SlideShare a Scribd company logo
1 of 51
Download to read offline
Inside the Matrix,How to Build Transparent
Sandbox for Malware Analysis
C.K Chen (Bletchley)
1
Who am I
!   C.K Chen (陳仲寬)
!   P.H.D Student in DSNS Lab, NCTU
!   Research in
!   Reverse Engineering
!   Malware Analysis
!   Virtual Machine
2
About DSNS
!   謝續平教授
!   實驗室研究方向
!   惡意程式分析
!   虛擬機器
!   數位鑑識
!   網路安全
3
Outline
!   VM for Malware Analysis
!   Detect Security Utilities
!   Out-of-Box Monitor
!   Emulation
!   Virtualization
!   Malware Behavior Analysis
!   Dynamic Taint Tracking
! Cloudebug
!   Anti-VM
!   Behavior Comparison to Detect Anti-VM 
4
VM for Malware Analysis
!   VM play an important role for nowadays for malware
analysis
!   Isolated Environment
!   Fast Recovery
5
Reverse with VM
!   What we are doing everyday
!   Automatic analysis malware:
!   Put monitor program into VM to keep track of malware
!   Reversing Malware
!   Put reversing tools(debugger, disassembler) into VM and reversing
VMM
Host OS
6
Detect Security Utilities
!   While your security utilities are placed in the same
environment, it is possible for malware to detect it’s existence
! KillAV
!   Anti-Debugger 
7
Kill AV
!   Malware can check the existence of anti-virus, and then stop or
bypass anti-virus
!   Process Name
!   If important function being hooked
!   Read Process Memory
!   Any software in the
same environment
with malware can be
detected
8
Anti-Debug
!   To confuse analyst, malware employ anti-debug to detect or
stop debug software
!   Everything you put into VM expose the threat
!   File
!   Process
!   Registry
9
Anti-Debug Example
push offset exception_handler; set exception handler
push dword ptr fs:[0h]
mov dword ptr fs:[0h],esp 
xor eax,eax;reset EAX invoke int3
int 3h
pop dword ptr fs:[0h];restore exception handler
add esp,4

test eax,eax; check the flag 
je rt_choke
jmp rf_choke

exception_handler:
mov eax,dword ptr [esp+0xc];EAX =
ContextRecord
mov dword ptr [eax+0xb0],0xffffffff;set flag
(ContextRecord.EAX)
inc dword ptr [eax+0xb8];set ContextRecord.EIP
xor eax,eax
retn
10
Anti-Debug Result
11
The “Ultimate Anti-Debugging” Reference
! http://pferrie.host22.com/papers/antidebug.pdf
12
How can we do?
!   Can we move analysis tools outside the vm?
Host OS
 VMM
13
Out-of-Box Monitor
!   Is it possible to monitor program behavior outside the VM
!   Out-of-Box Hooking
!   Virtual Machine Introspection
!   How can we monitor the program’s behavior outside the VM
!   Virtual Machine Type
!   Emulation
!   Virtualization
Virtual Machine Manager
Guest OS
User-land Process
Host OS
14
Emulation-based VM
!   Emulation-based VM
!   QEMU, Hydra, Bochs
!   Interpreter, Dynamic Translation
B1
B2
B3
B4
Code Cache
B1’
B2’
B3’
B4’
Translation
Add monitor
code here!
15
Monitor Based on Emulation
! Temu
! TTAnalyzer
!   Now, it become Anubis
!   MBA
!   Develop by us !
16
Identify Process
!   The first step of Out-of-box monitor is to identify process we
want to check
17
Monitor Execution Trace
!   Then we would like to monitor execution of process
!   Helper function
!   Monitor Execution
Trace
!   Add helper
function when
each instruction
translate
18
Malware Behavior Analyzer
!   MBA(Malware Behavior Analyzer)
!   MBA run sample in the qemu and extract it’s behavior
!   Produce readable report for analysts
!   Monitor binary,前後比較,內外比對
!   What MBA trace
!   File
!   Registry
!   Network
!   MBR
!   SSDT
!   …
19
Report of MBA(1)
!   Analysis file : cad9d083ab6de63b9ddbb08fb0fc64ad
!   It’s classify to TR/Inject.126976.5 by AntiVir
20
Report of MBA(1)
!   Analysis file : cad9d083ab6de63b9ddbb08fb0fc64ad
!   Modified Files
===== Files tainted =====
/Documents and Settings/dsns/NTUSER.DAT
/Documents and Settings/dsns/NTUSER.DAT.LOG*
/Documents and Settings/dsns/桌面/
cad9d083ab6de63b9ddbb08fb0fc64ad.exe
/WINDOWS/system32/config/software
/WINDOWS/system32/config/software.LOG
/WINDOWS/system32/inetsrv/inetsr.exe
21
Report of MBA(2)
!   Analysis file : cad9d083ab6de63b9ddbb08fb0fc64ad
!   Network Packets
===== Packet tainted =====
-> 168.95.1.1 , UDP 1026 -> 53 , (v 0x01 0x00 0x00 0x01 0x00 0x00 0x00 0x00 0x00 0x00
0x05 gsmof 0x06 seed01 0x03 com 0x02 tw 0x00 0x00 0x01 0x00 0x01
-> 50.115.42.145 , TCP 1027 -> 443 , 0x02 0x04 0x05 0xb4 0x01 0x01 0x04 0x02
-> 50.115.42.145 , TCP 1027 -> 443 , 0x02 0x04 0x05 0xb4 0x01 0x01 0x04 0x02
-> 50.115.42.145 , TCP 1027 -> 443 , 0x02 0x04 0x05 0xb4 0x01 0x01 0x04 0x02
-> 50.115.42.145 , TCP 1027 -> 443 , 0x02 0x04 0x05 0xb4 0x01 0x01 0x04 0x02
-> 50.115.42.145 , TCP 1027 -> 443 , 0x02 0x04 0x05 0xb4 0x01 0x01 0x04 0x02
-> 50.115.42.145 , TCP 1027 -> 443 , 0x02 0x04 0x05 0xb4 0x01 0x01 0x04 0x02
-> 50.115.42.145 , TCP 1027 -> 443 , 0x02 0x04 0x05 0xb4 0x01 0x01 0x04 0x02
22
Report of MBA(3)
!   Analysis file : cad9d083ab6de63b9ddbb08fb0fc64ad
!   Modified Registries
!   Created Process
===== Registry tainted =====
/WINDOWS/system32/config/SOFTWARE/Microsoft/Active Setup/Installed Components/
{181E2749-8F28-E14F-ECEF-F89FC5739401} StubPath REG_SZ c:windowssystem32inetsrv
inetsr.exe
/WINDOWS/system32/config/SOFTWARE/Microsoft/Cryptography/RNG Seed REG_BINARY
/Documents and Settings/dsns/ntuser.dat/Software/Microsoft/Windows/ShellNoRoam/MUICache C:
DOCUME~1dsnsLOCALS~1Tempanyexe.bat REG_SZ anyexe
===== Process tainted =====
cad9d083ab6de63, 904
svchost.exe, 876
23
Demo
!   As my experience, this demo will make my pc halt for a
while, so we leave it to end of presentation.
24
Dynamic Taint Tracking
!   Dynamic taint tracking is useful tool for binary analysis
!   Precise track influence data of certain event
!   Eliminate un-related event/data
!   Concept of Infection
Data = readFile(private)
EncData= encrypt(Data)
Prefix = some string
Send(Prefix)
Send(Data)
Close()
private
Data
Prefic
Data
EncData
EncData
25
Taint Source
!   What we want to track
!   File
!   Network
! Executables
!   ….
!   Private in previous example
26
Taint Propagate
!   How to propagate taint tag
!   These rules describe how data flow corresponding to each
behavior
27
Taint Sink
!   Where we want to check taint status
!   Send() in our example
!   Example
!   Taint Source : sensitiveFile
!   Taint Sink : sendPkt()
Content = readFile(“sensitiveFile”);
Encode = “”
For i in content :
encode<= encode + i ^ ff
sendPkt(encode)
28
Other Application of Taint
!   Detect software vulnerabilities and identify possible exploit
!   If EIP tainted while program running
! Crax use Taint/Concolic Execution to produce exploit for
software testing
!   There are the talk in HITCON PLG by SQLab student
!   Detect sensitive data leak
!   Detect key logger
29
Cloudebug - A User-interactive
Malware Analysis Platform
!   Deploy as the web service
!   Analysis malware without environment setting
!   Transparent System
!   Out-of-box Monitor
!   Out-of-box Debugging
!   Advanced Analysis Capability
!   Taint
!   User Friendly
! Javascript API
30
Demo
31
Detect Virtual Machine
Environment
!   Types and samples of anti-vm technique
!   Hardware Characteristic Checks
!   Timing Checks
!   Emulation Bug Checks
32
Environment Characteristic
Checks
!   Hardware specification used to detect virtualization platform
!   Files
!   Registry
!   Process
!   Device Name
xor eax, eax
cpuid
cmp ecx, 444d4163h
jne exit
mov eax, 80000000h
cpuid
cmp eax, 2
jb exit
mov eax, 80000002h
cpuid
cmp eax, 554d4551h
je $ ;detected

