Skip to Main Content (Press Enter)
Practical Malware Analysis by Michael Sikorski and Andrew Honig
Add Practical Malware Analysis to bookshelf
Add to Bookshelf

Practical Malware Analysis

Best Seller
Practical Malware Analysis by Michael Sikorski and Andrew Honig
Paperback $59.99
Feb 01, 2012 | ISBN 9781593272906

Buy from Other Retailers:

See All Formats (1) +
  • $59.99

    Feb 01, 2012 | ISBN 9781593272906

    Buy from Other Retailers:

  • Feb 01, 2012 | ISBN 9781593274306

    Buy from Other Retailers:

Product Details

Praise

“A hands-on introduction to malware analysis. I’d recommend it to anyone who wants to dissect Windows malware.”
—Ilfak Guilfanov, Creator of IDA Pro

“The book every malware analyst should keep handy.”
—Richard Bejtlich, CSO of Mandiant & Founder of TaoSecurity

“This book does exactly what it promises on the cover; it’s crammed with detail and has an intensely practical approach, but it’s well organised enough that you can keep it around as handy reference.”
—Mary Branscombe, ZDNet

“If you’re starting out in malware analysis, or if you are are coming to analysis from another discipline, I’d recommend having a nose.”
—Paul Baccas, Naked Security from Sophos

“An excellent crash course in malware analysis.”
—Dino Dai Zovi, Independent Security Consultant

“The most comprehensive guide to analysis of malware, offering detailed coverage of all the essential skills required to understand the specific challenges presented by modern malware.”
—Chris Eagle, Senior Lecturer of Computer Science at the Naval Postgraduate School

“A great introduction to malware analysis. All chapters contain detailed technical explanations and hands-on lab exercises to get you immediate exposure to real malware.”
—Sebastian Porst, Google Software Engineer

“Brings reverse engineering to readers of all skill levels. Technically rich and accessible, the labs will lead you to a deeper understanding of the art and science of reverse engineering. I strongly recommend this book for beginners and experts alike. I strongly believe this will become the defacto text for learning malware analysis in the future.”
—Danny Quist, PhD, Founder of Offensive Computing

“An awesome book. . . written by knowledgeable authors who possess the rare gift of being able to communicate their knowledge through the written word.”
—Richard Austin, IEEE Cipher

“If you only read one malware book or are looking to break into the world of malware analysis, this is the book to get.”
—Patrick Engebretson, IA Professor at Dakota State University and Author of The Basics of Hacking and Pen Testing

“An excellent addition to the course materials for an advanced graduate level course on Software Security or Intrusion Detection Systems. The labs are especially useful to students in teaching the methods to reverse engineer, analyze and understand malicious software.”
—Sal Stolfo, Professor, Columbia University

“The explanation of the tools is clear, the presentation of the process is lucid, and the actual detective work fascinating. All presented clearly and hitting just the right level so that developers with no previous experience in this particular area can participate fully. Highly recommended.”
—Dr. Dobb’s

“This book is like having your very own personal malware analysis teacher without the expensive training costs.”
—Dustin Schultz, TheXploit

“I highly recommend this book to anyone looking to get their feet wet in malware analysis or just looking for a good desktop reference on the subject.”
—Pete Arzamendi, 403 Labs

“I do not see how anyone who has hands-on responsibility for security of Windows systems can rationalize not being familiar with these tools.”
—Stephen Northcutt, SANS Institute

Practical Malware Analysis is another book that should be within reaching distance in anyone’s DFIR shop. I went ahead and purchased PMA hoping the book would improve my knowledge and skills when faced with malware. What I ended up with was knowledge, a process and tools I can use to analyze any program I encounter. PMA gets a five star review (5 out of 5).”
—Journey Into Incident Response

“Highly recommend it to those looking to enter the malware analysis field.”
—Linux Ninja

“If you are a beginner to this hacking field, then this book will be an excellent choice for you.”
—Hackerzzz

“I cannot recommend it enough.”
—Tony Robinson, Security Boulevard

Table Of Contents

Introduction
Chapter 0: Malware Analysis Primer
Part 1: Basic Analysis
Chapter 1: Basic Static Techniques
Chapter 2: Malware Analysis in Virtual Machines
Chapter 3: Basic Dynamic Analysis
Part 2: Advanced Static Analysis
Chapter 4: A Crash Course in x86 Disassembly
Chapter 5: IDA Pro
Chapter 6: Recognizing C Code Constructs in Assembly
Chapter 7: Analyzing Malicious Windows Programs
Part 3: Advanced Dynamic Analysis
Chapter 8: Debugging
Chapter 9: OllyDbg
Chapter 10: Kernel Debugging with WinDbg
Part 4: Malware Functionality
Chapter 11: Malware Behavior
Chapter 12: Covert Malware Launching
Chapter 13: Data Encoding
Chapter 14: Malware-Focused Network Signatures
Part 5: Anti-Reverse-Engineering
Chapter 15: Anti-Disassembly
Chapter 16: Anti-Debugging
Chapter 17: Anti-Virtual Machine Techniques
Chapter 18: Packers and Unpacking
Part 6: Special Topics
Chapter 19: Shellcode Analysis
Chapter 20: C++ Analysis
Chapter 21: 64-Bit Malware
Appendix A: Important Windows Functions
Appendix B: Tools for Malware Analysis
Appendix C: Solutions to Labs

Looking for More Great Reads?
21 Books You’ve Been Meaning to Read
Back to Top