SlideShare uma empresa Scribd logo
1 de 20
1
Basic Dynamic Analysis
- malware
by @x00itachi
2
Why and what is malware analysis ?
 To gain an understanding of how a specific piece of malware functions so that
defenses can be built to protect an organization’s network.
 We can write,
 Host-based signatures(HIPS), or indicators, are used to detect malicious code on victim
computers.
 Network signatures(NIPS) are used to detect malicious code by monitoring network
traffic.
 Malware Analysis types –
 Static/Code Analysis
 Dynamic/Behavioral Analysis
3
Brief intro on static analysis….
 Taking a closer look at the suspicious file by examining its static
properties.
 Static properties include the strings embedded into the file, header
details, hashes, embedded resources, packer signatures, metadata such
as the creation date, etc.
 This process also helps determine whether the analyst should take
closer look at the specimen using more comprehensive techniques and
where to focus the subsequent steps.
4
What is dynamic analysis ?
 When performing behavioral analysis, look for changes to the system
as well as any unusual behavior on an infected system.
 Changes on the system that should raise a red flag include files that
have been added and/or modified, new services that have been
installed, new processes that are running, any registry modifications
noting which modifications took place, and finally, if any systems
settings have been modified.
 Beside the behavior of the system itself, network traffic will also be
examined.
5
Why dynamic analysis ?
 Both types accomplish the same goal of explaining how malware
works, the tools, time and skills required to perform the analysis are
very different.
 Behavioral analysis is how the malware behaves when executed, who it
talks to, what gets installed, and how it runs.
 Both static and dynamic analysis should be performed to gain a
complete understanding on how a particular malware functions.
 Knowing how malware functions allows for better defenses to protect
the organization from this piece of malware
6
Caution while doing!!!
 you must set up a safe environment.
 For the best protection of production
networks, the malware lab should never be
connected to any network.
 Dynamic analysis techniques are extremely
powerful & dynamic analysis can put your
network and system at risk.
7
How we do it ?.....Use tools
 Sandboxes
 Process monitors
 Registry snapshots
 Network service faking tools
 Domain faking tools
 Packet sniffers
8
Tools & use case
9
Sandboxes
 A sandbox is a security mechanism for running untrusted programs in a
safe environment without fear of harming “real” systems.
 Ex: Norman SandBox, GFI Sandbox, Anubis, Joe Sandbox, ThreatExpert, BitBlaze, and
Comodo Instant Malware Analysis
 Malware sandboxes do have a few major drawbacks.
 Ex: the sandbox simply runs the executable, without command-line options.
 The sandbox also may not record all events, because neither you nor the
sandbox may wait long enough.
 Malware may detect the virtual machine, and it might stop running or
behave differently.
Source: Arial 9pt.
10
Monitoring with Process Monitor
 Process Monitor, or procmon,
is an advanced monitoring tool
for Windows that provides a
way to monitor certain registry,
file system, network, process,
and thread activity.
 Procmon monitors all system
calls it can gather as soon as it
is run. sometimes more than
50,000 events a minute. It can
crash a virtual machine using
all available memory.
Source: Arial 9pt.
11
Processes with Process Explorer
 The Process Explorer, free from
Microsoft, is an extremely
powerful task manager that
should be running when you are
performing dynamic analysis.
 You can use Process Explorer to
list active processes, DLLs loaded
by a process, various process
properties, and overall system
information.
Source: Arial 9pt.
12
Registry Snapshots with Regshot
 Regshot is an open source registry comparison tool that allows you to
take and compare two registry snapshots.
Source: Arial 9pt.
13
Faking a Network Using ApateDNS
 Malware often beacons out and eventually communicates with a
commandand-control server.
 You can create a fake network and quickly obtain network indicators,
without actually connecting to the Internet.
 ApateDNS spoofs DNS responses to a user-specified IP address by
listening on UDP port 53 on the local machine.
 It responds to DNS requests with the DNS response set to an IP address
you specify.
Source: Arial 9pt.
14
Source: Arial 9pt.
15
Using INetSim
 INetSim is a free, Linux-based software suite for simulating common
Internet services.
 INetSim is the best free tool for providing fake services, allowing you to
analyze the network behavior of unknown malware samples by
emulating services such as HTTP, HTTPS, FTP, IRC, DNS, SMTP, and
others.
 INetSim does its best to look like a real server, and it has many easily
configurable features to ensure success.
 Ex: by default, it returns the banner of Microsoft IIS web server if is it scanned
and INetSim can serve almost any file requested.
Source: Arial 9pt.
16
Source: Arial 9pt.
17
Monitoring with Netcat
 Netcat, the “TCP/IP Swiss Army knife,” can be used over both inbound
and outbound connections for port scanning, tunneling, proxying, port
forwarding, and much more.
Source: Arial 9pt.
18
Packet Sniffing with Wireshark
 Wireshark is an open source sniffer, a packet capture tool that intercepts and logs network
traffic.
 Wireshark provides visualization, packet-stream analysis, and in-depth analysis of individual
packets.
Source: Arial 9pt.
19
Demo
Source: Arial 9pt.
20
Source: Arial 9pt.
THANKS TO :

Mais conteúdo relacionado

Mais procurados

Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
Sweta Sharma
 

Mais procurados (20)

Malware Analysis Made Simple
Malware Analysis Made SimpleMalware Analysis Made Simple
Malware Analysis Made Simple
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practices
 
Windows registry forensics
Windows registry forensicsWindows registry forensics
Windows registry forensics
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
What is security testing and why it is so important?
What is security testing and why it is so important?What is security testing and why it is so important?
What is security testing and why it is so important?
 
