Progress Update 1

Hello, everyone who happened to click on this blog post. I’m going to take some time to just go over some of the recent events surrounding this project.

Most notably, we got a new member. I don’t know the exact details, but they left their original group due to a dislike of their project, so hopefully they find themselves in a better position here. I think the project is going at an okay pace, but due to the nature of the project, it’s difficult to tell how far along we are. I think that we may be underestimating the length of time it will take to properly document or even do each malware analysis. We’re planning to get our VM environment (containing VM’s connected via a virtual network) fully set up before the end of the term, with our upcoming v.0.0.1 just having set up a simple virtual machine that we can easily access, though we may change our minds depending on what’s best for our presentation.

All of the technologies we’re using are mostly related to malware analysis, the aforementioned VMs will be running on VMWare Workstation. Other than that, we will be using IDA Pro for static analysis, as it can be used to disassemble malware. For dynamic analysis, we’ll use a combination of registry screenshots and process monitoring to determine the exact purpose of the malware. We’ll make sure to document our every step, such that the project could easily be replicated by others.

Other than that, I feel like the class has been pretty well-organized and well-structured. I have no complaints about it, which is an oddity since I’m in University. Hopefully this information is somehow useful to the person reading this right now.

Print Friendly, PDF & Email

Posted

in

by

Tags:

Comments

Leave a Reply

Your email address will not be published. Required fields are marked *