@OALABS
  @OALABS
OALabs | IRC Botnet Reverse Engineering Part 2 - Analyzing Memory Structures with x64dbg and IDA PRO @OALABS | Uploaded 4 years ago | Updated 3 hours ago
The second part of our in-depth malware reverse engineering series analyzing an IRC worm from 2010. In this part we use x64dbg and IDA Pro to analyzed injected memory structures and further prepare the binary for analysis. Expand for more ....

-----
OALABS DISCORD
discord.gg/6h5Bh5AMDU

OALABS PATREON
patreon.com/oalabs

OALABS TIP JAR
ko-fi.com/oalabs

OALABS GITHUB
github.com/OALabs

UNPACME - AUTOMATED MALWARE UNPACKING
unpac.me/#

-----
Automated Malware Unpacking
unpac.me

** I ate some really spicy food before filming, sorry for all the coughing... I am not ded don't worry.

IRC Botnet Reverse Engineering Part 1
youtube.com/watch?v=JPvcLLYR0tE

Unpacked binary (malshare)
malshare.com/sample.php?action=detail&hash=51e49a9ca65fac6e43827738f90bc475

SHA256 hash:
4eb33ce768def8f7db79ef935aabf1c712f78974237e96889e1be3ced0d7e619

BinDiff tutorial
youtube.com/watch?v=BLBjcZe-C3I


Feedback, questions, and suggestions are always welcome : )

Sergei twitter.com/herrcore
Sean twitter.com/seanmw

As always check out our tools, tutorials, and more content over at openanalysis.net

#MemoryInjection #Botnet #MalwareAnalysis
IRC Botnet Reverse Engineering Part 2 - Analyzing Memory Structures with x64dbg and IDA PROReverse Engineering Quick Tip - Unpacking Process Injection With a Single BreakpointZombiewareAnalyzing Hancitor DLL Live - Lets Build A Config Extractor!What is a Breakpoint - Debugging ExplainedView Disassembly and Pseudocode Windows Synchronize Side-by-Side In IDA Pro [ Patreon Unlocked ]Unpacking Gootkit Part 2 - Debugging Anti-Analysis Tricks With IDA Pro and x64dbgWinDbg Basics for Malware AnalysisIDA Pro Scripting Intro - Automate Dynamic Import Resolving for REvil RansomwareLazy String Decryption Tips With IDA PRO and Shade Ransomware Unpacked!Unpacking Process Injection Malware With IDA PRO (Part 1)What The Security Industry Should Know About Reverse Engineering [ Reverse Engineering AMA ]

IRC Botnet Reverse Engineering Part 2 - Analyzing Memory Structures with x64dbg and IDA PRO @OALABS

SHARE TO X SHARE TO REDDIT SHARE TO FACEBOOK WALLPAPER