EMOTET - Interactive Malware Analysis with ANY.RUN

Поделиться
HTML-код
  • Опубликовано: 10 июн 2024
  • In this video, we will be analysing a sample of EMOTET Malware. Using the online free malware analysis tool ANY.RUN
    Any.Run is an interesting online sandbox analysis application that is used to run malicious executables or to visit suspicious websites, and records systems and network-level activity. The creators of this service have provided a free version with tons of great features available.
    This video will be giving an overview of how to analyse malware using this tool, And how can you get rich information compared to a manual sandbox set-up
    🌏Web Site
    hackexplorer.net/
    💾Sample files in the video
    github.com/HackeXPlorer/Chann...
    ANY.RUN online app
    any.run/
    ANY.RUN article about Emotet
    any.run/malware-trends/emotet
    ANY.RUN analysis link
    app.any.run/tasks/298d69d4-cc...
    #MalwareAnalysis #EMOTET #CyberSecurity
    Hishan Shouketh 2019
    For more security Tips, Techniques and Tools
    Facebook
    / hackexplorer
    Twitter
    / hack_explorer
    Instagram
    / hackexplorer

Комментарии • 55

  • @ArtisticallyEligible
    @ArtisticallyEligible 4 года назад

    simply amazing. i love your content. thanks

    • @HackeXPlorer
      @HackeXPlorer  4 года назад +1

      Thank you for the feedback 👍

  • @harnishjariwala6846
    @harnishjariwala6846 4 года назад +1

    Awasome Video... I learn new stuff... Thanks man... I wish you upload some live attack which is more helpful for new comers... :)

    • @HackeXPlorer
      @HackeXPlorer  4 года назад +1

      Hey thanks Garnish, and yeah setting up my lab environment these days for this type of videos

  • @satishkumar7359
    @satishkumar7359 3 года назад

    Simply superb 😍

  • @anishzaki
    @anishzaki 4 года назад +1

    Great & informative video! Can you do a video on MITRE ATT&CK framework?

    • @HackeXPlorer
      @HackeXPlorer  4 года назад

      Sure Anish, Thanks for the suggestion.

  • @khay9833
    @khay9833 3 года назад +3

    Did you store the file on a virtual machine (VM) or was it on your host computer? I guess what I'm really asking is, did you do any of this on a VM? How would you recommend the safest way be to download and store a suspicious file before executing within Any.Run?
    PS: Great content! You did a great job explaining :)

    • @HackeXPlorer
      @HackeXPlorer  3 года назад +1

      Hi Kay since the file was zipped and password protected I can keep the sample in my host computer, this way the virus guard would also not be able to delete my samples. So yes in a cooperate environment I would recommend using a VM , but home best thing would be to be careful to not to open the file. And use the above method to save samples.

  • @sulthansk6444
    @sulthansk6444 4 года назад

    Hi...
    Thanks for the video...

  • @muruga403
    @muruga403 4 года назад

    Thanks very useful

  • @amolbhasinge3731
    @amolbhasinge3731 4 года назад

    Very good information

  • @sagarajayathilaka
    @sagarajayathilaka 4 года назад +2

    Thanks 🙏

  • @Leokhawarizmi
    @Leokhawarizmi 3 года назад

    keep going man

  • @akashh8583
    @akashh8583 3 года назад

    Nice Video

  • @hamadyasser5929
    @hamadyasser5929 3 года назад

    thumbs up 👍

  • @SuperChelseaSW6
    @SuperChelseaSW6 4 года назад +1

    Hello sir. U decide the word document with base64. How bout if its encrypted or obfuscated, what do we do next?

    • @HackeXPlorer
      @HackeXPlorer  4 года назад

      Chk my video on de dosfuscation, this is a common method of obfuscation in vba macros. Also you will get an idea on how to decode.

  • @SuperChelseaSW6
    @SuperChelseaSW6 4 года назад +2

    Hello sir. Did u use a virtual machine to visit the website? ( any.run)

    • @HackeXPlorer
      @HackeXPlorer  4 года назад +1

      No this was directly from the workstation, also it's a web.browser window so it's safe.