VM-Check
Divergence
Point
33
Timing Checks
!   Timing difference between physical machine and virtual
machine can be used to detect VM
…
0x4012ce: rdtsc
0x4012d0: mov [0x404060], %eax
0x4012d5: rdtsc
0x4012d7: mov [0x404070], %eax
0x4012dc: mov %edx, [0x404060]
0x4012e2: mov %eax, [0x404070]
0x4012e7: sub %eax, %edx
0x4012e9: cmp %eax, 0xff
0x4012ee: jle 0x4012fe
…
34
Emulation Bug Checks
!   Instruction emulated by software may be inconsistence to
physical machine
mov byte ptr es:[1004h], 5
mov al, fs:[1000h]
inc ax
cmpxchg8b fs:[1000h]
jmp $
VM-Check
Divergence Point 
35
What is Transparent VM
!   Guideline from Ether
!   Higher Privilege
!   No Non-privileged Side Effects
!   Any privilege instruction are back to vmm and emulated by
software
!   Identical Basic Instruction Execution Semantics
!   16 rep prefix instruction will make qemu crash
!   Transparent Exception Handling
!   Identical Measurement of Time
36
Is it possible to build
Transparent VM
!   Construct transparent analysis VM platform
!   It is extremely hard to implement a transparent system
!   Difficult to verify the completeness
!   Large amount of analysis tool is not based on transparent
platform
!   How can we do if we don’t have such transparent VM
37
Behavior Comparison to Detect
Virtual Machine Awareness
!   Hybrid Emulation & Virtualization to detect Anti-VM
malware
!   Anti-vm technique is hard to detect all the vm platform in
one instruction
!   The code coverage diverge in different VM system
!   How to hunt anti-vm malware
!   Execute program in multiple VM system(or physical one if
possible)
!   Construct code coverage
!   Compare if there are something different
38
Virtualization-based VM
!   Virtualization-based VM
!   KVM, XEN, ….
!   Use hardware-assistant virtualization to improve the transparent
and performance
!   Programming Logic
!   Compare to emulation system which like sequential logic
!   Hardware-Assistant Virtualization more like event-driven model
39
Virtualization-based VM
!   Remind how emulation works
!   How Virtualization Work
Hardware
B1
 B1
 B1
VM exit
 VM enter
40
Monitoring Scope
VM
!   Inst1
!   Inst2
!   Inst3
!   Privilege instruction
! Inst 4
! Inst 5
!   Privilege instruction
Emulator
!   Inst1
!   Inst2
!   Inst3
!   Privilege instruction
! Inst 4
! Inst 5
!   Privilege instruction
41
Monitor Based on Virtualization
!   Ether(XEN)
! XENAccess(XEN)
! VMITools(XEN, KVM)
!   Nitro(KVM)
!   ….
42
Monitor System Call
!   System call monitor can be implement with similar concept
!   Make the exception every time system call happened
!   How system work
!   When system call happened by SYSENTER instruction
!   OS jump to privilege location defined by SYSENTER_EIP_MSR
to handle system call
!   Monitor system call
!   Replace value in SYSENTER_EIP_MSR to some invalid address
!   Implement exception handler to profile behavior and put correct
value back 
43
Monitor Instruction Trace 
!   While put the program to execute in virtualization system,
our software cannot direct monitor instruction trace
!   The instruction is directly run by CPU
!   Not go through VMM, which means not manipulate by
software
!   Enforce debug exception triggered every instructions
!   Setting Trap flag to enable debug trap in every instruction
! VMExit happened, and VMM gain the control
!   Therefore we can use software to handle/profile the behavior 
44
Divergence Point Locator
!   In our system, we use two VM system
! Qemu
!   XEN
! kvm
45
Partial Assembly Code of rdtsc
Timing Check
46
!   Assembly of rdtsc sample
…
0x4012ce: rdtsc
0x4012d0: mov [0x404060], %eax
0x4012d5: rdtsc
0x4012d7: mov [0x404070], %eax
0x4012dc: mov %edx, [0x404060]
0x4012e2: mov %eax, [0x404070]
0x4012e7: sub %eax, %edx
0x4012e9: cmp %eax, 0xff
0x4012ee: jle 0x4012fe
…
Result of rdtsc Timing Check
47
!   Code block coverage of rdtsc sample
Executed	
  Basic	
  Blocks	
  on	
  
