SlideShare a Scribd company logo
1 of 4
Forensic Analysis and Malware Analysis Workstaiton
For analyzing malicious URLs. suspect Office documents or PDFs, executable, or analyzing disk images , the SANS SIFT Workstaion with
Remnux tools will be used.
This is a virtual machine installed with a suite of tools needed to analyze these items. Although there are hundreds of too ls, not all of
them are necessary for high-level malware or forensic analysis.
Below are the groupings of the tools for their specific purpose, as well as 2 flow charts indicating in what order and what output is to be
expected from each tool.
Also, there are 3 .dd images , a suspicious Office document, a malicious PDF, and an Trojan executable installed on the SAN SIFT
workstation in order to practice the skills and utilization of the tools.
Malware Analysis and Forensic Analysis of Images Tool List
Manta Ray – Image Analysis and Deleted File Recovery
Autopsy – Forensic Image Analysis and Filre recovery
Kibana – Log Timeline Analysis
Bokken –URL and File TEsting
UPX – For unpacking malware
Pyew – File and PDF Analysis for Malware
PEScan – Windows Executable Analysis
Procdot – dynamic malware Analysis
Thug – URL collection and analysis
Burp Suite – URL Analysis and Collection
Olevba.py – embedded macros in Office documents
BE Viewer – gathers information off of forensic images
Strings – pulls cleartext from files
GHEX – For viewing raw hexadecimal view of files and images
Scalpel – For pulling data off of images via command line or parsing damaged images
- Forensics
o Mantaray – recovers deleted files, creates timelines
o Autopsy – Analysis of Forensic Images
o BEViewer– Bulk_extractor – pulls email addresses, phone numbers, URLs
o Scalpel – For analyzing images or damaged files not viewable in Autopsy or Mantaray
o Log2Timeline/Plaso – part of Mantaray
o GHEX
- Malware analysis
o Suspicious URL
 Thug.py www.yahoo.com - FZM ……output to var/log/thug
 Burpsuite
 JSDetox
o Static
 Bokken - GUI Interface that can analyze the following:
 Websites
 Executables
 PDF Files
 PEScan – Scans executables and provides information
 PEFrame
 Pyew
 Commands
o Pyew.imports – more details on malware
o Urls – will show URLs inside a piece of malware
o Packer – will show if the malware is “packed”
o Threat – sends the MD5 has to Virustotal
o Pdfview – only for using pyew to analyze PDF Files
 UPX
 Ghex
o Document Analysis
 Olevba.py – for Office Document Macros
 JSDetox – For Obfuscated Java Script
 PDFxtract – For PDF
 Peepdf –I – PDF Document Analysis
 Pyew – PDF and Windows Executable Analysis
 Swfdump – to pull .swf files out of PDF files
o Dynamic
- Need a VM to infect
- Need to tailor VM so that the malware does not detect this as a VM for analysis
Static Analysis of Suspicious URLs and Malware Flowchart
Is this an executable, URL,
Offfice Doc, or PDF?
URL
Use thug.py -FZM
www.xxxxxx.com to pull the
website and analyze
Executable
Use PEFrame and Pyew to
Analyze Is it packed?
Unpack using UPX or
another tool
Use" strings" to find
Cleartext
Use XORSearch or No
MoreXOR to find hidden
strings
Office Document
Use olevba.py to find
suspicious macros
PDF
Use"pyew" to analyze
Use "pdfview" option to
view any suspicious
Javascript
May need to use JS-Detox
to de-obfuscate Javascript
Forensic Analysis of Workstation Image
Obtain Disk Image via
ExternalMedia
DVD or External USB
Determine Format
Determine Partion for
Analysis
mmls command
FTK
Image type from Forensic
Toolkit Imager
DD
Autopsy
GUI Interface, retrieves
deleted files
GHEX
Raw Look at Files and Disk
Images
Scalpel
Command-Line..for damaged
or unmountable images
Mantaray
GUI Interface
Supertimeline
Pulls all logs and creates a
timeline of activity
Forefront
Recovers deleted files and
separates tehm into folders
Bulk_Extractor
BEViewer - extracts emails, URLs,
telephone numberes...etc from
images
For mounting a .dd
image, right-click
and chooseDrive
Mounter
VMDK
Virtual Machine Image

