Jan. 5, 2023, 7 p.m. | Dr Josh Stroschein

Dr Josh Stroschein www.youtube.com

In this video, we'll continue our analysis where we left off with Detect-It-Easy. While there are many different tools you can use, we'll go straight to IDA Pro to further investigate this binary and identify signs of packing. This will allow us to discuss basic obfuscation techniques along with discussing the big picture of process hollowing. Once we've identified our packing techniques, we'll discuss a strategy for unpacking. This will set the stage for the next video in this series …

analysis basic big binary continue detect discuss hollowing ida ida pro identify obfuscation pro process process hollowing stealer strategy techniques tools unpacking vidar video

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC