1 / 54

Malware

Malware. (Based partially on Ch. 6 of text). Malware. [NIST05] defines malware as:

hjennifer
Télécharger la présentation

Malware

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Malware (Based partially on Ch. 6 of text)

  2. Malware [NIST05] defines malware as: “a program that is inserted into a system, usually covertly, with the intent of compromising the confidentiality, integrity, or availability of the victim’s data, applications, or operating system or otherwise annoying or disrupting the victim.”

  3. Classification of Malware

  4. Types of Malicious Software (Malware)

  5. Viruses • piece of software that infects programs • modifies them to include a copy of the virus • replicates and goes on to infect other content • easily spread through network environments • when attached to an executable program a virus can do anything that the program is permitted to do • executes secretly when the host program is run • specific to operating system and hardware • takes advantage of their details and weaknesses

  6. Virus Components

  7. Virus Phases

  8. Virus Structure

  9. Compression Virus Logic

  10. Virus Classifications classification by target classification by concealment strategy encrypted virus a portion of the virus creates a random encryption key and encrypts the remainder of the virus stealth virus a form of virus explicitly designed to hide itself from detection by anti-virus software polymorphic virus a virus that mutates with every infection metamorphic virus a virus that mutates and rewrites itself completely at each iteration and may change behavior as well as appearance • boot sector infector • infects a master boot record or boot record and spreads when a system is booted from the disk containing the virus • file infector • infects files that the operating system or shell considers to be executable • macro virus • infects files with macro or scripting code that is interpreted by an application • multipartite virus • infects files in multiple ways

  11. Macro/Scripting Code Viruses • very common in mid-1990s • platform independent • infect documents (not executable portions of code) • easily spread • exploit macro capability of MS Office applications • more recent releases of products include protection • various anti-virus programs have been developed so these are no longer the predominant virus threat

  12. Worms • program that actively seeks out more machines to infect and each infected machine serves as an automated launching pad for attacks on other machines • exploits software vulnerabilities in client or server programs • can use network connections to spread from system to system • spreads through shared media (USB drives, CD, DVD data disks) • e-mail worms spread in macro or script code included in attachments and instant messenger file transfers • upon activation the worm may replicate and propagate again • usually carries some form of payload • first known implementation was done in Xerox Palo Alto Labs in the early 1980s

  13. Worm Replication

  14. Worm Propagation Model

  15. Morris Worm • Infamous (and earliest) significant worm infection • released by Robert Morris in 1988 • Goal was actually to measure the internet • Written in 99 lines of C code, it was supposed to slowly make its way across the UNIX-based VAX and SUN machines on the ~60,000 large machine internet. • Instead, it brought the entire internet screeching to a halt in under 3 days. It is estimated that it took down 10% of the machines running on the internet, and cost between $100,000 and $10,000,000.

  16. Morris Worm: How? • Used 4 different attacks to propagate itself. We’ll examine 2 of them:

  17. Finger • A UNIX server, used to provide information about a user at a remote host

  18. Finger weakness • Problem: finger processes input using the C utility gets(). This function does not have bounds checking. • Essentially, this just means it doesn’t check to be sure you have not overrun the allocated space in the array that was set up. • (Remember when you ran off the end of an array in C++?)

  19. Example: gets()

  20. What is happening?

  21. What is happening?

  22. What is happening?

  23. Even worse… • If one is clever, can actually execute a malicious program from the stack. • This is called “smashing the stack”. • We say programs like these have “stack-based buffer overflow” problems. Unfortunately, very common in any C code.

  24. And back to finger… • So, if someone invoked finger with a cleverly crafted input argument, that someone could smash the stack and invoke another program, such as “sh”. • This is essentially one of the key components of the Morris worm. • But first – one more vulnerability…

  25. Sendmail • Sendmail is a UNIX mail server. • Early versions contained two “features”: • An outsider establishing an SMTP connection to the sendmail program could place sendmail in DEBUG mode. • With DEBUG mode enables, a user can execute the run command feature, which sends an email to a program. The program then uses the email as an input.

  26. Back to the Morris worm… • After initialization (and hiding itself), the worm calls if_init routine to scan the network interfaces on the machine.

  27. Next: • The worm than called rt_init() to look up the machines routing table.

  28. Using netstat • It does this using a call to netstat: pipe = popen(“/usr/ucb/netstat –r –n”, “r”);

  29. And next: • It then calls cracksome() to find more machines that would be likely targets. (Both rhosts and hosts.equiv list machines that the local machine trusts.)

  30. Targets acquired • At this point, the worm has a list of potential targets:

  31. Attacking the list • It tries to attack every host on the list using the finger exploit. If that fails, it tries the sendmail one.

  32. Morris worm: next phase • Either way, a small program l1.c has hopefully been copied, compiled and launched at the remote host. • This is a “grappling hook”: a small piece of portable code that attempts to copy the full worm onto the new machine. • The final phase, waithit(), communicates with l1.c at the remote host to copy over a set of object files.

