Introduction to Malware Analysis

  • Overview
  • Course Content
Overview

Introduction to Malware Analysis

Course Description

Malware is a growing threat to the information and intellectual property of organizations. This introductory course will provide a foundational understanding of malicious software, how malware has shaped the global cybersecurity landscape, and malware's future impact. Discussions and hands-on exercises will demonstrate malware analysis processes and their complexities, as well as illustrate how to appropriately size, design, and build an analytical capability best suited for your organization. You will prepare an analysis test-bed and analyze multiple malware samples. Explore advanced techniques and tools, including data exfiltration and stealthy operation, to understand the tactics of malware authors.

Course Content

MALWARE OVERVIEW

  • Trends
  • Capabilities
  • Delivery mechanisms
  • Obfuscation techniques

ANALYSIS ENVIRONMENT CREATION

  • Virtualization
  • Maintaining anonymity
  • Tools

STATIC ANALYSIS

  • Assembly language overview/review
  • Reverse engineering
  • Analyzing with a disassembler
  • Using static tools for analysis (hashes, strings, libraries)

DYNAMIC ANALYSIS

  • Analyzing with a debugger
  • Monitoring processes and registry changes
  • Analyzing network traffic
  • Sandboxes

MEMORY ANALYSIS

  • Memory dumps
  • Identifying suspicious indicators

Session Details

  • Special Discounts: Georgia Tech Research Institute (GTRI) employees are eligible to receive a discount.  If you are a GTRI employee, please go to the Organizational Development website and look for the coupon code under GT Professional Development. Review coupon instructions for more information.

Who Should Attend

This course is designed for information assurance officers (IAOs) and managers (IAMs), information security professionals charged with threat detection and incident response, and IT professionals seeking a greater understanding of potential malware threats and exploitation techniques. Familiarity with programming is assumed.

Adult professional attending defense tech course

What You Will Learn

  • Malware overview
  • Analysis environment creation
  • Static analysis
  • Dynamic analysis
  • Memory analysis
Cybersecurity professional working on computer

How You Will Benefit

  • Develop foundational knowledge of malicious software, including its forms, traits, author motivations, and impacts.
  • Identify, discuss, and practice sound malware analysis processes.
  • Conduct analysis on multiple malware samples using modern disassembly, debugging, and analysis tools.
  • Determine how to build an analytical capability to fit your organization, considering resource limitation and best practices.
  • Discover black hat exploitation techniques, obfuscation techniques, and indicators of compromise.
  • Taught by Experts in the Field icon
    Taught by Experts in the Field
  • Grow Your Professional Network icon
    Grow Your Professional Network

The course schedule was well-structured with a mix of lectures, class discussions, and hands-on exercises led by knowledgeable and engaging instructors.

- Abe Kani
President

TRAIN AT YOUR LOCATION

We enable employers to provide specialized, on-location training on their own timetables. Our world-renowned experts can create unique content that meets your employees' specific needs. We also have the ability to deliver courses via web conferencing or on-demand online videos. For 15 or more students, it is more cost-effective for us to come to you.

  • Save Money
  • Flexible Schedule
  • Group Training
  • Customize Content
  • On-Site Training
  • Earn a Certificate
Learn More

Want to learn more about this course?