666 research outputs found

    A Framework for Analyzing Advanced Malware and Software

    Get PDF
    Vulnerabilities in software, whether they be malicious or benign are a major concern in every sector. My research broadly focused on security testing of software, including malware. For the last few years, ransomware attacks have become increasingly prevalent with the growth of cryptocurrencies.The first part of my research presents a strategy to recover from ransomware attacks by backing up critical information in slack space. In this work, I designed RDS3, a novel ransomware defense strategy, in which we stealthily back up data in the spare space of a computing device, such that the data encrypted by ransomware can be restored. The key concept is that unused space can backup critical data, which is fully isolated from the system. In this way, no ransomware will be able to \u27\u27touch\u27\u27 the backup data regardless of what privilege it is able to obtain.Next, my research focused on understanding ransomware from both structural and behavioral perspectives to design CRDETECTOR, crypto-ransomware detector. Reverse engineering is performed on executables at different levels such as raw binaries, assembly codes, libraries, and function calls to better analysis and interpret the purpose of code segments. In this work, I applied data-mining techniques to correlate multi-level code components (derived from reverse engineering process) to find unique signatures to identify ransomware families.As part of security testing of software, I conducted research on InfiniBand (IB) which supports remote direct memory access without making two copies of data (one in user space and the other in kernel space) and thus provides very low latency and very high throughput. To this end, for many industries, IB has become a promising new inter-connect protocol over Ethernet technologies and ensuring the security of is critical. To do this, the first step is to have a thorough understanding of the vulnerabilities of its current implementations, which is unfortunately still missing in the literature. While my extensive penetration testing could not find any significant security loopholes, there are certain aspects in both the design and the implementations that need to be addressed

    PassSSD : ์„ธ๋ถ„ํ™” ๋œ I/O ํ™”์ดํŠธ๋ฆฌ์ŠคํŠธ๋ฅผ ์‚ฌ์šฉํ•˜๋Š” ๋žœ์„ฌ์›จ์–ด ๋ฐฉ์ง€ SSD

