Malware Analysis Techniques: Tricks for the triage of adversarial software

Malware Analysis Techniques: Tricks for the triage of adversarial software

by Dylan Barker
Malware Analysis Techniques: Tricks for the triage of adversarial software

Malware Analysis Techniques: Tricks for the triage of adversarial software

by Dylan Barker

Paperback

$54.99 
  • SHIP THIS ITEM
    Qualifies for Free Shipping
  • PICK UP IN STORE
    Check Availability at Nearby Stores

Related collections and offers


Overview

Analyze malicious samples, write reports, and use industry-standard methodologies to confidently triage and analyze adversarial software and malware

Key Features:

  • Investigate, detect, and respond to various types of malware threat
  • Understand how to use what you've learned as an analyst to produce actionable IOCs and reporting
  • Explore complete solutions, detailed walkthroughs, and case studies of real-world malware samples

Book Description:

Malicious software poses a threat to every enterprise globally. Its growth is costing businesses millions of dollars due to currency theft as a result of ransomware and lost productivity. With this book, you'll learn how to quickly triage, identify, attribute, and remediate threats using proven analysis techniques.

Malware Analysis Techniques begins with an overview of the nature of malware, the current threat landscape, and its impact on businesses. Once you've covered the basics of malware, you'll move on to discover more about the technical nature of malicious software, including static characteristics and dynamic attack methods within the MITRE ATT&CK framework. You'll also find out how to perform practical malware analysis by applying all that you've learned to attribute the malware to a specific threat and weaponize the adversary's indicators of compromise (IOCs) and methodology against them to prevent them from attacking. Finally, you'll get to grips with common tooling utilized by professional malware analysts and understand the basics of reverse engineering with the NSA's Ghidra platform.

By the end of this malware analysis book, you'll be able to perform in-depth static and dynamic analysis and automate key tasks for improved defense against attacks.

What You Will Learn:

  • Discover how to maintain a safe analysis environment for malware samples
  • Get to grips with static and dynamic analysis techniques for collecting IOCs
  • Reverse-engineer and debug malware to understand its purpose
  • Develop a well-polished workflow for malware analysis
  • Understand when and where to implement automation to react quickly to threats
  • Perform malware analysis tasks such as code analysis and API inspection

Who this book is for:

This book is for incident response professionals, malware analysts, and researchers who want to sharpen their skillset or are looking for a reference for common static and dynamic analysis techniques. Beginners will also find this book useful to get started with learning about malware analysis. Basic knowledge of command-line interfaces, familiarity with Windows and Unix-like filesystems and registries, and experience in scripting languages such as PowerShell, Python, or Ruby will assist with understanding the concepts covered.


Product Details

ISBN-13: 9781839212277
Publisher: Packt Publishing
Publication date: 06/18/2021
Pages: 282
Product dimensions: 7.50(w) x 9.25(h) x 0.59(d)

About the Author

Dylan Barker is a technology professional with 10 years' experience in the information security space, in industries ranging from K12 and telecom to financial services. He has held many distinct roles, from security infrastructure engineering to vulnerability management. In the past, he has spoken at BSides events and has written articles for CrowdStrike, where he is currently employed as a senior analyst.

Table of Contents

  1. Creating and Maintaining Your Detonation Environment
  2. Static Analysis - Techniques and Tooling
  3. Dynamic Analysis - Techniques and Tooling
  4. A Word on Automated Sandboxing
  5. Advanced Static Analysis - Out of the White Noise
  6. Advanced Dynamic Analysis - Looking at Explosions
  7. Advanced Dynamic Analysis Part 2 - Refusing to Take the Blue Pill
  8. De-Obfuscating Malicious Scripts - Putting the Toothpaste Back in the Tube
  9. The Reverse Card - Weaponization of IOCs and OSINT for Defense
  10. Malicious Functionality - Mapping your sample's behavior against MITRE ATT&CK
  11. Challenge Solutions
From the B&N Reads Blog

Customer Reviews