SlideShare a Scribd company logo
1 of 30
Computer Forensics
IR & Intrusion Forensics
Malware
Research
Malware Research
WHOAMI?
Game Theory
Attackers and defenders watch and
adapt to the opponents’ behavior to
improve their strategies in response to
the other’s behavior.
Technology
Defender
Attacker
Overlap is Defender
Advantage
Malicious Behaviors
This level of sophistication requires a proactive, multi-layer detection and mitigation
approach
Polymorphis
m
Stealth
Code
Obfuscation
Persistence
Evasion
Evade pattern matching detection
Prevents detection and takes longer to
analyze
Hiding execution traces
Ability to respawn
Environmental Awareness reaction
Attack Flow
Infiltration Entrenchment
Internal
Reconnaissanc
e
Exfiltration Purge
Perimeter
Reconnaissanc
e
Rapid Evolution
Malware Timeline
2013
2014
2015
Attacker
• Email Attachment downloads the
payload instead, runs in memory
• Browser Exploit – bypassing the
email payload
Example: Trojan.APT.BaneChant,
Trojan.APT.9002
Defender
• Static analysis on web browser
memory
• Tighter analysis on opened
browser sessions
Malware Timeline
2013
2014
2015
Defender
• Static analysis on open pages
• Beginning of cross-platform
detection for
Windows/Linux/OSX
Attacker
• Socially Engineered email with html links
to compromised sites
• The malicious website contains a number
of exploits
• Effective on Windows/Linux/OSX
Example: The Mask (Careto)
Malware Timeline
2013
2014
2015
Attacker
• More email campaigns that use
watering holes
• Utilizing public services for payload
downloads
Example: CozyDuke,CloudDuke
Defender
• Improve analysis of 3rd party
Services
• Strengthen cross-platform
detection
Why is Anti-Virus so obsolete?
Evade pattern matching detection
Polymorphism
Polymorphism
Upatre Downloader
http://binvis.io/#/
Sample
A
Sample
B
Upatre Downloader
Sample
A
Sample
B
Polymorphism
Stealth
Hiding execution traces
Stealth
Hiding execution traces
A
BProcess Injection
File Hiding
C Diskless Execution
Stealth
File Hiding
File Attributes
Process will
change the file’s
hidden attributes.
Compartmentalizati
onThe malicious
payload will
remain in
separate pieces
for a benign
controller to
execute.
File
ExtensionsProcess will
change the file
type associations
to turn a benign
file extension into
an executable
binary.
Steganograph
yMalicious
payloads reside in
images or other
binary files that
may appear as
benign to the
user.
GoodGuy.exe
Thread
Thread
Memory
Stealth
Process Injection
OpenProcess  VirtualAllocEx  WriteProcessMemory  ReadProcessMemory  CreateRemoteThread
BadGuyInjector.exe
Memory
Thread
Stealth
Diskless Execution
File System
GoodGuy Browser
Thread
Thread
Memory
BadGuy Code
Memory
Thread
Exploitation
GoodGuy
Website
Code Obfuscation
Prevents detection and takes longer to
