Malware Analysis Bootcamp - Creating YARA Rules

แชร์
ฝัง
  • เผยแพร่เมื่อ 1 ต.ค. 2024
  • Welcome to the Malware Analysis Bootcamp. We will be covering everything you need to know to get started in Malware Analysis professionally. In this video, we will be taking a look at the syntax and structure of a YARA rule and how to create a simple YARA rule to classify our malware sample.
    Malware Sample: s3.eu-central-...
    Locky Ransomware Sample: s3.eu-central-...
    Tools & links used in the video:
    Windows VM's: developer.micr...
    Fireye installation guide: www.fireeye.co...
    Github Repository: github.com/fir...
    ◼️Get Our Courses:
    Python For Ethical Hacking: www.udemy.com/...
    Ethical Hacking Bootcamp: www.udemy.com/...
    ◼️Our Platforms:
    Blog: hsploit.com/
    HackerSploit Forum: hackersploit.org/
    HackerSploit Cybersecurity Services: hackersploit.io
    HackerSploit Academy: www.hackersplo...
    HackerSploit Discord: / discord
    HackerSploit Podcast: / hackersploit
    iTunes: itunes.apple.c...
    ◼️Support us by using the following links:
    NordVPN: nordvpn.org/ha...
    Patreon: / hackersploit
    I hope you enjoy/enjoyed the video.
    If you have any questions or suggestions feel free to post them in the comments section or on my social networks.
    Social Networks - Connect With Us!
    -------------------------------
    Facebook: / hackersploit
    Twitter: / hackersploit
    Instagram: / hackersploit
    Patreon: / hackersploit
    --------------------------------
    Thanks for watching!
    Благодаря за гледането
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    #MalwareAnalysis

ความคิดเห็น • 55

  • @moeaj1536
    @moeaj1536 5 ปีที่แล้ว +7

    We want more videos about web app pentesting ..👍

  • @sheadovas
    @sheadovas 5 ปีที่แล้ว +2

    You have bug in your Yara rule (check how evaluation of url strings affects AND operator)

  • @DrHappybone
    @DrHappybone 4 ปีที่แล้ว +4

    Subbed. Waiting for the rest of this course. Great work, man!

  • @Arangol-cc5qs
    @Arangol-cc5qs 5 ปีที่แล้ว +4

    First

  • @faridazeidoubrah
    @faridazeidoubrah 9 หลายเดือนก่อน

    Bonjour, pouvez-vous m'aider j'ai écrit la règle yara j'ai pris l'échantillon du malware mais quand je fais le test avec l'option -r et -s on me renvoi rien comme le résultat qu'il y a bien des chaines que j'ai spécifié pour la correspondance. Merci de m'aider s'il vous plait

  • @AnshuKumar-gy6sw
    @AnshuKumar-gy6sw 5 ปีที่แล้ว +2

    Thanks for this amazing Bootcamp. Please upload next videos.

  • @haraf9743
    @haraf9743 5 ปีที่แล้ว +2

    😊😊😊😊

  • @msecure5543
    @msecure5543 4 ปีที่แล้ว +2

    U r doing great job..thank you.
    Waiting for your...dynamic analysis videos.

  • @kekkettoful
    @kekkettoful 3 ปีที่แล้ว +1

    Password for unzip file?

    • @pon4ik537
      @pon4ik537 ปีที่แล้ว

      ZIP password is “infected”

  • @anonymousme5261
    @anonymousme5261 3 หลายเดือนก่อน

    can i write a rule based on "This program cannot be run in dos mode" this string?

  • @rewindgaming1053
    @rewindgaming1053 11 หลายเดือนก่อน

    Hi the malware sample has a password on it , what is the password

  • @nickwilliams6493
    @nickwilliams6493 2 ปีที่แล้ว

    I'm not sure if you'll see this, but in your demo, you "anded" the $MZ variable. it ran, because the three URLs were present so the Boolean logic returned true. But if the MZ wasn't present, you'd still return true if variable A or B was present, correct? I read this s "If A is true, or if B is true or if C AND MZ is true, return". Should the logic not be (($A or $B or $C) AND $MZ)? New user, only experienced with other nested boolean queries.

  • @abhijitnaik2006
    @abhijitnaik2006 4 ปีที่แล้ว +1

    Hey watched all the 16 videos of this series and liked it vl.. Very informative and very well explained . Where are the other parts of analysis.. I Mean Dynamic Analysis... Please post videos on Dynamic analysis.. ..Thanks for posting such videos it helps a lot!!

  • @pawankagra9406
    @pawankagra9406 5 ปีที่แล้ว

    My fb account was hacked and then my pubg mobile account hacked 😥😥😥😥
    I am very disappointed
    Hacker disable my fb account
    Plsss help me anyone plssss help🙏🙏

  • @vgplays1862
    @vgplays1862 7 หลายเดือนก่อน

    the sample files asks for password, what is it?

  • @MzHSky
    @MzHSky 5 ปีที่แล้ว

    hi brother, can you make a tutor for Linux package update problems, because when updates always occur errors and enter grub rescue mode which when I enter for normal insmod mode the result is always that the file does not exist, x86_amd64 / normal.mod
    Thanks 🙏

  • @jamysim7321
    @jamysim7321 2 ปีที่แล้ว

    Can default Yara become a 24 hours background running process and if it is matched it will fire and email?

  • @geethalatha4187
    @geethalatha4187 ปีที่แล้ว

    Sir malware analysis please

  • @ねこねこ-f9w
    @ねこねこ-f9w 4 ปีที่แล้ว

    Sir,I like your viedeos very much, I am waiting for you next vedio,I like binary analysis very much.Thanks!

