Anuj Soni
Anuj Soni
  • 11
  • 47 316
5 Ways to Find Encryption in Malware
Description: In this video, I discuss five strategies to locate encryption within malware.
Have malware analysis questions or topics you'd like me to cover? Leave a comment and let me know!
SANS Malware Analysis Courses I Author and Teach:
sans.org/for610 (co-author)
sans.org/for710
Samples: github.com/as0ni/youtube-files/raw/main/wc_kbdlv.zip
Password: infected
Description: WannaCry DLL
Unzipped SHA-256: 1be0b96d502c268cb40da97a16952d89674a9329cb60bac81a96e01cf7356830
Tools and Scripts
Ghidra: ghidra-sre.org/0
Capa: github.com/mandiant/capa
Capa Rules: github.com/mandiant/capa-rules
Capa Ghidra Integration: github.com/mandiant/capa/tree/master/capa/ghidra
Ghidra FindCrypt: github.com/TorgoTorgo/ghidra-findcrypt
Original FindCrypt: hex-rays.com/blog/findcrypt/
YARA: virustotal.github.io/yara/
Crypto YARA Rule: github.com/Yara-Rules/rules/blob/master/crypto/crypto_signatures.yar
Follow Anuj on X: x.com/asoni
Follow Anuj on LinkedIn: www.linkedin.com/in/sonianuj/
Переглядів: 2 699

