Malicious Documents for Blue and Red Teams

Course Description

In this training you will learn to analyse and create malicious documents. PDF exploits and malicious PDF documents have been on the radar for several years now. Together with MS Office files like Word and Excel documents. But do you know how to detect them? And how they are constructed?

This training will teach you how to analyse MS Office files (both “old” OLE and “new” XML formats) and PDF files. PDF files that execute code via exploits. MS Office documents that execute code via macros or exploits. Didier Stevens will teach you how to use his Python tools to analyse PDF documents and MS Office documents, and how to use his tools to create such documents for pentesting. Documents that download and execute a payload, and documents that embed a payload. Documents that bypass sandbox detection, and documents that bypass application whitelisting. But you will also learn to create documents that do simple tracking, to be used as a canary or in a phishing simulation engagement.
This is not an exploit development training. In the few cases were exploits are used, it will be known, documented exploits.

By learning how to analyse malicious documents, you will also better understand how to make your own documents for pentesting. Programming skills are not required, some basic experience with scripting is a plus.

Attendees will receive also a copy of Didier’s private “Red Booklet”, a collection of red team recipes, several of these never published.

To get a better idea of the training, you can also view the following YouTube videos.

PDF analysis:

MS Office analysis of macros :

Red Team office:

Learning objectives :

  • Deep understanding of the Portable Document Format
  • Analysis of (malicious) PDF files
  • Creation of (malicious) PDF files
  • Deep understanding of the OLE (CBF) file format
  • Deep understanding of Microsoft’s Office Open XML format
  • Analysis of (malicious) MS Office files
  • Creation of (malicious) MS Office files

Course contents

Day 1

Introduction to the PDF language
Identification of PDF files with pdfid
Analysis of PDF files with pdf-parser (20 custom designed exercises)
Analysis of real malicious PDF files found “in the wild”

Day 2

Introduction to the OLE (CBF) file format
Introduction to Microsoft’s Office Open XML format
Analysis of MS Office files with oledump (30 custom designed exercises)
Analysis of real malicious MS Office files found “in the wild”

Day 3

Creation of (malicious) PDF files
Creation of (malicious) MS Office files
Requirements
This training is for technical IT security professionals like pentesters, analysts and incident responders, but also for interested hackers. It’s recommended to be familiar with command line tools. Programming knowledge is not required.

Requirements

TO BE ADDED

Hardware/Software requirements

  • A Windows laptop
  • MS Office (this is only needed for day 3, Creation of (malicious) MS Office files)
  • Administrative rights
  • Rights to disable AV

Testimonials

Presented the material in a very logical way, increased the difficulty step by step. Added some extra info related to the analysis, such as heap-spray, python scripting etc.

Great value for money !

It is clear that Didier can rely on many years of experience in the trenches of information security, and he is gifted with the exceptional skill of transferring his knowledge in a clear and relaxed way.

Trainer Biography

Didier Stevens (Microsoft MVP Consumer Security, SANS ISC Senior Handler, GREM – GIAC Reverse Engineering Malware, GCIH, CISSP, GSSP-C, MCSD .NET, MCSE/Security, MCITP Windows Server 2008, RHCT, CCNP Security, OSWP, WCNA) is a Senior Analyst working at NVISO (https://www.nviso.be)

Didier is a pioneer in malicious PDF document research and malicious MS Office documents analysis, and has developed several tools to help with the analysis of malicious documents like PDF and MS Office files.

You can find his open source security tools on his IT security related blog https://blog.didierStevens.com