Malware Analysis
Malware Analysis
EXE
MALWARE
ANALYSIS
Presented for :
Qasem Abu Al-Haija
Presented by :
Ahmad Althyab
Ali AlDrabkih
Set up a virtualized environment using VMware Player for Win-XP/Win-10 Oss :
I have two environments to work on:
Windows XP (32-bit):
• Legacy environment for studying
older malware.
• Vulnerable system due to lack of
updates.
Windows 10:
• Modern architecture for analyzing
current malware.
• Enhanced security with regular
update
Combining both Windows XP and Windows 10 environments provides a comprehensive analysis
platform, covering both legacy and contemporary aspects of malware behavior.
Using NAT in the VM for malware analysis provides a secure and efficient setup. It allows the VM
to access the internet while safeguarding its internal structure, ensuring anonymity. NAT's
mapping of private to public IP addresses enhances security and resource utilization in the
analysis environment.
Search the internet for malware (.exe) for Windows XP OS and I found this
malware:
Name: Iceland
Type of File: Application (.exe)
Description: Iceland
Location: C:\Documents and Settings\Administrator\Desktop
Size: 40.0 KB (40,960 bytes)
Size on Disk: 40.0 KB (40,960 bytes)
Created: November 19, 2023, 1:45:03 AM
Modified: November 19, 2023, 1:45:07 AM
Accessed: November 19, 2023, 10:11:43 PM
This file, named "Iceland," is identified as
an application with a size of 40.0 KB.
Located on the desktop.
static malware analysis
VirusTotal:
The analysis on VirusTotal for "Iceland.exe" by 35 security vendors, including no sandbox
detections, reveals the following details:
File Name: Iceland.exe
His target is Machine Intel 386 or later processors and compatible processors.
And it has one relation:
Detected Threat Categories:
• Adware
• Trojan
• Virus
Family Labels:
• Fakens
• Redcap
• Wkfzg
Notable Vendor Detections:
• Ad-Aware: Trojan.GenericKD.33595473
• AhnLab-V3: Adware/Win32.FakeNS.C4059801
• Alibaba: AdWare:Win32/FakeNS.3a52be19
• Avira: ADWARE/Redcap.wkfzg
• BitDefender: Trojan.GenericKD.33595473
• CrowdStrike Falcon: Win/malicious_confidence_60% (W)
• Kaspersky: Not-a-virus:AdWare.Win32.FakeNS.aw
• Microsoft: Program:Win32/Wacapew.C!ml
• Sophos: Generic PUA NH (PUA)
• Symantec: ML.Attribute.HighConfidence
MD5: c997f4dbbd2190dd8ad1713a23867467
SHA1: d7ef27ac1182336153dcc9c4b645665e31298fdd
MD5Deep :
The MD5 hash value for the file "Iceland.exe”, obtained
using the md5deep command, is:
c997f4dbbd2190dd8ad1713a23867467
HashDeep :
Consistent hash values across multiple tools, like HashCalc, md5deep and HashDeep , confirm
the file's unchanged content and enhance reliability in malware analysis.
Strings :
The provided strings output indicates a mix of recognizable strings, potential indicators of
malicious behavior, and references to system functions and libraries. Here's a summarized
overview:
Strings of Interest:
• "This!sN@tThe51ag"
• "thisisnotaproperurltohaaveadnsentrybutletstry.try"
• "Thisismyperfectdomainwhichwillrevealtheflag123456789.flag"
• "Connection: close"
• "GET / HTTP/1.1"
• "Host: hoba_yalla"
Function References:
• References to functions like __CxxFrameHandler3, __std_terminate,
__std_exception_copy, __std_exception_destroy, etc
BinText
Here Also you can fined all Previous strings in windows :
The PEiD (PE Identifier) analysis for the file "Iceland" using the following information:
File Path: C:\Documents and Settings\Administrator\Desktop\project1\Iceland
Entrypoint Address: 00007179
Entrypoint Section: .text
File Offset : 00006579
First Bytes: E8, 0C, 05, 00
Linker Info: 14.16
Subsystem: Win32 console
The analysis provides essential information about the PE structure, including the entry point,
subsystem type (Win32 Console), image base, number of sections, file characteristics, section
alignment, and other header details.
PEview :
There is a lot import functions ; it’s a .exe file
using a tool like PEview, it indicates that the executable relies on various external functions from
dynamic-link libraries (DLLs) or other modules to perform specific tasks. Importing functions
allow the executable to access functionalities that are not directly present in its code but are
provided by external libraries.
