
Keep Ukraine Connected: A project from the community – for the community by R...Keep Ukraine Connected: A project from the community – for the community by R...
Keep Ukraine Connected: A project from the community – for the community by R...
 
Solving Civilization’s Long Term Communication Needs by Dinesh Kummaran, Tran...
Solving Civilization’s Long Term Communication Needs by Dinesh Kummaran, Tran...Solving Civilization’s Long Term Communication Needs by Dinesh Kummaran, Tran...
Solving Civilization’s Long Term Communication Needs by Dinesh Kummaran, Tran...
 
MyIX Updates by Raja Mohan Marappan, MyIX
MyIX Updates by Raja Mohan Marappan, MyIXMyIX Updates by Raja Mohan Marappan, MyIX
MyIX Updates by Raja Mohan Marappan, MyIX
 
Exploring Quantum Engineering for Networking by Melchior Aelmans, Juniper Net...
Exploring Quantum Engineering for Networking by Melchior Aelmans, Juniper Net...Exploring Quantum Engineering for Networking by Melchior Aelmans, Juniper Net...
Exploring Quantum Engineering for Networking by Melchior Aelmans, Juniper Net...
 
Quick wins in the NetOps Journey by Vincent Boon, Opengear
Quick wins in the NetOps Journey by Vincent Boon, OpengearQuick wins in the NetOps Journey by Vincent Boon, Opengear
Quick wins in the NetOps Journey by Vincent Boon, Opengear
 

Recently uploaded

Production 2024 sunderland culture final - Copy.pptx
Production 2024 sunderland culture final - Copy.pptxProduction 2024 sunderland culture final - Copy.pptx
Production 2024 sunderland culture final - Copy.pptx
ChloeMeadows1
 
audience research (emma) 1.pptxkkkkkkkkkkkkkkkkk
audience research (emma) 1.pptxkkkkkkkkkkkkkkkkkaudience research (emma) 1.pptxkkkkkkkkkkkkkkkkk
audience research (emma) 1.pptxkkkkkkkkkkkkkkkkk
lolsDocherty
 

Recently uploaded (17)

Premier Mobile App Development Agency in USA.pdf
Premier Mobile App Development Agency in USA.pdfPremier Mobile App Development Agency in USA.pdf
Premier Mobile App Development Agency in USA.pdf
 
Reggie miller choke t shirtsReggie miller choke t shirts
Reggie miller choke t shirtsReggie miller choke t shirtsReggie miller choke t shirtsReggie miller choke t shirts
Reggie miller choke t shirtsReggie miller choke t shirts
 
I’ll See Y’All Motherfuckers In Game 7 Shirt
I’ll See Y’All Motherfuckers In Game 7 ShirtI’ll See Y’All Motherfuckers In Game 7 Shirt
I’ll See Y’All Motherfuckers In Game 7 Shirt
 
The Use of AI in Indonesia Election 2024: A Case Study
The Use of AI in Indonesia Election 2024: A Case StudyThe Use of AI in Indonesia Election 2024: A Case Study
The Use of AI in Indonesia Election 2024: A Case Study
 
Production 2024 sunderland culture final - Copy.pptx
Production 2024 sunderland culture final - Copy.pptxProduction 2024 sunderland culture final - Copy.pptx
Production 2024 sunderland culture final - Copy.pptx
 
audience research (emma) 1.pptxkkkkkkkkkkkkkkkkk
audience research (emma) 1.pptxkkkkkkkkkkkkkkkkkaudience research (emma) 1.pptxkkkkkkkkkkkkkkkkk
audience research (emma) 1.pptxkkkkkkkkkkkkkkkkk
 
TORTOGEL TELAH MENJADI SALAH SATU PLATFORM PERMAINAN PALING FAVORIT.
TORTOGEL TELAH MENJADI SALAH SATU PLATFORM PERMAINAN PALING FAVORIT.TORTOGEL TELAH MENJADI SALAH SATU PLATFORM PERMAINAN PALING FAVORIT.
TORTOGEL TELAH MENJADI SALAH SATU PLATFORM PERMAINAN PALING FAVORIT.
 
Free scottie t shirts Free scottie t shirts
Free scottie t shirts Free scottie t shirtsFree scottie t shirts Free scottie t shirts
Free scottie t shirts Free scottie t shirts
 
Thank You Luv I’ll Never Walk Alone Again T shirts
Thank You Luv I’ll Never Walk Alone Again T shirtsThank You Luv I’ll Never Walk Alone Again T shirts
Thank You Luv I’ll Never Walk Alone Again T shirts
 
Cyber Security Services Unveiled: Strategies to Secure Your Digital Presence
Cyber Security Services Unveiled: Strategies to Secure Your Digital PresenceCyber Security Services Unveiled: Strategies to Secure Your Digital Presence
Cyber Security Services Unveiled: Strategies to Secure Your Digital Presence
 
Development Lifecycle.pptx for the secure development of apps
Development Lifecycle.pptx for the secure development of appsDevelopment Lifecycle.pptx for the secure development of apps
Development Lifecycle.pptx for the secure development of apps
 
Bug Bounty Blueprint : A Beginner's Guide
Bug Bounty Blueprint : A Beginner's GuideBug Bounty Blueprint : A Beginner's Guide
Bug Bounty Blueprint : A Beginner's Guide
 
How Do I Begin the Linksys Velop Setup Process?
How Do I Begin the Linksys Velop Setup Process?How Do I Begin the Linksys Velop Setup Process?
How Do I Begin the Linksys Velop Setup Process?
 
