#malwareanalysisforhedgehogs search results

🦔 📹 Video: Analysis of malicious NordVPN setup ➡️ beginner-suitable ➡️ sorry, no spoilers here ;) youtube.com/watch?v=5-OY3I… #MalwareAnalysisForHedgehogs

struppigel's tweet card. Malware Analysis - Malicious NordVPN Setup, Beginner Sample

youtube.com

YouTube

Malware Analysis - Malicious NordVPN Setup, Beginner Sample


🦔 📹 New Video: Unpacking Lumma Stealer We continue where we left off last time and unpack the Emmenhtal to Pure Crypter to Lumma Stealer chain. youtube.com/watch?v=aenOHA… #MalwareAnalysisForHedgehogs #LummaStealer

struppigel's tweet card. Malware Analysis - Unpacking Lumma Stealer from Emmenhtal and Pure...

youtube.com

YouTube

Malware Analysis - Unpacking Lumma Stealer from Emmenhtal and Pure...


🦔 📹 Video: Learn how to write code based signatures ➡️ using privateloader as example ➡️ what to detect ➡️ where to set wildcards ➡️ how to test your rule on unpac me youtube.com/watch?v=oxC9sB… #MalwareAnalysisForHedgehogs #privateloader

struppigel's tweet card. Malware Analysis - Writing Code Signatures

youtube.com

YouTube

Malware Analysis - Writing Code Signatures


Virut part II: process infection and NTDLL hooking 🦔📹 ➡️x64dbg scripting ➡️conditional breakpoints ➡️more import table resolving ➡️fixing control flow ➡️marking up hook code #MalwareAnalysisForHedgehogs #Virut youtube.com/watch?v=nuxnvj…

struppigel's tweet card. Malware Analysis - Virut's NTDLL Hooking and Process Infection, Part 2

youtube.com

YouTube

Malware Analysis - Virut's NTDLL Hooking and Process Infection, Part 2


🦔 📹New Video: Analysis of Virut - Part I ➡️ self-modifying code ➡️ Ghidra markup decryption stub ➡️ API resolving ➡️ unpacking #MalwareAnalysisForHedgehogs youtube.com/watch?v=250Bxe…

struppigel's tweet card. Malware Analysis - Virut, Unpacking a Polymorphic File Infector, Part...

youtube.com

YouTube

Malware Analysis - Virut, Unpacking a Polymorphic File Infector, Part...


New Video: Why malware simulators cannot tell you if a malware or technique is detected by AV🦔📹 (... unless they were specifically made for that product) #MalwareAnalysisForHedgehogs youtube.com/watch?v=yJZCY2…

struppigel's tweet card. Malware Simulators cannot test Antivirus Software

youtube.com

YouTube

Malware Simulators cannot test Antivirus Software


🦔 📹 Triaging 9 Samples on VirusTotal ➡️ Why does Bitdefender dominate the detection rate? ➡️ Why do launchers look so suspicious? ➡️ Why does well-known shellcode have a low detection rate? #MalwareAnalysisForHedgehogs #VirusTotal youtube.com/watch?v=v8fRus…

struppigel's tweet card. Triaging Files on VirusTotal

youtube.com

YouTube

Triaging Files on VirusTotal


🦔 📹 New video: What breakpoints to set for unpacking malware? ➡️ Steps of unpacking stub ➡️ Breakpoint targets ➡️ VirtualAlloc from user to kernel mode #MalwareAnalysisForHedgehogs #Unpacking youtube.com/watch?v=fn8rAm…

struppigel's tweet card. Malware Theory - What breakpoints to set for unpacking

youtube.com

YouTube

Malware Theory - What breakpoints to set for unpacking


🦔 📹 Video: Ghidra vs Binja vs IDA after 1.5 years using them ➡️ Which is the best for you? ➡️ Usability, interface, function recognition, API & scripting, decompiler, price ➡️ Are you at a disadvantage with free tools? #MalwareAnalysisForHedgehogs youtu.be/k2gzFV2-czc?si…

struppigel's tweet card. IDA vs Binary Ninja vs Ghidra after 1.5 years using them

youtube.com

YouTube

IDA vs Binary Ninja vs Ghidra after 1.5 years using them


🦔 📹 Video: Analysis of malicious NordVPN setup ➡️ beginner-suitable ➡️ sorry, no spoilers here ;) youtube.com/watch?v=5-OY3I… #MalwareAnalysisForHedgehogs

struppigel's tweet card. Malware Analysis - Malicious NordVPN Setup, Beginner Sample

youtube.com

YouTube

Malware Analysis - Malicious NordVPN Setup, Beginner Sample


🦔 📹 New video: What breakpoints to set for unpacking malware? ➡️ Steps of unpacking stub ➡️ Breakpoint targets ➡️ VirtualAlloc from user to kernel mode #MalwareAnalysisForHedgehogs #Unpacking youtube.com/watch?v=fn8rAm…

