The Sorcery of Malware Reverse Engineering

Register for workshop

Open Registration Form

Infos

Start: 2021-06-20 09:00
End: 2021-06-20 13:00
Location: Virtual

Abstract

Malware attacks have taken-down the security in the digital world of individual end-users, whole networks, to industrial control systems and many more. The capability to understand the working of a malware is high in demand to deal with it in future. Getting familiar with the approaches undertaken for Malware Analysis, both static and dynamic analysis techniques are the starting points.

Purpose of the workshop is to introduce the participants to the world of Windows Reversing and basics of Malware Analysis.

The session will deal with concepts:

  • Malware and its types
  • PE file structure
  • Windows application reversing
  • Packing/unpacking executables
  • DLL injection
  • Usage of Ghidra and xdbg for analysis.

Ashwathi Sasi

Ashwathi is a 21-year-old Reverse Engineer interested in dissecting executables. She is one of the members of the leading women-only CTF team - in India. She is also a member of India’s No. 1 CTF team - Teambi0s. She participates in various CTFs conducted at both national and international level. She has also been to Nullcon Cyber Security conference, received a scholarship to attend Windows Kernel Exploitation training and was also granted a student scholarship to attend Blackhat Asia 2019. She has conducted a workshop at BSides Delhi-2020 on Malware Reversing. Currently, Ashwathi is pursuing her final year undergraduate studies in Computer Science Engineering at Amrita University, India.