Malware Analysis

About: 

 After the module the students will be able identify, unpack, analyse, and perform basic reverse engineering of known malware samples.

Subjects covered:   

  • Practice analysing real-world malware samples using static and dynamic analysis
  • Practice static analysis techniques using disassemblers, and PE analysers
  • Practice dynamic analysis techniques using debuggers, tracers, and hooking methods
  • Decompile, de-obfuscate, and unpack compiled malware
  • Analyse malicious Office and PDF documents
  • Learn how malware detects debuggers and learn to deal with anti-research and evasion techniques
  • Learn about modern malware trends
  • Analyse ransomware techniques including MBR manipulation

Leave Us A Message

To register for our events, write to us.
We’ll be happy to provide further information.