Mastering Malware Analysis

The complete malware analyst's guide to combating malicious software, APT, cybercrime, and IoT attacks

Alexey Kleymenov , Amr Thabet

Digital

Available

Master malware analysis to protect your systems from getting infected Key Features Set up and model solutions, investigate malware, and prevent it from occurring in future Learn core concepts of dynamic malware analysis, memory forensics, decryption, and much more A practical guide to developing innovative solutions to numerous malware incidents Book DescriptionWith the ever-growing proliferation of technology, the risk of encountering malicious code or malware has also increased. Malware analysis has become one of the most trending topics in businesses in recent years due to multiple prominent ransomware attacks. Mastering Malware Analysis explains the universal patterns behind different malicious software types and how to analyze them using a variety of approaches. You will learn how to examine malware code and determine the damage it can possibly cause to your systems to ensure that it won't propagate any further. Moving forward, you will cover all aspects of malware analysis for the Windows platform in detail. Next, you will get to grips with obfuscation and anti-disassembly, anti-debugging, as well as anti-virtual machine techniques. This book will help you deal with modern cross-platform malware. Throughout the course of this book, you will explore real-world examples of static and dynamic malware analysis, unpacking and decrypting, and rootkit detection. Finally, this book will help you strengthen your defenses and prevent malware breaches for IoT devices and mobile platforms. By the end of this book, you will have learned to effectively analyze, investigate, and build innovative solutions to handle any malware incidents. What you will learn Explore widely used assembly languages to strengthen your reverse-engineering skills Master different executable file formats, programming languages, and relevant APIs used by attackers Perform static and dynamic analysis for multiple platforms and file types Get to grips with handling sophisticated malware cases Understand real advanced attacks, covering all stages from infiltration to hacking the system Learn to bypass anti-reverse engineering techniques Who this book is forIf you are an IT security administrator, forensic analyst, or malware researcher looking to secure against malicious software or investigate malicious code, this book is for you. Prior programming experience and a fair understanding of malware attacks and investigation is expected.

   

What will you learn from this book

With the proliferation of technology and increase in prominent ransomware attacks, malware analysis has become a trending topic in recent years. With the help of this book, you'll be able to mitigate the risk of encountering malicious code and malware.

Mastering Malware Analysis explains the universal patterns behind different malicious software types and how to analyze them using a variety of approaches. You'll learn how to examine malware code, determine the damage it can cause to your systems, and prevent it from propagating. This book even covers all aspects of malware analysis for the Windows platform in detail. As you advance, you'll get to grips with obfuscation as well as delve into anti-disassembly, anti-debugging, and anti-virtual machine techniques. Throughout the course of this book, you'll explore real-world examples of static and dynamic malware analysis, unpacking and decrypting, and rootkit detection, and learn to deal with modern cross-platform malware. Finally, you'll study how to strengthen your defenses and prevent malware breaches for IoT devices and mobile platforms.

By the end of this book, you'll have learned to effectively analyze and investigate malware incidents and build innovative solutions to tackle them.

What you will learn

  • Explore widely used assembly languages to enhance your reverse-engineering skills
  • Master different executable file formats, programming languages, and relevant APIs used by attackers
  • Perform static and dynamic analysis for multiple platforms and file types
  • Get to grips with handling sophisticated malware cases
  • Understand all stages of real advanced attacks, from infiltration to hacking the system
  • Discover how you can bypass anti-reverse engineering techniques

Who this book is for

If you are an IT security administrator, forensic analyst, or malware researcher looking to secure against malicious software or investigate malicious code, this book is for you. Some programming experience and a fair understanding of malware attacks and investigation is expected.

Table of Contents

  1. A Crash Course in CISC & RISC Assembly and Basics of Computer Programming
  2. Basic Static and Dynamic Analysis for x86/x64
  3. Unpacking, Decryption and Deobfuscation
  4. Inspecting Process Injection & API Hooking
  5. Bypassing Anti-Reverse Engineering Techniques
  6. Understanding Kernel-Mode & Rootkits
  7. Handling Exploits & Shellcode
  8. Reversing Bytecode Languages: DotNet, Java and More
  9. Scripts & Macros: Reversing, Deobfuscation and Debugging
  10. Dissecting Linux and IoT Malware
  11. Intro to MacOS and iOS Threats
  12. Analyzing Android Malware Samples
Language English
ISBN-13 9781789610789
No of pages 562
Book Publisher Packt Publishing
Published Date 06 Jun 2019

About Author

Author : Amr Thabet

NA
  • Set up and model solutions, investigate malware, and prevent it from recurring
  • Learn core concepts relating to dynamic malware analysis, memory forensics, decryption, and much more
  • Develop innovative solutions to numerous malware incidents

Related Books