Malware Analysis In 5+ Hours - Full Course - Learn Practical Malware Analysis!

Поделиться
HTML-код
  • Опубликовано: 31 июл 2024
  • My gift to you all. Thank you 💜 Husky
    🔬 Practical Malware Analysis & Triage: 5+ Hours, RUclips Release
    This is the first 5+ house of PMAT, which is my course that is available on TCM Security Academy. The full course is 9 hours of high quality videos, practical labs, and challenges to learn the art and science of malware analysis.
    📝 FULL COURSE: bit.ly/tcm-pmat-affil
    If you use my affiliate link above to purchase the course, I receive more of the revenue for the course. Thanks for supporting me as a content creator!
    📡 Course Discord
    Head on over to the HuskyPack for access to the course server! Use the link below to join the server. Please read the rules carefully. Once you have joined and accepted the rules, head to the role channel and select the PMAT-student role to get access to the PMAT channels.
    Link: / discord
    Please note: you will have to wait at least 10 minutes before you can send any messages in the server. This is to guard against bot invasions!
    📝MY BLOG: notes.huskyhacks.dev
    🐦TWITTER: / huskyhacksmk
    👾GITHUB: github.com/HuskyHacks
    -------------------- Timestamps
    00:00-05:55 - Intro & Whoami
    05:55-08:26 - Download VirtualBox
    08:26-10:26 - Download Windows 10
    10:26-18:44 - Set Up Windows 10 VM
    18:44-19:55 - Download REMnux
    19:55-23:36 - Import REMnux
    23:36-30:55 - Download and Install FLAREVM
    30:55-38:22 - Set up the Analysis Network
    38:22-51:38 - Set up INetSim
    51:38-55:39 - Course Lab Repo & Lab Orientation
    55:39-57:07 - Snapshot Before First Detonation
    57:07- 1:03:06 - First Detonation
    1:03:06-1:08:12 - Tool Troubleshooting
    1:08:12-1:22:27 - Safety Always! Malware Handling & Safe Sourcing
    1:22:27-2:13:20 - Basic Static Analysis
    2:13:20-3:38:53 - Basic Dynamic Analysis
    3:38:53-3:40:52 - INTERMISSION!
    3:40:52-4:00:58 - Challenge 1 SillyPutty Intro & Walkthrough
    4:00:58-4:58:07 - Advanced Static Analysis
    4:58:07-5:28:56 - Advanced Dynamic Analysis
    5:28:56-5:50:52 - Challenge 2 SikoMode Intro & Walkthrough
    5:50:52-5:52:42 - Outro, Thank You!
    ------------------- Errata & Course Notes
    📺 Downloading Windows 10
    Update 5/25/22: The Microsoft Eval Center was down for most of the month of May, but it is back! You can find the Windows 10 image for this course here:
    www.microsoft.com/en-us/evalc...
    The website looks different than how it appears in the course video, but the ISO is now available there. Select the 64-bit image.
    📺 Installing REMnux
    Around the 21:33 mark of the video, I start issuing commands to install the VirtualBox VM Tools on REMnux. In newer distros of REMnux, the VM Tools are installed automatically! So you may not have to issue the CD-ROM mount commands and run the auto-installer script.
    Check if your VM Tools are installed by minimizing and maximizing the screen of the REMnux guest OS. If the screen resolution changes to fit the size of your monitor, the VM Tools are already installed and you can skip the install instructions.
    📺 Course Lab Repo Link
    The labs for this course are available here: github.com/HuskyHacks/PMAT-labs
    This repo has all of the malware needed to complete this course. Please use this link and view the next video, "Course Lab Repo Download & Lab Orientation" for instructions on how to get started with the repo.
    📺 Detonating Our First Sample
    Please Note: For this detonation, turn off INetSim before detonating. WannaCry will not detonate if INetSim is running.
    📺 Strings & FLOSS: Static String Analysis
    Tip: FLOSS can be run with the "-n" argument to specify your desired minimum string length. Sometimes, longer strings can be more useful to an analyst than your standard string of len(4).
    📺 Combining Analysis Methods: PEStudio
    The newer versions of PEStudio do not come installed by default in FLARE-VM anymore. Please use the official Winitor download link to download PEStudio and transfer it to FLARE-VM: www.winitor.com/download2
    📺 Advanced Analysis of a Process Injector
    During the Advanced Static Analysis section, I made an error regarding different values that are moved in and out of EAX during the set up for the process injection. In short, I say that PID of an injected process is stored in EAX first, then moved into EDI after the call to OpenProcess returns. This is not technically true: what is returned to EAX after the OpenProcess call is not the PID of the process, but the handle to that process.
    TL;DR: once a process injector can get a handle to a process, it can use the handle with all of its remaining API calls to perform the injection.
    -------------------- Misc
    🎵 Jazzy Bossa Nova song: Canal 3 by Quincas Moreina, available for free on the RUclips Audio Library
    / @quincasmoreira
  • НаукаНаука

