Dynamic Malware Analysis

preview_player
Показать описание
You already built the malware analysis lab. We explained how to do dynamic malware analysis at this environment.

This lesson prepared by Zaid Shah. His social media accounts:

LetsDefend is a hands-on Blue Team training platform that enables people to gain practical experience by investigating real cyber attacks inside a simulated SOC

Рекомендации по теме
Комментарии
Автор

You have no idea, how much you have helped me!!! Thankyouuuu

idkk
Автор

Great walk-through. Lots of helpful tips. The reason Regshot did not catch file activity was because the checkbox option was not selected before your first shot. And for the HTTP traffic missing, that might be because Wireshark could not decrypt HTTPS traffic. I believe you would have seen something if you tried using fiddler as well. Thanks!

chieduodo
Автор

Working on that chapter at Letsdefend SOC analysis path

bulba
Автор

Very Informative Video Sir, I just wanted to know how you decide to run the malware for a particular amount of time. How you stopped malware to execute itself.

RINAMISHRA-jh
Автор

Thank you so much this made things so much more clear to me if you have your own channel id love to follow thank you again

IlyasNashid
Автор

How do you download the tools used for the malware analysis section ?

Ttyumbra
Автор

How can we download malware samples as shown in the clip ?

baskaranranujan
Автор

is there anyway to automate this whole analysis ?

hamzafeghouli
Автор

The module is to create your own malware analysis virtual machine. NO malware files to download, not copy of your notes to download. Anything available. The course itself is just a mess. Very disappointed about this module. Your explanation is very good, but without the resources seen in these videos... not a good thing.

amigazo
Автор

On 11:05 you can see the name of the file that you are looking for inside %TEMP% tmp565A.tmp

elchirete
Автор

How can we download malware samples as shown in the clip ?

BDCAT_NgoQuangTung