Practical Malware Analysis

अब Quizwiz के साथ अपने होमवर्क और परीक्षाओं को एस करें!

Basic Dynamic Analysis

Involve running the malware and observing its behavior on the system in order to remove the infection, produce effective signatures, or both. However, before you can run malware safely, you must set up an environment that will allow you to study the running malware without risk of damage to your system or network.

Rootkit

Malicious code designed to conceal the existence of other code. Rootkits are usually paired with other malware, such as a backdoor, to allow remote access to the attacker and make the code difficult for the victim to detect.

Worm or virus

Malicious code that can copy itself and infect additional computers.

Downloader

Malicious code that exists only to download other malicious code. Downloaders are commonly installed by attackers when they first gain access to a system. The downloader program will download and install additional malicious code.

Backdoor

Malicious code that installs itself onto a computer to allow the attacker access. Backdoors usually let the attacker connect to the computer with little or no authentication and execute commands on the local system.

Launcher

Malicious program used to launch other malicious programs. Usually, launchers use nontraditional techniques to launch other malicious programs in order to ensure stealth or greater access to a system.

Scareware

Malware designed to frighten an infected user into buying something. It usually has a user interface that makes it look like an antivirus or other security program. It informs users that there is malicious code on their system and that the only way to get rid of it is to buy their "software," when in reality, the software it's selling does nothing more than remove the scareware.

Information-stealing malware

Malware that collects information from a victim's computer and usually sends it to the attacker. Examples include sniffers, password hash grabbers, and keyloggers. This malware is typically used to gain access to online accounts such as email or online banking.

Spam-sending malware

Malware that infects a user's machine and then uses that machine to send spam. This malware generates income for attackers by allowing them to sell spam-sending services.

Botnet

Similar to a backdoor, in that it allows the attacker access to the system, but all computers infected with the same botnet receive the same instructions from a single command-and-control server.

Goals of Malware Analysis

The purpose of malware analysis is usually to provide the information you need to respond to a network intrusion. Goals are to determine exactly what happened, and to ensure that you've located all infected machines and files. When analyzing suspected malware, your goal will typically be to determine exactly what a particular suspect binary can do, how to detect it on your network, and how to measure and contain its damage. Once you identify which files require full analysis, it's time to develop signatures to detect malware infections on your network. Malware analysis can be used to develop host-based and network signatures.

Malware Analysis Techniques

There are two fundamental approaches to malware analysis: static and dynamic. Static analysis involves examining the malware without running it. Dynamic analysis involves running the malware.

Network signatures

Used to detect malicious code by monitoring network traffic. Network signatures can be created without malware analysis, but signatures created with the help of malware analysis are usually far more effective, offering a higher detection rate and fewer false positives.

Host-based signatures/indicators

Used to detect malicious code on victim computers. These indicators often identify files created or modified by the malware or specific changes that it makes to the registry. Unlike antivirus signatures, malware indicators focus on what the malware does to a system, not on the characteristics of the malware itself, which makes them more effective in detecting malware that changes form or that has been deleted from the hard disk.

Advanced Static Analysis

consists of reverse-engineering the malware's internals by loading the executable into a disassembler and looking at the program instructions in order to discover what the program does. The instructions are executed by the CPU, so advanced static analysis tells you exactly what the program does. However, advanced static analysis has a steeper learning curve than basic static analysis and requires specialized knowledge of disassembly, code constructs, and Windows operating system concepts.

Advanced dynamic analysis

uses a debugger to examine the internal state of a running malicious executable. Advanced dynamic analysis techniques provide another way to extract detailed information from an executable. These techniques are most useful when you're trying to obtain information that is difficult to gather with the other techniques.

Basic Static Analysis

• consists of examining the executable file without viewing the actual instructions. • can confirm whether a file is malicious, provide information about its functionality, and sometimes provide information that will allow you to produce simple network signatures. • is straightforward and can be quick, but it's largely ineffective against sophisticated malware, and it can miss important behaviors.


संबंधित स्टडी सेट्स

EMT B: Ch30 - Chest Injuries TEST Q

View Set

CDX - Safety and Foundation Pretest, Chapters 1-2

View Set

Chapter 06: Nursing Care of Mother and Infant During Labor and Birth

View Set

NCLEX Cardiovascular, Hematologic, and lymphatic

View Set

Chapter 21 Teacher and Counselor Funds prepU

View Set

PRO RES - The Client-Lawyer Relationship

View Set