Recent Posts

Practical Malware Analysis - Lab 9 write-up

13 minute read

Since Chapter 8 did not include any lab assignments, we continue this series with Chapter 9: OllyDbg. From this Chapter we (obviously) learned about OllyDbg...

Practical Malware Analysis - Lab 7 write-up

8 minute read

Chapter 7 of the Practical Malware Analysis book covers some unique ways that malware uses Windows functionality. The chapter starts off with an overview of...

Practical Malware Analysis - Lab 6 write-up

9 minute read

Chapter 6 is all about recognizing C code constructs in x86 assembly. A code construct defines a functional property within code but not the details of its ...

Practical Malware Analysis - Lab 5 write-up

13 minute read

The third chapter to contain lab assignments is Chapter 5: “IDA PRO”. As the name suggests, this chapter discusses the use of the Interactive Disassembler t...

Practical Malware Analysis - Lab 3 write-up

8 minute read

Chapter 3 of the Practical Malware Analysis book is the second chapter to contain lab assignments. Chapter 3 is all about basic dynamic analysis, and is des...

Practical Malware Analysis - Lab 1 write-up

15 minute read

Practical Malware Analysis is a book that is often recommended by people that perform malware analysis. I’ve recently started reading this book and it’s bee...

Reversing an Emotet MalDoc

8 minute read

Malicious Word documents are extremely common nowadays, and are usually the cause of most malware infections as a result of succesful phishing. Some malware ...