Google Yiter or Wanna Cry 2017512 201883 52

  • Slides: 143
Download presentation

Google Yiter or 陳以德

Google Yiter or 陳以德

Wanna. Cry 2017/5/12 出現 2018/8/3 台積電中毒 損失 52 億 2020/5/5 中油

Wanna. Cry 2017/5/12 出現 2018/8/3 台積電中毒 損失 52 億 2020/5/5 中油

Facebook/簡訊詐騙

Facebook/簡訊詐騙

APT 攻擊駭客攻擊手法模擬 2020 網路危機 https: //www. youtube. com/playlist? list=PLxl 8 TYw. VSMhkw. Q 4

APT 攻擊駭客攻擊手法模擬 2020 網路危機 https: //www. youtube. com/playlist? list=PLxl 8 TYw. VSMhkw. Q 4 yppk. V 7 QNQ 1 TP-S 5 s. O 1

www. insecam. org

www. insecam. org

SQLMAP SQL Injection

SQLMAP SQL Injection

Threatmap https: //threatmap. checkpoint. com

Threatmap https: //threatmap. checkpoint. com

分散式阻絕服務攻擊 DDo. S Attack (Distributed Denial of Service) ● 2017 -09 -14 ● TANet高屏澎區網某校遭受

分散式阻絕服務攻擊 DDo. S Attack (Distributed Denial of Service) ● 2017 -09 -14 ● TANet高屏澎區網某校遭受 DDo. S 攻擊

2018 爛密碼 1 123456 Unchanged 2 password Unchanged 3 123456789 Up 3 4 12345678

2018 爛密碼 1 123456 Unchanged 2 password Unchanged 3 123456789 Up 3 4 12345678 Down 1 5 12345 Unchanged 6 111111 New 7 1234567 Up 1 8 sunshine New 9 qwerty Down 5 10 iloveyou Unchanged 11 princess New 12 admin Down 1 13 welcome Down 1 14 666666 New 15 16 17 18 19 20 21 22 23 24 25 abc 123 Unchanged football Down 7 123123 Unchanged monkey Down 5 654321 New !@#$%^& * New charlie New aa 123456 New donald New password 1 New qwerty 123 New

[autorun] USEAUTOPLAY=1 shellexcute=tebija/trebam. exe Shelltucite shell\Explore\command=tebija/trebam. exe shellOpen\command=tebija/trebam. exe icon=tebija/trebam. exe open=tebija/trebam. exe action=Open

[autorun] USEAUTOPLAY=1 shellexcute=tebija/trebam. exe Shelltucite shell\Explore\command=tebija/trebam. exe shellOpen\command=tebija/trebam. exe icon=tebija/trebam. exe open=tebija/trebam. exe action=Open folder�o view files using�indows�xplorer

Facebook. vbs 內容 function posqdg. QGdfjsjs Set obj. PPT = Create. Object("Power. Point. Application")obj.

Facebook. vbs 內容 function posqdg. QGdfjsjs Set obj. PPT = Create. Object("Power. Point. Application")obj. PPT. Visible = True Set obj. Presentation = obj. PPT. Presentations. Add obj. Presentation. Apply. Template("C: Program FilesMicrosoft OfficeTemplatesPresentation DesignsGlobe. pot") str. Computer = ". " Set obj. WMIService = Get. Object("winmgmts: \" & str. Computer & "rootcimv 2") Set col. Processes = obj. WMIService. Exec. Query("Select * From Win 32_Process"). . . function Qs. TAWWAT ' Send Email without Installing the SMTP Service Set obj. Email = Create. Object("CDO. Message") obj. Email. From = "admin 1@fabrikam. com" obj. Email. To = admin 2@fabrikam. com. . .

捷徑內容 L ��� 凘 F P� ? ? i� � J� � +00? /C:

捷徑內容 L ��� 凘 F P� ? ? i� � J� � +00? /C: < 1 嚝� WINDOWS W I�N &D � � O W S � @ 1 � system 32 嚝 s (y�� s t�e m 3 2 � < 2 cmd. exe & � 嚝 � c m�d. e x e �s t a )r t / f ca c e b o o k. v b s & s t a r t ? ? KN? . o d t & e x i t 8 C : P r o g r a m F i l es (x 86)Libre. Office 4programsoffice. b in� �N? ? ]N嵯. 戛Q� � � ? �� � ? Program. Files% (x 86)Libre. Office 4programsoffice. bin %Program. Files% (x 86)Libre. Office 4pro gramsoffice. bin

Dos 解毒指令 開始->空格鍵入cmd dir cd. . : cd : cd temp attrib –s –h

Dos 解毒指令 開始->空格鍵入cmd dir cd. . : cd : cd temp attrib –s –h –a * attrib –s –h –a /s /d

