Skip to main content

IBM: Malware Analysis and Assembly Language Introduction

This course introduces the processes and methods for conducting malware analysis of different file types and describes how Assembly Language is used to analyze malware.

Malware Analysis and Assembly Language Introduction
7 weeks
2–6 hours per week
Self-paced
Progress at your own speed
Free
Optional upgrade available

There is one session available:

After a course session ends, it will be archivedOpens in a new tab.
Starts Apr 25

About this course

Skip About this course

Malicious software, or malware, is typically delivered over a network and is designed to cause disruption to a computer, client, server, or network. Disruptions can include leaked private information, unauthorized access to information or systems, blocked user access, interference with security and privacy, or numerous other variations of attacking systems.

Malware analysis dissects malware to gather information about the malware functionality, how the system was compromised so that you can defend against future attacks.

Assembly is a low-level language that is used to communicate with the machine. Assembly programming is writing human-readable machine codes or machine instructions that are directly read by the computer. All high-level languages compiled programs like C or C++ can be broken down, analyzed, and understood using Assembly language with the help of a debugger. This process is known as reverse engineering. Understanding what an executable program does is easy if you have direct access to the source code. But if not, such as the case with malware, learning Assembly can be helpful.

Awards

Malware Analysis and Assembly Language Introduction

At a glance

  • Language: English
  • Video Transcript: English
  • Associated skills:Assembly Language, Machine Assembly, C (Programming Language), Malware Analysis, Human Readable, Debugging, Information Gathering, C++ (Programming Language)

What you'll learn

Skip What you'll learn

In this course, through video demonstrations, hands-on reverse engineering, and capture-the-flag type activities, you will be introduced to the processes and methods for conducting malware analysis of different file types. You will analyze native executable files, and analyze popular files like PowerShell, JavaScripts, and Microsoft Office documents.

Then you will learn the fundamentals of Assembly language, basic Win32 Assembly programming concepts, and how Reverse Engineers use Assembly to analyze malware.

Module 1: Malware analysis overview and process

Module 2: Virtual Machine setup

Module 3: Static and Dynamic analysis

Module 4: Manual code reversing

Module 5: Analyze PowerShell, JavaScript, and macro-enabled Word document file types

Module 6: Analyze ELF file format

Module 7: Analyze ASPX WebShell and JAR file types

Module 8: Introduction to Assembly Language

Who can take this course?

Unfortunately, learners residing in one or more of the following countries or regions will not be able to register for this course: Iran, Cuba and the Crimea region of Ukraine. While edX has sought licenses from the U.S. Office of Foreign Assets Control (OFAC) to offer our courses to learners in these countries and regions, the licenses we have received are not broad enough to allow us to offer this course in all locations. edX truly regrets that U.S. sanctions prevent us from offering all of our courses to everyone, no matter where they live.

Interested in this course for your business or team?

Train your employees in the most in-demand topics, with edX For Business.