SlideShare a Scribd company logo
Advanced malware analysis training session5 reversing automation
Disclaimer
The Content, Demonstration, Source Code and Programs presented here is "AS IS" without
any warranty or conditions of any kind. Also the views/ideas/knowledge expressed here are
solely of the trainer’s only and nothing to do with the company or the organization in which
the trainer is currently working.
However in no circumstances neither the Trainer nor Cysinfo is responsible for any damage or
loss caused due to use or misuse of the information presented here.
Acknowledgement
 Special thanks to Null community for their extended support and co-operation.
 Special thanks to ThoughtWorks for the beautiful venue.
 Thanks to all the trainers who have devoted their precious time and countless hours to make it
happen.
Advanced Malware Analysis Training
This presentation is part of our Advanced Malware Analysis Training program. Currently it
is delivered only during our local meets for FREE of cost.
Who am I?
Harsimran Walia
 Member, SecurityXploded
 Research Scientist, McAfee Labs
 Reversing, Malware Analysis, Exploit Analysis/Development etc.
 Personal site: http://harsimranwalia.info
 E-mail: walia.harsimran@gmail.com
 Twitter: b44nz0r
 Automation
◦ Python scripts
◦ Use of modules
 Tools/Modules discussed
◦ PEfile
◦ PyDbg
◦ IDAPython
 Python module to read and work with Portable Executable (PE) files
 pefile requires understanding of the layout of a PE file (already covered)
 Tasks that pefile makes possible are:
◦ Modifying and writing back to the PE image
◦ Header Inspection
◦ Sections analysis
◦ Retrieving data
◦ Warnings for suspicious and malformed values
◦ Packer detection with PEiD’s signatures
 Load a PE (create an instance)
 Reading important PE header attributes
 Modifying values
All PE instance values support assignment followed by a call to write function to write the modified exe to system
 PE sections – fetching detail about sections
 File Info
Output
Output
 Type of file (exe/dll/driver)
 List of imported dlls and imported functions
 Open Source Python debugger
 Developed by Pedram Amini as the main component of PaiMei framework
 It uses user-defined callback functions
 These functions can implement actions to take on hitting a breakpoint, exception etc
 Upon execution of the callback function the control is passed back to pydbg to execute the
program normally
 Download or git clone:
https://github.com/OpenRCE/pydbg
 Pre-reqs
◦ Python 2.7
◦ c-types python library
 Copy the pydbg files to Python-2.7Libsite-
packagespydbg
 pydasm.pyd is compiled for Python 2.6, lets fix this!
 Open pydasm.pyd in any hex-editor(010 etc) and search python
◦ Change python26.dll to python27.dll
◦ Save and replace with original
Import required pydbg modules and struct
• Look for process to debug
• Attach debugger to process
• Set breakpoint on function entry address
• Attach a breakpoint handler
Breakpoint handler for CreateFileA
Extract the parameter from the stack = filename
Breakpoint handler for CreateFileW
 An IDA Pro plugin
 Integrates Python, allowing scripts to run in IDA Pro
 IDAPython Scripts have access to
◦ IDA Plugin API,
◦ IDC and all modules available for Python
 Download the plugin from https://code.google.com/p/idapython
 Match the IDAPro and python version before downloading
 Copy the ''python'' directory from the extracted plugin to the IDA Pro install
directory (%IDADIR%)
 Copy the plugin executable to ''%IDADIR%plugins''
 Utility functions
◦ ScreenEA()
 Obtains the address of where your cursor is currently positioned on the IDA screen.
◦ GetInputFileMD5()
 Returns the MD5 hash of the binary loaded in IDA, which is useful for tracking changes in the binary
 Functions
◦ Functions( long StartAddress, long EndAddress )
 Returns a list of all function start addresses contained between StartAddress and EndAddress.
◦ LocByName( string FunctionName )
 Returns the address of a function based on its name.
◦ GetFunctionName( long Address )
 Given an address, returns the name of the function the address belongs to.
 Try running on war-ftpd.exe
 ExeScan
 Malpimp
Thank You !

