PLU | Advanced Malware Analysis: Ransomware (2019 EN)

Discussion in 'Information Technology' started by Kanka, Dec 9, 2019.

  1. Kanka

    Kanka Well-Known Member Loyal User

    Messages:
    16,037
    Likes Received:
    449
    Trophy Points:
    83
    [​IMG]

    Company: Pluralsight
    Author: Cristian Pascariu
    Full Title: Advanced Malware Analysis: Ransomware
    Year: 2019
    Language: English
    Genre: Educational: Security
    Skill Level: Advanced
    Price: -
    -
    Files: MP4 (+ Exercise Files, Slides .PDF)
    Time: 01:29:33
    Video: AVC, 1280 x 720 (1.778) at 30.000 fps, 200 kbps
    Audio: AAC at 87 Kbps, 2 channels, 44.1 KHz



    Ransomware attacks continue to be a growing threat to the security and success of individuals and companies. In this course, you will learn how to detect, analyze, and protect yourself and your company from Ransomware attacks.

    Ransomware attacks have continued to grow in frequency and potency, causing large business impact. There is no reason for you and your company to become a victim of this destructive piece of Malware. In this course, Advanced Malware Analysis: Ransomware, you will gain the ability to determine if compromised machines were infected with Ransomware. First, you will learn some of the early indicators of when Ransomware infects a system. Next, you will discover how kill switches can help you prevent attacks. Finally, you will explore how Ransomware spreads throughout the network and how it manages to infect a large number of computers. When you are finished with this course, you will have the skills and knowledge of Ransomware Analysis, enabling you to identify, contain, and eradicate attacks much more effectively.


    Lessons:
    1. Course Overview
    01. Course Overview
    2. Learning How Ransomware Works
    02. Introduction
    03. What You Already Know About Ransomware
    04. Building a Ransomware Analysis Lab
    05. Understanding Ransomware Building Blocks
    06. Understanding the Crypto Behind Ransomware
    07. Analyzing Open Source Ransomware
    08. Module Summary
    3. Performing Static Analysis on Compromised Machines
    09. Introduction
    10. Acquiring Digital Evidence
    11. Analyzing Compromised Machines
    12. Working with Memory Images
    13. Hunting for Basic Indicators
    14. Leveraging OSINT
    15. Hunting with Yara
    16. DEMO: Analyzing a Wannacry Infected Machine
    17. Summary
    4. Analyzing Early Infection Stages
    18. Introduction
    19. Learning the Tools
    20. Ransomware and the Volume Shadow Copy Service
    21. Analyzing Kill Switches
    22. Stopping Bad Rabbit Ransomware
    23. Summary
    5. Analyzing Propagation and Replication Techniques
    24. Introduction
    25. Analyzing Propagation through Exploits
    26. Analyzing Propagation through Removable Media
    27. Analyzing Propagation through File Shares
    28. Analyzing Malicious Shortcuts
    29. Demo: Improving Ransomware Analysis Techniques
    30. Summary
    6. Protecting against Ransomware
    31. Introduction
    32. Avoiding Common Pitfalls
    33. Finding Patient 0
    34. Preventing Future Attacks
    35. Putting Your Skills into Practice
    36. Summary


    -------------