Malware Analysis and Assembly Language Introduction (edX)

Malware Analysis and Assembly Language Introduction is an online MOOC Course, Offered by IBM via edX.

Enroll In Course

Be ahead to learn something new Today

  • Flexible Online Learning
  • Verified Certificate*
  • Add powers to your Resume
  • Access course Anytime, Anywhere

Malware Analysis and Assembly Language Introduction edX Online Course Overview

This course introduces the processes and methods for conducting malware analysis of different file types and describes how Assembly Language is used to analyze malware. Malicious software, or malware, is typically delivered over a network and is designed to cause disruption to a computer, client, server, or network. Disruptions can include leaked private information, unauthorized access to information or systems, blocked user access, interference with security and privacy, or numerous other variations of attacking systems.

Malware analysis dissects malware to gather information about the malware functionality, how the system was compromised so that you can defend against future attacks.

Assembly is a low-level language that is used to communicate with the machine. Assembly programming is writing human-readable machine codes or machine instructions that are directly read by the computer. All high-level languages compiled programs like C or C++ can be broken down, analyzed, and understood using Assembly language with the help of a debugger. This process is known as reverse engineering. Understanding what an executable program does is easy if you have direct access to the source code. But if not, such as the case with malware, learning Assembly can be helpful.

What you’ll learn

In this course, through video demonstrations, hands-on reverse engineering, and capture-the-flag type activities, you will be introduced to the processes and methods for conducting malware analysis of different file types. You will analyze native executable files, and analyze popular files like PowerShell, JavaScripts, and Microsoft Office documents.

Then you will learn the fundamentals of Assembly language, basic Win32 Assembly programming concepts, and how Reverse Engineers use Assembly to analyze malware.

Course Syllabus

Module 1: Malware analysis overview and process

Module 2: Virtual Machine setup

Module 3: Static and Dynamic analysis

Module 4: Manual code reversing

Module 5: Analyze PowerShell, JavaScript, and macro-enabled Word document file types

Module 6: Analyze ELF file format

Module 7: Analyze ASPX WebShell and JAR file types

Module 8: Introduction to Assembly Language

Course Instructor

  • Terri Puckett

Additional information

Course Delivery

Online

Course Efforts

5-10 Hours/week

Course Enrollment

Free

Course Instructor

Course Language

English

Course Length

7 Weeks

Course Level

Beginner

Course Provider

Course School

Course Subtitles

English

Flexible Learning

Yes

Verified Certificate

Paid

Reviews

There are no reviews yet.

Be the first to review “Malware Analysis and Assembly Language Introduction (edX)”

Your email address will not be published. Required fields are marked *