Analyzing the Zeus Banking Trojan - Malware Analysis Project 101

  Рет қаралды 36,313

Grant Collins

Grant Collins

Күн бұрын

Пікірлер: 55
@ruzu.
@ruzu. 10 ай бұрын
ive sat through a lot of cyber threat related presentations and this was great! very informative and you have a really good presenter voice.
@BreakingStupidity
@BreakingStupidity Жыл бұрын
Very cool and in depth analysis. Haven’t finished the video but already just loving finding all these tools for malware detection and analysis
@bishophunter6955
@bishophunter6955 Жыл бұрын
I really enjoy your channel keep them coming. what I was needing. Thank you
@Manavetri
@Manavetri Ай бұрын
Brilliant. I hope you create more content like this one !!! Thank you for sharing
@AvinashKumar-fe8xb
@AvinashKumar-fe8xb Жыл бұрын
Mind blowing. keep bringing these kind of wholesome videos. It really inspired to me get started being a newbie.. 😍 Few question though 1. I wonder why didn't you mention defanging the binary before performing all the static analysis. 2. Will there be more in depth analysis of malware in future videos? Like dissecting source code, if it can be recovered in some way. So that we can understand how it actually deleted itself and placed itself inside google update .
@collinsinfosec
@collinsinfosec Жыл бұрын
Happy to help. 1. Great point. I didn't mention defanging for this sample, since it wasn't necessary. But this was an oversight on my end, for safe handling, always defang! 2. Yes, hopefully. There will be more content to come. I still yet to learn some advanced analysis techniques.
@mehervardhan2177
@mehervardhan2177 Жыл бұрын
can you please suggest any malware course outside and what course are you learning @@collinsinfosec
@vitss02
@vitss02 6 ай бұрын
This is the best Trojan. I am glad that I was familiar with the author of this magnificent virus and was in his group back in 2011.
@rob2rox
@rob2rox 11 ай бұрын
intro is the uac bypass method, loops until you press yes
@lexiriam
@lexiriam 9 ай бұрын
first off, great video. Exciting to work with something live and be guided as we go. There are a few things that I would hope you may touch up on with your next video. Someone commented about defanging. That sounds important. As for me, I would like to know what to do with the malware files after one is done. Does one simply turn off the VM or does one send the files to the trash bin, recycle, and then shut down the FlareVM window, or can we just simply reset the Snapshot? I know it sounds silly to ask, but definitely would help. Keep up the great work and again, looking forward to more of your videos.
@willroberts2773
@willroberts2773 Ай бұрын
I am stuck at the part where you enable the internet in the FlareVM i copy everything you do but im getting not able to reach any web pages i imagine because my dns settings on FlareVM is 10.0.0.4 which is the REMnux ip. How did you get it working? thx
@ftgljared
@ftgljared 3 ай бұрын
Im getting an invalid architecture error when trying to floss the executable into strings.txt
@omarashraf4914
@omarashraf4914 Жыл бұрын
Thank you for this wonderful project❤ Is this the last part of the project?
@collinsinfosec
@collinsinfosec Жыл бұрын
This is the last part of the project. Hope you enjoyed the series!
@omarashraf4914
@omarashraf4914 Жыл бұрын
I enjoyed it very much, thank you May I share it with my friends on LinkedIn and mention you?
@collinsinfosec
@collinsinfosec 11 ай бұрын
@@omarashraf4914 Absolutely!
@guilherme5094
@guilherme5094 Жыл бұрын
👍Thanks !
@Hartley94
@Hartley94 Жыл бұрын
Thank, informative.
@firosiam7786
@firosiam7786 Жыл бұрын
I would like to see how malware obfuscate themselves to evade defender and all
@PandoraApocalypse
@PandoraApocalypse 10 ай бұрын
Bro teach me how to create a Home lab to test these malware and malicious pcap stuff
@abdullahtanveer316
@abdullahtanveer316 Жыл бұрын
Bro I need a Suggestion I just completed my bachelor's in computer science and now I want to do my MS in cyber security. but I'm confused there are a lot of domains and also university programs' list that make me more confused, can you help find the right program for my ms in cyber security
@tanhowseng
@tanhowseng 11 ай бұрын
I can’t believe this is free
@cvport8155
@cvport8155 Жыл бұрын
Please make vd about malware apk analysis
@tannisk
@tannisk 11 ай бұрын
25:24
@SeniorScriptKitty
@SeniorScriptKitty 2 ай бұрын
this is from 15 years ago surely translatable but still
@MuhammadArhamMahmood
@MuhammadArhamMahmood 4 ай бұрын
can anyone send me report for this
@JoeMama-dg8cl
@JoeMama-dg8cl Жыл бұрын
great video finished it
@PVredeemed
@PVredeemed Жыл бұрын
If I want to work in Cybersecurity should I get a bachelors degree in Cybersecurity or bachelors degree in Computer Science with a minor in Cybersecurity? I know you have a bachelors degree in CBS, but would you recommend it instead of CS now that you've gone through it? Thanks.
@collinsinfosec
@collinsinfosec Жыл бұрын
