April 20, 2024, 9:14 a.m. | MalwareAnalysisForHedgehogs

MalwareAnalysisForHedgehogs www.youtube.com

In this video I select unknown samples on VirusTotal and explain my thought process while triaging them. With triage you can estimate the likelyhood of maliciousness and find out what steps should be taken when analysing the sample in-depth. VirusTotal is a great platform to include in your triage process.

Malware analysis course: https://www.udemy.com/course/windows-malware-analysis-for-hedgehogs-beginner-training/?couponCode=57BFE6B64C6197EEF362

Buy me a coffee: https://ko-fi.com/struppigel
Follow me on Twitter: https://twitter.com/struppigel

00:00 Intro
01:16 Sample 1 unlocker-1-9-2.zip - protected archive
05:10 Sample 2 OfficeAiry.exe, InnoSetup PUP
07:09 …

can depth files find great platform process sample select taken thought triage video virustotal zip

Information Technology Specialist I, LACERA: Information Security Engineer

@ Los Angeles County Employees Retirement Association (LACERA) | Pasadena, CA

Sales Engineer - Customer Success

@ Arctic Wolf | Eden Prairie

Director, Risk Management Strategy and Operations

@ Amgen | US - California - Thousand Oaks - Field/Remote

Risk Consulting - Protect Tech -Staff-General skill

@ EY | Noida, UP, IN, 201301

Lead Systems Engineer (Tranche 1)

@ The Aerospace Corporation | Chantilly

Lead Systems Engineer (Tranche 3)

@ The Aerospace Corporation | Chantilly