5 thg 3, 2012

Practical Malware Analysis - Michael Sikorski



Malware analysis is big business, and attacks can cost a company dearly. When malware breaches your defenses, you need to act quickly to cure current infections and prevent future ones from occurring.
For those who want to stay ahead of the latest malware,Practical Malware Analysis will teach you the tools and techniques used by professional analysts. With this book as your guide, you’ll be able to safely analyze, debug, and disassemble any malicious software that comes your way.
You’ll learn how to:
  • Set up a safe virtual environment to analyze malware
  • Quickly extract network signatures and host-based indicators
  • Use key analysis tools like IDA Pro, OllyDbg, and WinDbg
  • Overcome malware tricks like obfuscation, anti-disassembly, anti-debugging, and anti-virtual machine techniques
  • Use your newfound knowledge of Windows internals for malware analysis
  • Develop a methodology for unpacking malware and get practical experience with five of the most popular packers
  • Analyze special cases of malware with shellcode, C++, and 64-bit code.
  • Table of Contents
    Introduction
    Chapter 0: Malware Analysis Primer
    Part 1: Basic Analysis
    Chapter 1: Basic Static Techniques
    Chapter 2: Malware Analysis in Virtual Machines
    Chapter 3: Basic Dynamic Analysis
    Part 2: Advanced Static Analysis
    Chapter 4: A Crash Course in x86 Disassembly
    Chapter 5: IDA Pro
    Chapter 6: Recognizing C Code Constructs in Assembly
    Chapter 7: Analyzing Malicious Windows Programs
    Part 3: Advanced Dynamic Analysis
    Chapter 8: Debugging
    Chapter 9: OllyDbg
    Chapter 10: Kernel Debugging with WinDbg
    Part 4: Malware Functionality
    Chapter 11: Malware Behavior
    Chapter 12: Covert Malware Launching
    Chapter 13: Data Encoding
    Chapter 14: Malware-Focused Network Signatures
    Part 5: Anti-Reverse-Engineering
    Chapter 15: Anti-Disassembly
    Chapter 16: Anti-Debugging
    Chapter 17: Anti-Virtual Machine Techniques
    Chapter 18: Packers and Unpacking
    Part 6: Special Topics
    Chapter 19: Shellcode Analysis
    Chapter 20: C++ Analysis
    Chapter 21: 64-Bit Malware
    Appendix A: Important Windows Functions
    Appendix B: Tools for Malware Analysis
    Appendix C: Solutions to Labs
    You can see it here :
    Special thank to Kienmanowar for link.

Không có nhận xét nào:

Đăng nhận xét