May 6, 2023, 3:35 p.m. | Dr Josh Stroschein

Dr Josh Stroschein www.youtube.com

In part 2 of this 2 part series, we'll look at how to use memory dumps to find our unpacked Redline Stealer sample. There are often several ways to find unpacked binaries, particularly when using dynamic analysis. In this video, we'll take a look at the .NET-based downloader and unravel some of it's logic. We'll then use memory dumps from Triage to identify our unpacked payload and use PEBear to re-align the segments for analysis. By the end of this …

analysis dynamic dynamic analysis find memory redline redline stealer series stealer unpacking video

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Offensive Security Engineer

@ Ivanti | United States, Remote

Senior Security Engineer I

@ Samsara | Remote - US

Senior Principal Information System Security Engineer

@ Chameleon Consulting Group | Herndon, VA

Junior Detections Engineer

@ Kandji | San Francisco

Data Security Engineer/ Architect - Remote United States

@ Stanley Black & Decker | Towson MD USA - 701 E Joppa Rd Bg 700