Statistical Analysis of DNS Latencies.pdf
Statistical Analysis of DNS Latencies.pdfStatistical Analysis of DNS Latencies.pdf
Statistical Analysis of DNS Latencies.pdf
 
GOOGLE Io 2024 At takes center stage.pdf
GOOGLE Io 2024 At takes center stage.pdfGOOGLE Io 2024 At takes center stage.pdf
GOOGLE Io 2024 At takes center stage.pdf
 
iThome_CYBERSEC2024_Drive_Into_the_DarkWeb
iThome_CYBERSEC2024_Drive_Into_the_DarkWebiThome_CYBERSEC2024_Drive_Into_the_DarkWeb
iThome_CYBERSEC2024_Drive_Into_the_DarkWeb
 
Pvtaan Social media marketing proposal.pdf
Pvtaan Social media marketing proposal.pdfPvtaan Social media marketing proposal.pdf
Pvtaan Social media marketing proposal.pdf
 

Zero Day Malware Detection/Prevention Using Open Source Software

  • 1. Copyright © 2015 CyberSecurity MalaysiaCopyright © 2015 CyberSecurity Malaysia ZERO DAY MALWARE DETECTION/PREVENTION USING OPEN SOURCE SOFTWARE PROOF OF CONCEPT Malware Research Center MyCERT
  • 2. Copyright © 2015 CyberSecurity Malaysia Outline • Introduction • Motivations • Objective • Process Flow • The Open Source components • Moving Forward 2
  • 3. Copyright © 2015 CyberSecurity Malaysia Introduction • Fathi Kamil Bin Mohad Zainuddin. • Senior Analyst in Malware Research Centre, MyCERT. 3
  • 4. Copyright © 2015 CyberSecurity Malaysia Introduction • Computer security issues have emerged ever since the Internet was introduced. Organizations and security researchers have increased the efforts in ensuring that security threats are detected and mitigated in a timely manner. Today, as computer attacks tend to be malware- centric, the cyber criminals have introduced sophistication in their attack techniques that makes the traditional way of protecting the enterprise with firewalls, intrusion detection systems and antivirus software at the network perimeter ineffective. 4
  • 5. Copyright © 2015 CyberSecurity Malaysia Introduction • To produce tools or capability on 0-day malware detection / prevention using open source software. • There are many Open Source network security components doing their purpose very well in the market. • Known Open Source network security product such as Snort, Suricata, Dionaea, Kippo, Glastopf, Ntop, Xplico, Wireshark, etc. • All we need is to glue them to achieve our purpose. 5
  • 6. Copyright © 2015 CyberSecurity Malaysia Motivations • We have deployed LebahNet (Honeynet) previously, but later we found out that: – Dionaea plugins are difficult to maintain in order to follow the vulnerability trends to get new malware binaries. – We need an expert to maintain the plugins. – We have done some attack simulation using Metasploit but produced poor results. Not all vulnerability attacks captured by Dionaea. • Network packets contains many information which might also include malicious documents, binaries and web communication which are not extracted from the network. 6
  • 7. Copyright © 2015 CyberSecurity Malaysia Objective • Capture & identify the malicious documents, binaries, and web accesses from the network through packet capturing. • Simulating the malicious files / webs in sandbox environment. • Collect known malicious information provided by sandbox into a central database. • Generate callback signature from sandbox result to detect/prevent further malicious activities. • Distribute malicious information among sensors. 7
  • 8. Copyright © 2015 CyberSecurity Malaysia Components – Network IDS / IPS 8 • Suricata is a high performance Network IDS, IPS and Network Security Monitoring engine. • Top 3 reasons: – Highly Scalable. – Protocol Identification. – File Identification, MD5 Checksums, and File Extraction. • For the purpose, Suricata can produce: – Alert log. – File extraction based on signature within HTTP & SMTP. http://blog.inliniac.net/2011/11/29/file-extraction-in-suricata/ http://blog.inliniac.net/2014/11/11/smtp-file-extraction-in-suricata/ – HTTP log.
  • 9. Copyright © 2015 CyberSecurity Malaysia Components – Network IDS / IPS • Enabling file extraction - /etc/suricata/suricata.yml 9
  • 10. Copyright © 2015 CyberSecurity Malaysia Components – Network IDS / IPS • Suricata file extraction rules - /etc/suricata/rules/files.rules 10
  • 11. Copyright © 2015 CyberSecurity Malaysia Components – Network IDS / IPS • File extraction output - /var/log/suricata/files/ 11
  • 12. Copyright © 2015 CyberSecurity Malaysia Components – Network IDS / IPS • HTTP Logs 12
