CryptoW@re
CryptoW@re
  • 42
  • 44 332
Analysing Ransomware (Locky) - Part1
In this video, we're analyzing the Locky ransomware using x32dbg. We'll look at some subtle things this malware does before performing encryption. This is Part 1 of our analysis, and in the next part, we'll explore how the encryption mechanism works.
This approach is great for beginners who want to learn how to analyze ransomware.
Disclaimer: Please use a sandboxed environment for malware analysis.
Hash of the sample used- 0537fa38b88755f39df1cd774b907ec759dacab2388dc0109f4db9f0e9d191a0
Link to thezoo github repository - github.com/ytisf/theZoo/
Linkedin: www.linkedin.com/in/shrutirupa-banerjiee/
Twitter: freak_crypt
Github: github.com/Shrutirupa
Instagram: shruti_jiee
#malware #learning #infosec #infosecurity #cyberattack #databreach #malwareanalysis #malwareattacks #malwaredetection #cyber #cybercrime
#staticanalysis #dynamicanalysis #debugging #ransomware #Lockyransom #locky
มุมมอง: 269

วีดีโอ

Deobfuscation Done Easy - Sample5
มุมมอง 1642 หลายเดือนก่อน
In this video, we are deobfuscating another sample, which looked slightly complicated in the beginning but it was easy to deobfuscate it by making various tools and utilities of our use. We will be gradually moving on to complicated obfuscated samples, and also not rely on static deobfuscation in the upcoming videos. The videos are beginner friendly. Keep learning and exploring :) Hash: 985dda7...
Solving RE Challenge - 2
มุมมอง 822 หลายเดือนก่อน
In this video, we are bypassing the password and also finding present in this challenge to successfully get to the "successful" option. Here, we observe how the entered string is compared against the hardcoded string. Disclaimer: Please use a sandboxed environment for this. Linkedin: www.linkedin.com/in/shrutirupa-banerjiee/ Twitter: freak_crypt Github: github.com/Shrutirupa Instagr...
Static Analysis of HTA File (As Requested By the Viewer)
มุมมอง 1553 หลายเดือนก่อน
In this video, we're analyzing an HTA file that we observed being downloaded from the XLS sample we analyzed in one of our previous videos. This sample appears to be a loader with some embedded files. We've conducted a basic analysis of the sample, and we will analyze the embedded files in our upcoming videos as well. Link to the video of XLS Sample Analysis- th-cam.com/video/pM78cMl2yo8/w-d-xo...
Bypassing IsDebuggerPresent using x32dbg
มุมมอง 6023 หลายเดือนก่อน
In this video, we are learning how to bypass the IsDebuggerPresent API call while analyzing malware. This is not the only technique used, but it is one of the common techniques employed by malware. Disclaimer: Please use a sandboxed environment for analysing malware. Hash of the sample used- e1dc04d5611806a578a793ef0d188c49858c004a291529e1818585e57993396c Linkedin: www.linkedin.com/in/shrutirup...
Basic RE Challenge - Bypassing Passwords
มุมมอง 1743 หลายเดือนก่อน
In this video, we are bypassing the password present in this challenge to successfully get to the "success" option. Linkedin: www.linkedin.com/in/shrutirupa-banerjiee/ Twitter: freak_crypt Github: github.com/Shrutirupa Instagram: shruti_jiee #malware #learning #infosec #infosecurity #cyberattack #databreach #malwareanalysis #malwareattacks #malwaredetection #cyber #cybercrime #stati...
