Download as pdf or txt
Download as pdf or txt
You are on page 1of 2

Targeted Malware

Reverse Engineering
New online course in Kaspersky
Cybersecurity Training for
Experts portfolio
 
When automated malware analysis techniques fall
short or engaging external expertise is not an option,
enterprises need in-house reverse engineering experts
who can solve complex issues efficiently. Whether your
goal is to strengthen your cybersecurity team against up-
to-date targeted malware or you are a cybersecurity
specialist with a good understanding of malware analysis
methodologies & tools, looking for more confidence in
applying your skills, this course will considerably help
moving forward.
 
The intermediate-level training is built around analysis of
10 targeted malware cases used in the wild by powerful
APT actors recently. Cases including MontysThree,
LuckyMouse & Lazarus have been researched personally
by our trainers as part of their work in the Kaspersky
GReAT team – so you will get first-hand knowledge and
best practices from their exclusive research.

By working in the dedicated virtual lab, using an array of


tools like IDA Pro, Hex-Rays decompiler, Hiew, 010Editor
and many others, you will gain practical experience
analyzing real-life targeted malware and will become a
more efficient malware analyst and reverse engineer and
prove your skills are relevant to today’s threat landscape.

Training objectives
Analyze real-life malware used in the wild by APT groups. Understand steganography in greater detail.

Reverse-engineer malicious documents and exploits. Handle obfuscated or encrypted content in malicious
software.
Approach reverse engineering programs written in a
number of programming or scripting languages (C, .NET, Become more familiar with assembly.
Delphi, Powershell, JavaScript, C++) and compiled for
different architectures (x86, x64) with different compilers Understand the roundabout ways attackers launch their
or operating systems (Windows, Linux). programs.

Master advanced features of reverse-engineering tools Analyze shellcodes.


including IDA Pro’s scripting capabilities.

Prerequisites
Proficiency in at least one scripting/programming language (ideally Python) and a basic understanding of Intel assembly language, alongside a basic
understanding of reverse engineering and targeted malware, are paramount for anyone taking the course.
How you’ll learn
Video lectures featuring Kaspersky researchers Iterative learning
Learn from Ivan Kwiatkowski and Denis Legezo, Senior Security The course is structured around progressive learning with a
Researchers and members of Kaspersky’s revered Global consistent module framework based on specialist overviews of
Research and Analysis Team. each task, practical work in the virtual lab and detailed solution
walk-throughs.
Hands-on virtual lab
Learn how to use tools like IDA Pro through real targeted
malware cases like Lazarus, LuckyMouse and MontysThree in
our fully configured virtual lab.

Training highlights
Access 6 months to complete your course from activation of your access code

Language Courses delivered in English with subtitles

Pace Self-guided learning that fits around your life

Browser-based access to virtual lab 100 hours of virtual lab time for hands-on learning

Downloads PDF downloads of training materials & tips

Learning environment Browser-based via desktop, mobile & tablet

Course author Ivan Kwiatkowski and Denis Legezo, Senior Security Researchers at Kaspersky GReAT

Guided videos Over 50 videos to guide you through the course

Platform support and help from our subject matter experts is available by
Support & Feedback
email 0900 - 1730 UK time on standard business days via help.kasperskyxtraining.com

Special offer from Hex-Rays Exclusive 10% discount on IDA Pro, IDA Home and the Hex-Rays Decompiler for our learners

Your course leaders

Denis Legezo, Ivan Kwiatkowski,


Senior Security Researcher Senior Security Researcher

Denis Legezo is a GCFA certified Senior Security Researcher Ivan Kwiatkowski is an OSCP and OSCE-certified penetration
in the Kaspersky Global Research & Analysis Team (GReAT) tester and malware analyst who has been working as a Senior
since 2014. He specializes in targeted attacks research, static Security Researcher in the Global Research & Analysis Team at
reverse engineering. Kaspersky since 2018.

Denis regularly provides customer training on these subjects He maintains an open-source dissection tool for Windows
and has presented his targeted malware research at SAS, RSA executables and his research has been presented during several
Conference, VirusBulletin, HITB. cybersecurity conferences. He operates an exit node of the
Tor network and also delivers Kaspersky’s reverse-engineering
training in Europe.

Kaspersky Threat Intelligence Portal: https://opentip.kaspersky.com/


Securelist: https://securelist.com/ © 2021 AO Kaspersky Lab

You might also like