Deciphering Obfuscated JavaScript Malware

Описание к видео Deciphering Obfuscated JavaScript Malware

Do you like solving programming puzzles? Want to uncover what a malicious attacker is actually trying to do with their code?

In this video, we manually deobfuscate and Reverse Engineer an obfuscated JavaScript file. We look at a malicious loader file that downloads and executes a secondary AsyncRAT payload. You can follow along yourself with the video, by using the hash listed below!

---

File Hash: 978bf1471b3536dfdea854dd1c5d8ee63bdfbc8223c0254a92b183a711699a3a

---

Timestamps:
00:00 Intro to JavaScript Deobfuscation
06:03 Deeper Deobfuscation Techniques
12:02 Decoding Variables
18:00 Analyzing Obfuscated JS Function Calls
24:00 Uncovering Hidden Functionality
30:00 Reconstructing the Malicious Payload

---

LaurieWired Socials:
https://linktr.ee/lauriewired

---
Intro Music Courtesy of Analog Summer:
   • Cloud Reverie by Analog Summer  

Комментарии

Информация по комментариям в разработке