struppigel's tweet card. Malware Theory - What breakpoints to set for unpacking

youtube.com

YouTube

Malware Theory - What breakpoints to set for unpacking


Virut part II: process infection and NTDLL hooking 🦔📹 ➡️x64dbg scripting ➡️conditional breakpoints ➡️more import table resolving ➡️fixing control flow ➡️marking up hook code #MalwareAnalysisForHedgehogs #Virut youtube.com/watch?v=nuxnvj…

struppigel's tweet card. Malware Analysis - Virut's NTDLL Hooking and Process Infection, Part 2

youtube.com

YouTube

Malware Analysis - Virut's NTDLL Hooking and Process Infection, Part 2


🦔 📹New Video: Analysis of Virut - Part I ➡️ self-modifying code ➡️ Ghidra markup decryption stub ➡️ API resolving ➡️ unpacking #MalwareAnalysisForHedgehogs youtube.com/watch?v=250Bxe…

struppigel's tweet card. Malware Analysis - Virut, Unpacking a Polymorphic File Infector, Part...

youtube.com

YouTube

Malware Analysis - Virut, Unpacking a Polymorphic File Infector, Part...


🦔 📹 New Video: Unpacking Lumma Stealer We continue where we left off last time and unpack the Emmenhtal to Pure Crypter to Lumma Stealer chain. youtube.com/watch?v=aenOHA… #MalwareAnalysisForHedgehogs #LummaStealer

struppigel's tweet card. Malware Analysis - Unpacking Lumma Stealer from Emmenhtal and Pure...

youtube.com

YouTube

Malware Analysis - Unpacking Lumma Stealer from Emmenhtal and Pure...


🦔 📹 Video: Learn how to write code based signatures ➡️ using privateloader as example ➡️ what to detect ➡️ where to set wildcards ➡️ how to test your rule on unpac me youtube.com/watch?v=oxC9sB… #MalwareAnalysisForHedgehogs #privateloader

struppigel's tweet card. Malware Analysis - Writing Code Signatures

youtube.com

YouTube

Malware Analysis - Writing Code Signatures


🦔 📹 Video: Ghidra vs Binja vs IDA after 1.5 years using them ➡️ Which is the best for you? ➡️ Usability, interface, function recognition, API & scripting, decompiler, price ➡️ Are you at a disadvantage with free tools? #MalwareAnalysisForHedgehogs youtu.be/k2gzFV2-czc?si…

struppigel's tweet card. IDA vs Binary Ninja vs Ghidra after 1.5 years using them

youtube.com

YouTube

IDA vs Binary Ninja vs Ghidra after 1.5 years using them


🦔 📹 New Video: D3fack loader analysis ➡️ Inno Setup pascal script analysis ➡️ string deobfuscation with binary refinery ➡️ JPHP decompilation Sample was first described by @RussianPanda9xx youtube.com/watch?v=y09Zre… #MalwareAnalysisForHedgehogs #D3fackLoader

struppigel's tweet card. Malware Analysis - D3f@ck loader from Inno Setup to JPHP

youtube.com

YouTube

Malware Analysis - D3f@ck loader from Inno Setup to JPHP


New Video: Why malware simulators cannot tell you if a malware or technique is detected by AV🦔📹 (... unless they were specifically made for that product) #MalwareAnalysisForHedgehogs youtube.com/watch?v=yJZCY2…

struppigel's tweet card. Malware Simulators cannot test Antivirus Software

youtube.com

YouTube

Malware Simulators cannot test Antivirus Software


🦔 📹 Triaging 9 Samples on VirusTotal ➡️ Why does Bitdefender dominate the detection rate? ➡️ Why do launchers look so suspicious? ➡️ Why does well-known shellcode have a low detection rate? #MalwareAnalysisForHedgehogs #VirusTotal youtube.com/watch?v=v8fRus…

struppigel's tweet card. Triaging Files on VirusTotal

youtube.com

YouTube

Triaging Files on VirusTotal


Blog post: File Type Analysis and Code Extraction from Malicious Document #MalwareAnalysisForHedgehogs struppigel.blogspot.de/2017/06/traini…

struppigel's tweet image. Blog post: File Type Analysis and Code Extraction from Malicious Document #MalwareAnalysisForHedgehogs
struppigel.blogspot.de/2017/06/traini…

Portable Executable memory mapping animation for upcoming video. #MalwareAnalysisForHedgehogs


New Blog Article: File Infection Strategies of Viruses (as defined by Péter Szőr) 🦔 #MalwareAnalysisForHedgehogs struppigel.blogspot.de/2017/11/file-i…

struppigel's tweet image. New Blog Article: File Infection Strategies of Viruses (as defined by Péter Szőr) 🦔
#MalwareAnalysisForHedgehogs
struppigel.blogspot.de/2017/11/file-i…

