Download presentation
Presentation is loading. Please wait.
Published byWillis York Modified over 9 years ago
1
CS 492/592: Malware
2
Motivation Q: How can I tell if the software I'm running is malicious?
3
Syllabus http://thefengs.com/wuchang/work/courses/cs492 Accomplishment-based evaluation – Go at your own pace – Labs per chapter Done in-class – Per-student homework Finish them all to complete the course Submit answers via D2L quizzes – Final project Create your own CTF challenge
4
Ethics Explore only on your own systems or places you have permission to Do not break or break into other people's machines
5
What is malware? Set of instructions that run on your computer and make your system do something that an attacker wants it to do Delete files to render your computer inoperable Infect other systems (worms, viruses) Monitor activity (webcams, keystroke loggers) Gather information on you, your habits, web sites you visit Provide unauthorized access (trojans, backdoors) Steal files (credit card data) Store illicit files (copyrighted material) Send spam or attack other systems Stepping stone to launder activity (frame you for a crime) Hide activity (rootkits)
6
Why is it so prevalent? Unprecedented connectivity Vulnerable users Homogenous software and hardware Focus on time to market Data and instruction mixing Mature malicious software industry
7
Data vs. code Data is information that your CPU acts on Code tells your CPU to take action (danger!) To a computer, what’s the difference between code and data? …. Not much * Data & code are intermixed these days ELF,.exe,.html,.doc …. Adds flexibility (.doc), features (.html), and efficiency (.js)
8
Types of malware Viruses and worms Self-replicating code spread manually or automatically Web-based exploits Code automatically downloaded via the web Botnets Collections of computers under the control of an adversary Backdoors Code that bypasses normal security controls to provide continued access to an adversary Trojans, launchers Code that appears legitimate, but performs an unauthorized action
9
Types of malware Rootkits Tools to hide the presence of an adversary Spyware, information stealing Code that collects credentials and behavior of legitimate users Scareware, Adware, Ransomware Code that tricks users out of their money or time
10
Entrance exam In order to analyze what code does, one must understand how software works Pre-requisites for the course – Mastery of topics in CS 201 and CS 333 – If you can not pass this exam, you will not be able to continue
11
Your environment Vanilla Windows 7 Professional VM image located on MCECS file server /stash/cs492/class/492_dist.ova All software from book installed Not registered Tasks Create a directory for yourself locally at /disk/trump/cs492 Goto File=>Preferences and set “Default Machine Folder” to /disk/trump/cs492/class/ Import VM into your own VirtualBox directory (virtualbox) Goto File=>Import Appliance and select path to 492_dist.ova Allocate 2GB to your machine’s memory Re-initialize MAC address so each of your VMs is unique Register your Windows 7 Pro installation (we will assign you a key) Change the name of your machine to your OdinID If you miss class, screenshots of lab work which show your machine name can be used Must be sent prior to next class Migration Create a directory for yourself at /stash/cs492/class/ Rsync your VM in /disk/trump over to /stash Run virtualbox Goto File=>Preferences and set “Default Machine Folder” to /stash/cs492/class/ Contact support@cat.pdx.edu if you are not in the “vagrant” group
12
Installed software on your VM Install Win7 32-bit instance with VirtualBox Guest Additions CD Install cygwin with sharutils, binutils, zip/unzip, and nc Install WinRAR or cygwin p7zip Install Sysinternals tools (Process Explorer, Process Monitor) (technet.microsoft.com) Install PEView (wjradburn.com) Install Resource Hacker (angusj.com) Install Dependency Walker (dependencywalker.com) Install IDA Pro 5.0 Freeware (hex-rays.com) Install Wireshark (wireshark.org) Install Apate DNS (mandiant.com) Install OllyDbg 1.10 (ollydbg.de) and its Phant0m plug-in (woodmann.com) Install WinHex (winhex.com) Install PEiD (softpedia.com) <= CAUTION, it is a zip file not an installer Install UPX (upx.sourceforge.net) Install Regshot (code.google.com/p/regshot/) Install labs from textbook (practicalmalwareanalysis.com) Encrypted zipfile (password: malware) Will set off Windows defender alarms Make two copies, a working one and a read-only one
Similar presentations
© 2025 SlidePlayer.com. Inc.
All rights reserved.