SysAnalyzer Updates


Author: David Zimmer
Date: 11.13.13 - 2:41am



I have slowly been doing updates to the SysAnalyzer/Malcode Analyst Pack codebase in my personal time, which i have just released live, that add some new automated analysis capabilities.

Here is a quick video detailing some of the updates. If the video looks fuzzy, make sure to set the quality to HD.

One correction for the video, i doubled checked the database, the reason some of the system dlls were showing up in red and being saved is because of windows update, sysanalyzer was detecting the patched files and alerting on it ;)



One other thing not shown in the video, is that you can manually open analysis folders in the report viewer interface after the fact. Its basically a specialized file system browser with malware analysis tools built in like directory hashing etc. You can even open the top level folder than contains a bunch of analysis folders, and compare and contrast them all from one interface jumping back and forth. This is turning out to be quite handy.

The Malcode Analyst Pack has also still been receiving some updates
  • Virustotal lookup can now submit files singularly or in bulk. This feature has been integrated with ShellExt.HashFiles which works on directories of files at once.

  • Sniffhit has been given a /log output option

  • ShellExt.HashFile(s) has been given some basic file detection capabilities, and more file actions. You can also configure your own menu items and actions with an external text file.






Comments: (0)

 
Leave Comment:
Name:
Email: (not shown)
Message: (Required)
Math Question: 59 + 24 = ? followed by the letter: H 



About Me
More Blogs
Main Site
Posts: (year)
2023 (4)
     Yara Workbench Automation
     VS linker versions
     IDA decompiler comments
     DispCallFunc
2022 (5)
     VB6 Implements
     VB6 Stubs BS
     VB6 TypeInfo
     VB6 VTable Layout
     Yara isPCode rule
2021 (2)
     rtcTypeName
     VB6 Gosub
2020 (5)
     AutoIT versions
     IDA JScript 2
     Using VB6 Obj files from C
     Yara Corrupt Imports
     Yara Undefined values
2019 (6)
     Yara WorkBench
     SafeArrayGetVartype
     vb6 API and call backs
     PrintFile
     ImpAdCallNonVirt
     UConnect Disable Cell Modem
2017 (5)
     IDA python over IPC
     dns wildcard blocking
     64bit IDA Plugins
     anterior lines
     misc news/updates
2016 (4)
     KANAL Mod
     Decoders again
     CDO.Message Breakpoints
     SysAnalyzer Updates
2015 (5)
     SysAnalyzer and Site Updates
     crazy decoder
     ida js w/dbg
     flash patching #2
     JS Graphing
2014 (5)
     Delphi IDA Plugin
     scdbg IDA integration
     API Hash Database
     Winmerge plugin
     IDACompare Updates
2013 (9)
     Guest Post @ hexblog
     TCP Stream Reassembly
     SysAnalyzer Updates
     Apilogger Video
     Shellcode2Exe trainer
     scdbg updates
     IDA Javascript w/IDE
     Rop Analysis II
     scdbg vrs ROP
2012 (13)
     flash patching
     x64 Hooks
     micro hook
     jmp api+5 *2
     SysAnalyzer Updates
     InjDll runtime config
     C# Asm/Dsm Library
     Shellcode Hook Detection
     Updates II
     findDll
     Java Hacking
     Windows 8
     Win7 x64
2011 (19)
     Graphing ideas
     .Net Hacking
     Old iDefense Releases
     BootLoaders
     hll shellcode
     ActionScript Tips
     -patch fu
     scdbg ordinal lookup
     scdbg -api mode
     Peb Module Lists
     scdbg vrs Process Injection
     GetProcAddress Scanner
     scdbg fopen mode
     scdbg findsc mode
     scdbg MemMonitor
     demo shellcodes
     scdbg download
     api hashs redux
     Api hash gen
2010 (11)
     Retro XSS Chat Codes
     Exe as DLL
     Olly Plugins
     Debugging Explorer
     Attach to hidden process
     JS Refactoring
     Asm and Shellcode in CSharp
     Fancy Return Address
     PDF Stream Dumper
     Malcode Call API by Hash
     WinDbg Cheat Sheet
2009 (1)
     GPG Automation