TUM Logo

Finding the Needle: A Study of the PE32 Rich Header and Respective Malware Triage

Performing triage of malicious samples is a critical step in security analysis and mitigation development. Unfortunately, the obfuscation and outright removal of information contained in samples makes this a monumentally challenging task. However, the widely used Portable Executable file format (PE32), a data structure used by the Windows OS to handle executable code, contains hidden information that can provide a security analyst with an upper hand.In this paper, we perform the first accurate assessment of the hidden PE32 field known as the Rich Header and describe how to extract the data that it clandestinely contains. We study 964,816 malware samples and demonstrate how the information contained in the Rich Header can be leveraged to perform rapid triage across millions of samples, including packed and obfuscated binaries. We first show how to quickly identify post-modified and obfuscated binaries through anomalies in the header. Next, we exhibit the Rich Header's utility in triage by presenting a proof of concept similarity matching algorithm which is solely based on the contents of the Rich Header. With our algorithm we demonstrate how the contents of the Rich Header can be used to identify similar malware, different versions of malware, and when malware has been built under different build environment; revealing potentially distinct actors. Furthermore, we are able to perform these operations in near real-time, less than 6.73 ms on commodity hardware across our studied samples. In conclusion, we establish that this little-studied header in the PE32 format is a valuable asset for security analysts and has a breadth of future potential.

Finding the Needle: A Study of the PE32 Rich Header and Respective Malware Triage

14th Conference on Detection of Intrusions and Malware & Vulnerability Assessment (DIMVA)

Authors: George Webster, Bojan Kolosnjaji, Christian von Pentz, Zachary Hanif, Julian Kirsch, Apostolis Zarras, and Claudia Eckert
Year/month: 2017/7
Booktitle: 14th Conference on Detection of Intrusions and Malware & Vulnerability Assessment (DIMVA)
Fulltext: click here

Abstract

Performing triage of malicious samples is a critical step in security analysis and mitigation development. Unfortunately, the obfuscation and outright removal of information contained in samples makes this a monumentally challenging task. However, the widely used Portable Executable file format (PE32), a data structure used by the Windows OS to handle executable code, contains hidden information that can provide a security analyst with an upper hand.In this paper, we perform the first accurate assessment of the hidden PE32 field known as the Rich Header and describe how to extract the data that it clandestinely contains. We study 964,816 malware samples and demonstrate how the information contained in the Rich Header can be leveraged to perform rapid triage across millions of samples, including packed and obfuscated binaries. We first show how to quickly identify post-modified and obfuscated binaries through anomalies in the header. Next, we exhibit the Rich Header's utility in triage by presenting a proof of concept similarity matching algorithm which is solely based on the contents of the Rich Header. With our algorithm we demonstrate how the contents of the Rich Header can be used to identify similar malware, different versions of malware, and when malware has been built under different build environment; revealing potentially distinct actors. Furthermore, we are able to perform these operations in near real-time, less than 6.73 ms on commodity hardware across our studied samples. In conclusion, we establish that this little-studied header in the PE32 format is a valuable asset for security analysts and has a breadth of future potential.

Bibtex:

@inproceedings { webster2017Rich,
author = { George Webster and Bojan Kolosnjaji and Christian von Pentz and Zachary Hanif and Julian Kirsch and Apostolis Zarras and Claudia Eckert},
title = { Finding the Needle: A Study of the PE32 Rich Header and Respective Malware Triage },
year = { 2017 },
month = { July },
booktitle = { 14th Conference on Detection of Intrusions and Malware & Vulnerability Assessment (DIMVA) },
url = { http://dx.doi.org/10.1007%2F978-3-319-60876-1_6 },

}