SlideShare a Scribd company logo
1 of 32
Download to read offline
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Malicious Linux Binaries: A Landscape
Lucas Galante, Marcus Botacin, Andr´e Gr´egio, Paulo L´ıcio de
Geus
SBSEG 2018
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Agenda
1 Motivation
Motivation
2 Dataset Description
Dataset Description
3 Methodology
Methodology
4 Analysis
Static Analysis
Dynamic Analysis
5 Case Studies
Case Studies
6 Conclusion
Conclusion
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Motivation
Agenda
1 Motivation
Motivation
2 Dataset Description
Dataset Description
3 Methodology
Methodology
4 Analysis
Static Analysis
Dynamic Analysis
5 Case Studies
Case Studies
6 Conclusion
Conclusion
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Motivation
Are there Linux malware?
Figure: Erebus ransomware attacks South Korean internet provider.
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Dataset Description
Agenda
1 Motivation
Motivation
2 Dataset Description
Dataset Description
3 Methodology
Methodology
4 Analysis
Static Analysis
Dynamic Analysis
5 Case Studies
Case Studies
6 Conclusion
Conclusion
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Dataset Description
Binaries Architectures
0%
10%
20%
30%
40%
50%
60%
ARM
Intel80386
MIPS
Motorolam68k
PowerPC
RenesasSH
SPARC
x86−64
PercentageofSamples
Architectures
Percentage of sampled Linux malware separated by architecture
Figure: ELF binary samples distributed by architectures.
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Methodology
Agenda
1 Motivation
Motivation
2 Dataset Description
Dataset Description
3 Methodology
Methodology
4 Analysis
Static Analysis
Dynamic Analysis
5 Case Studies
Case Studies
6 Conclusion
Conclusion
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Methodology
Analysis Techniques
Table: Adopted strategy to handle evasive samples.
Technique Tool Evasion Countermeasure
Static analysis
objdump
obfuscation Dynamic analysisfile
strings
Dynamic analysis
ltrace Static compilation ptrace step-by-step
ptrace ptrace check binary patching
strace Long sleep LD PRELOAD
LD PRELOAD Injection blocking Kernel hooks
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Static Analysis
Agenda
1 Motivation
Motivation
2 Dataset Description
Dataset Description
3 Methodology
Methodology
4 Analysis
Static Analysis
Dynamic Analysis
5 Case Studies
Case Studies
6 Conclusion
Conclusion
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Static Analysis
Malware Behavior Taxonomy
Table: Identified invoked system calls.
Network Evasion Environment Removal Timing Memory Modularity
socket fork gettimeofday unlink time mmap execve
connect kill access rmdir wait munmap fork
poll ptrace uname kill nanosleep mprotect clone
select ioctl exit
getsockname getppid
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Static Analysis
Objdump
0%
10%
20%
30%
40%
50%
60%
70%
80%
Intel
80386
ARM x86−64 MIPS SPARC
PercentageofSamples
Architectures
Percentage of Linux malware who evade Objdump analysis
Figure: Percentage of malware that failed to dissasembly.
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Static Analysis
Static Functions
0%
10%
20%
30%
40%
50%
ARM Intel
80386
MIPS SPARC x86−64
PercentageofSamples
Architectures
Types of functions found in malware from different Linux architectures.
Network
Evasion
Environment
Removal
Timing
Figure: Malware behavior prevalence by malware architectures.
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Static Analysis
Network Strings
0%
5%
10%
15%
20%
25%
30%
35%
40%
45%
Mail Url IP
PercentageofSamples
Network Strings
Percentage of samples with network strings and percentage of unique strings
Samples
Unique strings
Figure: Network-Related Strings. Rate of samples with network related
strings.
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Static Analysis
Packer
2%
4%
6%
MIPS
Intel80386
ARM
x86−64
PercentageofSamples
Architectures
Percentage of Linux malware that utilize UPX packer
Figure: Rate of UPX-packed samples. Few samples are packed.
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Static Analysis
AV Labels
0%
5%
10%
15%
20%
25%
30%
Spoofer
DoS
Trojan
Flooder
Worm
HackTool
Rootkit
Backdoor
Virus
Exploit
PercentageofSamples
Malware category
Malware category as defined by Kaspersky
Figure: AV labels according Kaspersky AV. We observe a prevalence of
exploits
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Static Analysis
Clusters
0%
1%
10%
100%
0 10 20 30 40 50 60 70 80 90 100
PercentofClusters(logarithmscale)
Cluster Size
Percentage of clusters with varying amount of samples per cluster
Figure: Samples variants clustering. Smaller clusters are prevalent.
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Dynamic Analysis
Agenda
1 Motivation
Motivation
2 Dataset Description
Dataset Description
3 Methodology
Methodology
4 Analysis
Static Analysis
Dynamic Analysis
5 Case Studies
Case Studies
6 Conclusion
Conclusion
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Dynamic Analysis
Timeout Signals
0%
2%
4%
6%
8%
10%
12%
14%
16%
18%
SIGKILL SIGTERM SIGSEGV
PercentageofSamples
Signals
Signals sent during execution of Linux malware
Internal
External
Figure: Observed Signals during execution.
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Dynamic Analysis
Behavior
0%
20%
40%
60%
80%
100%
Network
Evasion
Environment
Removal
Timing
Memory
Modularity
PercentageofSamples
Behavior
Percentage of samples with considered behavior
Intel x86−64
Intel 80386
Figure: Malware behavior prevalence.
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Dynamic Analysis
Acessed Files
0%
10%
20%
30%
40%
50%
/home /var passwd
and shadow
resolv.conf /proc
PercentageofSamples
Percentage of Linux malware who atempt to access
secure files or directories
Figure: Accessed files and directories.
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Dynamic Analysis
I/O Operations
0%
10%
20%
30%
40%
50%
60%
Write
to stdout
Write
to file
Read
from stdin
Read
from file
PercentageofSamples
I/O operation
Percentage of I/O operations by Linux malware
Figure: I/O operations. Most samples do not present direct user
interaction.
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Dynamic Analysis
Evasion
0%
10%
20%
30%
40%
50%
Ptrace PRELOAD
Evasion
Sleep Ltrace
Evasion
Fork
PercentageofSamples
Technique
Evasion techniques
Figure: Evasion Techniques. Samples present diversified evasion methods.
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Dynamic Analysis
Network
0%
10%
20%
30%
40%
50%
60%
70%
80%
90%
80386 x86−64
Percentage
Architectures
Identified network usage
Samples
Unique IP with scanners
Unique IP without scanners
Figure: Identified network usage. Scanners dominate unique IP rate.
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Dynamic Analysis
Domains
0%
5%
10%
15%
20%
25%
30%
35%
40%
45%
.nl .ca .tr .de .cn .jp .br .com .net
PercentageofUrl
Domains
TLD distribution
Figure: TLD distribution. Global domains are prevalent. Local domains
are present due to scanners enumeration.
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Case Studies
Agenda
1 Motivation
Motivation
2 Dataset Description
Dataset Description
3 Methodology
Methodology
4 Analysis
Static Analysis
Dynamic Analysis
5 Case Studies
Case Studies
6 Conclusion
Conclusion
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Case Studies
SSH Backdoor
Figure: Execution flow of backdoor malware with SSH injection.
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Case Studies
SSH Backdoor
Listing 1: Backdoor sample in action. It drops attacker key into the
system, thus granting remote access.
1 malloc (381) = 0x2083c60
2 s t r l e n (”PPK016QPB003 bbbba 020mYB‘022Z@021
fbbbbgbrba ” . . . )
3 s t r c a t (”” , ” ssh−rsa AAAAB3NzaC1yc2EAAAADAQAB ” . . . )
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Case Studies
Erebus
Figure: Execution flow of Erebus ransomware.
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Case Studies
Erebus
Listing 2: Erebus Execution. It connects to runtime-generated IP
addresses and to TOR-based hidden services and onion domains.
1 strncmp(””−−−−−BEGIN PUBLIC KEY−−−−−nMII ” . . . , ”
n u l l ” , 4)
2 strncmp (”3 ,” tg ”:”216.126.224.128/24” ,” bu ” . . . , ”
n u l l ” , 4)
3 strncmp (””7 f v 4 v g 4 n 2 6 c x l e e l . h i d d e n s e r v i c e . ” . . . , ”
n u l l ” , 4)
4 strncmp (”” qzjordhlw5mqhcn7 . onion . to ” ,” qzj ” . . . , ”
true ” , 4)
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Conclusion
Agenda
1 Motivation
Motivation
2 Dataset Description
Dataset Description
3 Methodology
Methodology
4 Analysis
Static Analysis
Dynamic Analysis
5 Case Studies
Case Studies
6 Conclusion
Conclusion
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Conclusion
Conclusion
The threat of Linux malware is real.
Ability to infect multiple systems.
High use of network.
Diverse evasion techniques.
Malicious Linux Binaries: A Landscape
Motivation Dataset Description Methodology Analysis Case Studies Conclusion
Conclusion
Questions, Critics and Sugestions.
Contact
galante@lasca.ic.unicamp.br
Complete version
https://github.com/marcusbotacin/Linux.Malware
Malicious Linux Binaries: A Landscape

