Dec 10, 2010

Reverse-Engineering Malware: Malware Analysis Tools and Techniques

Just completed the GIAC Reverse Engineering Malware (GREM) exam today. 

This popular course explores malware analysis tools and techniques in depth. FOR610 training has helped forensic investigators, incident responders, security engineers, and IT administrators acquire the practical skills to examine malicious programs that target and infect Windows systems.

I took this self-study course in Aug 6, 2010. The course begins by establishing the foundation for analyzing malware in a way that dramatically expands upon the findings of automated analysis tools. I've learn how to set up a flexible laboratory to examine the inner workings of malicious software, and how to use the lab to uncover characteristics of real-world malware samples, and then edirect and intercept network traffic in the lab to explore the specimen's capabilities by interacting with the malicious program.

Syllabus:

  • FOR610.1: Malware Analysis Fundamentals
  • FOR610.2: Reversing Malicious Code
  • FOR610.3: Malicious Web and Document Files
  • FOR610.4: In-Depth Malware Analysis
  • FOR610.5: Examining Self-Defending Malware
  • FOR610.6: Malware Analysis Tournament 

Link:  Reverse Engineering Malware Training | Malware Tools & Techniques | SANS FOR610