Free

Advanced Malware Analysis: Redux

Do you have knowledge of malware analysis core concepts, but want to transition from malware analyst to reverse engineer? Brian Rogalski, CEO of Hexcapes, equips you to handle complex tasks such as extracting, debugging, disassembling, unpacking, and hunting malware. Gain the hands-on experience you need to level up.
3
41
M
Time
advanced
difficulty
5
ceu/cpe

Course Content

Module 4 Summary

1m

Malware Challenges
Anti-Analysis Part 2

5m

Malware Challenges
Anti-Analysis Part 1

4m

Malware Challenges
Identifying Encryption

5m

Malware Challenges
Obfuscation Part 2: XOR

5m

Malware Challenges
Obfuscation Part 1

4m

Malware Challenges
Malware Packers Part 2

7m

Malware Challenges
Malware Packers Part 1

5m

Malware Challenges
Module 4 Objectives

1m

Malware Challenges
Module 3 Summary

1m

Dynamic & Static Malware Analysis
Static Analysis Part 2

14m

Dynamic & Static Malware Analysis
Static Analysis Part 1

17m

Dynamic & Static Malware Analysis
Dynamic Analysis Process Part 2

14m

Dynamic & Static Malware Analysis
Dynamic Analysis Process Part 1

2m

Dynamic & Static Malware Analysis
Module 3 Objectives

1m

Dynamic & Static Malware Analysis
Module 2 Summary

1m

x86 & x64 Architecture
Numbering Systems

10m

x86 & x64 Architecture
Module 2 Objectives

1m

x86 & x64 Architecture
Module 1 Summary

1m

RE Preparation
Course Description

The Malware Analysis: Redux course equips participants to handle complex malware analysis tasks by reacquainting them with key analysis topics and exercises.

Prerequisites

Attendees should have a knowledge of malware analysis core concepts, a working malware analysis lab and a skill set in x86, x64 architecture and Windows APIs. A software development background is also recommended.

Course Goals

By the end of this course, students should be able to:

  • Triage malicious software
  • Understand the static and dynamic analysis process
  • Decipher file formats
  • Extract malware artifacts
  • Understand malware’s functionality
  • Learn about obfuscation techniques
  • Debug malware
  • Understand x86 and x64 Architecture
  • Understand assembly language
  • Learn about control structures
  • Disassemble malware
  • Unpack Malware
  • * Learn how to hunt for malware in memory

    This course is part of a Career Path:
    Become an Incident Handler
    In this Career Path, you will learn the incident response process, from building an incident response kit and developing an incident response team, to identifying, containing, and recovering from incidents. We then steer away from a traditional “defensive-only” approach to introduce you to the attacker’s world.

    Instructed by

    Instructor
    Brian Rogalski

    My name is Brian Rogalski and have worked in the information security field for 15+ years. My interest in computers started at the early age of 8 when I built my first computer from parts that people gave me. Once I finished my education I started my computer security career in the finance industry as an analyst, where my knowledge for computer security continued to grow. After working in the financial industry and building information security programs, I was trained as a malware analyst and moved to Washington D.C and worked for the US government. Now I have my own company Hexcapes and want to give back to the community by providing training and sharing my knowledge with other people so that we can help secure the digital world together.

    I have several interests in cyber security, many of which revolve around malware analysis, forensics and penetration testing. I also like fuzzing applications and looking for software bugs, and dabbing in programming suchas python, C++ and Swift. However, recently I have found a lot of interest in the area of machine learning, and quantum computing as I feel we will rely on these technologies more and more in the future.

    Website: [www.hexcapes.com](https://www.hexcapes.com) facebook: [www.facebook.com/hexcapes](https://www.facebook.com/hexcapes)

    Provider
    Cybrary Logo
    Certification Body
    Certificate of Completion

    Complete this entire course to earn a Advanced Malware Analysis: Redux Certificate of Completion