Tags
Language
Tags
March 2024
Su Mo Tu We Th Fr Sa
25 26 27 28 29 1 2
3 4 5 6 7 8 9
10 11 12 13 14 15 16
17 18 19 20 21 22 23
24 25 26 27 28 29 30
31 1 2 3 4 5 6

Malware Analysis Techniques: Tricks for the triage of adversarial software

Posted By: yoyoloit
Malware Analysis Techniques: Tricks for the triage of adversarial software

Malware Analysis Techniques
by Dylan Barker

English | 2021 | ISBN: 1839212276 | 282 pages | EPUB | 20.96 MB

Analyze malicious samples, write reports, and use industry-standard methodologies to confidently triage and analyze adversarial software and malware
Key Features

Investigate, detect, and respond to various types of malware threat
Understand how to use what you've learned as an analyst to produce actionable IOCs and reporting
Explore complete solutions, detailed walkthroughs, and case studies of real-world malware samples

Book Description

Malicious software poses a threat to every enterprise globally. Its growth is costing businesses millions of dollars due to currency theft as a result of ransomware and lost productivity. With this book, you'll learn how to quickly triage, identify, attribute, and remediate threats using proven analysis techniques.

Malware Analysis Techniques begins with an overview of the nature of malware, the current threat landscape, and its impact on businesses. Once you've covered the basics of malware, you'll move on to discover more about the technical nature of malicious software, including static characteristics and dynamic attack methods within the MITRE ATT&CK framework. You'll also find out how to perform practical malware analysis by applying all that you've learned to attribute the malware to a specific threat and weaponize the adversary's indicators of compromise (IOCs) and methodology against them to prevent them from attacking. Finally, you'll get to grips with common tooling utilized by professional malware analysts and understand the basics of reverse engineering with the NSA's Ghidra platform.

By the end of this malware analysis book, you'll be able to perform in-depth static and dynamic analysis and automate key tasks for improved defense against attacks.
What you will learn

Discover how to maintain a safe analysis environment for malware samples
Get to grips with static and dynamic analysis techniques for collecting IOCs
Reverse-engineer and debug malware to understand its purpose
Develop a well-polished workflow for malware analysis
Understand when and where to implement automation to react quickly to threats
Perform malware analysis tasks such as code analysis and API inspection

Who this book is for

This book is for incident response professionals, malware analysts, and researchers who want to sharpen their skillset or are looking for a reference for common static and dynamic analysis techniques. Beginners will also find this book useful to get started with learning about malware analysis. Basic knowledge of command-line interfaces, familiarity with Windows and Unix-like filesystems and registries, and experience in scripting languages such as PowerShell, Python, or Ruby will assist with understanding the concepts covered.
Table of Contents

Creating and Maintaining Your Detonation Environment
Static Analysis – Techniques and Tooling
Dynamic Analysis – Techniques and Tooling
A Word on Automated Sandboxing
Advanced Static Analysis – Out of the White Noise
Advanced Dynamic Analysis – Looking at Explosions
Advanced Dynamic Analysis Part 2 – Refusing to Take the Blue Pill
De-Obfuscating Malicious Scripts – Putting the Toothpaste Back in the Tube
The Reverse Card – Weaponization of IOCs and OSINT for Defense
Malicious Functionality – Mapping your sample's behavior against MITRE ATT&CK
Challenge Solutions