Malware Analysis - Decrypt NighHawk Strings with Ghidra Scripting

preview_player
Показать описание
Ghidra makes scripting very easy. Here it helps us to deobfuscate strings in a NightHawk malware sample.

00:00 Intro
01:11 Finding the decryption function
06:17 Creating a proper C++ string type
12:20 Understanding the decryption function
17:14 Writing the script
24:58 Running the script & cleaning mistakes
Рекомендации по теме
Комментарии
Автор

Really nice video.
Ghidra uses an intermediate code representation called P-code so, people have a lot of control. That's why the string in the binary didn't change and in the Decompiler it did change.

prakashyadav
Автор

thanks for this video, it's great and informative, had a fun time watching, especially since I'm trying my best to learn C++ reversing :)

xca
Автор

Hi loved the video. Is it possible for you to make a video on reversing MFC applications? is there special approach for MFC applications or can just tackle them like any other application?

gokusaiyan
Автор

Hi, is malware analyst a good career choice and are there jobs really available? Tools are quite native with less automation. Into IT since a decade in infra. Kindly share your views please

anantP-ipop
Автор

do i need to drink something till ghidra load the binary?

Options_
Автор

Thanks for the video man, can you make a series for beginners who wants to learn RE/malware

sheleshrauthan