Information Stealer - Malware Analysis (PowerShell to .NET)

แชร์
ฝัง
  • เผยแพร่เมื่อ 8 มิ.ย. 2021
  • If you would like to support the channel and I, check out Kite! Kite is a coding assistant that helps you code faster, on any IDE offer smart completions and documentation. www.kite.com/get-kite/?... (disclaimer, affiliate link) Come play the June 22nd GuidePoint Security CTF! www.guidepointsecurity.com/re...
    For more content, subscribe on Twitch! / johnhammond010
    If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
    PayPal: paypal.me/johnhammond010
    E-mail: johnhammond010@gmail.com
    Discord: johnhammond.org/discord
    Twitter: / _johnhammond
    GitHub: github.com/JohnHammond

ความคิดเห็น • 99

  • @Oeoaea
    @Oeoaea 3 ปีที่แล้ว +79

    finally some malware analysis

    • @stevenspring9889
      @stevenspring9889 3 ปีที่แล้ว +5

      yes Im so excited, i am a system admin in my day, and I wouldn't change that for almost anything, malware analysis would be one of those things

    • @nikolas8741
      @nikolas8741 3 ปีที่แล้ว

      a' s' s' comm

  • @Wastelander1972
    @Wastelander1972 2 ปีที่แล้ว +12

    Thank you for this, John. My EDR detected this at a client’s endpoint. Thanks for your help.

  • @MrFontaineInc
    @MrFontaineInc 3 ปีที่แล้ว +4

    Love it!!!! It's nice to see the methodology in real time and to see some of the tools I practice with in action.

  • @megaman75100
    @megaman75100 3 ปีที่แล้ว +1

    Awsome Video, watched alot of your work and the indepth explaination (which i'm sure you do often) was particularly helpful in explaining, to a novice like me, your process and thinking on this one. Love the content 👍

  • @willievandermerwe907
    @willievandermerwe907 3 ปีที่แล้ว

    Great content, awesome presentation had a blast watching the video - Thanks John!

  • @SB-nd6kn
    @SB-nd6kn 3 ปีที่แล้ว

    Thanks mate, I really appreciate your work and how you do it!

  • @jackjoshlin8030
    @jackjoshlin8030 3 ปีที่แล้ว

    Thanks for the dive into it. please do more!

  • @NathanChambers
    @NathanChambers 3 ปีที่แล้ว +39

    When you were trying the login page, it wasn't 'login?' it was '/j/login?' the subdirectory you missed was probably important :)

    • @arvydasgasparavicius7231
      @arvydasgasparavicius7231 3 ปีที่แล้ว +2

      damn so easy to miss something out.

    • @noni9639
      @noni9639 3 ปีที่แล้ว +2

      Yeah, this version called Jupyter so its /j/login John should have tried /m/login because his version was called Mars. No Dirbuster needed :D

  • @Maybehassanawad
    @Maybehassanawad 3 ปีที่แล้ว +1

    FINALLY, Some good malware videos

  • @mozstro5904
    @mozstro5904 3 ปีที่แล้ว

    Great content love these videos!

  • @MsJoeshmoo
    @MsJoeshmoo 3 ปีที่แล้ว +5

    Kudos to Lenny for developing Remnux to enable malware profiling.

  • @christophertharp7763
    @christophertharp7763 3 ปีที่แล้ว

    thanks john, love the vids.

  • @AlexElement
    @AlexElement 3 ปีที่แล้ว

    Yeah, outro music is dope!!! Nice analysis John! hope one day I'll reach some of your knowledge. Keep up!

  • @b391i
    @b391i 3 ปีที่แล้ว

    Awesome as usual 😁👍

  • @GiFiGinaisCZ
    @GiFiGinaisCZ 2 ปีที่แล้ว +3

    "NO! TAKE ME BACK, I DIDN'T MEAN IT!" 🤣🤣
    That's why I love watching your videos

  • @shitcoder6326
    @shitcoder6326 2 ปีที่แล้ว

    John is in full mood. Laughed really hard watching this. xD

  • @viv_2489
    @viv_2489 3 ปีที่แล้ว +5

    There are people who grab knowledge and then there are people like John Hammond who share knowledge to grab knowledge and serve the community...