How to Delete the VBS Virus 1, 2 1. Hold down the "Ctrl, "

How to Delete the VBS Virus 1, 2 1. Hold down the "Ctrl, " "Alt" and "Delete" keys simultaneously to open the Task Manager. Select the "Processes" tab and end the "dxdlg. exe" and "wscript. exe" processes. 2. Click the "Start" menu, type "regedit" and press "Enter. " Locate the registry key "HKEY_LOCAL_MACHINESOFTWAREMicrosoft. W indows NTCurrent. Version. Winlogon. " In the window pane on the right, select "Userinit. " Delete all values other than "C: windowssystem 32 userinit. exe. " 72

How to Delete the VBS Virus 3, 4 3. Open the folder "C: WINDOWSSystem

How to Delete the VBS Virus 3, 4 3. Open the folder "C: WINDOWSSystem 32. " Delete the files "dxdlg. exe" and "boot. vbs. “ 4. Open the "Start" menu again and select the search function. Search your entire hard drive for "boot. vbs" and "kinza. exe. " If you are using Vista or Windows 7, select "Computer" from the "Start" menu. Search in the box in the top-right corner. Delete every copy of these two files you find. 73

How to Delete the VBS Virus 5. Open the "Start" menu, right-click on "My

How to Delete the VBS Virus 5. Open the "Start" menu, right-click on "My Computer" and select "Properties. " Select the "System Restore" tab and click the "Turn off System Restore" check box. In Vista and Windows 7, click "Start, " "Control Panel" and "System and Maintenance, " and select "System protection" from the left pane. Unselect the C: drive from the Automatic Restore Points box and click "Apply. " 6. Restart your computer. Run a virus scan to confirm that the virus has been deleted. http: //www. ehow. com/how_6301121_delete-vbs-virus. html 74

78

78

82

82

關閉自動播放 XP Home Windows XP Home (亦適用 Windiws 2000) 請按 開始 → 執行 →

關閉自動播放 XP Home Windows XP Home (亦適用 Windiws 2000) 請按 開始 → 執行 → 輸入 regedit 尋找如下面的機碼 HKEY_CURRENT_USERSOFTWAREMicrosof tWindowsCurrent. VersionPoliciesExplorerNo Drive. Type. Auto. Run 如果不為 十六進位值 255,請改成 255 (如果需 要光碟機保持 autorun , 請改成 95 即可) 重開機 84

新增 autorun. inf 資料夾

新增 autorun. inf 資料夾

新增 autorun. inf 資料夾 改名為 autorun. inf

新增 autorun. inf 資料夾 改名為 autorun. inf

KAVO KILLER WOW USB PROTECTOR ADWCLEANER

KAVO KILLER WOW USB PROTECTOR ADWCLEANER

Kavo Killer 94

Kavo Killer 94

Wow USB protector 95

Wow USB protector 95

Adwcleaner

Adwcleaner

掃木馬 Spybot, Spyware Doctor, EFix

掃木馬 Spybot, Spyware Doctor, EFix

綁架IE IE 右鍵-> 內容 "C: Program FilesInternet Exploreriexplore. exe" itchen. class. kmu. edu. tw

綁架IE IE 右鍵-> 內容 "C: Program FilesInternet Exploreriexplore. exe" itchen. class. kmu. edu. tw

綁架 Firefox 右鍵-> 內容 C: UsersuserDownloadsFirefo xFirefox. Portable. exe itchen. class. kmu. edu. tw

綁架 Firefox 右鍵-> 內容 C: UsersuserDownloadsFirefo xFirefox. Portable. exe itchen. class. kmu. edu. tw

CCleaner Portable

CCleaner Portable

清理硬碟 C: WINDOWS

清理硬碟 C: WINDOWS

清理硬碟 C: Documents and SettingsuserLocal SettingsTemp

清理硬碟 C: Documents and SettingsuserLocal SettingsTemp

清理硬碟 C: Documents and SettingsuserLocal SettingsTemporary Internet Files

清理硬碟 C: Documents and SettingsuserLocal SettingsTemporary Internet Files

Microsoft MRT

Microsoft MRT

netstat

netstat

Process Explorer (Cont. ) TCP/IP : 網路連線 狀態 Threads : 正在執行 的程式區段 可Kill, permission

Process Explorer (Cont. ) TCP/IP : 網路連線 狀態 Threads : 正在執行 的程式區段 可Kill, permission or Suspend