Комментарии • 142

  • @huskyhacks
    @huskyhacks  Год назад +54

    Hey everyone, I messed up the editing for this release and two clips are out of order.
    The correct order for Parts I and II of Dynamic Analysis of an Unknown Binary should be as follows:
    3:00:54 - Part 1 Basic Dynamic Analysis
    2:39:37 - Part 2 Basic Dynamic Analysis
    I apologize for the confusion!

  • @zizzixsec
    @zizzixsec Год назад +29

    A side note for anyone who runs wannacry at the first detonation and nothing happens, Make sure you disable inetsim on the remnux box as the first thing wannacry does is reach out for a dns host and if it replies, it wont run. Thats how Marcus disabled it in the first place.

    • @PlentyRude
      @PlentyRude Год назад +1

      Thanks!

    • @0xKilty
      @0xKilty 11 месяцев назад +2

      Thank you for this

    • @Naga.motovlog
      @Naga.motovlog 10 месяцев назад +3

      thank you so much, I've actually been stuck on this for some time, and it was like the first time in my life I was frustrated over a piece of malware that doesn't wanna run on my system

    • @repairstudio4940
      @repairstudio4940 4 месяца назад

      Very helpful, thank you ❤

  • @brandonevans5123
    @brandonevans5123 Год назад

    I can't wait to watch this all the way through! Thank you!

  • @KenPryor
    @KenPryor Год назад +11

    I recently completed the full 9 hour course on TCM and loved it. Great class!

  • @repairstudio4940
    @repairstudio4940 4 месяца назад

    This has been such an amazing journey. Much respect to Husky! Heath's crew @ TCM are awesome! 🎉

  • @tannerjones1331
    @tannerjones1331 Год назад +7

    Great course! I just made it through the tutorial! I was able to solidify my understanding on basic malware analysis. I have taken a course in my graduate studies and it was a great supplement.

  • @NickGalaftion
    @NickGalaftion Год назад

    Excellent intro to malware analysis ! great job ! looking fwd at many more videos ..

  • @user-up7yn5eg5f
    @user-up7yn5eg5f 5 месяцев назад +7

    In remnux when i mount it said no medium found on dev/sro what i can do for these

  • @d4ddyn0n4me8
    @d4ddyn0n4me8 Год назад +6

    Im about 60% through your course loving it gotta stalk your youtube for everything i need more.. MOOORE 👁️👄👁️
    Would definetly recommend his course for anyone reading :D

  • @firosiam7786
    @firosiam7786 Год назад

    Good to see you share this much for free to many people God bless you.

  • @somberrage4692
    @somberrage4692 Год назад +4

    Excellent resource. Certainly appreciate the effort that went into this! I encountered an issue with the Windows machine where it wouldn't be fed any fake html page after manually setting the DNS on the Windows machine for the Remnux host. The issue was with the LAN Settings Automatically Detect Settings configuration. Unchecking this box within Internet Explorer resolved the matter. Just in case anyone oberves this as well.

  • @scottcarey2483
    @scottcarey2483 Год назад +6

    Glad I found this video. I'm getting in to malware analysis in my job and I think your course will be a great intro. Do you cover analysis of malicious websites too?

  • @mohsinhafeez
    @mohsinhafeez Год назад +1

    I already have your course, but its good to see it on youtube :)

  • @youaregod2382
    @youaregod2382 Год назад

    Thank You for this. i actually finished your course,it was really awesome experience lots of good learning, Highly recommended your course. A very good teacher😍😇

  • @libusengmengwai3215
    @libusengmengwai3215 Год назад

    Thank you Matt, we truly appreciate the 🎁

  • @carenmorenmoren9156
    @carenmorenmoren9156 Год назад +1

    I don't usually comment on RUclips but you deserve admirations. I will make sure to mention you in every interview I have for Threat Intel position and to everyone who is interested in Threat Intel/Malware analysis career path.
    Thank you is not enough.