Hi, correct, I have a Bachelor's in Cybersecurity. I recommend a Bachelor's in either. Do whichever one you find more interesting. Computer science may be more beneficial if you do not want to limit your opportunities to just security-oriented jobs after graduating. Also, many computer science degrees are well-established compared to the "newer" field of cybersecurity. I do not regret getting my degree in cybersecurity. I still would have chosen my degree in cybersecurity because I knew before entering university that I wanted to pursue the industry.
@PVredeemed
@PVredeemed Жыл бұрын
@@collinsinfosec Ok. Thank you so much for the reply! You have cleared up a lot of confusion!
@PVredeemed
@PVredeemed Жыл бұрын
@@collinsinfosec would you recommend the cybersecurity bachelors program from texas a&m commerce? I tried to post the link to the catalog but my comment keeps getting deleted. Thanks
@ftgljared
@ftgljared 3 ай бұрын
@@PVredeemed go to wgu, thank me later, i graduated in 7 months
@ME-L3U
@ME-L3U 11 ай бұрын
20:35, Another way to keep your anxiety in check is to remove the .exe file extension meaning if you accidentally double-clicked on the file it won't recognize it as an executable and it won't execute, and change the file extension anxiety free just use the command line or PowerShell to change the files .exe extension to the file name with no extension.
@gitgudsec
@gitgudsec 7 ай бұрын
this is really incredible grant, hope there are future eps in the work!
@MarcBadalBatllori
@MarcBadalBatllori Жыл бұрын
Very COOL video, are you going to do it with AWS version too? It would be amazing to see how it's done in a cloud enviroment
@mattheworr7059
@mattheworr7059 7 ай бұрын
Thanks for breaking everything down! Great for beginners and pros alike
@dharsann6515
@dharsann6515 11 ай бұрын
It would be helpful if you send the analysis report link to download. I am in need of it. Thanks
@dekra6242
@dekra6242 11 ай бұрын
Amazing Video! I learned a lot. Keep up the good work!
@lydiagachari8191
@lydiagachari8191 3 ай бұрын
Learnt a lot. Thank you!
@joelogbechie2049
@joelogbechie2049 Жыл бұрын
That's a flarevm lab right ?
@EurekaTeklemariamHaile
@EurekaTeklemariamHaile Жыл бұрын
best video with least views
@MrIntake
@MrIntake Жыл бұрын
As soon as i finished watching the build for a lab, talk about perfect timing :)
@collinsinfosec
@collinsinfosec Жыл бұрын
Perfect timing haha! Enjoy.
@ChadVanHalen5150
@ChadVanHalen5150 8 ай бұрын
This is really well done However my malware was not acting at all the same way as yours was, it didn't ask to run any app and it had maybe one or two processes in the process tree. When detonating on WireShark, multiple times, never got a peep out of it. Made sure I was running remnux and all that, and they were connected host to host, etc But, I was still able to run the process alongside you, which is what I was looking to do. Great experience to put on a resume.
@JustinLazlo
@JustinLazlo 4 ай бұрын
Is it possible that it detected it was in a VM? Malware will often behave differently if it does.
@ftgljared
@ftgljared 3 ай бұрын
@@JustinLazlo Nice, I didnt know that
@grletgo9794
@grletgo9794 Жыл бұрын
❤❤❤
@ThomasSmith-v6u
@ThomasSmith-v6u Жыл бұрын
Please sir, how do i contact you. It's very important and will be beneficial to you too
@collinsinfosec
@collinsinfosec Жыл бұрын
Email is probably the best option, grant@cybercademy.org.
@kishanpatel-uk8su
@kishanpatel-uk8su 7 ай бұрын
Hey man, I don’t comment much on KZbin videos but you helped me with my capstone project for school. Thank you for your content!
@noorsmadi-li8rc
@noorsmadi-li8rc Жыл бұрын
I love your videos because they are very useful. I wish you success🤍
Malware Development: Processes, Threads, and Handles
31:29
отомстил?
00:56
История одного вокалиста
Рет қаралды 7 МЛН
Шок. Никокадо Авокадо похудел на 110 кг
00:44
Running With Bigger And Bigger Lunchlys
00:18
MrBeast
Рет қаралды 107 МЛН
Поветкин заставил себя уважать!
01:00
МИНУС БАЛЛ
Рет қаралды 6 МЛН
Mozi Malware - Finding Breadcrumbs...
50:16
John Hammond
Рет қаралды 200 М.
🔴 Malware Mondays Episode 01 - Identifying Malicious Activity in Process Monitor (ProcMon) Data
55:51
Malware Analysis Lab Basics - Part 1 - Installing Flare VM
15:24
AhmedS Kasmani
Рет қаралды 3,6 М.
MALWARE ANALYSIS // How to get started with John Hammond
55:45
David Bombal
Рет қаралды 293 М.
Strange File in Downloads Folder? Gootloader Malware Analysis
30:20
John Hammond
Рет қаралды 794 М.
License to Kill: Malware Hunting with the Sysinternals Tools
1:18:10
Mark Russinovich
Рет қаралды 88 М.
An Introduction to Malware Analysis
1:10:01
crow
Рет қаралды 45 М.
Reverse Engineering and Weaponizing XP Solitaire (Mini-Course)
2:50:50
jeFF0Falltrades
Рет қаралды 60 М.
Malware Analysis Part 1
2:00:44
CYBERSEC - UCalagry
Рет қаралды 21 М.
Cracking Active Directory Passwords & MFA Fatigue
17:31
John Hammond
Рет қаралды 44 М.
отомстил?
00:56
История одного вокалиста
Рет қаралды 7 МЛН