  • @huzaifazahoor654
    @huzaifazahoor654 4 ปีที่แล้ว

    make more videoss on yara and ida pro and olly debugger

  • @ChillerDragon
    @ChillerDragon 5 ปีที่แล้ว

    Yikes watched all episodes until here and still feel like a maleware noob.

  • @kfashalsheik5162
    @kfashalsheik5162 5 ปีที่แล้ว

    Hi
    I tried to communicate with you but I couldn't I have a problem with Kali Linux
    Bach: jarsigner command not found
    What should I do ??

  • @riyadriyaddawood
    @riyadriyaddawood 4 ปีที่แล้ว

    Lol that’s my channel name such a coincidence

  • @arunrawat5476
    @arunrawat5476 3 ปีที่แล้ว

    Someone told me that "Yara rules can also be used to convert a big data set in the form of clusters in machine learning " and it has a different use at different platforms. Is it true?

  • @jensulrich4848
    @jensulrich4848 11 หลายเดือนก่อน

    great, always after 4 Years :)

  • @fraproxy
    @fraproxy 3 ปีที่แล้ว

    Go focus on your last "t" when you speak.

  • @ericthomas8147
    @ericthomas8147 5 ปีที่แล้ว

    So is this how experts are able to say "this sample that has never been seen before is actually a variant of Emotet", for example? What if a sample is packed?

    • @憂鬱な冒険家
      @憂鬱な冒険家 3 ปีที่แล้ว +2

      Bit of a late reply, but they can detect that its packed which can be very suspicious especially if the file is not digitally signed (often times antiviruses simply just classify a file as malicious if its packed in such a manner because they are unable to properly read and analyze its code; however, this naturally can lead to false positives). What anti-viruses typically do is something called "Heuristic analysis" by where they run the executable in a sandbox (a virtual machine if you will) and dynamically analyze its behavior on runtime (if its creating a registry key to achieve persistence such as making the executable run on startup, if its trying to delete system32 files, connecting to a weird IP, etc.). They also scan for patterns (typically a series of assembly op codes unique to that malware or family of malware) and other malicious strings/values once the executable loads and unpacks itself in memory. If the executable is deemed to be malicious during this heuristic scan, naturally the anti-virus will prevent it from running on the host computer and alert the user/quarantine the binary. Even though heuristic scanning can sound very performance heavy, this is often done quite quickly and thus is a viable solution for AV vendors and end users alike. I hope this answers your question!

  • @lIlIllll1
    @lIlIllll1 4 ปีที่แล้ว

    Where can I learn more about malware analysis?

  • @itsAnaMC
    @itsAnaMC 2 ปีที่แล้ว

    Thanks for this!

  • @mritunjay706
    @mritunjay706 2 ปีที่แล้ว

    Helped a lot in starting with YARA !

  • @stevehae9017
    @stevehae9017 4 ปีที่แล้ว

    Will this course continue?

  • @sherlockbakker6233
    @sherlockbakker6233 5 ปีที่แล้ว

    can we create Yara rules for malware prevention or it can be used only for malware detection

    • @BlackPerl
      @BlackPerl 3 ปีที่แล้ว

      YARA rules are a way of identifying malware (or other files) by creating rules that look for certain characteristics. Now you can write some Yara Rules and plug them into your EDR/AV solution to identify any behavioral aspect and hence block/quarantine the sample in question so that you can stop the attack before reaching to delivery stage in Kill-chain. That would solve your problem.

  • @swiftpaw7356
    @swiftpaw7356 4 ปีที่แล้ว

    Great explanation thankyou!

  • @alyagomaa5101
    @alyagomaa5101 4 ปีที่แล้ว

    thank youu

  • @cyberi2009
    @cyberi2009 5 ปีที่แล้ว

    thanks waiting for more

  • @aabdulr
    @aabdulr 4 ปีที่แล้ว

    Nicely done. Thanks!

  • @N50fficial17
    @N50fficial17 5 ปีที่แล้ว

    Good

  • @thabetboubaker2729
    @thabetboubaker2729 5 ปีที่แล้ว

    very good

  • @hardwork3196
    @hardwork3196 5 ปีที่แล้ว

    thank u alotttt... :D

  • @hontiangan5316
    @hontiangan5316 5 ปีที่แล้ว

    Great job!

  • @pon4ik537
    @pon4ik537 ปีที่แล้ว +1

    Guys ZIP password is “infected”
    Pin my comment please

  • @yara5117
    @yara5117 4 ปีที่แล้ว

    منور اسمي😍

    • @Baqilawati
      @Baqilawati 3 ปีที่แล้ว

      بالضبط 😂😂😂

  • @Ichinin
    @Ichinin 5 ปีที่แล้ว +1

    Loved the tip about the free VMs, even though they are 90 day versions.

    • @nikhilt3755
      @nikhilt3755 5 ปีที่แล้ว +1

      take snapshots

  • @valterpereiracjr
    @valterpereiracjr 2 ปีที่แล้ว

    Great content, thank you! A kind request, please...Even watching in 1080HD, the screen of the Windows machine is not readable. Could you please address that? Once again, thank you a lot! Referring to the app used to extract the URLs and MZ (Hexadecimal Value)

  • @captain_shiv
    @captain_shiv 4 ปีที่แล้ว

    Awesome video man Love from India Appreciating you hard work for the community. Love you

  • @johnmwansa4180
    @johnmwansa4180 5 ปีที่แล้ว

    brother please can you make the video how to connect any mobile phone using python command please brother iam asking any video how to connect any mobile phone using python

  • @johnmwansa4180
    @johnmwansa4180 5 ปีที่แล้ว

    i mean how to hack any mobile using pythone command please brother