analyze
Code Obfuscation
Dridex VBA
Downloader
Set obsCgkbrjo = WScript.CreateObject(yyTrankxt("ŸÕÿ‹∏†‹flfl◊–¥ "))
Set sDcqujpwd = CreateObject(yyTrankxt("·ƒÿfi«¡’‘ÍÿÊ¥ÿ‡Œ∏ñ÷‰Œ·—‹Ê»≈"))
If NOT (sDcqujpwd.FolderExists(yyTrankxt("Œ’‘∏“”⁄÷Â◊ΩΩ≠∑"))) Then
sDcqujpwd.CreateFolder(yyTrankxt("Œ’‘∏“”⁄÷Â◊ΩΩ≠∑"))
End If
If NOT (sDcqujpwd.FolderExists(yyTrankxt("‘ÏÁ«Ÿƒ–Í∆±Œ‘Ê÷⁄ø“ü∞")))
Then
sDcqujpwd.CreateFolder(yyTrankxt("‘ÏÁ«Ÿƒ–Í∆±Œ‘Ê÷⁄ø“ü∞"))
End If
sXtrIusxm = yyTrankxt("…‘ÿ‡Œ∏à‹◊◊‘–ƒ¡¨´")
sXtr2Iusxm = yyTrankxt("‡∆fl›´í’–ËË”√–üµ") & " (x86)"
Persistence
Ability to respawn
Persistence
Scheduled tasks Logon/WinlogonFile Classes Services/Drivers
Image File
Execution
ShellExecuteHooksAutoruns InprocServer32
Installed
Components
DLL
Load/Hijacking
Browser Plugins Boot Execution
RareCommon
SophisticatedSimple
Evasion
Environmental Awareness reaction
Evasion
NOP Functions
Looping of a
function that does
nothing important
to confuse the
analysis
Timeout/Sleeps
Process will wait
until a certain
time or outwait
VM analysis
Environmental Awareness
Process is able to identify
obstacles in the
environment and react
accordingly by removing
obstacles
User interaction
User interaction is
required to continue
execution
Encryption
Encryption of
code components
and traffic avoid
analysis
Dynamic C&C
Domain
Generation
Algorithm (DGA)
to avoid static
detection
Memory Only
Process will avoid
file system type
detection by only
running in
memory
Stolen Signing Certificates
Malware will use stolen
certs to sign their own
binaries and bypass AV
detection
1. Accept that attacks will
adapt to changes in the
environment
2. Focus on the
anomaly rather than
the signature
Pre and Post Breach
Methodology
Polymorphis
m
Stealth
Code
Obfuscation
Persistence
Evasion
Mitigation & Multi-Layer Detection
Malicious Behaviors Mitigation
Provide Data Analytics and Machine Learning
Services to Identify, Detect, and Prevent
Dynamic Analysis and Data Science
Overcomes Anti-Analysis
Monitor All Layers Disk, Memory and Kernel
Analytics to Identify and Collect Anomalies
in Pre-Breach and Post-Breach context
Remaining Stealthy in the Environment to
Prevent Attacker Discovery
Thank You
amanda@endgame.com
Appendix
Malware Timeline
2009-2010
2011
Attacker
• Socially engineered emails
• Attachments wit Doc
exploits
• Attachments are
Compressed
• User Interaction required
Example: GhostNet
Defender
• Static analysis
• File extension
identification
• Decompression when
not password protected
Malware Timeline
2009-2010
2011-2012
Attacker
• Socially engineered emails
• HTML links to fake websites
• Search order hijacking
• Resilience gets more interesting
Example: ETSO APT, PushDo
Botnet
Defender
• Static analysis of
webpages
• Domain research
• Becomes harder to
catch

