Moocable is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Malware Analysis and Assembly Language Introduction

IBM via EdX

Description

Malicious software, or malware, is typically delivered over a network and is designed to cause disruption to a computer, client, server, or network. Disruptions can include leaked private information, unauthorized access to information or systems, blocked user access, interference with security and privacy, or numerous other variations of attacking systems.

Malware analysis dissects malware to gather information about the malware functionality, how the system was compromised so that you can defend against future attacks.

Assembly is a low-level language that is used to communicate with the machine. Assembly programming is writing human-readable machine codes or machine instructions that are directly read by the computer. All high-level languages compiled programs like C or C++ can be broken down, analyzed, and understood using Assembly language with the help of a debugger. This process is known as reverse engineering. Understanding what an executable program does is easy if you have direct access to the source code. But if not, such as the case with malware, learning Assembly can be helpful.

Tags

Syllabus

Module 1: Malware analysis overview and process

Module 2: Virtual Machine setup

Module 3: Static and Dynamic analysis

Module 4: Manual code reversing

Module 5: Analyze PowerShell, JavaScript, and macro-enabled Word document file types

Module 6: Analyze ELF file format

Module 7: Analyze ASPX WebShell and JAR file types

Module 8: Introduction to Assembly Language

Online Course

EdX

Malware Analysis and Assembly Language Introduction

IBM
Affiliate notice

  • Type
    Online Course
  • Provider

Malicious software, or malware, is typically delivered over a network and is designed to cause disruption to a computer, client, server, or network. Disruptions can include leaked private information, unauthorized access to information or systems, blocked user access, interference with security and privacy, or numerous other variations of attacking systems.

Malware analysis dissects malware to gather information about the malware functionality, how the system was compromised so that you can defend against future attacks.

Assembly is a low-level language that is used to communicate with the machine. Assembly programming is writing human-readable machine codes or machine instructions that are directly read by the computer. All high-level languages compiled programs like C or C++ can be broken down, analyzed, and understood using Assembly language with the help of a debugger. This process is known as reverse engineering. Understanding what an executable program does is easy if you have direct access to the source code. But if not, such as the case with malware, learning Assembly can be helpful.

Module 1: Malware analysis overview and process

Module 2: Virtual Machine setup

Module 3: Static and Dynamic analysis

Module 4: Manual code reversing

Module 5: Analyze PowerShell, JavaScript, and macro-enabled Word document file types

Module 6: Analyze ELF file format

Module 7: Analyze ASPX WebShell and JAR file types

Module 8: Introduction to Assembly Language