  • @stijnvanstrijen9285
    @stijnvanstrijen9285 3 ปีที่แล้ว +1

    Waiting for the next video!

  • @logsentinel9131
    @logsentinel9131 3 ปีที่แล้ว +1

    Great video! Thanks for the REMnux link :)

  • @duncan3144
    @duncan3144 ปีที่แล้ว

    Great video. I enjoy your analysis of these programs. I am currently analyzing the happy99 worm.

  • @Mysticsam86
    @Mysticsam86 3 ปีที่แล้ว

    The outro was some awesome !!

  • @kate34101
    @kate34101 2 ปีที่แล้ว +1

    This is my first time following along. I was given a sha-256 hash to look up for a job application and it led to a newer version of yellow cockatoo. From what I see, it looks pretty similar to what is being reverse engineered here. When I do a trid on stage2.dll it identifies an executable but not a .net. I still tried to put it in ILSpy but I'm kind of lost. Anyone know if it doesn't show as .NET assembly in trid/file it won't work in ILSpy. Also, anyone have any good noob documentation for using ILSpycmd?

  • @TataruTaru
    @TataruTaru 3 ปีที่แล้ว +11

    Doesn’t free Any Run only go for 60 seconds, so if the script takes longer, any run stops before it ends?

    • @tizzfizzz335
      @tizzfizzz335 3 ปีที่แล้ว +1

      you can add 60 seconds at a time

    • @originalgaming9062
      @originalgaming9062 3 ปีที่แล้ว +1

      You can add time but it maxes at 5 minutes I think

  • @henry-yu2ju
    @henry-yu2ju 3 ปีที่แล้ว

    amazing

  • @AlexMerlin1985
    @AlexMerlin1985 3 ปีที่แล้ว +2

    Just like in the movie/tv series "The Net": Look, a virus! Hmm, let's see what makes it tick :)

  • @kryptux2463
    @kryptux2463 2 ปีที่แล้ว

    Loving this malware analysis. More, give me more!!!!......... please haha

  • @awesomesauce804
    @awesomesauce804 2 ปีที่แล้ว +1

    I would absolutely run gobuster against that IP :) No questions asked.

  • @highlui4222
    @highlui4222 3 ปีที่แล้ว

    Anyone in the info and sec field have any tips on what certs to try to have before finishing college. I am currently working towards my associates degree and have only 2 semesters left but plan on taking an extra semester. Within this extra semester I want to try and get a cert in a comp language but not really sure which one just yet. TIA!

  • @vladdrugal6580
    @vladdrugal6580 3 ปีที่แล้ว

    So I have been trying to get into your discord, but it tells me that it can't be reached. So I am wondering if this is one of those test things to see if you can find the link hidden somewhere in the HTML and I kinda just want to verify that before I go digging around in John's website to try and find a hidden discord link.

  • @bullittstarter4408
    @bullittstarter4408 3 ปีที่แล้ว +1

    That was 👏

    • @nikolas8741
      @nikolas8741 3 ปีที่แล้ว

      👏👏👏👏👏👏👏

  • @yasiraslaam
    @yasiraslaam 3 ปีที่แล้ว +1

    This hair cut suits you John, Keep it

  • @CZghost
    @CZghost 3 ปีที่แล้ว

    Hey guys. Here before the premiere :)

    • @stoique10
      @stoique10 3 ปีที่แล้ว

      ive been looking for hours but i really didnt find who tf asked !!

  • @MultiBadway
    @MultiBadway 3 ปีที่แล้ว

    very instresting

  • @Cavemannnnnn
    @Cavemannnnnn 3 ปีที่แล้ว

    Loving the new haircut :)

  • @CyroCoders
    @CyroCoders 3 ปีที่แล้ว +1

    Hello john 🙋‍♂️!!! Big Fan... Stay Sweet...

