SlideShare a Scribd company logo
1 of 7
Download to read offline
INTRODUCTION TO MALWARE
ANALYSIS
Hussein Muhaisen
AKA System Exploited
WHAT IS MALWARE ?
• Malware is a Binary that does
MaliciousActivities
• Malware is used by attackers to
perform malicious actions and gain
control over their targets or spying
on them
• RATS,Keyloggers , Ransomware.
These are all examples of malware
that are widely common and used
nowadays.
TYPES OF MALWARE
• Virus orWorm : Malware that is capable of copying itself
and spreading to other computers.A virus needs user
intervention,whereas a worm can spread without user
intervention
• Trojan : Malware that disguises itself as a regular program
to trick users to install it on their systems. Once installed,
it can perform malicious actions such as stealing sensitive
data, uploading files to the attacker's server, or monitoring
webcams
• Backdoor / Remote Access Trojan (RAT):This is a type of
Trojan that enables the attacker to gain access to and
execute commands on the compromised system
• Botnet:This is a group of computers infected with the
same malware (called bots), waiting to receive instructions
from the command-and-control server controlled by the
attacker. The attacker can then issue a command to these
bots, which can perform malicious activities such as DDOS
attacks.
• Ransomware: Malware that holds the system for ransom
by locking users out of their computer or by encrypting
their files.
• Rootkit: Malware that provides the attacker with privileged
access to the infected system and conceals its presence or
the presence of other software.
WHAT IS
MALWARE
ANALYSIS
• Malware analysis is the process
of analyzing a malware sample
and be able to exfiltrate as
much as information as possible
, malware analysis is really
important because by analyzing
how the malware functions ,
how it spreads , and the type
of malware used. Helps us
defend against future attacks
Static analysis
Dynamic analysis
Code analysis
Behavioral analysis
Static analysis is the Process of
Analyzing malware without
executing it the main goal is to
extract as much information as
possible. Example : Strings.
Dynamic analysis is the Process of
Analyzing the malware and how it
functions by executing it the
purpose if this process is to see
what the malware does and how it
behaves.
Code analysis is the process of
Reverse Engineering the
malware , basically this process
is analyzing how the malware
is written.
Behavioral analysis is the
process of monitoring the
malware after execution the
purpose of this process is to
monitor every process that
the malware modifies or
communicates to. Examples:
Registry Entries , and Network
Packets
WHAT’S NEXT ?
• Setup an Dedicated Isolated
Environment ForAnalyzing Malware
• LearnWindows Internals and Linux
Internals , and how Computers work
in general
• Learn / Understand Programming and
Mostly Assembly and C/C++ ,and
Java
• Understand Network Fundamentals
• UnderstandThe Operating System
Architecture
THANK YOU <3

More Related Content

What's hot

Intruders detection
Intruders detectionIntruders detection
Intruders detection
Ehtisham Ali
 
Intruders
IntrudersIntruders
Intruders
techn
 

What's hot (20)

Types of attack -Part3 (Malware Part -2)
Types of attack -Part3 (Malware Part -2)Types of attack -Part3 (Malware Part -2)
Types of attack -Part3 (Malware Part -2)
 
Information Security (Malicious Software)
Information Security (Malicious Software)Information Security (Malicious Software)
Information Security (Malicious Software)
 
Ethical hacking trojans, worms and spyware
Ethical hacking    trojans, worms and spywareEthical hacking    trojans, worms and spyware
Ethical hacking trojans, worms and spyware
 
Malware
MalwareMalware
Malware
 
ETHICAL HACKING
ETHICAL HACKINGETHICAL HACKING
ETHICAL HACKING
 
Anti Virus Software
Anti Virus SoftwareAnti Virus Software
Anti Virus Software
 
intruders types ,detection & prevention
intruders types ,detection & preventionintruders types ,detection & prevention
intruders types ,detection & prevention
 
Know More about Your Enemies
Know More about Your EnemiesKnow More about Your Enemies
Know More about Your Enemies
 
Intruders detection
Intruders detectionIntruders detection
Intruders detection
 
Information Assurance And Security - Chapter 2 - Lesson 3
Information Assurance And Security - Chapter 2 - Lesson 3Information Assurance And Security - Chapter 2 - Lesson 3
Information Assurance And Security - Chapter 2 - Lesson 3
 