    Get PDF
    ํ•™์œ„๋…ผ๋ฌธ(์„์‚ฌ) -- ์„œ์šธ๋Œ€ํ•™๊ต๋Œ€ํ•™์› : ๊ณต๊ณผ๋Œ€ํ•™ ์ปดํ“จํ„ฐ๊ณตํ•™๋ถ€, 2021.8. Kim Jihong.์ตœ๊ทผ ๋ช‡ ๋…„๊ฐ„ ๋žœ์„ฌ์›จ์–ด๋Š” ์•ˆํ‹ฐ๋ฐ”์ด๋Ÿฌ์Šค ๋ฐ ์•…์„ฑ ํ”„๋กœ๊ทธ๋žจ ํƒ์ง€ ์šฐํšŒ ๊ธฐ๋Šฅ์„ ๊ฐ–์ถ˜ ๋‹ค์ˆ˜์˜ ์ƒˆ๋กœ์šด ๋ณ€์ข…์ด ๋‚˜ํƒ€๋‚˜๋ฉด์„œ ์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ ์ „๋ฌธ๊ฐ€๋“ค ์‚ฌ์ด์—์„œ ์ธ๊ธฐ๋ฅผ ๋Œ๊ณ  ์žˆ๋‹ค. ๋งŽ์€ ์ˆ˜์˜ ๋žœ์„ฌ์›จ์–ด๋Š” ๋ฐ์ดํ„ฐ ์ค‘์‹ฌ ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์— ๋„๋ฆฌ ์ฑ„ํƒ๋˜๊ณ  ์žˆ๋Š” SSD ์ €์žฅ ์žฅ์น˜๋ฅผ ๊ณต๋žตํ•˜๊ณ  ์žˆ์ง€๋งŒ, ํ˜„์žฌ ๊ฐ€์žฅ ๋„๋ฆฌ ์‚ฌ์šฉ๋˜๊ณ  ์žˆ๋Š” ๋žœ์„ฌ์›จ์–ด ๋ณดํ˜ธ ๋ฐฉ์‹๋“ค์€ ์„ฑ๋Šฅ ๋ฐ ์‹ ๋ขฐ์„ฑ์— ํ•œ๊ณ„๊ฐ€ ์žˆ๋‹ค. ๋”ฐ๋ผ์„œ ๋ณธ ๋…ผ๋ฌธ์—์„œ๋Š” ์„ฑ๋Šฅ๊ณผ ์‹ ๋ขฐ์„ฑ์„ ํ›ผ์†ํ•˜์ง€ ์•Š๊ณ  ์‹ค์‹œ๊ฐ„์œผ๋กœ ์•ˆ์ „ํ•œ SSD ์ €์žฅ ์žฅ์น˜ PassSSD๋ฅผ ์ œ์•ˆํ•œ๋‹ค. PassSSD๋Š” ํ”„๋กœ๊ทธ๋žจ์˜ I/O ์ˆ˜ํ–‰ ๋งฅ๋ฝ์ธ I/O ํ”„๋กœ๊ทธ๋žจ ์ปจํ…์ŠคํŠธ ์„œ๋ช…์„ ํ™œ์šฉํ•œ๋‹ค. I/O ํ”„๋กœ๊ทธ๋žจ ์ปจํ…์ŠคํŠธ ์„œ๋ช…์€ ์‘์šฉ์ด ์ €์žฅ ์žฅ์น˜์— ์ ‘๊ทผํ•  ๋•Œ์˜ ๊ณ ์œ ํ•œ ์„œ๋ช… ์ •๋ณด๋กœ ๋ณธ ์—ฐ๊ตฌ์—์„œ ๊ฐœ๋ฐœํ•œ ํ•˜๋“œ์›จ์–ด์— ์˜ํ•˜์—ฌ ๊ณ„์‚ฐ์ด ๋œ๋‹ค. ์ด๋Ÿฌํ•œ ์„œ๋ช… ์ •๋ณด๋ฅผ SSD ๋‚ด FTL (Flash Translation Layer)์— ์ „๋‹ฌํ•จ์œผ๋กœ์จ, ์‘์šฉ์ด ์ˆ˜ํ–‰ํ•˜๊ณ  ์žˆ๋Š” I/O์— ๋Œ€ํ•ด์„œ ์Šคํ† ๋ฆฌ์ง€๊ฐ€ ์ž์ฒด์ ์œผ๋กœ ์ ‘๊ทผ ๊ถŒํ•œ์„ ํŒ๋‹จํ•˜๊ฒŒ ๋œ๋‹ค. PassSSD๋Š” FTL ๋‚ด์—์„œ ํ™”์ดํŠธ๋ฆฌ์ŠคํŒ… ๊ธฐ์ˆ ์„ ํ™œ์šฉํ•œ๋‹ค. ํ™”์ดํŠธ๋ฆฌ์ŠคํŒ…์€ ๊ด€๋ฆฌ์ž๊ฐ€ ์‚ฌ์ „์— ํŠน์ • ์„œ๋น„์Šค ๋˜๋Š” ์•ก์„ธ์Šค์— ๋Œ€ํ•œ ์ ‘๊ทผ ๊ถŒํ•œ์„ ์‚ฌ์ „ ์Šน์ธ๋œ ํ”„๋กœ๊ทธ๋žจ์— ๋Œ€ํ•ด์„œ๋งŒ ํ—ˆ์šฉํ•˜๋Š” ์ •์ฑ…์œผ๋กœ, PassSSD๋Š” ์‚ฌ์ „์— ๋“ฑ๋ก๋œ I/O ํ”„๋กœ๊ทธ๋žจ ์ปจํ…์ŠคํŠธ์— ๋Œ€ํ•ด์„œ๋งŒ ๋””์Šคํฌ ์ ‘๊ทผ์„ ํ—ˆ๊ฐ€ํ•˜๊ฒŒ ๋œ๋‹ค. ์ฆ‰ PassSSD๋Š” ์‘์šฉ์ด ์š”์ฒญํ•œ I/O ์— ๋Œ€ํ•œ ์žˆ๋Š” I/O ํ”„๋กœ๊ทธ๋žจ ์ปจํ…์ŠคํŠธ ์„œ๋ช…์„ ํ™•์ธํ•˜๊ณ , ํ•ด๋‹น ์„œ๋ช…์ด ํ™”์ดํŠธ๋ฆฌ์ŠคํŠธ์— ์žˆ๋‹ค๋ฉด ์ €์žฅ ์žฅ์น˜ ๋‚ด ๋ฐ์ดํ„ฐ ์ ‘๊ทผ์„ ํ—ˆ์šฉํ•˜๋ฉฐ, ์—†๋‹ค๋ฉด ์ด๋ฅผ ๊ฑฐ๋ถ€ํ•œ๋‹ค. ์ด๋กœ์จ ๋žœ์„ฌ์›จ์–ด ์™€ ๊ฐ™์€ ๋ฌด๋‹จ I/O ์š”์ฒญ์€ ๊ฑฐ๋ถ€๋˜๊ณ  ์ €์žฅ ์žฅ์น˜ ๋‚ด ๋ฐ์ดํ„ฐ๋ฅผ ๋ณดํ˜ธํ•  ์ˆ˜ ์žˆ๋‹ค. ์‹คํ—˜ ๊ฒฐ๊ณผ PassSSD์˜ FTL์€ ์ „์ฒด ์ˆ˜ํ–‰ ๋ช…๋ น์–ด ๋Œ€๋น„ 1.9%์˜ ์ ์€ ์ถ”๊ฐ€ ๋ช…๋ น์–ด ์ˆ˜ํ–‰๋งŒ์œผ๋กœ ์„ฑ๋Šฅ ๋ฐ ๋ฐ์ดํ„ฐ ์‹ ๋ขฐ์„ฑ์„ ๋ณด์žฅํ•  ์ˆ˜ ์žˆ์Œ์„ ํ™•์ธํ•˜์˜€๋‹ค.In recent years, Ransomware has been popular among cybersecurity experts because of the easy creation of new variants capable of bypassing anti-viruses and anti-malware. As Ransomware is targeting SSD (Solid State Drive) storage which is widely adopted in various emerging data-driven applications, modern storage systems are required to satisfy new requirements such as high security and protection. Therefore, it becomes crucial to develop