Static Analysis of an XLS file - using oletools (As requested by a Viewer)
มุมมอง 2194 หลายเดือนก่อน
In this video, we're analysing an XLS sample statically using Oletools. This sample seems to be a downloader which wants to execute some other files. Although, we could not get access to the next file, however, this much amount of analysis, as beginner, should be good enough to get started. Disclaimer: Please use a sandboxed environment for analysing malware. Linkedin: www.linkedin.com/in/shrut...
Analysing Real Malware Sample(Debugging) - AsyncRAT (Part2)
มุมมอง 3374 หลายเดือนก่อน
In this video, we're debugging the sample, which we had analysed statically in the previous video.. I'll be walking you through the exact steps I use in my daily workflow to perform debugging and identifying anything interesting during the analysis. This approach could be especially helpful for beginners looking to get a clear understanding of how to handle such threats. Disclaimer: Please use ...
Analysing Real World Sample - ASyncRAT
มุมมอง 5605 หลายเดือนก่อน
In this video, we're diving into the analysis of ASyncRAT, a notorious Remote Access Trojan (RAT). I'll be walking you through the exact steps I use in my daily workflow to dissect and understand malware samples. This approach could be especially helpful for beginners looking to get a clear understanding of how to handle such threats. Disclaimer: Please use a sandboxed environment for analysing...
Analysing Malicious Packets(CnC) using Wireshark
มุมมอง 2225 หลายเดือนก่อน
In this video, we are analysing CnC packets using wireshark. As it is not possible to have a CnC live for analysis unless extremely recent, I have analysed an existing pcap file having packets related to the same. I am using Linux here. It can be run in windows OS as well. It is advised to perform analysis in a sandboxed environment. Don’t forget to share, like, comment, and subscribe :) You ca...
UnderstandingToolsForBeginners - Wireshark Part1
มุมมอง 2536 หลายเดือนก่อน
In this video, we are learning how to get started with wireshark. We are learning about capturing packets and gradually we will learn about identifying malicious packets in wireshark. I am using Linux here. It can be run in windows OS as well. It is advised to perform analysis in a sandboxed environment. Don’t forget to share, like, comment, and subscribe :) Linkedin: www.linkedin.com/in/shruti...
Analysis of .Net Sample: Removing Protection & Introduction to Debugging
มุมมอง 2516 หลายเดือนก่อน
In this video, we are analysing a .NET sample, which is protected. The protector that it uses is SmartAssembly. And also we will get started with basic debugging of the sample using DNSPY. This malware most probably belongs to VenomRAT Family. Disclaimer: Please use a sandboxed environment for analysing malware. Hash of the sample used- 0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a9...
Malware Analysis - Identifying a Dropper
มุมมอง 8847 หลายเดือนก่อน
