Tools you can get started into Malware Analysis with

  • Thread starter Deleted member 21043
  • Start date
D

Deleted member 21043

Thread author
Hi everyone,

In this thread I will leave some links to some tools you may be interested in when introducing yourself to Malware Analysis.

Please note: some of these tools aren't tools for beginners, and take a lot of work to become skilled in using. You may end up in headaches and long journeys of errors and mistakes. But you will get through it, and before you know it you will be a expert. It takes time.

Without further adue, here we go:

Disassembler:
- IDA Pro
- IDA Free (if you cannot get the Pro)

Networking:
- TCPView
- Wireshark
- Fiddler

Registry monitoring:
- Regshot

Other:
Malcode Analysts Pack
PE Explorer
FileAlyzer
PEID
LordPE
WinDbg
OllyDmpEx

If anyone has other tools they'd like to share, feel free too in the comments. I only did a small amount of tools listed here, so people who like this subforum in the community can help to fill in the gaps! (of course if the gaps aren't filled then I'll have to do it and then my plan to get people involved with the threads would fail a bit :D :p ) (Who knows, maybe it will be such a success that people will comment and categorize the tools under "Other" (if not I'll do it :D)).

Look at this thread: http://malwaretips.com/threads/places-to-find-malware.1812/ to see what I am trying to do with this thread...

Cheers. ;)
 
Last edited by a moderator:
D

Deleted member 21043

Thread author
Already knew about most of these tools that you have listed, but this should be really helpful to other people that might not.
The list isn't as big as it could have been because I was wanting for people to get involved and start posting more tools like the thread example in the spoiler. :D
 
  • Like
Reactions: Oxygen
L

LabZero

Thread author
Memory analysis is extremely important in incident response, malware analysis and reverse engineering to examine memory of the infected system to extract artifacts relevant to the malicious program.
Can you add a memoy analysis tool?
OllyDumpEx plugin for ex.
 
Last edited by a moderator:
D

Deleted member 21043

Thread author
Memory analysis is extremely important in incident response, malware analysis and reverse engineering to examine memory of the infected system to extract artifacts relevant to the malicious program.
Can you add a memoy analysis tool?
OllyDumpEx plugin for ex.
I was waiting to see how long until someone mentioned. I was tempted to just add it. in. :D

Yes, I can add a memory analysis tool to the thread.

EDIT: I'll go through the list and add a bunch more stuff later today.
 
  • Like
Reactions: LabZero

david8

Level 2
Verified
Feb 11, 2015
59
Hi,

Can you try running IDA with Administrative Priveleges and let me know if the error still persists?

Let me know if this did/did not fix your issue and I can see what I can do.
Cheers. ;)
No, that wasn't working :(
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top