More Related Content

What's hot (9)

Osquery
OsqueryOsquery
Osquery
 
Owasp Hacker Secrets Barcamp
Owasp Hacker Secrets BarcampOwasp Hacker Secrets Barcamp
Owasp Hacker Secrets Barcamp
 
'Malware Analysis' by PP Singh
'Malware Analysis' by PP Singh'Malware Analysis' by PP Singh
'Malware Analysis' by PP Singh
 
Windows Registry Analysis
Windows Registry AnalysisWindows Registry Analysis
Windows Registry Analysis
 
The Power of FOCA 3
The Power of FOCA 3The Power of FOCA 3
The Power of FOCA 3
 
Buffer overflow null
Buffer overflow nullBuffer overflow null
Buffer overflow null
 
2600 v08 n1 (spring 1991)
2600 v08 n1 (spring 1991)2600 v08 n1 (spring 1991)
2600 v08 n1 (spring 1991)
 
Advanced malwareanalysis training session2 botnet analysis part1
Advanced malwareanalysis training session2 botnet analysis part1Advanced malwareanalysis training session2 botnet analysis part1
Advanced malwareanalysis training session2 botnet analysis part1
 
MindMap - Forensics Windows Registry Cheat Sheet
MindMap - Forensics Windows Registry Cheat SheetMindMap - Forensics Windows Registry Cheat Sheet
MindMap - Forensics Windows Registry Cheat Sheet
 

Similar to Malware analysis and forensic analysis of images

Open Source Forensics
Open Source ForensicsOpen Source Forensics
Open Source Forensics
CTIN
 

Similar to Malware analysis and forensic analysis of images (20)

Project in malware analysis:C2C
Project in malware analysis:C2CProject in malware analysis:C2C
Project in malware analysis:C2C
 
Introduction to Malware Analysis
Introduction to Malware AnalysisIntroduction to Malware Analysis
Introduction to Malware Analysis
 
Arakno
AraknoArakno
Arakno
 
Folder Watching For Automated Document Capture, Batch Scanning
Folder Watching For Automated Document Capture, Batch ScanningFolder Watching For Automated Document Capture, Batch Scanning
Folder Watching For Automated Document Capture, Batch Scanning
 
[CONFidence 2016] Jacek Grymuza - From a life of SOC Analyst
[CONFidence 2016] Jacek Grymuza - From a life of SOC Analyst [CONFidence 2016] Jacek Grymuza - From a life of SOC Analyst
[CONFidence 2016] Jacek Grymuza - From a life of SOC Analyst
 
Advanced malware analysis training session 7 malware memory forensics
Advanced malware analysis training session 7 malware memory forensicsAdvanced malware analysis training session 7 malware memory forensics
Advanced malware analysis training session 7 malware memory forensics
 
Cyber Defense Forensic Analyst - Real World Hands-on Examples
Cyber Defense Forensic Analyst - Real World Hands-on ExamplesCyber Defense Forensic Analyst - Real World Hands-on Examples
Cyber Defense Forensic Analyst - Real World Hands-on Examples
 
MacOS forensics and anti-forensics (DC Lviv 2019) presentation
MacOS forensics and anti-forensics (DC Lviv 2019) presentationMacOS forensics and anti-forensics (DC Lviv 2019) presentation
MacOS forensics and anti-forensics (DC Lviv 2019) presentation
 
Intro2 malwareanalysisshort
Intro2 malwareanalysisshortIntro2 malwareanalysisshort
Intro2 malwareanalysisshort
 