In this video, we are quickly analysing a malware which is a dropper and how we can get some basic details using a debugger. Again mostly, we have used very few tools to analyse and understand the intention of the sample. The sample used here is a recent malware, most probably belonging to RedlineStealer Malware Family. Disclaimer: Please use a sandboxed environment for analysing malware Sample...
Static Malware Analysis - .NET executable
มุมมอง 6067 หลายเดือนก่อน
In this video, we are performing Static Analysis of a dot net executable by using 3 simple tools - PEStudio, DIE(DetectItEasy) and ILSpy. We are trying to understand what the malicious sample is most probably trying to achieve. Malicious sample - 2E4D8723602C5FFC6409DCEB0CB4CED2E749E374A0FCD41FE92E0FD50F817C5B Link to basic malware videos - th-cam.com/play/PLR_k_vG4Lz0Hrr_pwKQ8STd_QfVBRSVGK.htm...
Deobfuscation Done Easy - Sample4
มุมมอง 1368 หลายเดือนก่อน
In this video, we are deobfuscating each sample and analysing the deobfuscated part. Initially, the samples chosen are simpler. With time, we will move on to complicated obfuscated samples as well. Make sure you perform analysis in a sandboxed environment. Don’t forget to share, like, comment, and subscribe :) Linkedin: www.linkedin.com/in/shrutirupa-banerjiee/ Twitter: freak_crypt ...
Deobfuscation Done Easy - Sample3
มุมมอง 2669 หลายเดือนก่อน
Deobfuscation Done Easy - Sample3
QnA - Part1
มุมมอง 3359 หลายเดือนก่อน
QnA - Part1
Deobfuscation Done Easy-Sample2
มุมมอง 959 หลายเดือนก่อน
Deobfuscation Done Easy-Sample2
Deobfuscation Done Easy-Sample1
มุมมอง 1299 หลายเดือนก่อน
Deobfuscation Done Easy-Sample1
Deobfuscating Samples Done Easy
มุมมอง 21410 หลายเดือนก่อน
Deobfuscating Samples Done Easy
DynamicAnalysisDoneEasier-Part1
มุมมอง 71810 หลายเดือนก่อน
DynamicAnalysisDoneEasier-Part1
Unpacking Malicious File using UPX in Remnux Linux - Malware Analysis
มุมมอง 1.4K2 ปีที่แล้ว
Unpacking Malicious File using UPX in Remnux Linux - Malware Analysis
Static Analysis Of PE Files(using Remnux Linux & FlareVM) : Part 01 - MalwareAnalysis
มุมมอง 2K2 ปีที่แล้ว
Static Analysis Of PE Files(using Remnux Linux & FlareVM) : Part 01 - MalwareAnalysis
Static Analysis Of PDF File(using Remnux Linux) : Part 02 - MalwareAnalysis
มุมมอง 1.3K2 ปีที่แล้ว
Static Analysis Of PDF File(using Remnux Linux) : Part 02 - MalwareAnalysis
Understanding Tools & Approach Towards Analysing Malware Samples
มุมมอง 4782 ปีที่แล้ว
Understanding Tools & Approach Towards Analysing Malware Samples
Static Analysis Of PDF File : Part 01 - MalwareAnalysis
มุมมอง 1.3K2 ปีที่แล้ว
Static Analysis Of PDF File : Part 01 - MalwareAnalysis
Static Analysis Of DocFile : Part 3 - Malware Analysis
มุมมอง 4982 ปีที่แล้ว
Static Analysis Of DocFile : Part 3 - Malware Analysis
Static Analysis Of Document File: part 2 - Malware Analysis
มุมมอง 1K2 ปีที่แล้ว
Static Analysis Of Document File: part 2 - Malware Analysis
Simple Static Analysis Of Document File for the beginner using Remnux Linux - MalwareAnalysis
มุมมอง 4.1K2 ปีที่แล้ว
Simple Static Analysis Of Document File for the beginner using Remnux Linux - MalwareAnalysis
Malware Analysis - Practical Dynamic Analysis using tools and sample Malware - Part3
มุมมอง 9252 ปีที่แล้ว
Malware Analysis - Practical Dynamic Analysis using tools and sample Malware - Part3

