Shellcode Analysis - Part 1: Extraction with x64dbg

  Рет қаралды 2,788

Anuj Soni

Anuj Soni

Күн бұрын

Пікірлер: 43
@gandalf9526
@gandalf9526 Ай бұрын
Thanks a lot for making these videos! They're really well structured and they provide decent information for people that are into malware analysis.
@sonianuj
@sonianuj Ай бұрын
Thank you for leaving a comment. Glad to hear you're benefitting from the videos!
@natedunlap9226
@natedunlap9226 Ай бұрын
Really excited to see the rest of this series. Keep up the amazing work!
@sonianuj
@sonianuj Ай бұрын
Thanks so much!
@damianlaw1689
@damianlaw1689 Ай бұрын
Excellent video! I really appreciate how you explain how to identify malicious patterns used by malware, even when they are very simple. It’s incredibly helpful for beginners starting with malware analysis at the ASM level.
@sonianuj
@sonianuj Ай бұрын
Glad you enjoyed it!
@purekillah
@purekillah Ай бұрын
The hex values is api hashing at work. I believe you go into great detail about this in your FOR710 course.
@sonianuj
@sonianuj Ай бұрын
You got it!
@Drew-bugfireio
@Drew-bugfireio Ай бұрын
Great as always, thanks for the new series!
@CosmodiumCS
@CosmodiumCS Ай бұрын
Great video, Anuj! I love how you explain common patterns you look for when going through the analysis process.
@DEVStoreApp
@DEVStoreApp 11 күн бұрын
Amazing content bro 😎 we’re subscribers as of now learning a lot too by the way thx ☺️
@sonianuj
@sonianuj 8 күн бұрын
Appreciate the kind words!
@boogieman97
@boogieman97 Ай бұрын
Welcome back Anuj, very happy to see a notification that you placed another video! Do you know by any chance if FOR710, will get an exam ? I did the course in January 2023, with Nick as instructor. Would look forward to certify this one.
@sonianuj
@sonianuj Ай бұрын
Thanks, it’s good to be back! Regarding the exam, unfortunately it’s completely out of my control. I do hope GIAC creates an exam soon, but I’m not aware of the timeline.
@boogieman97
@boogieman97 Ай бұрын
@sonianuj for what they told me back then it highly depends on the subscription and interest for the course. I can imagine it needs to be profitable. Apart from all of that, the course content is amazing, highly recommendable, I have learned so much from it.
@yur5670
@yur5670 Ай бұрын
These videos are really high quality. Amazing work
@sonianuj
@sonianuj Ай бұрын
Appreciate that, thanks for watching!
@mustaphaaitichou1519
@mustaphaaitichou1519 Ай бұрын
Amazing video and good explaination thank you for sharing.
@sonianuj
@sonianuj Ай бұрын
My pleasure!
@samjohn1098
@samjohn1098 Ай бұрын
Thanks for the video indeed useful waiting for part 2
@sonianuj
@sonianuj Ай бұрын
Thank you for watching!
@Bchicken2
@Bchicken2 Ай бұрын
Thank you for the video! It was really useful 👍
@sonianuj
@sonianuj Ай бұрын
You’re welcome, glad it was helpful!
@manassalian
@manassalian Ай бұрын
Excellent video Anuj. Could you possibly discuss about the job prospects for a malware analyst and the skills required for such a job. Thank you
@sonianuj
@sonianuj Ай бұрын
Hi there, thank you! I appreciate the suggestion and will definitely give this some thought. Generally on the the channel I'm trying to focus on technical demos, but perhaps there is a different format I can use to share my thoughts on the topic you suggested (future live stream, community section of KZbin). I'll reflect on this some more, thanks again.