KVM	
  
Executed	
  Basic	
  Blocks	
  on	
  
QEMU	
  
...	
   …	
  
0x401260-­‐0x40126a	
   0x401260-­‐0x40126a	
  
0x401446-­‐0x401449	
  
0x4012ba-­‐0x4012ee	
  
0x4012fe-­‐0x401305(not	
  
executed	
  on	
  QEMU)	
  
0x401446-­‐0x401449	
  
0x4012ba-­‐0x4012f7	
  
0x401850-­‐0x401850	
  
0x401850-­‐0x401850	
  
0x40130a-­‐0x401311	
  
…	
  
0x40130a-­‐0x401311	
  
…	
  
Bypass Anti-VM in the Fly
!   Once we know the location of Anti-VM, we can make the
signature
!   For runtime patch the executed process
!   Make Anti-VM fails
48
Summary
!   Out-of-box monitor to defense anti-debug
!   Malware behavior analyzer
!   Taint tracking
! Cloudebug
!   Anti-vm
!   Trace comparison to find out anti-vm
49
Demo
!   Remember that we need to demo J
50
Q & A
51

More Related Content

What's hot

External to DA, the OS X Way
External to DA, the OS X WayExternal to DA, the OS X Way
External to DA, the OS X WayStephan Borosh
 
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsHacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsShakacon
 
BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat v18 || Linear time shellcode detection using state machines and opera...BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat v18 || Linear time shellcode detection using state machines and opera...BlueHat Security Conference
 
How to drive a malware analyst crazy
How to drive a malware analyst crazyHow to drive a malware analyst crazy
How to drive a malware analyst crazyMichael Boman
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliPriyanka Aash
 
Socially Acceptable Methods to Walk in the Front Door
Socially Acceptable Methods to Walk in the Front DoorSocially Acceptable Methods to Walk in the Front Door
Socially Acceptable Methods to Walk in the Front DoorMike Felch
 
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Malware Analysis 101 -  N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...Malware Analysis 101 -  N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...grecsl
 
BlueHat v18 || Protecting the protector, hardening machine learning defenses ...
BlueHat v18 || Protecting the protector, hardening machine learning defenses ...BlueHat v18 || Protecting the protector, hardening machine learning defenses ...
BlueHat v18 || Protecting the protector, hardening machine learning defenses ...BlueHat Security Conference
 
Breaking Vaults - Stealing Lastpass Protected Secrets by Martin Vigo
Breaking Vaults - Stealing Lastpass Protected Secrets by Martin VigoBreaking Vaults - Stealing Lastpass Protected Secrets by Martin Vigo
Breaking Vaults - Stealing Lastpass Protected Secrets by Martin VigoShakacon
 
Malware Analysis Made Simple
Malware Analysis Made SimpleMalware Analysis Made Simple
Malware Analysis Made SimplePaul Melson
 
[CB16] Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To...
[CB16] Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To...[CB16] Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To...
[CB16] Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To...CODE BLUE
 
Power of linked list
Power of linked listPower of linked list
Power of linked listPeter Hlavaty
 
Defcon 22-colby-moore-patrick-wardle-synack-drop cam
Defcon 22-colby-moore-patrick-wardle-synack-drop camDefcon 22-colby-moore-patrick-wardle-synack-drop cam
Defcon 22-colby-moore-patrick-wardle-synack-drop camPriyanka Aash
 
Introduction to red team operations
Introduction to red team operationsIntroduction to red team operations
Introduction to red team operationsSunny Neo
 
Di shen pacsec_final
Di shen pacsec_finalDi shen pacsec_final
Di shen pacsec_finalPacSecJP
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwarePriyanka Aash
 
Hunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows InfrastructureHunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows InfrastructureSergey Soldatov
 
Internal Pentest: from z3r0 to h3r0
Internal Pentest: from z3r0 to h3r0Internal Pentest: from z3r0 to h3r0
Internal Pentest: from z3r0 to h3r0marcioalma
 
Revealing the Attack Operations Targeting Japan by Shusei Tomonaga & Yuu Nak...
Revealing the Attack Operations Targeting Japan by  Shusei Tomonaga & Yuu Nak...Revealing the Attack Operations Targeting Japan by  Shusei Tomonaga & Yuu Nak...
Revealing the Attack Operations Targeting Japan by Shusei Tomonaga & Yuu Nak...CODE BLUE
 

What's hot (20)

External to DA, the OS X Way
External to DA, the OS X WayExternal to DA, the OS X Way
External to DA, the OS X Way
 
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsHacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
 
BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat v18 || Linear time shellcode detection using state machines and opera...BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat v18 || Linear time shellcode detection using state machines and opera...
 
