Cryptocoin Miner - Unpeeling Lemon Duck Malware

แชร์
ฝัง
  • เผยแพร่เมื่อ 9 ก.ค. 2024
  • If you would like to support the channel and I, check out Kite! Kite is a coding assistant that helps you code faster, on any IDE offer smart completions and documentation. www.kite.com/get-kite/?... (disclaimer, affiliate link)
    For more content, subscribe on Twitch! / johnhammond010
    If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
    PayPal: paypal.me/johnhammond010
    E-mail: johnhammond010@gmail.com
    Discord: johnhammond.org/discord
    Twitter: / _johnhammond
    GitHub: github.com/JohnHammond

ความคิดเห็น • 189

  • @YesitdidBlazin2gunz
    @YesitdidBlazin2gunz 3 ปีที่แล้ว +248

    Man I am obsessed with these videos

    • @DMWatchesYoutube
      @DMWatchesYoutube 3 ปีที่แล้ว +15

      The CS equivalent of a cold crime investigator, if it's old malware you can be an archaeologist lol AND ALL FROM HOME.

    • @solemngravisyre
      @solemngravisyre 3 ปีที่แล้ว

      Amen

    • @julesl6910
      @julesl6910 3 ปีที่แล้ว +6

      Yep. The seed is sown, other pros will follow suit in time. John has started new forms of ASMR - malware unpeeling and relaxing haxing

    • @droopylikesyourface
      @droopylikesyourface 2 ปีที่แล้ว

      Bruh same , i cant pass a day without watching a video like this

    • @donovanelliott9060
      @donovanelliott9060 2 ปีที่แล้ว

      Same

  • @AngryAxew
    @AngryAxew 3 ปีที่แล้ว +169

    Hacker mission: find as many ways as possible to sneakily hide IEX

  • @Konym
    @Konym 3 ปีที่แล้ว +24

    Don't mind me, just sharing the absolute love for these malware analysis videos.

  • @LeetKrew090
    @LeetKrew090 3 ปีที่แล้ว +33

    Man.. idk how got to view this channel, but now it's on my Top-Tier list channels to watch, quite addicting :D

    • @jkobain
      @jkobain 3 ปีที่แล้ว

      I concur.

  • @foxdk
    @foxdk 3 ปีที่แล้ว +39

    I'm so excited for this. After watching your first Malware analysis I was HOOKED!
    I've watched all 4-5 videos multiple times. It's gotten to the point where I can recite your words exactly.
    It's so exciting watching you go through the code, peeling back layers, and going off on a tangent trying to look something up. Seriously John, I'm addicted at this point.
    I kinda wish I would've stumbled upon your channels 5 years from now, because then there would've been a catalogue to fill my desires. Oh well, at least I can add this video to my repeat cycles, and watch it 10 times over, just like the other ones.

    • @DyslexicFucker
      @DyslexicFucker 3 ปีที่แล้ว +4

      Then recite them

    • @oneeyew1lly
      @oneeyew1lly 3 ปีที่แล้ว +3

      Recite it then

    • @kabalibabo
      @kabalibabo 3 ปีที่แล้ว +7

      Sounds a bit sketch ngl

    • @tear728
      @tear728 3 ปีที่แล้ว

      @@kabalibabo lol right

    • @XxZigonxX
      @XxZigonxX ปีที่แล้ว

      that's quite the fervor for some videos about malware analysis. Its really got your attention, eh?

  • @borisvukcevic1454
    @borisvukcevic1454 3 ปีที่แล้ว +11

    That was very interesting. I really enjoyed watching you take this whole thing apart. It never ceases to amaze just how far malware creators go to conceal and drop their payloads into people's machines.

  • @atmclick
    @atmclick 3 ปีที่แล้ว +17

    This is the video I never knew I was waiting patiently for...until now

  • @mossdem
    @mossdem 3 ปีที่แล้ว +23

    These videos are incredible. Loved seeing another one being premiered today! Keep up the good work Hohn Jammond

    • @mossdem
      @mossdem 3 ปีที่แล้ว

      @@lsh_ 😂 I know i was joking lol

    • @AGPMandavel
      @AGPMandavel ปีที่แล้ว

      @@lsh_ Jesus learn what a joke is

  • @bbowling4979
    @bbowling4979 3 ปีที่แล้ว +42

    I'm sure you already know this, but 128 bytes is the length of a digital signature for a 1024 bit modulus. Converting those 128 bytes (+1 for padding) using base64 encoding gives you 172 characters. Also 0x010001 is a commonly used exponent for RSA parameter sets.