new protection techniques that can properly address new challenges. In this thesis, we propose protection techniques that enable secure real-time flash storage systems without compromising performance and reliability. Our techniques are motivated by FTL (Flash Translation Layer) mechanism inside SSD and Hardware-based PrC (program context) register. Application whitelisting mitigates the ransomware attacks by specifying a list of pre-approved executable files allowed on a computer system, but this type of coarse-grained protection is vulnerable to control-flow hijacking attacks on safe application side. We propose PassSSD - a fine-grained I/O whitelisting for a secure SSD using I/O (input/output) Program Contexts on RISCV architecture by modifying FlashBench FTL. We grant access to input/output requests based on whitelisted PrC's (program context) residing in FTL Superblock. In PassSSD, the PrC is extracted dynamically on ext4_write_end() function under inode.c on page granularity, where we attach PrC signature to every write syscalls and send (PrC,data) tuple to FlashBench FTL. On FlashBench FTL, the PrC monitor unit checks the incoming PrC from the Whitelist and allows the execution if PrC is whitelisted. By employing efficient protection on SSD, all unauthorized I/O requests are denied by the disk drive, logical page, and its physical page are separated by exploiting whitelisting technique. We implemented PassSSD on a FlashBench to verify the effectiveness of the proposed schemes. Our experimental results show that PassSSD can achieve the same performance level as a baseline scheme (FlashBench) with only 1% overhead bandwidth which is very negligible.Chapter 1 Introduction 1 1.1 Motivation 2 1.2 Contributions 3 1.3 Thesis Structure 4 Chapter 2 Background 5 2.1 Program Context 5 2.2 Whitelisting 6 2.3 Ransomware protection 7 2.3.1 SSD-Level Ransomware Defense 8 2.4 Limitations of existing Approaches 9 Chapter 3 PassSSD : Design and Implementation 11 3.1 PassSSD Overview 12 3.2 Disk-level Access Control 13 3.3 Threat Model: Ransomware Attacks 15 3.3.1 Attacker Model 16 3.4 Use Cases 18 Chapter 4 Program Context 19 4.1 Hardware-based PrC register 19 4.2 PrC(Program Context) Calculation 20 4.3 PrC Uniqueness 20 4.4 PrC Management Policy: 21 4.5 Page PrC Transfer and OS Support 22 Chapter 5 Evaluation and Experiments 24 5.1 Experimental Methodology 24 5.2 Implementation Environment 25 5.3 Experimental Results 25 Chapter 6 Conclusions 27 6.1 Summary 27 6.2 Future Work 28 Bibliography 29 ๊ตญ๋ฌธ์ดˆ๋ก 32์„