ความคิดเห็น

  • @ActionableFreedom
    @ActionableFreedom 3 วันที่ผ่านมา

    Great! Since i Just jumped into this to analyze a few things for myself, I didn't really know the basic commands in python which other text tutorial omit.

  • @harshitsingh2775
    @harshitsingh2775 27 วันที่ผ่านมา

    thanks for sharing this analysis, waiting for part-2 ma'am

    • @CryptoWare
      @CryptoWare 27 วันที่ผ่านมา

      @@harshitsingh2775 Thank you so much ☺️ I will be sharing the part 2 soon. I have not been keeping well so it's getting delayed.

    • @harshitsingh2775
      @harshitsingh2775 17 วันที่ผ่านมา

      ​@@CryptoWare ma'am can you demonstrate how to unpack a packed malware and also as ransomeware uses encryption so is there any way to find out the encryption algorithm it is using and its keys?

  • @lpr7165
    @lpr7165 หลายเดือนก่อน

    Awesome explanation. Great work. Keep posted us with some more bypass techniques.

    • @CryptoWare
      @CryptoWare หลายเดือนก่อน

      @@lpr7165 sure... Thank you so muchhh ❤️❤️❤️

  • @akhileshrathore596
    @akhileshrathore596 หลายเดือนก่อน

    Very informative! Need regular videos 😊

    • @CryptoWare
      @CryptoWare หลายเดือนก่อน

      Sure, I will definitely do that. Thank you so much🙂

  • @npavan888
    @npavan888 หลายเดือนก่อน

    Nice video, really want learn reverse engineering dll and sys files (driver) files

    • @CryptoWare
      @CryptoWare หลายเดือนก่อน

      Thank you so much... I will soon start more videos on these topics too 🙂

  • @pranaysonawane8629
    @pranaysonawane8629 หลายเดือนก่อน

    mam can you please make viedio about diffrent certifications releted to malware analysis free as well a s paid

    • @CryptoWare
      @CryptoWare หลายเดือนก่อน

      Sure... I will discuss on this soon. 😊

  • @aminajaved-t2l
    @aminajaved-t2l หลายเดือนก่อน

    Very well Done

    • @CryptoWare
      @CryptoWare หลายเดือนก่อน

      Thank you very much!

  • @pedrobarthacking
    @pedrobarthacking 2 หลายเดือนก่อน

    you're amazing! i dont miss a video from your channel! I work as a incident response analyst, and your videos help me alot! I commented once in some your videos telling this channel is so underated and I know in the future this channel will be very big! See my comment as a motivation to continue this project Thank you! 😁

    • @CryptoWare
      @CryptoWare 2 หลายเดือนก่อน

      Thank you so much for your kind words. Mean a lot to me... And m happy that my videos are able to help you. Really very grateful and thankful... And yes this definitely motivates me and will comeup with more videos that could be helpful to my audience ❤️❤️❤️❤️

  • @npavan888
    @npavan888 2 หลายเดือนก่อน

    Cool tricks

  • @thanhtat1986
    @thanhtat1986 2 หลายเดือนก่อน

    i cant wait for you to make a video tutorial on ghidra. how to unpack a file protected by enigma

  • @samsingh7025
    @samsingh7025 2 หลายเดือนก่อน

    Awesome video as always, A small suggestion can we a bit more explained video from next time

    • @CryptoWare
      @CryptoWare 2 หลายเดือนก่อน

      Thank you so much... I would be definitely making an explained video soon. :)

  • @AKKJ420
    @AKKJ420 3 หลายเดือนก่อน

    Nothing returns when I search a messagbox string on string reference.

  • @Lol-ms8fb
    @Lol-ms8fb 3 หลายเดือนก่อน

    Mam I do have the .hta file that needs to be downloaded from the link for you to pefrom further analysis: 7fbc60658f31b1c1822d5dbe4a0feb66c13f45c48a0f296609c8f6b47aa28954 this is the hash of the file ... Hope you peform further analysis and upload another video..........

    • @CryptoWare
      @CryptoWare 3 หลายเดือนก่อน

      Thank you so much for sharing. I will definitely share the video. Please allow me some time before uploading.

  • @LastMinCybersecurity
    @LastMinCybersecurity 3 หลายเดือนก่อน

    Thanks for sharing this learning it's very helpful. Can you please share one video on register part of assembly? Thanks!

    • @CryptoWare
      @CryptoWare 3 หลายเดือนก่อน

      @@LastMinCybersecurity thank you so much for your kind words. ☺️❤️ I will definitely be covering the topic in my upcoming videos. I will be creating a separate playlist for the assembly part.

  • @sushmithavetri5198
    @sushmithavetri5198 3 หลายเดือนก่อน

    Very clear and neat. Nice video.keep post more videos

    • @CryptoWare
      @CryptoWare 3 หลายเดือนก่อน

      @@sushmithavetri5198 thank you so muchhhh ❤️

  • @sangramnayak4219
    @sangramnayak4219 3 หลายเดือนก่อน

    Lovely efforts. Post more videos . Keep urself fit and fine please.

