Skip to content

Latest commit

 

History

History
23 lines (18 loc) · 862 Bytes

README.md

File metadata and controls

23 lines (18 loc) · 862 Bytes

Challenge-1-Silly-Putty-writeup

This is the documentation of the malware I have analysed as part of the TCM academy's Practical Malware Analysis Course.

As you can see this is a Challenge given to me and that's why you see files like challenge questions. The basic task are all give in the challenge question file and you have to breakdown the binary and analyse it using basic static and basic dynamic analysis. Please refer to the Solutions.md file to see the writeup for this challenge and for those I have not given an answer to please refer to the answers file.

List of Softwares and Packages used for this Challenge

This challenge was done in Virtual machines.
Software- VirutalBox(version 7.0.12)

Tools Basic Static:

  • File hashes
  • VirusTotal
  • FLOSS
  • PEStudio
  • PEView

Basic Dynamic Analysis

  • Wireshark
  • Inetsim
  • Procmon
  • openssl