  • @ReMaX2013
    @ReMaX2013 Год назад +2

    i just completed the course , i really want to thank you for sharing that for free

  • @huskyhacks
    @huskyhacks  Год назад +6

    Hey fam! I just released a new, free section of PMAT that includes more detail about the security of Host Only networks and how to set up an Internal Network for malware analysis. It fits right in after the video at 51:39:00. Check it out here: notes.huskyhacks.dev/blog/malware-analysis-labs-internal-network-vs-host-only

  • @Hanacan75
    @Hanacan75 5 месяцев назад

    Thank you my friend. Excelent tutorial :) I'm cheering for you to do more. hhaha

  • @daredevil_orchid
    @daredevil_orchid Год назад +1

    Man you are so generous. Now I can tell my Junior to learn from here to know if he's into malware analysis. Btw I already have the full course and I'm halfway done.

  • @julieuzii6350
    @julieuzii6350 9 месяцев назад

    awesome video, thank you for all the information. I am a cybersecurity student and found this video invaluable.

  • @philosphize
    @philosphize 6 месяцев назад

    Thank you so much for this amazing tutorial
    Please release next set of malware analysis video

  • @francesco2092
    @francesco2092 8 месяцев назад

    this is why they say that teaching is an art... you can make someone who knows nothing understand things and slowly take them to the next level is spectacular... as soon as I finish these 5 hours I can't wait to go to buy the rest of the course.

  • @atikullah9066
    @atikullah9066 5 месяцев назад

    best malware analysis course. Thanks for this amazing course

  • @wiredogsec
    @wiredogsec Год назад +9

    Thank you! I managed to pick up the full course (as well as others) during the $1-$6 discount event! You guys are awesome! I am halfway through PMAT and I am enjoying it. This is definitely worth the money! TCM Security has high quality and very affordable training.

    • @khodorj6581
      @khodorj6581 Год назад

      Hello, i want to ask how can I drag and drop the malware folder from host to FlareVM, not able to perform this action

    • @wiredogsec
      @wiredogsec Год назад

      @@khodorj6581 I am using VMware Workstation and I had to install VMware tools. There is probably a similar process for VMware Player or VirtualBox.

    • @talalsallmart1
      @talalsallmart1 Год назад

      @@khodorj6581 in vm settings set them drag modes to bi directional

  • @_Slaze
    @_Slaze Год назад

    Thank you for the awesome course

  • @rasperss_5176
    @rasperss_5176 18 дней назад

    One tip, personally I would go the extra step and by ensuring clipboard sharing is disabled when deploying malware. I don't think he mentioned that and did notice he had it enabled when copying hashes to virus[.]total just my two cents. But great video none the less!

  • @rosjja
    @rosjja 10 месяцев назад +1

    You earned a sub, my friend 😊

  • @Don01841
    @Don01841 Год назад +1

    Appreciate the effort you put in this video.
    Amazing content.
    What i liked about the video is the way it has been explain which clear and to the point.
    Thanks husky.

  • @dendell8860
    @dendell8860 Год назад

    Great Video..Thank you

  • @user-ec8mo1jn4m
    @user-ec8mo1jn4m Год назад

    I can't thank you enough, Matt 🌸💝

  • @nelsonnelson31
    @nelsonnelson31 Год назад

    Good Lecture man!

  • @Manavetri
    @Manavetri Год назад

    Brilliant !!!

  • @nicksunny100
    @nicksunny100 5 месяцев назад

    Subscribed!!

  • @RozzClips
    @RozzClips 8 месяцев назад

    Thank you so much

  • @yaseerkadam9496
    @yaseerkadam9496 Год назад

    You're the best bruh

  • @Lead3RVideos
    @Lead3RVideos Год назад

    Gonna need to make some time for this.

  • @Lwyte17
    @Lwyte17 Год назад +2

    Im curious, has the FLAREVM installation changed? I went through the process but simply get a folder named Tools instead of FLARE. Also it seems the packages that get installed are different than those seen the video, for example no peview. Is that just necause theyve changed their tool lost in the config file?

