• Classroom
  • Online, Instructor-Led
Course Description

Malware Reverse Engineering teaches students how to perform more advanced analysis of real-world malware samples. The primary techniques taught are disassembly and debugging. The course also covers topics such as data decoding and binary obfuscation in order to bypass protections and perform effective analysis on hardened samples, how to deal with destructive malware, and how to defeat anti-debugging and other anti-analysis techniques.

Learning Objectives

  • Use IDA Pro, OllyDbg, x64dbg, and other tools to analyze and debug malware, and report on its capabilities
  • Describe in detail the structure and functions of the Portable Executable (PE) header, and analyze PE headers to aid in malware characterization
  • Apply techniques for identifying, analyzing, and bypassing data obfuscation
  • Understanding the structure and use of Dynamic Linked Libraries (DLLs) and apply reverse engineering skills to DLL analysis
  • Identify and overcome a range of anti-debugging and anti-analysis techniques used in modern malware
  • Identify developer code in a compiled binary

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Feedback

If you would like to provide feedback for this course, please e-mail the NICCS SO at NICCS@hq.dhs.gov.