Team OS : Your Only Destination To Custom OS !!

Welcome to TeamOS Community, Register or Login to the Community to Download Torrents, Get Access to Shoutbox, Post Replies, Use Search Engine and many more features. Register Today!

Tutorials Advanced Ransomware Reverse Engineering

Ronaldo99

Uploader
Power User
✅ Verified Member
Downloaded
135.2 GB
Uploaded
13.1 TB
Ratio
99.13
Seedbonus
249,887
Upload Count
265 (300)
Member for 9 years
Advanced Ransomware Reverse Engineering
P8OjyQ.jpg

Genre: eLearning | MP4 | Video: h264, 1280x720 | Audio: AAC, 44100 Hz
Language: English | VTT | Size: 900 MB | Duration: 1 hours


What you'll learn
This course is a continuation of our first class, Reverse Engineering Malware, but don’t worry, that is not a pre-requisite. You can start with this course and just dive in. However, if you feel like starting from the basics, we encourage you to check it out!
Identify and work around anti-virtualisation techniques deployed inside malware samples
Dynamic analysis of sample’s activity on a Windows box
Advanced debugging techniques
Use static analysis to discover and understand encryption algorithms
Discover, and work-around, obfuscation tricks and anti-static analysis tricks
Discover flaws that allow us to recover encrypted files
Write decryptors in Python and C
Patience and a lot of perseverance to “try harder”


Requirements
A computer that can run a Windows virtual machine.
An interest in disassembling things and understanding how they work!
Basic assembly knowledge about common instructions, registers, conditional branches
Basic programming knowledge and ability to understand simple Python and C source code


Hello and welcome to our Advanced Reverse Engineering Ransomware class!

This course is a continuation of our first class, Reverse Engineering Malware, but don’t worry, that is not a pre-requisite. You can start with this course and just dive in. However, if you feel like starting from the basics, we encourage you to check it out!

The aim of this course is to provide a practical approach to analysing ransomware. More specifically, we will attack the following topics:

Identify and work around anti-virtualisation techniques deployed inside malware samples

Dynamic analysis of sample’s activity on a Windows box

Advanced debugging techniques

Use static analysis to discover and understand encryption algorithms

Discover, and work-around, obfuscation tricks and anti-static analysis tricks

Discover flaws that allow us to recover encrypted files

Write decryptors in Python and C

The course begins by going through the necessary precaution measures when working with malware, then quickly dives in analysing actual samples. Since Windows is by far the most popular target platform, we will focus on this operating system.

Neither professional programming experience nor assembly language knowledge are required to benefit from the course, although they would be very helpful when we’ll look at identifying encryption algorithms and bypass anti-virtualisation checks. The concepts will be explained in a clear and concise manner and additional resources will be recommended.

Some programming experience will be very beneficial when we’ll start writing decryptors. However, the focus will be mostly on understanding the algorithms and specifically what information we need to do successful decryptions. For this reason, full Python and C source code will be provided.

To get the most out of this course, we recommended to exercise all the steps described within the lectures and whenever a concept or idea is not fully explained or clearly understood, either reached out with questions on the Q&A section or consult online resources.

Why take this course?

Mostly because you like a practical malware analysis course focused on a real threat - ransomware. Also because you’re curious how ransomware are reversed by people or companies that routinely write public decryptors.

This course intention is to be useful and interesting to everybody involved in information security and malware analysis, from students to security testers and forensic investigators.

If you decide you love reverse engineering and wish to further develop your skills, other resources will be suggested along the way.

The course will explain how to use process monitoring tools, hex editors, debuggers and disassemblers.

A lot of the concepts and analysis strategies presented here apply to analysing malware in general.

Once you have completed this training course, you will be more confident and capable to identify anti-virtualisation and anti-static analysis tricks.

You will also be able to debug your samples in any debugger and disassembler.

You will be able to identify encryption algorithms and write decryptors for your own samples.

Samples and scripts are included, so you can follow along with us throughout the lessons. IDA scripts, Python and C source code is provided for various tasks needed throughout the class.

Who is this course for?

This course is for anyone interested in information security in general and malware analysis in particular, including but not only:

Security testers

Malware analysts

Forensics investigators

System administrators

Information security students

Who this is not?

This course is not an introduction to malware. It only focuses on the sub-topic of ransomware.

Basic experience with assembly and programming languages will be very helpful, because this is not an introduction to assembly.

Although safety issues are presented, this is not a tutorial on how to configure a malware analysis virtual environment.

Although general information is presented, this is not an elaborate high-level description of ransomware.

Solutions for attempting to reverse the encryption process and recover files are presented, but this is not a course about how to prevent ransomware in the first place.

Basic familiarity with reverse engineering concepts would be very useful, because this is not an introduction to reverse engineering.

Although it should be obvious, this is not a tutorial on how to write better ransomware.

What am I going to get?

The lectures, videos and other resources will provide you with relevant information about current malware analysis tricks

You will learn how to confidently use any debugger and disassembler

You will learn to identify flaws in the ransomware code or encryption logic

You will learn how to write scripts for IDA Pro

You will get a relevant quiz at the end to test your understanding

Python and C source code for the decryptors and IDA scripts

Minimum requirements :

At minimum, you will have:

A computer that can run a Windows virtual machine.

An interest in disassembling things and understanding how they work!

Basic assembly knowledge about common instructions, registers, conditional branches

Basic programming knowledge and ability to understand simple Python and C source code

Patience and a lot of perseverance to “try harder” ®

Who this course is for:
Security testers
Malware analysts
Forensics investigators
System administrators
Information security students






















Download



 
Last edited:

SuperTech

Member
Downloaded
135.1 GB
Uploaded
13.6 TB
Ratio
103.27
Seedbonus
760,229
Upload Count
0 (0)
Member for 7 years
Oh, this looks interesting! :smirk: Thanks for sharing.
 

Engku Yie

Power User
✅ Verified Member
Member
Downloaded
210.9 GB
Uploaded
13.5 TB
Ratio
65.46
Seedbonus
1,067,126
Upload Count
3 (4)
Member for 9 years
great post, thanks for the share @Ronaldo99 :inlove:
 

HIIZMAZR

Member
Downloaded
101.8 GB
Uploaded
432.7 GB
Ratio
4.25
Seedbonus
59,238
Upload Count
0 (0)
Member for 7 years
Thank you so much for sharing.
 

scary1

Member
Downloaded
7.5 GB
Uploaded
2.1 GB
Ratio
0.28
Seedbonus
43
Upload Count
0 (0)
Member for 7 years
once again thank you Sir...Cheers
 

amir123

Member
Downloaded
26.9 GB
Uploaded
311.7 MB
Ratio
0.01
Seedbonus
32
Upload Count
0 (0)
Member for 5 years
thank you for this file
 

pinco101

Member
Downloaded
12.9 GB
Uploaded
118.5 GB
Ratio
9.19
Seedbonus
20,783
Upload Count
0 (0)
Member for 5 years
where is the password for "sample.zip"
 

Ronaldo99

Uploader
Power User
✅ Verified Member
Downloaded
135.2 GB
Uploaded
13.1 TB
Ratio
99.13
Seedbonus
249,887
Upload Count
265 (300)
Member for 9 years
@pinco101 ,
Try this password: infected
 

Bawar MK

Member
Downloaded
26.7 GB
Uploaded
92.9 GB
Ratio
3.48
Seedbonus
10,477
Upload Count
0 (0)
Member for 3 years
great thank you for share it
 
Top