Automating IOC extraction from malware

Abstract

This presentation was given at 44CON 2014. It provides an introduction to automated extraction of useful indicators of compromise (IOCs) from malware.

Image of the first slide

Please note that much of the content was given in the talk. No video archive of the talk is available.

Publication
By NCC Group
David Cannings
David Cannings
Cyber Security

My interests include computer security, digital electronics and writing tools to help analysis of cyber attacks.