More Related Content

Similar to Malicious Linux binaries: A Landscape

CMIT 321 WEEK 2 QUIZ
CMIT 321 WEEK 2 QUIZCMIT 321 WEEK 2 QUIZ
CMIT 321 WEEK 2 QUIZHamesKellor
 
Novetta Cyber Analytics
Novetta Cyber AnalyticsNovetta Cyber Analytics
Novetta Cyber AnalyticsNovetta
 
MINING PATTERNS OF SEQUENTIAL MALICIOUS APIS TO DETECT MALWARE
MINING PATTERNS OF SEQUENTIAL MALICIOUS APIS TO DETECT MALWAREMINING PATTERNS OF SEQUENTIAL MALICIOUS APIS TO DETECT MALWARE
MINING PATTERNS OF SEQUENTIAL MALICIOUS APIS TO DETECT MALWAREIJNSA Journal
 
MINING PATTERNS OF SEQUENTIAL MALICIOUS APIS TO DETECT MALWARE
MINING PATTERNS OF SEQUENTIAL MALICIOUS APIS TO DETECT MALWAREMINING PATTERNS OF SEQUENTIAL MALICIOUS APIS TO DETECT MALWARE
MINING PATTERNS OF SEQUENTIAL MALICIOUS APIS TO DETECT MALWAREIJNSA Journal
 
Keith J. Jones, Ph.D. - MALGAZER: AN AUTOMATED MALWARE CLASSIFIER WITH RUNNIN...
Keith J. Jones, Ph.D. - MALGAZER: AN AUTOMATED MALWARE CLASSIFIER WITH RUNNIN...Keith J. Jones, Ph.D. - MALGAZER: AN AUTOMATED MALWARE CLASSIFIER WITH RUNNIN...
Keith J. Jones, Ph.D. - MALGAZER: AN AUTOMATED MALWARE CLASSIFIER WITH RUNNIN...Keith Jones, PhD
 
The Future Of Threat Intelligence Platforms
The Future Of Threat Intelligence PlatformsThe Future Of Threat Intelligence Platforms
The Future Of Threat Intelligence PlatformsDr. Paolo Di Prodi
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligenceJames581435
 
Esem2010 shihab
Esem2010 shihabEsem2010 shihab
Esem2010 shihabSAIL_QU
 
CyberMLToolkit: Anomaly Detection as a Scalable Generic Service Over Apache S...
CyberMLToolkit: Anomaly Detection as a Scalable Generic Service Over Apache S...CyberMLToolkit: Anomaly Detection as a Scalable Generic Service Over Apache S...
CyberMLToolkit: Anomaly Detection as a Scalable Generic Service Over Apache S...Databricks
 
LO-PHI: Low-Observable Physical Host Instrumentation for Malware Analysis
LO-PHI: Low-Observable Physical Host Instrumentation for Malware AnalysisLO-PHI: Low-Observable Physical Host Instrumentation for Malware Analysis
LO-PHI: Low-Observable Physical Host Instrumentation for Malware AnalysisPietro De Nicolao
 
Applications of Machine Learning and Metaheuristic Search to Security Testing
Applications of Machine Learning and Metaheuristic Search to Security TestingApplications of Machine Learning and Metaheuristic Search to Security Testing
Applications of Machine Learning and Metaheuristic Search to Security TestingLionel Briand
 
IT Cyber Security Operations
IT Cyber Security OperationsIT Cyber Security Operations
IT Cyber Security OperationsNapier University
 
Advances in Bayesian Learning
Advances in Bayesian LearningAdvances in Bayesian Learning
Advances in Bayesian Learningbutest
 
Ransomware Attack Detection based on Pertinent System Calls Using Machine Lea...
Ransomware Attack Detection based on Pertinent System Calls Using Machine Lea...Ransomware Attack Detection based on Pertinent System Calls Using Machine Lea...
Ransomware Attack Detection based on Pertinent System Calls Using Machine Lea...IJCNCJournal
 