How to drive a malware analyst crazy
How to drive a malware analyst crazyHow to drive a malware analyst crazy
How to drive a malware analyst crazy
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
 
Socially Acceptable Methods to Walk in the Front Door
Socially Acceptable Methods to Walk in the Front DoorSocially Acceptable Methods to Walk in the Front Door
Socially Acceptable Methods to Walk in the Front Door
 
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Malware Analysis 101 -  N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...Malware Analysis 101 -  N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
 
BlueHat v18 || Protecting the protector, hardening machine learning defenses ...
BlueHat v18 || Protecting the protector, hardening machine learning defenses ...BlueHat v18 || Protecting the protector, hardening machine learning defenses ...
BlueHat v18 || Protecting the protector, hardening machine learning defenses ...
 
Breaking Vaults - Stealing Lastpass Protected Secrets by Martin Vigo
Breaking Vaults - Stealing Lastpass Protected Secrets by Martin VigoBreaking Vaults - Stealing Lastpass Protected Secrets by Martin Vigo
Breaking Vaults - Stealing Lastpass Protected Secrets by Martin Vigo
 
Malware Analysis Made Simple
Malware Analysis Made SimpleMalware Analysis Made Simple
Malware Analysis Made Simple
 
[CB16] Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To...
[CB16] Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To...[CB16] Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To...
[CB16] Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To...
 
Power of linked list
Power of linked listPower of linked list
Power of linked list
 
Defcon 22-colby-moore-patrick-wardle-synack-drop cam
Defcon 22-colby-moore-patrick-wardle-synack-drop camDefcon 22-colby-moore-patrick-wardle-synack-drop cam
Defcon 22-colby-moore-patrick-wardle-synack-drop cam
 
Introduction to red team operations
Introduction to red team operationsIntroduction to red team operations
Introduction to red team operations
 
Di shen pacsec_final
Di shen pacsec_finalDi shen pacsec_final
Di shen pacsec_final
 
Endpoint is not enough
Endpoint is not enoughEndpoint is not enough
Endpoint is not enough
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
 
Hunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows InfrastructureHunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows Infrastructure
 
Internal Pentest: from z3r0 to h3r0
Internal Pentest: from z3r0 to h3r0Internal Pentest: from z3r0 to h3r0
Internal Pentest: from z3r0 to h3r0
 
Revealing the Attack Operations Targeting Japan by Shusei Tomonaga & Yuu Nak...
Revealing the Attack Operations Targeting Japan by  Shusei Tomonaga & Yuu Nak...Revealing the Attack Operations Targeting Japan by  Shusei Tomonaga & Yuu Nak...
Revealing the Attack Operations Targeting Japan by Shusei Tomonaga & Yuu Nak...
 

Viewers also liked

Intro. to static analysis
Intro. to static analysisIntro. to static analysis
Intro. to static analysisChong-Kuan Chen
 
Oram And Secure Computation
Oram And Secure ComputationOram And Secure Computation
Oram And Secure ComputationChong-Kuan Chen
 
Become A Security Master
Become A Security MasterBecome A Security Master
Become A Security MasterChong-Kuan Chen
 
Android Application Security
Android Application SecurityAndroid Application Security
Android Application SecurityChong-Kuan Chen
 
Black Hat 2015 Arsenal: Noriben Malware Analysis
Black Hat 2015 Arsenal: Noriben Malware AnalysisBlack Hat 2015 Arsenal: Noriben Malware Analysis
Black Hat 2015 Arsenal: Noriben Malware AnalysisBrian Baskin
 
HITCON CTF 2014 BambooFox 解題心得分享
HITCON CTF 2014 BambooFox 解題心得分享HITCON CTF 2014 BambooFox 解題心得分享
HITCON CTF 2014 BambooFox 解題心得分享Chong-Kuan Chen
 
Compilation and Execution
Compilation and ExecutionCompilation and Execution
Compilation and ExecutionChong-Kuan Chen
 
Scalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis System
Scalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis SystemScalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis System
Scalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis SystemTamas K Lengyel
 
DARPA CGC and DEFCON CTF: Automatic Attack and Defense Technique
DARPA CGC and DEFCON CTF: Automatic Attack and Defense TechniqueDARPA CGC and DEFCON CTF: Automatic Attack and Defense Technique
DARPA CGC and DEFCON CTF: Automatic Attack and Defense TechniqueChong-Kuan Chen
 
Malware Detection - A Machine Learning Perspective
Malware Detection - A Machine Learning PerspectiveMalware Detection - A Machine Learning Perspective
Malware Detection - A Machine Learning PerspectiveChong-Kuan Chen
 
網頁安全 Web security 入門 @ Study-Area
網頁安全 Web security 入門 @ Study-Area網頁安全 Web security 入門 @ Study-Area
網頁安全 Web security 入門 @ Study-AreaOrange Tsai
 
LCEU13: Securing your cloud with Xen's advanced security features - George Du...
LCEU13: Securing your cloud with Xen's advanced security features - George Du...LCEU13: Securing your cloud with Xen's advanced security features - George Du...
LCEU13: Securing your cloud with Xen's advanced security features - George Du...The Linux Foundation
 
LinuxCon Japan 13 : 10 years of Xen and Beyond
LinuxCon Japan 13 : 10 years of Xen and BeyondLinuxCon Japan 13 : 10 years of Xen and Beyond
LinuxCon Japan 13 : 10 years of Xen and BeyondThe Linux Foundation
 

Viewers also liked (17)

Addios!
Addios!Addios!
Addios!
 
