Instructor: Josh Stroschein
Dates: June 15 to 18 2026
Capacity: 30
This four-day, hands-on training provides a comprehensive deep dive into the complex world of modern Windows malware, equipping you with the practical skills to dissect and understand even the most sophisticated threats. Designed for experienced security professionals and aspiring malware analysts, this course goes beyond basic reverse engineering to focus on the advanced techniques used by malicious actors to evade detection and analysis. You'll gain a mastery of low-level Windows internals, reverse engineering tools, and automation by working with challenging samples.
This course is the culmination of years of frontline reverse engineering and incident response support from the FLARE team at Google. You will gain hands-on expertise in key areas, including leveraging Time Travel Debugging (TTD), a technology that allows you to record a complete execution trace and replay it both forwards and backwards. The training covers how malware hides its execution using multi-stage shellcode, hinders analysis through anti-disassembly and anti-debugging tricks, and bypasses modern EDR systems with direct syscalls and process injection techniques. You will also learn to dissect ransomware cryptography to extract critical intelligence and master the complex art of reversing C++ and .NET binaries to understand their inner workings. These are essential skills needed for anyone reverse engineering modern malware.
By the end of this course, you will possess a powerful toolkit for deconstructing malicious software. You will be able to defeat advanced obfuscation, reconstruct complex code flows, and extract critical intelligence from malware using both manual and automated techniques. Familiarity with assembly language and Windows operating system internals is essential, as the course assumes a solid foundation and immediately dives into advanced techniques.
[Module] Class Introductions
[Module] Unraveling Shellcode
[Lab] Reverse Engineering Multi-Stage Shellcode
[Module] Mitigating Anti-Analysis Techniques
[Lab] Defeating Anti-Analysis
[Module] Leveraging Time Travel Debugging (TTD) for Malware Analysis
[Labs] Harnessing TTD to Unravel Malware Obfuscation
[Module] Advanced Evasion and Stealth Techniques
[Labs] Unraveling Advanced Evasive Malware
[Module] Dissecting Ransomware Cryptography
[Lab] Reverse Engineering Ransomware Encryption
[Module] Reverse Engineering Modern C++ Binaries
[Lab] Reconstructing a Modular C++ Backdoor
[Module] Deobfuscating .NET Malware
[Lab] Defeating Protected .NET Malware
A laptop with at least 6 GBs RAM, 50 GB free hard disk space and the ability to run VirtualBox virtualization software. Newer M1, M2, and M3 Macs will not be directly supported due to limitations in virtualization technology available. An alternative cloud-based VM can be provided on-demand.
Students should have prior experience with malware analysis and key concepts in network security. A strong understanding of assembly language is essential. Familiarity with basic computer science concepts, including data structures and object-oriented programming, will be highly beneficial.
This is an ideal course for security analysts, malware analysts/researchers and blue teams/defenders that need to get hands-on diving deep into malicious software to create and update detections.
This is an advanced course. Individuals who are new to the field of malware analysis and reverse engineering would not be a good fit. Specifically, this training is not for you if: You do not have a strong foundation in x86 and x64 assembly language and Windows internals. You are not comfortable using tools like IDA Pro, Ghidra, and debuggers (e.g., WinDbg, x64dbg) to analyze complex binaries. You have not previously performed manual malware analysis.
Josh Stroschein is an experienced malware analyst and reverse engineer and has a passion for sharing his knowledge with others. Josh is a reverse engineer with the FLARE team at Google Cloud (Mandiant), where he focuses on tackling the latest threats. He holds a Doctor of Science from Dakota State University. Josh is an accomplished trainer and regular speaker at places such as Ring Zero, BlackHat, Defcon, Toorcon, Hack-In-The-Box, Suricon, and other public and private venues. Josh is also an author on Pluralsight, where he publishes content around malware analysis, reverse engineering, and other security related topics.
Click here to register.