Zloader Malware Analysis - 1. Unpacking First stage.

preview_player
Показать описание
In this video we analyze the Zloader maldoc and intial dll files. We extract the ioc's from the maldoc, then move on to extract the secondary dll payload embedded in the first dll.

Zip file for the malwares: hxxps[://]malware-traffic-analysis[.]net/2020/03/26/2020-03-26-ZLoader-malware-and-artifacts[.]zip

Please provide feedback in the comments.

To continue the conversation hit me up on twitter:

#malware #Zloader #maldoc #reverseengineering
Комментарии
Автор

Hello sir, I am glad that you are back. Don't you use ghidra?

dawidpotczyk
Автор

Thank you so much for your videos. I am excited to see you post again.

MemesandLeague
Автор

both of you are my favorite researchers... Especially Tiwari, who is my close friend..

Edison-newworldBlogspot
Автор

Thanks for the great content. If your malware lab is connected to the internet, please do let us know how to set up one.

MakTube
Автор

Sir is there any chance for analysis of zuorat malware?

dawidp
Автор

Hi, What is hash of malware? Thanks.

metehandagl