2) Blackboxing, Packers and Internet Resources Flashcards
What are the basic details you can find with static analysis?
- File size
- MD5 hash
- Fuzzy hash
- Entropy
- Type of packer
- strings
- Import / Exports
- Ressource Segments
- API analysis
- online AV test like virustotal.com
Name tools to do Static Analysis.
- PEstudio
- strings
- Dependency Walker
- PEiD
- Detect It Easy
- Resource Hacker
What are PE files?
EXE, DLL, SYS, DRV
What are APIs?
Application Programming Interface. A sub-routine of a program that is made accessible for other programs.
What is meant by packing?
Packing is used to compress a file. Taking the code an compress it. File size is getting smaller and the code is harder to read / to reverse engineer
Why is malware sometimes packed?
To hide what the malware actually does on a system. To make it harder to read the code.
Name a tool to analyze packed malware.
Detect it Easy, ExeinfoPE
What is Entropy? Name a tool to check entropy of a file.
Entropy is the randomness of data. If one section of a PE file has a high entropy, this could be an indication of maleware. Packers will change code in a way that the packed section will have a high entropy. First section is normally the unpacker code and second section the packed code.
What is static unpacking?
Reverse algorithm used by packer.
Name the six stages of blackboxing. Per stage, name tools which can be used.
- Change Monitoring: RegShot or OSForensics
- Registry: RegShot
- File: OSForensics
- Ports: netstat
- Network: Wireshark, FakeNET-NG
- Processes: Process Explorer
What are common Registry keys for malware to alter?
- Firewall
- Autorun
- Hidden Files
- CLSID
- Browser Helper Objects
- Internet Search Settings
- Other Internet Settings (Startup)
- Windows Run Keys
- Winlogon shell
What are common folders malware can be found?
- %WINDIR%
- %WINDIR%\system32
- %WINDIR%\system32\config\hosts
- %PROGRAMFILES%
- %APPDATA%
- RecycleBin
- User Startup
How can you analyze a DLL during blackboxing?
rundll32.exe name.dll,test
Name the six Windows Registry hives.
- HKLM
- HKCU
- HKU
- HKCR
- HKCurrent Config
- HK Performance Data
What are BHOs?
Browser Helper Objects, add-ons for IE like additional search bars.