More Related Content

What's hot (20)

PPTX
Advanced Malware Analysis Training Session 2 - Botnet Analysis Part 1
securityxploded
 
PPTX
Advanced malware analysis training session4 anti-analysis techniques
Cysinfo Cyber Security Community
 
PPTX
Advanced Malware Analysis Training Session 5 - Reversing Automation
securityxploded
 
PPTX
Advanced Malware Analysis Training Session 11 - (Part 2) Dissecting the Heart...
securityxploded
 
PPTX
Advanced Malware Analysis Training Session 7 - Malware Memory Forensics
securityxploded
 
PPTX
Advanced malware analysis training session11 part2 dissecting the heart beat ...
Cysinfo Cyber Security Community
 
PPTX
Reversing malware analysis training part7 unpackingupx
Cysinfo Cyber Security Community
 
PPTX
Advanced Malware Analysis Training Session 6 - Malware Sandbox Analysis
securityxploded
 
PPTX
Advanced malware analysis training session10 part1
Cysinfo Cyber Security Community
 
PPTX
Reversing & malware analysis training part 2 introduction to windows internals
securityxploded
 
PPTX
Reversing & malware analysis training part 1 lab setup guide
securityxploded
 
PPTX
Reversing malware analysis training part2 introduction to windows internals
Cysinfo Cyber Security Community
 
PPTX
Anti-Virus Evasion Techniques and Countermeasures
n|u - The Open Security Community
 
PPTX
Reversing & malware analysis training part 3 windows pe file format basics
securityxploded
 
PPTX
Reversing & Malware Analysis Training Part 9 - Advanced Malware Analysis
securityxploded
 
PPTX
Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2
securityxploded
 
PPTX
Reversing malware analysis training part1 lab setup guide
Cysinfo Cyber Security Community
 
PPTX
Advanced Malware Analysis Training Session 1 - Detection and Removal of Malwares
securityxploded
 
PPTX
Reversing & Malware Analysis Training Part 11 - Exploit Development [Advanced]
securityxploded
 
Advanced Malware Analysis Training Session 2 - Botnet Analysis Part 1
securityxploded
 
Advanced malware analysis training session4 anti-analysis techniques
Cysinfo Cyber Security Community
 
Advanced Malware Analysis Training Session 5 - Reversing Automation
securityxploded
 
Advanced Malware Analysis Training Session 11 - (Part 2) Dissecting the Heart...
securityxploded
 
Advanced Malware Analysis Training Session 7 - Malware Memory Forensics
securityxploded
 
Advanced malware analysis training session11 part2 dissecting the heart beat ...
Cysinfo Cyber Security Community
 
Reversing malware analysis training part7 unpackingupx
Cysinfo Cyber Security Community
 
Advanced Malware Analysis Training Session 6 - Malware Sandbox Analysis
securityxploded
 
Advanced malware analysis training session10 part1
Cysinfo Cyber Security Community
 
Reversing & malware analysis training part 2 introduction to windows internals
securityxploded
 
Reversing & malware analysis training part 1 lab setup guide
securityxploded
 
Reversing malware analysis training part2 introduction to windows internals
Cysinfo Cyber Security Community
 
Anti-Virus Evasion Techniques and Countermeasures
n|u - The Open Security Community
 
Reversing & malware analysis training part 3 windows pe file format basics
securityxploded
 
Reversing & Malware Analysis Training Part 9 - Advanced Malware Analysis
securityxploded
 
Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2
securityxploded
 
Reversing malware analysis training part1 lab setup guide
Cysinfo Cyber Security Community
 
Advanced Malware Analysis Training Session 1 - Detection and Removal of Malwares
securityxploded
 
Reversing & Malware Analysis Training Part 11 - Exploit Development [Advanced]
securityxploded
 

Viewers also liked (12)

PPTX
Advanced malware analysis training session1 detection and removal of malwares
Cysinfo Cyber Security Community
 
PPTX
Advanced malware analysis training session6 malware sandbox analysis
Cysinfo Cyber Security Community
 
PPTX
Advanced malware analysis training session3 botnet analysis part2
Cysinfo Cyber Security Community
 
PPTX
Reversing malware analysis training part10 exploit development basics
Cysinfo Cyber Security Community
 
PPTX
Breaking into hospitals
Cysinfo Cyber Security Community
 
PPTX
Malicious Client Detection using Machine learning
Cysinfo Cyber Security Community
 