Intro. to static analysis
Intro. to static analysisIntro. to static analysis
Intro. to static analysis
 
Security events in 2014
Security events in 2014Security events in 2014
Security events in 2014
 
Mem forensic
Mem forensicMem forensic
Mem forensic
 
Oram And Secure Computation
Oram And Secure ComputationOram And Secure Computation
Oram And Secure Computation
 
Become A Security Master
Become A Security MasterBecome A Security Master
Become A Security Master
 
Android Application Security
Android Application SecurityAndroid Application Security
Android Application Security
 
Black Hat 2015 Arsenal: Noriben Malware Analysis
Black Hat 2015 Arsenal: Noriben Malware AnalysisBlack Hat 2015 Arsenal: Noriben Malware Analysis
Black Hat 2015 Arsenal: Noriben Malware Analysis
 
HITCON CTF 2014 BambooFox 解題心得分享
HITCON CTF 2014 BambooFox 解題心得分享HITCON CTF 2014 BambooFox 解題心得分享
HITCON CTF 2014 BambooFox 解題心得分享
 
Android system security
Android system securityAndroid system security
Android system security
 
Compilation and Execution
Compilation and ExecutionCompilation and Execution
Compilation and Execution
 
Scalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis System
Scalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis SystemScalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis System
Scalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis System
 
DARPA CGC and DEFCON CTF: Automatic Attack and Defense Technique
DARPA CGC and DEFCON CTF: Automatic Attack and Defense TechniqueDARPA CGC and DEFCON CTF: Automatic Attack and Defense Technique
DARPA CGC and DEFCON CTF: Automatic Attack and Defense Technique
 
Malware Detection - A Machine Learning Perspective
Malware Detection - A Machine Learning PerspectiveMalware Detection - A Machine Learning Perspective
Malware Detection - A Machine Learning Perspective
 
網頁安全 Web security 入門 @ Study-Area
網頁安全 Web security 入門 @ Study-Area網頁安全 Web security 入門 @ Study-Area
網頁安全 Web security 入門 @ Study-Area
 
LCEU13: Securing your cloud with Xen's advanced security features - George Du...
LCEU13: Securing your cloud with Xen's advanced security features - George Du...LCEU13: Securing your cloud with Xen's advanced security features - George Du...
LCEU13: Securing your cloud with Xen's advanced security features - George Du...
 
LinuxCon Japan 13 : 10 years of Xen and Beyond
LinuxCon Japan 13 : 10 years of Xen and BeyondLinuxCon Japan 13 : 10 years of Xen and Beyond
LinuxCon Japan 13 : 10 years of Xen and Beyond
 

Similar to Inside the Matrix,How to Build Transparent Sandbox for Malware Analysis

Pitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysisPitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysisTamas K Lengyel
 
The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022lior mazor
 
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...Zoltan Balazs
 
Malware 101 by saurabh chaudhary
Malware 101 by saurabh chaudharyMalware 101 by saurabh chaudhary
Malware 101 by saurabh chaudharySaurav Chaudhary
 
Hacktivity 2016: Stealthy, hypervisor based malware analysis
Hacktivity 2016: Stealthy, hypervisor based malware analysisHacktivity 2016: Stealthy, hypervisor based malware analysis
Hacktivity 2016: Stealthy, hypervisor based malware analysisTamas K Lengyel
 
Advanced Malware Analysis Training Session 2 - Botnet Analysis Part 1
Advanced Malware Analysis Training Session 2 - Botnet Analysis Part 1  Advanced Malware Analysis Training Session 2 - Botnet Analysis Part 1
Advanced Malware Analysis Training Session 2 - Botnet Analysis Part 1 securityxploded
 
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...Felipe Prado
 
Metasploit Framework Executable Encoding
Metasploit Framework Executable EncodingMetasploit Framework Executable Encoding
Metasploit Framework Executable Encodingtechnology_flow
 
Advanced malwareanalysis training session2 botnet analysis part1
Advanced malwareanalysis training session2 botnet analysis part1Advanced malwareanalysis training session2 botnet analysis part1
Advanced malwareanalysis training session2 botnet analysis part1Cysinfo Cyber Security Community
 
Malware Analysis and Defeating using Virtual Machines
Malware Analysis and Defeating using Virtual MachinesMalware Analysis and Defeating using Virtual Machines
Malware Analysis and Defeating using Virtual Machinesintertelinvestigations
 
Hacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote AccessHacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote AccessEC-Council
 
Formbook - In-depth malware analysis (Botconf 2018)
Formbook - In-depth malware analysis (Botconf 2018)Formbook - In-depth malware analysis (Botconf 2018)
Formbook - In-depth malware analysis (Botconf 2018)Rémi Jullian
 
Security Challenges of Antivirus Engines, Products and Systems
Security Challenges of Antivirus Engines, Products and SystemsSecurity Challenges of Antivirus Engines, Products and Systems
Security Challenges of Antivirus Engines, Products and SystemsAntiy Labs
 
Penetrating Windows 8 with syringe utility
Penetrating Windows 8 with syringe utilityPenetrating Windows 8 with syringe utility
Penetrating Windows 8 with syringe utilityIOSR Journals
 
how-to-bypass-AM-PPL
how-to-bypass-AM-PPLhow-to-bypass-AM-PPL
how-to-bypass-AM-PPLnitinscribd
 
From printed circuit boards to exploits
From printed circuit boards to exploitsFrom printed circuit boards to exploits
From printed circuit boards to exploitsvirtualabs
 
Reversing & Malware Analysis Training Part 9 - Advanced Malware Analysis
Reversing & Malware Analysis Training Part 9 -  Advanced Malware AnalysisReversing & Malware Analysis Training Part 9 -  Advanced Malware Analysis
Reversing & Malware Analysis Training Part 9 - Advanced Malware Analysissecurityxploded
 

Similar to Inside the Matrix,How to Build Transparent Sandbox for Malware Analysis (20)

Pitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysisPitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysis
 
The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022
 
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
 
Malware 101 by saurabh chaudhary
Malware 101 by saurabh chaudharyMalware 101 by saurabh chaudhary
Malware 101 by saurabh chaudhary
 
Hacktivity 2016: Stealthy, hypervisor based malware analysis
Hacktivity 2016: Stealthy, hypervisor based malware analysisHacktivity 2016: Stealthy, hypervisor based malware analysis
Hacktivity 2016: Stealthy, hypervisor based malware analysis
 
