Book Image

Malware Analysis Techniques

By : Dylan Barker
Book Image

Malware Analysis Techniques

By: Dylan Barker

Overview of this book

Malicious software poses a threat to every enterprise globally. Its growth is costing businesses millions of dollars due to currency theft as a result of ransomware and lost productivity. With this book, you'll learn how to quickly triage, identify, attribute, and remediate threats using proven analysis techniques. Malware Analysis Techniques begins with an overview of the nature of malware, the current threat landscape, and its impact on businesses. Once you've covered the basics of malware, you'll move on to discover more about the technical nature of malicious software, including static characteristics and dynamic attack methods within the MITRE ATT&CK framework. You'll also find out how to perform practical malware analysis by applying all that you've learned to attribute the malware to a specific threat and weaponize the adversary's indicators of compromise (IOCs) and methodology against them to prevent them from attacking. Finally, you'll get to grips with common tooling utilized by professional malware analysts and understand the basics of reverse engineering with the NSA's Ghidra platform. By the end of this malware analysis book, you’ll be able to perform in-depth static and dynamic analysis and automate key tasks for improved defense against attacks.
Table of Contents (17 chapters)
1
Section 1: Basic Techniques
6
Section 2: Debugging and Anti-Analysis – Going Deep
11
Section 3: Reporting and Weaponizing Your Findings
14
Section 4: Challenge Solutions

What this book covers

Chapter 1, Creating and Maintaining Your Detonation Environment, provides a guide to building your malware analysis lab.

Chapter 2, Static Analysis – Techniques and Tooling, provides an introduction to basic analysis without execution.

Chapter 3, Dynamic Analysis – Techniques and Tooling, provides an introduction to basic behavioral analysis.

Chapter 4, A Word on Automated Sandboxing, covers how to automate basic analysis of malware.

Chapter 5, Advanced Static Analysis – Out of the White Noise, dives into more advanced static analysis utilizing Ghidra and other tooling.

Chapter 6, Advanced Dynamic Analysis – Looking at Explosions, provides a closer look at advanced behavioral analysis techniques.

Chapter 7, Advanced Dynamic Analysis Part 2 – Refusing to Take the Blue Pill, provides a look at how malware may attempt to misdirect analysis efforts.

Chapter 8, De-Obfuscation – Putting the Toothpaste Back in the Tube, covers analysis, de-obfuscation, and the triage of malicious droppers and scripts.

Chapter 9, The Reverse Card – Weaponization of IOCs and OSINT for Defense, covers how intelligence gained during analysis may be leveraged to defend the network.

Chapter 10, Malicious Functionality – Mapping Your Sample's Behavior against MITRE ATT&CK, covers leveraging the ATT&CK framework to communicate malicious capability and write concise, efficacious reports.

Chapter 11, Challenge Solutions, covers the challenges that have been posed throughout the book in several of the chapters.