Security Handbook
 Security Handbook Security Handbook
Security Handbook
 
Malware Analysis Tips and Tricks.pdf
Malware Analysis Tips and Tricks.pdfMalware Analysis Tips and Tricks.pdf
Malware Analysis Tips and Tricks.pdf
 
Stop pulling the plug
Stop pulling the plugStop pulling the plug
Stop pulling the plug
 
Threat Hunting with Splunk
Threat Hunting with Splunk Threat Hunting with Splunk
Threat Hunting with Splunk
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
Malware analysis
Malware analysisMalware analysis
Malware analysis
 
Automating malware analysis
Automating malware analysis Automating malware analysis
Automating malware analysis
 
Hunting Rootkit From the Dark Corners Of Memory
Hunting Rootkit From the Dark Corners Of MemoryHunting Rootkit From the Dark Corners Of Memory
Hunting Rootkit From the Dark Corners Of Memory
 
Hunting rootkit from dark corners of memory
Hunting rootkit from dark corners of memoryHunting rootkit from dark corners of memory
Hunting rootkit from dark corners of memory
 
Open Source Forensics
Open Source ForensicsOpen Source Forensics
Open Source Forensics
 
Two-For-One Talk: Malware Analysis for Everyone
Two-For-One Talk: Malware Analysis for EveryoneTwo-For-One Talk: Malware Analysis for Everyone
Two-For-One Talk: Malware Analysis for Everyone
 

Recently uploaded

Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
amitlee9823
 
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al BarshaAl Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
AroojKhan71
 
Abortion pills in Doha Qatar (+966572737505 ! Get Cytotec
Abortion pills in Doha Qatar (+966572737505 ! Get CytotecAbortion pills in Doha Qatar (+966572737505 ! Get Cytotec
Abortion pills in Doha Qatar (+966572737505 ! Get Cytotec
Abortion pills in Riyadh +966572737505 get cytotec
 
Call Girls In Shalimar Bagh ( Delhi) 9953330565 Escorts Service
Call Girls In Shalimar Bagh ( Delhi) 9953330565 Escorts ServiceCall Girls In Shalimar Bagh ( Delhi) 9953330565 Escorts Service
Call Girls In Shalimar Bagh ( Delhi) 9953330565 Escorts Service
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Call Girls In Bellandur ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bellandur ☎ 7737669865 🥵 Book Your One night StandCall Girls In Bellandur ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bellandur ☎ 7737669865 🥵 Book Your One night Stand
amitlee9823
 
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
amitlee9823
 
Call Girls Bommasandra Just Call 👗 7737669865 👗 Top Class Call Girl Service B...
Call Girls Bommasandra Just Call 👗 7737669865 👗 Top Class Call Girl Service B...Call Girls Bommasandra Just Call 👗 7737669865 👗 Top Class Call Girl Service B...
Call Girls Bommasandra Just Call 👗 7737669865 👗 Top Class Call Girl Service B...
amitlee9823
 
Call Girls Begur Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Begur Just Call 👗 7737669865 👗 Top Class Call Girl Service BangaloreCall Girls Begur Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Begur Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
amitlee9823
 
Probability Grade 10 Third Quarter Lessons
Probability Grade 10 Third Quarter LessonsProbability Grade 10 Third Quarter Lessons
Probability Grade 10 Third Quarter Lessons
JoseMangaJr1
 

Recently uploaded (20)

Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
 
Digital Advertising Lecture for Advanced Digital & Social Media Strategy at U...
Digital Advertising Lecture for Advanced Digital & Social Media Strategy at U...Digital Advertising Lecture for Advanced Digital & Social Media Strategy at U...
Digital Advertising Lecture for Advanced Digital & Social Media Strategy at U...
 
