Open navigation menu
Close suggestions
Search
Search
en
Change Language
Upload
Loading...
User Settings
close menu
Welcome to Scribd!
Upload
Read for free
FAQ and support
Language (EN)
Sign in
0 ratings
0% found this document useful (0 votes)
137 views
USER-TOSH
Uploaded by
Amine Rached
AI-enhanced
reverse tp
Copyright:
© All Rights Reserved
Available Formats
Download
as PDF or read online from Scribd
Download
Save
Save _USER-TOSH For Later
0%
0% found this document useful, undefined
0%
, undefined
Embed
Share
Print
Report
USER-TOSH
Uploaded by
Amine Rached
0 ratings
0% found this document useful (0 votes)
137 views
4 pages
AI-enhanced title
Document Information
click to expand document information
reverse tp
Original Title
_USER-TOSH
Copyright
© © All Rights Reserved
Available Formats
PDF or read online from Scribd
Share this document
Share or Embed Document
Sharing Options
Share on Facebook, opens a new window
Facebook
Share on Twitter, opens a new window
Twitter
Share on LinkedIn, opens a new window
LinkedIn
Share with Email, opens mail client
Email
Copy link
Copy link
Did you find this document useful?
0%
0% found this document useful, Mark this document as useful
0%
0% found this document not useful, Mark this document as not useful
Is this content inappropriate?
Report
reverse tp
Copyright:
© All Rights Reserved
Available Formats
Download
as PDF or read online from Scribd
Download now
Download as pdf
Save
Save _USER-TOSH For Later
0 ratings
0% found this document useful (0 votes)
137 views
4 pages
USER-TOSH
Uploaded by
Amine Rached
AI-enhanced title
reverse tp
Copyright:
© All Rights Reserved
Available Formats
Download
as PDF or read online from Scribd
Save
Save _USER-TOSH For Later
0%
0% found this document useful, undefined
0%
, undefined
Embed
Share
Print
Report
Download now
Download as pdf
Jump to Page
You are on page 1
of 4
Search inside document
Fullscreen
xercise 1.7: Experimenting with Brbbot’s C2 Functionality Objectives ® Learn how to examine C2 capabilities of malware through behavioral experiments. Preparation 1. Keep REMnux and Windows REM Workstation virtual machines running after you've completed the previous exercises. No need to revert their state, 2. Confirm that the brbbot.exe process is not running on Windows REM Workstation. Ifit is, terminate it using Process Hacker. 3. On Windows REM Workstation, exit the tools you were using for examining Brbbot in Keep fakedns and the web server running on REMInux. Wireshark can remain open as well, but it should not be capturing network traffic. Exercise Steps 1. Create the ads.php file on REMnux to issue the cexe C2 command to Brbbot. 2. Reinfect the system and examine the web server's C2 command on Brbbot. 3. Modify the ads.php file on REMnux to issue the tixe C2 command to Brbbot. Detailed Instructions Step 1: Create the ads.php file on REMnux to issue the cexe C2 command to Brbbot. On REMnux, change into the /var/www directory. Then create the ads.php file by typing the following command: echo “cexe c:\windows\notepad.exe” > ads. php Go to your Windows REM Workstation, open Internet Explorer and manually visit http://brb..3dtuts.by to confirm the VM can access the file you've just created, You should see ads.php in the browser's listing of files. If you get an error, confirm that both tools are runnii and, if necessary, validate your lab’s network configuration to match the directions in exercise 1.2. If the browser connects successfully, but you don’t see ads.php, confirm that you've placed the file on REMnux in the /var/wuw directory. FOR610 Reverse-Engineering Malware: Lab Workbook: Section 1 © 2015 Lenny Zeltser Page 38Step 2: Reinfect the system and examine the web server’s C2 command on Brbbot. Activate capture in Wireshark on REMnux (CtP1+E). Then reinfect the Windows REM Workstation virtual machine with brbbot.exe. Wireshark should show the specimen connecting to the REMnux web server. Spot the HTTP request initiated by the specimen, right-click on one of its packets and select Follow TCP Stream to examine the session's payload. You should see