Showcasing malware analysis techniques on various samples, as well as sharing some more general DFIR tips & tricks to aid in investigations.
The tools I use are all freely available, most of which come pre-installed in the FLARE VM.
All samples are available on VirusTotal / MalwareBazaar.
Posts
Huntress CTF 2024 Writeups
Quasar RAT - PowerShell Deobfuscation - Config Reversing
Deobfuscating A RedLine Stealer Downloader
XWorm - Batch Deobfuscation - .NET Loader
MultiStage ClipBanker - JavaScript to Injection
Agent Tesla Malware Analysis - JavaScript to Telegram C2
All Things Shellcode - Meterpreter, Cobalt Strike
Phishing for InfoStealers - Deobfuscating PowerShell and Reversing a .NET Binary
Overcoming Malware Analysis Evasion - Binary Patching
NJRat Injection From Malicious Document
Trickbot Banking Trojan - Dynamic Analysis
Reversing ASync RAT Downloaders / Configs
subscribe via RSS