Reverse Engineering 101

1. Introduction

This workshop provides the fundamentals of reversing engineering (RE) Windows malware using a hands-on experience with RE tools and techniques. You will be introduced to RE terms and processes, followed by creating a basic x86 assembly program, and reviewing RE tools and malware techniques. The course will conclude by participants performing hands-on malware analysis that consists of Triage, Static, and Dynamic analysis.

What you’ll do

You will be setting up your own malware analysis environment. You will learn to install virtual machine software and set up networking.

What you’ll learn

  • Setting up a safe virtual malware analysis environment
  • Going over operating system and assembly concepts.
  • Typical Attack Flow, Malware Classes, and Malware techniques.
  • Disassembler, Debuggers, & Information Gathering
  • Narrow down specific information and indicators before moving on to deeper static and dynamic analysis.
  • How to jump into code in static disassembly then rename and comment on interesting assembly routines that you will debug.
  • Deeper analysis of the program to understand hidden functionality not understood statically.

What you’ll need

  • At least 8 GB of RAM
  • At least 40 GB of storage
  • Internet connection

Read in full here:

This thread was posted by one of our members via one of our news source trackers.

Corresponding tweet for this thread:

Share link for this tweet.