Ransomware Attack Detection Based on Pertinent System Calls Using Machine Lea...
Ransomware Attack Detection Based on Pertinent System Calls Using Machine Lea...Ransomware Attack Detection Based on Pertinent System Calls Using Machine Lea...
Ransomware Attack Detection Based on Pertinent System Calls Using Machine Lea...IJCNCJournal
 
BOTNET DETECTION USING VARIOUS MACHINE LEARNING ALGORITHMS: A REVIEW
BOTNET DETECTION USING VARIOUS MACHINE LEARNING ALGORITHMS: A REVIEWBOTNET DETECTION USING VARIOUS MACHINE LEARNING ALGORITHMS: A REVIEW
BOTNET DETECTION USING VARIOUS MACHINE LEARNING ALGORITHMS: A REVIEWIRJET Journal
 
Hacker Halted 2014 - Why Botnet Takedowns Never Work, Unless It’s a SmackDown!
Hacker Halted 2014 - Why Botnet Takedowns Never Work, Unless It’s a SmackDown!Hacker Halted 2014 - Why Botnet Takedowns Never Work, Unless It’s a SmackDown!
Hacker Halted 2014 - Why Botnet Takedowns Never Work, Unless It’s a SmackDown!EC-Council
 
Automatically Repairing Web Application Firewalls based on Successful SQL Inj...
Automatically Repairing Web Application Firewalls based on Successful SQL Inj...Automatically Repairing Web Application Firewalls based on Successful SQL Inj...
Automatically Repairing Web Application Firewalls based on Successful SQL Inj...Lionel Briand
 
Big Data for Security - DNS Analytics
Big Data for Security - DNS AnalyticsBig Data for Security - DNS Analytics
Big Data for Security - DNS AnalyticsMarco Casassa Mont
 
San Francisco Crime Prediction Report
San Francisco Crime Prediction ReportSan Francisco Crime Prediction Report
San Francisco Crime Prediction ReportRohit Dandona
 

Similar to Malicious Linux binaries: A Landscape (20)

CMIT 321 WEEK 2 QUIZ
CMIT 321 WEEK 2 QUIZCMIT 321 WEEK 2 QUIZ
CMIT 321 WEEK 2 QUIZ
 
Novetta Cyber Analytics
Novetta Cyber AnalyticsNovetta Cyber Analytics
Novetta Cyber Analytics
 
MINING PATTERNS OF SEQUENTIAL MALICIOUS APIS TO DETECT MALWARE
MINING PATTERNS OF SEQUENTIAL MALICIOUS APIS TO DETECT MALWAREMINING PATTERNS OF SEQUENTIAL MALICIOUS APIS TO DETECT MALWARE
MINING PATTERNS OF SEQUENTIAL MALICIOUS APIS TO DETECT MALWARE
 
MINING PATTERNS OF SEQUENTIAL MALICIOUS APIS TO DETECT MALWARE
MINING PATTERNS OF SEQUENTIAL MALICIOUS APIS TO DETECT MALWAREMINING PATTERNS OF SEQUENTIAL MALICIOUS APIS TO DETECT MALWARE
MINING PATTERNS OF SEQUENTIAL MALICIOUS APIS TO DETECT MALWARE
 
Keith J. Jones, Ph.D. - MALGAZER: AN AUTOMATED MALWARE CLASSIFIER WITH RUNNIN...
Keith J. Jones, Ph.D. - MALGAZER: AN AUTOMATED MALWARE CLASSIFIER WITH RUNNIN...Keith J. Jones, Ph.D. - MALGAZER: AN AUTOMATED MALWARE CLASSIFIER WITH RUNNIN...
Keith J. Jones, Ph.D. - MALGAZER: AN AUTOMATED MALWARE CLASSIFIER WITH RUNNIN...
 
The Future Of Threat Intelligence Platforms
The Future Of Threat Intelligence PlatformsThe Future Of Threat Intelligence Platforms
The Future Of Threat Intelligence Platforms
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Esem2010 shihab
Esem2010 shihabEsem2010 shihab
Esem2010 shihab
 
CyberMLToolkit: Anomaly Detection as a Scalable Generic Service Over Apache S...
CyberMLToolkit: Anomaly Detection as a Scalable Generic Service Over Apache S...CyberMLToolkit: Anomaly Detection as a Scalable Generic Service Over Apache S...
CyberMLToolkit: Anomaly Detection as a Scalable Generic Service Over Apache S...
 
LO-PHI: Low-Observable Physical Host Instrumentation for Malware Analysis
LO-PHI: Low-Observable Physical Host Instrumentation for Malware AnalysisLO-PHI: Low-Observable Physical Host Instrumentation for Malware Analysis
LO-PHI: Low-Observable Physical Host Instrumentation for Malware Analysis
 
Applications of Machine Learning and Metaheuristic Search to Security Testing
Applications of Machine Learning and Metaheuristic Search to Security TestingApplications of Machine Learning and Metaheuristic Search to Security Testing
Applications of Machine Learning and Metaheuristic Search to Security Testing
 
IT Cyber Security Operations
IT Cyber Security OperationsIT Cyber Security Operations
IT Cyber Security Operations
 
Advances in Bayesian Learning
Advances in Bayesian LearningAdvances in Bayesian Learning
Advances in Bayesian Learning
 
Ransomware Attack Detection based on Pertinent System Calls Using Machine Lea...
Ransomware Attack Detection based on Pertinent System Calls Using Machine Lea...Ransomware Attack Detection based on Pertinent System Calls Using Machine Lea...
Ransomware Attack Detection based on Pertinent System Calls Using Machine Lea...
 
Ransomware Attack Detection Based on Pertinent System Calls Using Machine Lea...
Ransomware Attack Detection Based on Pertinent System Calls Using Machine Lea...Ransomware Attack Detection Based on Pertinent System Calls Using Machine Lea...
Ransomware Attack Detection Based on Pertinent System Calls Using Machine Lea...
 
BOTNET DETECTION USING VARIOUS MACHINE LEARNING ALGORITHMS: A REVIEW
BOTNET DETECTION USING VARIOUS MACHINE LEARNING ALGORITHMS: A REVIEWBOTNET DETECTION USING VARIOUS MACHINE LEARNING ALGORITHMS: A REVIEW
BOTNET DETECTION USING VARIOUS MACHINE LEARNING ALGORITHMS: A REVIEW
 
Hacker Halted 2014 - Why Botnet Takedowns Never Work, Unless It’s a SmackDown!
Hacker Halted 2014 - Why Botnet Takedowns Never Work, Unless It’s a SmackDown!Hacker Halted 2014 - Why Botnet Takedowns Never Work, Unless It’s a SmackDown!
Hacker Halted 2014 - Why Botnet Takedowns Never Work, Unless It’s a SmackDown!
 
