DiscoverOALabsReverse Engineering RC4 Crypto For Malware Analysis
Reverse Engineering RC4 Crypto For Malware Analysis

Reverse Engineering RC4 Crypto For Malware Analysis

Update: 2019-06-17
Share

Description

This tutorial covers how to identify, verify, and decrypt RC4 encryption in malware using IDA Pro and the x64dbg debugger.

Wikipedia overview of RC4:
https://en.wikipedia.org/wiki/RC4

Python implementation of RC4 (for decryption in scripts):
https://gist.github.com/OALabs/1b07f7ef90e19e77745cad4101af78e9

CyberChef Online Tool:
https://gchq.github.io/CyberChef/


Feedback, questions, and suggestions are always welcome : )

Sergei https://twitter.com/herrcore
Sean https://twitter.com/seanmw

As always check out our tools, tutorials, and more content over at https://www.openanalysis.net

#ReverseEngineering #Encryption #RC4 #MalwareAnalysis
Comments 
00:00
00:00
x

0.5x

0.8x

1.0x

1.25x

1.5x

2.0x

3.0x

Sleep Timer

Off

End of Episode

5 Minutes

10 Minutes

15 Minutes

30 Minutes

45 Minutes

60 Minutes

120 Minutes

Reverse Engineering RC4 Crypto For Malware Analysis

Reverse Engineering RC4 Crypto For Malware Analysis

OALabs