CVE-2017-8570 - Dynamic analysis of Exploit used in Powerpoint to deliver KeyBase InfoStealer

5JQEmr7_Cus/default.jpg

Here I demonstrate how CVE-2017-8570 is used to deliver KeyBase infostealer malware. I show you the tools you can use to quickly and easily identify and analyse this malware and also talk through some quick protection mechanisms you can use to help protect you and others from this kind of infection.

Sample:
MD5: dbfebe8572e5644fc9f4f182335e52a0

Tools Used:
Process Hacker - http://processhacker.sourceforge.net/
Process Monitor - https://docs.microsoft.com/en-us/sysi...
Burp Suite - https://portswigger.net/burp
PEStudio - https://www.winitor.com/
ILSpy - http://ilspy.net/

If you like the video, please click like.
If you love the video, please subscribe
If you want to chat about malware, follow me on https://twitter.com/cybercdh


CVE-2017-8570 - Dynamic analysis of Exploit used in Powerpoint to deliver KeyBase InfoStealer CVE-2017-8570 - Dynamic analysis of Exploit used in Powerpoint to deliver KeyBase InfoStealer Reviewed by Anonymous on January 12, 2018 Rating: 5