Automatically Repairing Web Application Firewalls based on Successful SQL Inj...
Automatically Repairing Web Application Firewalls based on Successful SQL Inj...Automatically Repairing Web Application Firewalls based on Successful SQL Inj...
Automatically Repairing Web Application Firewalls based on Successful SQL Inj...
 
Big Data for Security - DNS Analytics
Big Data for Security - DNS AnalyticsBig Data for Security - DNS Analytics
Big Data for Security - DNS Analytics
 
San Francisco Crime Prediction Report
San Francisco Crime Prediction ReportSan Francisco Crime Prediction Report
San Francisco Crime Prediction Report
 

More from Marcus Botacin

Machine Learning by Examples - Marcus Botacin - TAMU 2024
Machine Learning by Examples - Marcus Botacin - TAMU 2024Machine Learning by Examples - Marcus Botacin - TAMU 2024
Machine Learning by Examples - Marcus Botacin - TAMU 2024Marcus Botacin
 
Near-memory & In-Memory Detection of Fileless Malware
Near-memory & In-Memory Detection of Fileless MalwareNear-memory & In-Memory Detection of Fileless Malware
Near-memory & In-Memory Detection of Fileless MalwareMarcus Botacin
 
GPThreats-3: Is Automated Malware Generation a Threat?
GPThreats-3: Is Automated Malware Generation a Threat?GPThreats-3: Is Automated Malware Generation a Threat?
GPThreats-3: Is Automated Malware Generation a Threat?Marcus Botacin
 
[HackInTheBOx] All You Always Wanted to Know About Antiviruses
[HackInTheBOx] All You Always Wanted to Know About Antiviruses[HackInTheBOx] All You Always Wanted to Know About Antiviruses
[HackInTheBOx] All You Always Wanted to Know About AntivirusesMarcus Botacin
 
[Usenix Enigma\ Why Is Our Security Research Failing? Five Practices to Change!
[Usenix Enigma\ Why Is Our Security Research Failing? Five Practices to Change![Usenix Enigma\ Why Is Our Security Research Failing? Five Practices to Change!
[Usenix Enigma\ Why Is Our Security Research Failing? Five Practices to Change!Marcus Botacin
 
Hardware-accelerated security monitoring
Hardware-accelerated security monitoringHardware-accelerated security monitoring
Hardware-accelerated security monitoringMarcus Botacin
 
How do we detect malware? A step-by-step guide
How do we detect malware? A step-by-step guideHow do we detect malware? A step-by-step guide
How do we detect malware? A step-by-step guideMarcus Botacin
 
Among Viruses, Trojans, and Backdoors:Fighting Malware in 2022
Among Viruses, Trojans, and Backdoors:Fighting Malware in 2022Among Viruses, Trojans, and Backdoors:Fighting Malware in 2022
Among Viruses, Trojans, and Backdoors:Fighting Malware in 2022Marcus Botacin
 
Extraindo Caracterı́sticas de Arquivos Binários Executáveis
Extraindo Caracterı́sticas de Arquivos Binários ExecutáveisExtraindo Caracterı́sticas de Arquivos Binários Executáveis
Extraindo Caracterı́sticas de Arquivos Binários ExecutáveisMarcus Botacin
 
On the Malware Detection Problem: Challenges & Novel Approaches
On the Malware Detection Problem: Challenges & Novel ApproachesOn the Malware Detection Problem: Challenges & Novel Approaches
On the Malware Detection Problem: Challenges & Novel ApproachesMarcus Botacin
 
All You Need to Know to Win a Cybersecurity Adversarial Machine Learning Comp...
All You Need to Know to Win a Cybersecurity Adversarial Machine Learning Comp...All You Need to Know to Win a Cybersecurity Adversarial Machine Learning Comp...
All You Need to Know to Win a Cybersecurity Adversarial Machine Learning Comp...Marcus Botacin
 
Near-memory & In-Memory Detection of Fileless Malware
Near-memory & In-Memory Detection of Fileless MalwareNear-memory & In-Memory Detection of Fileless Malware
Near-memory & In-Memory Detection of Fileless MalwareMarcus Botacin
 
Does Your Threat Model Consider Country and Culture? A Case Study of Brazilia...
Does Your Threat Model Consider Country and Culture? A Case Study of Brazilia...Does Your Threat Model Consider Country and Culture? A Case Study of Brazilia...
Does Your Threat Model Consider Country and Culture? A Case Study of Brazilia...Marcus Botacin
 
Integridade, confidencialidade, disponibilidade, ransomware
Integridade, confidencialidade, disponibilidade, ransomwareIntegridade, confidencialidade, disponibilidade, ransomware
Integridade, confidencialidade, disponibilidade, ransomwareMarcus Botacin
 
An Empirical Study on the Blocking of HTTP and DNS Requests at Providers Leve...
An Empirical Study on the Blocking of HTTP and DNS Requests at Providers Leve...An Empirical Study on the Blocking of HTTP and DNS Requests at Providers Leve...
An Empirical Study on the Blocking of HTTP and DNS Requests at Providers Leve...Marcus Botacin
 
On the Security of Application Installers & Online Software Repositories
On the Security of Application Installers & Online Software RepositoriesOn the Security of Application Installers & Online Software Repositories
On the Security of Application Installers & Online Software RepositoriesMarcus Botacin
 
The Internet Banking [in]Security Spiral: Past, Present, and Future of Online...
The Internet Banking [in]Security Spiral: Past, Present, and Future of Online...The Internet Banking [in]Security Spiral: Past, Present, and Future of Online...
The Internet Banking [in]Security Spiral: Past, Present, and Future of Online...Marcus Botacin
 
Análise do Malware Ativo na Internet Brasileira: 4 anos depois. O que mudou?
Análise do Malware Ativo na Internet Brasileira: 4 anos depois. O que mudou?Análise do Malware Ativo na Internet Brasileira: 4 anos depois. O que mudou?
Análise do Malware Ativo na Internet Brasileira: 4 anos depois. O que mudou?Marcus Botacin
 
Towards Malware Decompilation and Reassembly
Towards Malware Decompilation and ReassemblyTowards Malware Decompilation and Reassembly
Towards Malware Decompilation and ReassemblyMarcus Botacin
 

More from Marcus Botacin (20)

Machine Learning by Examples - Marcus Botacin - TAMU 2024
Machine Learning by Examples - Marcus Botacin - TAMU 2024Machine Learning by Examples - Marcus Botacin - TAMU 2024
Machine Learning by Examples - Marcus Botacin - TAMU 2024
 
Near-memory & In-Memory Detection of Fileless Malware
Near-memory & In-Memory Detection of Fileless MalwareNear-memory & In-Memory Detection of Fileless Malware
Near-memory & In-Memory Detection of Fileless Malware
 
GPThreats-3: Is Automated Malware Generation a Threat?
GPThreats-3: Is Automated Malware Generation a Threat?GPThreats-3: Is Automated Malware Generation a Threat?
GPThreats-3: Is Automated Malware Generation a Threat?
 
