| # | Student | Country | Points |
|---|---|---|---|
| 1 | APosadas |
|
5,798 |
| 2 | YDajdaj |
|
5,798 |
| 3 | BGutierrez |
|
3,153 |
| 4 | SSalas |
|
2,200 |
| 5 | ESmajlovic |
|
1,067 |
| 6 | TTuma |
|
1,034 |
| 7 | JGutierrez |
|
912 |
| 8 | CSaldaña |
|
469 |
| 9 | TSuarez |
|
377 |
| 10 | HHeadapohl |
|
220 |
| 11 | EPlatero |
|
220 |
| 12 | NScherger |
|
40 |
| 13 | ELanda |
|
40 |
| 14 | VHegde |
|
40 |
| 15 | CLimina |
|
40 |
| 16 | FRomero |
|
10 |
| 17 | ASzymanowska |
|
10 |
| 18 | HChitkara |
|
10 |
| 19 | CParra |
|
0 |
| 20 | MBarri |
|
0 |
| 21 | JOlds |
|
0 |
| 22 | GKnight |
|
0 |
| 23 | SWaymen |
|
0 |
| 24 | MMustafa |
|
0 |
| 25 | MMayer |
|
0 |
| Module 0: Windows Binaries | Points | Solved by | First solvers |
|---|---|---|---|
| Class 1 (Brief): Compiling & Building Executables | 10 | 110% | APosadas BGutierrez YDajdaj |
| Class 2 (Brief): Windows Executables Format | 10 | 85% | APosadas BGutierrez YDajdaj |
| Class 3 (Brief): Windows Loader | 10 | 85% | APosadas BGutierrez YDajdaj |
| Class 4 (Brief): .NET Assemblies | 10 | 80% | APosadas BGutierrez YDajdaj |
| Class 5 (Lab): Windows Binaries Example | 10 | 55% | APosadas BGutierrez YDajdaj |
| Module 1: Dynamic Analysis | Points | Solved by | First solvers |
|---|---|---|---|
| Class 1 (Brief): Malicious Software 101 | 20 | 55% | APosadas BGutierrez YDajdaj |
| Class 2 (Brief): Analysis Lab & Tools | 20 | 55% | APosadas BGutierrez YDajdaj |
| Class 3 (Lab): Sandbox Analysis | 20 | 55% | APosadas BGutierrez YDajdaj |
| Class 4 (Lab): Analysis Inside a Virtual Machine | 20 | 50% | APosadas BGutierrez YDajdaj |
| Class 5 (Brief): Process and Network Monitoring | 30 | 55% | APosadas BGutierrez YDajdaj |
| Module 2: Tools Arsenal | Points | Solved by | First solvers |
|---|---|---|---|
| Class 1 (Brief): PE Editors & Process Explorer | 30 | 55% | APosadas BGutierrez YDajdaj |
| Class 2 (Brief): WinDbg, IDA Pro & Qilinq | 30 | 55% | APosadas BGutierrez YDajdaj |
| Class 3 (Chall): PE Editors Exercise | 30 | 40% | APosadas BGutierrez YDajdaj |
| Class 4 (Lab): Debuggers & Disassemblers | 40 | 45% | APosadas BGutierrez YDajdaj |
| Class 4.1 (Chall): Debuggers & Disassemblers | 41 | 45% | APosadas BGutierrez YDajdaj |
| Class 5 (Lab): Wireshark 101 | 46 | 45% | APosadas BGutierrez YDajdaj |
| Class 5.1 (Lab): Fakenet 101 | 46 | 40% | APosadas BGutierrez YDajdaj |
| Class 5.2 (Lab): Inetsim 101 | 46 | 35% | APosadas BGutierrez TTuma |
| Module 3: Packers & Obfuscators | Points | Solved by | First solvers |
|---|---|---|---|
| Class 1 (Brief): Carnita Methodology | 50 | 35% | APosadas BGutierrez YDajdaj |
| Class 2 (Brief):Unpacking & Deobfuscation Strategy | 50 | 30% | APosadas BGutierrez YDajdaj |
| Class 3 (Lab): Unpacking UPX | 55 | 30% | APosadas BGutierrez YDajdaj |
| Class 3.1 (Lab): Unpacking UPX | 55 | 35% | APosadas BGutierrez YDajdaj |
| Class 4 (Lab): Unpacking ASPack | 56 | 35% | APosadas BGutierrez YDajdaj |
| Class 4.1 (Lab): Unpacking ASPack | 56 | 30% | APosadas BGutierrez YDajdaj |