Відео

An Intro to Binary Ninja (Free) for Malware Analysis
Переглядів 4,5 тис.6 місяців тому
Description: In this video, I introduce a workflow for analyzing malware with Binary Ninja, free edition. Have malware analysis questions or topics you'd like me to cover? Leave a comment and let me know! SANS Malware Analysis Courses I Author and Teach: sans.org/for610 (co-author) sans.org/for710 Samples: github.com/as0ni/youtube-files/raw/main/wc_kbdlv.zip Password: infected Description: Wann...
Decode Malware Strings with Conditional Breakpoints
Переглядів 2,3 тис.6 місяців тому
Description: In this video, we explore how to deobfuscate malware strings using conditional breakpoints in x64dbg. Timestamps: 0:00 - Intro 1:26 - Running capa 2:39 - Analysis with Ghidra 4:20 - Static file analysis with CFF Explorer 4:40 - Debugging with x64dbg 7:32 - Introducing conditional breakpoints 14:35 - Conditional breakpoints for code deobfuscation Have malware analysis questions or t...
I Tried Ghidra's BSim Feature
Переглядів 2,1 тис.7 місяців тому
In this video, I discuss how to get started with Ghidra's BSim Feature, which helps identify similar functions across executable files. Have malware analysis questions or topics you'd like me to cover? Leave a comment and let me know! Timestamps: 0:00 - Intro 1:12 - Enabling BSim in Ghidra 3:23 - Create BSim Database 4:55 - Populate BSim Database 8:20 - Register BSim Database 9:34 - Run BSim Qu...
Malware Evasion Techniques: API Unhooking
Переглядів 3,5 тис.8 місяців тому
Description: In this video, we explore a malware evasion technique - API unhooking. Timestamps: 00:00 - Intro 00:37 - Inline hooking explained 02:04 - Introducing frida-trace 04:12 - Static analysis of Gazprom ransomware 06:18 - Patching Gazprom sample 07:37 - Hooking Gazprom with frida-trace 09:50 - Identifying API unhooking code using x64dbg 12:14 - Reviewing API unhooking code using Ghidra 1...
6 Tips to Get Started with Malware Analysis
Переглядів 3,4 тис.11 місяців тому
For a limited time (expires 10/31/23), get $600 off OnDemand for both SANS Reverse Engineering Malware courses: FOR610: Reverse-Engineering Malware: Malware Analysis Tools and Techniques FOR710: Reverse-Engineering Malware: Advanced Code Analysis To unlock this offer, use the code FOR610_710_600. Promotional offer valid on the purchase of only FOR610 or FOR710 OnDemand course purchased between ...
Analyzing the FBI's Qakbot Takedown Code
Переглядів 5 тис.Рік тому
Description: In this video, we analyze the FBI's Qakbot takedown code using malware analysis techniques. Timestamps 0:00 - Intro 1:21 - Shellcode analysis with Malcat 7:23 - Identify functionality with Mandiant's capa 10:41 - Analyze shellcode with Ghidra 15:35 - Debug shellcode with runsc 19:40 - Review decoded executable with PEStudio 21:07 - Code analysis to confirm how Qakbot is terminated ...
How I Debug DLL Malware (Emotet)
Переглядів 14 тис.Рік тому
Have questions or topics you'd like me to cover? Leave a comment and let me know! Sample: github.com/as0ni/youtube-files/blob/main/bad.zip Password: infected Malware Family: Emotet Tools Ghidra: ghidra-sre.org/ CFF Explorer: ntcore.com/?page_id=388 x64dbg: x64dbg.com/ Process Hacker: processhacker.sourceforge.io/downloads.php REMnux: remnux.org/ SANS Malware Analysis Courses I Author and Teach:...
Identifying Code Reuse in Ransomware with Ghidra and BinDiff
Переглядів 3,5 тис.Рік тому
Have questions or topics you'd like me to cover? Leave a comment and let me know! Samples: github.com/as0ni/youtube-files/blob/main/conti_lockbit.zip Password: infected Malware Families: Conti, Lockbit Ransomware Tools Ghidra: ghidra-sre.org/ BinDiff: www.zynamics.com/software.html BinExport: github.com/google/binexport Credits vxunderground/status/1620129967874134017 Ma...
How I Execute Malicious Services
Переглядів 3,3 тис.Рік тому
In this video, I share an approach to analyzing a malicious service executable. Please subscribe to the channel to get notified about upcoming malware analysis / reverse engineering videos. Sample: github.com/as0ni/youtube-files/blob/main/12a6.zip Password: infected Malware Family: Cobalt Strike Tools Ghidra: ghidra-sre.org/ pestudio: www.winitor.com/download CFF Explorer: ntcore.com/?page_id=3...
Code Analysis with Ghidra
Переглядів 3 тис.5 років тому
This video presents a workflow for performing code analysis with Ghidra. SANS Malware Analysis Courses I Author and Teach: sans.org/for610 (co-author) sans.org/for710 Resources: Ghidra: ghidra-sre.org/ WannaCry Sample: malwology.files.wordpress.com/2019/08/24d0.zip (pw: infected) VT link: www.virustotal.com/gui/file/24d004a104d4d54034dbcffc2a4b19a11f39008a575aa614ea04703480b1022c/detection Find...

КОМЕНТАРІ

  • @SB-wn3gl
    @SB-wn3gl 15 днів тому

    x64dbg is mostly used to crack programs dude. just protect the exe with themida with anti file patching enabled then its good

  • @SB-wn3gl
    @SB-wn3gl 17 днів тому

    nice 🙂🙂🙂🙂🙂🙂🙂🙂

  • @vinyldown8490
    @vinyldown8490 26 днів тому

    PLEASE DO MORE! THIS WAS SO GOOD

    • @sonianuj
      @sonianuj 8 днів тому

      Working on it :-)

  • @LukeAvedon
    @LukeAvedon Місяць тому

    Really amazing video!! Since you asked for requests: anything with WinDbg. oooo maybe .NET malware too. Speaking of which... debugging managed code in windbg for analysis is super cool.

  • @0xgodson119
    @0xgodson119 Місяць тому

    I usually don't comment on a video unless I need to, but you did great work in this video, and it is very valuable. Please make more videos!

    • @sonianuj
      @sonianuj Місяць тому

      Thanks so much, that means a lot!