  • @houdaifachirifi3821
    @houdaifachirifi3821 3 ปีที่แล้ว +3

    Can you do malware analysis for the noEscape.exe

  • @fordorth
    @fordorth 3 ปีที่แล้ว

    Nerd lore... LOL... I figured that Deimos was one of the moons of Mars from the gate lol. Thanks for another great video!

  • @gameglitcher
    @gameglitcher 3 ปีที่แล้ว +5

    Wonder how many traffic watchers noticed encrypted traffic being sent through port 80 >.>

  • @tortotifa5287
    @tortotifa5287 3 ปีที่แล้ว +1

    John it's time to write a PS beautifier!!

  • @itsnee
    @itsnee 3 ปีที่แล้ว +4

    the youtube algorithm thing john told me to do!!

    • @Gabbasuperhero
      @Gabbasuperhero 3 ปีที่แล้ว +1

      It works better if you add words from the title to the comment too... I AM HAX!

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 ปีที่แล้ว

    How to open all apps creation.

  • @louisrobitaille5810
    @louisrobitaille5810 3 ปีที่แล้ว

    43:26 The descent into madness is nigh 👀😂.

  • @spencer2069
    @spencer2069 3 ปีที่แล้ว +2

    You can add time up to 4-5 min for free in any run

  • @3xpl0i79
    @3xpl0i79 3 ปีที่แล้ว +5

    Can a Student participate in the GuidePoint security Ctf because there is Input box for Job Title ?

    • @_JohnHammond
      @_JohnHammond  3 ปีที่แล้ว +2

      Absolutely, you can put "Student" :) The game is open to anyone!

    • @3xpl0i79
      @3xpl0i79 3 ปีที่แล้ว +2

      Okayy Thank you : )

    • @robinhood3841
      @robinhood3841 3 ปีที่แล้ว

      Participating in ctf offer you jobs? 🤔🤔

    • @Gabbasuperhero
      @Gabbasuperhero 3 ปีที่แล้ว

      @@_JohnHammond I'm still really green, I'm working on my net+, do you think I could pull something from it or not jump the gun

  • @FaZekiller-qe3uf
    @FaZekiller-qe3uf 2 ปีที่แล้ว +1

    seems to be an index page for that ip now 🤔

  • @edoardottt
    @edoardottt 3 ปีที่แล้ว

    Which Firefox extensions is he using? Anyone knows?

  • @brunosampaio8599
    @brunosampaio8599 2 ปีที่แล้ว

    "What's happening computer 😑" 🤣

  • @gaboloquendero
    @gaboloquendero 3 ปีที่แล้ว

    Why is so commom to see base64? Is there any advantage to encoded that way?

    • @wavey1236
      @wavey1236 3 ปีที่แล้ว +1

      the main reason you see base64 a lot is its a common way to obfuscate ( make hard to read) code, as far as im aware, someone correct me if im wrong

  • @hassigerschweizer1098
    @hassigerschweizer1098 3 ปีที่แล้ว +1

    hi John, Love your Channel. Can you do something about Stuxnet? Would be amazing!

  • @alisufyan6784
    @alisufyan6784 2 ปีที่แล้ว

    why you dont use Kali?

  • @ANTGPRO
    @ANTGPRO 3 ปีที่แล้ว

    Did you learn python3 or not? :D

  • @0xp4ul
    @0xp4ul 3 ปีที่แล้ว +1

    Hi John mame🔥

  • @ROOTDNB
    @ROOTDNB 3 ปีที่แล้ว +1

    Guys do you know? Is it illegal to run dirbuster on a foreign IP address? :D Just curious

    • @JmbFountain
      @JmbFountain 3 ปีที่แล้ว

      Depends on your local jurisdiction

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 ปีที่แล้ว

    Canr 2+3+4?

