Accenture logo
Malware Analyst - Accenture United States Bookmark Share Print 1300 0 4

Listing Description

About Accenture Cyber Threat Intelligence (ACTI)

ACTI is a global team that spans 13 countries and 4 continents and speaks more than 30 languages. We are passionate about delivering intelligence analysis, and providing industry-leading analytic insights, cyber context, and critical services our clients need to achieve their business-line and strategic-growth initiatives. We know success is only possible by developing and supporting our most-critical resources: our talented analysts, developers, and supporting team members. We value creativity and entrepreneurship in our team; where possible, we back staff initiatives with opportunities and investments. We enjoy the hunt. We strive to automate and innovate while working with powerful resources and differentiated data. Above all else, we value an egoless approach to guiding our clients as they navigate their businesses through all aspects of the cyber domain.

 

Who You Are

You are passionate about cybersecurity and intelligence analysis. You stay abreast of the latest threats, recognize the value of intelligence, and believe it should drive operations. You are a devoted team member who is always willing to lend a hand, mentor a colleague, or increase our global team’s awareness by sharing your knowledge and approaches with others. You are productive, easy to work with, and understand that adherence to a good process is key to excellence.

 

Role Description

As a Malware Reverse Engineer at ACTI, you will reverse engineer and analyze malware to evaluate complex malicious code to determine malware capabilities and purposes. Analysis includes the use of specialized systems and tools, including dissemblers, debuggers, hex editors, unpackers, virtual machines, and those for network traffic analysis. 

 

Key Responsibilities

  • Analyze malicious events and campaigns to determine attack vectors and retrieve malware payloads. Reverse engineer files suspected or known to belong to identified malware families to determine their command-and-control (C2) infrastructure and targeting.
  • Incorporate analysis results into detailed reporting to include purpose, behavior, C2 server infrastructure, and mitigation techniques related to analyzed malware families, malicious campaigns, and events.
  • Track prevailing malware families, including downloaders, banking Trojans, information stealers, ransomware, and remote access Trojans. Reverse engineer recently discovered malware variants to check potential feature augmentation or configuration structure changes.
  • Improve existing tools that extract known malware family configurations based on reverse engineering results.
  • Research the latest malware detection evasion techniques, such as use of customized packers, customized crypters, fully undetectable (FUD) techniques, host intrusion prevention system (HIPS) bypassing, and anti-virus (AV) software bypassing. Based on research, design and develop generic unpacking methods and tools for use as standalone tools or within automated analysis systems and sandboxes.
  • Provide customer support by responding to requests related to suspicious file analysis that sometimes require malware reverse engineering and determination of contextual information surrounding indicators of compromise; do so by providing detailed analysis reports and mitigation recommendations.
  • Provide customer support by responding to cybersecurity requests, including those for: open-source intelligence (OSINT) research; domain, IP address, or URL analysis; malicious campaign information; and/or event attribution. Provide answers to specific questions, the answers of which clients use for operational guidance to aid their strategies.
  • Design, develop, and implement Windows kernel modules to support automated malware analysis; such modules include kernel system service filtering modules able to intercept operating system services on 32-bit and 64-bit Windows operating systems without triggering those systems’ self-protection mechanisms, and kernel-mode modules able to force designated processes to load specific modules that load decoders designed for extracting malware configurations.
  • Design, develop, and implement generic unpackers that combat widely used malware packing methods to retrieve malicious payloads from packed malware samples automatically.
  • Create detection rules and signatures for detecting malware families, and provide detection or blocking recommendations.
  • Develop decoders to extract malware configurations—including basic C2 settings or secondary dynamic configurations, such as those outlining targeted institutions and web injects—based on reverse engineering results.
  • Provide junior engineers with technical training, including: training on malware analysis; reverse engineering; Windows internals; and development, identification, unpacking, and de-obfuscation of malicious code.
  • Travel, occasionally, as ACTI is a client-focused organization, and this position may require doing so to address client needs, enhance deliverables, or otherwise support projects.

Basic Qualifications

  • Bachelor’s Degree in Computer Forensics, Science, Engineering, Information Systems, or another related security field, or comparable experience.
  • Minimum of 2 years of experience with malware analysis, reverse engineering, and development.

Required Skills

  • Ability to analyze and unpack obfuscated code.
  • Strong written and verbal skills; can communicate complex concepts at a high level while retaining accuracy and highlighting features in a way that maximizes audience engagement. 
  • Strong problem solving and critical thinking capabilities.
  • Ability to write, understand, and/or analyze code in programming and scripting languages, including Assembly x86/x64, C, C++, Python, JavaScript, Java, PHP, and HTML.
  • Basic knowledge of and experience with malware packers, crypters, and obfuscation techniques.
  • Understanding of operating system internals and the Windows API.
  • Experience with debuggers, decompilers, and network traffic analysis tools.
  • Development experience in Assembly, Python, C, or C++.
  • Strong understanding of the intelligence lifecycle and associated analytic methodologies (Cyber Kill Chain, Diamond Model, ATT&CK, etc.).
  • Practical understanding of malware analysis and/or reverse engineering, and the ability to develop malware detection signatures (e.g. YARA

 

Desired Skills

  • Two or more years of experience in malware analysis, reverse engineering, and development fields.
  • Deep understanding of operating system internals and the Windows API.
  • Ability to work with a high degree of independence.
  • Ability to collaborate in a team environment to focus on a common goal.


Listing Details

  • Salary: $90000 - $120000
  • Citizenship: Not Provided
  • Incentives: Bonus

 

  • Education: Bachelors Degree
  • Travel: No Travel
  • Telework: Full Telecommute



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765