Home
k4n3ki
Cancel

Keylogger (Lab11-03)

It is a Lab from Chapter 11(Malware Behavior) for practice from the book “Practical Malware Analysis” written by Michael Sikorski and Andrew Honig. This lab shows a new technique. It Trojanizes wi...

Process Injection Techniques

Identifying process injections by Windows API calls. Classic DLL Injection It involves injecting a dynamic-link library (DLL) into a target process, allowing the injected code to execute within th...

Essential Keyboard Shortcuts

Useful keyboard shortcuts for Tools related to Reverse Engineering. Tools covered : OllyDbg IDA Pro Immunity Debugger WinDbg x64Dbg OllyDbg Shortcut Function ...

Inline Hook (Lab11-02)

It is a Lab from Chapter 11(Malware Behavior) for practice from the book “Practical Malware Analysis” written by Michael Sikorski and Andrew Honig. This lab shows a new technique, i.e. Inline Hook...

GINA Interceptor(Lab 11-01)

It is a Lab from Chapter 11(Malware Behavior) for practice from the book “Practical Malware Analysis” written by Michael Sikorski and Andrew Honig. This lab shows a new technique, i.e. GINA Interc...

Unpacking Bokbot

BokBot, also known as “IcedID” is a Banking Trojan that targets users’ financial information, login credentials, and other sensitive data. This Trojan is typically delivered via spam emails or phis...

Backdoor(Lab 01-01)

I have been learning from the Book Practical Malware Analysis written by Michael Sikorski and Andrew Honig. Its a good book, as there are Labs provided at the end of each chapter for practicing you...

Malware Analysis Tools

In this post, I will list most of the tools that i use during analysing Malware samples. List of tools discussed below: For Static analysis CFF Explorer Detect It Easy Office Malscanner P...

Malware Behavior

There are many types of malware that behave differently on target device. On the basis of their behavior we can recognize a variety of malicious files. Downloader Downloaders simply download an...

Malware Static Analysis

What is Malware Analysis? The purpose of malware analysis is usually to understand the purpose and behavior of suspicious binary or file. Goals of malware analysis will typically be: to gather ...