Standardized reporting with the Malware Behavior Catalog

Desiree Beck (MITRE)
partner message

ANY.RUN - Interactive malware analysis sandbox

http://any.run/

Get fast results in real-time! Intuitive interface. Convenient for any level analysts.

Join for free and start your malware hunting!

partner message

Avira Cloud Sandbox API. Completely private, unlimited-scale, automated malware analysis service

https://oem.avira.com/en/solutions/cloud-sandbox-api

Avira’s Cloud Sandbox API is built to ensure data privacy.

Receive detailed, file-specific threat intelligence reports containing actionable intelligence.

Supports MITRE ATT&CK™ framework.

partner message

Do APT Mercenary Groups Pose Real Threat to Companies?

https://businessresources.bitdefender.com/apt-as-a-service-webinar

Learn about the recent Bitdefender investigation of a new attack attributed to a sophisticated actor offering advanced-persistent-threats-as-a-service.

Access the investigation

partner message

Be a part of the cyber resilience story - explore careers at

https://careers.opentext.com/

Join the cybersecurity and data protection team at Carbonite + Webroot, OpenText companies.

partner message

We don’t just talk about sharing. We do it every day

https://www.cyberthreatalliance.org/our-sharing-model/

Find out more about how threat intelligence sharing and collaboration through the Cyber Threat Alliance can function as a force multiplier to improve defenses across the ecosystem.

partner message

Map Malicious Infrastructures with Pure Signal™ Intelligence

https://partners.team-cymru.com/pure-signal-trial

Elite analyst teams use Team Cymru’s Pure Signal platform to access 50+ data types, including global network flow, PDNS, malware and more.

Start your 2-week trial now!

partner message

What is cyber threat intelligence (CTI) and how is it used?

Join the VB2020 Threat Intelligence Practitioners’ Summit (TIPS)

Join the VB2020 Threat Intelligence Practitioners’ Summit, sponsored by the Cyber Threat Alliance,

to hear from leading industry voices on how CTI sharing can function as a force multiplier to strengthen defenses across the ecosystem.

partner message

Kaspersky Threat Intelligence Portal - find cyberthreats in files, URLs, IPs and domains

https://opentip.kaspersky.com/

Know which alerts or incidents pose real threats, and prioritize them fast and effectively based on impact and risk levels.

partner message

No-Cost Threat Detection for ISPs and Hosting Providers

https://partners.team-cymru.com/nimbus-threat-monitor

Partner with Team Cymru and get near-real-time threat detection, powered by our world-class IP Reputation data.

Join us now!

partner message

Outsource your Unwanted Software/PUA Work for Free

https://appesteem.com/avs

AppEsteem’s feeds sort out the good apps from the Deceptors.

Our criteria are widely accepted. We’ll help with your disputes.

All for Free. Giving you more time to fight real malware.

partner message

Do you want to know how IT security products score in independent tests?

https://www.av-comparatives.org/enterprise/latest-tests/

AV-Comparatives is an ISO certified independent organization offering systematic testing that checks whether security software lives up to its promises.

Results are available for free!

partner message

Defeating Application Fraud - Learn How

https://www.shapesecurity.com/solutions

We protect more accounts from fraud than everyone else in the world combined.

Shape Security is now part of F5 (www.f5.com)

partner message

30+ years of experience in the anti-malware industry

www.virusbulletin.com

Virus Bulletin is so much more than just a great conference.

Check out our website to see what more we have to offer.

partner message

DNSDB®: The DNS Super Power for Security Teams

https://www.farsightsecurity.com/get-started-guide/

Farsight Security DNSDB®: the world's largest real-time and historical database of DNS resolutions.

Get your free DNSDB API key and use it in our newly updated web GUI, DNSDB Scout and your own environments.

Contextualize everything DNS related with one API key - DNSDB.

partner message

Tired of home office and in urgent need of some networking?

https://www.amtso.org/newsletter/

Join the AMTSO community and meet security vendors, testers, journalists, and researchers to discuss cybersecurity trends, tests and standards!

The Malware Behavior Catalog (MBC) is a publicly available framework defining behaviours and code characteristics to support malware analysis-oriented use cases, such as tagging, provenance and similarity analysis, and standardized reporting.

As a malware-centric extension of the MITRE ATT&CKTM knowledge base, MBC draws upon ATT&CK’s success by applying its philosophy and methodology to malware. Namely, MBC maintains a malware, code-oriented perspective, focuses on real-world use of behaviours through empirical malware examples, and sustains a level of abstraction appropriate for supporting malware analysis use cases. (There is no formal relationship between ATT&CK and MBC.)

MBC references existing ATT&CK techniques whenever applicable and also defines its own set of new, malware-focused behaviours as needed, most notably for malware anti-analysis behaviours. These anti-behavioural and anti-static analysis behaviours are key to effectively capturing malware analysis information. Example anti-analysis behaviours include debugger detection, dynamic analysis evasion, and executable code obfuscation.

The presentation will focus on how MBC supports standardized reporting, enabling consistent interpretation of behaviour analysis data to improve detection, mitigation and remediation. We will show how behaviour indicators identified by static and dynamic analysis tools can be mapped into MBC, drawing upon our recent mapping of signatures from the Cuckoo Sandbox community repository. We will also discuss how MBC content is available in a JSON-based STIX 2.1 format, making MBC machine-readable and accessible. Example analysis reports will illustrate the depth and precision MBC provides.
Desiree Beck
MITRE Desiree Beck is a principal cybersecurity engineer at the MITRE Corporation where her work focuses on the research and development of malware analysis tools and techniques. She leads the Malware Behavior Catalog (MBC) project and supports the Structured Threat Information Expression (STIX) and Malware Enumeration Attribution and Characterization (MAEC) efforts.
arrow left Back

Standardized reporting with the Malware Behavior Catalog

Desiree Beck (MITRE)
The Malware Behavior Catalog (MBC) is a publicly available framework defining behaviours and code characteristics to support malware analysis-oriented use cases, such as tagging, provenance and similarity analysis, and standardized reporting.

As a malware-centric extension of the MITRE ATT&CKTM knowledge base, MBC draws upon ATT&CK’s success by applying its philosophy and methodology to malware. Namely, MBC maintains a malware, code-oriented perspective, focuses on real-world use of behaviours through empirical malware examples, and sustains a level of abstraction appropriate for supporting malware analysis use cases. (There is no formal relationship between ATT&CK and MBC.)

MBC references existing ATT&CK techniques whenever applicable and also defines its own set of new, malware-focused behaviours as needed, most notably for malware anti-analysis behaviours. These anti-behavioural and anti-static analysis behaviours are key to effectively capturing malware analysis information. Example anti-analysis behaviours include debugger detection, dynamic analysis evasion, and executable code obfuscation.

The presentation will focus on how MBC supports standardized reporting, enabling consistent interpretation of behaviour analysis data to improve detection, mitigation and remediation. We will show how behaviour indicators identified by static and dynamic analysis tools can be mapped into MBC, drawing upon our recent mapping of signatures from the Cuckoo Sandbox community repository. We will also discuss how MBC content is available in a JSON-based STIX 2.1 format, making MBC machine-readable and accessible. Example analysis reports will illustrate the depth and precision MBC provides.
Desiree Beck
MITRE Desiree Beck is a principal cybersecurity engineer at the MITRE Corporation where her work focuses on the research and development of malware analysis tools and techniques. She leads the Malware Behavior Catalog (MBC) project and supports the Structured Threat Information Expression (STIX) and Malware Enumeration Attribution and Characterization (MAEC) efforts.