  • @michaelf8582
    @michaelf8582 Місяць тому

    Hi Anuj, just a quick question. In this decoding of the strings. Is there a way to decode them and see their associated indexes? Thanks again!

  • @raihanrafi3665
    @raihanrafi3665 2 місяці тому

    UI like VSCode and Sublime text style

  • @THEdarkkman
    @THEdarkkman 2 місяці тому

    I started learning not long ago, but your explanation is so good I was able to keep track and understand of what you were doing.

    • @sonianuj
      @sonianuj Місяць тому

      Wonderful to hear, thank you!

  • @RickHenderson
    @RickHenderson 3 місяці тому

    This was great. Excellent info.

    • @sonianuj
      @sonianuj 3 місяці тому

      Glad you enjoyed it!

  • @michaelf8582
    @michaelf8582 3 місяці тому

    Another great video Anuj! Looking forward to seeing more. It helps with my course in Advanced Malware Analysis from Zero 2 Automated!!!

  • @stevenadams4159
    @stevenadams4159 3 місяці тому

    Would you be willing to do subscriber sample submissions? That would be cool

  • @kar33m_01
    @kar33m_01 3 місяці тому

    Hi, I'm Started to Learn a Malware Analysis ... So, I have a Trouble in Recognize the Obfuscation String Types in Malware... So, if you Have a Methodology to Recognize to the Type of Obfuscation and How to Solve it, and some resourse, it will be greate Thank you for all effort that you do

    • @sonianuj
      @sonianuj 3 місяці тому

      I hope to cover this topic in some upcoming videos, thanks!

  • @Erackness1
    @Erackness1 3 місяці тому

    So the plugins tab will not work for the free version?

  • @SejTuSe
    @SejTuSe 3 місяці тому

    7:14 just wondering why there is pushed same register EDX twice? 00401b37 PUSH EDX 00401b38 PUSH EDX

  • @michaelf8582
    @michaelf8582 3 місяці тому

    Excellent Anuj! Besides knowing your stuff, I like the pace at which you explain it. Many rush through it. You don't! Outstanding Presentation!

    • @sonianuj
      @sonianuj 3 місяці тому

      Thank you so much for that kind feedback!

  • @Mezzosd
    @Mezzosd 3 місяці тому

    I can decrypt sqlite3 file with these methods?

    • @sonianuj
      @sonianuj 3 місяці тому

      This video focuses on finding encryption in malware, actually decrypting depends on many factors.

  • @teycitek
    @teycitek 4 місяці тому

    What's the added value of Binary Ninja over Ghidra? Is it worth paying for it?

    • @sonianuj
      @sonianuj 3 місяці тому

      Depends how you feel about what I presented in the video :-)

    • @r4s3
      @r4s3 Місяць тому

      the UI and scripting is better, Ghidra has nice features and it's free but the UI is so bad

  • @kar33m_01
    @kar33m_01 4 місяці тому

    + for deep dive into ghidra

  • @kar33m_01
    @kar33m_01 4 місяці тому

    thanks for all effort

  • @kar33m_01
    @kar33m_01 4 місяці тому

    More Videos, you are incredible

    • @sonianuj
      @sonianuj 4 місяці тому

      More to come!

  • @kar33m_01
    @kar33m_01 4 місяці тому

    Thank you for all useful explanation

  • @kar33m_01
    @kar33m_01 4 місяці тому

    thank you for all useful explanations

    • @sonianuj
      @sonianuj 4 місяці тому

      You are welcome!

  • @cristiannunez372
    @cristiannunez372 4 місяці тому

    when want to install extension --> does not point to a valid ghidra extension.

  • @fernandoaguilar6000
    @fernandoaguilar6000 4 місяці тому

    Maybe I have to fill some knowledge gap here... but how did you know the decoded strings at 7:19 in the video were UTF-16?