Intrusion Techniques
Intrusion TechniquesIntrusion Techniques
Intrusion Techniques
 
Advanced Malware Analysis Training Session 2 - Botnet Analysis Part 1
Advanced Malware Analysis Training Session 2 - Botnet Analysis Part 1  Advanced Malware Analysis Training Session 2 - Botnet Analysis Part 1
Advanced Malware Analysis Training Session 2 - Botnet Analysis Part 1
 
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
 
Metasploit Framework Executable Encoding
Metasploit Framework Executable EncodingMetasploit Framework Executable Encoding
Metasploit Framework Executable Encoding
 
Advanced malwareanalysis training session2 botnet analysis part1
Advanced malwareanalysis training session2 botnet analysis part1Advanced malwareanalysis training session2 botnet analysis part1
Advanced malwareanalysis training session2 botnet analysis part1
 
Malware Analysis and Defeating using Virtual Machines
Malware Analysis and Defeating using Virtual MachinesMalware Analysis and Defeating using Virtual Machines
Malware Analysis and Defeating using Virtual Machines
 
The Veil-Framework
The Veil-FrameworkThe Veil-Framework
The Veil-Framework
 
Hacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote AccessHacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote Access
 
Formbook - In-depth malware analysis (Botconf 2018)
Formbook - In-depth malware analysis (Botconf 2018)Formbook - In-depth malware analysis (Botconf 2018)
Formbook - In-depth malware analysis (Botconf 2018)
 
Security Challenges of Antivirus Engines, Products and Systems
Security Challenges of Antivirus Engines, Products and SystemsSecurity Challenges of Antivirus Engines, Products and Systems
Security Challenges of Antivirus Engines, Products and Systems
 
Handout2o
Handout2oHandout2o
Handout2o
 
Penetrating Windows 8 with syringe utility
Penetrating Windows 8 with syringe utilityPenetrating Windows 8 with syringe utility
Penetrating Windows 8 with syringe utility
 
how-to-bypass-AM-PPL
how-to-bypass-AM-PPLhow-to-bypass-AM-PPL
how-to-bypass-AM-PPL
 
From printed circuit boards to exploits
From printed circuit boards to exploitsFrom printed circuit boards to exploits
From printed circuit boards to exploits
 
Reversing & Malware Analysis Training Part 9 - Advanced Malware Analysis
Reversing & Malware Analysis Training Part 9 -  Advanced Malware AnalysisReversing & Malware Analysis Training Part 9 -  Advanced Malware Analysis
Reversing & Malware Analysis Training Part 9 - Advanced Malware Analysis
 

Recently uploaded

Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Call Girls in Nagpur High Profile
 
result management system report for college project
result management system report for college projectresult management system report for college project
result management system report for college projectTonystark477637
 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdfankushspencer015
 
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTINGMANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTINGSIVASHANKAR N
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations120cr0395
 
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfKamal Acharya
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Dr.Costas Sachpazis
 
Russian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
Russian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur EscortsRussian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
Russian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
University management System project report..pdf
University management System project report..pdfUniversity management System project report..pdf
University management System project report..pdfKamal Acharya
 
Introduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxIntroduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxupamatechverse
 
UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and workingUNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and workingrknatarajan
 
UNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular ConduitsUNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular Conduitsrknatarajan
 

Recently uploaded (20)

Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
 
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
 
result management system report for college project
result management system report for college projectresult management system report for college project
result management system report for college project
 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdf
 
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTINGMANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
 
Roadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and RoutesRoadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and Routes
 
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
 
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINEDJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations
 
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
 
Russian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
Russian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur EscortsRussian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
Russian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
 
University management System project report..pdf
University management System project report..pdfUniversity management System project report..pdf
University management System project report..pdf
 
Introduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxIntroduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptx
 
UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and workingUNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
 
UNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular ConduitsUNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular Conduits
 