PPTX
Fingerprinting healthcare institutions
Cysinfo Cyber Security Community
 
PPTX
Automating malware analysis
Cysinfo Cyber Security Community
 
PPTX
Bluetooth insecurity
Cysinfo Cyber Security Community
 
PPTX
Dll preloading-attack
Cysinfo Cyber Security Community
 
Advanced malware analysis training session1 detection and removal of malwares
Cysinfo Cyber Security Community
 
Advanced malware analysis training session6 malware sandbox analysis
Cysinfo Cyber Security Community
 
Advanced malware analysis training session3 botnet analysis part2
Cysinfo Cyber Security Community
 
Reversing malware analysis training part10 exploit development basics
Cysinfo Cyber Security Community
 
Breaking into hospitals
Cysinfo Cyber Security Community
 
Malicious Client Detection using Machine learning
Cysinfo Cyber Security Community
 
Fingerprinting healthcare institutions
Cysinfo Cyber Security Community
 
Automating malware analysis
Cysinfo Cyber Security Community
 
Bluetooth insecurity
Cysinfo Cyber Security Community
 
Dll preloading-attack
Cysinfo Cyber Security Community
 
Ad

Similar to Advanced malware analysis training session5 reversing automation (20)

PPTX
Malware 101 by saurabh chaudhary
Saurav Chaudhary
 
PDF
Reversing & malware analysis training part 5 reverse engineering tools basics
Abdulrahman Bassam
 
PPTX
Introduction to Malware Analysis
Andrew McNicol
 
PDF
MODERN MALWARE THREAT: HANDLING OBFUSCATED CODE -- CONFIDENCE CONFERENCE (2019)
Alexandre Borges
 
PPTX
Malware Static Analysis
Hossein Yavari
 
PPT
CHAPTER 2 BASIC ANALYSIS.ppt
ManjuAppukuttan2
 
PDF
CHAPTER 2 BASIC ANALYSIS.pdf
ManjuAppukuttan2
 
PDF
Practical Malware Analysis: Ch 9: OllyDbg
Sam Bowne
 
PDF
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Priyanka Aash
 
PDF
Fuzzing - Part 2
UTD Computer Security Group
 
PPTX
Slide Reverse Engineering an APT Malware targeting Vietnamese
Minh-Triet Pham Tran
 
PDF
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
DaveEdwards12
 
PDF
IDA Vulnerabilities and Bug Bounty  by Masaaki Chida
CODE BLUE
 
PPTX
Intro to Reverse Engineering
Null Bhubaneswar
 
PDF
CNIT 126 Ch 9: OllyDbg
Sam Bowne
 
PDF
9: OllyDbg
Sam Bowne
 
PDF
Project in malware analysis:C2C
Fabrizio Farinacci
 
PPTX
Ropython-windbg-python-extensions
Alin Gabriel Serdean
 
PDF
CNIT 126 9: OllyDbg
Sam Bowne
 
PDF
Malware Analysis Tips and Tricks.pdf
Yushimon
 
Malware 101 by saurabh chaudhary
Saurav Chaudhary
 
Reversing & malware analysis training part 5 reverse engineering tools basics
Abdulrahman Bassam
 
Introduction to Malware Analysis
Andrew McNicol
 
MODERN MALWARE THREAT: HANDLING OBFUSCATED CODE -- CONFIDENCE CONFERENCE (2019)
Alexandre Borges
 
Malware Static Analysis
Hossein Yavari
 
CHAPTER 2 BASIC ANALYSIS.ppt
ManjuAppukuttan2
 
CHAPTER 2 BASIC ANALYSIS.pdf
ManjuAppukuttan2
 
Practical Malware Analysis: Ch 9: OllyDbg
Sam Bowne
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Priyanka Aash
 
Fuzzing - Part 2
UTD Computer Security Group
 
Slide Reverse Engineering an APT Malware targeting Vietnamese
Minh-Triet Pham Tran
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
DaveEdwards12
 