the web server responding to the GET request by serving the ads.php file, Allow brbbot.exe to run for a couple of minutes on Windows REM Workstation, as you observe the process using Process Hacker. You should see brbbot.exe spawning notepad.exe child processes every 30 seconds. |) Step 3: Modify the ads.php file on REMinux to issue the tixe C2 command to Brbbot. While brbbot.exe continues to run on the Windows REM Workstation virtual machine, modify the ads.php file on REMnux to direct the specimen to exit. To do this, type the following command on REMnux from within the /var/www directory: echo tixe > ads.php Go to the Windows REM Workstation virtual machine and observe the brbbot.exe process using Process Hacker. Within 30 seconds the brbbot.exe should terminate. To complete this exercise, shut down the web server on REMinux by typing the following command: httpd stop FOR610 Reverse-Engineering Malware: Lab Workbook: Section 1 © 2015 Lenny Zeltser Page 39rcise 1.8: Decrypt the Alternative brbconfg.tmp File Objectives ® Reinforce the methodology employed earlier in the course to decode protected contents with the help of a debugger. Preparation 1. Keep REMnux and Windows REM Workstation virtual machines running after you've completed the previous exercises. No need to revert their state. 2. Confirm that the brbbot.exe process is not running on Windows REM Workstation. If it is, terminate it using Process Hacker. 3. On Windows REM Workstation replace the C:\Windows\system32\brbconfig.tmp file generated in earlier exercises with the file from the Malware\Day1\brbconfig.zip archive {see Book 1, page 182). Exercise Steps 1. Load brbbot.exe into OllyDbg, remove earlier breakpoints and set a new breakpoint after the call to CryptDecrypt. 2. Run brbbot.exe within OllyDbg to trigger the breakpoint and observe the decrypted file contents Detailed Instructions || Step 1: Load brbbot.exe into OllyDbg, remove earlier breakpoints and set a new breakpoint after the call to CryptDecrypt. Load brbbot.exe into OllyDbg. To start this analysis with a clean slate, remove any previously- set breakpoints by bringing up the Breakpoints window (Alt+8), then right-clicking on every breakpoint listed (if any) and selecting Delete. Close the Breakpoints window and open the Names window (Ctr1+N). Scroll down to locate BADVAPT32. CryptDecrypt. Select, then right-click on the CryptDecrypt line and select Find references. FOR610 Reverse-Engineering Malware: Lab Workbook: Section 1 © 2015 Lenny Zeltser Page 40Right-click on CryptDeerypt in the References window and select Follow in Disassembler. In the Disassembler, set a breakpoint on the instruction after that call (TEST EAX, EAX) by pressing F2 or selecting Breakpoint > Toggle. |. Step 2: Run brbbot.exe within OllyDbg to trigger the breakpoint and observe the decrypted file contents. Run brbbot.exe within OllyDbg by pressing F9 or selecting Debug > Run. The specimen will pause shortly at the breakpoint you've just defined. Once paused, glance at the Stack region in the bottom right corner of OllyDbe’s CPU window and make a note of the long ASCII string stored on the stack. Its contents will start with “uri=ads.php”. These appear to be decrypted contents of the brbconfig. tmp file. The file's contents will include the new deobfuscation key 2c, which is what we pursued as the objective of this exercise. FOR610 Reverse-Engineering Malware: Lab Workbook: Section 1 © 2015 Lenny Zeltser Page 41
You might also like
The Subtle Art of Not Giving a F*ck: A Counterintuitive Approach to Living a Good Life
From Everand
The Subtle Art of Not Giving a F*ck: A Counterintuitive Approach to Living a Good Life
Mark Manson
Rating: 4 out of 5 stars
4/5 (6016)
Principles: Life and Work
From Everand
Principles: Life and Work
Ray Dalio
Rating: 4 out of 5 stars
4/5 (625)
The Gifts of Imperfection: Let Go of Who You Think You're Supposed to Be and Embrace Who You Are
From Everand
The Gifts of Imperfection: Let Go of Who You Think You're Supposed to Be and Embrace Who You Are
Brené Brown
Rating: 4 out of 5 stars
4/5 (1113)