Inside the Matrix,How to Build Transparent Sandbox for Malware Analysis

  • 1. Inside the Matrix,How to Build Transparent Sandbox for Malware Analysis C.K Chen (Bletchley) 1
  • 2. Who am I !   C.K Chen (陳仲寬) !   P.H.D Student in DSNS Lab, NCTU !   Research in !   Reverse Engineering !   Malware Analysis !   Virtual Machine 2
  • 3. About DSNS !   謝續平教授 !   實驗室研究方向 !   惡意程式分析 !   虛擬機器 !   數位鑑識 !   網路安全 3
  • 4. Outline !   VM for Malware Analysis !   Detect Security Utilities !   Out-of-Box Monitor !   Emulation !   Virtualization !   Malware Behavior Analysis !   Dynamic Taint Tracking ! Cloudebug !   Anti-VM !   Behavior Comparison to Detect Anti-VM 4
  • 5. VM for Malware Analysis !   VM play an important role for nowadays for malware analysis !   Isolated Environment !   Fast Recovery 5
  • 6. Reverse with VM !   What we are doing everyday !   Automatic analysis malware: !   Put monitor program into VM to keep track of malware !   Reversing Malware !   Put reversing tools(debugger, disassembler) into VM and reversing VMM Host OS 6
  • 7. Detect Security Utilities !   While your security utilities are placed in the same environment, it is possible for malware to detect it’s existence ! KillAV !   Anti-Debugger 7
  • 8. Kill AV !   Malware can check the existence of anti-virus, and then stop or bypass anti-virus !   Process Name !   If important function being hooked !   Read Process Memory !   Any software in the same environment with malware can be detected 8
  • 9. Anti-Debug !   To confuse analyst, malware employ anti-debug to detect or stop debug software !   Everything you put into VM expose the threat !   File !   Process !   Registry 9
  • 10. Anti-Debug Example push offset exception_handler; set exception handler push dword ptr fs:[0h] mov dword ptr fs:[0h],esp xor eax,eax;reset EAX invoke int3 int 3h pop dword ptr fs:[0h];restore exception handler add esp,4 test eax,eax; check the flag je rt_choke jmp rf_choke exception_handler: mov eax,dword ptr [esp+0xc];EAX = ContextRecord mov dword ptr [eax+0xb0],0xffffffff;set flag (ContextRecord.EAX) inc dword ptr [eax+0xb8];set ContextRecord.EIP xor eax,eax retn 10
  • 12. The “Ultimate Anti-Debugging” Reference ! http://pferrie.host22.com/papers/antidebug.pdf 12
  • 13. How can we do? !   Can we move analysis tools outside the vm? Host OS VMM 13
  • 14. Out-of-Box Monitor !   Is it possible to monitor program behavior outside the VM !   Out-of-Box Hooking !   Virtual Machine Introspection !   How can we monitor the program’s behavior outside the VM !   Virtual Machine Type !   Emulation !   Virtualization Virtual Machine Manager Guest OS User-land Process Host OS 14
  • 15. Emulation-based VM !   Emulation-based VM !   QEMU, Hydra, Bochs !   Interpreter, Dynamic Translation B1 B2 B3 B4 Code Cache B1’ B2’ B3’ B4’ Translation Add monitor code here! 15
  • 16. Monitor Based on Emulation ! Temu ! TTAnalyzer !   Now, it become Anubis !   MBA !   Develop by us ! 16
  • 17. Identify Process !   The first step of Out-of-box monitor is to identify process we want to check 17
  • 18. Monitor Execution Trace !   Then we would like to monitor execution of process !   Helper function !   Monitor Execution Trace !   Add helper function when each instruction translate 18
  • 19. Malware Behavior Analyzer !   MBA(Malware Behavior Analyzer) !   MBA run sample in the qemu and extract it’s behavior !   Produce readable report for analysts !   Monitor binary,前後比較,內外比對 !   What MBA trace !   File !   Registry !   Network !   MBR !   SSDT !   … 19
  • 20. Report of MBA(1) !   Analysis file : cad9d083ab6de63b9ddbb08fb0fc64ad !   It’s classify to TR/Inject.126976.5 by AntiVir 20
  • 21. Report of MBA(1) !   Analysis file : cad9d083ab6de63b9ddbb08fb0fc64ad !   Modified Files ===== Files tainted ===== /Documents and Settings/dsns/NTUSER.DAT /Documents and Settings/dsns/NTUSER.DAT.LOG* /Documents and Settings/dsns/桌面/ cad9d083ab6de63b9ddbb08fb0fc64ad.exe /WINDOWS/system32/config/software /WINDOWS/system32/config/software.LOG /WINDOWS/system32/inetsrv/inetsr.exe 21
  • 22. Report of MBA(2) !   Analysis file : cad9d083ab6de63b9ddbb08fb0fc64ad !   Network Packets ===== Packet tainted ===== -> 168.95.1.1 , UDP 1026 -> 53 , (v 0x01 0x00 0x00 0x01 0x00 0x00 0x00 0x00 0x00 0x00 0x05 gsmof 0x06 seed01 0x03 com 0x02 tw 0x00 0x00 0x01 0x00 0x01 -> 50.115.42.145 , TCP 1027 -> 443 , 0x02 0x04 0x05 0xb4 0x01 0x01 0x04 0x02 -> 50.115.42.145 , TCP 1027 -> 443 , 0x02 0x04 0x05 0xb4 0x01 0x01 0x04 0x02 -> 50.115.42.145 , TCP 1027 -> 443 , 0x02 0x04 0x05 0xb4 0x01 0x01 0x04 0x02 -> 50.115.42.145 , TCP 1027 -> 443 , 0x02 0x04 0x05 0xb4 0x01 0x01 0x04 0x02 -> 50.115.42.145 , TCP 1027 -> 443 , 0x02 0x04 0x05 0xb4 0x01 0x01 0x04 0x02 -> 50.115.42.145 , TCP 1027 -> 443 , 0x02 0x04 0x05 0xb4 0x01 0x01 0x04 0x02 -> 50.115.42.145 , TCP 1027 -> 443 , 0x02 0x04 0x05 0xb4 0x01 0x01 0x04 0x02 22
  • 23. Report of MBA(3) !   Analysis file : cad9d083ab6de63b9ddbb08fb0fc64ad !   Modified Registries !   Created Process ===== Registry tainted ===== /WINDOWS/system32/config/SOFTWARE/Microsoft/Active Setup/Installed Components/ {181E2749-8F28-E14F-ECEF-F89FC5739401} StubPath REG_SZ c:windowssystem32inetsrv inetsr.exe /WINDOWS/system32/config/SOFTWARE/Microsoft/Cryptography/RNG Seed REG_BINARY /Documents and Settings/dsns/ntuser.dat/Software/Microsoft/Windows/ShellNoRoam/MUICache C: DOCUME~1dsnsLOCALS~1Tempanyexe.bat REG_SZ anyexe ===== Process tainted ===== cad9d083ab6de63, 904 svchost.exe, 876 23
  • 24. Demo !   As my experience, this demo will make my pc halt for a while, so we leave it to end of presentation. 24
  • 25. Dynamic Taint Tracking !   Dynamic taint tracking is useful tool for binary analysis !   Precise track influence data of certain event !   Eliminate un-related event/data !   Concept of Infection Data = readFile(private) EncData= encrypt(Data) Prefix = some string Send(Prefix) Send(Data) Close() private Data Prefic Data EncData EncData 25
  • 26. Taint Source !   What we want to track !   File !   Network ! Executables !   …. !   Private in previous example 26
  • 27. Taint Propagate !   How to propagate taint tag !   These rules describe how data flow corresponding to each behavior 27
