2) Blackboxing, Packers and Internet Resources Flashcards

1
Q

What are the basic details you can find with static analysis?

A
  • File size
  • MD5 hash
  • Fuzzy hash
  • Entropy
  • Type of packer
  • strings
  • Import / Exports
  • Ressource Segments
  • API analysis
  • online AV test like virustotal.com
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Name tools to do Static Analysis.

A
  • PEstudio
  • strings
  • Dependency Walker
  • PEiD
  • Detect It Easy
  • Resource Hacker
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are PE files?

A

EXE, DLL, SYS, DRV

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What are APIs?

A

Application Programming Interface. A sub-routine of a program that is made accessible for other programs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is meant by packing?

A

Packing is used to compress a file. Taking the code an compress it. File size is getting smaller and the code is harder to read / to reverse engineer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Why is malware sometimes packed?

A

To hide what the malware actually does on a system. To make it harder to read the code.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Name a tool to analyze packed malware.

A

Detect it Easy, ExeinfoPE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is Entropy? Name a tool to check entropy of a file.

A

Entropy is the randomness of data. If one section of a PE file has a high entropy, this could be an indication of maleware. Packers will change code in a way that the packed section will have a high entropy. First section is normally the unpacker code and second section the packed code.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is static unpacking?

A

Reverse algorithm used by packer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Name the six stages of blackboxing. Per stage, name tools which can be used.

A
  • Change Monitoring: RegShot or OSForensics
  • Registry: RegShot
  • File: OSForensics
  • Ports: netstat
  • Network: Wireshark, FakeNET-NG
  • Processes: Process Explorer
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are common Registry keys for malware to alter?

A
  • Firewall
  • Autorun
  • Hidden Files
  • CLSID
  • Browser Helper Objects
  • Internet Search Settings
  • Other Internet Settings (Startup)
  • Windows Run Keys
  • Winlogon shell
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What are common folders malware can be found?

A
  • %WINDIR%
  • %WINDIR%\system32
  • %WINDIR%\system32\config\hosts
  • %PROGRAMFILES%
  • %APPDATA%
  • RecycleBin
  • User Startup
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

How can you analyze a DLL during blackboxing?

A

rundll32.exe name.dll,test

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Name the six Windows Registry hives.

A
  • HKLM
  • HKCU
  • HKU
  • HKCR
  • HKCurrent Config
  • HK Performance Data
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What are BHOs?

A

Browser Helper Objects, add-ons for IE like additional search bars.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are the most common registry keys for malware to change?

A
  • Firewall: On and Off
  • Browser: Start page, default search page
  • Autorun: Automatic startup after reboot or login
  • CLSID: Covering as legit programm
  • Hidden Files: Hide file extension that malware looks as a folder
  • BHO
17
Q

With what tool can you intercept network traffic?

A

Wireshark

18
Q

What is ProcDoc

A

Tool to visualize Network flow and Process activities

19
Q

Another name for Blackboxing is?

A

Behaviour Analysis

20
Q

Name some malware self-defense tricks.

A
  • Restrict access to security sites
  • Delete/kill security processes / tasks / executables
  • Anti-Debugging tricks to avoid reverse engineering
  • Packed malware Detected VM (Process, Files, Memory analysis, special CPU instructions, hardware)
  • Wait time till execution
  • Loading of key payload at a later time
  • Use rootkits
21
Q

How does malware detect VMs?

A
  • Small disk space
  • small RAM
  • VM tools installed
  • VM processes running
  • artefacts in the registry
  • processes running in memory
  • MAC address belongs to VMware
  • Send specially CPU instructions
22
Q

Name a tool to perform API Monitoring.

A

API Monitor 2.0 by rohitab

23
Q

What is an API call?

A

API stands for Application Programming Interface. APIs are code subroutine that one program provides to other programs. Windows API calls in rundll32.exe, shell32.exe or kernel32.dll are very common.

24
Q

Name some good internet resources.

A
  • robtex.com
  • virustotal.com
  • hybrid-analysis.com
25
Q

Name a few online sandboxes

A
  • cuckoosandbox.org
  • app.any.run
26
Q

What is Google Dorking?

A

Google Dorking is a term used for advanced search techniques in Google. It’s also known as Google Hacking. Advanced search parameters like: intitle:, intext:, filetype:, are used for Dorking. One of the main goals is to use Google for Hacking purposes by finding security holes in configuration or sensitive information for unauthorized access

27
Q

What is website rating? Name a online platform for this.

A

Website rating tells a user how dangerous it is to connect to a website. There are various online services available where you can check a URL, like urlvoid.com.

28
Q

What is the difference between packed malware and a non-packed malware?

A

Packed malware has a higher entropy. At least the section/segment that contains the payload. Has different section names.

29
Q

What are typical RegShots findings?

A
  • Disables AV
  • Disables Updates
  • Disables Task Manager
  • Disable Firewall
  • Disable Windows Security Center
  • Disables AV Notification
  • Disables Update Notification (wscsvc)
  • Disables Control Panel
  • Disables Regedit
  • Disables Admin approval popups (LUA)
  • Changes Host Files
  • Survive reboot by changing Runkeys/Winlogon
30
Q

How can attackers use a list of IP from security sites?

A

Malware behave differently, C&C servers refuse all connections from such IP, Carry out DDOS attacks againsts IPs.

31
Q

How can an attacker collect a list of IP from security sites?

A

Design malware to profile systems it runs on. Only send malware to sandboxes and security sites but not into the wild..