Select Page

Malware Analysis

How to perform Malware analysis safely and securely

Who is the material made for?

The target group for this course is for security and forensic enthusiasts who are interested in malware analysis and studying the strategies employed by malware.

Furthermore, the course is of value to security researchers who are interested in knowing about the mechanisms and the lifecycle of malware. The course also caters to students, professionals and researchers with entry to midlevel knowledge in cybersecurity and about malware. A basic understanding of malware sandboxes will be beneficial for solving the challenges, nevertheless.

Introduction

According to the ENISA Threat Landscape 2022, malware attacks have been on the rise after the pandemic.

7

Malware stains such as Agent Tesla, AZORult, Formbook, Ursnif, LokiBot, MOUSEISLAND, NanoCore, Qakbot, Remcos, TrickBot, and GootLoader were observed. Although most of these variants have been active for more than five years, the attacks show that there is constant development of these variants to improve stealth, discreetness, and impact.

Moreover, the attacks on IoT devices, supply chain, nationstate (RussiaUkraine conflict) and mobile devices have been on the rise.

It is crucial to study the strategies employed in such attacks by malware to detect them. In this course you will learn Incident response, forensic analysis, malware detection and a reverse engineering.

9

Does the above sound interesting to you? If yes, join us in this learning journey to explore the strategies of malware and malware analysis. In this module you will learn how to perform malware analysis, uses and box environments, and explore malware detection patterns (YARA rules).

Examples of challenges you fill face will be “Reversing a keylogger”or Hiding with Impersonation. Get ready to dig deeper into the techniques and tactics employed by malicious entities with some handson challenges!

7