  • @user-ry8gt1qw8y
    @user-ry8gt1qw8y Год назад

    Thank you so much for all your hard working ,but I do not know why the commands did not work for with me at the beginning?

  • @wendy_113
    @wendy_113 10 месяцев назад

    I cannot thank you enough.

  • @piyushgayaki9667
    @piyushgayaki9667 5 месяцев назад

    Thanks a lot sir. Just what to know for after ransomware detonation which tools I can use for dynamic analysis like you have shown how to use procmon and procexp but when I detonate the ransomware tools get crash.

  • @francesco2092
    @francesco2092 7 месяцев назад

    at the 4.00.31 i don't understand how i find the metasploit module for use the reverse shell?

  • @coolheis7469
    @coolheis7469 Год назад

    Congrats for ur great work and thanks for the content! I wanted to ask u if the host only adapter is safe because somewhere i read that this is not the case since the vm can communicate with the host.

    • @huskyhacks
      @huskyhacks  Год назад +1

      I actually just wrote a new section of PMAT about this specifically! notes.huskyhacks.dev/blog/malware-analysis-labs-internal-network-vs-host-only

  • @user-up7yn5eg5f
    @user-up7yn5eg5f 5 месяцев назад

    floss cmmand not working in my cmd said that it is not recognizeble how to solve this issue

  • @BorisJohnsonMayor
    @BorisJohnsonMayor Год назад

    Was hoping someone could answer a question regarding downloading file samples directly from an EDR dashboard. For example, 365 Defender from MS allows me to download a password protected zip file with the sample in question. However, as I am signed in with the company admin account used to access the EDR dashboard and subsequently have to download the sample to my work machine, how can this be done safely? Do I create a read only account for the dashboard access and sign in to that account in a lab environment and then download the sample? Do I just download the zipped sample on my work machine and send it elsewhere? I'm trying to limit as much possible risk from downloading a sample during an investigation and unfortunately Microsoft don't make this easier in the 365 defender dashboard.

  • @rodrigopatino3382
    @rodrigopatino3382 11 месяцев назад

    How to filter on Procmon:
    2:27:00
    3:28:42

  • @hyphen686
    @hyphen686 2 месяца назад

    Can you show the same lab setup using VMware Workstation Pro? I haven't been able to find a single video on this topic.

  • @sagartimalsina4120
    @sagartimalsina4120 3 месяца назад

    Just a quick question.. why does my Network setting is not working? I tried everything but the configuration is just not working in my case? Any solution?

  • @nostolgiagore
    @nostolgiagore 9 месяцев назад

    cutter and PEview are missing on flarevm

  • @user-xn5cu3bg8r
    @user-xn5cu3bg8r 5 месяцев назад

    Hello Sir,
    I am facing one issue, whenever I try to arm any binary, win10 defender or firewall removes it, Although all security options are turned off, Via Real Time Protection, Registry entry, group security policy etc. Still whenever any binary is converted to armed mode, windows automatically removes it. Kindly help what to do?

  • @NewbieValorantYT
    @NewbieValorantYT День назад

    is it ok to enable the clipboard share feature on flarevm ?

  • @nishadbabu8130
    @nishadbabu8130 Год назад

    this course related to TCM security pratical malware analysis

  • @Muhammad80008
    @Muhammad80008 9 месяцев назад

    Cool :)

  • @_clavita
    @_clavita Год назад

    I bought this and im so happy i did

  • @logicbypass
    @logicbypass Год назад +10

    Some may have noticed that the part of Basic Dynamic Analysis was not mounted in the proper order.
    3:00:54 - Part 1 Basic Dynamic Analysis
    2:39:37 - Part 2 Basic Dynamic Analysis
    Thank you @huskyhacks531 for a fantastic tutorial

    • @huskyhacks
      @huskyhacks  Год назад

      Yep, I just realized this. Thank you for pointing it out. I just looked into the editor to see if I could rearrange the order but it doesn't look like that's the case.
      I'll add something to the description and a pinned comment to try to clear up any confusion.

