Malware Analysis Techniques Tricks for the Triage of Adversarial Software

What you will learn Discover how to maintain a safe analysis environment for malware samples Get to grips with static and dynamic analysis techniques for collecting IOCs Reverse-engineer and debug malware to understand its purpose Develop a well-polished workflow for malware analysis Understand when...

Full description

Bibliographic Details
Main Author: Barker, Dylan
Format: eBook
Language:English
Published: Birmingham Packt Publishing, Limited 2021
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 04331nmm a2200409 u 4500
001 EB001997231
003 EBX01000000000000001160132
005 00000000000000.0
007 cr|||||||||||||||||||||
008 210823 ||| eng
020 |a 1839210060 
020 |a 9781839210068 
050 4 |a TK5105.59 
100 1 |a Barker, Dylan 
245 0 0 |a Malware Analysis Techniques  |b Tricks for the Triage of Adversarial Software 
260 |a Birmingham  |b Packt Publishing, Limited  |c 2021 
300 |a 282 pages 
505 0 |a Table of Contents Creating and Maintaining Your Detonation Environment Static Analysis – Techniques and Tooling Dynamic Analysis – Techniques and Tooling A Word on Automated Sandboxing Advanced Static Analysis – Out of the White Noise Advanced Dynamic Analysis – Looking at Explosions Advanced Dynamic Analysis Part 2 – Refusing to Take the Blue Pill De-Obfuscating Malicious Scripts – Putting the Toothpaste Back in the Tube The Reverse Card – Weaponization of IOCs and OSINT for Defense Malicious Functionality – Mapping your sample’s behavior against MITRE ATT&CK Challenge Solutions 
653 |a Sécurité informatique 
653 |a Logiciels malveillants 
653 |a Malware (Computer software) / http://id.loc.gov/authorities/subjects/sh2009005103 
653 |a Computer security / http://id.loc.gov/authorities/subjects/sh90001862 
653 |a Malware (Computer software) / fast 
653 |a Computer security / fast 
653 |a Computer Security 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
015 |a GBC188388 
776 |z 9781839212277 
776 |z 9781839210068 
776 |z 1839210060 
776 |z 1839212276 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781839212277/?ar  |x Verlag  |3 Volltext 
082 0 |a 005.88 
520 |a What you will learn Discover how to maintain a safe analysis environment for malware samples Get to grips with static and dynamic analysis techniques for collecting IOCs Reverse-engineer and debug malware to understand its purpose Develop a well-polished workflow for malware analysis Understand when and where to implement automation to react quickly to threats Perform malware analysis tasks such as code analysis and API inspection Who this book is for This book is for incident response professionals, malware analysts, and researchers who want to sharpen their skillset or are looking for a reference for common static and dynamic analysis techniques. Beginners will also find this book useful to get started with learning about malware analysis. Basic knowledge of command-line interfaces, familiarity with Windows and Unix-like filesystems and registries, and experience in scripting languages such as PowerShell, Python, or Ruby will assist with understanding the concepts covered 
520 |a Analyze malicious samples, write reports, and use industry-standard methodologies to confidently triage and analyze adversarial software and malware Key Features Book DescriptionMalicious software poses a threat to every enterprise globally. Its growth is costing businesses millions of dollars due to currency theft as a result of ransomware and lost productivity. With this book, you'll learn how to quickly triage, identify, attribute, and remediate threats using proven analysis techniques. Malware Analysis Techniques begins with an overview of the nature of malware, the current threat landscape, and its impact on businesses. Once you've covered the basics of malware, you'll move on to discover more about the technical nature of malicious software, including static characteristics and dynamic attack methods within the MITRE ATT&CK framework.  
520 |a You'll also find out how to perform practical malware analysis by applying all that you've learned to attribute the malware to a specific threat and weaponize the adversary's indicators of compromise (IOCs) and methodology against them to prevent them from attacking. Finally, you'll get to grips with common tooling utilized by professional malware analysts and understand the basics of reverse engineering with the NSA's Ghidra platform. By the end of this malware analysis book, you’ll be able to perform in-depth static and dynamic analysis and automate key tasks for improved defense against attacks.