  33. Morris worm: final phase • The object files are compiled for different targets. The program l1.c attempts to link and launch them on the new target.

  34. Morris worm: the bad • You may be asking: how does this measure the internet?? • The worm was supposed to send a packet of data to 128.32.137.13, but the code had a bug. It never sent anything. • Also, the worm was supposed to detect if it was already running on a machine. However, in order to help make it harder to detect later, it was set to run on the machine 1 in every 7 times. (This was too much!) • Interestingly, it was released at MIT, even though Morris was a student at Cornell.

  35. Morris worm: the aftermath • “Robert T. Morris was convicted of violating the Computer Fraud and Abuse Act (Title 18), and sentenced to three years of probation, 400 hours of community service, a fine of $10,050, and the costs of his supervision.” • He’s now a professor at MIT, conducting research in networks and OS.

  36. Why we care • It may seem silly to study such an old case. Why should we care today? • However, these same exploits (or similar ones) are still out there today.

  37. Defenses • Many defenses have been enacted to stop the spread of such worms. Main ones: • Firewalls • ASLR (Address Space Layout Randomization) • DEP (Data Execution Prevention) or Executable Address Space Protection • We’ll see more about these later – they are strong protections, but recent developments (JIT spraying) have changed everything.

  38. More Recent Worm Attacks

  39. Mobile Code • programs that can be shipped unchanged to a variety of platforms • transmitted from a remote system to a local system and then executed on the local system • often acts as a mechanism for a virus, worm, or Trojan horse • takes advantage of vulnerabilities to perform it own exploits • popular vehicles include Java applets, ActiveX, JavaScript and VBScript

  40. Mobile Phone Worms • first discovery was Cabir worm in 2004 • then Lasco and CommWarrior in 2005 • communicate through Bluetooth wireless connections or MMS • target is the smartphone • can completely disable the phone, delete data on the phone, or force the device to send costly messages • CommWarrior replicates by means of Bluetooth to other phones, sends itself as an MMS file to contacts and as an auto reply to incoming text messages

  41. Drive-By-Downloads • exploits browser vulnerabilities to download and install malware on the system when the user views a Web page controlled by the attacker • in most cases does not actively propagate • spreads when users visit the malicious Web page

  42. Social Engineering • “tricking” users to assist in the compromise of their own systems

  43. PayloadSystem Corruption • data destruction • Chernobyl virus • first seen in 1998 • Windows 95 and 98 virus • infects executable files and corrupts the entire file system when a trigger date is reached • Klez • mass mailing worm infecting Windows 95 to XP systems • on trigger date causes files on the hard drive to become empty • ransomware • encrypts the user’s data and demands payment in order to access the key needed to recover the information • PC Cyborg Trojan (1989) • Gpcode Trojan (2006)

  44. PayloadSystem Corruption • real-world damage • causes damage to physical equipment • Chernobyl virus rewrites BIOS code • Stuxnet worm • targets specific industrial control system software • there are concerns about using sophisticated targeted malware for industrial sabotage • logic bomb • code embedded in the malware that is set to “explode” when certain conditions are met

  45. Payload – Attack AgentsBots • takes over another Internet attached computer and uses that computer to launch or manage attacks • botnet - collection of bots capable of acting in a coordinated manner • uses: • distributed denial-of-service (DDoS) attacks • spamming • sniffing traffic • keylogging • spreading new malware • installing advertisement add-ons and browser helper objects (BHOs) • attacking IRC chat networks • manipulating online polls/games

  46. Remote Control Facility • distinguishes a bot from a worm • worm propagates itself and activates itself • bot is initially controlled from some central facility • typical means of implementing the remote control facility is on an IRC server • bots join a specific channel on this server and treat incoming messages as commands • more recent botnets use covert communication channels via protocols such as HTTP • distributed control mechanisms use peer-to-peer protocols to avoid a single point of failure

  47. Payload – Information TheftKeyloggers and Spyware

  48. Payload – Information TheftPhishing • exploits social engineering to leverage the user’s trust by masquerading as communication from a trusted source • include a URL in a spam e-mail that links to a fake Web site that mimics the login page of a banking, gaming, or similar site • suggests that urgent action is required by the user to authenticate their account • attacker exploits the account using the captured credentials • spear-phishing • recipients are carefully researched by the attacker • e-mail is crafted to specifically suit its recipient, often quoting a range of information to convince them of its authenticity

  49. Payload – StealthingBackdoor • also known as a trapdoor • secret entry point into a program allowing the attacker to gain access and bypass the security access procedures • maintenance hook is a backdoor used by programmers to debug and test programs • difficult to implement operating system controls for backdoors in applications

  50. Payload - StealthingRootkit • set of hidden programs installed on a system to maintain covert access to that system • hides by subverting the mechanisms that monitor and report on the processes, files, and registries on a computer • gives administrator (or root) privileges to attacker • can add or change programs and files, monitor processes, send and receive network traffic, and get backdoor access on demand

More Related