  • @MaximusIA
    @MaximusIA 3 ปีที่แล้ว

    Thank you

  • @maakthon5551
    @maakthon5551 ปีที่แล้ว

    Where can I get this ps file?

  • @retfede
    @retfede 3 ปีที่แล้ว +1

    Awesome malware analysis. It’s just a bit advance for me though 😅 could you do some more of this but for newbies? Awesome work as always 👏

    • @louisrobitaille5810
      @louisrobitaille5810 3 ปีที่แล้ว

      I don't think it can be made for newbies as malwares usually try to hide their stuff to avoid being discovered even by people who know their stuff. Maybe learning powershell's basics and watching more of his videos would help you?

    • @retfede
      @retfede 3 ปีที่แล้ว

      @@louisrobitaille5810 yeah I realized that as soon as I made the comment but didn’t want to delete it 😅 but yeah you’re right and I’m doing that

  • @LouisSerieusement
    @LouisSerieusement 2 ปีที่แล้ว

  • @gameglitcher
    @gameglitcher 3 ปีที่แล้ว +1

    It's a me.. Brute force your I/O.

  • @GStev-qf1zl
    @GStev-qf1zl 9 หลายเดือนก่อน

    AnsiMF!!

  • @arivanhouten6343
    @arivanhouten6343 3 ปีที่แล้ว

    Will Ass Comm be the new insider?

  • @Explor1ngth3w0rld
    @Explor1ngth3w0rld 3 ปีที่แล้ว

    🤴🤴🤴🤴🤴🤴🤴🤴🤴🖤🖤🖤🖤

  • @rrkatamakata7874
    @rrkatamakata7874 3 ปีที่แล้ว

    hello there

  • @JosephH
    @JosephH 10 หลายเดือนก่อน

    MORE MALAWARE

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 ปีที่แล้ว

    Cnn? files open master

  • @logiciananimal
    @logiciananimal 3 ปีที่แล้ว

    At face value it looks like Romanians borrowed something Russian and modified it. Of course nothing about attribution should be regarded as that simple.

  • @__theycallmeaadi3316
    @__theycallmeaadi3316 3 ปีที่แล้ว

    Tails ;) john sus

  • @jesseramsell1895
    @jesseramsell1895 3 ปีที่แล้ว

    :D

  • @astphaire
    @astphaire 2 ปีที่แล้ว

    d4.

  • @user-td4pf6rr2t
    @user-td4pf6rr2t 2 หลายเดือนก่อน

    f# ?
    how does he reply to live chat even though he is not typing?
    5:20 What does Basic from visual basic mean
    im here to leverage natural language while sacrificing security for load balancing. dont mind me.
    Seriously, how is he replying to chat while scripting. Is this pre recorded?
    9:31 that was byte count for PII formatting?
    Why is tamil usually language of choice for hacking tutorials?

  • @blinking_dodo
    @blinking_dodo 3 ปีที่แล้ว

    i hope that this isn't your main machine...
    Because one time i will be making malware specially for you to be fooled by... :p
    (I subbed and hit that bell after your bat obfuscation video, so no worries)

    • @ronin0x_
      @ronin0x_ 7 หลายเดือนก่อน

      Joker😂

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 ปีที่แล้ว

    Little better understanding for you are talking.
    You're not factorization .
    you have in the lod balance server files your not development there files comming.
    On lod balance attending.

  • @IgnoreMyChan
    @IgnoreMyChan 3 ปีที่แล้ว +1

    Hey John, you're not the only one, but also you have severe mic popping issues. It's terrible to listen to on a audio installation with a sub-woofer or headphones. Please adjust your mic and/or filter lower frequencies.

    • @deepergodeeper7618
      @deepergodeeper7618 3 ปีที่แล้ว +1

      or a pop filter

    • @mfThump
      @mfThump 2 ปีที่แล้ว +1

      didnt notice that running OTT, Highpass >128 hz with EqualizerAPO :)

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 ปีที่แล้ว

    Bufr funs ,satchrdatabase