one of the founders of reversinglabs presenter at
play

One of the founders of ReversingLabs Presenter at conferences: - PowerPoint PPT Presentation

One of the founders of ReversingLabs Presenter at conferences: BlackHat, ReCon, CARO Workshop, SAS and TechnoSecurity. Developer on such projects as TitaniumCore, TitanEngine, NyxEngine and RLPack. @ap0x { YARA at ReversingLabs 2016 2017


  1. One of the founders of ReversingLabs Presenter at conferences: BlackHat, ReCon, CARO Workshop, SAS and TechnoSecurity. Developer on such projects as TitaniumCore, TitanEngine, NyxEngine and RLPack. @ap0x

  2. { YARA at ReversingLabs 2016 2017 2018 2019 2013 - 2015 2020 Integrated YARA into Showing YARA match Enabled suspicious Integrated with Using YARA metadata Explainable YARA rules TitaniumCore information classifications TitaniumCore format to name detected identification and threats Started including YARA Automatic YARA unpacking threat detection rules ruleset versioning Extended YARA to in our products support more than 32 Included .NET and threads Patch contributions to hash modules YARA code base

  3. { YARA dilemma: Threat detection or hunting? Detection Hunting Goal: Malware detection & blocking Goal: Proactive analysis & detection • • Pro: Pro: • • Can accurately detect malware threats Can find new interesting things to analyze Can block for malware based on artifacts Can be broad to cover multiple formats Can be deployed to scan files or memory Can look for things other than malware Con: Con: • • Requires time to write & test correctly Requires time consuming human analysis Can be bypassed with pattern breaking Can generate lots of false positives

  4. { YARA threat detection rule goals Clean written YARA rules with well labeled conditions 1.

  5. { YARA threat detection rule goals Matching on unique malware type functionality 2.

  6. { YARA threat detection rule goals Preferring code byte pattern matching over strings 3.

  7. { YARA threat detection rule goals Native classification pipeline integration 4.

  8. { YARA threat detection within layered objects Sample a) After unpacking Classification Verdict Machine PE/EXE/UPX PE/EXE Ransomware learning b) Memory analysis YARA Preferred due to family name

  9. { YARA threat detection results

  10. { YARA threat detection results

  11. ReversingLabs Open Source { YARA rules https://github.com/reversinglabs/reversinglabs-yara-rules 128 YAR YARA A Rule les publis lished ReversingLabs Open Source rules require YARA version 3.2.0 or newer to be installed. Additionally, the following YARA modules need to be enabled: PE and ELF .

  12. THANK YOU

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend