8000 GitHub - usrtem/Static-Malware-Analysis: This repository contains two static malware analysis labs: one exploring Emotet using VirusTotal and Hybrid Analysis, and another focused on keylogger dissection using REMnux and PEStudio.
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content

This repository contains two static malware analysis labs: one exploring Emotet using VirusTotal and Hybrid Analysis, and another focused on keylogger dissection using REMnux and PEStudio.

License

Notifications You must be signed in to change notification settings

usrtem/Static-Malware-Analysis

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 
 
 

Repository files navigation

🧬 Static Malware Analysis Labs

This repository includes two malware analysis exercises focused on static analysis techniques. Using tools such as VirusTotal, Hybrid Analysis, PEStudio, and REMnux, both labs demonstrate how to extract behavioral traits and file characteristics without executing the malware.

📄 Contents

  • LAB01_TWINING.pdf
    Emotet malware analyzed using VirusTotal and Hybrid Analysis with focus on behavioral detection, hash lookup, and TTP identification.

  • Basic_Static_Analysis_TWINING.pdf
    Keylogger sample examined using REMnux strings utility, PEStudio scanning, and VirusTotal signature validation to identify imphash and behavioral indicators.

🔍 Techniques Used

  • Hash-based lookup with VirusTotal
  • Yara rule discovery and reuse
  • PE metadata extraction using PEStudio
  • String analysis and section inspection via REMnux
  • MITRE ATT&CK TTP mapping
  • Imphash generation for signature-based detection
  • Static detection of packers, obfuscation, and suspicious API usage

💡 Tools Featured

  • REMnux (strings, hashing tools)
  • PEStudio (Windows static analysis)
  • VirusTotal (file intelligence, vendor flagging, imphash)
  • Hybrid Analysis (sandboxed TTP breakdown and threat classification)

👤 Author

Michael Twining
Cybersecurity Researcher | Malware Analysis | GitHub: @usrtem
📫 michael. 5B71 twining@outlook.com
🌐 LinkedIn | YouTube

🔐 License

This project is licensed under the Creative Commons Attribution 4.0 International License.

About

This repository contains two static malware analysis labs: one exploring Emotet using VirusTotal and Hybrid Analysis, and another focused on keylogger dissection using REMnux and PEStudio.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published
0