Malware Analysis Techniques

Malware Analysis Techniques
Author :
Publisher : Packt Publishing Ltd
Total Pages : 282
Release :
ISBN-10 : 9781839210068
ISBN-13 : 1839210060
Rating : 4/5 (060 Downloads)

Book Synopsis Malware Analysis Techniques by : Dylan Barker

Download or read book Malware Analysis Techniques written by Dylan Barker and published by Packt Publishing Ltd. This book was released on 2021-06-18 with total page 282 pages. Available in PDF, EPUB and Kindle. Book excerpt: Analyze malicious samples, write reports, and use industry-standard methodologies to confidently triage and analyze adversarial software and malware Key FeaturesInvestigate, detect, and respond to various types of malware threatUnderstand how to use what you've learned as an analyst to produce actionable IOCs and reportingExplore complete solutions, detailed walkthroughs, and case studies of real-world malware samplesBook Description Malicious software poses a threat to every enterprise globally. Its growth is costing businesses millions of dollars due to currency theft as a result of ransomware and lost productivity. With this book, you'll learn how to quickly triage, identify, attribute, and remediate threats using proven analysis techniques. Malware Analysis Techniques begins with an overview of the nature of malware, the current threat landscape, and its impact on businesses. Once you've covered the basics of malware, you'll move on to discover more about the technical nature of malicious software, including static characteristics and dynamic attack methods within the MITRE ATT&CK framework. You'll also find out how to perform practical malware analysis by applying all that you've learned to attribute the malware to a specific threat and weaponize the adversary's indicators of compromise (IOCs) and methodology against them to prevent them from attacking. Finally, you'll get to grips with common tooling utilized by professional malware analysts and understand the basics of reverse engineering with the NSA's Ghidra platform. By the end of this malware analysis book, you'll be able to perform in-depth static and dynamic analysis and automate key tasks for improved defense against attacks. What you will learnDiscover how to maintain a safe analysis environment for malware samplesGet to grips with static and dynamic analysis techniques for collecting IOCsReverse-engineer and debug malware to understand its purposeDevelop a well-polished workflow for malware analysisUnderstand when and where to implement automation to react quickly to threatsPerform malware analysis tasks such as code analysis and API inspectionWho this book is for This book is for incident response professionals, malware analysts, and researchers who want to sharpen their skillset or are looking for a reference for common static and dynamic analysis techniques. Beginners will also find this book useful to get started with learning about malware analysis. Basic knowledge of command-line interfaces, familiarity with Windows and Unix-like filesystems and registries, and experience in scripting languages such as PowerShell, Python, or Ruby will assist with understanding the concepts covered.


Malware Analysis Techniques Related Books

Malware Analysis Techniques
Language: en
Pages: 282
Authors: Dylan Barker
Categories: Computers
Type: BOOK - Published: 2021-06-18 - Publisher: Packt Publishing Ltd

GET EBOOK

Analyze malicious samples, write reports, and use industry-standard methodologies to confidently triage and analyze adversarial software and malware Key Feature
Practical Malware Analysis
Language: en
Pages: 802
Authors: Michael Sikorski
Categories: Computers
Type: BOOK - Published: 2012-02-01 - Publisher: No Starch Press

GET EBOOK

Malware analysis is big business, and attacks can cost a company dearly. When malware breaches your defenses, you need to act quickly to cure current infections
Learning Malware Analysis
Language: en
Pages: 500
Authors: Monnappa K A
Categories: Computers
Type: BOOK - Published: 2018-06-29 - Publisher: Packt Publishing Ltd

GET EBOOK

Understand malware analysis and its practical implementation Key Features Explore the key concepts of malware analysis and memory forensics using real-world exa
Mastering Malware Analysis
Language: en
Pages: 547
Authors: Alexey Kleymenov
Categories: Computers
Type: BOOK - Published: 2019-06-06 - Publisher: Packt Publishing Ltd

GET EBOOK

Master malware analysis to protect your systems from getting infected Key FeaturesSet up and model solutions, investigate malware, and prevent it from occurring
Malware Analysis and Detection Engineering
Language: en
Pages: 780
Authors: Abhijit Mohanta
Categories: Computers
Type: BOOK - Published: 2020-11-05 - Publisher: Apress

GET EBOOK

Discover how the internals of malware work and how you can analyze and detect it. You will learn not only how to analyze and reverse malware, but also how to cl