Introduction to Malware Analysis
Introduction to Malware AnalysisIntroduction to Malware Analysis
Introduction to Malware Analysis
 
Scanning web vulnerabilities
Scanning web vulnerabilitiesScanning web vulnerabilities
Scanning web vulnerabilities
 
Malware- Types, Detection and Future
Malware- Types, Detection and FutureMalware- Types, Detection and Future
Malware- Types, Detection and Future
 
Malware Classification and Analysis
Malware Classification and AnalysisMalware Classification and Analysis
Malware Classification and Analysis
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
 
Port scanning
Port scanningPort scanning
Port scanning
 
DVWA(Damn Vulnerabilities Web Application)
DVWA(Damn Vulnerabilities Web Application)DVWA(Damn Vulnerabilities Web Application)
DVWA(Damn Vulnerabilities Web Application)
 
malware analysis
malware  analysismalware  analysis
malware analysis
 
The OWASP Zed Attack Proxy
The OWASP Zed Attack ProxyThe OWASP Zed Attack Proxy
The OWASP Zed Attack Proxy
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing Presentation
 
Intrusion prevention system(ips)
Intrusion prevention system(ips)Intrusion prevention system(ips)
Intrusion prevention system(ips)
 
OWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewOWASP Top 10 2021 What's New
OWASP Top 10 2021 What's New
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Wazuh Security Platform
Wazuh Security PlatformWazuh Security Platform
Wazuh Security Platform
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical Hacking
 

Semelhante a Basic Dynamic Analysis of Malware

Network Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayNetwork Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain Essay
Karen Oliver
 
Running Head Security Assessment Repot (SAR) .docx
Running Head  Security Assessment Repot (SAR)                    .docxRunning Head  Security Assessment Repot (SAR)                    .docx
Running Head Security Assessment Repot (SAR) .docx
SUBHI7
 
Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...
Tiffany Sandoval
 

Semelhante a Basic Dynamic Analysis of Malware (20)

Cyber Defense Forensic Analyst - Real World Hands-on Examples
Cyber Defense Forensic Analyst - Real World Hands-on ExamplesCyber Defense Forensic Analyst - Real World Hands-on Examples
Cyber Defense Forensic Analyst - Real World Hands-on Examples
 
IDS+Honeypots Making Security Simple
IDS+Honeypots Making Security SimpleIDS+Honeypots Making Security Simple
IDS+Honeypots Making Security Simple
 
Bro Policy Assignment
Bro Policy AssignmentBro Policy Assignment
Bro Policy Assignment
 
Cyber warfare introduction
Cyber warfare introductionCyber warfare introduction
Cyber warfare introduction
 
Security Handbook
 Security Handbook Security Handbook
Security Handbook
 
Information security & EthicalHacking
Information security & EthicalHackingInformation security & EthicalHacking
Information security & EthicalHacking
 
Security Threats and Vulnerabilities-2.pptx
Security Threats and Vulnerabilities-2.pptxSecurity Threats and Vulnerabilities-2.pptx
Security Threats and Vulnerabilities-2.pptx
 
Security measures for networking
Security measures for networkingSecurity measures for networking
Security measures for networking
 
Cryptography and system security
Cryptography and system securityCryptography and system security
Cryptography and system security
 
Final project.ppt
Final project.pptFinal project.ppt
Final project.ppt
 
SANS Digital Forensics and Incident Response Poster 2012
SANS Digital Forensics and Incident Response Poster 2012SANS Digital Forensics and Incident Response Poster 2012
SANS Digital Forensics and Incident Response Poster 2012
 
Honeypots.ppt1800363876
Honeypots.ppt1800363876Honeypots.ppt1800363876
Honeypots.ppt1800363876
 
Network Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayNetwork Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain Essay
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
Running Head Security Assessment Repot (SAR) .docx
Running Head  Security Assessment Repot (SAR)                    .docxRunning Head  Security Assessment Repot (SAR)                    .docx
Running Head Security Assessment Repot (SAR) .docx
 
Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...
 
Bsides Tampa Blue Team’s tool dump.
Bsides Tampa Blue Team’s tool dump.Bsides Tampa Blue Team’s tool dump.
Bsides Tampa Blue Team’s tool dump.
 
Top Interview Questions to Master as a CompTIA Security+ Certified Profession...
Top Interview Questions to Master as a CompTIA Security+ Certified Profession...Top Interview Questions to Master as a CompTIA Security+ Certified Profession...
Top Interview Questions to Master as a CompTIA Security+ Certified Profession...
 
