Supriya Ghosh (Editor)

Malware analysis

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

Malware analysis is the study or process of determining the functionality, origin and potential impact of a given malware sample such as a virus, worm, trojan horse, rootkit, or backdoor. Malware or malicious software is any computer software intended to harm the host operating system or to steal sensitive data from users, organizations or companies. Malware may include software that gathers user information without permission.

Contents

Malware analysis use cases

There are three typical use cases that drive the need for malware analysis:

  1. Computer security incident management: If an organization discovers or suspects that some malware may have gotten into its systems, a response team may wish to perform malware analysis on any potential samples that are discovered during the investigation process to determine if they are malware and, if so, what impact that malware might have on the systems within the target organizations' environment.
  2. Malware research: Academic or industry malware researchers may perform malware analysis simply to understand how malware behaves and the latest techniques used in its construction.
  3. Indicator of compromise extraction: Vendors of software products and solutions may perform bulk malware analysis in order to determine potential new indicators of compromise; this information may then feed the security product or solution to help organizations better defend themselves against attack by malware.

Malware analysis types

The method by which malware analysis is performed typically falls under one of two types:

  1. Static Malware Analysis: Static or Code Analysis is usually performed by dissecting the different resources of the binary file without executing it and studying each component. The binary file can also be disassembled (or reverse engineered) using a disassembler such as IDA. The machine code can sometimes be translated into assembly code which can be read and understood by humans: the malware analyst can then make sense of the assembly instructions and have an image of what the program is supposed to perform. Some modern malware is authored using evasive techniques to defeat this type of analysis, for example by embedding syntactic code errors that will confuse disassemblers but that will still function during actual execution.
  2. Dynamic Malware Analysis: Dynamic or Behavioral analysis is performed by observing the behavior of the malware while it is actually running on a host system. This form of analysis is often performed in a sandbox environment to prevent the malware from actually infecting production systems; many such sandboxes are virtual systems that can easily be rolled back to a clean state after the analysis is complete. The malware may also be debugged while running using a debugger such as GDB or WinDbg to watch the behavior and effects on the host system of the malware step by step while its instructions are being processed. Modern malware can exhibit a wide variety of evasive techniques designed to defeat dynamic analysis including testing for virtual environments or active debuggers, delaying execution of malicious payloads, or requiring some form of interactive user input.

Four stages of malware analysis

Examining Malicious software involves several stages, however the below stages mentioned can be considered as discrete and sequential steps over-simplifies the steps malware analysis process.

  • Manual Code Reversing
  • Interactive Behavior Analysis
  • Static Properties Analysis
  • Fully-Automated Analysis
  • Binary analysis tools

  • pestudio
  • peid
  • exeinfope
  • PEView
  • Resource hacker : free resource extraction utility and resource compiler for Windows by Angus Johnson
  • HxD : hex editor for Windows by Maël Hörz
  • Disassemblers

  • IDA Pro: Disassembler by Hex-Rays
  • Radare2 : Disassembler by pancake
  • Debuggers

  • GNU Debugger: Debugger by GNU
  • WinDbg: Debugger by Microsoft
  • OllyDbg: Debugger by OllyDbg
  • Sandboxes

  • CWSandbox: Early malware sandbox solution c. 2006-2011 from Sunbelt Software, became GFISandbox.
  • GFISandbox: Sandbox solution c. 2011-2013 from GFI Software, became ThreatAnalyzer.
  • Cuckoo Sandbox: Sandbox solution c. 2012?, open source on GitHub, designed for automated malware detection and profiling.
  • Joe Sandbox: Sandbox solution c. 2010 from Joe Security. First solution introducing Hybrid Analysis. Enables analysis on any device, including bare metal laptops, PCs and phones. Supports analysis on Windows, Android, MAC OS X and iOS.
  • ThreatAnalyzer: Sandbox solution c. 2013–present from ThreatTrack Security, designed for automated malware detection and detailed profiling.
  • VMRay: Sandbox solution c. 2015 from VMRay. Created by the original author of CWSandbox. Instead of hooking, the target machine is unmodified and monitoring and control is done at the hypervisor layer.
  • Note: Some hosted sandboxes, such as Malwr, use one of the above products under the hood (Malwr uses Cuckoo).

    References

    Malware analysis Wikipedia