[HackInTheBOx] All You Always Wanted to Know About Antiviruses
[HackInTheBOx] All You Always Wanted to Know About Antiviruses[HackInTheBOx] All You Always Wanted to Know About Antiviruses
[HackInTheBOx] All You Always Wanted to Know About Antiviruses
 
[Usenix Enigma\ Why Is Our Security Research Failing? Five Practices to Change!
[Usenix Enigma\ Why Is Our Security Research Failing? Five Practices to Change![Usenix Enigma\ Why Is Our Security Research Failing? Five Practices to Change!
[Usenix Enigma\ Why Is Our Security Research Failing? Five Practices to Change!
 
Hardware-accelerated security monitoring
Hardware-accelerated security monitoringHardware-accelerated security monitoring
Hardware-accelerated security monitoring
 
How do we detect malware? A step-by-step guide
How do we detect malware? A step-by-step guideHow do we detect malware? A step-by-step guide
How do we detect malware? A step-by-step guide
 
Among Viruses, Trojans, and Backdoors:Fighting Malware in 2022
Among Viruses, Trojans, and Backdoors:Fighting Malware in 2022Among Viruses, Trojans, and Backdoors:Fighting Malware in 2022
Among Viruses, Trojans, and Backdoors:Fighting Malware in 2022
 
Extraindo Caracterı́sticas de Arquivos Binários Executáveis
Extraindo Caracterı́sticas de Arquivos Binários ExecutáveisExtraindo Caracterı́sticas de Arquivos Binários Executáveis
Extraindo Caracterı́sticas de Arquivos Binários Executáveis
 
On the Malware Detection Problem: Challenges & Novel Approaches
On the Malware Detection Problem: Challenges & Novel ApproachesOn the Malware Detection Problem: Challenges & Novel Approaches
On the Malware Detection Problem: Challenges & Novel Approaches
 
All You Need to Know to Win a Cybersecurity Adversarial Machine Learning Comp...
All You Need to Know to Win a Cybersecurity Adversarial Machine Learning Comp...All You Need to Know to Win a Cybersecurity Adversarial Machine Learning Comp...
All You Need to Know to Win a Cybersecurity Adversarial Machine Learning Comp...
 
Near-memory & In-Memory Detection of Fileless Malware
Near-memory & In-Memory Detection of Fileless MalwareNear-memory & In-Memory Detection of Fileless Malware
Near-memory & In-Memory Detection of Fileless Malware
 
Does Your Threat Model Consider Country and Culture? A Case Study of Brazilia...
Does Your Threat Model Consider Country and Culture? A Case Study of Brazilia...Does Your Threat Model Consider Country and Culture? A Case Study of Brazilia...
Does Your Threat Model Consider Country and Culture? A Case Study of Brazilia...
 
Integridade, confidencialidade, disponibilidade, ransomware
Integridade, confidencialidade, disponibilidade, ransomwareIntegridade, confidencialidade, disponibilidade, ransomware
Integridade, confidencialidade, disponibilidade, ransomware
 
An Empirical Study on the Blocking of HTTP and DNS Requests at Providers Leve...
An Empirical Study on the Blocking of HTTP and DNS Requests at Providers Leve...An Empirical Study on the Blocking of HTTP and DNS Requests at Providers Leve...
An Empirical Study on the Blocking of HTTP and DNS Requests at Providers Leve...
 
On the Security of Application Installers & Online Software Repositories
On the Security of Application Installers & Online Software RepositoriesOn the Security of Application Installers & Online Software Repositories
On the Security of Application Installers & Online Software Repositories
 
UMLsec
UMLsecUMLsec
UMLsec
 
The Internet Banking [in]Security Spiral: Past, Present, and Future of Online...
The Internet Banking [in]Security Spiral: Past, Present, and Future of Online...The Internet Banking [in]Security Spiral: Past, Present, and Future of Online...
The Internet Banking [in]Security Spiral: Past, Present, and Future of Online...
 
Análise do Malware Ativo na Internet Brasileira: 4 anos depois. O que mudou?
Análise do Malware Ativo na Internet Brasileira: 4 anos depois. O que mudou?Análise do Malware Ativo na Internet Brasileira: 4 anos depois. O que mudou?
Análise do Malware Ativo na Internet Brasileira: 4 anos depois. O que mudou?
 
Towards Malware Decompilation and Reassembly
Towards Malware Decompilation and ReassemblyTowards Malware Decompilation and Reassembly
Towards Malware Decompilation and Reassembly
 

Recently uploaded

Molecular markers- RFLP, RAPD, AFLP, SNP etc.
Molecular markers- RFLP, RAPD, AFLP, SNP etc.Molecular markers- RFLP, RAPD, AFLP, SNP etc.
Molecular markers- RFLP, RAPD, AFLP, SNP etc.Silpa
 
Human & Veterinary Respiratory Physilogy_DR.E.Muralinath_Associate Professor....
Human & Veterinary Respiratory Physilogy_DR.E.Muralinath_Associate Professor....Human & Veterinary Respiratory Physilogy_DR.E.Muralinath_Associate Professor....
Human & Veterinary Respiratory Physilogy_DR.E.Muralinath_Associate Professor....muralinath2
 
GBSN - Microbiology (Unit 3)
GBSN - Microbiology (Unit 3)GBSN - Microbiology (Unit 3)
GBSN - Microbiology (Unit 3)Areesha Ahmad
 
Locating and isolating a gene, FISH, GISH, Chromosome walking and jumping, te...
Locating and isolating a gene, FISH, GISH, Chromosome walking and jumping, te...Locating and isolating a gene, FISH, GISH, Chromosome walking and jumping, te...
Locating and isolating a gene, FISH, GISH, Chromosome walking and jumping, te...Silpa
 
The Mariana Trench remarkable geological features on Earth.pptx
The Mariana Trench remarkable geological features on Earth.pptxThe Mariana Trench remarkable geological features on Earth.pptx
The Mariana Trench remarkable geological features on Earth.pptxseri bangash
 