Top Interview Questions for CompTIA Security +
Top Interview Questions for CompTIA Security +Top Interview Questions for CompTIA Security +
Top Interview Questions for CompTIA Security +
 
CompTIA Security+
CompTIA Security+CompTIA Security+
CompTIA Security+
 

Último

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Último (20)

Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 

Basic Dynamic Analysis of Malware

  • 1. 1 Basic Dynamic Analysis - malware by @x00itachi
  • 2. 2 Why and what is malware analysis ?  To gain an understanding of how a specific piece of malware functions so that defenses can be built to protect an organization’s network.  We can write,  Host-based signatures(HIPS), or indicators, are used to detect malicious code on victim computers.  Network signatures(NIPS) are used to detect malicious code by monitoring network traffic.  Malware Analysis types –  Static/Code Analysis  Dynamic/Behavioral Analysis
  • 3. 3 Brief intro on static analysis….  Taking a closer look at the suspicious file by examining its static properties.  Static properties include the strings embedded into the file, header details, hashes, embedded resources, packer signatures, metadata such as the creation date, etc.  This process also helps determine whether the analyst should take closer look at the specimen using more comprehensive techniques and where to focus the subsequent steps.
  • 4. 4 What is dynamic analysis ?  When performing behavioral analysis, look for changes to the system as well as any unusual behavior on an infected system.  Changes on the system that should raise a red flag include files that have been added and/or modified, new services that have been installed, new processes that are running, any registry modifications noting which modifications took place, and finally, if any systems settings have been modified.  Beside the behavior of the system itself, network traffic will also be examined.
  • 5. 5 Why dynamic analysis ?  Both types accomplish the same goal of explaining how malware works, the tools, time and skills required to perform the analysis are very different.  Behavioral analysis is how the malware behaves when executed, who it talks to, what gets installed, and how it runs.  Both static and dynamic analysis should be performed to gain a complete understanding on how a particular malware functions.  Knowing how malware functions allows for better defenses to protect the organization from this piece of malware
  • 6. 6 Caution while doing!!!  you must set up a safe environment.  For the best protection of production networks, the malware lab should never be connected to any network.  Dynamic analysis techniques are extremely powerful & dynamic analysis can put your network and system at risk.
  • 7. 7 How we do it ?.....Use tools  Sandboxes  Process monitors  Registry snapshots  Network service faking tools  Domain faking tools  Packet sniffers
  • 9. 9 Sandboxes  A sandbox is a security mechanism for running untrusted programs in a safe environment without fear of harming “real” systems.  Ex: Norman SandBox, GFI Sandbox, Anubis, Joe Sandbox, ThreatExpert, BitBlaze, and Comodo Instant Malware Analysis  Malware sandboxes do have a few major drawbacks.  Ex: the sandbox simply runs the executable, without command-line options.  The sandbox also may not record all events, because neither you nor the sandbox may wait long enough.  Malware may detect the virtual machine, and it might stop running or behave differently. Source: Arial 9pt.
  • 10. 10 Monitoring with Process Monitor  Process Monitor, or procmon, is an advanced monitoring tool for Windows that provides a way to monitor certain registry, file system, network, process, and thread activity.  Procmon monitors all system calls it can gather as soon as it is run. sometimes more than 50,000 events a minute. It can crash a virtual machine using all available memory. Source: Arial 9pt.
  • 11. 11 Processes with Process Explorer  The Process Explorer, free from Microsoft, is an extremely powerful task manager that should be running when you are performing dynamic analysis.  You can use Process Explorer to list active processes, DLLs loaded by a process, various process properties, and overall system information. Source: Arial 9pt.
  • 12. 12 Registry Snapshots with Regshot  Regshot is an open source registry comparison tool that allows you to take and compare two registry snapshots. Source: Arial 9pt.
  • 13. 13 Faking a Network Using ApateDNS  Malware often beacons out and eventually communicates with a commandand-control server.  You can create a fake network and quickly obtain network indicators, without actually connecting to the Internet.  ApateDNS spoofs DNS responses to a user-specified IP address by listening on UDP port 53 on the local machine.  It responds to DNS requests with the DNS response set to an IP address you specify. Source: Arial 9pt.
  • 15. 15 Using INetSim  INetSim is a free, Linux-based software suite for simulating common Internet services.  INetSim is the best free tool for providing fake services, allowing you to analyze the network behavior of unknown malware samples by emulating services such as HTTP, HTTPS, FTP, IRC, DNS, SMTP, and others.  INetSim does its best to look like a real server, and it has many easily configurable features to ensure success.  Ex: by default, it returns the banner of Microsoft IIS web server if is it scanned and INetSim can serve almost any file requested. Source: Arial 9pt.
  • 17. 17 Monitoring with Netcat  Netcat, the “TCP/IP Swiss Army knife,” can be used over both inbound and outbound connections for port scanning, tunneling, proxying, port forwarding, and much more. Source: Arial 9pt.
  • 18. 18 Packet Sniffing with Wireshark  Wireshark is an open source sniffer, a packet capture tool that intercepts and logs network traffic.  Wireshark provides visualization, packet-stream analysis, and in-depth analysis of individual packets. Source: Arial 9pt.