Tutorialspoint

#May Motivation Use code MAY10 for extra 10% off

Breaking Ransomware

person icon BPB Publications

Breaking Ransomware

Crack a ransomware by identifying and exploiting weaknesses in its design

price-loader

This eBook includes

Formats : PDF (Read Only)

Pages : 358

ISBN : 9789355513625

Language : English

About the Book

Book description

Key Features
● Get an overview of the current security mechanisms available to prevent ransomware digital extortion.
● Explore different techniques to analyze a ransomware attack.
● Understand how cryptographic libraries are misused by malware authors to code ransomwares.

Description

Ransomware is a type of malware that is used by cybercriminals. So, to break that malware and find loopholes, you will first have to understand the details of ransomware. If you are looking to understand the internals of ransomware and how you can analyze and detect it, then this book is for you.

This book starts with an overview of ransomware and its building blocks. The book will then help you understand the different types of cryptographic algorithms and how these encryption and decryption algorithms fit in the current ransomware architectures. Moving on, the book focuses on the ransomware architectural details and shows how malware authors handle key management. It also explores different techniques used for ransomware assessment. Lastly, the book will help you understand how to detect a loophole and crack ransomware encryption.

By the end of this book, you will be able to identify and combat the hidden weaknesses in the internal components of ransomware.


Who this book is for
This book is for cybersecurity professionals and malware analysts who are responsible for mitigating malware and ransomware attacks. This book is also for security professionals who want to learn how to prevent, detect, and respond to ransomware attacks. Basic knowledge of C/C++, x32dbg and Reverse engineering skills is a must.

Table of Contents
Section I: Ransomware Understanding
1. Warning Signs, Am I Infected?
2. Ransomware Building Blocks
3. Current Defense in Place
4. Ransomware Abuses Cryptography
5. Ransomware Key Management
Section II: Ransomware Internals
6. Internal Secrets of Ransomware
7. Portable Executable Insides
8. Portable Executable Sections
Section III: Ransomware Assessment
9. Performing Static Analysis
10. Perform Dynamic Analysis
Section IV: Ransomware Forensics
11. What’s in the Memory
12. LockCrypt 2.0 Ransomware Analysis
13. Jigsaw Ransomware Analysis
Section V: Ransomware Rescue
14. Experts Tips to Manage Attacks

Goals

What you will learn
● Get familiar with the structure of Portable Executable file format.
● Understand the crucial concepts related to Export Directory and Export Address Table.
● Explore different techniques used for ransomware static and dynamic analysis.
● Learn how to investigate a ransomware attack.
● Get expert tips to mitigate ransomware attacks.

Breaking Ransomware

eBook Preview

Author Details

BPB Publications

BPB Publications

e


Our students work
with the Best

Related eBooks

View More

Annual Membership

Become a valued member of Tutorials Point and enjoy unlimited access to our vast library of top-rated Video Courses

Subscribe now
Annual Membership

Online Certifications

Master prominent technologies at full length and become a valued certified professional.

Explore Now
Online Certifications

Talk to us

1800-202-0515