FAIRSpectra - Enabling the FAIRification of Spectroscopy and Spectrometry
FAIRSpectra - Enabling the FAIRification of Spectroscopy and SpectrometryFAIRSpectra - Enabling the FAIRification of Spectroscopy and Spectrometry
FAIRSpectra - Enabling the FAIRification of Spectroscopy and SpectrometryAlex Henderson
 
GBSN - Microbiology (Unit 2)
GBSN - Microbiology (Unit 2)GBSN - Microbiology (Unit 2)
GBSN - Microbiology (Unit 2)Areesha Ahmad
 
development of diagnostic enzyme assay to detect leuser virus
development of diagnostic enzyme assay to detect leuser virusdevelopment of diagnostic enzyme assay to detect leuser virus
development of diagnostic enzyme assay to detect leuser virusNazaninKarimi6
 
Stages in the normal growth curve
Stages in the normal growth curveStages in the normal growth curve
Stages in the normal growth curveAreesha Ahmad
 
Module for Grade 9 for Asynchronous/Distance learning
Module for Grade 9 for Asynchronous/Distance learningModule for Grade 9 for Asynchronous/Distance learning
Module for Grade 9 for Asynchronous/Distance learninglevieagacer
 
Velocity and Acceleration PowerPoint.ppt
Velocity and Acceleration PowerPoint.pptVelocity and Acceleration PowerPoint.ppt
Velocity and Acceleration PowerPoint.pptRakeshMohan42
 
Conjugation, transduction and transformation
Conjugation, transduction and transformationConjugation, transduction and transformation
Conjugation, transduction and transformationAreesha Ahmad
 
Dr. E. Muralinath_ Blood indices_clinical aspects
Dr. E. Muralinath_ Blood indices_clinical  aspectsDr. E. Muralinath_ Blood indices_clinical  aspects
Dr. E. Muralinath_ Blood indices_clinical aspectsmuralinath2
 
Bhiwandi Bhiwandi ❤CALL GIRL 7870993772 ❤CALL GIRLS ESCORT SERVICE In Bhiwan...
Bhiwandi Bhiwandi ❤CALL GIRL 7870993772 ❤CALL GIRLS  ESCORT SERVICE In Bhiwan...Bhiwandi Bhiwandi ❤CALL GIRL 7870993772 ❤CALL GIRLS  ESCORT SERVICE In Bhiwan...
Bhiwandi Bhiwandi ❤CALL GIRL 7870993772 ❤CALL GIRLS ESCORT SERVICE In Bhiwan...Monika Rani
 
GBSN - Biochemistry (Unit 1)
GBSN - Biochemistry (Unit 1)GBSN - Biochemistry (Unit 1)
GBSN - Biochemistry (Unit 1)Areesha Ahmad
 
module for grade 9 for distance learning
module for grade 9 for distance learningmodule for grade 9 for distance learning
module for grade 9 for distance learninglevieagacer
 
Thyroid Physiology_Dr.E. Muralinath_ Associate Professor
Thyroid Physiology_Dr.E. Muralinath_ Associate ProfessorThyroid Physiology_Dr.E. Muralinath_ Associate Professor
Thyroid Physiology_Dr.E. Muralinath_ Associate Professormuralinath2
 
(May 9, 2024) Enhanced Ultrafast Vector Flow Imaging (VFI) Using Multi-Angle ...
(May 9, 2024) Enhanced Ultrafast Vector Flow Imaging (VFI) Using Multi-Angle ...(May 9, 2024) Enhanced Ultrafast Vector Flow Imaging (VFI) Using Multi-Angle ...
(May 9, 2024) Enhanced Ultrafast Vector Flow Imaging (VFI) Using Multi-Angle ...Scintica Instrumentation
 
biology HL practice questions IB BIOLOGY
biology HL practice questions IB BIOLOGYbiology HL practice questions IB BIOLOGY
biology HL practice questions IB BIOLOGY1301aanya
 

Recently uploaded (20)

Molecular markers- RFLP, RAPD, AFLP, SNP etc.
Molecular markers- RFLP, RAPD, AFLP, SNP etc.Molecular markers- RFLP, RAPD, AFLP, SNP etc.
Molecular markers- RFLP, RAPD, AFLP, SNP etc.
 
Human & Veterinary Respiratory Physilogy_DR.E.Muralinath_Associate Professor....
Human & Veterinary Respiratory Physilogy_DR.E.Muralinath_Associate Professor....Human & Veterinary Respiratory Physilogy_DR.E.Muralinath_Associate Professor....
Human & Veterinary Respiratory Physilogy_DR.E.Muralinath_Associate Professor....
 
GBSN - Microbiology (Unit 3)
GBSN - Microbiology (Unit 3)GBSN - Microbiology (Unit 3)
GBSN - Microbiology (Unit 3)
 
Locating and isolating a gene, FISH, GISH, Chromosome walking and jumping, te...
Locating and isolating a gene, FISH, GISH, Chromosome walking and jumping, te...Locating and isolating a gene, FISH, GISH, Chromosome walking and jumping, te...
Locating and isolating a gene, FISH, GISH, Chromosome walking and jumping, te...
 
PATNA CALL GIRLS 8617370543 LOW PRICE ESCORT SERVICE
PATNA CALL GIRLS 8617370543 LOW PRICE ESCORT SERVICEPATNA CALL GIRLS 8617370543 LOW PRICE ESCORT SERVICE
PATNA CALL GIRLS 8617370543 LOW PRICE ESCORT SERVICE
 
The Mariana Trench remarkable geological features on Earth.pptx
The Mariana Trench remarkable geological features on Earth.pptxThe Mariana Trench remarkable geological features on Earth.pptx
The Mariana Trench remarkable geological features on Earth.pptx
 
FAIRSpectra - Enabling the FAIRification of Spectroscopy and Spectrometry
FAIRSpectra - Enabling the FAIRification of Spectroscopy and SpectrometryFAIRSpectra - Enabling the FAIRification of Spectroscopy and Spectrometry
FAIRSpectra - Enabling the FAIRification of Spectroscopy and Spectrometry
 
GBSN - Microbiology (Unit 2)
GBSN - Microbiology (Unit 2)GBSN - Microbiology (Unit 2)
GBSN - Microbiology (Unit 2)
 
development of diagnostic enzyme assay to detect leuser virus
development of diagnostic enzyme assay to detect leuser virusdevelopment of diagnostic enzyme assay to detect leuser virus
development of diagnostic enzyme assay to detect leuser virus
 
