Provided by SANS
Specialism
Certification
GREM Certification
Qualification level
GREM Certification
Location
Live/Online
Study type
Distance learning
Duration
View Website
Price
View Website

About the course

Learn to turn malware inside out! This popular course explores malware analysis tools and techniques in depth. FOR610 training has helped forensic investigators, incident responders, security engineers, and IT administrators acquire the practical skills to examine malicious programs that target and infect Windows systems.

Understanding the capabilities of malware is critical to an organization's ability to derive threat intelligence, respond to information security incidents, and fortify defenses. This course builds a strong foundation for reverse-engineering malicious software using a variety of system and network monitoring utilities, a disassembler, a debugger, and many other freely available tools.

 

Course Syllabus

FOR610.1: Malware Analysis Fundamentals

Overview

Section 1 lays the groundwork for malware analysis by presenting the key tools and techniques useful for examining malicious programs. You will learn how to save time by exploring Windows malware in several phases. Static properties analysis examines meta data and other file attributes to perform triage and determine the next course of action. Behavioral analysis focuses on the program's interactions with its environment, such as the registry, file system, and network. Code analysis focuses on the specimen's inner workings and makes use of debugging tools such as x64bg. You will learn how to set up and utilize a flexible laboratory to perform such an analysis in a controlled manner, becoming familiar with the supplied Windows and Linux (REMnux) virtual machines. You will then learn how to use the key analysis tools by examining a malware sample in your lab-with guidance and explanations from the instructor-to reinforce the concepts discussed throughout the day.

The tools introduced in this section include pestr, peframe, PeStudio, Process Hacker, Process Monitor, Regshot, ProcDOT, x64dbg, API Monitor, and INetSim.

 

 

CPE/CMU Credits: 6

Topics

  • Assembling a toolkit for effective malware analysis
  • Examining static properties of suspicious programs
  • Performing behavioral analysis of malicious Windows executables
  • Performing static and dynamic code analysis of malicious Windows executables
  • Interacting with malware in a lab to derive additional behavioral characteristics

FOR610.2: Reversing Malicious Code

Overview

Section 2 focuses on examining malicious Windows executables at the assembly level. You will discover approaches for studying the innards of a specimen by looking at it through a disassembler. The section begins with an overview of key code-reversing concepts and presents a primer on essential x86 Intel assembly concepts, such as instructions, function calls, variables and jumps. You will also learn how to examine common assembly constructs such as functions, loops, and conditional statements. The material will then build on this foundation and expand your understanding to incorporate 64-bit malware, given its growing popularity. Throughout the discussion, you will learn to recognize common characteristics at a code level, including HTTP command and control, keylogging, and command execution.

This section discusses the concepts outlined above while also walking students through the key capabilities of IDA Pro for performing static code analysis.

CPE/CMU Credits: 6

Topics

  • Understanding core x86 assembly concepts to perform malicious code analysis
  • Identifying key assembly logic structures with a disassembler
  • Following program control flow to understand decision points during execution
  • Recognizing common malware characteristics at the Windows API level (registry manipulation, keylogging, HTTP communications, droppers)
  • Extending assembly knowledge to include x64 code analysis

FOR610.3: Malicious Web and Document Files

Overview

Section 3 focuses on examining malicious web pages and documents, which adversaries can use to directly perform malicious actions on the infected system and launch attacks that lead to the installation of malicious executable files. The section begins by discussing how to examine suspicious websites that might host client-side exploits. Next, you will learn how to de-obfuscate malicious scripts with the help of script debuggers and interpreters, examine Microsoft Office macros, and assess the threats associated with PDF and RTF files using several techniques.

The tools introduced in this section include Fiddler, SpiderMonkey, box-js, base64dump.py, pdf-parser.py, peepdf.py, scdbg, olevba.py, oledump.py, rtfdump.py, and jmp2it.

CPE/CMU Credits: 6

Topics

  • Interacting with malicious websites to assess the nature of their threats
  • De-obfuscating malicious JavaScript using debuggers and interpreters
  • Analyzing suspicious PDF files
  • Examining malicious Microsoft Office documents, including files with macros
  • Analyzing malicious RTF document files

FOR610.4: In-Depth Malware Analysis

Overview

Section 4 builds on the approaches to behavioral and code analysis introduced earlier in the course, exploring techniques for uncovering additional aspects of the functionality of malicious programs. The section begins by discussing how to handle packed malware. We will examine ways to identify packers and strip away their protection with the help of a debugger and other utilities. We will also walk through the analysis of malware that employs multiple technologies to conceal its true nature, including the use of registry, obfuscated JavaScript and PowerShell scripts, and shellcode. Finally, we will learn how malware implements Usermode rootkit functionality to perform code injection and API hooking, examining this functionality from both code and memory forensics perspectives.

The tools introduced in this section include Detect It Easy, Exeinfo Pe, Bytehist, CFF Explorer, Scylla, OllyDumpEx, ands Volatility.