    • @sonianuj
      @sonianuj 4 місяці тому

      Great question, I could have done a better job of clarifying this. When I dumped the address in EAX to the dump window, each character was represented with two bytes. UTF-16 uses two bytes for most characters (vs. UTF-8, for example, which uses 1 byte per ASCII character).

  • @marinebio5306
    @marinebio5306 4 місяці тому

    Great video! I was wondering, as someone new to malware analysis and cybersecurity (only about 1 year worth of experience), when would be a good time to take the for610 course? I’ve been interested in taking it but I’ve only analyzed a handful of malware statically + dynamically but never down to any debugging or reverse engineering level

    • @sonianuj
      @sonianuj 4 місяці тому

      If you’ve analyzed any malware at all, I’d say you’re ready to take 610. We explain assembly and demonstrate disassemblers/debuggers with no expectation that you’ve seen them before. I’m not saying it’ll be easy, but if you’ve had any exposure to analyzing malware before, it’ll be a rewarding challenge. Hope that helps!

  • @BRR999
    @BRR999 4 місяці тому

    Amazing tutorial. Thank you. Super useful.

    • @sonianuj
      @sonianuj 4 місяці тому

      Glad it was helpful!

  • @RADIOX2024
    @RADIOX2024 4 місяці тому

    You're amazing! This channel deserves millions of subscribers. I'm somewhat new to emulation and feeling a bit overwhelmed. I stumbled upon this plugin for IDA (ua-cam.com/video/AwZs56YajJw/v-deo.html), and I think it's fantastic. However, I'm having trouble setting it up correctly on Windows. If it's possible, could you create a video tutorial to help beginners like me set up these emulators correctly on Windows?

    • @sonianuj
      @sonianuj 4 місяці тому

      Thanks for the generous compliment! And thanks for suggesting an idea. However I’m mostly focused on using Ghidra and Binary Ninja for now…if you’ve seen a plugin for one of those frameworks that you’d like to see demoed let me know!

  • @TheMaverickx1
    @TheMaverickx1 4 місяці тому

    I would welcome a comprehensive and up-to-date IDA Pro Playlist.

    • @sonianuj
      @sonianuj 4 місяці тому

      Thanks for the suggestion. For now I’ve decided to focus on using Ghidra and Binary Ninja because they are now/low cost…but maybe one day!

  • @reeselewis7442
    @reeselewis7442 5 місяців тому

    The capa ghidra script gets hung up on the directory string for me, doesnt have an option to specify.

    • @sonianuj
      @sonianuj 5 місяців тому

      DM me on X (@asoni) happy to help

    • @reeselewis7442
      @reeselewis7442 5 місяців тому

      @@sonianuj dmed!

  • @kiaraki7186
    @kiaraki7186 5 місяців тому

    thank you , this was helpful

    • @sonianuj
      @sonianuj 5 місяців тому

      Glad it helped!

  • @Edison-newworldBlogspot
    @Edison-newworldBlogspot 5 місяців тому

    Super analysis 👌 tips. ❤

    • @sonianuj
      @sonianuj 5 місяців тому

      Thanks! Glad you enjoyed it.

  • @cyberraiju
    @cyberraiju 5 місяців тому

    Amazing video as always Anuj! Very well done, clear and concise. Hoping my thumbs up and comment help with the YT algorithm 😄

    • @sonianuj
      @sonianuj 5 місяців тому

      Thanks Jai! Lol the UA-cam overlords approve of your offerings.

  • @s1ckzer635
    @s1ckzer635 5 місяців тому

    You are able to explain well and understandably. I would be happy to see more videos around the topic of malware analysis with Binary Ninja.

    • @sonianuj
      @sonianuj 5 місяців тому

      Thank you! I do plan to release more analysis videos using Binja!

  • @lindonwass
    @lindonwass 5 місяців тому

    Great video ❤ Curious - is the theory behind how common encryption algorithms work discussed in FOR710?

