Question

In: Computer Science

You want to identify the purpose of a malware and possible damages that it has done...

You want to identify the purpose of a malware and possible damages that it has done to a computer network, after the executable file is discovered. Explain step-by-step approach that you will follow to reverse engineer the executable file by using static analysis tools. List all the tools that you will use and what type of information you will be able to gather by using that tool.

Solutions

Expert Solution

Answer:-malicious programs become more complex, it becomes increasingly likely that the disassembler fails somehow, or the decompiler produces obfuscated code. So, reversers need more time to understand the disassembled or decompiled code. And this is time during which the malware may be wreaking havoc on a network. Because of this, there has been an increasing focus on dynamic malware analysis. Dynamic malware analysis relies on a closed system (known as a sandbox), to launch the malicious program in a secure environment and simply watch to see what it does.

reverse engineer tool

  • angr — Platform-agnostic binary analysis framework
  • bamfdetect — Identifies and extracts information from bots and malware
  • BARF — Open source multiplatform Binary Analysis and Reverse engineering Framework.
  • binnavi — Binary analysis IDE for reverse engineering
  • Capstone — Disassembly framework for binary analysis and reversing
  • codebro — Web based code browser with basic code analysis.
  • dnSpy — .NET assembly editor, decompiler and debugger
  • Evan’s Debugger (EDB) — Modular debugger with a Qt GUI
  • Fibratus — Windows kernel exploration and tracing tool
  • GDB — The GNU debugger
  • GEF — GDB Enhanced Features, for exploiters and reverse engineers
  • hackers-grep — Uility to search for strings in PE executables
  • IDA Pro — Windows disassembler and debugger
  • Immunity Debugger — Debugger for malware analysis
  • ltrace — Dynamic analysis tool for Linux executables
  • strace — Dynamic analysis tool for Linux executables
  • objdump — Static analysis tool for Linux binaries
  • OllyDbg — Debugger for Windows executables
  • PANDA — Platform for Architecture-Neutral Dynamic Analysis
  • PEDA — Python Exploit Development Assistance for GDB
  • pestudio —Static analysis tool for Windows executables
  • plasma — Interactive disassembler for x86/ARM/MIPS
  • PPEE (puppy) — PE file inspector.
  • Process Monitor — Advanced monitoring tool for Windows programs
  • Pyew — Python tool for malware analysis
  • Rdare2 — Reverse engineering framework
  • ROPMEMU — Framework to analyze, dissect and decompile complex code-reuse attacks
  • SMRT — Sublime Malware Research Tool, a plugin for Sublime Text 3 focused on malware analyis.
  • Triton — A dynamic binary analysis (DBA) framework
  • Udis86 — Disassembler library and tools
  • Vivisect — Python tool for malware analysis
  • X64dbg — Debugger for windows

Detection

  • AnalyzePE — Wrapper for a variety of tools for reporting on Windows PE files.
  • chkrootkit — Linux rootkit detector.
  • Rootkit Hunter — Detect Linux rootkits.
  • Detect-It-Easy — A program for determining types of files.
  • hashdeep — Compute digest hashes with a variety of algorithms.
  • Loki — Host based scanner for IOCs.
  • MASTIFF — Static analysis framework.
  • MultiScanner — Modular file scanning/analysis framework
  • nsrllookup — A tool for looking up hashes in NIST’s National Software Reference Library database.
  • PEV — A multiplatform toolkit to work with PE files, providing feature-rich tools for proper analysis of suspicious binaries.
  • totalhash.py — Python script for searching in TotalHash.cymru.com database.
  • TrID — File identifier.
  • YARA — Pattern matching tool for analysts.
  • PEiD to detect packers, Dependency Walker to view dynamically linked functions, Resource Hacker to view the malware's resources and PEview and FileAlyzer to examine the PE file headers and sections.
  • Anti-virus vendors did not provide much information about this particular trojan, and later examination of virus databases disclosed lack of documented details regarding the trojan’s capabilities, probably due to its relatively low profile. Since the discussion on the Incidents mailing list in June 2001, the trojan did not seem to catch the public’s eye, and has remained relatively unexplored. However, our interest in this program was rekindled after a recent posting to the mailing list by Pete Schmitt on 10 March 2001.PS His brief description of the trojan that has infected his computer seemed to match the one discussed on the mailing list eight moths earlier. Pete also observed that the trojan attempted to connect to an IRC server using the name of “Joe Blow,” which later allowed us to tie this incident to another variant of this trojan. Our research methodology and findings are documented in the following pages.

