Cademy logoCademy Marketplace

Course Images

Introduction to Malware Analysis for Incident Responders

Introduction to Malware Analysis for Incident Responders

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

  • 30 Day Money Back Guarantee
  • Completion Certificate
  • 24/7 Technical Support

Highlights

  • On-Demand course

  • 1 hour 31 minutes

  • All levels

Description

Increase your cybersecurity capability by learning to perform dynamic and static malware analysis!

Nearly every incident response that occurs in the cyber security field comes back to the initial intrusion vector: malware. In this course, you will learn about the various types and categories of malware, their symptoms, and how they work. As an incident responder, it is imperative that you understand the symptoms of malware, but more importantly that you are able to understand what that malware is doing, and quickly. So, if you have ever wondered how to better understand malware, this is the course for you!

What You Will Learn

- You will understand the steps and processes involved in static and dynamic malware analysis.
- You will be able to perform basic dynamic malware analysis.
- You will understand the various types of malware found in the wild

Audience

Anyone who wants to gain an understanding of how malware functions. Anyone who wants to learn the steps and processes involved in malware analysis

Approach

In this course, you will learn how to perform the basics of dynamic malware analysis, a tried and true method of understanding what an unknown binary (malware) is doing on an infected system.

Key Features

- You will build your own malware analysis virtual lab to create a safe analysis environment using FlareVM. * - We will perform the analysis on a real-world piece of malware to fully understand the concepts covered in this course.

Github Repo

https://github.com/packtpublishing/introduction-to-malware-analysis-for-incident-responders

About the Author

Jason Dion

Jason Dion, CISSP No. 349867, is an adjunct instructor at Liberty University's College of Engineering and Computational Science and Anne Arundel Community College's Department of Computing Technologies with multiple information technology professional certifications, including Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), Certified Network Defense Architect (CNDA), Digital Forensic Examiner (DFE), Digital Media Collector (DMC), Security+, Network+, A+, PRINCE2, and Information Technology Infrastructure Library v3. He has been a deputy director of a network operations center, and an information systems officer for large organizations around the globe.

Course Outline

1. Introduction

1. Welcome to the Course

In this video, students will get a short overview of the course.


2. Malware Concepts: Building a solid foundation upon which to learn

1. What is Malware?

In this video, students will be exposed to what malware is and is not.

2. Symptoms and Activities

Learn the symptoms of malware on an infected computer.

3. Types of Malware

Learn the different types of malware.

4. Infection Vectors

Learn the different types of infection vectors for malware.


3. Malware Analysis: Foundational concepts before begin working with malware

1. Malware Analysis Overview and Types

Learn the types of malware analysis.

2. Static Analysis

Learn about static malware analysis.

3. Dynamic Analysis

In this video, students will learn about dynamic malware analysis.


4. Setting Up the Analysis Environment (FlareVM)

1. Install Virtual Box

In this video, students will learn how to install Virtual Box.

2. Install Windows 10

Learn how to install Windows 10.

3. Download and Install FlareVM

Learn how to install FlareVM

4. Creating a Snapshot of a the Clean FlareVM

In this video, students will learn how to create snapshots in Virtual Box.

5. Disabling the Firewall and Antivirus

In this video, students will learn how to turn off the firewall and antivirus in our system.


5. Conducting the Analysis

1. Attempting Static Analysis with Floss

In this video, students will learn how to conduct static analysis with Floss.

2. Beginning Dynamic Analysis with Autoruns

In this video, students will learn how to conduct dynamic analysis with Autoruns.

3. Investigating the Scheduled Task

In this video, students will learn how to conduct dynamic analysis with Scheduled Tasks.

4. Packet Analysis with Wireshark and Process Monitoring

In this video, students will learn how to conduct dynamic analysis with Wireshark and Process Monitoring.

5. Files and Folders Created

In this video, students will learn how to conduct dynamic analysis by analyzing the files and folders created.

6. Static Analysis with Ida and OllyDbg

In this video, students will learn how to conduct static analysis with Ida and OllyDbg.

7. Static Analysis with Process Dump

In this video, students will learn how to conduct static analysis with Process Dump.

8. Open Source Research

In this video, students will learn how to conduct open source research on malware.


6. Conclusion

1. Conclusion

This video contains a short summary of the course.

Course Content

  1. Introduction to Malware Analysis for Incident Responders

About The Provider

Packt
Packt
Birmingham
Founded in 2004 in Birmingham, UK, Packt’s mission is to help the world put software to work in new ways, through the delivery of effective learning and i...
Read more about Packt

Tags

Reviews