More Related Content

Viewers also liked (14)

Jayesh enterprises
Jayesh enterprisesJayesh enterprises
Jayesh enterprises
 
strees management
strees managementstrees management
strees management
 
Bir Zamanlar Istanbul 1900 1910 Esnaf
Bir Zamanlar Istanbul   1900 1910    EsnafBir Zamanlar Istanbul   1900 1910    Esnaf
Bir Zamanlar Istanbul 1900 1910 Esnaf
 
Destination Marketing Organisations - cross cultural perspective
Destination Marketing Organisations - cross cultural perspectiveDestination Marketing Organisations - cross cultural perspective
Destination Marketing Organisations - cross cultural perspective
 
B Anthony Directed Readings Plotinus Project Final Draft
B Anthony Directed Readings Plotinus Project Final DraftB Anthony Directed Readings Plotinus Project Final Draft
B Anthony Directed Readings Plotinus Project Final Draft
 
Portulaca oleracea
Portulaca oleraceaPortulaca oleracea
Portulaca oleracea
 
P&G Brand Launch - Implementation Plan
P&G Brand Launch - Implementation PlanP&G Brand Launch - Implementation Plan
P&G Brand Launch - Implementation Plan
 
Bordwell 11e ppt_ch05
Bordwell 11e ppt_ch05Bordwell 11e ppt_ch05
Bordwell 11e ppt_ch05
 
Secure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloudSecure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloud
 
Freedom 251
Freedom 251Freedom 251
Freedom 251
 
Clases De Palabras, Resumen, Juani AL 2009
Clases De Palabras, Resumen, Juani AL 2009Clases De Palabras, Resumen, Juani AL 2009
Clases De Palabras, Resumen, Juani AL 2009
 
Конспект. Зимуючі птахи рідного краю
Конспект. Зимуючі птахи рідного краюКонспект. Зимуючі птахи рідного краю
Конспект. Зимуючі птахи рідного краю
 
Ppt ch12 marien_4_e-205401
Ppt ch12 marien_4_e-205401Ppt ch12 marien_4_e-205401
Ppt ch12 marien_4_e-205401
 
Backpacking tourism
Backpacking tourismBackpacking tourism
Backpacking tourism
 

Similar to Dynamic Detection of Malicious Behavior

Ajax и будущее Java Script
Ajax и будущее Java ScriptAjax и будущее Java Script
Ajax и будущее Java ScriptConstantin Kichinsky
 
Drupal Camp Atlanta 2011 - Drupal Security
Drupal Camp Atlanta 2011 - Drupal SecurityDrupal Camp Atlanta 2011 - Drupal Security
Drupal Camp Atlanta 2011 - Drupal SecurityMediacurrent
 
Approaches to game AI overview
Approaches to game AI overviewApproaches to game AI overview
Approaches to game AI overviewIvan Dolgushin
 
Velocity EU 2012 - Third party scripts and you
Velocity EU 2012 - Third party scripts and youVelocity EU 2012 - Third party scripts and you
Velocity EU 2012 - Third party scripts and youPatrick Meenan
 
Nginx常见应用技术指南(Nginx Tips)
Nginx常见应用技术指南(Nginx Tips)Nginx常见应用技术指南(Nginx Tips)
Nginx常见应用技术指南(Nginx Tips)dreamwing.org
 
Stress test your backend with Gatling
Stress test your backend with GatlingStress test your backend with Gatling
Stress test your backend with GatlingAndrzej Ludwikowski
 
Applications secure by default
Applications secure by defaultApplications secure by default
Applications secure by defaultSlawomir Jasek
 
Applications secure by default
Applications secure by defaultApplications secure by default
Applications secure by defaultSecuRing
 
11 Ban Net Scaler Xa
11 Ban Net Scaler Xa11 Ban Net Scaler Xa
11 Ban Net Scaler XaLiudmila Li
 
JDD 2017: Performance tests with Gatling (Andrzej Ludwikowski)
JDD 2017: Performance tests with Gatling (Andrzej Ludwikowski)JDD 2017: Performance tests with Gatling (Andrzej Ludwikowski)
JDD 2017: Performance tests with Gatling (Andrzej Ludwikowski)PROIDEA
 
Much ado about randomness. What is really a random number?
Much ado about randomness. What is really a random number?Much ado about randomness. What is really a random number?
Much ado about randomness. What is really a random number?Aleksandr Yampolskiy
 
Performance tests with Gatling (extended)
Performance tests with Gatling (extended)Performance tests with Gatling (extended)
Performance tests with Gatling (extended)Andrzej Ludwikowski
 
Securing Web Applications
Securing Web ApplicationsSecuring Web Applications
Securing Web Applicationsgoodfriday
 
Django Web Application Security
Django Web Application SecurityDjango Web Application Security
Django Web Application Securitylevigross
 
Idiot proofing your code
Idiot proofing your codeIdiot proofing your code
Idiot proofing your codeJarrod Overson
 
