首页
社区
课程
招聘
[转帖]How To Reverse Engineer RC4 Crypto For Malware Analysis
2021-1-24 05:59 1600

[转帖]How To Reverse Engineer RC4 Crypto For Malware Analysis

2021-1-24 05:59
1600

How To Reverse Engineer RC4 Crypto For Malware Analysis

In this video, we will learn how to identify, extract the cryptographic key, and dynamically verify RC4 cryptography commonly used in malware. We’ll cover the theory and then walk through several examples to demonstrate the concepts. 


RC4 crypto is one of the most widely used algorithms malware uses to obfuscate it’s high valued data like url strings and other IOCs. Learning to deal with this capability is a key requirement to advance your malware analysis skills.


Download the malware samples at https://malshare.com to review in your own analysis lab:

    1. Example 1: 221cbb3df05e346187af129aa128af44c002945955b2f98f1a77b911b636e4db

    2. Example 2: 6652588e445d7dca9f68c260d4b471ebabfcd044084837ccd3d0eeb53eb45288

    3. Example 3: 58e923ff158fb5aecd293b7a0e0d305296110b83c6e270786edcc4fea1c8


View our in-person and on-demand malware analysis training

https://AGDCservices.com/training/


Follow me on Twitter for reverse engineering tips and resources

https://twitter.com/AGDCservices


Get resources to help with learning malware analysis

https://www.youtube.com/redirect?redir_token=QUFFLUhqa2dmeVBWdkFWWjc1WmtxUzdrNEU4bjAzc1RvZ3xBQ3Jtc0ttZUdTUDNIZjh5NGpsX3o3QlNsRll4YlVIcC1hSTV4cDJ3U05WemVhUkkwVEhkTGpfUDg3UGpOSDNwenRQNkp0Z281TEpuQVVBd1ZHSW1kREw1WC1xSHphQTZabDl1a3RKWGY5WF9CallXSUh0dXdNSQ%3D%3D&q=https%3A%2F%2Fagdcservices.com%2Fblog%2Fresources-for-learning-malware-analysis%2F&event=video_description&v=-EQKiIbOLEc

https://www.youtube.com/watch?v=-EQKiIbOLEc&feature=youtu.be



[CTF入门培训]顶尖高校博士及硕士团队亲授《30小时教你玩转CTF》,视频+靶场+题目!助力进入CTF世界

收藏
点赞4
打赏
分享
最新回复 (0)
游客
登录 | 注册 方可回帖
返回