Related Solutions

Identify the possible stakeholders you would want to involve in a major capital expenditure and explain...
Identify the possible stakeholders you would want to involve in a major capital expenditure and explain why each of them are important.
Assume that the following probability distribution exists for automobile damages Possible Outcomes for Damages Probability $0...
Assume that the following probability distribution exists for automobile damages Possible Outcomes for Damages Probability $0 50% 600 30% 2,000 10% 7,000 6% 11,000 4% What is the expected value for damages? A. $12.40 B. $124 C. 1,240 D. 12,400 Can someone please explain how you got the answer. I'm stuck
(Keep the response as short as possible please) What is a liquidated damages clause in a...
(Keep the response as short as possible please) What is a liquidated damages clause in a contract?     a) Is it a good thing?     b) Why might the clause not be enforced by the courts? What is specific performance? In which situation would specific performance more likely be granted...sale of land contract or personal services contract? Why?
Many jurors assume the defendant has insurance coverage and therefor no harm is done by awarding the plaintiff damages. What are the moral hazards?
Many jurors assume the defendant has insurance coverage and therefor no harm is done by awarding the plaintiff damages. What are the moral hazards? What is the affect on insurance premiums on consumers?
Show me how it is done in Excel if possible: A store has one counter. The...
Show me how it is done in Excel if possible: A store has one counter. The probability of inter-arrival time (in min) and service time (in min.) of customers are given in the following table. Distribution of time between Arrival Interarrival time(min) Probability Cumulative Probability Random Digit Assignment 1 0.13 2 0.15 3 0.03 4 0.17 5 0.06 6 0.14 7 0.15 8 0.09 9 0.19 10 0.08 Distribution of Service-Time Service Time(min) Probability Cumulative Probability Random Digit Assignment 1...
You want to buy a house that worth $250,000. You put done $60,000 down payment and...
You want to buy a house that worth $250,000. You put done $60,000 down payment and borrow the rest from a bank with interest rate 4.5% per year compounded monthly for 15 years. What is you monthly payment to the bank? How much interest you will pay to the bank in 15 years? How much interest you pay in the FIRST year?
statement of purpose :why you want to oarticipate in this intership program and how this will...
statement of purpose :why you want to oarticipate in this intership program and how this will add value to your carrer goals ?
statement of purpose: why you want to participate in this internship program and how this will...
statement of purpose: why you want to participate in this internship program and how this will add value to your career goals? 300 word
i want this answere as soon as possible The Gale Company has the following inventory and...
i want this answere as soon as possible The Gale Company has the following inventory and purchases during the fiscal year ended December 31, 2017.   Beginning inventory 375 units @ $ 71/unit   Feb. 10 purchased 290 units @ $ 75/unit   Feb. 20 sold 455 units @ $ 151/unit   Mar. 13 purchased 213 units @ $ 69/unit   Sept. 5 purchased 340 units @ $ 55/unit   Oct. 10 sold 595 units @ $ 151/unit Gale Company employs a perpetual inventory system. Required:...
1) Is it possible to have zero pollution? If it is possible, would we want to...
1) Is it possible to have zero pollution? If it is possible, would we want to achieve zero pollution? Explain. (4-6 sentences) 2) Consider activities like smoking or talking on a cell phone while driving. What types of externalities are associated with these examples, and what do you think should be done about these behaviors (if anything)? (4-6 sentences)
ADVERTISEMENT
ADVERTISEMENT
ADVERTISEMENT