Learning Malware Analysis

Learning Malware Analysis: Explore the concepts,tools,and techniques to analyze and investigate Windows malwareLearning Malware Analysis: Explore the concepts,tools,and techniques to analyze and investigate Windows malware
by 作者: Monnappa K A
ISBN-10 书号: 1788392507
ISBN-13 书号: 9781788392501
Publisher Finelybook 出版日期: 2018-06-29
Pages: 510
Publisher Finelybook 出版社: Packt


Book Description
Malware analysis and memory forensics are powerful analysis and investigation techniques used in reverse engineering,digital forensics,and incident response. With adversaries becoming sophisticated and carrying out advanced malware attacks on critical infrastructures,data centers,and private and public organizations,detecting,responding to,and investigating such intrusions is critical to information security professionals. Malware analysis and memory forensics have become must-have skills to fight advanced malware,targeted attacks,and security breaches.
This book teaches you the concepts,techniques,and tools to understand the behavior and characteristics of malware through malware analysis. It also teaches you techniques to investigate and hunt malware using memory forensics.
This book introduces you to the basics of malware analysis,and then gradually progresses into the more advanced concepts of code analysis and memory forensics. It uses real-world malware samples,infected memory images,and visual diagrams to help you gain a better understanding of the subject and to equip you with the skills required to analyze,investigate,and respond to malware-related incidents.
Contents
1: INTRODUCTION TO MALWARE ANALYSIS
2: STATIC ANALYSIS
3: DYNAMIC ANALYSIS
4: ASSEMBLY LANGUAGE AND DISASSEMBLY PRIMER
5: DISASSEMBLY USING IDA
6: DEBUGGING MALICIOUS BINARIES
7: MALWARE FUNCTIONALITIES AND PERSISTENCE
8: CODE INJECTION AND HOOKING
9: MALWARE OBFUSCATION TECHNIQUES
10: HUNTING MALWARE USING MEMORY FORENSICS
11: DETECTING ADVANCED MALWARE USING MEMORY FORENSICS

What you will learn
Create a safe and isolated lab environment for malware analysis
Extract the metadata associated with malware
Determine malware's interaction with the system
Perform code analysis using IDA Pro and x64dbg
Reverse-engineer various malware functionalities
Reverse engineer and decode common encoding/encryption algorithms
Perform different code injection and hooking techniques
Investigate and hunt malware using memory forensics
Authors
Monnappa K A
Monnappa K A works for Cisco Systems as an information security investigator focusing on threat intelligence and the investigation of advanced cyber attacks. He is a member of the Black Hat review board,the creator of Limon Linux sandbox,the winner of the Volatility plugin contest 2016,and the co-founder of the Cysinfo cybersecurity research community. He has presented and conducted training sessions at various security conferences including Black Hat,FIRST,OPCDE,and DSCI. He regularly conducts training at the Black Hat Security Conference in USA,Asia,and Europe.

下载地址 Download
打赏
未经允许不得转载:finelybook » Learning Malware Analysis

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