Skip to content
Reverse Engineering Malware

Reverse Engineering Malware

$2,995.00 Per Enrollment

Price Includes:

Courseware and ‘Price & Quality Guarantee’

Learn how to identify, analyze, and debug malware in our Reverse Engineering Malware training course.

This intermediate malware reverse engineering class provides a methodical, hands-on approach combined with virtual labs. You’ll learn how to analyze malicious Windows code, debug kernel-mode and user-mode malware, as well as how to reverse encoded and covert malware.

TrainACE’s Reverse Engineering Malware is a five-day, instructor-led class, complete with malware labs. Our classes take a hands-on approach to ensure that you can confidently apply what you have learned in the real world.

 

Got Questions?

For more information about your specific needs, call us at (301) 220 2802 or complete the form below:

Learn More About Reverse Engineering Malware

 

Jump To:

    Class Schedule

    Get your Reverse Engineering Malware training in our convenient IT training centers in Maryland or Virginia.

     

    This Reverse Engineering Malware training near Washington DC is part of the Collect and Operate, Operate and Maintain, Securely Provision, and Analyze NICE Cybersecurity Workforce categories. It will help prepare you to work in the cyber operational planning, systems administration, systems analysis, systems architecture, or threat analysis NICE Cybersecurity Workforce Framework specialty area.


    Why Take Reverse Engineering Malware Training in Maryland?

    Malware reverse engineering plays a critical role in determining any given malware's origin, functionality, and impact. With cybercriminals increasing their attacks on businesses and sharing or selling their technology with other cyber-crime gangs, the ability to identify and help mitigate the effects of malware has become a critical role for many organizations.

    Our Reverse Engineering Malware course teaches the skills and knowledge that will empower you and boost your cybersecurity career prospects. We’ll teach you to understand the effects of malware binaries, including how to detect malicious software on your network, assess the damage the malware may have done, and find the files it affected.

    There are great opportunities here for people with cybersecurity skills for those living and working in the Washington DC region. With a high concentration of military, government, and commercial organizations headquartered around Washington DC - in Virginia and Maryland, demand for people who can perform this role is huge.

    Signup today for our convenient 5-day Reverse Engineering Malware boot camp!

     

    What you need to know before taking Reverse Engineering Malware training

    There are no specific prerequisites for people who wish to take the Reverse Engineering Malware class, but you will get more out of the training if you have some basic malware reverse engineering knowledge.

    If you are new to this topic, we recommend you start with our Fundamentals of Malware Analysis class, which will introduce you to the skills and techniques you will need to make the most of this intermediate class.

    Exam and Certification Requirements:

    This is a skills class aimed at enhancing your overall cybersecurity skillset. It is not geared towards a specific certification. Having said that, the skills you will learn may well help with preparation for professional accreditations.

    At the end of the course, you will receive a certificate of completion.

     

    Who needs malware reverse engineering skills in DC?

    This malware class is an excellent fit for junior malware analysts and reverse engineers looking to develop their skills in understanding and mitigating against complex malicious code.

     

    Related Careers:

    • Junior Malware Analyst
    • Reverse Engineer
    • Cybersecurity Analyst
    • IT Compliance Analyst
    • Prevention Analyst
    • Incident Response Analyst

    What will I learn in this Reverse Engineering Malware class?

    Skills and Concepts:

    Understanding how malware interacts with the Windows operating system and API

    • Windows API
    • Handles & file system functions
    • Common registry functions & autoruns
    • Networking APIs
    • Processes, threads & mutexes
    • COM objects

     

    Fundamentals concepts of debugging

    • Kernel vs. User-mode debugging
    • Software & hardware breakpoints
    • Modifying program execution & patching
    • OllyDbg overview
    • Memory maps
    • Executing code, breakpoints & tracing
    • Analyzing various persistence mechanisms & user-mode rootkits

     

    Kernel debugging

    • Kernel debugging with WinDbg
    • Configuring kernel debugging environment
    • Analyzing functions, structures, and driver objects
    • Rootkit analysis
    • Downloaders, launchers & backdoors
    • Analyzing various persistence mechanisms & user-mode rootkits

     

    Covert malware

    • Covert malware
    • Abusing resource section of PE file
    • Process injection & process replacement
    • Windows hooks & detours
    • APC injection from kernel space

     

    How malware creators obscure data by utilizing encoding mechanisms and how to analyze them

    • Analyzing encoding algorithms h XOR, BASE64 & custom encoding
    • Common crypto algorithms
    • KANAL
    • Custom decoding scripts in Python
    • Instrumentation for generic decryption