Book Image

Mastering Malware Analysis

By : Alexey Kleymenov, Amr Thabet
Book Image

Mastering Malware Analysis

By: Alexey Kleymenov, Amr Thabet

Overview of this book

With the ever-growing proliferation of technology, the risk of encountering malicious code or malware has also increased. Malware analysis has become one of the most trending topics in businesses in recent years due to multiple prominent ransomware attacks. Mastering Malware Analysis explains the universal patterns behind different malicious software types and how to analyze them using a variety of approaches. You will learn how to examine malware code and determine the damage it can possibly cause to your systems to ensure that it won't propagate any further. Moving forward, you will cover all aspects of malware analysis for the Windows platform in detail. Next, you will get to grips with obfuscation and anti-disassembly, anti-debugging, as well as anti-virtual machine techniques. This book will help you deal with modern cross-platform malware. Throughout the course of this book, you will explore real-world examples of static and dynamic malware analysis, unpacking and decrypting, and rootkit detection. Finally, this book will help you strengthen your defenses and prevent malware breaches for IoT devices and mobile platforms. By the end of this book, you will have learned to effectively analyze, investigate, and build innovative solutions to handle any malware incidents.
Table of Contents (18 chapters)
Free Chapter
1
Section 1: Fundamental Theory
3
Section 2: Diving Deep into Windows Malware
5
Unpacking, Decryption, and Deobfuscation
9
Section 3: Examining Cross-Platform Malware
13
Section 4: Looking into IoT and Other Platforms

.NET analysis tools

Here are the most well-known tools for decompiling and analysis:

  • ILSpy: This is a good decompiler for static analysis, but it doesn't have the ability to debug the malware.
  • Dnspy: Based on ILSpy and dnlib, it's a decompiler that allows you to debug and patch the code.
  • .NET reflector: A commercial decompiler tool for static analysis and debugging in Visual Studio.
  • .NET IL Editor (DILE): Another powerful tool that allows for the disassembling and debugging of .NET applications.
  • dotPeek: A tool that's used to decompile malware into C# code. Good for static analysis and for recompiling and debugging with the help of Visual Studio.
  • Visual Studio: Visual Studio is the main IDE for .NET languages. It provides the ability to compile the source code and debug .NET applications.
  • SOSEX: A plugin for WinDbg that simplifies .NET debugging.

Here are the most well-known deobfuscation tools:

  • de4dot: Based on dnlib as well, it is very useful for deobfuscating samples...