

- #What is malware fox how to
- #What is malware fox code
- #What is malware fox download
- #What is malware fox windows
I actually used Ghidra at first but found that it wasnt resolving the Windows API function parameters, this basically rendered it useless for this part of the exercise. In the video the unpacked malware is then loaded into IDA to begin static analysis. This is a tool that is widely used but something I have never really used myself so again I found this useful. What I also liked was that a different technique was demonstrated for dumping the unpacked file to the desktop than I tend to use which involved using PEBear. The video also begins with some very informative slides covering 0verfl0w_’s methodology for analysing a loader and developing a config extractor. I always find it useful to see other peoples methodology when analysing or unpacking malware so even for somebody who has completed the SANS 610 it was nice to pick up a few little pointers. We begin with some static analysis of the sample using PEStudio and unpacking the malware using 圆4dbg and some nice pointers are given for manually unpacking malware.
#What is malware fox how to
This was a video I really enjoyed as it covers how to automatically extract the config from a piece of malware which contains information such as the bad guys c2’s. This is where we are analysing malware which has been downloaded by the 1st stage malicious document, this is a common technique and was the main attack vector of Emotet. The next video focuses on a sample of IcedID malware and is just under 45 mins in length. Again this is quite technical and x32dbg is used to actually debug the Excel document which is something I have never done and found quite interesting.įinally we have another Word Document which makes use of the Equation Editor exploit and we are shown how to use rtfdump to analyse the file. Next we move onto an Excel document that delivers Zloader and perform some analysis using olebrowse and olevba to identify malicious indicators.
#What is malware fox code
This is something I enjoyed as i suck at writing code and also lose interest in hello word tutorials that don’t relate to malware analysis. The video then demonstrates how to write some Python to fully deobfuscate the strings. Using Visual Basic you are also shown some nice tips for safely debugging the macros in order to pull out useful information that is being returned by the custom built functions. The video begins with some nice tips on how to remove junk code which is there to create noise within the macro script and make analysis difficult. Macros are obfuscated which we would expect to see, the video then takes you through how to deobfuscate the macros. The first is a macro enabled Word Doc that delivers Urnsif.
#What is malware fox download
This video is 1 hour 10 mins in length and covers how Word and Excel documents along with PDF’s are used to download malware.Īs part of the course content you are provided with 3 documents to analyse. NET packer, unpacked using x32 and dnSpy. How malware is packed and unpacked is then covered along with methods of unpacking common packers using static, dynamic and automated methods such as .įor anybody who doesn’t know how to unpack malware using a tool such as 圆4dbg then this part of the video should prove useful as the video covers how to unpack 4 different samples of malware:ĭridex - x32dbg used with breakpoints being set to identify virtual memory being allocated for unpacked malware, the unpacked malware is then dumped from memory using Process Hacker and rebuilt with PE Bear. We then move into how you can detect packed malware as part of your investigation using some malware analysis tools such as PEID and also touch on some useful techniques that should be of interest for people new to malware analysis. This video is just shy of an hour in length and begins with breaking down what a packer is and the types of packers you will come across.



This chapter is called ‘Initial Stagers’ and focuses on the stages used by malware to infect a host and how to analyse each stage, this part of the course is broken down into 5 videos: Part one which covers the ‘Algorithms’ chapter of the course can be found here. My schedule has been crazy busy lately so apologies for only just getting round to the chapter 2 review of the Zero2Auto course.
