Unpacking Gootkit Malware With IDA Pro and X64dbg - Subscriber Request

  Рет қаралды 24,381

OALabs

OALabs

Күн бұрын

Пікірлер: 42
@mrexodia
@mrexodia 6 жыл бұрын
Hey, great video again! Just popping in for a few other small x64dbg tricks ;) You can use Debug -> Advanced -> Run until expression (Shift+F4), type 'CreateFileA' and press 'ok' to create a singleshot breakpoint and run there immediately... Instead of scrolling up in the dump/disasm to find the base address and then manually search for that in the memory map you can use the 'Follow in memory map' option to save some time :)
@OALABS
@OALABS 6 жыл бұрын
Heck yeh! These are awesome tips, thank you! You sir get the pinned comment for this video : ))
@strugglingforlifesodouble7046
@strugglingforlifesodouble7046 4 жыл бұрын
j u s t b a s e 64 d e c o d e this: Izg2ZjJkNDJmZSBJIGhhdmUgYSBwcm9ibGVtIHVucGFja2luZyB0aGlzIHByb2dyYW0uIElmIHlvdSBjYW4gdW5wYWNrIHRoaXMgaSBjYW4gZ2l2ZSB5b3UgNTAgZG9sbGFycyEgSGVyZSB0aGUgcHJvZ3JhbTogaHR0cDovL3d3dy5tZWRpYWZpcmUuY29tL2ZpbGUvMjlzZm9uNXJuMWljdHkzL3RhcmdldC43ei9maWxlICM4NmYyZDQyZmU=
@techlord747
@techlord747 6 жыл бұрын
Great video guys ! Even though I've been in the reversing field for over 20 years, I still find that I learn a few new things by watching your videos. Keep them comin' !
@_nit
@_nit 6 жыл бұрын
This was absolutely fantastic. Great explanation. Great cuts. Great analysis. I look forward to seeing more from you guys
@OALABS
@OALABS 6 жыл бұрын
Thank you! : ))
@eliwhalen604
@eliwhalen604 5 жыл бұрын
Just found this channel, and I can't even begin to describe how fascinating I find the process of reverse engineering. Thank you so much for the treasure trove of information 👌
@OALABS
@OALABS 5 жыл бұрын
Hey thanks very much Eli, glad you are finding these interesting : ))
@BinaryAdventure
@BinaryAdventure 6 жыл бұрын
These videos are great. I'm going to send people to this channel for malware analysis specific stuff because there simply isn't anything better on KZbin. I love how you take the time to go into detail, explain the reasoning, demo the techniques described, and use real-world samples that are not meeting some ridiculous cookie-cutter ASPack kind of stuff. Great job!
@OALABS
@OALABS 6 жыл бұрын
Thanks so much : )) We are just trying to show how we do stuff for real, failures, dead ends, wins, and all. I should also mention I'm really digging your x86 tutorial series, post more videos! Please : )
@BinaryAdventure
@BinaryAdventure 6 жыл бұрын
Yeah I got at least 1 coming out today at 5PM pacific. Might do another bonus one too here soon. Thanks a lot, that means a lot coming from you!
@simpleman8556
@simpleman8556 6 жыл бұрын
Best videos on malware analysis I have ever found. Thank for sharing your knowledge.
@Dead4Light
@Dead4Light 6 жыл бұрын
Definitly a high quality thumbnail (fully resembles how malware analysis works in reallife). Thanks for the video!
@OALABS
@OALABS 6 жыл бұрын
Exactly how it works in real life 😂🤣😂🤣
@LearnThenTeach
@LearnThenTeach 6 жыл бұрын
Amazingly detailed and information packed video!
@ISquishWorms
@ISquishWorms 6 жыл бұрын
Another quality video to watch, thank you.
@SoftDatCLS
@SoftDatCLS 6 жыл бұрын
OALabs Very Good !!! great video friend :)
@johnbackstrom7036
@johnbackstrom7036 3 жыл бұрын
This is like a violin =)
@stefannicula3898
@stefannicula3898 5 жыл бұрын
On 26:35, the PE carve out part, could you perhaps help me understand how exactly were the PE files positioned in the dump? Because you just erased whatever was at the top of the PE file header. How can you be sure that you are not including junk memory when carving? Did you investigated specifically if the 2 files were one after another without junk at the top or after them? Thanks for the video!!
@OALABS
@OALABS 5 жыл бұрын
So all I am doing is using the PE header to locate the PE file in the dump. Then I remove all the data before the header (since the header is the start of the PE). With regards to "How can you be sure that you are not including junk memory when carving? " the answer is I don't really care if there is junk in the buffer since I know there is a PE in there I know that I can always use the above trick to remove the junk after I have dumped it.
@turner7777
@turner7777 3 жыл бұрын
Hey do you usually use the plugin "ret-sync" which is supposed to link your ida db with x64dbg, and if yes could you please tell me if you experienced this. So when i copy the python scripts into my ida dir under "plugins" or "python" folders ida just doesnt load the plugin at all, im with Python3 and i read the docs on github which said it was supported but ida is not loading the plugin
