0%

Book Description

Discover how the internals of malware work and how you can analyze and detect it. You will learn not only how to analyze and reverse malware, but also how to classify and categorize it, giving you insight into the intent of the malware. Malware Analysis and Detection Engineering is a one-stop guide to malware analysis that simplifies the topic by teaching you undocumented tricks used by analysts in the industry. You will be able to extend your expertise to analyze and reverse the challenges that malicious software throws at you. 

The book starts with an introduction to malware analysis and reverse engineering to provide insight on the different types of malware and also the terminology used in the anti-malware industry. You will know how to set up an isolated lab environment to safely execute and analyze malware. You will learn about malware packing, code injection, and process hollowing plus how to analyze, reverse, classify, and categorize malware using static and dynamic tools. You will be able to automate your malware analysis process by exploring detection tools to modify and trace malware programs, including sandboxes, IDS/IPS, anti-virus, and Windows binary instrumentation.

The book provides comprehensive content in combination with hands-on exercises to help you dig into the details of malware dissection, giving you the confidence to tackle malware that enters your environment.


What You Will Learn
  • Analyze, dissect, reverse engineer, and classify malware
  • Effectively handle malware with custom packers and compilers
  • Unpack complex malware to locate vital malware components and decipher their intent
  • Use various static and dynamic malware analysis tools   
  • Leverage the internals of various detection engineering tools to improve your workflow         
  • Write Snort rules and learn to use them with Suricata IDS 

Who This Book Is For

Security professionals, malware analysts, SOC analysts, incident responders, detection engineers, reverse engineers, and network security engineers


"This book is a beast! If you're looking to master the ever-widening field of malware analysis, look no further. This is the definitive guide for you."  Pedram Amini, CTO Inquest; Founder OpenRCE.org and ZeroDayInitiative

Table of Contents

  1. Cover
  2. Front Matter
  3. Part I. Introduction
    1. 1. Introduction
    2. 2. Malware Analysis Lab Setup
  4. Part II. OS and System Fundamentals
    1. 3. Files and File Formats
    2. 4. Virtual Memory and the Portable Executable (PE) File
    3. 5. Windows Internals
  5. Part III. Malware Components and Analysis
    1. 6. Malware Components and Distribution
    2. 7. Malware Packers
    3. 8. Persistence Mechanisms
    4. 9. Network Communication
    5. 10. Code Injection, Process Hollowing, and API Hooking
    6. 11. Stealth and Rootkits
  6. Part IV. Malware Analysis and Classification
    1. 12. Static Analysis
    2. 13. Dynamic Analysis
    3. 14. Memory Forensics with Volatility
    4. 15. Malware Payload Dissection and Classification
  7. Part V. Malware Reverse Engineering
    1. 16. Debuggers and Assembly Language
    2. 17. Debugging Tricks for Unpacking Malware
    3. 18. Debugging Code Injection
    4. 19. Armoring and Evasion: The Anti-Techniques
    5. 20. Fileless, Macros, and Other Malware Trends
  8. Part VI. Detection Engineering
    1. 21. Dev Analysis Lab Setup
    2. 22. Antivirus Engines
    3. 23. IDS/IPS and Snort/Suricata Rule Writing
    4. 24. Malware Sandbox Internals
    5. 25. Binary Instrumentation for Reversing Automation
  9. Back Matter
35.172.193.238