Home Artists Posts Import Register

Content

Igor's Tips: Type Libraries Deep Dive 

Igor's Tips: Creating Custom Type Libraries 

Files

Setup IDA Pro Type Libraries For Windows Malware Analysis [ Patreon Unlocked ]

How to setup IDA Pro type libraries for analysis of windows malware. Subscribe for more tips: https://www.patreon.com/oalabs ----- OALABS DISCORD https://discord.gg/6h5Bh5AMDU OALABS PATREON https://www.patreon.com/oalabs Twitch https://www.twitch.tv/oalabslive OALABS GITHUB https://github.com/OALabs UNPACME - AUTOMATED MALWARE UNPACKING https://www.unpac.me/#/ -----

Comments

oalabs

Not directly no. Obviously you can build signatures (Yara etc.), and try DiE, and maybe Lumina, but I'm not aware of anything that will automatically give you a match. Also, if you are dealing with Delphi there is a specific way you can setup IDA to make the analysis easier, we covered this in a recent livestream https://www.patreon.com/posts/live-stream-vod-60239735

oalabs

Discord is better for these discussions since you will have more "crowdsourced" input. Join us there : )