    • @CryptoWare
      @CryptoWare 3 หลายเดือนก่อน

      Thank you so much for your kind words. ☺

  • @saldor0108
    @saldor0108 4 หลายเดือนก่อน

    Why not dig deeper and find what the password is? The address to the password is stored in RDX just before the call to strcmp - if you set a breakpoint there, you should be able to follow that address and find the password in memory.

    • @CryptoWare
      @CryptoWare 3 หลายเดือนก่อน

      Yes ofcourse, you can find the password. However, here I just wanted to keep it simple by bypassing it. There would be other videos coming where I will be digging deeper. The goal of making videos is not just to showcase everything that is possible in one video but covering different/same challenges and try different ways from bypassing passwords to finding the password to creating a Keygen 🙂

  • @npavan888
    @npavan888 4 หลายเดือนก่อน

    Cool

  • @rushikkolipaka7333
    @rushikkolipaka7333 4 หลายเดือนก่อน

    Great Explanation Mam !! A small question Mam where can i find the malware samples used in this video . Thank You

    • @CryptoWare
      @CryptoWare หลายเดือนก่อน

      You will find these samples in virustotal or malware bazaar. There are other platforms too which you can look for

  • @frozenheart8171
    @frozenheart8171 4 หลายเดือนก่อน

    Thank you 😊

    • @CryptoWare
      @CryptoWare 4 หลายเดือนก่อน

      @@frozenheart8171 welcome 💗🙂

    • @mr.pokhrel1855
      @mr.pokhrel1855 4 หลายเดือนก่อน

      @@CryptoWarecan you please provide me a script. I had mailed you.

  • @npavan888
    @npavan888 5 หลายเดือนก่อน

    1) priv escalation 2) persistence using scheduled task 3) resource has a payload which establish a c2 connection

  • @pedrobarthacking
    @pedrobarthacking 5 หลายเดือนก่อน

    Your channel is so underrated. Please continue i love your content. ❤

    • @CryptoWare
      @CryptoWare 5 หลายเดือนก่อน

      Thank you so much for your kind words. Means a lot. Will be soon bringing some more content... ❤❤❤

  • @hafiztushar4092
    @hafiztushar4092 6 หลายเดือนก่อน

    Can you please mention the actual file names which you are using for the analysis from theZoo or where to download them, so that I can follow the tutorial and practice.

  • @thanhtat1986
    @thanhtat1986 6 หลายเดือนก่อน

    ❤❤❤❤❤❤

  • @CollBig-m1n
    @CollBig-m1n 6 หลายเดือนก่อน

    Thanks

  • @attiuttamatripathi9095
    @attiuttamatripathi9095 6 หลายเดือนก่อน

    Hello maam kindly suggest research gaps in this

  • @LastMinCybersecurity
    @LastMinCybersecurity 6 หลายเดือนก่อน

    great content mam

    • @CryptoWare
      @CryptoWare 6 หลายเดือนก่อน

      Glad you liked it

  • @elchinsir
    @elchinsir 6 หลายเดือนก่อน

    Good analysis. Which one is the continuation of this video?

    • @CryptoWare
      @CryptoWare 6 หลายเดือนก่อน

      Thank you 😊. I will be uploading the extended version..

  • @sangramnayak4219
    @sangramnayak4219 6 หลายเดือนก่อน

    thanks for debugging intro. want to know from scratch. take care ur health.

    • @CryptoWare
      @CryptoWare 6 หลายเดือนก่อน

      Thanks so much... Surely I will be covering things in more details 🙂

  • @pulisettisaiprashanth
    @pulisettisaiprashanth 6 หลายเดือนก่อน

    What are some good courses to learn reverse engineering? From the Assembly level as well?

    • @CryptoWare
      @CryptoWare 6 หลายเดือนก่อน

      I will be covering some resources soon in my channel. Meanwhile practical reverse engineering could be one book that u can consider

  • @viral_codes
    @viral_codes 6 หลายเดือนก่อน

    Great content, thanks! And any tool like De4Dot for Deobfuscation of C/C++ based files?