  • 13. Copyright © 2015 CyberSecurity Malaysia Components – Network IDS / IPS • Drawback - High CPU processing • Suricata is a high performance NIDS/NIPS and utilizing all CPU cores compared to Snort NIDS/NIPS. It will utilizing GPU cores. • PF_RING can be used to bypass Linux OS TCP/IP stack. Suricata running in userspace will get direct access to the network buffer from the network card (kernelspace) without going through most of OS layers. • You might want to read an article in 2012 “Suricata, to 10Gbps and beyond” https://home.regit.org/2012/07/suricata-to-10gbps-and- beyond/ 13
  • 14. Copyright © 2015 CyberSecurity Malaysia Components – Sandboxing 14 • Cuckoo Sandbox is a malware analysis system. • It produces native functions and Windows API calls traces, copies of files created and deleted from the file system, dump of the memory of the selected process, full memory dump of the analysis machine, screenshots of the desktop during the execution of the malware analysis, network dump generated by the machine used for the analysis. • For the purpose, extracted files / web access from the Suricata will be tested in simulation environment using Cuckoo Sandbox.
  • 15. Copyright © 2015 CyberSecurity Malaysia Components – Sandboxing (Anti- VM) • Nowadays malware equipped with anti-VM code to detect if it is running inside sandbox environment through registry, CPU flags, BIOS, file system, etc. • Bypassing Sandboxes For Fun https://www.botconf.eu/bypassing-sandboxes-for-fun/ • Defeat anti-VM malware, refer VMCloak, VBoxAntiVMDetectHardened, etc. • You can try using Pafish to detect whether you are running inside virtualization / sandbox environment. https://github.com/a0rtega/pafish 15
  • 16. Copyright © 2015 CyberSecurity Malaysia Components – Sandboxing (Anti- VM) • Hardened Anti-VM Detection 16
  • 17. Copyright © 2015 CyberSecurity Malaysia Components – Sandboxing (Anti- VM) • Sandbox detection using Pafish 17
  • 18. Copyright © 2015 CyberSecurity Malaysia Components – SSL Decryption • viewssld - SSL Decryption for Network Monitoring. • Nowadays malware exploiting SSL encryption to bypass network security detection. • IT security admin can enforce HTTPS / SSL interception by registering Firewall / Proxy root certificate for every PC inside an organization. • By providing private key to viewssld, it can decrypt every HTTPS communication and send to Network IDS for malware collection & intrusion alert. 18
  • 19. Copyright © 2015 CyberSecurity Malaysia Process Flow 19
  • 20. Copyright © 2015 CyberSecurity Malaysia Moving Forward • Enhancing Cuckoo sandbox environment • Defeating Anti-VM / Sandbox Hardening • Exploitation detection (Buffer/Heap Overflow, Payload) • Produce more valuable information • Improve the process flow 20
  • 21. Copyright © 2015 CyberSecurity Malaysia Malware Research Lab (Tools) • Our team has also developed tools for our daily operation: – BotNet Checker: Botnet detection based on IP address. – LebahNet: Distributed Honeynet. – MyKotakPasir: Virtualization sandboxing. – AndBox: Android sandboxing. – ESPot: ElasticSearch Honeypot. – DontExploitMe: Browser Based IPS. – DontPhishMe: Phishing Site Blocker for Browser (Firefox, Chrome, Internet Explorer). – MyLipas: Web Defacement Crawler. – Many others. 21
  • 22. Copyright © 2015 CyberSecurity Malaysia Malware Research Lab (Tools) • BotNet Checker – http://botnet.honeynet.org.my/ 22
  • 23. Copyright © 2015 CyberSecurity Malaysia Malware Research Lab (Tools) • DontPhishMe & Antiphishing.My – https://www.antiphishing.my/ 23
  • 24. Copyright © 2015 CyberSecurity Malaysia • Coordinated Malware Eradication And Remediation Project (CMERP) & CyberDEF (Detection, Eradication & Forensics) What is it? • A comprehensive solution for detection, eradication and forensic of malware in cyberspace What are the benefits? • Helps organization to strengthen and defend their organisation by preparing the CSIRT team with required skill, policy and procedure in place • The capability of the team will be strengthen by participating in cyber exercise activity tailored for the organization • With the necessary resources and skills in place, steps and measures can be taken to eradicate threat 24
  • 25. Copyright © 2015 CyberSecurity Malaysia Contacts • Web: http://www.cybersecurity.my • Web: http://www.mycert.org.my • Web: www.cybersafe.my • Report Incident: cyber999@cybersecurity.my 25
  • 26. Copyright © 2015 CyberSecurity Malaysia26 Q&A
  • 27. Copyright © 2015 CyberSecurity MalaysiaCopyright © 2015 CyberSecurity Malaysia