  • @haneesha3548
    @haneesha3548 3 месяца назад

    i cannot find the flare-vm github repo

  • @Old_SDC
    @Old_SDC 11 месяцев назад

    Waiting for Remnux to install 20:58
    I’ll be back whenever I remember to continue 24:40

  • @stressless8405
    @stressless8405 Год назад

    This is phucking fantastic. Very well explained

  • @hasanbacha7796
    @hasanbacha7796 Год назад

    Hello, I am trying to find a way to contact Matt Kiely to ask him about his training video i just purchased and i am not able to mount the file.

    • @huskyhacks
      @huskyhacks  Год назад

      Hello, please check the description of this video for some notes about that issue.

  • @jj691
    @jj691 Год назад

    @105:10 did you adjust your DNS and just edit that portion out?

    • @jj691
      @jj691 Год назад

      Never mind you cleared the air on this about 10 minutes later! :)

  • @reiserkeiser
    @reiserkeiser Год назад

    That first malware file from close to an hour in just will not execute.

  • @arturcorreia6615
    @arturcorreia6615 2 месяца назад

    Windows Defender is not letting me detonate de virus :(

  • @JustinWalker951
    @JustinWalker951 Год назад +1

    21:56 I get error "no medium found on /dev/sr0" :(

    • @ricorobinson3954
      @ricorobinson3954 Год назад +2

      It means the needed files are already on your distro. Your good to go!

  • @gadadharnayak5648
    @gadadharnayak5648 Год назад

    is malware analysis job generally full time job or are there part time jobs as well?

  • @junaidsheraz8520
    @junaidsheraz8520 Год назад

    I'm trying to download labs from the URL given in description but it says "Virus detected" and then stopped downloading.
    Please solve my query

    • @TheRealTopTV
      @TheRealTopTV 10 месяцев назад

      download it on the vm and not your host, after its down disable nat again

  • @043-namanvora2
    @043-namanvora2 4 месяца назад +1

    hey husky i tried to download the repo on my physical host but the defender and browser didn't let me download the repo as it was detection viruses into it
    can you help me with it please

    • @OldDirtyDragon
      @OldDirtyDragon 4 месяца назад

      Same issue. Best I can find, the latest version of Win10 does not allow users to disable MsMpEng.exe. It is owned by the system. That's Microsoft's main AV scanner. Have not found a way around it yet.

    • @043-namanvora2
      @043-namanvora2 4 месяца назад +1

      @@OldDirtyDragon well bro it is a very simple issue what i did that i cloned the repo using git clone command and further it was downloaded on the pc but i made sure i dont open or unzip the repo, i further enabled the drag n drop from host to machine option temporarily for flarevm after dropping the repo into the flarevm i disabled the drag n drop option from v box and made sure that i have deleted the cloned repo from my physical machine and during all this process i didn't touched or twitch the windows defender
      should work for you as well

  • @user-ut5vf7qy5o
    @user-ut5vf7qy5o 3 месяца назад

    I am still a beginner, how to install the files to my flare vm and I have no connection to the internet ?

    • @muhammedbadawy1543
      @muhammedbadawy1543 Месяц назад

      You download it into your main machine then enable drag and drop (host to guest) and transfer the files into the Flare VM

  • @AaryadevVRBLX
    @AaryadevVRBLX Год назад +2

    Hello , I am not able to drag the malware folder from the host to FlareVM, anyone please help

    • @mahetsiedahi6530
      @mahetsiedahi6530 6 месяцев назад

      were you able to solve the problem?

    • @AaryadevVRBLX
      @AaryadevVRBLX 6 месяцев назад

      @@mahetsiedahi6530 ITS BEEN A YEAR

    • @kzkaa.
      @kzkaa. Месяц назад

      @@mahetsiedahi6530 Turn on host to guest in the drag-and-drop setting

  • @buzgie
    @buzgie 7 месяцев назад

    listening to all the safety spiels as a linux user is funny. I have a habit of just leaving malware .exes lying around my pc because it can't do anything aha

  • @114thp7
    @114thp7 27 дней назад

    Hi, mr Husky. I have a little bit problem. As you showed at 59:09 to run wannacry then try it in my flare VM but wannacry.exe didn't run. I wonder why this happened(defender was off)
    Thanks in advance

    • @mattanderson2074
      @mattanderson2074 27 дней назад

      You probably have the same issue as me - using a Windows 10 build which is no longer vulnerable to wannacry.

