Dissecting the Threat: A Practical Approach to Reverse Engineering Malicious Code
10-22, 10:15–11:45 (Europe/Luxembourg), Echternach & Diekirch

In the evolving cyber threat landscape, reverse engineering is crucial for understanding and mitigating malicious attacks. This session covers the essentials of reverse engineering, including assembly language, binary code, and key tools like disassemblers and debuggers. Participants will explore practical techniques for analyzing malware, learning to identify and dissect various types through real-world examples. The session includes a hands-on demonstration using tools like Ollydbg and Ghidra, focusing on unpacking, disassembly, and extracting Indicators of Compromise (IOCs). Additionally, best practices and strategies to overcome common challenges in reverse engineering will be discussed, equipping security professionals with the skills to effectively defend against cyber threats.


My session is focused on a deep analysis of malicious threats and what could be an imaginable practical approach to reverse engineer these threats (malware) in a controlled environment.

Here is a small breakdown of my session:
Introduction:
Reverse engineering plays a critical role in understanding and mitigating these threats by providing insights into the inner workings of malicious code. In this session, we will delve into the fundamentals of reverse engineering and explore practical approaches to dissecting malicious code effectively.

Fundamentals of Reverse Engineering:
Reverse engineering is the process of analyzing software or hardware to understand its design, functionality, and operation. Before diving into the analysis of malicious code, it's essential to grasp the foundational concepts and terminology of reverse engineering. This includes understanding assembly language, binary code, and the role of tools such as disassemblers, debuggers, and decompilers. Participants will gain insights into how these tools are used to examine executable files and extract valuable information from them.

Understanding Malicious Code:
Malicious code comes in various forms, each with its own set of functionalities and objectives. From viruses and worms to Trojans and ransomware, the threat landscape is diverse and constantly evolving. Through real-world examples, participants will learn to identify different types of malware and understand their behaviors. By gaining insight into the tactics employed by threat actors, security professionals can better prepare for and defend against cyber attacks.

Practical Approach to Reverse Engineering:
A practical approach to reverse engineering involves a systematic and methodical analysis of malicious code. During this segment, participants will be guided through a step-by-step demonstration of how to dissect a sample of malicious code. This will include techniques such as unpacking, disassembly, and code analysis. By leveraging tools like Ghidra, and OllyDbg, attendees will learn to navigate through the intricate layers of obfuscation employed by malware authors.

Techniques for Extracting Indicators of Compromise (IOCs):
In addition to understanding the inner workings of malicious code, reverse engineering can also help extract valuable indicators of compromise (IOCs). These IOCs include file hashes, IP addresses, domain names, and patterns of behavior that can be used to detect and mitigate threats. Participants will learn techniques for identifying and extracting IOCs from malware samples, thereby enhancing their ability to detect and respond to cyber attacks.

Best Practices and Pitfalls:
While reverse engineering is a powerful tool for analyzing malicious code, it is not without its challenges. Participants will gain insights into common pitfalls encountered during the analysis process and learn best practices for overcoming them. This includes strategies for handling obfuscated code, managing complex malware samples, and ensuring the integrity of analysis environments. By adhering to these best practices, security professionals can maximize the effectiveness of their reverse engineering efforts.

Conclusion:
In conclusion, reverse engineering is a vital skill for security professionals seeking to understand and mitigate cyber threats. By mastering the practical approaches and techniques discussed in this session, participants will be better equipped to dissect malicious code, extract valuable insights, and defend against cyber attacks. As the threat landscape continues to evolve, the ability to reverse engineer malware effectively will remain a critical component of any cybersecurity strategy.

Ankshita is currently working as a security engineer and has previously worked as a cybersecurity consultant in the paradise island of Mauritius, helping the biggest firms around the world implement strategic cybersecurity best practices and comply with the required standards. Before joining consultancy, she has worked in cybersecurity for approximately two years as a SOC analyst.

Ankshita has presented her cyber blue teaming skills at Apres Trainings in Park City, Utah and at Developer and Google Devfest Mauritius. She recently also spoke about redefining DevSecOps at the Apres Cyber Trainings and at the Devcon24 Mauritius.

Coming from a diverse background in Information Technology, Ankshita is familiar with development and programming in Java, Python, Javascript and Solidity.

During university years, Ankshita has also represented the Google Developers Student Clubs on her campus at the University of Mauritius and was Huawei Campus Ambassador.