SOC Analyst Training: How to Analyze Malicious PDFs

  Рет қаралды 12,756

Intezer

Intezer

Күн бұрын

Learn the tools and techniques that can help you identify and analyze malicious PDF files - start at 15:16 to jump into the details about static and dynamic analysis (with examples).
Phishing campaigns remain one of the most popular methods used by threat actors to get into the victim’s system. Usually these attacks use carefully crafted luring messages and documents that trick users into opening and clicking on links allowing the execution of malicious code.
PDF files are cross-platform, supporting links, images, and fonts which make this format very attractive for cyber criminals as they can create documents that will look valid and trick victims to engage with the document.
One of the challenges incident response teams face is to quickly identify and classify the files that were used by the threat actors after an endpoint is compromised. The collected evidence contains thousands of files of different types making it harder to inspect them. In particular, PDF files make the process more time consuming because PDF files are widely used in environments, but they can carry malicious code that is hidden and encrypted inside the streams of the file.
In this webinar we show:
- Overview of the PDF file format
- Attack vectors and techniques using PDF files
- How investigators can detect and analyze potentially harmful PDF files
- Learn how Intezer analyzes all types of files and helps in malware analysis investigations
- A live demo of analyzing PDF files using open-source tools. We will work on files that were used in several phishing attacks that eventually infected the victims with backdoors and information stealing malware
SHA256, MD5, and more about each of the examples here:
Example 1: analyze.intezer.com/analyses/...
Example 2: analyze.intezer.com/analyses/...
Example 3: analyze.intezer.com/analyses/...
Example 4: analyze.intezer.com/analyses/...

Пікірлер: 10
@yashgoldsmith9810
@yashgoldsmith9810 11 ай бұрын
Great dissection of the pdf file from scratch to top, looking for more new videos as well on one note, WSF, jar etc.
@okhosting
@okhosting 2 жыл бұрын
Great explanation of pdf analisys thanks!
@haciemredasgin2323
@haciemredasgin2323 Жыл бұрын
Thank you!
@MultiBiggie007
@MultiBiggie007 Жыл бұрын
thanks for posting this!
@Intezer
@Intezer Жыл бұрын
Our pleasure!
@x0rZ15t
@x0rZ15t 2 жыл бұрын
You guys are awesome!
@Intezer
@Intezer 2 жыл бұрын
Thank you 🙏
@FearBoo
@FearBoo Жыл бұрын
Great stuff
@satishkumar7359
@satishkumar7359 Жыл бұрын
Awesome
@incident_responder
@incident_responder 6 ай бұрын
Thanks for the video. Q: where we can find these samples.
SOC Analyst Training: How to Detect Phishing Emails
41:46
Intezer
Рет қаралды 17 М.
Como ela fez isso? 😲
00:12
Los Wagners
Рет қаралды 32 МЛН
Кәріс өшін алды...| Synyptas 3 | 10 серия
24:51
Remote Control Any PC With Discord
11:32
Eric Parker
Рет қаралды 13 М.
Cybersecurity Training: Projects you MUST do
5:34
MyDFIR
Рет қаралды 37 М.
everything is open source if you can reverse engineer (try it RIGHT NOW!)
13:56
Low Level Learning
Рет қаралды 1,2 МЛН
How to know if your PC is hacked? Suspicious Network Activity 101
10:19
The PC Security Channel
Рет қаралды 1,1 МЛН
Malware in Tamil
4:09
Vickys Technology
Рет қаралды 3,4 М.
Форчан ищет Флаг (Финал) 🍀
0:46
i11ushenka
Рет қаралды 2,1 МЛН
Final increíble 😱
0:39
Juan De Dios Pantoja 2
Рет қаралды 23 МЛН
Как поменялась мода на летние шорты😅💀
0:20
ВЕРА ВОЛЬТ
Рет қаралды 13 МЛН
BRUSH ONE’S TEETH WITH A CARDBOARD TOOTHBRUSH!#asmr
0:35
HAYATAKU はやたく
Рет қаралды 81 МЛН
Зу-зу Күлпәш. Санырау (13 бөлім)
40:27
ASTANATV Movie
Рет қаралды 654 М.