License to Kill: Malware Hunting with the Sysinternals Tools

แชร์
ฝัง
  • เผยแพร่เมื่อ 21 ก.ค. 2020
  • This session provides an overview of several Sysinternals tools, including Process Monitor, Process Explorer, and Autoruns, focusing on the features useful for malware analysis and removal. These utilities enable deep inspection and control of processes, file system and registry activity, and autostart execution points. You will see demos for their malware-hunting capabilities through several real-world cases that used the tools to identify and clean malware, and conclude by performing a live analysis of a Stuxnet infection’s system impact.
    Filmed at TechEd 2013
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 47

  • @aaronvaldes3104
    @aaronvaldes3104 ปีที่แล้ว +23

    0:02:00 About this Talk
    0:02:46 Sysinternals Antivirus - Don't use it!!!!
    0:03:25 Malware Cleaning Steps
    0:07:20 What are you looking for?
    0:08:53 What About Task Manager?
    0:09:14 Process Explorer
    0:09:59 sysinternals tools
    0:10:45 Process Explorer - Process View
    0:13:23 Process Explorer - Refresh Highlighting
    0:14:21 Process Explorer - Tooltips
    0:15:13 Process Explorer - New Features
    0:15:43 Process Explorer - Detailed Process Information
    0:17:14 Image Verification
    0:19:07 Sigcheck and ListDlls
    0:20:27 Process Explorer - Strings
    0:21:17 Process Explorer - The DLL View
    0:21:45 listdlls
    0:22:05 Terminating Malicious Processes
    0:23:44 Cleaning Autostarts
    0:24:03 msconfig in Windows 8
    0:24:31 Autoruns
    0:27:09 Autroruns - Alternate Profiles and Offline Scanning
    0:27:46 Autroruns - New Features
    0:28:08 Autrorunsc
    0:28:38 Deleting Autostarts
    0:28:55 Tracing Malware Activity - Process Monitor
    0:30:20 Process Monitor - Filtering
    0:31:07 Process Monitor - category is write
    0:31:43 Process Monitor - The Process Tree
    0:32:19 Real World Analysis and Cleaning
    0:32:35 Cleaning Winwebsec Scareware
    0:41:13 The Case of the Fake Antivirus
    0:42:55 scarewarez
    0:42:55 Analyzing and Lockscreen.CT
    0:44:45 lockscreen.ct
    0:46:45 SAFE MODE with no Shell!!!!
    0:48:01 The Case of the Runaway GPU
    0:50:51 bitcoin miner malware - Vicenor
    0:53:54 The Case of the Unexplained FTP Connections
    1:04:58 Conclusion - Analyzing and Cleaning Flame
    1:06:13 Stuxnet
    1:09:47 Flame
    1:13:50 Summary - The Future of Malware
    1:15:20 Trojan Horse - A Novel

    • @kenmosburg2445
      @kenmosburg2445 ปีที่แล้ว +1

      Aaron Valdes! You and Mark are AWESOME HERO's to humanity, you do valuable things to help others, I admire and appreciate you Hero's, for not being as selfish as we humans often become~!

  • @MalwareAnalysisForHedgehogs
    @MalwareAnalysisForHedgehogs 3 ปีที่แล้ว +15

    I like your tools and love this talk. I have re-watched it a few times.
    I know the talk is very old. I still would like to point out that the study conducted by Google did not permit internet access for the AV scanners used in the test, which of course plummets the detection rate a lot, not only from the missing cloud features but also because lots of malware relies on Internet to show malicious behaviour. Extracting from that the general statement that AVs detect only 40% of malware is quite a stretch.

  • @Comm0ut
    @Comm0ut 2 ปีที่แล้ว +4

    agvulpine nailed it and I quote because this would be a major tedium-avoider! :
    "Want to help us terminate malware processes? Allow us to select multiple processes in Process Explorer, and terminate all of them with one single Delete key press. Currently we have to manually terminate dozens of processes one-by-one, and often times they're multiple processes working in tandem."

  • @agvulpine
    @agvulpine 3 ปีที่แล้ว +16

    Want to help us terminate malware processes? Allow us to select multiple processes in Process Explorer, and terminate all of them with one single Delete key press. Currently we have to manually terminate dozens of processes one-by-one, and often times they're multiple processes working in tandem.

  • @kreassiva9138
    @kreassiva9138 2 ปีที่แล้ว +3

    10:10 as a person with autism I can say this is one of the most satisfying things I have ever seen on TH-cam. Definitely the kind of things I usually do but I have never seen anyone else do until now.

    • @noviccen388
      @noviccen388 6 วันที่ผ่านมา

      whats it got to do with autismm ?

  • @JoaoLucasMacedo
    @JoaoLucasMacedo 3 ปีที่แล้ว +5

    I'm a big fan of your work Mark. Now even more I saw you also like DaftPunk.

  • @duncanochieng2462
    @duncanochieng2462 หลายเดือนก่อน +1

    Woooooow! Just 2 minutes in and I already like the guy.. where have you been all my life😂

    • @rev.kenshostad2888
      @rev.kenshostad2888 22 วันที่ผ่านมา

      Yeah, 2 min. in and I'm going to switch to Linux...