IDA Vulnerabilities and Bug Bounty  by Masaaki Chida
CODE BLUE
 
Intro to Reverse Engineering
Null Bhubaneswar
 
CNIT 126 Ch 9: OllyDbg
Sam Bowne
 
9: OllyDbg
Sam Bowne
 
Project in malware analysis:C2C
Fabrizio Farinacci
 
Ropython-windbg-python-extensions
Alin Gabriel Serdean
 
CNIT 126 9: OllyDbg
Sam Bowne
 
Malware Analysis Tips and Tricks.pdf
Yushimon
 
Ad

More from Cysinfo Cyber Security Community (20)

PDF
Understanding Malware Persistence Techniques by Monnappa K A
Cysinfo Cyber Security Community
 
PDF
Understanding & analyzing obfuscated malicious web scripts by Vikram Kharvi
Cysinfo Cyber Security Community
 
PDF
Getting started with cybersecurity through CTFs by Shruti Dixit & Geethna TK
Cysinfo Cyber Security Community
 
PPTX
Emerging Trends in Cybersecurity by Amar Prusty
Cysinfo Cyber Security Community
 
PDF
A look into the sanitizer family (ASAN & UBSAN) by Akul Pillai
Cysinfo Cyber Security Community
 
PDF
Closer look at PHP Unserialization by Ashwin Shenoi
Cysinfo Cyber Security Community
 
PDF
Unicorn: The Ultimate CPU Emulator by Akshay Ajayan
Cysinfo Cyber Security Community
 
PDF
The Art of Executing JavaScript by Akhil Mahendra
Cysinfo Cyber Security Community
 
PDF
Reversing and Decrypting Malware Communications by Monnappa
Cysinfo Cyber Security Community
 
PPTX
DeViL - Detect Virtual Machine in Linux by Sreelakshmi
Cysinfo Cyber Security Community
 
PPTX
Analysis of android apk using adhrit by Abhishek J.M
Cysinfo Cyber Security Community
 
PDF
Understanding evasive hollow process injection techniques monnappa k a
Cysinfo Cyber Security Community
 
PPTX
Security challenges in d2d communication by ajithkumar vyasarao
Cysinfo Cyber Security Community
 
PPTX
S2 e (selective symbolic execution) -shivkrishna a
Cysinfo Cyber Security Community
 
PPTX
Dynamic binary analysis using angr siddharth muralee
Cysinfo Cyber Security Community
 
PPTX
Bit flipping attack on aes cbc - ashutosh ahelleya
Cysinfo Cyber Security Community
 
PDF
Security Analytics using ELK stack
Cysinfo Cyber Security Community
 
PDF
Linux Malware Analysis
Cysinfo Cyber Security Community
 
ODP
Introduction to Binary Exploitation
Cysinfo Cyber Security Community
 
PDF
ATM Malware: Understanding the threat
Cysinfo Cyber Security Community
 
Understanding Malware Persistence Techniques by Monnappa K A
Cysinfo Cyber Security Community
 
Understanding & analyzing obfuscated malicious web scripts by Vikram Kharvi
Cysinfo Cyber Security Community
 
Getting started with cybersecurity through CTFs by Shruti Dixit & Geethna TK
Cysinfo Cyber Security Community
 
Emerging Trends in Cybersecurity by Amar Prusty
Cysinfo Cyber Security Community
 
A look into the sanitizer family (ASAN & UBSAN) by Akul Pillai
Cysinfo Cyber Security Community
 
Closer look at PHP Unserialization by Ashwin Shenoi
Cysinfo Cyber Security Community
 
Unicorn: The Ultimate CPU Emulator by Akshay Ajayan
Cysinfo Cyber Security Community
 
The Art of Executing JavaScript by Akhil Mahendra
Cysinfo Cyber Security Community
 
Reversing and Decrypting Malware Communications by Monnappa
Cysinfo Cyber Security Community
 
DeViL - Detect Virtual Machine in Linux by Sreelakshmi
Cysinfo Cyber Security Community
 
Analysis of android apk using adhrit by Abhishek J.M
Cysinfo Cyber Security Community
 
Understanding evasive hollow process injection techniques monnappa k a
Cysinfo Cyber Security Community
 
Security challenges in d2d communication by ajithkumar vyasarao
Cysinfo Cyber Security Community
 
S2 e (selective symbolic execution) -shivkrishna a
Cysinfo Cyber Security Community
 