@RhysFrostt
@RhysFrostt Ай бұрын
More content...Yes please!
@memeemperor4154
@memeemperor4154 Ай бұрын
Excellent contents!!!
@sonianuj
@sonianuj Ай бұрын
Thank you!
@boogieman97
@boogieman97 Ай бұрын
The hex references are memory addresses to dynamically resolve Windows API's, known as API hashing. Correct ?
@sonianuj
@sonianuj Ай бұрын
You got it!
@Aaron199s
@Aaron199s Ай бұрын
I'm assuming those hex values are the expected hash values for certain modules that the malware wants to locate and load?
@sonianuj
@sonianuj Ай бұрын
You got it, API hashing at work!
@Faisal-t4h2b
@Faisal-t4h2b Ай бұрын
useful
@davidmohan2698
@davidmohan2698 Ай бұрын
Are you able to make a video detailing API hashing?
@sonianuj
@sonianuj Ай бұрын
Hi @davidmohan2698. It's a great suggestion, but also something that takes quite a bit of time to discuss properly (I spend more than an hour digging into the specifics in my SANS 710 course). To be honest, so far, my KZbin stats indicate people watch my videos for 5 minutes on average. If I see an uptick in those numbers and more interest in longer videos, I'll definitely reconsider though. Again, I really appreciate you offering a suggestion!
@Mezzosd
@Mezzosd Ай бұрын
how to find strings using dbg and modify them?
@sonianuj
@sonianuj Ай бұрын
Not exactly sure if I understand your question - but in general, if you view strings in x64dbg (right-click > Search for > Current Region > String references), you can dump any string to the dump window and edit those bytes.
@ghostdracula78945612
@ghostdracula78945612 Ай бұрын
enable automatic dubbing on your channel
@sonianuj
@sonianuj Ай бұрын
Thanks for the suggestion, I'll definitely look into it!
@Drew-bugfireio
@Drew-bugfireio Ай бұрын
seems likely API hashing going on there
@sonianuj
@sonianuj Ай бұрын
You got it!
@LevonSarkisov-m6h
@LevonSarkisov-m6h Ай бұрын
Unfortunately your videos so rare...
@sonianuj
@sonianuj Ай бұрын
Hoping to change that. Stay tuned!
Shellcode Analysis - Part 2: Automated Extraction
12:56
Anuj Soni
Рет қаралды 1,3 М.
AI Is Making You An Illiterate Programmer
27:22
ThePrimeTime
Рет қаралды 295 М.
人是不能做到吗?#火影忍者 #家人  #佐助
00:20
火影忍者一家
Рет қаралды 20 МЛН
It works #beatbox #tiktok
00:34
BeatboxJCOP
Рет қаралды 41 МЛН
Quando eu quero Sushi (sem desperdiçar) 🍣
00:26
Los Wagners
Рет қаралды 15 МЛН
Try this prank with your friends 😂 @karina-kola
00:18
Andrey Grechka
Рет қаралды 9 МЛН
How Hackers Hide From Memory Scanners
21:11
John Hammond
Рет қаралды 60 М.
Transformers (how LLMs work) explained visually | DL5
27:14
3Blue1Brown
Рет қаралды 4,7 МЛН
An Intro to Binary Ninja (Free) for Malware Analysis
20:03
Anuj Soni
Рет қаралды 7 М.
Blazingly Fast Greedy Mesher - Voxel Engine Optimizations
23:35
Malware Analysis - Writing x64dbg unpacking scripts
20:51
MalwareAnalysisForHedgehogs
Рет қаралды 1,8 М.
Malware development 101: Creating your first ever MALWARE
28:00
Leet Cipher
Рет қаралды 410 М.
FireScam - A New Persistent Android Malware
10:30
Mental Outlaw
Рет қаралды 83 М.
I Reverse Engineered this Program and Generated Infinite CD Keys
11:39
Analyzing the FBI's Qakbot Takedown Code
22:58
Anuj Soni
Рет қаралды 6 М.
人是不能做到吗?#火影忍者 #家人  #佐助
00:20
火影忍者一家
Рет қаралды 20 МЛН