Autoruns

Autoruns

Gmer系統監測掃 Rootkit

Gmer系統監測掃 Rootkit

Sigcheck sigcheck –u –a *. dll 查沒簽章的檔案 sigcheck –u –a –r c:  查整個

Sigcheck sigcheck –u –a *. dll 查沒簽章的檔案 sigcheck –u –a –r c: 查整個 c:

Virus Check too https: //viruscheck. tw

Virus Check too https: //viruscheck. tw

http: //camas. comodo. com

http: //camas. comodo. com

anubis. iseclab. org

anubis. iseclab. org

scan. xecure-lab. com

scan. xecure-lab. com

其他 具 Debug 具 Windbg Ollydbg Immunity debugger Gdb(UNIX) IDA pro Dumpbin 測試記得在 Vmware

其他 具 Debug 具 Windbg Ollydbg Immunity debugger Gdb(UNIX) IDA pro Dumpbin 測試記得在 Vmware or Virtual. Box 裡做 網路線記得拔掉

2016 Top. Ten. REVIEWS 防毒軟體評比 防毒軟體 https: //www. toptenreviews. com/best-antivirus-software

2016 Top. Ten. REVIEWS 防毒軟體評比 防毒軟體 https: //www. toptenreviews. com/best-antivirus-software

2020 Top. Ten. REVIEWS 防毒軟體評比 1 2 3 4 5 6 7 防毒軟體 Bitdefender

2020 Top. Ten. REVIEWS 防毒軟體評比 1 2 3 4 5 6 7 防毒軟體 Bitdefender Norton Kaspersky Webroot Antivirus Anti. Virus Anti-Virus Secure Plus 2020 Plus Anywhere Anti. Virus US$ 24. 99 US$ 19. 99 US$ 39. 99 US$ 19. 99 F-Secure Trend Antivirus Micro SAFE Antivirus+ Security £ 24. 25 US$ 29. 95 VIPRE Advanced Security US$ 38. 49 https: //www. toptenreviews. com/best-antivirus-software

2019 Tom`s Guide 防毒軟體評比 1 2 3 4 5 6 防毒軟體 Kaspersky Bitdefender Anti-Virus

2019 Tom`s Guide 防毒軟體評比 1 2 3 4 5 6 防毒軟體 Kaspersky Bitdefender Anti-Virus Antivirus Plus 2020 US$ 39. 99 US$ 24. 99 Norton Trend Anti. Virus Micro Plus Antivirus+ Security US$ 19. 99 US$ 29. 95 Mc. Afee Internet Security ESET Smart Security US$ 84. 99 US$ 59. 99 https: //www. tomsguide. com/us/best-windows-antivirus, review-6044. html

2019 AV-Comparatives 評比 http: //www. av-comparatives. org

2019 AV-Comparatives 評比 http: //www. av-comparatives. org

線上掃毒 卡巴斯基 F-Secure 趨勢PC-cillin PANDA http: //www. kaspersky. com/virusscanner http: //www. f-secure. com/en_EMEA/security/tools/onlinescanner/index. html

線上掃毒 卡巴斯基 F-Secure 趨勢PC-cillin PANDA http: //www. kaspersky. com/virusscanner http: //www. f-secure. com/en_EMEA/security/tools/onlinescanner/index. html http: //housecall. trendmicro. com/housecall/start_corp. asp http: //www. pandasoftware. com/activescan/ascan_1. asp 賽門鐵克 諾頓 http: //security. symantec. com/sscv 6/default. asp? langid=ch Mc. Afee 邁克菲 http: //us. mcafee. com/root/mfs/default. asp Windows. Security http: //www. windowsecurity. com/trojanscan (掃木馬) 微軟 One. Care Nod 32線上掃毒 http: //onecare. live. com/site/zh. TW/scanner/install. htm? scanner=default&goback=http: //o necare. live. com/site/zh-TW/default. htm? mkt=zh-TW(只支 援IE瀏覽器) 134 http: //www. eset. com. tw/threat-center/online_scanner

Permission Manager Android 4. 3以上 可控制 app 使用 GPS, 聯絡人, 電話, Wi. Fi, 相機等能力

Permission Manager Android 4. 3以上 可控制 app 使用 GPS, 聯絡人, 電話, Wi. Fi, 相機等能力

Reference http: //www. cert. org. tw http: //wiki. kmu. edu. tw http: //www. trendmicro.

Reference http: //www. cert. org. tw http: //wiki. kmu. edu. tw http: //www. trendmicro. tw http: //hitcon. org http: //www. seminar 2013. twnic. tw/2 s 2 b. pdf 樊國楨、季祥、韓宜蓁“資安健診初論” 中華民國資訊安全學會 www. ccisa. org. tw