Advanced Malware Analysis [Video]

Advanced Malware Analysis [Video]

English | MP4 | AVC 1920×1080 | AAC 48KHz 2ch | 4h 03m | 658 MB

Understand malware behavior and evade it using IDA Pro, OllyDbg, and WINDBG

In this video course, we cover advanced malware analysis topics. Towards this goal, we first understand the behavior of different classes of malware. Such knowledge helps us to easily categorize malware based on its characteristic. We see how sophisticated malware can use techniques to either evade detection or increase its damage and access to the system.

Then we learn advanced techniques in static and dynamic malware analysis and cover the details and powerful features of OllyDbg, IDA Pro, and WINDBG. We also explore defense mechanisms against malware, create a signature for malware, and set up an intrusion detection system (IDS) to prevent attacks.

Finally, we cover the concept of packers and unpackers, and explore how to unpack packed malware to analyze it.

Through this course, complicated concepts in malware analysis are explained in simple language so that everyone can understand the fundamental concepts; this is enhanced by many examples of using tools to analyze malware manually and automatically.

What You Will Learn

  • Malware behavior based on its class
  • Advanced dynamic and static malware analysis
  • Gain experience in working with OllyDbg, WINDBG, and IDA Pro
  • Detect and defend against malware
  • Master how packers and unpackers work
Table of Contents

Exploring Malware Functionalities
1 The Course Overview
2 Backdoors
3 Keyloggers and Information Stealers
4 Downloaders
5 Ransomware
6 Rootkits

Malware Advanced Techniques
7 Privilege Escalation
8 Persistence Methods
9 Data Encoding
10 Covert Launching Techniques

Advanced Dynamic Malware Analysis
11 Using a Debugger
12 An Overview of the Windows Environment
13 User Mode Debugging
14 Malware Analysis Using OllyDbg
15 Features of OllyDbg
16 Kernel Mode Debugging
17 Malware Analysis Using WINDBG
18 Features of WINDBG

Advanced Static Malware Analysis
19 Advanced Notes on the x86 Architecture
20 How a Disassembler Can Help Us
21 Loading and Navigating Using IDA Pro
22 Functions in IDA
23 IDA Pro Graphic Features
24 Analysing Malware Using IDA Pro

How to Detect and Defend against Malware in a Network
25 Malware Detection Techniques
26 Steps to Clean a Compromised Network
27 How Intrusion Detection Systems Work
28 An Introduction to Snort
29 How to Setup Snort

How to Deal with Evasive Malware
30 How Do Packers Work
31 How to Detect Packed Malware
32 How to Unpack a Malware Program
33 Examples of Unpacking a Malware Program