Skip to content

cr-0w/analysis

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

5 Commits
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

🦠 MALWARE ANALYSIS

βœ‹ IMPORTANT

Warning

This repository was created to grow alongside my new "Malware Analysis" series on YouTube. Currently, the only sample on here is the sample I've developed called "Ultima." Which won't do you any "real" harm and it's very unsophisticated. Regardless, it's still technically malware so be careful running any of the samples in this repository. Especially because as the series grows, we'll be taking real malware and analyzing it. Exercise extreme caution. Always.

πŸ“š STRUCTURE

β”œβ”€β”€ πŸ“ homework
β”‚  β”œβ”€β”€ πŸ“ easy
β”‚  β”œβ”€β”€ πŸ“ medium
β”‚  └── πŸ“ hard
└── πŸ“ samples

There will be two (2) folders in this repository; "homework" and "samples". The homework repository is just going to contain malware that I or a friend has developed for you to go ahead and analyze. They're a bit gamified but it's just for fun and a way to exercise your skills. They'll be separated in terms of difficulty β€” when there are actually enough of them in the first place for that to be warranted. Then, there's the "samples" repository. The samples repository will contain real-life malware samples that are designed to be malicious. This is the real deal, no more training wheels or emergency breaks. Be extra careful of "samples."

πŸ›‘ DISCLAIMER

There is going to be real malware in this repository. I am not responsible for the damages you may cause to your device(s) or the device(s), software, services, or anything else. Exercise extreme caution, I've disarmed the samples by changing their filename extensions to "sample.exe.crow" and putting them into password-protected archives. If you mishandle the malware and end up getting yourself (own|pwn)ed, then you would've had to go out of your way to do that. Don't run the samples on your host machine, don't run the samples on someone else's machine, and always run the samples in a virtualized, sandboxed, and revertable environment.

Note

Always remember to take snapshots of your virtual machine before the detonation of a sample.


And of course, the password to unarchive the zip files is infected. You can find a password.txt with this string in it for all of the samples and homework.

πŸ’– ACKNOWLEDGEMENTS

I'm not an analyst. However, a ton of incredible people in this field who are much more knowledgeable about this subject have directly inspired me to start getting serious/about the subject. It's an incredible field that will always leave you a bit better and wiser (and the perfect embodiment of "to defeat something, you must understand it"). So, huge thanks to these badasses for directly inspiring this repository, the general structure(s), and the videos (as I remember everyone, I'll add them all in, it's a pretty big list but, it's important):