Dynamic binary analysis using angr siddharth muralee
Cysinfo Cyber Security Community
 
Bit flipping attack on aes cbc - ashutosh ahelleya
Cysinfo Cyber Security Community
 
Security Analytics using ELK stack
Cysinfo Cyber Security Community
 
Linux Malware Analysis
Cysinfo Cyber Security Community
 
Introduction to Binary Exploitation
Cysinfo Cyber Security Community
 
ATM Malware: Understanding the threat
Cysinfo Cyber Security Community
 

Recently uploaded (20)

PDF
Bitcoin for Millennials podcast with Bram, Power Laws of Bitcoin
Stephen Perrenod
 
PPTX
Webinar: Introduction to LF Energy EVerest
DanBrown980551
 
PDF
Reverse Engineering of Security Products: Developing an Advanced Microsoft De...
nwbxhhcyjv
 
PDF
The Rise of AI and IoT in Mobile App Tech.pdf
IMG Global Infotech
 
PDF
"AI Transformation: Directions and Challenges", Pavlo Shaternik
Fwdays
 
PPTX
AUTOMATION AND ROBOTICS IN PHARMA INDUSTRY.pptx
sameeraaabegumm
 
PDF
IoT-Powered Industrial Transformation – Smart Manufacturing to Connected Heal...
Rejig Digital
 
PPTX
WooCommerce Workshop: Bring Your Laptop
Laura Hartwig
 
PDF
HCIP-Data Center Facility Deployment V2.0 Training Material (Without Remarks ...
mcastillo49
 
PDF
Achieving Consistent and Reliable AI Code Generation - Medusa AI
medusaaico
 
PDF
Jak MŚP w Europie Środkowo-Wschodniej odnajdują się w świecie AI
dominikamizerska1
 
PDF
July Patch Tuesday
Ivanti
 
PPTX
OpenID AuthZEN - Analyst Briefing July 2025
David Brossard
 
PDF
Blockchain Transactions Explained For Everyone
CIFDAQ
 
PDF
What Makes Contify’s News API Stand Out: Key Features at a Glance
Contify
 
PDF
Newgen Beyond Frankenstein_Build vs Buy_Digital_version.pdf
darshakparmar
 
PDF
CIFDAQ Market Wrap for the week of 4th July 2025
CIFDAQ
 
PDF
Presentation - Vibe Coding The Future of Tech
yanuarsinggih1
 
PDF
Fl Studio 24.2.2 Build 4597 Crack for Windows Free Download 2025
faizk77g
 
PDF
Exolore The Essential AI Tools in 2025.pdf
Srinivasan M
 
Bitcoin for Millennials podcast with Bram, Power Laws of Bitcoin
Stephen Perrenod
 
Webinar: Introduction to LF Energy EVerest
DanBrown980551
 
Reverse Engineering of Security Products: Developing an Advanced Microsoft De...
nwbxhhcyjv
 
The Rise of AI and IoT in Mobile App Tech.pdf
IMG Global Infotech
 
"AI Transformation: Directions and Challenges", Pavlo Shaternik
Fwdays
 
AUTOMATION AND ROBOTICS IN PHARMA INDUSTRY.pptx
sameeraaabegumm
 
IoT-Powered Industrial Transformation – Smart Manufacturing to Connected Heal...
Rejig Digital
 
WooCommerce Workshop: Bring Your Laptop
Laura Hartwig
 
HCIP-Data Center Facility Deployment V2.0 Training Material (Without Remarks ...
mcastillo49
 
Achieving Consistent and Reliable AI Code Generation - Medusa AI
medusaaico
 
Jak MŚP w Europie Środkowo-Wschodniej odnajdują się w świecie AI
dominikamizerska1
 