Dependency Walker:
Based on my examination in malware analysis, I anticipate the file to be potentially malicious due
to the limited presence of DLL files.
However, it's crucial to conduct further analysis, considering factors such as behavioral patterns,
code scrutiny, and the file's origin, to substantiate any suspicions and make a conclusive
determination regarding its nature.
Resource Hacker:
I only found only Manifest
Dynamic analysis
And in this analysis, we explore the threat posed by the executable file *Iceland.exe* across
diverse computing environments, including Windows 10, Linux (Ubuntu 16.04), and Windows 7.
Examining threat scores, antivirus detections, and indicators provides a comprehensive
perspective on the malware's behavior and potential risks .
Windows 10 (64-bit) Analysis:
The analysis of *Iceland.exe* on Windows 10 (64-bit) conducted on 11/27/2023 revealed an
alarming threat score of 100/100, indicating a highly malicious nature. Notably, 47% of antivirus
engines flagged the file as “AdWare.FakeNS” . While specific indicators were identified, no
network activity was reported. This emphasizes the severity of the threat on this platform,
warranting immediate attention and response to mitigate potential risks.
Furthermore, the file has been identified as malicious by five different antivirus engines on
IRMA, with a total of five recorded events. These findings strongly indicate the malicious nature
of the executable.
Additionally, while one screenshot has been obtained during the investigation, its significance in
the context of the malware remains uncertain. Further analysis may be required to determine its
relevance to the overall threat landscape posed by Iceland.exe.
ProcMon tool :
Utilizing ProcMon, a tailored filter was implemented to focus on the malware's nomenclature.
The malware was then executed to observe and analyze its distinctive activities within the
system. This method aims to provide concise insights into the behavioral patterns for an in-depth
malware analysis report.
During malware execution, it was determined that the threat utilized two distinct DLL files,
specifically `ntdll.dll`, indicating potential exploitation of low-level system functions.
Noteworthy file creation and reading operations were also observed, highlighting a multifaceted
impact on system integrity. These findings contribute to a holistic comprehension of the
malware's capabilities and associated risks, forming a foundation for dynamic analysis.
Further exploration revealed that the malware created the threats and processes, followed by
exit the thread.
This behavior suggests a deliberate and controlled strategy employed by the malware, likely for
evasive measures or to conceal its presence by creating and terminating threats and processes in
a sequenced manner. Understanding this pattern is crucial for anticipating the malware's tactics
and enhancing countermeasures against its activities.
Process Explorer :
Like the previous program, I created a filter to find the malware and ran the malware to monitor
what would happen .
Process Explorer unveiled two processes with PID numbers 7644 and 1724, denoted in red
(Terminated processes) and green (New processes) , displaying CPU usages of 11% and 30%,
respectively. These processes, Descripe as SSH, Rlogin, and SU , exhibited working set sizes of
30,616 K and 41,344 K. The elevated CPU usage alongside privileged access activities suggests a
potential security concern, necessitating further investigation into the nature and legitimacy of
these processes.
Examining the malware properties revealed the creation
of 9 threats, as detailed in the accompanying image,
suggesting a complex and potentially harmful nature.
RegShot tool :
Upon conducting a comparative analysis using RegShot before and after the execution of the
malware, notable changes in the Windows Registry were identified.
The first detect of malware was in Values modified in this command:
The malware, upon analysis, exhibited modifications within the registry key related to
compatibility flags for "Iceland.exe" .The changes involved additions of hexadecimal values,
indicating potential manipulations, while also featuring alterations suggesting data replacement
or removal.
Ghidra:
The project file "Iceland.exe" is a 32-bit, little-
endian executable created with Visual Studio.
It contains 7 memory blocks, 1 function, and
74 symbols. The executable, last modified on
Mon Nov 27, 2023, has an MD5 checksum of
c997f4dbbd21 and SHA256 of 36185cabb5d7.
Debug information includes a PDB file named
"yasuo.pdb" with age 2 and GUID 378ed0e9-
c438-4610-8141-8cd4a21516aa. The
executable is relocatable, has a section
alignment of 4096, and was analyzed using
Ghidra version 10.3.2.
I've enabled a comprehensive set of analyzers for the project, including Aggressive Instruction
Finder, ASCII Strings, Imports, Exports, and more. This thorough selection aims to provide
detailed insights into the executable's structure and behavior for effective malware analysis.