    • @mutahartechtips9444
      @mutahartechtips9444 ปีที่แล้ว +1

      Thank you, where do you suggest I learn this field of content?

  • @criticalposts3143
    @criticalposts3143 3 ปีที่แล้ว +25

    I have been waiting for more malware analysis in my life..

    • @vanessabakeryrecommendedha8292
      @vanessabakeryrecommendedha8292 3 ปีที่แล้ว

      Thank you hackermendax On telegram for saving me, i’m really grateful and will continue to tell my family and friends about you

    • @criticalposts3143
      @criticalposts3143 3 ปีที่แล้ว +3

      @@vanessabakeryrecommendedha8292 I can only assume this random message about "thank you [username] on telegram you saved me" is spam.

    • @vanessabakeryrecommendedha8292
      @vanessabakeryrecommendedha8292 3 ปีที่แล้ว

      @@criticalposts3143 nah bro try and see

    • @criticalposts3143
      @criticalposts3143 3 ปีที่แล้ว +3

      @@vanessabakeryrecommendedha8292 why tho. why. this is the most suspicious random message of all time. give me a good reason.

    • @criticalposts3143
      @criticalposts3143 3 ปีที่แล้ว

      @@vanessabakeryrecommendedha8292 I mean ffs you have a bitcoin as an avatar. if, like you, I enjoyed gambling money on useless things I would bet that this is either a straight up bitcoin scam or a dodgy, possibly illegal pump n dump operation

  • @TiltIndeed
    @TiltIndeed 3 ปีที่แล้ว

    I've been absolutely devouring your videos over the past weeks. Keep them coming!

  • @miallo
    @miallo 3 ปีที่แล้ว +5

    If you want to replace single letter variables, you can use the word-boundaries from regex: \< (start of a word) and \> (end of a word). So you should be able to replace $d\> with $data

  • @ivanboiko8975
    @ivanboiko8975 3 ปีที่แล้ว +2

    Hello John! I actually learned something new for myself, so thank you :) This video has helped me a lot!

  • @soundscrispy
    @soundscrispy 3 ปีที่แล้ว +1

    Love watching these on my way into work ☺️

  • @LouisSerieusement
    @LouisSerieusement 2 ปีที่แล้ว

    I love all the malware analysis video so much ! thanks !

  • @CybrJames
    @CybrJames 3 ปีที่แล้ว +24

    John, my friend. 7:30am, I'm still dreaming that I am Chris Hemsworth. So early lol.

  • @jackrendor
    @jackrendor 3 ปีที่แล้ว

    Thank you a lot John Hammond. I always learn something new in your videos and I really appreciate your content!
    Hope to see more of this powershell obfuscation!

  • @okolol
    @okolol 3 ปีที่แล้ว +12

    20:20 I guess john never heard of "soft wrap" or "word wrap"😂‎

    • @nikolas8741
      @nikolas8741 3 ปีที่แล้ว +1

      Sure he does is just suspense

    • @user-pm2ru6ir6n
      @user-pm2ru6ir6n 3 ปีที่แล้ว

      also, never heard of "can't resolve hostname"

    • @okuno54
      @okuno54 3 ปีที่แล้ว

      I just keep it off when I'm coding; it's not helpful except for natural language text

  • @dedkeny
    @dedkeny 3 ปีที่แล้ว +2

    you know it's super cheezy to have that cmatrix background for your website when it contains no useful data

  • @melasonos6132
    @melasonos6132 ปีที่แล้ว

    this is your best video imo, so funny, and informative.

  • @ericm8502
    @ericm8502 2 ปีที่แล้ว

    These videos are awesome, keep up the great work!!!

  • @adamgibson7181
    @adamgibson7181 ปีที่แล้ว

    I watched every second of this and have literally no idea what is happening. good stuff!

  • @navibongo9354
    @navibongo9354 ปีที่แล้ว

    Loved the breakdown, thx for the tasty recepty John!

  • @persona2grata
    @persona2grata ปีที่แล้ว

    This is a fantastic video. Well done, sir.

  • @criticalposts3143
    @criticalposts3143 3 ปีที่แล้ว +7

    judging by the amount of spam in this comment section I'd hazard a guess and say that you're been hit by, you've been struck by, an automated system that goes only off title keywords

  • @ApexFPS
    @ApexFPS 3 ปีที่แล้ว

    Love how you break these down

  • @Ookami8raven
    @Ookami8raven 3 ปีที่แล้ว +2

    Great Video! I love it!!! keep it up.

