Static Malware Analysis Lab
- Get link
- X
- Other Apps
Static Malware Analysis is the process of examining malicious files or programs without running them. It focuses on analyzing the malware’s structure, code, and metadata to understand its functionality in a safe environment. Analysts inspect attributes such as file headers, hashes, strings, and imported libraries to identify indicators of compromise, detect obfuscation, and infer what the malware is designed to do. Tools like strings, PEiD, Ghidra, and IDA Pro are commonly used to extract readable text, view assembly code, and analyze binary structures for signs of malicious intent.
Unlike dynamic analysis, static analysis does not reveal real-time behavior but provides a fast and risk-free way to study the malware’s potential actions. It helps analysts classify threats, develop detection signatures, and determine whether the file belongs to a known malware family. However, it has limitations packed, encrypted, or obfuscated samples can hide their true purpose, requiring deeper reverse engineering. Despite these challenges, static analysis remains a critical first step in understanding and defending against malware.
Demo
In this demo I will walk through a simplified static malware analysis using fundamental Linux tools that provide actionable insights without executing the sample. The goal is to understand the file’s structure, capabilities, and any embedded indicators that point to malicious behavior. I’ll start by identifying and fingerprinting the file, then inspect its internal structure and human-readable content, and finally use online research as the last step to correlate findings with known threats.
I started my analysis by checking three fundamental details about the sample to establish a basic profile before diving deeper. First, I looked at the file extension, which turned out to be .exe, indicating that it’s a Windows Portable Executable (PE) file. We can already tell that this malware was made to run on windows system. We can also assume that this file is interacting with windows API calls, system processes and services.
Cat-ing it out is not the best way to see the instructions inside of it, but a quick observation can tell us there is some software licenses, there is a webserver name with its version, the protocol used and its version aswell, which is probably how the malware was delivered.
A part of the output here can tell us the API calls that this malware is using, the DLL libraries included as well. This is very common in PE malware, you are free to look them up on google to see each one of them what it is about and what is the use case of each in a PE malware.
Looking it up, a simple osint technique of just searching the path itself and google is already telling us that this coming from msf. In this case, with all the things uncovered we can safely assume that it's a staged reverse shell.
- Get link
- X
- Other Apps
Comments