Malware Analysis
Back to Dashboard
Hey there, great course, right? Do you like this course?
All of the most interesting lessons further. In order to continue you just need to purchase it
Enroll course
Course sections
Section 1
Creating and Maintaining your Detonation Environment
1
MA - Setting up VirtualBox with Windows 10
2
MA - Installing the FLARE VM package
3
MA - Isolating your environment
4
MA - Maintenance and snapshotting
Section 2
Static Analysis – Techniques and Tooling
1
MA - The basics – hashing
2
MA - Avoiding rediscovery of the wheel
3
MA - Getting fuzzy
4
MA - Picking up the pieces
Section 3
Dynamic Analysis – Techniques and Tooling
1
MA - Detonating your malware
2
MA - Discovering enumeration by the enemy
3
MA - Case study – Dharma
4
MA - Discovering persistence mechanisms
5
MA - Using PowerShell for triage
6
MA - Persistence identification
7
MA - Checking user logons
8
MA - Locating secondary stages
9
MA - Examining NTFS (NT File System) alternate data streams
Section 4
Advanced Static Analysis – Out of the White Noise
1
MA - Dissecting the PE file format
2
MA - Examining packed files and packers
3
MA - Utilizing NSA's Ghidra for static analysis
Section 5
A Word on Automated Sandboxing
1
MA - Using HybridAnalysis
2
MA - Using HybridAnalysis
3
MA - Using Any.Run
4
MA - Installing and using Cuckoo Sandbox
5
MA - Shortcomings of automated analysis tools
6
MA - Shortcomings of automated analysis tools
Section 6
Advanced Dynamic Analysis – Looking at Explosions
1
MA - Monitoring malicious processes
2
MA - Monitoring malicious processes
3
MA - Network-based deception
4
MA - Hiding in plain sight
5
MA - Hiding in plain sight
6
MA - Case study – TrickBot
Section 7
Advanced Dynamic Analysis Part 2 – Refusing to Take the Blue Pill
1
MA - Leveraging API calls to understand malicious capabilities
2
MA - Identifying anti-analysis techniques
3
MA - Tackling packed samples
4
MA - Tackling packed samples
Section 8
De-Obfuscating Malicious Scripts: Putting the Toothpaste Back in the Tube
1
MA - Identifying obfuscation techniques
2
MA – Deobfuscating malicious VBS scripts
3
MA - Deobfuscating malicious PowerShell scripts
4
MA - A word on obfuscation and de-obfuscation tools
Section 9
De-Obfuscating Malicious Scripts: Putting the Toothpaste Back in the Tube
1
MA - Identifying obfuscation techniques
2
MA – Deobfuscating malicious VBS scripts
3
MA - Deobfuscating malicious PowerShell scripts
4
MA - A word on obfuscation and de-obfuscation tools
Section 10
Malicious Functionality: Mapping Your Sample to MITRE ATT&CK
1
MA - Understanding MITRE's ATT&CK framework
2
MA - Case study: Andromeda
3
MA - Utilizing MITRE ATT&CK for C-level reporting
Section 11
The Reverse Card: Weaponizing IOCs and OSINT for Defense
1
MA - Hashing prevention
2
MA - Behavioral prevention
3
MA - Network IOCs – blocking at the perimeter
4
MA - Common tooling for IOC-based blocking
Questions
My Question
{{ comment.replies_count }}
Send
Load More
Back to Q&A List
Add Comment
{{ message }}
Send
C Program to list all files and sub-directories in a directory
Lesson is locked. Please Buy course to proceed.
Questions
My Question