Answered step by step
Verified Expert Solution
Link Copied!

Question

1 Approved Answer

I need help finding out what commands to use for the binary files and how to deobfuscate them to meet the criteria below. I also

I need help finding out what commands to use for the binary files and how to deobfuscate them to meet the criteria below. I also need a script for opendir01-05 that will go throught all of those .bins automatically.
Answer everything to the best of your ability. The JS code can be found by searching the md5 on any.run and clicking sample01.js
Lab Files
The malware samples are contained within password-protected zip archives with the password:
infected
Please ensure you are handling the malicious files appropriately. File hashes of the lab samples
are:
MD5(opendir01.bin)=80e60949538c818d3b19a4e1cc97301b
MD5(opendir02.bin)= ac35924cdf89c3ddd7af08d270bb46b0
MD5(opendir03.bin)=454b42b9c8920c573ed9710121a69e65
MD5(opendir04.bin)= f9e9a956471688aede7d659edf1728b5
MD5(opendir05.bin)= e8a5e08094c411b7f65f65e41b83c68b
MD5(sample01.bin)= e0292d3caa37a338bee28bd280123d3c
MD5(sample01.js)= f6d7c45fc0991c94a6723aca1fe07576
Lab Instructions
Complete the following tasks in your analysis environment or using the IA lab. All work should
be original, discovered, and reported on by you. Do not rely upon a single source of information
(i.e., an online sandbox) to answer all questions.
JavaScript
This lab sample has some JavaScript for you to analyze; it is part of ransomware delivery, so be
cautious handling the file.
1. The initial script, sample01.js is obfuscated. Deobfuscate the file and document/provide
evidence of the following:
a. Show any IOCs that you were able to find, specifically URLs, domains, and
resources that are used to request the next stages.
b. Describe the object(s) used to download the next stages.
c. Provide a short overview of your approach to deobfuscating the JavaScript.
2. Deobfuscate the binary data that is downloaded from the sample01.js script. The host
of the next stage is no longer accessible, so I have provided you with the file
sample01.bin.
3. Identify the type of executable that the binary file is.
a. Is the file a DLL, SYS, or EXE?
b. How does the binary file get executed provide the commands.
c. What are the features of the malware? Provide evidence that shows the main
functionality of the sample.
Open Directory
The files provided here have been obfuscated to emulate what you might find in an open
directory that is used to host additional stages of malware. You must determine how the files
were obfuscated and write a tool to automate the deobfuscation process. Once unobfuscated,
all files will be valid PE binaries.
1. Determine how the files were obfuscated. There is some combination of Base64
encoding, byte reversing, and XOR.
2. Once you have the process down, write a script (Bash or Python):
a. The script should successfully deobfuscate each of the binaries.
b. Preserve the original binaries by outputting a new copy named: First-Original.
c. When finished, print out: First Name, File Name, MD5 for each file.
d. The script must be well documented. Add comments to explain what the
commands/switches are doing.
3. Use malwoverview.py to submit each of the resulting files to VirusTotal.

Step by Step Solution

There are 3 Steps involved in it

Step: 1

blur-text-image

Get Instant Access to Expert-Tailored Solutions

See step-by-step solutions with expert insights and AI powered tools for academic success

Step: 2

blur-text-image

Step: 3

blur-text-image

Ace Your Homework with AI

Get the answers you need in no time with our AI-driven, step-by-step assistance

Get Started

Recommended Textbook for

How To Make A Database In Historical Studies

Authors: Tiago Luis Gil

1st Edition

3030782409, 978-3030782405

More Books

Students also viewed these Databases questions