@OALABS
  @OALABS
OALabs | How Do Packers Work - Reverse Engineering "FUD" Aegis Crypter @OALABS | Uploaded 6 years ago | Updated 1 hour ago
Open Analysis Live! We reverse engineer the Aegis Crypter and take a look at how packers work from the malware developer's perspective...

-----
OALABS DISCORD
discord.gg/6h5Bh5AMDU

OALABS PATREON
patreon.com/oalabs

OALABS TIP JAR
ko-fi.com/oalabs

OALABS GITHUB
github.com/OALabs

UNPACME - AUTOMATED MALWARE UNPACKING
unpac.me/#

-----

Automated Malware Unpacking
unpac.me

Calc.exe packed with Aegis Crypter:
Sha256:
malshare.com/sample.php?action=detail&hash=8381bd4dfc24fb2d5d664b179606dec4

Aegis Crypter (7zip archive of the tools):
malshare.com/sample.php?action=detail&hash=fff7ee5231e6089efbd60e1264b002a0

Deep-dive tutorial on defeating anti-analysis and anti-VM checks:
youtube.com/watch?v=WlE8abc8V-4

Analysis VM setup tutorial:
youtube.com/watch?v=gFxImi5t37c

Feedback, questions, and suggestions are always welcome : )

Sergei twitter.com/herrcore
Sean twitter.com/seanmw

As always check out our tools, tutorials, and more content over at http://www.openanalysis.net
How Do Packers Work - Reverse Engineering FUD Aegis CrypterUnderstanding The PEB for Reverse Engineersx64dbg System Breakpoint ExplainedUnpacking Bokbot / IcedID Malware - Part 1Reverse Engineering a DGA (Domain Generation Algorithm)Unpacking Quick Tip: Two Breakpoints to Unpack Hermes RansomwareThe Vitali MetricUnderstanding Pointers for Reverse Engineers - Pointer Basics in Assembly [ Patreon Unlocked ]Introduction to YARA Part 4 - Efficient Rule DevelopmentIntroduction to YARA Part 3 - Rule Use CasesAnalyzing Adwind / JRAT Java MalwareUnpacking VB6 Packers With IDA Pro and API Hooks (Re-Upload)

How Do Packers Work - Reverse Engineering "FUD" Aegis Crypter @OALABS

SHARE TO X SHARE TO REDDIT SHARE TO FACEBOOK WALLPAPER