Feb. 3, 2023, 7 p.m. | Dr Josh Stroschein

Dr Josh Stroschein www.youtube.com

This is the second video in a three part series. In this video we'll complete our first-look analysis of NullMixer by unpacking the main binary, which uses ASPack. We'll discuss some common unpacking patterns in the code using IDA Pro, then switch to x32dbg to perform the unpacking.

Miss part 1? Here ya go: https://youtu.be/92jKJ_G_6ho

Tools used: IDA Pro, x32dbg, Scylla

Sample SHA256: 7a4df2fc82c0b553d0b703f51635fd62cf02553706f942c66d752c1d8fae207b

analysis binary code discuss ida ida pro main patterns pro scylla series sha256 switch tools unpacking video

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Senior Security Researcher - Linux MacOS EDR (Cortex)

@ Palo Alto Networks | Tel Aviv-Yafo, Israel

Sr. Manager, NetSec GTM Programs

@ Palo Alto Networks | Santa Clara, CA, United States

SOC Analyst I

@ Fortress Security Risk Management | Cleveland, OH, United States