    • @sonianuj
      @sonianuj 5 місяців тому

      It sure is :-)

  • @user-ht3kf1wo2p
    @user-ht3kf1wo2p 5 місяців тому

    Clear, concise and to the point. Great video - keep going!

    • @sonianuj
      @sonianuj 5 місяців тому

      Glad you liked it!

  • @uchoangviet6862
    @uchoangviet6862 5 місяців тому

    Another amazing video. Can I call this a trick tutorial video for players? LMAO🤣🤣🤣🤣. Anyway, the content is great.

  • @blueteams5495
    @blueteams5495 5 місяців тому

    Hi Anuj, Thanks for making a video on this topic, conditional breakpoints are highly underrated. Could you pls make video on tracing and its uses. There are a few ppl taking about it uses or significance.

    • @sonianuj
      @sonianuj 5 місяців тому

      Thanks for the idea! That could be a good one. I'll give this some more thought.

    • @blueteams5495
      @blueteams5495 5 місяців тому

      @@sonianuj Thanks for commenting. Eagerly waiting for an another great video.

  • @RNF2015
    @RNF2015 5 місяців тому

    Is your vm the base FLARE install?

    • @sonianuj
      @sonianuj 5 місяців тому

      Actually it’s based off the SANS FOR610 VM but similar idea!

    • @RNF2015
      @RNF2015 5 місяців тому

      @@sonianuj it looks so much cleaner!

  • @aliihsansenel
    @aliihsansenel 5 місяців тому

    well explained and well presented thank you

    • @sonianuj
      @sonianuj 5 місяців тому

      Glad it was helpful!

  • @SejTuSe
    @SejTuSe 5 місяців тому

    I'm trying to apply your method to get password for protected file packed with InnoSetup which dropping malware. I already found function with Capa which you showed. Thanks a lot.

    • @sonianuj
      @sonianuj 5 місяців тому

      You’re welcome!

  • @charsetUTF-8
    @charsetUTF-8 5 місяців тому

    thanks for helpful!!!

    • @sonianuj
      @sonianuj 5 місяців тому

      Happy to help!

  • @johtodev
    @johtodev 5 місяців тому

    This video anwers all my questions! The quality of this video is 10/10, congrats Anuj! Im buying this now.

    • @sonianuj
      @sonianuj 5 місяців тому

      You made my day, thank you!

  • @Laylaa320
    @Laylaa320 6 місяців тому

    Can dll malware infect your computer even, if you are not clicking to .exe? Without dll being imported to .exe just export itself like could dll without execution .exe only download dll file do rat, redline stealer, rootkits or other malwares? Someone experienced this?

    • @Laylaa320
      @Laylaa320 6 місяців тому

      Is there to unpack rar/zip file with pw in ida pro/ghidra directly?

  • @devshah2670
    @devshah2670 6 місяців тому

    Anuj bhai !! thank you forrr thissss and please keep producing such top notch content on reverse engineering and malware analysis!! respect

  • @conradcliff
    @conradcliff 6 місяців тому

    Binary Ninja is absolutely where it’s at.

  • @mesh3al32
    @mesh3al32 6 місяців тому

    this is high quality content, make moooore!

    • @sonianuj
      @sonianuj 6 місяців тому

      Glad you enjoyed it!

  • @mojack624
    @mojack624 6 місяців тому

    Short video but very educative..

    • @sonianuj
      @sonianuj 6 місяців тому

      Thank you!

  • @jordanbourque5829
    @jordanbourque5829 6 місяців тому

    Binary Ninja is really a game-changer! Especially with v4, it’s wild

  • @Akimbofmg9_
    @Akimbofmg9_ 6 місяців тому

    its fast af boi! very cool. does it handle big dlls and pe's, like hiberfil.sys?

  • @tlbradl
    @tlbradl 6 місяців тому

    Anuj, you should be an anchor man on the Evening Malware News! Outstanding presentation.

    • @sonianuj
      @sonianuj 6 місяців тому

      Lol thanks Terry. Hope you’re well!