  • 28. Taint Sink !   Where we want to check taint status !   Send() in our example !   Example !   Taint Source : sensitiveFile !   Taint Sink : sendPkt() Content = readFile(“sensitiveFile”); Encode = “” For i in content : encode<= encode + i ^ ff sendPkt(encode) 28
  • 29. Other Application of Taint !   Detect software vulnerabilities and identify possible exploit !   If EIP tainted while program running ! Crax use Taint/Concolic Execution to produce exploit for software testing !   There are the talk in HITCON PLG by SQLab student !   Detect sensitive data leak !   Detect key logger 29
  • 30. Cloudebug - A User-interactive Malware Analysis Platform !   Deploy as the web service !   Analysis malware without environment setting !   Transparent System !   Out-of-box Monitor !   Out-of-box Debugging !   Advanced Analysis Capability !   Taint !   User Friendly ! Javascript API 30
  • 32. Detect Virtual Machine Environment !   Types and samples of anti-vm technique !   Hardware Characteristic Checks !   Timing Checks !   Emulation Bug Checks 32
  • 33. Environment Characteristic Checks !   Hardware specification used to detect virtualization platform !   Files !   Registry !   Process !   Device Name xor eax, eax cpuid cmp ecx, 444d4163h jne exit mov eax, 80000000h cpuid cmp eax, 2 jb exit mov eax, 80000002h cpuid cmp eax, 554d4551h je $ ;detected VM-Check Divergence Point 33
  • 34. Timing Checks !   Timing difference between physical machine and virtual machine can be used to detect VM … 0x4012ce: rdtsc 0x4012d0: mov [0x404060], %eax 0x4012d5: rdtsc 0x4012d7: mov [0x404070], %eax 0x4012dc: mov %edx, [0x404060] 0x4012e2: mov %eax, [0x404070] 0x4012e7: sub %eax, %edx 0x4012e9: cmp %eax, 0xff 0x4012ee: jle 0x4012fe … 34
  • 35. Emulation Bug Checks !   Instruction emulated by software may be inconsistence to physical machine mov byte ptr es:[1004h], 5 mov al, fs:[1000h] inc ax cmpxchg8b fs:[1000h] jmp $ VM-Check Divergence Point 35
  • 36. What is Transparent VM !   Guideline from Ether !   Higher Privilege !   No Non-privileged Side Effects !   Any privilege instruction are back to vmm and emulated by software !   Identical Basic Instruction Execution Semantics !   16 rep prefix instruction will make qemu crash !   Transparent Exception Handling !   Identical Measurement of Time 36
  • 37. Is it possible to build Transparent VM !   Construct transparent analysis VM platform !   It is extremely hard to implement a transparent system !   Difficult to verify the completeness !   Large amount of analysis tool is not based on transparent platform !   How can we do if we don’t have such transparent VM 37
  • 38. Behavior Comparison to Detect Virtual Machine Awareness !   Hybrid Emulation & Virtualization to detect Anti-VM malware !   Anti-vm technique is hard to detect all the vm platform in one instruction !   The code coverage diverge in different VM system !   How to hunt anti-vm malware !   Execute program in multiple VM system(or physical one if possible) !   Construct code coverage !   Compare if there are something different 38
  • 39. Virtualization-based VM !   Virtualization-based VM !   KVM, XEN, …. !   Use hardware-assistant virtualization to improve the transparent and performance !   Programming Logic !   Compare to emulation system which like sequential logic !   Hardware-Assistant Virtualization more like event-driven model 39
  • 40. Virtualization-based VM !   Remind how emulation works !   How Virtualization Work Hardware B1 B1 B1 VM exit VM enter 40
  • 41. Monitoring Scope VM !   Inst1 !   Inst2 !   Inst3 !   Privilege instruction ! Inst 4 ! Inst 5 !   Privilege instruction Emulator !   Inst1 !   Inst2 !   Inst3 !   Privilege instruction ! Inst 4 ! Inst 5 !   Privilege instruction 41
  • 42. Monitor Based on Virtualization !   Ether(XEN) ! XENAccess(XEN) ! VMITools(XEN, KVM) !   Nitro(KVM) !   …. 42
  • 43. Monitor System Call !   System call monitor can be implement with similar concept !   Make the exception every time system call happened !   How system work !   When system call happened by SYSENTER instruction !   OS jump to privilege location defined by SYSENTER_EIP_MSR to handle system call !   Monitor system call !   Replace value in SYSENTER_EIP_MSR to some invalid address !   Implement exception handler to profile behavior and put correct value back 43
  • 44. Monitor Instruction Trace !   While put the program to execute in virtualization system, our software cannot direct monitor instruction trace !   The instruction is directly run by CPU !   Not go through VMM, which means not manipulate by software !   Enforce debug exception triggered every instructions !   Setting Trap flag to enable debug trap in every instruction ! VMExit happened, and VMM gain the control !   Therefore we can use software to handle/profile the behavior 44
  • 45. Divergence Point Locator !   In our system, we use two VM system ! Qemu !   XEN ! kvm 45
  • 46. Partial Assembly Code of rdtsc Timing Check 46 !   Assembly of rdtsc sample … 0x4012ce: rdtsc 0x4012d0: mov [0x404060], %eax 0x4012d5: rdtsc 0x4012d7: mov [0x404070], %eax 0x4012dc: mov %edx, [0x404060] 0x4012e2: mov %eax, [0x404070] 0x4012e7: sub %eax, %edx 0x4012e9: cmp %eax, 0xff 0x4012ee: jle 0x4012fe …
  • 47. Result of rdtsc Timing Check 47 !   Code block coverage of rdtsc sample Executed  Basic  Blocks  on   KVM   Executed  Basic  Blocks  on   QEMU   ...   …   0x401260-­‐0x40126a   0x401260-­‐0x40126a   0x401446-­‐0x401449   0x4012ba-­‐0x4012ee   0x4012fe-­‐0x401305(not   executed  on  QEMU)   0x401446-­‐0x401449   0x4012ba-­‐0x4012f7   0x401850-­‐0x401850   0x401850-­‐0x401850   0x40130a-­‐0x401311   …   0x40130a-­‐0x401311   …  
  • 48. Bypass Anti-VM in the Fly !   Once we know the location of Anti-VM, we can make the signature !   For runtime patch the executed process !   Make Anti-VM fails 48
  • 49. Summary !   Out-of-box monitor to defense anti-debug !   Malware behavior analyzer !   Taint tracking ! Cloudebug !   Anti-vm !   Trace comparison to find out anti-vm 49
  • 50. Demo !   Remember that we need to demo J 50