    • @CryptoWare
      @CryptoWare 6 หลายเดือนก่อน

      Thank you so muchh.. do you mean the executables written in c/CPP?

    • @viral_codes
      @viral_codes 6 หลายเดือนก่อน

      @@CryptoWare yess

    • @CryptoWare
      @CryptoWare 6 หลายเดือนก่อน

      @@viral_codes sure. Will cover that too

  • @dr.bishwajeetpandey4251
    @dr.bishwajeetpandey4251 7 หลายเดือนก่อน

    This video is missing how to enable internet as my internet is not working in remnux after importing remnux in virtual box

    • @CryptoWare
      @CryptoWare 7 หลายเดือนก่อน

      Try to use DHClient command. Most probably IP is not addressed to the device.

  • @LastMinCybersecurity
    @LastMinCybersecurity 7 หลายเดือนก่อน

    Good session mam

    • @CryptoWare
      @CryptoWare 7 หลายเดือนก่อน

      Thank you so much 🙂🙂

  • @Karen-q4b
    @Karen-q4b 7 หลายเดือนก่อน

    Thank you for creating this video. It was very helpful on how to analyze Dynamic malware analysis in a step by step process.

    • @CryptoWare
      @CryptoWare 7 หลายเดือนก่อน

      Thank you so much

  • @sangramnayak4219
    @sangramnayak4219 7 หลายเดือนก่อน

    thanks for ur content.

    • @CryptoWare
      @CryptoWare 7 หลายเดือนก่อน

      Thank you so much for the support 😊

  • @XINDO.0
    @XINDO.0 7 หลายเดือนก่อน

    Your training content is good, I want to improve myself further and I am looking for a road map. Can I contact you?

    • @CryptoWare
      @CryptoWare 7 หลายเดือนก่อน

      Thank you so much for the kind words. You can connect me through LinkedIn or twitter. You can also elaborate on your query here... I will be more than happy to answer 😊

  • @hydradragonantivirus
    @hydradragonantivirus 7 หลายเดือนก่อน

    Hi.

    • @CryptoWare
      @CryptoWare 7 หลายเดือนก่อน

      Thanks for the support.... 😊

  • @livegaming8099
    @livegaming8099 7 หลายเดือนก่อน

    why not Dnspy?

    • @CryptoWare
      @CryptoWare 7 หลายเดือนก่อน

      I use both dnspy and ilspy. Whichever I am comfortable with at the point. If I am debugging a .net sample, I use dnspy.🙂 You may choose any tool of your choice.

  • @avantitupkar
    @avantitupkar 7 หลายเดือนก่อน

    Very well explained Shruti, keep it up

    • @CryptoWare
      @CryptoWare 7 หลายเดือนก่อน

      Thank you so much dear 😇

  • @sangramnayak4219
    @sangramnayak4219 7 หลายเดือนก่อน

    which app u use for recording screen? please inform if u r comfortable to share.

  • @sangramnayak4219
    @sangramnayak4219 7 หลายเดือนก่อน

    this videoa yet to be watched from my end. hi maam, i hope please post basic videos playlist from the scratch so that common people like can make a career. means want to know how to start career , what to go through, how to overcome different difficulties...etc in our infosec career. i hope u understood. god bless you. voice is clear in the videos. keep it up. please take care ur health.

    • @CryptoWare
      @CryptoWare 7 หลายเดือนก่อน

      Hello... Thank you so much for your wonderful comment. I would definitely cover all the pointers that you have mentioned. Meanwhile, I have a playlist where I have covered the basics but they are related to the technical part. Link - th-cam.com/play/PLR_k_vG4Lz0Hrr_pwKQ8STd_QfVBRSVGK.html I would answer all your questions soon in one of my upcoming videos. Thank you so much :)

  • @hydradragonantivirus
    @hydradragonantivirus 8 หลายเดือนก่อน

    Indian Acent.