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al BarshaAl Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
 
Discover Why Less is More in B2B Research
Discover Why Less is More in B2B ResearchDiscover Why Less is More in B2B Research
Discover Why Less is More in B2B Research
 
Predicting Loan Approval: A Data Science Project
Predicting Loan Approval: A Data Science ProjectPredicting Loan Approval: A Data Science Project
Predicting Loan Approval: A Data Science Project
 
Abortion pills in Doha Qatar (+966572737505 ! Get Cytotec
Abortion pills in Doha Qatar (+966572737505 ! Get CytotecAbortion pills in Doha Qatar (+966572737505 ! Get Cytotec
Abortion pills in Doha Qatar (+966572737505 ! Get Cytotec
 
(NEHA) Call Girls Katra Call Now 8617697112 Katra Escorts 24x7
(NEHA) Call Girls Katra Call Now 8617697112 Katra Escorts 24x7(NEHA) Call Girls Katra Call Now 8617697112 Katra Escorts 24x7
(NEHA) Call Girls Katra Call Now 8617697112 Katra Escorts 24x7
 
Call Girls In Shalimar Bagh ( Delhi) 9953330565 Escorts Service
Call Girls In Shalimar Bagh ( Delhi) 9953330565 Escorts ServiceCall Girls In Shalimar Bagh ( Delhi) 9953330565 Escorts Service
Call Girls In Shalimar Bagh ( Delhi) 9953330565 Escorts Service
 
BDSM⚡Call Girls in Mandawali Delhi >༒8448380779 Escort Service
BDSM⚡Call Girls in Mandawali Delhi >༒8448380779 Escort ServiceBDSM⚡Call Girls in Mandawali Delhi >༒8448380779 Escort Service
BDSM⚡Call Girls in Mandawali Delhi >༒8448380779 Escort Service
 
Capstone Project on IBM Data Analytics Program
Capstone Project on IBM Data Analytics ProgramCapstone Project on IBM Data Analytics Program
Capstone Project on IBM Data Analytics Program
 
Anomaly detection and data imputation within time series
Anomaly detection and data imputation within time seriesAnomaly detection and data imputation within time series
Anomaly detection and data imputation within time series
 
Call Girls In Bellandur ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bellandur ☎ 7737669865 🥵 Book Your One night StandCall Girls In Bellandur ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bellandur ☎ 7737669865 🥵 Book Your One night Stand
 
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
 
Call Girls Bommasandra Just Call 👗 7737669865 👗 Top Class Call Girl Service B...
Call Girls Bommasandra Just Call 👗 7737669865 👗 Top Class Call Girl Service B...Call Girls Bommasandra Just Call 👗 7737669865 👗 Top Class Call Girl Service B...
Call Girls Bommasandra Just Call 👗 7737669865 👗 Top Class Call Girl Service B...
 
Accredited-Transport-Cooperatives-Jan-2021-Web.pdf
Accredited-Transport-Cooperatives-Jan-2021-Web.pdfAccredited-Transport-Cooperatives-Jan-2021-Web.pdf
Accredited-Transport-Cooperatives-Jan-2021-Web.pdf
 
Call Girls Begur Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Begur Just Call 👗 7737669865 👗 Top Class Call Girl Service BangaloreCall Girls Begur Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Begur Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
 
April 2024 - Crypto Market Report's Analysis
April 2024 - Crypto Market Report's AnalysisApril 2024 - Crypto Market Report's Analysis
April 2024 - Crypto Market Report's Analysis
 
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
 
Cheap Rate Call girls Sarita Vihar Delhi 9205541914 shot 1500 night
Cheap Rate Call girls Sarita Vihar Delhi 9205541914 shot 1500 nightCheap Rate Call girls Sarita Vihar Delhi 9205541914 shot 1500 night
Cheap Rate Call girls Sarita Vihar Delhi 9205541914 shot 1500 night
 
Probability Grade 10 Third Quarter Lessons
Probability Grade 10 Third Quarter LessonsProbability Grade 10 Third Quarter Lessons
Probability Grade 10 Third Quarter Lessons
 

