Practical Malware Analysis Chapter 3 Lab Attempt

preview_player
Показать описание
To demonstrate a basic understanding of malware analysis theory and exposure to related tools, I created this video. It may help others, too. I'm not claiming to be either purely altruistic or an expert.

The big picture for me is to understand all aspects of malware so I can maximize my effectiveness as a penetration tester. I will be completing the Offensive Security Certified Professional lab machine exploitation in the next month or two and hope to take the test soon.

00:24 Answer 1
12:35 Answer 2
34:55 Answer 3
48:20 Answer 4
Рекомендации по теме
Комментарии
Автор

Thank u so much!even after years I found this channel useful

dynaa
Автор

Please provide the notepad file at 47:21 . Thanks

AbdulHannan-jwmi
Автор

I.            
BASIC STATIC ANALYSIS

 

Steps: For the
Object

1.                 
Upload to Virustotal.com

2.                 
Run the STRINGS
program to find clues to purpose as well as host  / network based signatures. Use CMD prompt
& send to .txt file

3.                 
Attempt to
determine packing – if any – by using PEiD

4.                 
Explore DLL
dependencies with Dependency Walker – focus
on Imports and their purpose

5.                 
Use RESOURCE HACKER to evaluate all
resources. Action àSave as Binary then send to PEView for embedded files

II.          
BASIC DYNAMIC ANALYSIS

 

Steps: For the Object

1.                 
Upload to malware

2.                 
Prep for dynamic
test: Set up Environment w/ tools to monitor malware   

a.       REGSHOT: take a shot right before running

b.      PROCMON: Clear log – Start program then
launch malware

c.       Process Explorer: open up
during prep

d.      ApateDNS: Reroute to the InetSim server

e.      WIRESHARK: start to capture traffic before
running malware

f.       
Take final
snap shot to compare

3.                 
Run Malware: If
DLL, use DLL execution techniques (pg 42)

4.                 
Post Execution Evaluation
(tools)

a.    PROCESS EXPLORER

·        
Look for mutexes
(mutant) – look at new processes & active examination window at the bottom
of the screen

·        
Verify option to check signature

·        
View STRINGS
of image (vs) strings of memory copy to see if program is different

b.      Look at InetSim logs

c.       ApateDNSL: look at URLs or IP Addresses
contacted

d.      PROCMON & WIRESHARK: stop
programs – check results

jjjww
Автор

Hi Andy / all,

Having a problem with Lab03-01. Labs all setup just like you, got a Windows 7 Pro (unpatched) machine with ApateDNS and NC running, INetSIM and Kali running Wireshark.

When I run the malware, I get the following error: "The application was unable to start correctly Click OK to close the application". Because of this error I don't believe the malware is able to execute properly (the mutex WINVMX32 isn't in System32 nor does it show in Process Explorer, just like as shown in the PMA Answers Chapter in the book, etc)

I noticed in your example you didnt get such an error message. What am I doing wrong? Can you help?

stuartslade