Book Image

Binary Analysis Cookbook

By : Michael Born
Book Image

Binary Analysis Cookbook

By: Michael Born

Overview of this book

Binary analysis is the process of examining a binary program to determine information security actions. It is a complex, constantly evolving, and challenging topic that crosses over into several domains of information technology and security. This binary analysis book is designed to help you get started with the basics, before gradually advancing to challenging topics. Using a recipe-based approach, this book guides you through building a lab of virtual machines and installing tools to analyze binaries effectively. You'll begin by learning about the IA32 and ELF32 as well as IA64 and ELF64 specifications. The book will then guide you in developing a methodology and exploring a variety of tools for Linux binary analysis. As you advance, you'll learn how to analyze malicious 32-bit and 64-bit binaries and identify vulnerabilities. You'll even examine obfuscation and anti-analysis techniques, analyze polymorphed malicious binaries, and get a high-level overview of dynamic taint analysis and binary instrumentation concepts. By the end of the book, you'll have gained comprehensive insights into binary analysis concepts and have developed the foundational skills to confidently delve into the realm of binary analysis.
Table of Contents (12 chapters)

Automating the initial phases

This scenario is similar to that of the previous chapter. A file has been written to one of our Linux servers and we're seeing some strange network activity from it, along with elevated processor and memory use compared to normal operation during the busy time of our business. Once again, I understand that we already know what this binary does based on the title of this chapter and, once again, I am asking us to use a little imagination as we dive into analyzing this binary. We'll also skip a few phases for the sake of brevity and we'll pretend we've already moved the file off of our server and onto our virtual machine for analysis.

As you may recall from the previous chapter, we created a Bash script to help to automate some of the initial phases of our binary analysis. Specifically, we designed a script to automate the information...