Phishing Email Analysis with Any.Run Cloud Sandbox

2024 ж. 22 Мам.
415 Рет қаралды

I show you a malware analysis tool called Any.run in today's video. This is a sandbox service offered online that can provide a safe environment to analyze malware. This is an alternative to creating your own virtual machine cyber lab and can offer advanced analysis, collaboration, and reporting tools. The test environment replicates a Windows 7 machine with MS Office applications to test anything from phishing, trojans, ransomware, etc. I also think this a good place to visit if you are looking for research on cyber activity and threats as reports and analyses are compiled on Any.Run.
#malware #cybersecurity
The sample used in this video
app.any.run/tasks/645581c2-97...
CHAPTERS:
00:00 Introduction
00:24 1. Phishing email analysis
01:45 2. Analyzing Processes
06:00 3. Network Indicators
08:00 4. Contents of mail sent to C2
11:00 5. Conclusion

Пікірлер
  • There are lots of useful information in this video. Thanks for sharing.

    @pamircil@pamircil3 ай бұрын
  • Recent studies on mouse ergonomics suggest that scrolling back up to smash the like button increases wrist strength by 7.3% on average.

    @ihacksi@ihacksi3 ай бұрын
KZhead