Never Split the Difference: Negotiating As If Your Life Depended On It
From Everand
Never Split the Difference: Negotiating As If Your Life Depended On It
Chris Voss
Rating: 4.5 out of 5 stars
4.5/5 (909)
The Glass Castle: A Memoir
From Everand
The Glass Castle: A Memoir
Jeannette Walls
Rating: 4.5 out of 5 stars
4.5/5 (1739)
Sing, Unburied, Sing: A Novel
From Everand
Sing, Unburied, Sing: A Novel
Jesmyn Ward
Rating: 4 out of 5 stars
4/5 (1245)
Grit: The Power of Passion and Perseverance
From Everand
Grit: The Power of Passion and Perseverance
Angela Duckworth
Rating: 4 out of 5 stars
4/5 (619)
Hidden Figures: The American Dream and the Untold Story of the Black Women Mathematicians Who Helped Win the Space Race
From Everand
Hidden Figures: The American Dream and the Untold Story of the Black Women Mathematicians Who Helped Win the Space Race
Margot Lee Shetterly
Rating: 4 out of 5 stars
4/5 (937)
The Perks of Being a Wallflower
From Everand
The Perks of Being a Wallflower
Stephen Chbosky
Rating: 4.5 out of 5 stars
4.5/5 (2120)
Shoe Dog: A Memoir by the Creator of Nike
From Everand
Shoe Dog: A Memoir by the Creator of Nike
Phil Knight
Rating: 4.5 out of 5 stars
4.5/5 (546)
The Hard Thing About Hard Things: Building a Business When There Are No Easy Answers
From Everand
The Hard Thing About Hard Things: Building a Business When There Are No Easy Answers
Ben Horowitz
Rating: 4.5 out of 5 stars
4.5/5 (358)
Elon Musk: Tesla, SpaceX, and the Quest for a Fantastic Future
From Everand
Elon Musk: Tesla, SpaceX, and the Quest for a Fantastic Future
Ashlee Vance
Rating: 4.5 out of 5 stars
4.5/5 (479)
Bad Feminist: Essays
From Everand
Bad Feminist: Essays
Roxane Gay
Rating: 4 out of 5 stars
4/5 (1062)
The Emperor of All Maladies: A Biography of Cancer
From Everand
The Emperor of All Maladies: A Biography of Cancer
Siddhartha Mukherjee
Rating: 4.5 out of 5 stars
4.5/5 (275)
Steve Jobs
From Everand
Steve Jobs
Walter Isaacson
Rating: 4.5 out of 5 stars
4.5/5 (814)
The Outsider: A Novel
From Everand
The Outsider: A Novel
Stephen King
Rating: 4 out of 5 stars
4/5 (1953)
Angela's Ashes: A Memoir
From Everand
Angela's Ashes: A Memoir
Frank McCourt
Rating: 4.5 out of 5 stars
4.5/5 (443)
The World Is Flat 3.0: A Brief History of the Twenty-first Century
From Everand
The World Is Flat 3.0: A Brief History of the Twenty-first Century
Thomas L. Friedman
Rating: 3.5 out of 5 stars
3.5/5 (2281)
The Yellow House: A Memoir (2019 National Book Award Winner)
From Everand
The Yellow House: A Memoir (2019 National Book Award Winner)
Sarah M. Broom
Rating: 4 out of 5 stars
4/5 (99)
Yes Please
From Everand
Yes Please
Amy Poehler
Rating: 4 out of 5 stars
4/5 (1961)
Devil in the Grove: Thurgood Marshall, the Groveland Boys, and the Dawn of a New America
From Everand
Devil in the Grove: Thurgood Marshall, the Groveland Boys, and the Dawn of a New America
Gilbert King
Rating: 4.5 out of 5 stars
4.5/5 (273)
The Art of Racing in the Rain: A Novel
From Everand
The Art of Racing in the Rain: A Novel
Garth Stein
Rating: 4 out of 5 stars
4/5 (4264)
A Tree Grows in Brooklyn
From Everand
A Tree Grows in Brooklyn
Betty Smith
Rating: 4.5 out of 5 stars
4.5/5 (1934)
A Heartbreaking Work Of Staggering Genius: A Memoir Based on a True Story
From Everand
A Heartbreaking Work Of Staggering Genius: A Memoir Based on a True Story
Dave Eggers
Rating: 3.5 out of 5 stars
3.5/5 (232)
Team of Rivals: The Political Genius of Abraham Lincoln
From Everand
Team of Rivals: The Political Genius of Abraham Lincoln
Doris Kearns Goodwin
Rating: 4.5 out of 5 stars
4.5/5 (235)
Fear: Trump in the White House
From Everand
Fear: Trump in the White House
Bob Woodward
Rating: 3.5 out of 5 stars
3.5/5 (805)
On Fire: The (Burning) Case for a Green New Deal
From Everand
On Fire: The (Burning) Case for a Green New Deal
Naomi Klein
Rating: 4 out of 5 stars
4/5 (75)
Rise of ISIS: A Threat We Can't Ignore
From Everand
Rise of ISIS: A Threat We Can't Ignore
Jay Sekulow
Rating: 3.5 out of 5 stars
3.5/5 (139)
Manhattan Beach: A Novel
From Everand
Manhattan Beach: A Novel
Jennifer Egan
Rating: 3.5 out of 5 stars