    • @SuperChelseaSW6
      @SuperChelseaSW6 4 года назад

      @@HackeXPlorer thanks

  • @amolbhasinge3731
    @amolbhasinge3731 4 года назад

    One suggestion: please make video on how to find the malware which is running under windows context like some malware's run under svchost.exe

    • @HackeXPlorer
      @HackeXPlorer  4 года назад

      Hi Amol, this is great topic one that I have also faced many times. thankyou for the suggestion.

  • @bumsterz
    @bumsterz 3 года назад

    hi, can u show us how to conhost malware works on infected host/servers? thanks

  • @greenloon797
    @greenloon797 Год назад

    For educational and protection purpose

  • @hamidullahmuslih6301
    @hamidullahmuslih6301 4 года назад

    great video bro, but mine did not decode the powershell command, same text same website I used. it brings like binary output to me.

    • @HackeXPlorer
      @HackeXPlorer  4 года назад +1

      You should be able to see the poweshell code in the any.run execution window. Unless the attacker is using a new(binary) exe payload

    • @hamidullahmuslih6301
      @hamidullahmuslih6301 4 года назад

      @@HackeXPlorer thanks for the fast reply. I got the base 64 code (from the any.run link that you shared above), when I use to decode it via www.base64encode.org/ (same website that you have used), it does not give me the plain text output. it shows some unusual characters. Note: i am following your steps . I did not used any new EMOTET malware.

    • @hamidullahmuslih6301
      @hamidullahmuslih6301 4 года назад

      you can also try, it won't work, I just need the text output of that base 64 powershell command, i can also rewrite it from your video, but i need to know why I cannot decode it.

  • @SuperChelseaSW6
    @SuperChelseaSW6 4 года назад +1

    Where can download the sample.doc ?

    • @HackeXPlorer
      @HackeXPlorer  4 года назад

      Check the any.run link in the description, you can use the link to download the doc file downloaded. If the site is still up and running.

    • @HackeXPlorer
      @HackeXPlorer  2 года назад

      github.com/HackeXPlorer/Channel-Resources

  • @stupiak1993
    @stupiak1993 4 года назад

    Hi ! Are you using the paid version ?

    • @HackeXPlorer
      @HackeXPlorer  4 года назад +1

      Hey, no this is the free version, you can use it to visit malicious domain and to perform a quick analysis on malicious files.

    • @ProjectPoyo
      @ProjectPoyo 4 года назад +1

      @@HackeXPlorer but you have to create a account!

    • @HishanShouketh
      @HishanShouketh 4 года назад

      @@ProjectPoyo yes you can create a free account

    • @Purrxz
      @Purrxz Год назад +1

      @@HishanShouketh it business

  • @sayankumardey6826
    @sayankumardey6826 2 года назад

    Pls provide this malicious doc file for practice , thanks

    • @HackeXPlorer
      @HackeXPlorer  2 года назад

      The Analysis link is in the description, you xan download the sample from there, as i show in the video

    • @sayankumardey6826
      @sayankumardey6826 2 года назад

      Sir how to download, can't get it. Pls upload it to any cloud link and share

    • @HackeXPlorer
      @HackeXPlorer  2 года назад

      Get it from here github.com/HackeXPlorer/Channel-Resources

  • @carlosalbertosanchezgarcia3915
    @carlosalbertosanchezgarcia3915 2 года назад

    la pagina es para hacer ataques

  • @devathipradeep4524
    @devathipradeep4524 3 года назад

    Mitre att&ck framework explanation please

    • @HackeXPlorer
      @HackeXPlorer  3 года назад

      Sure this is one the areas that's is booming and interesting as well

  • @murphybrown32216
    @murphybrown32216 4 года назад +1

    only 32 bit windows is free and no Mac

    • @HackeXPlorer
      @HackeXPlorer  4 года назад

      Yeah Murphy, unfortunately this is a limitation of the free version of any.run. planing to do a video on the Cuckoo sandbox in the future.