Ethical hacking anti virus
Ethical hacking   anti virusEthical hacking   anti virus
Ethical hacking anti virus
 
Lecture 10 intruders
Lecture 10 intrudersLecture 10 intruders
Lecture 10 intruders
 
Computer infections and protections(final)
Computer infections and protections(final)Computer infections and protections(final)
Computer infections and protections(final)
 
TIC
TICTIC
TIC
 
Security
Security Security
Security
 
Malware Classification and Analysis
Malware Classification and AnalysisMalware Classification and Analysis
Malware Classification and Analysis
 
Virus and malware presentation
Virus and malware presentationVirus and malware presentation
Virus and malware presentation
 
Intruders
IntrudersIntruders
Intruders
 
Malicious software
Malicious softwareMalicious software
Malicious software
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
 

Similar to Introduction to Malware analysis

23 network security threats pkg
23 network security threats pkg23 network security threats pkg
23 network security threats pkg
Umang Gupta
 
Program and System Threats
Program and System ThreatsProgram and System Threats
Program and System Threats
Reddhi Basu
 
Pagajdhvdhdhdvhdhdhdhdhhdhdududhjdjdjdjdjdj
PagajdhvdhdhdvhdhdhdhdhhdhdududhjdjdjdjdjdjPagajdhvdhdhdvhdhdhdhdhhdhdududhjdjdjdjdjdj
Pagajdhvdhdhdvhdhdhdhdhhdhdududhjdjdjdjdjdj
VAIBHAVSAHU55
 

Similar to Introduction to Malware analysis (20)

Presentation_malware_anti_malware.pptx
Presentation_malware_anti_malware.pptxPresentation_malware_anti_malware.pptx
Presentation_malware_anti_malware.pptx
 
CHAPTER 1 MALWARE ANALYSIS PRIMER.pdf
CHAPTER 1 MALWARE ANALYSIS PRIMER.pdfCHAPTER 1 MALWARE ANALYSIS PRIMER.pdf
CHAPTER 1 MALWARE ANALYSIS PRIMER.pdf
 
Malware & Anti-Malware
Malware & Anti-MalwareMalware & Anti-Malware
Malware & Anti-Malware
 
malwareanti-malware-160630191004 (1).pdf
malwareanti-malware-160630191004 (1).pdfmalwareanti-malware-160630191004 (1).pdf
malwareanti-malware-160630191004 (1).pdf
 
CH1- Introduction to malware analysis-v2.pdf
CH1- Introduction to malware analysis-v2.pdfCH1- Introduction to malware analysis-v2.pdf
CH1- Introduction to malware analysis-v2.pdf
 
Malware detection how to spot infections early with alien vault usm
Malware detection how to spot infections early with alien vault usmMalware detection how to spot infections early with alien vault usm
Malware detection how to spot infections early with alien vault usm
 
Malicious Software.pptx
Malicious Software.pptxMalicious Software.pptx
Malicious Software.pptx
 
CHAPTER 1 MALWARE ANALYSIS PRIMER.ppt
CHAPTER 1 MALWARE ANALYSIS PRIMER.pptCHAPTER 1 MALWARE ANALYSIS PRIMER.ppt
CHAPTER 1 MALWARE ANALYSIS PRIMER.ppt
 
23 network security threats pkg
23 network security threats pkg23 network security threats pkg
23 network security threats pkg
 
Program and System Threats
Program and System ThreatsProgram and System Threats
Program and System Threats
 
Module 5.Malware
Module 5.MalwareModule 5.Malware
Module 5.Malware
 
Module 5.pdf
Module 5.pdfModule 5.pdf
Module 5.pdf
 
Malicious
MaliciousMalicious
Malicious
 
Pagajdhvdhdhdvhdhdhdhdhhdhdududhjdjdjdjdjdj
PagajdhvdhdhdvhdhdhdhdhhdhdududhjdjdjdjdjdjPagajdhvdhdhdvhdhdhdhdhhdhdududhjdjdjdjdjdj
Pagajdhvdhdhdvhdhdhdhdhhdhdududhjdjdjdjdjdj
 
Cyber security
Cyber security Cyber security
Cyber security
 
Assessment and Threats: Protecting Your Company from Cyber Attacks
Assessment and Threats: Protecting Your Company from Cyber AttacksAssessment and Threats: Protecting Your Company from Cyber Attacks
Assessment and Threats: Protecting Your Company from Cyber Attacks
 
Security threats explained
Security threats explained Security threats explained
Security threats explained
 
Survey on Malware Detection Techniques
Survey on Malware Detection TechniquesSurvey on Malware Detection Techniques
Survey on Malware Detection Techniques
 
Mitppt
MitpptMitppt
Mitppt
 
Malware and different types of malwares.
Malware and different types of malwares.Malware and different types of malwares.
Malware and different types of malwares.
 

