Malware Analysis

Build a Sandbox

Before analyzing malware, it’s recommended to build a sandbox for malware analysis.
Below are useful tools for building such an environment.


Get Information About Malware

First off, we get the hash of the malware.

# Linux
md5sum example
sha256sum example

# PowerShell
Get-FileHash -Algorithm MD5 example.exe
Get-FileHash -Algorithm SHA256 example.exe

We can use the hash for finding details of malware, so copy the output hash.

We can search the information about malware by searching the hash.

In search form, input the hash value as below.

"47BA62CE119F28A55F90243A4DD8D324"

Now access to websites listed the search result.

VirusTotal

VirusTotal analyses suspicious files, domains, IPs and URLs to detect malware and other breaches, automatically share them with the security community.
To search the information about suspicious files, first get the hash in our terminal.

MalwareBazaar in Abuse.ch

MalwareBazaar also analyses suspicious files.

We can input the hash in Browse Database as below.

md5:47BA62CE119F28A55F90243A4DD8D324

Resource Hacker

Resource Hacker is a resource extraction utility and resource compiler for Windows.

By opening a malware file, we can retrieve detail information about the file in “Version Info”.

CAPA

capa detects capabilities in executable files.

capa example.exe
# -vv: All feature match details
capa -vv example.exe

Strings

We can find specific text contained in the malware.

# Linux
strings example | grep "text_here"

# PowerShell
strings example.exe | findstr "text_here"


Reverse Engineering

Ghidra

Ghidra is a reverse engineering software.

PE-bear

PE-bear is a multi-platform reversing tool for PE files.


Analysis Tools

Softwares

Programs


Attack with Malware

Programs