• Title/Summary/Keyword: Malware Analysis

Search Result 258, Processing Time 0.027 seconds

A Study of Logical Network Partition and Behavior-based Detection System Using FTS (FTS를 이용한 논리적 망 분리와 행위기반 탐지 시스템에 관한 연구)

  • Kim, MinSu;Shin, SangIl;Ahn, ChungJoon;Kim, Kuinam J.
    • Convergence Security Journal
    • /
    • v.13 no.4
    • /
    • pp.109-115
    • /
    • 2013
  • Security threats through e-mail service, a representative tool to convey information on the internet, are on the sharp rise. The security threats are made in the path where malicious codes are inserted into documents files attached and infect users' systems by taking advantage of the weak points of relevant application programs. Therefore, to block infection of camouflaged malicious codes in the course of file transfer, this work proposed an integrity-checking and behavior-based detection system using File Transfer System (FTS), logical network partition, and conducted a comparison analysis with the conventional security techniques.

Preprocessor Implementation of Open IDS Snort for Smart Manufacturing Industry Network (스마트 제조 산업용 네트워크에 적합한 Snort IDS에서의 전처리기 구현)

  • Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.5
    • /
    • pp.1313-1322
    • /
    • 2016
  • Recently, many virus and hacking attacks on public organizations and financial institutions by internet are becoming increasingly intelligent and sophisticated. The Advanced Persistent Threat has been considered as an important cyber risk. This attack is basically accomplished by spreading malicious codes through complex networks. To detect and extract PE files in smart manufacturing industry networks, an efficient processing method which is performed before analysis procedure on malicious codes is proposed. We implement a preprocessor of open intrusion detection system Snort for fast extraction of PE files and install on a hardware sensor equipment. As a result of practical experiment, we verify that the network sensor can extract the PE files which are often suspected as a malware.

Design and Implementation of Anti-reversing Code Evasion Framework for Intelligent Malware Analysis (지능형 악성코드 분석을 위한 안티리버싱 코드 우회 프레임워크 설계 및 구현)

  • Lee, SunJun;Kim, KyuHo;Shin, YongGu;Yi, Jeong Hyun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2018.10a
    • /
    • pp.218-221
    • /
    • 2018
  • 최근 악성코드의 수가 급격하게 증가하고 있으며 단순히 악성 행위를 하는 것 뿐 아니라 안티디버깅과 같은 다양한 분석 방지 기능을 탑재하여 악성코드의 분석을 어렵게 한다. 역공학 방지 기법이 적용된 지능형 악성코드를 기존 분석 도구를 사용하여 분석하면 악성행위를 하지 않거나 임의로 자기 자신을 종료시키는 방식으로 분석이 용이하지 않다. 이러한 지능형 악성코드들은 분석하기 어려울 뿐만아니라 기존 백신의 탐지 기능에 전혀 제약을 받지 않는다. 본 논문은 이와 같은 최신 지능형 악성코드에 보다 빠르게 대처하기 위해 역공학 방지 기법이 적용된 악성코드들이 메모리상에서 종료되지 않고 정상 동작하여 악성행위를 자동으로 파악할 수 있는 동적 코드 계측 프레임워크를 제안한다. 또한, 제안한 프레임워크를 개념 검증하기 위해 프로토타입을 설계 및 구현하고, 실험을 통해 그 유효성을 확인한다.

Development of field programmable gate array-based encryption module to mitigate man-in-the-middle attack for nuclear power plant data communication network

  • Elakrat, Mohamed Abdallah;Jung, Jae Cheon
    • Nuclear Engineering and Technology
    • /
    • v.50 no.5
    • /
    • pp.780-787
    • /
    • 2018
  • This article presents a security module based on a field programmable gate array (FPGA) to mitigate man-in-the-middle cyber attacks. Nowadays, the FPGA is considered to be the state of the art in nuclear power plants I&C systems due to its flexibility, reconfigurability, and maintainability of the FPGA technology; it also provides acceptable solutions for embedded computing applications that require cybersecurity. The proposed FPGA-based security module is developed to mitigate information-gathering attacks, which can be made by gaining physical access to the network, e.g., a man-in-the-middle attack, using a cryptographic process to ensure data confidentiality and integrity and prevent injecting malware or malicious data into the critical digital assets of a nuclear power plant data communication system. A model-based system engineering approach is applied. System requirements analysis and enhanced function flow block diagrams are created and simulated using CORE9 to compare the performance of the current and developed systems. Hardware description language code for encryption and serial communication is developed using Vivado Design Suite 2017.2 as a programming tool to run the system synthesis and implementation for performance simulation and design verification. Simple windows are developed using Java for physical testing and communication between a personal computer and the FPGA.

Cloud based Android Mobile Malware Detection Using Stage by Stage Analysis (단계적 분석 기법을 이용한 클라우드 기반 모바일 악성코드 탐지)

  • Lee, Jina;Min, Jae-Won;Jung, Sung-Min;Chung, Tai-Myoung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2012.11a
    • /
    • pp.1076-1079
    • /
    • 2012
  • 스마트폰의 사용이 생활에 필수적인 요소가 되었다. 스마트폰 특징의 가장 핵심적인 부분이 다양한 콘텐츠를 사용자의 취향에 맞게 선택 할 수 있다는 점이기에 스마트폰의 콘텐츠 시장 또한 빠르게 커지고 있다. 오픈 마켓인 안드로이드의 특성 상 누구나 어플리케이션을 만들어 원하는 곳에 배포할 수 있고 어플리케이션을 다운받을 수 있는 소스도 한정되어 있지 않기 때문에 스마트폰 보안을 위협하는 악의적인 어플리케이션에 노출되기 쉽다. 개인적인 정보가 저장되어 있는 핸드폰의 특징 상 악성코드에 노출 될 경우 전화번호부 유출로 인한 인한 스팸이나 피싱에서 크게는 금융정보 유출까지, 입을 수 있는 피해가 크다. 이를 방지하기 위해 클라우드 컴퓨팅을 이용해 단계적으로 악의적인 어플리케이션을 걸러 내고 클라우드 서버에 어플리케이션 실행 환경을 제공함으로써 사용자의 기기를 안전하게 보호 할 수 있는 시스템을 제안한다.

