Workshop 3: Malware Analysis and Meeting

Good morning everyone. There will be a Malware Analysis workshop on Wednesday and an ISSessions meeting on Friday. Workshop details are below. Meeting details for Friday are still in progress. Another post will be provided for the ISSessions time and agenda.

Workshop Details
Location: Room S302
Time: Wednesday, November 13, 2019 – 7:00-9:30PM

On Wednesday in S302, we will have the first of a series of workshops on Malware Analsysis and Reverse Engineering. The workshop are designed to follow selected elements of RPISEC’s Malware Analysis course (https://github.com/RPISEC/Malware). Jason Hong and Ken Onuralp will give out take-home exercises and do reviews.

Session 01
The first workshop will be an introductory session into the world of malware analysis and reverse engineering. The coordinators will talk about their experiences in MA/RE, walk you through a couple of FLARE CTF challenges, the mindset required, and then dive into a gentle introduction by teaching basis static and dynamic analysis. A Windows image will be provided (see below).

Prerequisites
– C (or another higher-level programming language)
– Some assembly required (if you do not know assembly, do not worry, we’ll be going over some basic disassembly)
– Linux (basic command-line knowledge, how to install software on your distro)

Requirements
– VirtualBox (will NOT work on VMWare)
Please download the following pre-setup VM at https://drive.google.com/open?id=1BwDWB3WkB3Qj7B5SEq-9P_RN2IjO3gBG

Disclaimer
During some of the workshops, you will be working with live malware. Please act responsibly. Make sure you are taking precautions when running your virtual machines (we will go through set up instructions when we do dynamic analysis). We are not responsible for the things you decide to do on your own time. Do not be evil. Do not be stupid.

Again to reiterate, our workshop is on Wednesday and we have a ISS meeting this Friday.