3.5/5 (883)
ISMS Password Policy
Document
4 pages
ISMS Password Policy
Amine Rached
No ratings yet
PRINCE2 Maturity Model P2MM
Document
34 pages
PRINCE2 Maturity Model P2MM
Amine Rached
100% (2)
The Unwinding: An Inner History of the New America
From Everand
The Unwinding: An Inner History of the New America
George Packer
Rating: 4 out of 5 stars
4/5 (45)
John Adams
From Everand
John Adams
David McCullough
Rating: 4.5 out of 5 stars
4.5/5 (2520)
The Constant Gardener: A Novel
From Everand
The Constant Gardener: A Novel
John le Carré
Rating: 3.5 out of 5 stars
3.5/5 (109)
ISMS Social Networking Policy
Document
3 pages
ISMS Social Networking Policy
Amine Rached
No ratings yet
RED AND BLACK Report Free Powerpoint Template - PPTMON
Document
26 pages
RED AND BLACK Report Free Powerpoint Template - PPTMON
Amine Rached
No ratings yet
CIS Benchmark WindowsServer2019 v100
Document
38 pages
CIS Benchmark WindowsServer2019 v100
Amine Rached
No ratings yet
ISMS Wireless Network Policy
Document
3 pages
ISMS Wireless Network Policy
Amine Rached
No ratings yet
CMS Control of Internal Auditing
Document
6 pages
CMS Control of Internal Auditing
Amine Rached
No ratings yet
CMS Control of Management System Records
Document
2 pages
CMS Control of Management System Records
Amine Rached
No ratings yet
CMS Control of Management System Documentation
Document
5 pages
CMS Control of Management System Documentation
Amine Rached
No ratings yet
ISMS Network Connection Policy
Document
2 pages
ISMS Network Connection Policy
Amine Rached
No ratings yet
CMS Control of Calibration Verification and Validation
Document
5 pages
CMS Control of Calibration Verification and Validation
Amine Rached
No ratings yet
ISMS Control of Risks and Opportunities
Document
6 pages
ISMS Control of Risks and Opportunities
Amine Rached
No ratings yet
ISMS Identification of Information Security Context
Document
5 pages
ISMS Identification of Information Security Context
Amine Rached
100% (2)
ISMS Control of Management Reviews
Document
4 pages
ISMS Control of Management Reviews
Amine Rached
No ratings yet
ISMS Control of Outsourced Processes
Document
2 pages
ISMS Control of Outsourced Processes
Amine Rached
No ratings yet
ISMS Control of Software and Systems Development
Document
4 pages
ISMS Control of Software and Systems Development
Amine Rached
No ratings yet
ISMS Control of Monitoring Measuring Analysis and Evaluation
Document
4 pages
ISMS Control of Monitoring Measuring Analysis and Evaluation
Amine Rached
No ratings yet
ISMS Supplier Security Policy
Document
4 pages
ISMS Supplier Security Policy
Amine Rached
No ratings yet
ISMS Control of Management Reviews
Document
6 pages
ISMS Control of Management Reviews
Amine Rached
No ratings yet
CMS Corrective and Preventative Action Reporting (CPAR)
Document
5 pages
CMS Corrective and Preventative Action Reporting (CPAR)
Amine Rached
No ratings yet
Instructions - Doxonomy ISO 27001 2013 Toolkit
Document
11 pages
Instructions - Doxonomy ISO 27001 2013 Toolkit
Amine Rached
100% (1)
ISMS Identification of Information Security Context
Document
6 pages
ISMS Identification of Information Security Context
Amine Rached
No ratings yet
ISMS Control of Software and Systems Development
Document
5 pages
ISMS Control of Software and Systems Development
Amine Rached
No ratings yet
ISMS Control of Outsourced Processes
Document
3 pages
ISMS Control of Outsourced Processes
Amine Rached
No ratings yet
ISO27k ISMS Implementation and Certification Process Overview v2
Document
21 pages
ISO27k ISMS Implementation and Certification Process Overview v2
Amine Rached
No ratings yet
ISMS Control of Risks and Opportunities
Document
7 pages
ISMS Control of Risks and Opportunities
Amine Rached
No ratings yet
Fundamental Computer Investigation Guide For Windows
Document
55 pages
Fundamental Computer Investigation Guide For Windows
Bfischer1985
0% (1)
ISO27k Awareness Presentation v2
Document
41 pages
ISO27k Awareness Presentation v2
Amine Rached
No ratings yet
Little Women
From Everand
Little Women
Louisa May Alcott
Rating: 4 out of 5 stars
4/5 (105)