Advanced Malware Analysis - Black Hat Edition

Mandiant | August 4-5


On This Page


Overview

Malware authors sometimes take deliberate steps to thwart the reverse engineering of their malware. Students will learn to combat sophisticated malware head-on by studying common obfuscation techniques and then be challenged to defeat several difficult hands-on labs. They will learn how to combat against packing, anti-disassembly, anti-debugging and anti-virtual machine techniques. A practiced and robust skill set in Windows APIs and the Intel x86 architecture is required. What You Will Learn:
• Hands-on malware dissection
• The art of malware analysis; not just running tools
• Learn strategies for unpacking malware
• How to analyze shellcode extracted from malicious documents
• How to script IDA Pro to help automate analysis
• How to defeat anti-reverse engineering techniques like anti-debugging, anti-disassembly and anti-vm
• How to analyze malware that is covertly launched
• Commonly used encoding and encryption techniques used by malware


Who Should Take This Course

Beginner to intermediate malware analysts, information security professionals, forensic investigators or others requiring an understanding of how to overcome difficult challenges in malware analysis.


Student Requirements

• Excellent knowledge of Windows operating system and API
• Strong knowledge of the x86 architecture is required
• Computer programming experience
• Some training or experience in malware analysis
• Experience using IDA Pro


What Students Should Bring

Students must bring their own laptop with VMware Workstation, Server or Fusion installed (VMware Player is acceptable, but not recommended). Laptops should have at least 20GB of free space.

A licensed copy of IDA Pro is highly recommended to participate in ALL labs, but the free version can be used in most cases.

Students who cannot meet the laptop requirements because of onsite registration or other reasons may contact MANDIANT at education@mandiant.com to see if a laptop can be provided for you.


What Students Will Be Provided With

• A signed copy of “Practical Malware Analysis" from No Starch Press
• A student Manual
• Class handouts
• Mandiant gear


Trainers

Steve Davis is a Principal Consultant in Mandiant’s Alexandria, Virginia, office. He specializes in reverse engineering. Mr. Davis has developed both offensive and defensive software while at Mandiant and previous employers. He has also spoken at DEF CON, Black Hat and a variety of other security conferences.

Jerrold "Jay" Smith is a Technical Director at Mandiant where for the past six years he has focused on malware analysis and supported the company’s Federal Services work. Jay is also a contributing author to the book “Practical Malware Analysis" and has frequently taught malware analysis. Prior to joining Mandiant he worked at the National Security Agency.