IDA Pro Tutorial - Reverse Engineering Dynamic Malware Imports

Your video will begin in 20
Skip ad (5)
IA Yourtube Master rapport

Thanks! Share it with your friends!

You disliked this video. Thanks for the feedback!

Added by admin
131 Views
A step-by-step IDA Pro tutorial on reverse engineering dynamic imports in malware. Expand for more...

Clean unpacked REvil ransomware sample that we analyze:
5f56d5748940e4039053f85978074bde16d64bd5ba97f6f0026ba8172cb29e93
https://malshare.com/sample.php?action=detail&hash=890a58f200dfff23165df9e1b088e58f

Part 1 - Unpacking REvil malware:
https://youtu.be/0raUaL4TIo4

C++ Reverse Engineering Tutorial
https://youtu.be/o-FFGIloxvE

Corkami PE102 visual poster:
https://github.com/corkami/pics/tree/master/binary/pe102

Dr. Fu's Security Blog
http://fumalwareanalysis.blogspot.com/2011/12/malware-analysis-tutorial-8-pe-header.html


Feedback, questions, and suggestions are always welcome : )

Sergei https://twitter.com/herrcore
Sean https://twitter.com/seanmw

As always check out our tools, tutorials, and more content over at https://www.openanalysis.net

#ReverseEngineering #IDAPro #MalwareAnalysis
Category
World Tutorials Country A - L World Tutorials Country N - T

Post your comment

Comments

Be the first to comment