Malware Analysis - Agniane Stealer, Native Stub to .NET Unpacking

แชร์
ฝัง
  • เผยแพร่เมื่อ 22 ต.ค. 2024

ความคิดเห็น • 17

  • @salar1no
    @salar1no ปีที่แล้ว

    Great video! Looking forward for more detailed malware analysis content!

  • @Test4Malware
    @Test4Malware ปีที่แล้ว

    I'm truly appreciative of your insightful analysis. Your breakdown of each step is incredibly valuable !!

  • @warsang
    @warsang ปีที่แล้ว

    Really cool video full of nice little RE tips and tools!
    Hadn't used pin mini tracer and pe-unmap before but they sure look usefull! Thanks for the great content

  • @chaitanyaghorpade830
    @chaitanyaghorpade830 ปีที่แล้ว

    Nice analysis. Really like how you explain each and every step. Really helpful for new folks. God bless you.

    • @MalwareAnalysisForHedgehogs
      @MalwareAnalysisForHedgehogs  ปีที่แล้ว

      Thank you. It is my goal to teach others with those videos, so it is good to know that this helps.

  • @thebodythehead
    @thebodythehead 4 หลายเดือนก่อน

    you have don a great video, but I wanna know how did you know the malware is .Net while the function that you read while unpacking is not .Net function

    • @MalwareAnalysisForHedgehogs
      @MalwareAnalysisForHedgehogs  4 หลายเดือนก่อน +1

      Thank you. To answer your question, watch the part at 04:15. The sample loads and then executes mscoree._CoreExeMain. That is the .NET runtime.

  • @Options_99
    @Options_99 ปีที่แล้ว

    Tanks sir

  • @ThaLiquidEdit
    @ThaLiquidEdit ปีที่แล้ว

    Hi, I know your channel since you where a lot younger. May I ask which job route you took? Do you work as an RE for an antivirus company?

    • @MalwareAnalysisForHedgehogs
      @MalwareAnalysisForHedgehogs  ปีที่แล้ว +1

      Hi. I am lead engineer at GDATA CyberDefense. Before that I had been working for 7 years as malware analyst.

    • @ThaLiquidEdit
      @ThaLiquidEdit ปีที่แล้ว

      @@MalwareAnalysisForHedgehogs Sounds great, I'm currently studyig cyber security at university! Good job man!

    • @MalwareAnalysisForHedgehogs
      @MalwareAnalysisForHedgehogs  ปีที่แล้ว

      @@ThaLiquidEdit I wish you success in your studies!

  • @_zproxy
    @_zproxy ปีที่แล้ว

    seen any nasm based clr loaders?

    • @MalwareAnalysisForHedgehogs
      @MalwareAnalysisForHedgehogs  ปีที่แล้ว

      not that I recall

    • @nezu_cc
      @nezu_cc ปีที่แล้ว

      I made one in the past that was able to inject clr code into an existing clr process using a DMA device, not public though. I used a small a small assembly stub.

    • @_zproxy
      @_zproxy ปีที่แล้ว

      @@nezu_cc if i compile a tiny nasm exe and call a mixed dll, the regular CLR will fail to load. maybe nasm exe needs either special section or import to make CLR happy.