Dec. 15, 2022, 7 p.m. | Dr Josh Stroschein

Dr Josh Stroschein www.youtube.com

In this video, I'll show you the basics of the dnSpyEx interface and discuss techniques for performing effective static and dynamic analysis. We'll use a recent Formbook malware sample for this demo and unravel several stages of obfuscation to find the primary payload. By the end of this video, you'll be able to decompile .NET binaries, analyze the code using the dnSpyEx interface, and learn how to use the basics of the debugger to trace through the program.

Sample SHA256: …

dropper formbook

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)