July Patch Tuesday
Ivanti
 
OpenID AuthZEN - Analyst Briefing July 2025
David Brossard
 
Blockchain Transactions Explained For Everyone
CIFDAQ
 
What Makes Contify’s News API Stand Out: Key Features at a Glance
Contify
 
Newgen Beyond Frankenstein_Build vs Buy_Digital_version.pdf
darshakparmar
 
CIFDAQ Market Wrap for the week of 4th July 2025
CIFDAQ
 
Presentation - Vibe Coding The Future of Tech
yanuarsinggih1
 
Fl Studio 24.2.2 Build 4597 Crack for Windows Free Download 2025
faizk77g
 
Exolore The Essential AI Tools in 2025.pdf
Srinivasan M
 

Advanced malware analysis training session5 reversing automation

  • 2. Disclaimer The Content, Demonstration, Source Code and Programs presented here is "AS IS" without any warranty or conditions of any kind. Also the views/ideas/knowledge expressed here are solely of the trainer’s only and nothing to do with the company or the organization in which the trainer is currently working. However in no circumstances neither the Trainer nor Cysinfo is responsible for any damage or loss caused due to use or misuse of the information presented here.
  • 3. Acknowledgement  Special thanks to Null community for their extended support and co-operation.  Special thanks to ThoughtWorks for the beautiful venue.  Thanks to all the trainers who have devoted their precious time and countless hours to make it happen.
  • 4. Advanced Malware Analysis Training This presentation is part of our Advanced Malware Analysis Training program. Currently it is delivered only during our local meets for FREE of cost.
  • 5. Who am I? Harsimran Walia  Member, SecurityXploded  Research Scientist, McAfee Labs  Reversing, Malware Analysis, Exploit Analysis/Development etc.  Personal site: http://harsimranwalia.info  E-mail: [email protected]  Twitter: b44nz0r
  • 6.  Automation ◦ Python scripts ◦ Use of modules  Tools/Modules discussed ◦ PEfile ◦ PyDbg ◦ IDAPython
  • 7.  Python module to read and work with Portable Executable (PE) files  pefile requires understanding of the layout of a PE file (already covered)  Tasks that pefile makes possible are: ◦ Modifying and writing back to the PE image ◦ Header Inspection ◦ Sections analysis ◦ Retrieving data ◦ Warnings for suspicious and malformed values ◦ Packer detection with PEiD’s signatures
  • 8.  Load a PE (create an instance)  Reading important PE header attributes  Modifying values All PE instance values support assignment followed by a call to write function to write the modified exe to system
  • 9.  PE sections – fetching detail about sections  File Info Output Output
  • 10.  Type of file (exe/dll/driver)  List of imported dlls and imported functions
  • 11.  Open Source Python debugger  Developed by Pedram Amini as the main component of PaiMei framework  It uses user-defined callback functions  These functions can implement actions to take on hitting a breakpoint, exception etc  Upon execution of the callback function the control is passed back to pydbg to execute the program normally
  • 12.  Download or git clone: https://github.com/OpenRCE/pydbg  Pre-reqs ◦ Python 2.7 ◦ c-types python library  Copy the pydbg files to Python-2.7Libsite- packagespydbg  pydasm.pyd is compiled for Python 2.6, lets fix this!  Open pydasm.pyd in any hex-editor(010 etc) and search python ◦ Change python26.dll to python27.dll ◦ Save and replace with original
  • 13. Import required pydbg modules and struct • Look for process to debug • Attach debugger to process • Set breakpoint on function entry address • Attach a breakpoint handler Breakpoint handler for CreateFileA Extract the parameter from the stack = filename Breakpoint handler for CreateFileW
  • 14.  An IDA Pro plugin  Integrates Python, allowing scripts to run in IDA Pro  IDAPython Scripts have access to ◦ IDA Plugin API, ◦ IDC and all modules available for Python
  • 15.  Download the plugin from https://code.google.com/p/idapython  Match the IDAPro and python version before downloading  Copy the ''python'' directory from the extracted plugin to the IDA Pro install directory (%IDADIR%)  Copy the plugin executable to ''%IDADIR%plugins''
  • 16.  Utility functions ◦ ScreenEA()  Obtains the address of where your cursor is currently positioned on the IDA screen. ◦ GetInputFileMD5()  Returns the MD5 hash of the binary loaded in IDA, which is useful for tracking changes in the binary  Functions ◦ Functions( long StartAddress, long EndAddress )  Returns a list of all function start addresses contained between StartAddress and EndAddress. ◦ LocByName( string FunctionName )  Returns the address of a function based on its name. ◦ GetFunctionName( long Address )  Given an address, returns the name of the function the address belongs to.
  • 17.  Try running on war-ftpd.exe