@OALABS
@OALABS 3 жыл бұрын
I don't use it as I use different VMs for static analysis and debugging and I found the remote debugging configuration required some network connectivity between the hosts that wasn't comfortable with. It's almost impossible to troubleshoot via KZbin comments like this but the fist thing I would check is the log info in IDA in the Output Window when you load a new binary into IDA. That is when IDA loads the plugins so if there is an error you should see some sort of log message in the output window. If you are really stuck hop on our Discord and maybe someone can help discord.gg/UWdMC3W2qn
@hapja
@hapja 6 жыл бұрын
awesome
@lopo8000
@lopo8000 2 жыл бұрын
Do you use Ida Free for debugging together with dbg64x or the paid version of ida pro?
@OALABS
@OALABS 2 жыл бұрын
IDA Pro ... says so in the title 😉 When this video was released there was no really good option for free IDA but now with their free cloud decompiler (64bit only) I think it would be possible to actually use the free version for some reverse engineering tasks. Still need the paid version for 32bit though (or g-hydra).
@realgordonramsay37
@realgordonramsay37 6 жыл бұрын
Can you do an unpacking of vmprotect v3? I love your tutorials and I think its a good video idea
@OALABS
@OALABS 6 жыл бұрын
Thanks for the support. I replied to your comment on our other video... still love the name though 😹😹
@markyrocks69
@markyrocks69 4 жыл бұрын
What freaks me out is that there's a file I been playing around with that is displaying similar behavior as this one. Its supposed to be a dll for a game exploit but it is doing sneaky stuff in the background....
@3dadventures792
@3dadventures792 6 жыл бұрын
Sorry for the unrelated question. I want to play with some live malware samples, but since I'm not an established malware researcher yet I only have access to virus share, no virustotal or Hybrid analysis. How do i find new stuff being used right now in the wild? Thanks.
@OALABS
@OALABS 6 жыл бұрын
No worries! One of the best places to get new relevant malware samples is from Brad's awesome blog over at www.malware-traffic-analysis.net/2018/index.html Not only is his analysis great but he also uploads the malware samples to his site (zip + password protected) so you can download them and analyze yourself. The links for the samples are at the end of each one of his posts. Hope this helps : )
@BinaryAdventure
@BinaryAdventure 6 жыл бұрын
malware-traffic-analysis.net - Click a year in red, then you can go to town or do ctrl+f to search for specific sample. Note that you will want the zip files which contain the actual sample instead of just the pcaps. He has both on each page.
@3dadventures792
@3dadventures792 6 жыл бұрын
This does help. Thank you both :)
@OALABS
@OALABS 6 жыл бұрын
Also, how could I forget!? Karsten made a whole video about this over on his channel kzbin.info/www/bejne/iXSth4pnep2XfKM
@BinaryAdventure
@BinaryAdventure 6 жыл бұрын
crap I didn't even see this reply somehow haha. Ah well, I bet he knows where to get samples now right?? :P
@roni5089
@roni5089 6 жыл бұрын
How long have you been doing this?
@OALABS
@OALABS 6 жыл бұрын
I think at some point we may make a "how I got into reversing" type video ... but until then the short answer is we both have been working in security for 10+ years with a pretty broad base of experience ranging from appsec, to full-on pentesting, to incident response. Personally I (Sergei) have been reversing professionally for about five years... and as a hobby for maybe eight years. But as you can see in the videos I am nowhere near an expert in the field, and I'm always learning new techniques and tricks. I also do a lot of software dev and that helps with honing the reversing skills. If you have any other questions feel free to ask : )
@DrPastah
@DrPastah 4 жыл бұрын
Audio was super quiet in this video.
@BeingTuluva
@BeingTuluva 6 жыл бұрын
Make video On VM protect v2.07 witj DOS anti dump lock Un packing
Family Love #funny #sigma
00:16
CRAZY GREAPA
Рет қаралды 21 МЛН
Não sabe esconder Comida
00:20
DUDU e CAROL
Рет қаралды 59 МЛН
Strange File in Downloads Folder? Gootloader Malware Analysis
30:20
John Hammond
Рет қаралды 815 М.
Unpacking Process Injection Malware With IDA PRO (Part 1)
42:28
Unpacking GlobeImposter Ransomware With x32dbg
23:27
OALabs
Рет қаралды 15 М.
Unpacking Bokbot / IcedID Malware - Part 1
15:58
OALabs
Рет қаралды 11 М.
How To Defeat Anti-VM and Anti-Debug Packers With IDA Pro
48:37
x64dbg Demo | CrackMe Challenges
46:33
stryker2k2
Рет қаралды 36 М.