Reverse Engineering Malware
__ __ ______ | \/ |___ / | |\/| | / / | | | | / /__ |_| |_|/____| MZ HEADER
Showcasing practical malware analysis techniques, tips, and tricks across diverse samples — covering topics like deobfuscation, debugging, disassembly, and more
The tools I rely on are all freely available — with most included out-of-the-box in FLARE VM
All malware samples can be found on VirusTotal / MalwareBazaar.
Posts
Winos 4.0 / Catena Loader
Analysing KoiLoader / KoiStealer with WinDbg
Huntress CTF 2024 Writeups
Quasar RAT - PowerShell Deobfuscation - Config Reversing
Deobfuscating A RedLine Stealer Downloader
XWorm - Batch Deobfuscation - .NET Loader
MultiStage ClipBanker - JavaScript to Injection
Agent Tesla Malware Analysis - JavaScript to Telegram C2
All Things Shellcode - Meterpreter, Cobalt Strike
Overcoming Malware Analysis Evasion - Binary Patching
NJRat Injection From Malicious Document
Trickbot Banking Trojan - Dynamic Analysis
Reversing ASync RAT Downloaders / Configs
subscribe via RSS