    • @114thp7
      @114thp7 23 дня назад

      @@mattanderson2074 i dont know why, but it worked. Wannacry works properly

  • @hemaraj8223
    @hemaraj8223 Год назад +1

    While mounting th CD-ROM directory It says no media found under /dev/sr0

    • @angelaguirre9384
      @angelaguirre9384 10 месяцев назад +3

      Just click on Devices -> Insert Guest Additions CD image...
      The no media found error should be solved after this

    • @ThatBlueFalcon
      @ThatBlueFalcon 4 месяца назад

      @@angelaguirre9384 Thanks for saving me!

  • @khodorj6581
    @khodorj6581 Год назад

    Hello , I am not able to drag the malware folder from the host to FlareVM, any idea?

    • @AaryadevVRBLX
      @AaryadevVRBLX Год назад

      Hi ,I am facing same issue,Can you please share if you already resolved the problem.

    • @imvishal8352
      @imvishal8352 Год назад

      @@AaryadevVRBLX @khodorj6581
      Same here, have you found the way ? do share the idea.

    • @tomaszskrzypczak3294
      @tomaszskrzypczak3294 8 месяцев назад +2

      Hello, you need to enable drag and drop in your VM. On running VM, on toolbar, go to devices -> Drag and Drop -> Host to Guest

  • @user-jv6pq8uj2t
    @user-jv6pq8uj2t 4 месяца назад

    Thank you very much for this video, can I get your mail id so that can discuss which are related to this in details. Am a PhD student and faculty in an organization, my work on this is very interesting.

  • @user-xn5cu3bg8r
    @user-xn5cu3bg8r 5 месяцев назад

    hello

  • @quasaaaar
    @quasaaaar Год назад

    Edit: I found the answer to the below from your later explanation. However I did waste plenty of time trying to figure out myself. Here what took me further in the wrong direction is when I tried to open the malz file with 7zip and it did actually open it and presented a heirarchy of files and even 2 executables inside. So perhaps you need to rearrange the video so the safety part comes before any detonation. This is so others don't waste time like me (or worse, do something harmful) Thanks.
    Original post:
    Hi. At 57:08 you jumped to the next video and started working with the wanacry exe. However the file from the repository extracted in the previous video is ransomeware.wanacy.exe.malz
    So how did we jump from that to that?!?

    • @huskyhacks
      @huskyhacks  Год назад

      That question and more are addressed in the course FAQ, which is located on the course Discord (link in description). If you get stuck like that please check the Discord, it's likely another student has asked the question before and we can get you back on track

    • @quasaaaar
      @quasaaaar Год назад

      @@huskyhacks I found another problem in the youtube video. The 2 video parts of basic dynamics with RAT.Unknown are in reverse order. The first video comes 2nd and the 2nd video comes 1st.

    • @huskyhacks
      @huskyhacks  Год назад

      @@quasaaaar Do you mind replying with the time stamps of what you think is out of order? I just skimmed that section and it all looks to be in order

    • @quasaaaar
      @quasaaaar Год назад

      @@huskyhacks for Rat.unknown:
      Part 2 @ 2:39:35
      Part 1 @ 3:00:55

    • @huskyhacks
      @huskyhacks  Год назад

      @@quasaaaar The samples in the sections you've timestamped are different samples. The course material includes multiple samples in the Basic Dynamic Analysis section. The times you've mentioned correspond to Part 2 from the first sample and Part 1 from the second sample

  • @josephblack7408
    @josephblack7408 11 месяцев назад

    My laptop doesn't support virtualization what to do in this condition?

    • @Robalo450
      @Robalo450 8 месяцев назад +1

      lolololol

  • @opmfa1850
    @opmfa1850 Год назад

    i installed inetsim and configured it like you did but i dont get a page when i try to access any web site

    • @ytriskad3889
      @ytriskad3889 Год назад

      did you fix it?

    • @opmfa1850
      @opmfa1850 Год назад

      @@ytriskad3889 yes but dont remember how

    • @Crixus0112
      @Crixus0112 Год назад

      @@ytriskad3889 Hey, I had the same issue you had and was able to get it to work. Let me know if you still have this issue and I can tell you how I got mine to work and that might help in oyur case.