Stages in the normal growth curve
Stages in the normal growth curveStages in the normal growth curve
Stages in the normal growth curve
 
Module for Grade 9 for Asynchronous/Distance learning
Module for Grade 9 for Asynchronous/Distance learningModule for Grade 9 for Asynchronous/Distance learning
Module for Grade 9 for Asynchronous/Distance learning
 
Velocity and Acceleration PowerPoint.ppt
Velocity and Acceleration PowerPoint.pptVelocity and Acceleration PowerPoint.ppt
Velocity and Acceleration PowerPoint.ppt
 
Conjugation, transduction and transformation
Conjugation, transduction and transformationConjugation, transduction and transformation
Conjugation, transduction and transformation
 
Dr. E. Muralinath_ Blood indices_clinical aspects
Dr. E. Muralinath_ Blood indices_clinical  aspectsDr. E. Muralinath_ Blood indices_clinical  aspects
Dr. E. Muralinath_ Blood indices_clinical aspects
 
Bhiwandi Bhiwandi ❤CALL GIRL 7870993772 ❤CALL GIRLS ESCORT SERVICE In Bhiwan...
Bhiwandi Bhiwandi ❤CALL GIRL 7870993772 ❤CALL GIRLS  ESCORT SERVICE In Bhiwan...Bhiwandi Bhiwandi ❤CALL GIRL 7870993772 ❤CALL GIRLS  ESCORT SERVICE In Bhiwan...
Bhiwandi Bhiwandi ❤CALL GIRL 7870993772 ❤CALL GIRLS ESCORT SERVICE In Bhiwan...
 
GBSN - Biochemistry (Unit 1)
GBSN - Biochemistry (Unit 1)GBSN - Biochemistry (Unit 1)
GBSN - Biochemistry (Unit 1)
 
module for grade 9 for distance learning
module for grade 9 for distance learningmodule for grade 9 for distance learning
module for grade 9 for distance learning
 
Thyroid Physiology_Dr.E. Muralinath_ Associate Professor
Thyroid Physiology_Dr.E. Muralinath_ Associate ProfessorThyroid Physiology_Dr.E. Muralinath_ Associate Professor
Thyroid Physiology_Dr.E. Muralinath_ Associate Professor
 
(May 9, 2024) Enhanced Ultrafast Vector Flow Imaging (VFI) Using Multi-Angle ...
(May 9, 2024) Enhanced Ultrafast Vector Flow Imaging (VFI) Using Multi-Angle ...(May 9, 2024) Enhanced Ultrafast Vector Flow Imaging (VFI) Using Multi-Angle ...
(May 9, 2024) Enhanced Ultrafast Vector Flow Imaging (VFI) Using Multi-Angle ...
 
biology HL practice questions IB BIOLOGY
biology HL practice questions IB BIOLOGYbiology HL practice questions IB BIOLOGY
biology HL practice questions IB BIOLOGY
 