  • @samsevennine6742
    @samsevennine6742 3 ปีที่แล้ว +1

    Always Enjoy Your Vids

  • @cry-wr4wt
    @cry-wr4wt 3 ปีที่แล้ว +2

    I dont have a pc and pretty much no backround in IT stuff but i really enjoy watching this

    • @julesl6910
      @julesl6910 3 ปีที่แล้ว +1

      If you make the effort to learn how to install Linux, you'll be hacking code in no time

  • @charmquark0
    @charmquark0 3 ปีที่แล้ว

    Awesome video. A quick question. Where do I get a copy so as I would like to go though the process myself.

  • @eyyubaydin1370
    @eyyubaydin1370 3 ปีที่แล้ว

    Damn this is a good video. I like to see more malware analysis tutorials (walkthroughs)

  • @charismaticmedia8585
    @charismaticmedia8585 3 ปีที่แล้ว +1

    Love your videos sir.

  • @popooj
    @popooj 3 ปีที่แล้ว +1

    always a blast !!

  • @mechanicalfluff
    @mechanicalfluff 3 ปีที่แล้ว

    great video! more... MORE.

  • @DanielWoldeHawariat
    @DanielWoldeHawariat 3 ปีที่แล้ว +5

    came across this video while researching Lemon Duck, a Great breakdown and walkthrough.
    Can you recommend any solutions on how to remove the malware from an infected machine?

  • @Scarter63
    @Scarter63 2 ปีที่แล้ว +1

    Between these unpeeling videos, and your deep dive into the dark web, this is more fun than watching Mr. Robot.

  • @MohaiminulIslamra
    @MohaiminulIslamra ปีที่แล้ว

    getting iex outta comspec was the aha moment for me :D thanks john for feeding us regularly with nerd bites

  • @nordgaren2358
    @nordgaren2358 3 ปีที่แล้ว

    John "I could just replace this with nothing, but I'd rather do some fancy RegEx expression" Hammond.
    Rolls off the tongue!

  • @flightless8402
    @flightless8402 ปีที่แล้ว

    Sadly everyone is so much smarer at computers, BUT! I feel at home in analysis, because John Hammond is my go to with my morning coffee.🌻

  • @kingpopaul
    @kingpopaul 3 ปีที่แล้ว

    Talos always have great and comprehensive reports.

  • @blade1551431
    @blade1551431 3 ปีที่แล้ว

    how much preparation you make on video before recording I mean what you do with the sample you downloaded before recording

  • @praetorprime
    @praetorprime 3 ปีที่แล้ว

    test1 could come from an earlier IEX? I'm learning a lot from your unpeelings, keep up the good work!

  • @WickedNtent
    @WickedNtent 3 ปีที่แล้ว

    I’m new to Cub Sec and I’m doing it as a hobby. How do you get your hands on the payload without it executing so you can break it down?

  • @max_ishere
    @max_ishere ปีที่แล้ว

    Omg so cool! I want that sneak skill. It's like make IEX out of someone's computer

  • @TheRogueBro
    @TheRogueBro 3 ปีที่แล้ว +12

    The whole reason this script looks at the graphics card (and hash rates) are because if those exist, it wants to use them. You can generate more hashes (earn more money) with a graphics card vs a cpu. Not sure if you pick up on this later, only 41min in lol.

  • @padreigh
    @padreigh 2 ปีที่แล้ว

    1st rule of business - add ; into everything to thwart easy line detection :D

  • @djosearth3618
    @djosearth3618 ปีที่แล้ว

    jus kernt more aabout regexp then ever knewed ! thxu, again ;]

  • @FOX4DallasFortWorth
    @FOX4DallasFortWorth 3 ปีที่แล้ว

    I love these

  • @logiciananimal
    @logiciananimal 3 ปีที่แล้ว

    Isn't it possible the jsp page need a parameter value set to do anything?

  • @jelmervdbij1672
    @jelmervdbij1672 3 ปีที่แล้ว

    nice vid!

  • @tuckerward9844
    @tuckerward9844 3 ปีที่แล้ว +2

    that o0knib tho...

  • @RumenRad
    @RumenRad 3 ปีที่แล้ว +2

    just a advice. Start the malware at the end of the video to see what's going on :)

  • @amaz404
    @amaz404 2 ปีที่แล้ว

    What if you were to curl the jsp file with the lemon-duck header?

  • @kherkert
    @kherkert 3 ปีที่แล้ว

    Great deobfuscation walkthrough! IEX still the way to go so it seems

  • @0x8badf00d
    @0x8badf00d 3 ปีที่แล้ว +2

    5:30 If you're going to do that rather than just deleting all backticks, maybe use `([^abnt"']) instead of `(.)

