Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Exploring the Target Exfiltration Malware with Sandbox Tools

via YouTube

Overview

Limited-Time Offer: Up to 75% Off Coursera Plus!
7000+ certificate courses from Google, Microsoft, IBM, and many more.
This course explores the process of analyzing and combating target exfiltration malware using sandbox tools. The learning outcomes include understanding the different stages of malware exfiltration, conducting static and dynamic analysis, and evaluating the effectiveness of sandbox tools. Students will learn skills such as static analysis, string analysis, process management, and IP scanning. The teaching method involves a combination of theoretical explanations and practical demonstrations. This course is intended for cybersecurity professionals, malware analysts, incident responders, and anyone interested in enhancing their skills in malware analysis and threat detection.

Syllabus

Intro
WHAT ARE WE DOING?
FULL DISCLOSURE
OVERVIEW
MALWARE - POS
MALWARE - DROP SPOT
MALWARE - FINAL EXFILTRATION
THREAT SCORE?
STATIC & DYNAMIC
STATIC ANALYSIS
STATIC - SECTIONS
STRING ANALYSIS
DYNAMIC ANALYSIS
PROCESS MANAGEMENT
PROCESS CREATED
FTP PACKETS
IP SCANNER
WHAT DID WE LEARN?
EASY TO USE
DETECTION OBSESSION
VM EVASION
TO CONSIDER
RIGHT TOOLS FOR THE JOB?
ECON 101
WHEN TO USE A TOOL?
WHEN NOT TO USE A TOOL?
CAN SECURITY BE AUTOMATED?
SO SHOULD I BUY A SANDBOX OR WHAT BUDDY?
ARMS RACE
EVOLVE OR DIE
TRAINING
TECHNOLOGY ISN'T THE ONLY WAY
WHAT'S RIGHT FOR YOUR ORGANIZATION?

Reviews

Start your review of Exploring the Target Exfiltration Malware with Sandbox Tools

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.