Todd's GIANT Intro of Windows Malware Analysis Tools - Todd Cullum Research
Tags
cmtmf-attack-pattern: | Native Code |
attack-pattern: | Data Direct Keylogging - T1056.001 Keylogging - T1417.001 Malware - T1587.001 Malware - T1588.001 Python - T1059.006 Software - T1592.002 Tool - T1588.002 Scripting - T1064 Scripting |
Common Information
Type | Value |
---|---|
UUID | f9c5b4c0-21af-46b4-827c-90f5dbd9d321 |
Fingerprint | b6641956293707d1 |
Analysis status | DONE |
Considered CTI value | 0 |
Text language | |
Published | July 1, 2017, 3:53 a.m. |
Added to db | Jan. 18, 2023, 10:40 p.m. |
Last updated | Nov. 17, 2024, 7:44 p.m. |
Headline | Todd Cullum Research |
Title | Todd's GIANT Intro of Windows Malware Analysis Tools - Todd Cullum Research |
Detected Hints/Tags/Attributes | 99/2/67 |
Source URLs
URL Provider
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | Domain | 9 | www.winitor.com |
|
Details | Domain | 1 | exescan.py |
|
Details | Domain | 3 | www.angusj.com |
|
Details | Domain | 1 | mh-nexus.de |
|
Details | Domain | 1 | www.sweetscape.com |
|
Details | Domain | 1 | ntinfo.biz |
|
Details | Domain | 4127 | github.com |
|
Details | Domain | 1 | heaventools.com |
|
Details | Domain | 1 | www.mzrst.com |
|
Details | Domain | 1 | www.pazera-software.com |
|
Details | Domain | 5 | www.ntcore.com |
|
Details | Domain | 1 | wjradburn.com |
|
Details | Domain | 3 | ilspy.net |
|
Details | Domain | 7 | agile.net |
|
Details | Domain | 1 | babel.net |
|
Details | Domain | 4 | eazfuscator.net |
|
Details | Domain | 3 | goliath.net |
|
Details | Domain | 1 | skater.net |
|
Details | Domain | 3 | spices.net |
|
Details | Domain | 212 | technet.microsoft.com |
|
Details | Domain | 97 | virustotal.com |
|
Details | Domain | 7 | www.ollydbg.de |
|
Details | Domain | 6 | x64dbg.com |
|
Details | Domain | 2 | tuts4you.com |
|
Details | Domain | 35 | www.gnu.org |
|
Details | Domain | 16 | www.hex-rays.com |
|
Details | Domain | 10 | www.cuckoosandbox.org |
|
Details | Domain | 1 | www.malwr.com |
|
Details | Domain | 2 | www.vxstream-sandbox.com |
|
Details | Domain | 13 | hybrid-analysis.com |
|
Details | Domain | 36 | malwr.com |
|
Details | Domain | 11 | remnux.org |
|
Details | File | 1 | exescan.py |
|
Details | File | 1 | portexanalyzer.jar |
|
Details | File | 2 | mylog.txt |
|
Details | File | 1 | byteplot.png |
|
Details | File | 41 | sample.exe |
|
Details | File | 3 | overview.htm |
|
Details | File | 2 | exsuite.php |
|
Details | File | 1 | bb842062.aspx |
|
Details | Github username | 1 | katjahahn |
|
Details | Github username | 4 | 0xd4d |
|
Details | Url | 3 | https://www.winitor.com |
|
Details | Url | 2 | http://www.angusj.com/resourcehacker |
|
Details | Url | 1 | https://mh-nexus.de/en/hxd |
|
Details | Url | 1 | https://www.sweetscape.com/010editor |
|
Details | Url | 1 | http://ntinfo.biz |
|
Details | Url | 1 | https://github.com/katjahahn/portex |
|
Details | Url | 1 | http://heaventools.com/overview.htm |
|
Details | Url | 1 | https://www.mzrst.com |
|
Details | Url | 1 | http://www.pazera-software.com/products/peinfo |
|
Details | Url | 2 | http://www.ntcore.com/exsuite.php |
|
Details | Url | 1 | http://wjradburn.com/software |
|
Details | Url | 2 | http://ilspy.net |
|
Details | Url | 1 | https://github.com/0xd4d/dnspy/releases |
|
Details | Url | 1 | https://github.com/0xd4d/de4dot |
|
Details | Url | 1 | https://technet.microsoft.com/en-us/sysinternals/bb842062.aspx |
|
Details | Url | 2 | http://www.ollydbg.de |
|
Details | Url | 1 | http://x64dbg.com |
|
Details | Url | 1 | http://tuts4you.com |
|
Details | Url | 2 | https://www.gnu.org/software/gdb |
|
Details | Url | 1 | http://www.hex-rays.com |
|
Details | Url | 3 | https://www.cuckoosandbox.org |
|
Details | Url | 1 | https://www.malwr.com |
|
Details | Url | 1 | https://www.vxstream-sandbox.com |
|
Details | Url | 2 | https://hybrid-analysis.com |
|
Details | Url | 5 | https://remnux.org |