Reverse-Engineering Malware: Malware Analysis Tools and Techniques

Provided by

About the course


Contents
Instructor: Evan Dygert
6,275 EUR 6,025 EUR paid by May 15

GREM Certification
Affiliate Pricing
36 CPEs
Laptop Required

Masters Program

Learn to turn malware inside out! This popular course explores malware analysis tools and techniques in depth. FOR610 training has helped forensic investigators, incident responders, security engineers, and IT administrators acquire the practical skills to examine malicious programs that target and infect Windows systems.

Understanding the capabilities of malware is critical to an organization's ability to derive threat intelligence, respond to information security incidents, and fortify defenses. This course builds a strong foundation for reverse-engineering malicious software using a variety of system and network monitoring utilities, a disassembler, a debugger, and many other freely available tools.

The course begins by establishing the foundation for analyzing malware in a way that dramatically expands upon the findings of automated analysis tools. You will learn how to set up a flexible laboratory to examine the inner workings of malicious software, and how to use the lab to uncover characteristics of real-world malware samples. You will also learn how to redirect and intercept network traffic in the lab to explore the specimen's capabilities by interacting with the malicious program.

The course continues by discussing essential assembly language concepts relevant to reverse engineering. You will learn to examine malicious code with the help of a disassembler and a debugger in order to understand its key components and execution flow. In addition, you will learn to identify common malware characteristics by looking at suspicious Windows API patterns employed by malicious programs.

Next, you will dive into the world of malware that thrives in the web ecosystem, exploring methods for assessing suspicious websites and de-obfuscating malicious JavaScript to understand the nature of the attack. You will also learn how to analyze malicious Microsoft Office, RTF, and PDF files. Such documents act as a common infection vector as a part of mainstream and targeted attacks. You will also learn how to examine "file-less" malware and malicious PowerShell scripts.

Malware is often obfuscated to hinder analysis efforts, so the course will equip you with the skills to unpack executable files. You will learn how to dump such programs from memory with the help of a debugger and additional specialized tools, and how to rebuild the files' structure to bypass the packer's protection. You will also learn how to examine malware that exhibits rootkit functionality to conceal its presence on the system, employing code analysis and memory forensics approaches to examining these characteristics.

FOR610 malware analysis training also teaches how to handle malicious software that attempts to safeguard itself from analysis. You will learn how to recognize and bypass common self-defensive measures, including code injection, sandbox evasion, flow misdirection, and other measures.

The course culminates with a series of Capture-the-Flag challenges designed to reinforce the techniques learned in class and provide additional opportunities to learn practical, hands-on malware analysis skills in a fun setting.

Hands-on workshop exercises are a critical aspect of this course. They enable you to apply malware analysis techniques by examining malicious software in a controlled and systemic manner. When performing the exercises, you will study the supplied specimens' behavioral patterns and examine key portions of their code. To support these activities, you will receive pre-built Windows and Linux virtual machines that include tools for examining and interacting with malware.

In summary, FOR610 malware analysis training will teach you how to:

Build an isolated, controlled laboratory environment for analyzing the code and behavior of malicious programs
Employ network and system-monitoring tools to examine how malware interacts with the file system, registry, network, and other processes in a Windows environment
Uncover and analyze malicious JavaScript and other components of web pages, which are often used by exploit kits for drive-by attacks
Control relevant aspects of the malicious program's behavior through network traffic interception and code patching to perform effective malware analysis
Use a disassembler and a debugger to examine the inner workings of malicious Windows executables
Bypass a variety of packers and other defensive mechanisms designed by malware authors to misdirect, confuse, and otherwise slow down the analyst
Recognize and understand common assembly-level patterns in malicious code, such as code L injection, API hooking, and anti-analysis measures
Assess the threat associated with malicious documents, such as PDF and Microsoft Office files
Derive Indicators of Compromise (IOCs) from malicious executables to strengthen incident response and threat intelligence efforts.


Course Syllabus
  FOR610.1: Malware Analysis Fundamentals
  FOR610.2: Reversing Malicious Code
  FOR610.3: Malicious Web and Document Files
  FOR610.4: In-Depth Malware Analysis
  FOR610.5: Examining Self-Defending Malware
  FOR610.6: Malware Analysis Tournament

Related article

At GIAC, we believe that hands-on testing is the future of cybersecurity certification. With five certification exams featuring CyberLive , and thr...