A Study on Characteristic Analysis and Countermeasure of Malicious Web Site (악성코드 유포 사이트 특성 분석 및 대응방안 연구)

  • Kim, Hong-seok;Kim, In-seok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.1
    • /
    • pp.93-103
    • /
    • 2019
  • Recently, malicious code distribution of ransomware through a web site based on a drive-by-download attack has resulted in service disruptions to the web site and damage to PC files for end users. Therefore, analyzing the characteristics of the target web site industry, distribution time, application type, and type of malicious code that is being exploited can predict and respond to the attacker's attack activities by analyzing the status and trend of malicious code sites. In this paper, we will examine the distribution of malicious codes to 3.43 million websites in Korea to draw out the characteristics of each detected landing site, exploit site, and distribution site, and discuss countermeasures.

A Study on the Malware Classification Method using API Similarity Analysis (API 유사도 분석을 통한 악성코드 분류 기법 연구)

  • Kang, Hong-Koo;Cho, Hyei-Sun;Kim, Byung-Ik;Lee, Tae-Jin;Park, Hae-Ryong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.11a
    • /
    • pp.808-810
    • /
    • 2013
  • 최근 인터넷 사용이 보편화됨과 더불어 정치적, 경제적인 목적으로 웹사이트와 이메일을 악용한 악성 코드가 급속히 유포되고 있다. 유포된 악성코드의 대부분은 기존 악성코드를 변형한 변종 악성코드이다. 이에 변종 악성코드를 탐지하기 위해 유사 악성코드를 분류하는 연구가 활발하다. 그러나 기존 연구에서는 정적 분석을 통해 얻어진 정보를 가지고 분류하기 때문에 실제 발생되는 행위에 대한 분석이 어려운 단점이 있다. 본 논문에서는 악성코드가 호출하는 API(Application Program Interface) 정보를 추출하고 유사도를 분석하여 악성코드를 분류하는 기법을 제안한다. 악성코드가 호출하는 API의 유사도를 분석하기 위해서 동적 API 후킹이 가능한 악성코드 API 분석 시스템을 개발하고 퍼지해시(Fuzzy Hash)인 ssdeep을 이용하여 비교 가능한 고유패턴을 생성하였다. 실제 변종 악성코드 샘플을 대상으로 한 실험을 수행하여 제안하는 악성코드 분류 기법의 유용성을 확인하였다.

Selection of Detection Measure using Traffic Analysis of Each Malicious Botnet (악성 봇넷 별 트래픽 분석을 통한 탐지 척도 선정)

  • Jang, Dae-Il;Kim, Min-Soo;Jung, Hyun-Chul;Noh, Bong-Nam
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.3
    • /
    • pp.37-44
    • /
    • 2011
  • Recently malicious activities that is a DDoS, spam, propagation of malware, steeling person information, phishing on the Internet are related malicious botnet. To detect malicious botnet, Many researchers study a detection system for malicious botnet, but these applies specific protocol, action or attack based botnet. In this reason, we study a selection of measurement to detec malicious botnet in this paper. we collect a traffic of malicious botnet and analyze it for feature of network traffic. And we select a feature based measurement. we expect to help a detection of malicious botnet through this study.

Risk Analysis and Monitoring Model of Urban SCADA Network Infrastructure (도시 기반시설 SCADA 망의 위험분석 및 모니터링 모델 연구)

  • Kim, Wan-Jib;Lee, Kyung-Ho;Kim, Huy-Kang;Youm, Heung-Youl
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.6
    • /
    • pp.67-81
    • /
    • 2011
  • In recently years, there are cyber-weapon aim to national infrastructure such as 'stuxnet'. Security experts of the world are paying attention to this phenomenon. The networks which controls traffic, subway, waterworks of the city are safe from threats such as computer virus, malware, because the networks were built on closed-networks. However, it's about time to develop countermeasure for the cyber-weapon. In this paper, we review status-quo of the control systems for metropolitan infrastructure and analyze the risk of industrial control system in SCADA(Supervisory Control And Data Acquisition) network. Finally, we propose a security model for control systems of metropolitan infrastructure.

Forgotten Permission Usages: An Empirical Study on App Description Based Android App Analysis

  • Wu, Zhiqiang;Lee, Scott Uk-Jin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.6
    • /
    • pp.107-113
    • /
    • 2021
  • In this paper, we conducted an empirical study to investigate whether Android app descriptions provide enough permission usages for measuring app quality in terms of human writing and consistency between code and descriptions. Android app descriptions are analyzed for various purposes such as quality measurement, functionality recommendation, and malware detection. However, many app descriptions do not disclose permission usages, whether accidentally or on purpose. Most importantly, the previous studies could not precisely analyze app descriptions if permission usages cannot be completely introduced in app descriptions. To assess the consistency between permissions and app descriptions, we implemented a state-of-the-art method to predict Android permissions for 29,270 app descriptions. As a result, 25% of app descriptions may not contain any permission semantic, and 57% of app descriptions cannot accurately reflect permission usages.