Learning Malware Analysis

Explore the concepts, tools, and techniques to analyze and investigate Windows malware

Nonfiction, Computers, Networking & Communications, Computer Security, Operating Systems, Application Software
Cover of the book Learning Malware Analysis by Monnappa K A, Packt Publishing
View on Amazon View on AbeBooks View on Kobo View on B.Depository View on eBay View on Walmart
Author: Monnappa K A ISBN: 9781788397520
Publisher: Packt Publishing Publication: June 29, 2018
Imprint: Packt Publishing Language: English
Author: Monnappa K A
ISBN: 9781788397520
Publisher: Packt Publishing
Publication: June 29, 2018
Imprint: Packt Publishing
Language: English

Understand malware analysis and its practical implementation

Key Features

  • Explore the key concepts of malware analysis and memory forensics using real-world examples
  • Learn the art of detecting, analyzing, and investigating malware threats
  • Understand adversary tactics and techniques

Book Description

Malware analysis and memory forensics are powerful analysis and investigation techniques used in reverse engineering, digital forensics, and incident response. With adversaries becoming sophisticated and carrying out advanced malware attacks on critical infrastructures, data centers, and private and public organizations, detecting, responding to, and investigating such intrusions is critical to information security professionals. Malware analysis and memory forensics have become must-have skills to fight advanced malware, targeted attacks, and security breaches.

This book teaches you the concepts, techniques, and tools to understand the behavior and characteristics of malware through malware analysis. It also teaches you techniques to investigate and hunt malware using memory forensics.

This book introduces you to the basics of malware analysis, and then gradually progresses into the more advanced concepts of code analysis and memory forensics. It uses real-world malware samples, infected memory images, and visual diagrams to help you gain a better understanding of the subject and to equip you with the skills required to analyze, investigate, and respond to malware-related incidents.

What you will learn

  • Create a safe and isolated lab environment for malware analysis
  • Extract the metadata associated with malware
  • Determine malware's interaction with the system
  • Perform code analysis using IDA Pro and x64dbg
  • Reverse-engineer various malware functionalities
  • Reverse engineer and decode common encoding/encryption algorithms
  • Reverse-engineer malware code injection and hooking techniques
  • Investigate and hunt malware using memory forensics

Who this book is for

This book is for incident responders, cyber-security investigators, system administrators, malware analyst, forensic practitioners, student, or curious security professionals interested in learning malware analysis and memory forensics. Knowledge of programming languages such as C and Python is helpful but is not mandatory. If you have written few lines of code and have a basic understanding of programming concepts, you’ll be able to get most out of this book.

View on Amazon View on AbeBooks View on Kobo View on B.Depository View on eBay View on Walmart

Understand malware analysis and its practical implementation

Key Features

Book Description

Malware analysis and memory forensics are powerful analysis and investigation techniques used in reverse engineering, digital forensics, and incident response. With adversaries becoming sophisticated and carrying out advanced malware attacks on critical infrastructures, data centers, and private and public organizations, detecting, responding to, and investigating such intrusions is critical to information security professionals. Malware analysis and memory forensics have become must-have skills to fight advanced malware, targeted attacks, and security breaches.

This book teaches you the concepts, techniques, and tools to understand the behavior and characteristics of malware through malware analysis. It also teaches you techniques to investigate and hunt malware using memory forensics.

This book introduces you to the basics of malware analysis, and then gradually progresses into the more advanced concepts of code analysis and memory forensics. It uses real-world malware samples, infected memory images, and visual diagrams to help you gain a better understanding of the subject and to equip you with the skills required to analyze, investigate, and respond to malware-related incidents.

What you will learn

Who this book is for

This book is for incident responders, cyber-security investigators, system administrators, malware analyst, forensic practitioners, student, or curious security professionals interested in learning malware analysis and memory forensics. Knowledge of programming languages such as C and Python is helpful but is not mandatory. If you have written few lines of code and have a basic understanding of programming concepts, you’ll be able to get most out of this book.

More books from Packt Publishing

Cover of the book Gradle for Android by Monnappa K A
Cover of the book LLVM Cookbook by Monnappa K A
Cover of the book App Inventor 2 Essentials by Monnappa K A
Cover of the book Augmented Reality for Android Application Development by Monnappa K A
Cover of the book Mastering Object-oriented Python by Monnappa K A
Cover of the book SOA Approach to Integration by Monnappa K A
Cover of the book R Data Analysis Cookbook - Second Edition by Monnappa K A
Cover of the book Hands-On Data Science with SQL Server 2017 by Monnappa K A
Cover of the book Implementing Oracle Integration Cloud Service by Monnappa K A
Cover of the book Python: Data Analytics and Visualization by Monnappa K A
Cover of the book Building Interactive Queries with LINQPad by Monnappa K A
Cover of the book 101 UX Principles by Monnappa K A
Cover of the book Deep Learning with PyTorch by Monnappa K A
Cover of the book Microsoft Power BI Cookbook by Monnappa K A
Cover of the book Responsive Web Design with HTML5 and CSS3 Essentials by Monnappa K A
We use our own "cookies" and third party cookies to improve services and to see statistical information. By using this website, you agree to our Privacy Policy