  • @sammo7877
    @sammo7877 3 ปีที่แล้ว +3

    here we go again :D

  • @kushshah3682
    @kushshah3682 3 ปีที่แล้ว +3

    If only these bad actors commented their code :)

  • @alexanderastardjiev9728
    @alexanderastardjiev9728 3 ปีที่แล้ว +2

    Hi John I really enjoy your videos. You are awesome!
    Am really hoping you are using somekind of the proxy when checking if the malicious domain is still up. You can hide your IP in the video, but you cannot hide it from the server owner logs...

  • @slamscaper128
    @slamscaper128 ปีที่แล้ว

    Watching your videos is making me want to learn Python, not to mention get more experienced in Linux.

  • @matej_grega
    @matej_grega 3 ปีที่แล้ว

    I understand like 5%, but I love it!

  • @chillydickie
    @chillydickie 2 ปีที่แล้ว

    super awesome

  • @shelled7321
    @shelled7321 3 ปีที่แล้ว +1

    what's the point of the malware code being hidden? why does it matter if the code is going to execute anyways?

    • @123gostly
      @123gostly 3 ปีที่แล้ว

      Hiding from AV and other detection systems.

  • @jkobain
    @jkobain 3 ปีที่แล้ว

    Hi, John!
    I heard they ported PowerShell to MacOS and GNU/Linux too. I can't say why exactly they think it'd be important to have it somewhere else than on MS Windows, still they did it.
    Probably to allow OS-independent malware, lol.
    Thanks for the videos, liked them a lot.

    • @stevebanning902
      @stevebanning902 2 ปีที่แล้ว +1

      FBI's gotta get their data from you somehow, no matter what OS you're on

  • @imanuelbaca2468
    @imanuelbaca2468 2 ปีที่แล้ว

    I actually had this on my computer good to know what it was doing.

  • @ausieaxemurderboyz1711
    @ausieaxemurderboyz1711 3 ปีที่แล้ว +1

    I was just about to analyse on thia

  • @lordofhack5368
    @lordofhack5368 2 ปีที่แล้ว

    wouldn't surprise me if the attacker is keeping an eye on connections to the URL, after so many hits or if certain probing command come in it probably turns off to hide itself

  • @darkfusion9215
    @darkfusion9215 2 ปีที่แล้ว +1

    Can u give me a guide step by step about reverse engineering. like i want to enter in malware analysis and cracking software so where i should start beginning to advance

  • @paradoxicalegg6112
    @paradoxicalegg6112 2 ปีที่แล้ว

    when i saw to thumbnail i thought it said "demon luck" lol

  • @osamaamarneh5762
    @osamaamarneh5762 3 ปีที่แล้ว

    I'm a simple man
    I see a John Hammond video
    I click like

  • @flleaf
    @flleaf 3 ปีที่แล้ว +1

    11:14 he checked date on hand watches even though he he has it in the top right corner on screen

  • @sorrowharvest5884
    @sorrowharvest5884 2 ปีที่แล้ว

    I'd say the idea of a crypto worm is nothing new to the whole idea. The thought of even attaching backdoors not mainly to alter information but to sap the hardware capabilities of a targeted system. Computer evolved over the conception of increased amounts of stress testing, that being said insights that the machine can handle more task automated by services and regulated thru the registers. The service of a crypto miner is to solve calculations of equations that maintain the blockchain's structure. Which it's self a symbolic link to a hash dump of data (bytes, ints, func, etc); The direction of a numeral scale of which character is switch with another cryptic character to a chain of undifferentiated value. Which holds meaning of the reason a coin hold limited capacity due to the different, individual, and separate values, in example if a blockchain was a configuration of hybals 0000 - 1111 it would only hold 16 coins. Then we divide the value by 2 which in turn increase capacity of 32 different values but only 1 coin will equal the concurrent value of 2 different values.
    The worm purpose is to grow. Hermaphrodism, self-replicating which in turns is in meaning of a manifestation of a virus, yet the worm needs data to consume so the data is the blockchain itself but to a signature of grasp, drop, split and divide like a middleman within the transaction of transferred bitstreams that identify the blockchain.

  • @MultimediaCizzy
    @MultimediaCizzy 3 ปีที่แล้ว

    55:48 THE RETURN OF MEMECATZ ༼ つ ◕_◕ ༽つ

  • @vlOd_yt
    @vlOd_yt 2 ปีที่แล้ว

    Yes

  • @Freeak6
    @Freeak6 2 ปีที่แล้ว

    So interesting !! Would be interesting if you talk about who could do such malware. Do you think a single person could have developed it? Or is it more likely a team? How long would it take for a single person to develop such complex malware?