    • @ytriskad3889
      @ytriskad3889 Год назад

      @@Crixus0112 yeah that would be nice

  • @mayavik1034
    @mayavik1034 Год назад +1

    man disabling the Defender is a real PIA, I tried everything. Being Denied access, even with Administrator access. Does anyone here have any ideas.😰

    • @angelaguirre9384
      @angelaguirre9384 10 месяцев назад +2

      I'm trying to get through the course but I'm not able to run the powershell script from flare-vm. I'm stuck trying to disable Windows Defender... Damn, I've even followed all the links provided under the github repository to do this but none seem to work. Hence I'm stuck here trying to run the powershell script ...

    • @angelaguirre9384
      @angelaguirre9384 10 месяцев назад +2

      Just for anyone that might face the same issue. I just went ahead and installed Windows 11 on my VM. I was finally able to disable windows defender with the help of John Hammond's yt video. Flare VM install script has successfully ran and I will be continuing the course later today.

  • @sambhavjain6929
    @sambhavjain6929 4 месяца назад

    5:02 5:03 5:05

  • @emilisha-in4xl
    @emilisha-in4xl 8 месяцев назад

    Is this course basic or advanced?

  • @hydradragonantivirus
    @hydradragonantivirus 4 месяца назад

    Malware analysis didn't work anymore.

  • @user-td5pl8ui5z
    @user-td5pl8ui5z Год назад

    Isn't this a paid course?

    • @cyrusmutua9276
      @cyrusmutua9276 11 месяцев назад

      Full course covers up to 9 hours, the first 5 hours are completely free.

  • @ninjaspeedone
    @ninjaspeedone 6 месяцев назад +3

    When I try to mount the cdrom I get this error message, mount: /media/cdrom: no medium found on /dev/sr0.

    • @amirahabubakar3277
      @amirahabubakar3277 3 месяца назад +1

      Go to devices>insert guest additions cd image... >run

  • @Robalo450
    @Robalo450 8 месяцев назад

    Can anyone get past the "The Installer GUI" where you can select the different packages you want installed? I dont have the option to confirm yes or no and proceed.

  • @modbat9463
    @modbat9463 9 месяцев назад

    why i cant open the Malware.Unknown.exe ? if i renamed it from .exe.malz to .exe it wont run at all. it says i have to look in the microsoft store to search an app to run it.
    And could anyone tell me how to get the malware on the vm without compromising my main operating system?
    Thanks and Great video!

  • @Robalo450
    @Robalo450 15 дней назад

    How do you get PEView?

  • @dheerkv9098
    @dheerkv9098 7 месяцев назад

    Hi @huskyhacks ! Thank you for sharing the video. I am unable to get Fireeye Flare-vm, it it mandiant/Flare-vm ?

    • @huskyhacks
      @huskyhacks  7 месяцев назад

      Yes, it's now hosted under the Mandiant org on GitHub

  • @saisumanthsrivatsa6772
    @saisumanthsrivatsa6772 Год назад

    Can you please explain how to differentiate between qakbot and emotet

  • @javierarocho1222
    @javierarocho1222 Год назад +4

    remnux@remnux:~$ sudo mkdir /media/cdrom
    remnux@remnux:~$ sudo mount /dev/cdrom
    mount: /dev/cdrom: can't find in /etc/fstab.
    I cant seem to get past this

    • @huskyhacks
      @huskyhacks  Год назад +2

      📺 Installing REMnux
      Around the 21:33 mark of the video, I start issuing commands to install the VirtualBox VM Tools on REMnux. In newer distros of REMnux, the VM Tools are installed automatically! So you may not have to issue the CD-ROM mount commands and run the auto-installer script.

    • @RebelledGeek
      @RebelledGeek Год назад

      Had the same problem. Thank you

    • @percysoto3823
      @percysoto3823 Год назад

      Insert the guest CD-ROM (VirtualBox Guest Additions installation) as you did in Windows to achieve a better screen resolution.

    • @ricorobinson3954
      @ricorobinson3954 Год назад +1

      @@huskyhacks Thank you for clarifying, this may be worth pinning for people such as myself who see this in the far future.

  • @repairstudio4940
    @repairstudio4940 4 месяца назад

    Man thank you this has been amazing. Liked and Subbed and going to recommend your channel. 💙💻🦠😎