  • @yaserbasaad7984
    @yaserbasaad7984 ปีที่แล้ว +2

    Mr Mark , Is there any book or site give more practical to use the tools.

  • @Siik94Skillz
    @Siik94Skillz ปีที่แล้ว +1

    Great great talk! loved it!

  • @0Sejo0
    @0Sejo0 3 ปีที่แล้ว +19

    Who's here from the TryHackMe Sysinternals room?
    Awesome conference by the way!

  • @rev.kenshostad2888
    @rev.kenshostad2888 2 หลายเดือนก่อน +1

    This was made when Windows 7 was a thing... It would be nice to have an update, with newer tools...

  • @tigger2581
    @tigger2581 2 ปีที่แล้ว +2

    wow this guys good

  • @michalialambeis4466
    @michalialambeis4466 2 ปีที่แล้ว +1

    Thank you very much. Really helpfull upload.

  • @user-wh2vy8nf3x
    @user-wh2vy8nf3x หลายเดือนก่อน

    Great presentation

  • @PassionataDance
    @PassionataDance 3 ปีที่แล้ว

    Can you make a webshell hunting tool forensic compromise seeking tool.

  • @immersivebeats
    @immersivebeats หลายเดือนก่อน

    Yeah no I are the man aren't you...u just know it all ...well done brother...u carry on sitting there ending processes

  • @mitraconsultan473
    @mitraconsultan473 2 ปีที่แล้ว

    How to cloning Aplikasi in explorer..?? pleasee...

  • @mdd1963
    @mdd1963 3 ปีที่แล้ว +2

    Is not this exact recorded lecture about 5-7 years old now?

  • @v4ltonn
    @v4ltonn 26 วันที่ผ่านมา

    There was an time that malware was signed with Microsoft CERT!

  • @user-lm2hb7dn7t
    @user-lm2hb7dn7t 3 หลายเดือนก่อน

    Awesome!

  • @urielpelaezcdmx
    @urielpelaezcdmx หลายเดือนก่อน

    ⭐⭐

  • @user-jk3dm5uu2m
    @user-jk3dm5uu2m 2 ปีที่แล้ว

    没有字幕

  • @lisaallen7891
    @lisaallen7891 3 ปีที่แล้ว +3

    What do you think about McAfee? I have LOTS of things to say about it, but nothing nice, since IT'S malware TOO~

  • @windome4rle
    @windome4rle 3 ปีที่แล้ว

    Polo Ralph Lauren internals

  • @safetime100
    @safetime100 6 หลายเดือนก่อน

    Legend ❤

  • @AvidDigital.m
    @AvidDigital.m 4 หลายเดือนก่อน

    It's from 2013 - 10 yrs late | I wanted somthiing from 2023

  • @GabiGris
    @GabiGris หลายเดือนก่อน

    data redundancy makes the wiping easier, in particular in enterprise envioments, not for the rest of us mortals storing an epic Ultima VII saved stage for years now🥴😅

  • @c-LAW
    @c-LAW 3 ปีที่แล้ว +1

    1:50 "Show me your browser history" 99.9% of people using Windows don't know or understand the overwhelming amount of telemetry flowing from their computers to Microsoft, including browser and search history.

    • @RaihanAlam
      @RaihanAlam 2 ปีที่แล้ว +1

      more like 99.99% of people using any form of computer or smart phone

  • @immersivebeats
    @immersivebeats หลายเดือนก่อน

    Where's all Ur processors now lol😅😂? Mr know it all

  • @andis2595
    @andis2595 3 หลายเดือนก่อน +1

    why is this 3 year old video from 2013 😭

    • @immersivebeats
      @immersivebeats หลายเดือนก่อน

      its not in cyber you able to modify the date as well

  • @israelgarcia7801
    @israelgarcia7801 2 หลายเดือนก่อน

    Wow

  • @immersivebeats
    @immersivebeats หลายเดือนก่อน

    Next time worry about Ur own life..dnt look so deep into mine...maybe we should start calling u 007

  • @tbremard
    @tbremard 2 ปีที่แล้ว

    I was in trouble..... And... I.. Used... Process Monitor!
    And her is the Post-mortem :
    th-cam.com/video/eVE5ULHEyzo/w-d-xo.html

  • @immersivebeats
    @immersivebeats หลายเดือนก่อน

    Scareware????is that what u call urself..lol license to kill I don't think so

  • @immersivebeats
    @immersivebeats หลายเดือนก่อน

    busy busy busy

  • @tubeDude48
    @tubeDude48 2 หลายเดือนก่อน

    Run RKILL and TRON rather then this crap! They automate every step and DON'T require intervention!! Another way for Microshaft to make money! 👎

  • @kreassiva9138
    @kreassiva9138 2 ปีที่แล้ว

    10:10 as a person with autism I can say this is one of the most satisfying things I have ever seen on TH-cam. Definitely the kind of things I usually do but I have never seen anyone else do until now.