CPE/CMU Credits: 6

Topics

  • Recognizing packed malware
  • Getting started with unpacking
  • Using debuggers for dumping packed malware from memory
  • Analyzing multi-technology and file-less malware
  • Code injection and API hooking
  • Using memory forensics for malware analysis

FOR610.5: Examining Self-Defending Malware

Overview

Section 5 takes a close look at the techniques malware authors commonly employ to protect malicious software from being examined. You will learn how to recognize and bypass anti-analysis measures designed to slow you down or misdirect you. In the process, you will gain more experience performing static and dynamic analysis of malware that is able to unpack or inject itself into other processes. You will also expand your understanding of how malware authors safeguard the data that they embed inside malicious executables. As with the other topics covered throughout the course, you will be able to experiment with such techniques during hands-on exercises.

This section brings together many of the tools covered earlier in the course, including IDA Pro and x64dbg/x32dbg. It also introduces FLOSS, bbcrack.py, ScyllaHide, and pe_unmapper, among others.

CPE/CMU Credits: 6

Topics

  • How malware detects debuggers and protects embedded data
  • Unpacking malicious software that employs process hollowing
  • Bypassing the attempts by malware to detect and evade the analysis toolkit
  • Handling code misdirection techniques, including SEH and TLS Callbacks
  • Unpacking malicious executable by anticipating the packer's actions

FOR610.6: Malware Analysis Tournament

Overview

Section 6 assigns students to the role of a malware analyst working as a member of an incident response or forensics team. Students are presented with a variety of hands-on challenges involving real-world malware in the context of a fun tournament. These challenges further a student's ability to respond to typical malware analysis tasks in an instructor-led lab environment and offer additional learning opportunities. Moreover, the challenges are designed to reinforce skills covered in the first five sections of the course, making use of the popular SANS NetWars educational platform. By applying the techniques learned earlier in the course, students consolidate their knowledge and shore up skill areas where they feel they need additional practice. Students who score the highest in the malware analysis challenge will be awarded the coveted SANS Lethal Forensicator coin.

CPE/CMU Credits: 6

Topics

  • Behavioral malware analysis
  • Dynamic malware analysis (using a debugger)
  • Static malware analysis (using a disassembler)
  • JavaScript de-obfuscation
  • PDF document analysis
  • Office document analysis
  • Memory analysis

Who Should Attend

FOR610 acts as a practical on-ramp into the world of malware analysis. It is useful both for individuals looking to enter this exciting field, as well as for those who seek to formalize and expand their skills in this area. Attendees who have found this course especially useful often have responsibilities in the areas of incident response, forensic investigation, information security, threat intelligence, and threat hunting. Course participants have included:

  • Individuals who have dealt with incidents involving malware and wanted to learn how to understand key aspects of malicious programs.
  • Technologists who have informally experimented with aspects of malware analysis prior to the course and were looking to formalize and expand their expertise in this area.
  • Forensic investigators and security practitioners looking to expand their skillsets and learn how to play a pivotal role in the incident response process.

 

The course begins by covering malware analysis at an introductory level, then quickly progresses to discussing tools and techniques of intermediate complexity. Neither programming experience nor knowledge of assembly is required to benefit from the course. However, you should have a general idea about core programming concepts such as variables, loops, and functions, so you can quickly grasp the relevant concepts in this area. The course spends some time discussing essential aspects of the assembly language, allowing malware analysts to navigate through malicious executables using a disassembler and a debugger.

Prerequisites

FOR610 attendees should:

  • Have a computer system that matches the stated laptop requirements; some software needs to be installed before students come to class.
  • Be familiar with using Windows and Linux operating environments and be able to troubleshoot general OS connectivity and setup issues.
  • Be familiar with VMware and be able to import and configure virtual machines.
  • Have a general idea about core programming concepts such as variables, loops, and functions in order to quickly grasp the relevant concepts in this area; however, no programming experience is necessary.

Why Choose Our Course?

The malware analysis process taught in FOR610 helps incident responders and other security professionals assess the severity and repercussions of a situation that involves malicious software so that they can plan recovery steps. Forensics investigators also learn about the key characteristics of malware discovered during the examination, including how to establish Indicators of Compromise and obtain other threat intelligence details for analyzing, scoping, and containing the incident.

What threat does the malicious or suspicious program pose? What do its mechanics reveal about the adversary's goals and capabilities? How effective are the company's security controls against such infections? What security measures can strengthen the organization's infrastructure from future attacks of this nature? This course teaches the skills necessary to answer these and other questions critical to an organization's ability to handle malware threats and related incidents.

What You Will Receive

When attending FOR610, you will receive a USB key-based toolkit packed with helpful malware analysis tools. You will use them to perform exercises in class, and you can also use them later to interrogate suspicious files when you return to your job. The tools have been preinstalled and configured for your convenience into two virtual machines that you will receive in the course toolkit:

  • A Windows REM Workstation virtual machine with preinstalled analysis tools, along with the corresponding Microsoft Windows license.
  • A REMnux virtual machine set up to run the lightweight Linux distribution used by many malware analysts world-wide.

The toolkit also includes many real-world malware samples that you will examine during the course when performing hands-on lab exercises, as well as MP3 audio files of the complete course lectures.

You will also receive printed training materials with detailed explanations and illustrations of the concepts, tools, and techniques covered in the course. The materials include a workbook that provides detailed, step-by-step instructions for all the hands-on lab exercises performed in the course to facilitate the learning experience.

Contact the course provider: