Welcome to the Introduction to Malware Analysis course and congratulations on joining fellow learners. We are excited about your presence and look forward to your participation within the learning community in this class.

INTRODUCTION TO MALWARE ANALYSIS

Course Overview:
Introduction to Malware Analysis is a comprehensive course designed to provide students with the fundamental knowledge and skills required to analyze and understand malicious software, commonly known as malware. This course serves as an introduction to the field of malware analysis, covering both theoretical concepts and practical techniques used by professionals in the cybersecurity industry.

Course Duration: 3 weeks

Course Objectives:

  1. Understand the basics of malware and its classification: Students will explore the different types of malware, such as viruses, worms, Trojans, ransomware, and more. They will learn about their characteristics, propagation methods, and the potential impact they can have on computer systems.
  2. Introduce malware analysis methodologies: Students will be introduced to various approaches and methodologies used to analyze malware. This will include static analysis, dynamic analysis, behavioral analysis, and code-level analysis. They will learn how to select the appropriate methodology based on the objectives of the analysis.
  3. Learn static analysis techniques: Students will delve into static analysis techniques, which involve examining malware without executing it. They will study file formats, disassembly, reverse engineering, and code analysis to extract valuable information about malware's functionality, structure, and potential vulnerabilities.
  4. Explore dynamic analysis techniques: Students will discover dynamic analysis techniques that involve executing malware in a controlled environment. They will learn about sandboxing, monitoring system behavior, network traffic analysis, and malware interaction to gain insights into malware's activities, communication channels, and potential countermeasures.

By the end of this course, students will have a basic knowledge in malware analysis, enabling them to analyze based static and dynamic analysis techniques. The student will be equipped with practical skills and knowledge through hands on lab and activities that can be self-learned throughout this course's materials.

References:

  1. Practical Malware Analysis: The Hands-On Guide to Dissecting Malicious Software. Author(s): Michael Sikorski, Andrew Honig
  2. Learning Malware Analysis: Explore the concepts, tools, and techniques to analyze and investigate Windows malware. Author(s): Monnappa K A
  3. Mastering Malware Analysis, Author(s): Alexey Kleymenov, Amr Thabet

Pre-requisite:

  1. Basic information technology and network skill

A discussion forum has been prepared to discuss the course materials with fellow learners in the class. You can also ask questions within the forum. If you encounter any technical issues related to the MOOCs system, please report them in the Learner Help Center or contact the Helpdesk through live chat at idols.ui.ac.id during operating hours from Monday to Friday, 08:30 to 17:00 WIB.

Happy learning and best of luck!

Yan Maraden (maradens@ui.ac.id)

Skill Level: Beginner