A Mega Malware Analysis Tutorial Featuring Donut-Generated Shellcode
Aug. 14, 2025, 3:32 p.m.
Description
This tutorial provides an in-depth analysis of a malware infection chain using shellcode generated by the Donut tool. It covers various stages of the attack, including initial download, trace concealment, and final payload delivery. The tutorial aims to familiarize readers with common analysis tools like dnSpy, IDA Pro, x64dbg, and ProcessHacker, while demonstrating both static and dynamic analysis techniques. It highlights malware behaviors such as dynamic API resolution, process injection, and AMSI bypassing. The excerpt focuses on analyzing an unknown function in the shellcode, explaining PC-relative addressing and position-independent code techniques used by malware to access resources.
Tags
Date
- Created: Aug. 14, 2025, 2:10 p.m.
- Published: Aug. 14, 2025, 2:10 p.m.
- Modified: Aug. 14, 2025, 3:32 p.m.
Indicators
- d2bea59a4fc304fa0249321ccc0667f595f0cfac64fd0d7ac09b297465cda0c4