Matthew Profile picture
Jul 17 6 tweets 4 min read
If you utilise API hashing in your #malware or offensive security tooling. Try rotating your API hashes. This can have a significant impact on #detection rates and improve your chances of remaining undetected by AV/EDR. See below for an example with a Bind Shell vs #Virustotal.
Since API hashing can be confusing, most attackers won't rotate their hashes with each iteration of malware. Those same hashes can be a reliable detection mechanism if you can recognize them in code.
Luckily finding these hashes isn't too difficult, just look for random hex values prior to a "call rbp".
If you're unsure whether the value is an API hash, just google it and see if you get any hits. Most of the time, identification can be a simple google search away.
Once you've learnt to recognize these hashes, you can implement them in #yara rules to aid with #detection and identification of malware. Avast has a great blog on this with some examples. They've explained a lot of this better than I can.
decoded.avast.io/threatintel/de…
If you're interested in learning more about API hashing and how to better evade and detect it, I've written a blog about it here.

huntress.com/blog/hackers-n…
Worth noting that API hashes won't always exactly look like this, but this is a common format often used in #metasploit and #cobaltstrike shellcode.

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Matthew

Matthew Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @embee_research

Jul 17
There aren't a lot of free and high quality resources out there for learning #reverseengineering. Here's a few that i've found useful.
@AGDCservices For binary reverse engineering videos and great examples of how to use ghidra for malware analysis.
youtube.com/c/AGDCServices
@_JohnHammond for amazing and long form malware analysis walkthroughs. Great for seeing the entire malware decoding process in action.
Read 7 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(