Reverse Engineering RC4 Crypto For Malware Analysis
Update: 2019-06-17
Description
This tutorial covers how to identify, verify, and decrypt RC4 encryption in malware using IDA Pro and the x64dbg debugger.
Wikipedia overview of RC4:
https://en.wikipedia.org/wiki/RC4
Python implementation of RC4 (for decryption in scripts):
https://gist.github.com/OALabs/1b07f7ef90e19e77745cad4101af78e9
CyberChef Online Tool:
https://gchq.github.io/CyberChef/
Feedback, questions, and suggestions are always welcome : )
Sergei https://twitter.com/herrcore
Sean https://twitter.com/seanmw
As always check out our tools, tutorials, and more content over at https://www.openanalysis.net
#ReverseEngineering #Encryption #RC4 #MalwareAnalysis
Wikipedia overview of RC4:
https://en.wikipedia.org/wiki/RC4
Python implementation of RC4 (for decryption in scripts):
https://gist.github.com/OALabs/1b07f7ef90e19e77745cad4101af78e9
CyberChef Online Tool:
https://gchq.github.io/CyberChef/
Feedback, questions, and suggestions are always welcome : )
Sergei https://twitter.com/herrcore
Sean https://twitter.com/seanmw
As always check out our tools, tutorials, and more content over at https://www.openanalysis.net
#ReverseEngineering #Encryption #RC4 #MalwareAnalysis
Comments
In Channel























