Basic static analysis Course

Learn how to conduct basic static analysis on a malicious file to gather information about the malware prior to conducting any dynamic analysis.

1 hour, 3 minutes

Course description

This course is an exploration of conducting basic static analysis on malware. Use tools to dissect a PE file and identify suspected malicious activity. Using various tools and techniques, you can learn a lot about a malware sample prior to executing the sample in a virtual environment. Basic static analysis provides a solid start to malware analysis.

Syllabus

Unpacking

Video - 00:07:00

Demonstrate unpacking through the use of unpacking tools such as UPX.
Analyzing imports and exports

Video - 00:10:00

Analyzing a malware file's imports and exports to identify possible malicious activity.
Using PEView

Video - 00:05:00

Using PEView to gather malware file metadata.
Demonstrate analyzing strings

Video - 00:20:00

Demonstrate searching through malware strings for suspicious information.
Malware strings

Video - 00:09:00

Identify common types of data to search for in a malware file's strings.
Retrieving malware file metadata

Video - 00:07:00

Demonstrate retrieving malware file metadata, such as hashes and file types.
What is basic static analysis

Video - 00:05:00

Discuss procedures and tools classified as basic static malware analysis.

Meet the author

Carolyn Ahlers

Carolyn has been a malware reverse engineer for over nine years. She initially gained her reverse-engineering skill set in the US Navy, conducting malware analysis for defensive purposes, incident response and enabling exploitation operations. She is proficient at analyzing various types of binaries and working with many malware analysis tools and programming languages such as x86 assembly, C, C++ and Python. She also has three years’ experience as a computer forensic analyst conducting analysis on various media devices in search of malicious intrusions.

Carolyn has taken numerous malware reverse-engineering courses, at levels from beginner to advanced. She has also created numerous malware analysis training pipelines. She has her Bachelor of Science degree in computer networks and cybersecurity from the University of Maryland Global Campus, and has been SANS GIAC Reverse Engineering Malware (GREM)-certified since 2015.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Target Developer

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Award-winning training you can trust