万本电子书0元读

万本电子书0元读

顶部广告

Windows Malware Analysis Essentials电子书

售       价:¥

0人正在读 | 0人评论 9.8

作       者:Victor Marak

出  版  社:Packt Publishing

出版时间:2015-09-01

字       数:237.1万

所属分类: 进口书 > 外文原版书 > 电脑/网络

温馨提示:数字商品不支持退换货,不提供源文件,不支持导出打印

为你推荐

  • 读书简介
  • 目录
  • 累计评论(0条)
  • 读书简介
  • 目录
  • 累计评论(0条)
Master the fundamentals of malware analysis for the Windows platform and enhance your anti-malware skill set About This Book Set the baseline towards performing malware analysis on the Windows platform and how to use the tools required to deal with malware Understand how to decipher x86 assembly code from source code inside your favourite development environment A step-by-step based guide that reveals malware analysis from an industry insider and demystifies the process Who This Book Is For This book is best for someone who has prior experience with reverse engineering Windows executables and wants to specialize in malware analysis. The book presents the malware analysis thought process using a show-and-tell approach, and the examples included will give any analyst confidence in how to approach this task on their own the next time around. What You Will Learn Use the positional number system for clear conception of Boolean algebra, that applies to malware research purposes Get introduced to static and dynamic analysis methodologies and build your own malware lab Analyse destructive malware samples from the real world (ITW) from fingerprinting and static/dynamic analysis to the final debrief Understand different modes of linking and how to compile your own libraries from assembly code and integrate the codein your final program Get to know about the various emulators, debuggers and their features, and sandboxes and set them up effectively depending on the required scenario Deal with other malware vectors such as pdf and MS-Office based malware as well as *s and shellcode In Detail Windows OS is the most used operating system in the world and hence is targeted by malware writers. There are strong ramifications if things go awry. Things will go wrong if they can, and hence we see a salvo of attacks that have continued to disrupt the normal scheme of things in our day to day lives. This book will guide you on how to use essential tools such as debuggers, disassemblers, and sandboxes to dissect malware samples. It will expose your innards and then build a report of their indicators of compromise along with detection rule sets that will enable you to help contain the outbreak when faced with such a situation. We will start with the basics of computing fundamentals such as number systems and Boolean algebra. Further, you'll learn about x86 assembly programming and its integration with high level languages such as C++.You'll understand how to decipher disassembly code obtained from the compiled source code and map it back to its original design goals. By delving into end to end analysis with real-world malware samples to solidify your understanding, you'll sharpen your technique of handling destructive malware binaries and vector mechanisms. You will also be encouraged to consider analysis lab safety measures so that there is no infection in the process. Finally, we'll have a rounded tour of various emulations, sandboxing, and debugging options so that you know what is at your disposal when you need a specific kind of weapon in order to nullify the malware. Style and approach An easy to follow, hands-on guide with de*ions and screenshots that will help you execute effective malicious software investigations and conjure up solutions creatively and confidently.
目录展开

Windows Malware Analysis Essentials

Table of Contents

Windows Malware Analysis Essentials

Credits

About the Author

Acknowledgments

About the Reviewer

www.PacktPub.com

Support files, eBooks, discount offers, and more

Why subscribe?

Free access for Packt account holders

Instant updates on new Packt books

Preface

What this book covers

What you need for this book

Who this book is for

Conventions

Reader feedback

Customer support

Downloading the example code

Errata

Piracy

Questions

1. Down the Rabbit Hole

Number systems

Base conversion

Binary to hexadecimal (and vice versa)

Decimal to binary (and vice versa)

Octal base conversion

Signed numbers and complements

A signed data type overflow conditions table

Boolean logic and bit masks

Bit masking

Breathing in the ephemeral realm

Sharpening the scalpel

Performing binary reconnaissance

Scanning malware on the web

Getting a great view with PEView

Know the ins and outs with PEInsider

Identifying with PEiD

Walking on frozen terrain with DeepFreeze

Meeting the rex of HexEditors

Digesting string theory with strings

Hashish, pot, and stashing with hashing tools

Getting resourceful with XNResource Editor

Too much leech with Dependency Walker

Getting dumped by Dumpbin

Exploring the universe of binaries on PE Explorer

Getting to know IDA Pro

Knowing your bearings in IDA Pro

Hooking up with IDA Pro

Entropy

Summary

2. Dancing with the Dead

Motivation

Registers

Special-purpose registers

The initiation ritual

Preparing the alter

The static library generator

Code constructs in x86 disassembly

The for loop

The while loop

The do-while loop

The if-then-else loop

A switch case

Structs

Linked lists

Summary

3. Performing a Séance Session

Fortifying your debrief

Debriefing – seeing the forest for the trees

Preparing for D-Day – lab setup

Whippin' out your arsenal

Fingerprinting

User mode sandboxing

Debugging and disassembly

Monitoring

MISC

Next steps and prerequisites

Summoning the demon!

Step 1 – fingerprinting

Step 2 – static and dynamic analysis

Obfuscation – a dynamic in-memory function pointers table

The PEB traversal code

Section object creation

Temp file check

Taskkill invocation for antivirus services

New thread creation

MBR reading

MBR infection

Payload

Verifying MBR integrity

Post infection

Network activity

Registry activity

Yara signatures

Exorcism and the aftermath – debrief finale!

Executive synopsis

Mitigation

Summary

4. Traversing Across Parallel Dimensions

Compression sacks and straps

Releasing the Jack-in-the-Box

Alice in kernel land – kernel debugging with IDA Pro, Virtual KD, and VMware

Syscalls

WDK procurement

Setting up IDA Pro for kernel debugging

Finding symbols in WINDBG/IDA PRO

Getting help

Windbg 'G' command in IDA Pro

Command types

Enumerating Running Processes

Enumerating Loaded Modules

Data Type Inspection and Display

Display headers

Pocket calculator

Base converter

Unassembly and disassembly

Debugger Interaction-Step-In, Step Over, Execute till Return

Registers

Call trace and walking the stack

Breakpoints

First chance and second chance debugging

A debugger implementation overview

Examine symbols

Objects

Summary

5. Good versus Evil – Ogre Wars

Wiretapping Linux for network traffic analysis

Encoding/decoding – XOR Deobfuscation

Malicious Web Script Analysis

Taking apart JS/Dropper

Preliminary dumping and analysis

Static and dynamic analysis:

Embedded exploits

Byte code decompilers

Document analysis

Redline – malware memory forensics

Volatility

Malware intelligence

Monitoring and visualization

Malware Control Monitor

Sandboxing and reporting

Summary

Index

累计评论(0条) 0个书友正在讨论这本书 发表评论

发表评论

发表评论,分享你的想法吧!

买过这本书的人还买过

读了这本书的人还在读

回顶部