@OALABS
  @OALABS
OALabs | IDA Pro Tutorial - Reverse Engineering Dynamic Malware Imports @OALABS | Uploaded 4 years ago | Updated 3 hours ago
A step-by-step IDA Pro tutorial on reverse engineering dynamic imports in malware. Expand for more...

-----
OALABS DISCORD
discord.gg/6h5Bh5AMDU

OALABS PATREON
patreon.com/oalabs

OALABS TIP JAR
ko-fi.com/oalabs

OALABS GITHUB
github.com/OALabs

UNPACME - AUTOMATED MALWARE UNPACKING
unpac.me/#

-----

Automated Malware Unpacking
unpac.me

Clean unpacked REvil ransomware sample that we analyze:
5f56d5748940e4039053f85978074bde16d64bd5ba97f6f0026ba8172cb29e93
malshare.com/sample.php?action=detail&hash=890a58f200dfff23165df9e1b088e58f

Part 1 - Unpacking REvil malware:
youtu.be/0raUaL4TIo4

C++ Reverse Engineering Tutorial
youtu.be/o-FFGIloxvE

Corkami PE102 visual poster:
github.com/corkami/pics/tree/master/binary/pe102

Dr. Fu's Security Blog
http://fumalwareanalysis.blogspot.com/2011/12/malware-analysis-tutorial-8-pe-header.html


Feedback, questions, and suggestions are always welcome : )

Sergei twitter.com/herrcore
Sean twitter.com/seanmw

As always check out our tools, tutorials, and more content over at openanalysis.net

#ReverseEngineering #IDAPro #MalwareAnalysis
IDA Pro Tutorial - Reverse Engineering Dynamic Malware ImportsQuick Tips For Learning Assembly and Reverse Engineering at The Same TimeYour VPN Sucks for Malware Analysis [ Twitch Rant ]Introduction To Binlex A  Binary Trait Lexer Library and Utility - Machine Learning First Steps...Leaked Conti Ransomware Playbook  - Red Team ReactsUnpacking Process Injection Malware With IDA PRO (Part 2)IDA Pro Automated String Decryption For REvil RansomwareWhat is The Future of Reverse Engineering [ Reverse Engineering AMA ]Advantages Of Intermediate Language (IL) Over Pseudo C Code [ Reverse Engineering AMA ]PE File Unmapping Explained aka Lazy Process DumpingTips For Writing a .NET Static Config Extractor for Malware [ Reverse Engineering AMA ]Reverse Engineering C++ Malware With IDA Pro

IDA Pro Tutorial - Reverse Engineering Dynamic Malware Imports @OALABS

SHARE TO X SHARE TO REDDIT SHARE TO FACEBOOK WALLPAPER