Recently uploaded

TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc
 

Recently uploaded (20)

Quantum Leap in Next-Generation Computing
Quantum Leap in Next-Generation ComputingQuantum Leap in Next-Generation Computing
Quantum Leap in Next-Generation Computing
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
AI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by Anitaraj
 
JavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate GuideJavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate Guide
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Design and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data ScienceDesign and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data Science
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
ChatGPT and Beyond - Elevating DevOps Productivity
ChatGPT and Beyond - Elevating DevOps ProductivityChatGPT and Beyond - Elevating DevOps Productivity
ChatGPT and Beyond - Elevating DevOps Productivity
 
Navigating Identity and Access Management in the Modern Enterprise
Navigating Identity and Access Management in the Modern EnterpriseNavigating Identity and Access Management in the Modern Enterprise
Navigating Identity and Access Management in the Modern Enterprise
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Stronger Together: Developing an Organizational Strategy for Accessible Desig...
Stronger Together: Developing an Organizational Strategy for Accessible Desig...Stronger Together: Developing an Organizational Strategy for Accessible Desig...
Stronger Together: Developing an Organizational Strategy for Accessible Desig...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 

Introduction to Malware analysis

  • 1. INTRODUCTION TO MALWARE ANALYSIS Hussein Muhaisen AKA System Exploited
  • 2. WHAT IS MALWARE ? • Malware is a Binary that does MaliciousActivities • Malware is used by attackers to perform malicious actions and gain control over their targets or spying on them • RATS,Keyloggers , Ransomware. These are all examples of malware that are widely common and used nowadays.
  • 3. TYPES OF MALWARE • Virus orWorm : Malware that is capable of copying itself and spreading to other computers.A virus needs user intervention,whereas a worm can spread without user intervention • Trojan : Malware that disguises itself as a regular program to trick users to install it on their systems. Once installed, it can perform malicious actions such as stealing sensitive data, uploading files to the attacker's server, or monitoring webcams • Backdoor / Remote Access Trojan (RAT):This is a type of Trojan that enables the attacker to gain access to and execute commands on the compromised system • Botnet:This is a group of computers infected with the same malware (called bots), waiting to receive instructions from the command-and-control server controlled by the attacker. The attacker can then issue a command to these bots, which can perform malicious activities such as DDOS attacks. • Ransomware: Malware that holds the system for ransom by locking users out of their computer or by encrypting their files. • Rootkit: Malware that provides the attacker with privileged access to the infected system and conceals its presence or the presence of other software.
  • 4. WHAT IS MALWARE ANALYSIS • Malware analysis is the process of analyzing a malware sample and be able to exfiltrate as much as information as possible , malware analysis is really important because by analyzing how the malware functions , how it spreads , and the type of malware used. Helps us defend against future attacks
  • 5. Static analysis Dynamic analysis Code analysis Behavioral analysis Static analysis is the Process of Analyzing malware without executing it the main goal is to extract as much information as possible. Example : Strings. Dynamic analysis is the Process of Analyzing the malware and how it functions by executing it the purpose if this process is to see what the malware does and how it behaves. Code analysis is the process of Reverse Engineering the malware , basically this process is analyzing how the malware is written. Behavioral analysis is the process of monitoring the malware after execution the purpose of this process is to monitor every process that the malware modifies or communicates to. Examples: Registry Entries , and Network Packets
  • 6. WHAT’S NEXT ? • Setup an Dedicated Isolated Environment ForAnalyzing Malware • LearnWindows Internals and Linux Internals , and how Computers work in general • Learn / Understand Programming and Mostly Assembly and C/C++ ,and Java • Understand Network Fundamentals • UnderstandThe Operating System Architecture