    Ransomware: A New Era of Digital Terrorism

    Get PDF
    This work entails the study of ten nasty ransomwares to reveal out the analytical similarities and differences among them, which will help in understanding the mindset of cyber crooks crawling over the dark net. It also reviews the traps used by ransomware for its distribution and side by side examining the new possibilities of its dispersal. It conclude by divulging inter-relationship between various distribution approaches adopted by ransomwares and some attentive measures to hinder the ransomware and supporting alertness as ultimate tool of defense at userโ€™s hand

    DECEPTION BASED TECHNIQUES AGAINST RANSOMWARES: A SYSTEMATIC REVIEW

    Get PDF
    Ransomware is the most prevalent emerging business risk nowadays. It seriously affects business continuity and operations. According to Deloitte Cyber Security Landscape 2022, up to 4000 ransomware attacks occur daily, while the average number of days an organization takes to identify a breach is 191. Sophisticated cyber-attacks such as ransomware typically must go through multiple consecutive phases (initial foothold, network propagation, and action on objectives) before accomplishing its final objective. This study analyzed decoy-based solutions as an approach (detection, prevention, or mitigation) to overcome ransomware. A systematic literature review was conducted, in which the result has shown that deception-based techniques have given effective and significant performance against ransomware with minimal resources. It is also identified that contrary to general belief, deception techniques mainly involved in passive approaches (i.e., prevention, detection) possess other active capabilities such as ransomware traceback and obstruction (thwarting), file decryption, and decryption key recovery. Based on the literature review, several evaluation methods are also analyzed to measure the effectiveness of these deception-based techniques during the implementation process

    GuardFS: a File System for Integrated Detection and Mitigation of Linux-based Ransomware

    Full text link
    Although ransomware has received broad attention in media and research, this evolving threat vector still poses a systematic threat. Related literature has explored their detection using various approaches leveraging Machine and Deep Learning. While these approaches are effective in detecting malware, they do not answer how to use this intelligence to protect against threats, raising concerns about their applicability in a hostile environment. Solutions that focus on mitigation rarely explore how to prevent and not just alert or halt its execution, especially when considering Linux-based samples. This paper presents GuardFS, a file system-based approach to investigate the integration of detection and mitigation of ransomware. Using a bespoke overlay file system, data is extracted before files are accessed. Models trained on this data are used by three novel defense configurations that obfuscate, delay, or track access to the file system. The experiments on GuardFS test the configurations in a reactive setting. The results demonstrate that although data loss cannot be completely prevented, it can be significantly reduced. Usability and performance analysis demonstrate that the defense effectiveness of the configurations relates to their impact on resource consumption and usability

    RanAware, analysis and detection of ransomware on Windows systems

    Get PDF
    These past years the use of the computers increased significantly with the introduction of the home office policy caused by the pandemic. This grow has been accompanied by malware attacks and ransomware in particular. Therefore, it is mandatory to have a system able to protect, to prevent and to reduce the impact that this type of malware has in an organization. RanAware is a tool that performs an early ransomware detection based on recording file system operations. This information allows RanAware to monitor activity on the file system, collect and process statistics used to determine the presence of a ransomware in the system. After detection, RanAware handles the termination and isolation of the malicious program as well as the creation of an activity report of the ransomware operations. In addition, this project performs an evaluation of the impact that RanAware has in a system
    • โ€ฆ
    corecore