事件模型探究
事件模型探究事件模型探究
事件模型探究ematrix
 

Similar to Dynamic Detection of Malicious Behavior (20)

Ajax и будущее Java Script
Ajax и будущее Java ScriptAjax и будущее Java Script
Ajax и будущее Java Script
 
Drupal Camp Atlanta 2011 - Drupal Security
Drupal Camp Atlanta 2011 - Drupal SecurityDrupal Camp Atlanta 2011 - Drupal Security
Drupal Camp Atlanta 2011 - Drupal Security
 
Approaches to game AI overview
Approaches to game AI overviewApproaches to game AI overview
Approaches to game AI overview
 
Velocity EU 2012 - Third party scripts and you
Velocity EU 2012 - Third party scripts and youVelocity EU 2012 - Third party scripts and you
Velocity EU 2012 - Third party scripts and you
 
Nginx常见应用技术指南(Nginx Tips)
Nginx常见应用技术指南(Nginx Tips)Nginx常见应用技术指南(Nginx Tips)
Nginx常见应用技术指南(Nginx Tips)
 
Stress test your backend with Gatling
Stress test your backend with GatlingStress test your backend with Gatling
Stress test your backend with Gatling
 
Apache ZooKeeper
Apache ZooKeeperApache ZooKeeper
Apache ZooKeeper
 
Applications secure by default
Applications secure by defaultApplications secure by default
Applications secure by default
 
Applications secure by default
Applications secure by defaultApplications secure by default
Applications secure by default
 
11 Ban Net Scaler Xa
11 Ban Net Scaler Xa11 Ban Net Scaler Xa
11 Ban Net Scaler Xa
 
JDD 2017: Performance tests with Gatling (Andrzej Ludwikowski)
JDD 2017: Performance tests with Gatling (Andrzej Ludwikowski)JDD 2017: Performance tests with Gatling (Andrzej Ludwikowski)
JDD 2017: Performance tests with Gatling (Andrzej Ludwikowski)
 
What Can Compilers Do for Us?
What Can Compilers Do for Us?What Can Compilers Do for Us?
What Can Compilers Do for Us?
 
Much ado about randomness. What is really a random number?
Much ado about randomness. What is really a random number?Much ado about randomness. What is really a random number?
Much ado about randomness. What is really a random number?
 
Performance tests with Gatling (extended)
Performance tests with Gatling (extended)Performance tests with Gatling (extended)
Performance tests with Gatling (extended)
 
Introduction to Domain-Driven Design
Introduction to Domain-Driven DesignIntroduction to Domain-Driven Design
Introduction to Domain-Driven Design
 
Securing Web Applications
Securing Web ApplicationsSecuring Web Applications
Securing Web Applications
 
Django Web Application Security
Django Web Application SecurityDjango Web Application Security
Django Web Application Security
 
Elk stack
Elk stackElk stack
Elk stack
 
Idiot proofing your code
Idiot proofing your codeIdiot proofing your code
Idiot proofing your code
 
事件模型探究
事件模型探究事件模型探究
事件模型探究
 

Recently uploaded

Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 

Recently uploaded (20)

Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 

Dynamic Detection of Malicious Behavior

Editor's Notes

  1. Its variants usually arrive onto systems as malicious files attached to spammed messages, or as a link to a malicious website hosting the malware itself.UPATRE malware, upon installation,, will download and execute additional malware on the affected system. Some of the downloaded malware by UPATRE are ZEUS, CRILOCK, DYREZA and ROVNIX variants. Such malware severely compromises the security of the system they affect, and in CRILOCK's case, render it useless due to its file-encrypting routines. New variants of UPATRE are now capable of stealing system information such as the affected system’s computer name and operating system.
  2. Plugx
  3. APT 9002
  4. Dridex is a strain of banking malware that leverages macros in Microsoft Office to infect systems. Once a computer has been infected, Dridex attackers can steal banking credentials and other personal information on the system to gain access to the financial records of a user.
  5. Dll Sideloading plugx Installed components pivy