Malicious Linux binaries: A Landscape

  • 1. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Malicious Linux Binaries: A Landscape Lucas Galante, Marcus Botacin, Andr´e Gr´egio, Paulo L´ıcio de Geus SBSEG 2018 Malicious Linux Binaries: A Landscape
  • 2. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Agenda 1 Motivation Motivation 2 Dataset Description Dataset Description 3 Methodology Methodology 4 Analysis Static Analysis Dynamic Analysis 5 Case Studies Case Studies 6 Conclusion Conclusion Malicious Linux Binaries: A Landscape
  • 3. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Motivation Agenda 1 Motivation Motivation 2 Dataset Description Dataset Description 3 Methodology Methodology 4 Analysis Static Analysis Dynamic Analysis 5 Case Studies Case Studies 6 Conclusion Conclusion Malicious Linux Binaries: A Landscape
  • 4. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Motivation Are there Linux malware? Figure: Erebus ransomware attacks South Korean internet provider. Malicious Linux Binaries: A Landscape
  • 5. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Dataset Description Agenda 1 Motivation Motivation 2 Dataset Description Dataset Description 3 Methodology Methodology 4 Analysis Static Analysis Dynamic Analysis 5 Case Studies Case Studies 6 Conclusion Conclusion Malicious Linux Binaries: A Landscape
  • 6. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Dataset Description Binaries Architectures 0% 10% 20% 30% 40% 50% 60% ARM Intel80386 MIPS Motorolam68k PowerPC RenesasSH SPARC x86−64 PercentageofSamples Architectures Percentage of sampled Linux malware separated by architecture Figure: ELF binary samples distributed by architectures. Malicious Linux Binaries: A Landscape
  • 7. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Methodology Agenda 1 Motivation Motivation 2 Dataset Description Dataset Description 3 Methodology Methodology 4 Analysis Static Analysis Dynamic Analysis 5 Case Studies Case Studies 6 Conclusion Conclusion Malicious Linux Binaries: A Landscape
  • 8. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Methodology Analysis Techniques Table: Adopted strategy to handle evasive samples. Technique Tool Evasion Countermeasure Static analysis objdump obfuscation Dynamic analysisfile strings Dynamic analysis ltrace Static compilation ptrace step-by-step ptrace ptrace check binary patching strace Long sleep LD PRELOAD LD PRELOAD Injection blocking Kernel hooks Malicious Linux Binaries: A Landscape
  • 9. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Static Analysis Agenda 1 Motivation Motivation 2 Dataset Description Dataset Description 3 Methodology Methodology 4 Analysis Static Analysis Dynamic Analysis 5 Case Studies Case Studies 6 Conclusion Conclusion Malicious Linux Binaries: A Landscape
  • 10. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Static Analysis Malware Behavior Taxonomy Table: Identified invoked system calls. Network Evasion Environment Removal Timing Memory Modularity socket fork gettimeofday unlink time mmap execve connect kill access rmdir wait munmap fork poll ptrace uname kill nanosleep mprotect clone select ioctl exit getsockname getppid Malicious Linux Binaries: A Landscape
  • 11. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Static Analysis Objdump 0% 10% 20% 30% 40% 50% 60% 70% 80% Intel 80386 ARM x86−64 MIPS SPARC PercentageofSamples Architectures Percentage of Linux malware who evade Objdump analysis Figure: Percentage of malware that failed to dissasembly. Malicious Linux Binaries: A Landscape
  • 12. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Static Analysis Static Functions 0% 10% 20% 30% 40% 50% ARM Intel 80386 MIPS SPARC x86−64 PercentageofSamples Architectures Types of functions found in malware from different Linux architectures. Network Evasion Environment Removal Timing Figure: Malware behavior prevalence by malware architectures. Malicious Linux Binaries: A Landscape
  • 13. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Static Analysis Network Strings 0% 5% 10% 15% 20% 25% 30% 35% 40% 45% Mail Url IP PercentageofSamples Network Strings Percentage of samples with network strings and percentage of unique strings Samples Unique strings Figure: Network-Related Strings. Rate of samples with network related strings. Malicious Linux Binaries: A Landscape
  • 14. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Static Analysis Packer 2% 4% 6% MIPS Intel80386 ARM x86−64 PercentageofSamples Architectures Percentage of Linux malware that utilize UPX packer Figure: Rate of UPX-packed samples. Few samples are packed. Malicious Linux Binaries: A Landscape
  • 15. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Static Analysis AV Labels 0% 5% 10% 15% 20% 25% 30% Spoofer DoS Trojan Flooder Worm HackTool Rootkit Backdoor Virus Exploit PercentageofSamples Malware category Malware category as defined by Kaspersky Figure: AV labels according Kaspersky AV. We observe a prevalence of exploits Malicious Linux Binaries: A Landscape
  • 16. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Static Analysis Clusters 0% 1% 10% 100% 0 10 20 30 40 50 60 70 80 90 100 PercentofClusters(logarithmscale) Cluster Size Percentage of clusters with varying amount of samples per cluster Figure: Samples variants clustering. Smaller clusters are prevalent. Malicious Linux Binaries: A Landscape
  • 17. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Dynamic Analysis Agenda 1 Motivation Motivation 2 Dataset Description Dataset Description 3 Methodology Methodology 4 Analysis Static Analysis Dynamic Analysis 5 Case Studies Case Studies 6 Conclusion Conclusion Malicious Linux Binaries: A Landscape
  • 18. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Dynamic Analysis Timeout Signals 0% 2% 4% 6% 8% 10% 12% 14% 16% 18% SIGKILL SIGTERM SIGSEGV PercentageofSamples Signals Signals sent during execution of Linux malware Internal External Figure: Observed Signals during execution. Malicious Linux Binaries: A Landscape
  • 19. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Dynamic Analysis Behavior 0% 20% 40% 60% 80% 100% Network Evasion Environment Removal Timing Memory Modularity PercentageofSamples Behavior Percentage of samples with considered behavior Intel x86−64 Intel 80386 Figure: Malware behavior prevalence. Malicious Linux Binaries: A Landscape
  • 20. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Dynamic Analysis Acessed Files 0% 10% 20% 30% 40% 50% /home /var passwd and shadow resolv.conf /proc PercentageofSamples Percentage of Linux malware who atempt to access secure files or directories Figure: Accessed files and directories. Malicious Linux Binaries: A Landscape
  • 21. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Dynamic Analysis I/O Operations 0% 10% 20% 30% 40% 50% 60% Write to stdout Write to file Read from stdin Read from file PercentageofSamples I/O operation Percentage of I/O operations by Linux malware Figure: I/O operations. Most samples do not present direct user interaction. Malicious Linux Binaries: A Landscape
  • 22. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Dynamic Analysis Evasion 0% 10% 20% 30% 40% 50% Ptrace PRELOAD Evasion Sleep Ltrace Evasion Fork PercentageofSamples Technique Evasion techniques Figure: Evasion Techniques. Samples present diversified evasion methods. Malicious Linux Binaries: A Landscape
  • 23. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Dynamic Analysis Network 0% 10% 20% 30% 40% 50% 60% 70% 80% 90% 80386 x86−64 Percentage Architectures Identified network usage Samples Unique IP with scanners Unique IP without scanners Figure: Identified network usage. Scanners dominate unique IP rate. Malicious Linux Binaries: A Landscape
  • 24. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Dynamic Analysis Domains 0% 5% 10% 15% 20% 25% 30% 35% 40% 45% .nl .ca .tr .de .cn .jp .br .com .net PercentageofUrl Domains TLD distribution Figure: TLD distribution. Global domains are prevalent. Local domains are present due to scanners enumeration. Malicious Linux Binaries: A Landscape
  • 25. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Case Studies Agenda 1 Motivation Motivation 2 Dataset Description Dataset Description 3 Methodology Methodology 4 Analysis Static Analysis Dynamic Analysis 5 Case Studies Case Studies 6 Conclusion Conclusion Malicious Linux Binaries: A Landscape
  • 26. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Case Studies SSH Backdoor Figure: Execution flow of backdoor malware with SSH injection. Malicious Linux Binaries: A Landscape
  • 27. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Case Studies SSH Backdoor Listing 1: Backdoor sample in action. It drops attacker key into the system, thus granting remote access. 1 malloc (381) = 0x2083c60 2 s t r l e n (”PPK016QPB003 bbbba 020mYB‘022Z@021 fbbbbgbrba ” . . . ) 3 s t r c a t (”” , ” ssh−rsa AAAAB3NzaC1yc2EAAAADAQAB ” . . . ) Malicious Linux Binaries: A Landscape
  • 28. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Case Studies Erebus Figure: Execution flow of Erebus ransomware. Malicious Linux Binaries: A Landscape
  • 29. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Case Studies Erebus Listing 2: Erebus Execution. It connects to runtime-generated IP addresses and to TOR-based hidden services and onion domains. 1 strncmp(””−−−−−BEGIN PUBLIC KEY−−−−−nMII ” . . . , ” n u l l ” , 4) 2 strncmp (”3 ,” tg ”:”216.126.224.128/24” ,” bu ” . . . , ” n u l l ” , 4) 3 strncmp (””7 f v 4 v g 4 n 2 6 c x l e e l . h i d d e n s e r v i c e . ” . . . , ” n u l l ” , 4) 4 strncmp (”” qzjordhlw5mqhcn7 . onion . to ” ,” qzj ” . . . , ” true ” , 4) Malicious Linux Binaries: A Landscape
  • 30. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Conclusion Agenda 1 Motivation Motivation 2 Dataset Description Dataset Description 3 Methodology Methodology 4 Analysis Static Analysis Dynamic Analysis 5 Case Studies Case Studies 6 Conclusion Conclusion Malicious Linux Binaries: A Landscape
  • 31. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Conclusion Conclusion The threat of Linux malware is real. Ability to infect multiple systems. High use of network. Diverse evasion techniques. Malicious Linux Binaries: A Landscape
  • 32. Motivation Dataset Description Methodology Analysis Case Studies Conclusion Conclusion Questions, Critics and Sugestions. Contact galante@lasca.ic.unicamp.br Complete version https://github.com/marcusbotacin/Linux.Malware Malicious Linux Binaries: A Landscape