    • @ishaqmohammed8257
      @ishaqmohammed8257 8 หลายเดือนก่อน

      What is the problem with her accent? I am sure she can spell accent correctly unlike you

    • @ArijitGoswami-p3h
      @ArijitGoswami-p3h 8 หลายเดือนก่อน

      Make sure to review your own spelling before commenting on someone else's accent

    • @monikasahu8139
      @monikasahu8139 8 หลายเดือนก่อน

      IMO, this is one of the best things in her videos. The accent is easy to capture and understand, this kind of video, where you can focus on the screen/content rather than looking for the subtitles/caption is what one may be comfortable with. Clarity is preferred in both ways, whatever going on in the screen and what the tutor is saying.

  • @hydradragonantivirus
    @hydradragonantivirus 8 หลายเดือนก่อน

    This not useful because today too many good malwares have anti-vm techniques.

    • @CryptoWare
      @CryptoWare 7 หลายเดือนก่อน

      Thank you for your feedback. It may not be helpful for the audience who already have knowledge. However my videos are mostly beginner friendly. For start, m not complicating with advanced techniques but I will be gradually covering the intermediate and advanced techniques. 🙂

  • @hydradragonantivirus
    @hydradragonantivirus 8 หลายเดือนก่อน

    Anti-vm

  • @diegomed3364
    @diegomed3364 8 หลายเดือนก่อน

    Where to get those pdf file tools ?

    • @CryptoWare
      @CryptoWare 7 หลายเดือนก่อน

      These tools are inbuilt present in remnux. However, you can directly download pdf tools from their GitHub links too. These are all open source. 😊

  • @chung_myung.
    @chung_myung. 9 หลายเดือนก่อน

    Is this really obfuscated? I don't think so. 😕

    • @CryptoWare
      @CryptoWare 9 หลายเดือนก่อน

      Not entirely. That's why I have mentioned starting from the simpler ones. Currently covering the encoded ones or straightforward ones Which are easy to cover to get an idea. I will be gradually covering slightly difficult ones in the future videos... 😊

    • @Jack-gx8xn
      @Jack-gx8xn 9 หลายเดือนก่อน

      I believe for malware analyst it seems like a simple encoding and not some sort of real obfuscation but I guess here Malware Author was trying to evade EDR and EPP by not simply showing simple CMD payload which could be really easy to detect by those detection system. Neglecting the facts that nowadays EDR & EPP can detect this as well.

    • @CryptoWare
      @CryptoWare 9 หลายเดือนก่อน

      Ofcourse it is simple one. Hence beginner friendly. For malware analysts, the real obfuscation deals with something very different and difficult. The rest of the scenarios will be covered gradually considering all security options involved.

  • @Jack-gx8xn
    @Jack-gx8xn 9 หลายเดือนก่อน

    New subscriber from LinkedIn, would look forward to go through with all other videos as well!

    • @CryptoWare
      @CryptoWare 9 หลายเดือนก่อน

      Sure.. thank you so muchh.. :)

  • @DhanasekarM-l3t
    @DhanasekarM-l3t 9 หลายเดือนก่อน

    I have seen all three video, I learnt many points about malware. Thank you for your time and skills.

    • @CryptoWare
      @CryptoWare 9 หลายเดือนก่อน

      Thank you so muchhh ☺️

  • @wanderwithniraj
    @wanderwithniraj 9 หลายเดือนก่อน

    well explained

  • @user-good_day_
    @user-good_day_ 9 หลายเดือนก่อน

    hello~ Is there a way to download the sample files in this tutorial?

    • @CryptoWare
      @CryptoWare 9 หลายเดือนก่อน

      You can download the samples from malware bazaar... I will share all hashes soon for you all to download

    • @user-good_day_
      @user-good_day_ 9 หลายเดือนก่อน

      @@CryptoWare thank you 👍👍👍