How I Execute Malicious Services

Поділитися
Вставка
  • Опубліковано 18 вер 2024
  • In this video, I share an approach to analyzing a malicious service executable.
    Please subscribe to the channel to get notified about upcoming malware analysis / reverse engineering videos.
    Sample: github.com/as0...
    Password: infected
    Malware Family: Cobalt Strike
    Tools
    Ghidra: ghidra-sre.org/
    pestudio: www.winitor.co...
    CFF Explorer: ntcore.com/?pa...
    Find Anuj Soni on Twitter: / asoni
    Connect on LinkedIn: / sonianuj
    SANS Malware Analysis Courses I Author and Teach:
    sans.org/for610 (co-author with Lenny Zeltser)
    sans.org/for710
    Please leave a comment to let me know what other topics you would like me to cover.

КОМЕНТАРІ • 29

  • @PaoloPerego
    @PaoloPerego Рік тому +3

    Hi Anuj, my topic area is far from malware analysis but you're content is so clear and understandable. Thumbs up

    • @sonianuj
      @sonianuj  Рік тому +1

      Thank you for the feedback!

  • @KenPryor
    @KenPryor Рік тому +1

    This was excellent! I'm looking forward to future videos from you. I've done basic stuff with malware for years, but never learned much beyond the basics.

    • @sonianuj
      @sonianuj  Рік тому +1

      Awesome, more to come!

  • @user-en1sx9ig4u
    @user-en1sx9ig4u Рік тому +1

    VERY HELPFUL video!!!! Thank you

  • @forensicmike175
    @forensicmike175 Рік тому

    Hey Anuj! Great video. The ghidra dragon roar 😂😂. Keep up the good work!

  • @cyrussecurity
    @cyrussecurity Рік тому

    Really enjoyed this video and the length/breakdown of it.

    • @sonianuj
      @sonianuj  Рік тому +1

      Appreciate that feedback! Thanks for watching.

    • @cyrussecurity
      @cyrussecurity Рік тому

      @@sonianuj would love more content around the annoying things malware does (encoding, junk code, etc.) and how you navigate them to get to the core analysis you're trying to do 😃

  • @venkateshs3286
    @venkateshs3286 Рік тому

    Well edited OfCourse when the Ghidra is opened and would like to see more videos on Dynamic Malware analysis.

    • @sonianuj
      @sonianuj  Рік тому

      Great to know, thanks for the suggestion!

  • @naimulislam1263
    @naimulislam1263 Рік тому

    Thanks for sharing the golden nuggets :'D

  • @nealjenkins4647
    @nealjenkins4647 Рік тому

    More please using the same setup (610&710 VMs).
    Great video. Thank you.

  • @empise_
    @empise_ Рік тому

    Awesome content and explanations, please continue with uploads 😁

  • @SejTuSe
    @SejTuSe 3 місяці тому

    7:14 just wondering why there is pushed same register EDX twice?
    00401b37 PUSH EDX
    00401b38 PUSH EDX

  • @1337BR3AK
    @1337BR3AK Рік тому

    let's goooo

  • @ghoulism6522
    @ghoulism6522 Рік тому

    great video

    • @sonianuj
      @sonianuj  Рік тому +1

      Thanks for watching!

  • @cyphercat.itat40
    @cyphercat.itat40 Рік тому

    This isn't IT/cybersec related, but what brand of shirt is that?

    • @sonianuj
      @sonianuj  Рік тому +1

      cutsclothing.com, my go-to!

  • @RommelRamos1002
    @RommelRamos1002 Рік тому

    Hey Anuj, This is great !! How's it going? :D

    • @sonianuj
      @sonianuj  Рік тому

      Thanks Rommel! It’s great to hear from you. Hope you’re doing well!

  • @johnvardy9559
    @johnvardy9559 Рік тому

    How i become Soc analyst?

    • @sonianuj
      @sonianuj  Рік тому

      Hi! Unfortunately I’m not the best person to answer this question (I’ve never been a soc analyst).

    • @johnvardy9559
      @johnvardy9559 Рік тому

      @@sonianuj why and what I have to do??? 😕