Blog post: Unpacking Locky. Presents an alternative way to the video with same name. #MalwareAnalysisForHedgehogs struppigel.blogspot.de/2017/08/unpack…

struppigel's tweet image. Blog post: Unpacking Locky.
Presents an alternative way to the video with same name. #MalwareAnalysisForHedgehogs
struppigel.blogspot.de/2017/08/unpack…

Work in progress for upcoming video. Oligomorphic , polymorphic and metamorphic viruses. #MalwareAnalysisForHedgehogs

struppigel's tweet image. Work in progress for upcoming video.
Oligomorphic , polymorphic and metamorphic viruses.
#MalwareAnalysisForHedgehogs
struppigel's tweet image. Work in progress for upcoming video.
Oligomorphic , polymorphic and metamorphic viruses.
#MalwareAnalysisForHedgehogs

Blog post: Tips and Tricks for Dynamic Screenlocker Analysis #MalwareAnalysisForHedgehogs struppigel.blogspot.de/2017/07/dynami…

struppigel's tweet image. Blog post: Tips and Tricks for Dynamic Screenlocker Analysis #MalwareAnalysisForHedgehogs
struppigel.blogspot.de/2017/07/dynami…

Blog article: Analysing the Basics of PE Metadata and .NET #MalwareAnalysisForHedgehogs struppigel.blogspot.de/2017/06/traini…

struppigel's tweet image. Blog article: Analysing the Basics of PE Metadata and .NET #MalwareAnalysisForHedgehogs
struppigel.blogspot.de/2017/06/traini…

Blog post: Extracting Metadata and Embedded File from a Malware Dropper #MalwareAnalysisForHedgehogs struppigel.blogspot.de/2017/06/traini…

struppigel's tweet image. Blog post: Extracting Metadata and Embedded File from a Malware Dropper #MalwareAnalysisForHedgehogs
struppigel.blogspot.de/2017/06/traini…

New Blog Article: Interpreting Antivirus Detection Names. #MalwareAnalysisForHedgehogs 🦔 Thanks to @k_sec and @fwosar for additional information that I added to this article. @hexwaxwing You wanted this. 🙂 struppigel.blogspot.de/2018/01/interp…

struppigel's tweet image. New Blog Article: Interpreting Antivirus Detection Names. #MalwareAnalysisForHedgehogs 🦔

Thanks to @k_sec and @fwosar for additional information that I added to this article. @hexwaxwing You wanted this. 🙂

struppigel.blogspot.de/2018/01/interp…

#Malware101 #MalwareAnalysisForHedgehogs Why does malware often use batch commands or files that ping 8.8.8.8 a few times and then delete an executable? ➡️ ping is used equivalent to a sleep() call here. It passes time before the next command is executed

struppigel's tweet image. #Malware101 #MalwareAnalysisForHedgehogs

Why does malware often use batch commands or files that ping 8.8.8.8 a few times and then delete an executable?

➡️ ping is used equivalent to a sleep() call here. It passes time before the next command is executed

I realized it just now: I got more than 1000 subscribers at #MalwareAnalysisForHedgehogs youtube.com/channel/UCVFXr…

struppigel's tweet image. I realized it just now: I got more than 1000 subscribers at #MalwareAnalysisForHedgehogs 
youtube.com/channel/UCVFXr…

I got this graphics tablet. New equipment for upcoming videos with more theoretical content. 😀 #MalwareAnalysisForHedgehogs 🐾

struppigel's tweet image. I got this graphics tablet. New equipment for upcoming videos with more theoretical content. 😀 #MalwareAnalysisForHedgehogs 🐾

Wait, what happened to the women from the last 2 years? Could it be that my transition made the percentage go to zero? 🤔 #YoutubeAnalytics #MalwareAnalysisForHedgehogs

struppigel's tweet image. Wait, what happened to the women from the last 2 years?
Could it be that my transition made the percentage go to zero? 🤔
#YoutubeAnalytics #MalwareAnalysisForHedgehogs

The bug has been fixed as it seems. Women are counted again. Referring to: #MalwareAnalysisForHedgehogs

struppigel's tweet image. The bug has been fixed as it seems. Women are counted again.
Referring to: 
#MalwareAnalysisForHedgehogs

Wait, what happened to the women from the last 2 years? Could it be that my transition made the percentage go to zero? 🤔 #YoutubeAnalytics #MalwareAnalysisForHedgehogs

struppigel's tweet image. Wait, what happened to the women from the last 2 years?
Could it be that my transition made the percentage go to zero? 🤔
#YoutubeAnalytics #MalwareAnalysisForHedgehogs


Loading...

Something went wrong.


Something went wrong.


United States Trends