IDA Pro Malware Analysis Tips

OALabs
OALabs
115 هزار بار بازدید - 7 سال پیش - Open Analysis Live! A few
Open Analysis Live! A few tips and tricks to help you analyze malware with IDA Pro.

-----
OALABS DISCORD
Discord: discord

OALABS PATREON
Patreon: oalabs

OALABS TIP JAR
https://ko-fi.com/oalabs

OALABS GITHUB
https://github.com/OALabs

UNPACME - AUTOMATED MALWARE UNPACKING
https://www.unpac.me/#/

-----

Automated Malware Unpacking
https://www.unpac.me/

PE Mapped Virtual Address vs. Offset In Binary File: 02:55
IDA Pro Layout Tips: 05:10
Dynamically Resolving APIs: 08:10
IDA Pro Remote Debugger Setup and Use: 09:06
Walking Call Chain From Hooked API Back To Malware: 22:59
Using Memory Snapshots To Unpack Malware (Quick Unpacking): 40:07
Win32 API Calls and The Stack (How To Change Arguments On The Fly): 46:28
IDA Pro Remote Debugger (Debugging a DLL): 01:16:32


PE basics including how a PE is mapped in memory:
http://www.delphibasics.info/home/del...

http://www.delphibasics.info/home/del...

Link to the most excellent IDA Pro book:
https://www.nostarch.com/idapro2.htm

Microsoft calling conventions:
https://msdn.microsoft.com/en-us/libr...

RegTestUPX1.exe (benign demo application, safe to run):
https://www.virustotal.com/en/file/31...

final_unmapped.dll (DLL demo **WARNING REAL MALWARE ONLY RUN IN A VM)
https://www.virustotal.com/en/file/27...

We are always looking for feedback, what did you like, what do you want to see more of, what do you want to see us analyze next? Let us know on twitter:
Twitter: herrcore
Twitter: seanmw

As always check out our tools, tutorials, and more content over at http://www.openanalysis.net

#IDAPro #ReverseEngineering #MalwareAnalysis
7 سال پیش در تاریخ 1396/08/13 منتشر شده است.
115,004 بـار بازدید شده
... بیشتر