Lazy String Decryption Tips With IDA PRO and Shade Ransomware Unpacked!

preview_player
Показать описание
We use x64dbg debugger to unpack troldesh / shade ransomware then we use IDA PRO to quickly decrypt strings and resolve dynamic imports. Expand for details...

-----
OALABS DISCORD

OALABS PATREON

OALABS TIP JAR

OALABS GITHUB

UNPACME - AUTOMATED MALWARE UNPACKING

-----

Original packed sample:
b1f13a9ef3da3c9bd2cfd0fcfd7368b48346a6995a91dd0edca12557773a7763

Ransom note:

Any.Run:

ID-Ransomware:

Talos FIRST (shared code identification):

Build your own FREE malware analysis VM:

Michael's Ransomware Analysis YouTube channel:

Feedback, questions, and suggestions are always welcome : )

#IDAPro #Tutorial #ReverseEngineering
Рекомендации по теме
Комментарии
Автор

Ooo that's an awesome trick! Shame IDA Free doesn't support remote debugging, so you just have to be extra careful doing it locally (snapshots!).
P.S. Thanks for the plug. :)

Demonslay
Автор

Sergei, thanks again for another great video and for enriching our community.

yakovgoldberg
Автор

Awesome video guys! Unpacking some banking malware then actual reversing of how it performs "Man-in-the-browser" would be great

andylockhart
Автор

Very useful information, thanks for sharing!

BGroothedde
Автор

Holy hot damn, you're really good at this!

Kippykip
Автор

Hey guys, fantastic video as always! I had no idea you could use snapshots in IDA, that's brilliant stuff. However I have one question as to why you used HxD to look at that section when PE Bear already gives you a hex dump on the top whenever you click on a particular section :P

_nit
Автор

I'm not sure how i suppose to feel after watching malware analysis and memes together

ahmedezzat
Автор

Please please please show us how to unpack ENiGMA 5.X!

ashvinbhuttoo
Автор

I saw you had ftk imager on your desktop, why don't you upload some windows forensics analysis tutorial on your channel, that would be fun 😀

lakshayarora
Автор

Yeah it's very useful I have a same issue with a software can you help me to bypass a activation please

therockpk
Автор

OALabs, тут обратились к вам как Sergei - вы что, из наших? В смысле из СНГ? А откуда и когда переехали? Может в детстве и поэтому так шпарите?) Просто по голосу не скажешь, акцента не заметил. Обычно чувствуется
з.ы. А здесь - 21:48 - не нужно было также указать и в Input File и директорию? МОжет поэтому IDA обратилась к файлу на ЭТОЙ виртуальной машине?

pinokio
Автор

can you do a video about unpacking custom or unknown packers ??

SaliyaRuchiranga
Автор

I want you to keep a video zoom it's very hard to see on mobile

therockpk