| Class 4.2 (Lab): Unpacking ASPack | 57 | 30% | APosadas BGutierrez YDajdaj |
| Class 5 (Chall): Unpacking UPX your way | 65 | 25% | APosadas BGutierrez YDajdaj |
| Class 6 (Chall): Unpacking for Flag | 75 | 20% | APosadas BGutierrez YDajdaj |
| Module 5: Aniti-Malware Tricks | Points | Solved by | First solvers |
|---|---|---|---|
| Class 1 (Brief): Anti-Debugging | 68 | 25% | APosadas BGutierrez YDajdaj |
| Class 2 (Brief): Anti-VM and Packers | 69 | 25% | APosadas BGutierrez YDajdaj |
| Class 3 (Brief): Process Injection | 70 | 25% | APosadas BGutierrez YDajdaj |
| Class 4 (Lab): Anti-Debugging Ticks | 71 | 20% | APosadas BGutierrez YDajdaj |
| Class 4.1 (Chall): Patch the Binary | 75 | 20% | APosadas BGutierrez YDajdaj |
| Class 4.2 (Chall): Find the Offset | 76 | 20% | APosadas BGutierrez YDajdaj |
| Class 5 (Lab): Anti-Malware Ticks | 78 | 15% | BGutierrez APosadas YDajdaj |
| Module 6: Process Injection | Points | Solved by | First solvers |
|---|---|---|---|
| Class 1 (Lab): CreateRemoteThread Technique | 75 | 25% | BGutierrez APosadas YDajdaj |
| Class 2 (Lab): SetThreadContext Technique | 75 | 20% | BGutierrez APosadas YDajdaj |
| Class 2.1 (Lab): SetThreadContext Technique | 75 | 25% | BGutierrez APosadas YDajdaj |
| Class 3 (Chall): Find the Window | 80 | 20% | BGutierrez YDajdaj APosadas |
| Class 3.1 (Lab): Fighting Process Injection with x32dbg | 85 | 10% | APosadas YDajdaj |
| Class 4 (Chall): Find the Shellcode | 95 | 20% | BGutierrez YDajdaj APosadas |
| Class 5 (Chall): Intercept the Shellcode | 100 | 20% | BGutierrez APosadas YDajdaj |
| Module 8: Dissecting Infostealers like a BOSS | Points | Solved by | First solvers |
|---|---|---|---|
| Class 1 (Lab): Scripts 101 | 90 | 10% | APosadas YDajdaj |
| Class 2 (Lab): Dissecting BAT Downloader | 90 | 10% | APosadas YDajdaj |
| Class 3 (Lab): Dissecting Powershell Dropper with NeZa | 90 | 10% | YDajdaj APosadas |
| Class 3.1 (Lab): Dissecting Powershell Dropper | 90 | 10% | YDajdaj APosadas |
| Class 4 (Lab): Dissecting JavaScript Chrome Extension | 91 | 10% | YDajdaj APosadas |
| Class 4.1 (Lab): Dissecting JavaScript Chrome Extension | 91 | 10% | YDajdaj APosadas |
| Class 4.2 (Lab): Dissecting JavaScript Chrome Extension | 91 | 10% | YDajdaj APosadas |
| Class 5 (Chall): Dissecting Infostealer | 120 | 10% | APosadas YDajdaj |
| Class 5.1 (Chall): Dissecting the Plugin | 150 | 10% | APosadas YDajdaj |
| Module 9: Fighting Ransomware | Points | Solved by | First solvers |
|---|---|---|---|
| Class 1 (Lab): Intercepting RSA key with NeZa | 100 | 10% | APosadas YDajdaj |
| Class 2 (Lab): Intercepting AES key with NeZa | 100 | 10% | APosadas YDajdaj |
| Class 3 (Lab): Unhooking a locked machine with NeZa | 110 | 10% | APosadas YDajdaj |
| Class 4 (Lab): Reversing Ryuk Ransomware with IDA | 120 | 10% | APosadas YDajdaj |
| Class 4.1 (Lab): Recovering Ryuk Files with NeZa | 120 | 10% | APosadas YDajdaj |
| Class 5 (Chall): Restoring Locked Keyboard | 130 | 10% | APosadas YDajdaj |
| Class 6 (Chall): Recovering Encrypted Machine | 200 | 0% | Unsolved |