    • @mattsadventureswithart5764
      @mattsadventureswithart5764 2 ปีที่แล้ว

      A single guy wrote the whole of TempleOS, including writing his own version of a "c" type language to code it in, and a lod of apps for it.
      It's very believable to suggest that a single person could write this malware entirely on their own. I don't know if true or if a team did this, just that's its believable that someone could have done.

  • @krraa
    @krraa 3 ปีที่แล้ว +1

    Stupid question but why doesn't the (.) create a copy of the character in front of the '? Like ob'ject to objject?

    • @mymoomin0952
      @mymoomin0952 3 ปีที่แล้ว +1

      The (.) counts as part of the match. So the find-and-replace sees `j, goes "that matches my pattern `(thing)", then replaces it with (thing) - i.e. j

  • @lehangajanayake2705
    @lehangajanayake2705 3 ปีที่แล้ว

    16:59 I did that mistake luckily for me it was only targeting phones

  • @stevencowmeat
    @stevencowmeat ปีที่แล้ว

    This things got more layers than an onion😂

  • @sliver7993
    @sliver7993 3 ปีที่แล้ว +2

    I'm gonna take a 4 hour nap I guess

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 ปีที่แล้ว

    Regular expressions for your Ruby details in more starting beginning explain in the regular expressions.

  • @Joel-gf4zl
    @Joel-gf4zl ปีที่แล้ว

    You shouldn't be getting a cached page if you already are including random data in the query. Maybe the date serves another purpose.

  • @mcgiwer
    @mcgiwer 3 ปีที่แล้ว +1

    Please configure your sublime that it automatically wrap the text. It would be easier for the viewers

  • @MrRayWilliamJohnson9
    @MrRayWilliamJohnson9 ปีที่แล้ว

    Games incorporate lemon into code to then get hash rate from all users discretely

  • @WashingtonFernandes
    @WashingtonFernandes 3 ปีที่แล้ว +2

    Whonder where you get this "bad stuff". I want to practice too :(

  • @ek8507
    @ek8507 2 ปีที่แล้ว

    >deadbeef
    "i've beaten a dead horse"

  • @w00tklumpWn
    @w00tklumpWn 3 ปีที่แล้ว

    Epic Games Launcher looked like a valid at Port 43669, maybe they wann do stuff with it

  • @idoabitoftrolling2172
    @idoabitoftrolling2172 3 ปีที่แล้ว +1

    Ah shite here we go again

  • @kidkrow3386
    @kidkrow3386 3 ปีที่แล้ว +2

    What’s the new setup looking like?

  • @AVX512
    @AVX512 ปีที่แล้ว

    I don't know about yall but when someone brings Ooknib 6mook to the hootenanny in my town, everybody's goin hogwild

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 ปีที่แล้ว

    How to check this wion what defryint login looking.
    That's wonderful icai this woinder exl explain powerful

  • @TheDyingFox
    @TheDyingFox 3 ปีที่แล้ว +1

    19th? ouch, so it takes around 10 days/video?

  • @vis9536
    @vis9536 3 ปีที่แล้ว

    In reference to replacing the back ticks... Can't you just replace them with an empty box? That would remove them.

  • @Explor1ngth3w0rld
    @Explor1ngth3w0rld 3 ปีที่แล้ว +1

    dream to seee in live🛑to john sir😔

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 ปีที่แล้ว

    Edureka master jon hamthe yes.

  • @sexalex
    @sexalex 3 ปีที่แล้ว +1

    i swear i have some kind of coin miner malware on my PC.. even after formatting a bunch of times and running all kinds of scans, theres something, I dont know where but its there, and It's so well hidden.. maybe im just being paranoid? nah.. I'm only getting 140 FPS in League of legends, useto get 240, it just doesnt make sense.. sneaky fuckers man

  • @trojan8550
    @trojan8550 3 ปีที่แล้ว +1

    How is this vírus spread? ANd gratulation for this video!

    • @julesl6910
      @julesl6910 3 ปีที่แล้ว

      the human factor

  • @fndid337
    @fndid337 3 ปีที่แล้ว

    I think maybe you need to try curl the a.jsp and report.jsp with user agent lemon duck

  • @mevkok
    @mevkok ปีที่แล้ว

    Please don't play with prehistoric DNA :D

  • @fu886
    @fu886 3 ปีที่แล้ว +1

    39:19 43669 is an azure thing to collect data i tihnk

  • @crossup13
    @crossup13 3 ปีที่แล้ว

    instead of "$d" which probably wouldn't work, you could probably try "^*$d=*"

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 ปีที่แล้ว

    Url is elmint