Malware analysis and forensic analysis of images

  • 1. Forensic Analysis and Malware Analysis Workstaiton For analyzing malicious URLs. suspect Office documents or PDFs, executable, or analyzing disk images , the SANS SIFT Workstaion with Remnux tools will be used. This is a virtual machine installed with a suite of tools needed to analyze these items. Although there are hundreds of too ls, not all of them are necessary for high-level malware or forensic analysis. Below are the groupings of the tools for their specific purpose, as well as 2 flow charts indicating in what order and what output is to be expected from each tool. Also, there are 3 .dd images , a suspicious Office document, a malicious PDF, and an Trojan executable installed on the SAN SIFT workstation in order to practice the skills and utilization of the tools. Malware Analysis and Forensic Analysis of Images Tool List Manta Ray – Image Analysis and Deleted File Recovery Autopsy – Forensic Image Analysis and Filre recovery Kibana – Log Timeline Analysis Bokken –URL and File TEsting UPX – For unpacking malware Pyew – File and PDF Analysis for Malware PEScan – Windows Executable Analysis Procdot – dynamic malware Analysis Thug – URL collection and analysis Burp Suite – URL Analysis and Collection Olevba.py – embedded macros in Office documents BE Viewer – gathers information off of forensic images Strings – pulls cleartext from files GHEX – For viewing raw hexadecimal view of files and images Scalpel – For pulling data off of images via command line or parsing damaged images - Forensics o Mantaray – recovers deleted files, creates timelines o Autopsy – Analysis of Forensic Images o BEViewer– Bulk_extractor – pulls email addresses, phone numbers, URLs o Scalpel – For analyzing images or damaged files not viewable in Autopsy or Mantaray o Log2Timeline/Plaso – part of Mantaray
  • 2. o GHEX - Malware analysis o Suspicious URL  Thug.py www.yahoo.com - FZM ……output to var/log/thug  Burpsuite  JSDetox o Static  Bokken - GUI Interface that can analyze the following:  Websites  Executables  PDF Files  PEScan – Scans executables and provides information  PEFrame  Pyew  Commands o Pyew.imports – more details on malware o Urls – will show URLs inside a piece of malware o Packer – will show if the malware is “packed” o Threat – sends the MD5 has to Virustotal o Pdfview – only for using pyew to analyze PDF Files  UPX  Ghex o Document Analysis  Olevba.py – for Office Document Macros  JSDetox – For Obfuscated Java Script  PDFxtract – For PDF  Peepdf –I – PDF Document Analysis  Pyew – PDF and Windows Executable Analysis  Swfdump – to pull .swf files out of PDF files o Dynamic - Need a VM to infect - Need to tailor VM so that the malware does not detect this as a VM for analysis
  • 3. Static Analysis of Suspicious URLs and Malware Flowchart Is this an executable, URL, Offfice Doc, or PDF? URL Use thug.py -FZM www.xxxxxx.com to pull the website and analyze Executable Use PEFrame and Pyew to Analyze Is it packed? Unpack using UPX or another tool Use" strings" to find Cleartext Use XORSearch or No MoreXOR to find hidden strings Office Document Use olevba.py to find suspicious macros PDF Use"pyew" to analyze Use "pdfview" option to view any suspicious Javascript May need to use JS-Detox to de-obfuscate Javascript
  • 4. Forensic Analysis of Workstation Image Obtain Disk Image via ExternalMedia DVD or External USB Determine Format Determine Partion for Analysis mmls command FTK Image type from Forensic Toolkit Imager DD Autopsy GUI Interface, retrieves deleted files GHEX Raw Look at Files and Disk Images Scalpel Command-Line..for damaged or unmountable images Mantaray GUI Interface Supertimeline Pulls all logs and creates a timeline of activity Forefront Recovers deleted files and separates tehm into folders Bulk_Extractor BEViewer - extracts emails, URLs, telephone numberes...etc from images For mounting a .dd image, right-click and chooseDrive Mounter VMDK Virtual Machine Image