Unraveling the IcedID Malware Stager & Phishing Email

แชร์
ฝัง
  • เผยแพร่เมื่อ 4 ต.ค. 2024
  • Learn even more malware analysis with 0ffset's Zero2Auto training! j-h.io/z2a And pre-register for their updated Beginner course! j-h.io/z2a-beg...
    Help the channel grow with a Like, Comment, & Subscribe!
    ❤️ Support ➡ j-h.io/patreon ↔ j-h.io/paypal ↔ j-h.io/buymeac...
    Check out the affiliates below for more free or discounted learning!
    🖥️ Zero-Point Security ➡ Certified Red Team Operator j-h.io/crto
    💻Zero-Point Security ➡ C2 Development with C# j-h.io/c2dev
    🐜Zero2Automated ➡ Ultimate Malware Reverse Engineering j-h.io/zero2auto
    ⛳Point3 ESCALATE ➡ Top-Notch Capture the Flag Training j-h.io/escalate
    👨🏻‍💻7aSecurity ➡ Hacking Courses & Pentesting j-h.io/7asecurity
    📗Humble Bundle ➡ j-h.io/humbleb...
    🐶Snyk ➡ j-h.io/snyk
    🤹‍♀️SkillShare ➡ j-h.io/skillshare
    🌎Follow me! ➡ j-h.io/discord ↔ j-h.io/twitter ↔ j-h.io/linkedin ↔ j-h.io/instagram ↔ j-h.io/tiktok
    📧Contact me! (I may be very slow to respond or completely unable to)
    🤝Sponsorship Inquiries ➡ j-h.io/sponsor...
    🚩 CTF Hosting Requests ➡ j-h.io/ctf
    🎤 Speaking Requests ➡ j-h.io/speaking
    💥 Malware Submission ➡ j-h.io/malware
    ❓ Everything Else ➡ j-h.io/etc

ความคิดเห็น • 106

  • @luketurner314
    @luketurner314 ปีที่แล้ว +107

    In my opinion, reading out the wacky variable names adds an extra layer of entertainment on top of the already great content

    • @CM-xr9oq
      @CM-xr9oq ปีที่แล้ว +7

      it was hilarious. John knew he was sounding crazy. "What kind of video IS THIS?!?"

    • @Lampe2020
      @Lampe2020 ปีที่แล้ว +3

      Was about to comment "It's next level entertainment to stubbornly keep reading out those variable names!"...

  • @laurenlewis4189
    @laurenlewis4189 ปีที่แล้ว +24

    Hey! It's time for my 15 minutes of fame! Thank you for these educational vids, and thanks for the emails acknowledging my email/letting me know you would make this video.
    I got about as far as John did 15 minutes into the video, and at the time my javascript knowledge was so tenuous I couldn't figure out what happened next. My apologies to you all for not getting far enough to download the DLL from the attackers' server. Since my coworker/boss/nemesis was a little more vigilant after a previous (less interesting) phishing attack (that had worked), they did not detonate this payload and we never saw the later stages.
    Given that Zero2Auto course is only about $200, I'm absolutely gonna look into that. This series is some of my favorite cybersecurity education, along with the videos teaching DIY lab setups and playing around with pentesting them, and I'd pay at least that much to learn how to do my own in-depth malware analysis.
    P.S. even if I had been a little more skilled, I probably still wouldn't have downloaded the DLL; it's my understanding that some of the variables set in the url identify the target and would probably result in my coworker getting more attention from future campaigns

  • @nikopisker8902
    @nikopisker8902 ปีที่แล้ว +74

    One day I'm gonna be on this level of CS

    • @c1ph3rpunk
      @c1ph3rpunk ปีที่แล้ว +13

      You won’t if you think this is CS.

    • @123sleepygamer
      @123sleepygamer ปีที่แล้ว

      @@c1ph3rpunk What is CS even a shortening for in this context? I'm very involved in the IT world and I've never heard of that.

    • @Charybdis47
      @Charybdis47 ปีที่แล้ว

      @@123sleepygamer i think he means cyber-security

    • @JoakimBB
      @JoakimBB ปีที่แล้ว +4

      It's either Computer science or Cyber security

    • @nikopisker8902
      @nikopisker8902 ปีที่แล้ว

      @@c1ph3rpunk why not?

  • @martin3009
    @martin3009 ปีที่แล้ว +13

    Would love more malware analysis / deobfuscation videos! They are really interesting and I'm absolutely hooked, even though I don't always completely understand how they're constructed.
    Hope you'll post more, even if we've seen the malware before

  • @pouyatoutounchy1238
    @pouyatoutounchy1238 ปีที่แล้ว +3

    I enjoy this type of video, more of these, please!
    I receive millions of this type of malware in my email and I do go through them but the way you do it is fun and I like it a lot!

  • @peternavarroiii3944
    @peternavarroiii3944 ปีที่แล้ว +10

    Love the way you unpacked the entire thing. Mind blowing lol. The amount of experience and skill it takes to get to this level.

  • @sharkking9679
    @sharkking9679 ปีที่แล้ว +13

    Thank´s so much for this kind of walktroughs. It made me wanna get more into this.

  • @PenAce
    @PenAce ปีที่แล้ว +9

    I absolutely adore the methodical dissection of code and your method of stepping through it with the jokes. Legend!

  • @franzxawer4501
    @franzxawer4501 ปีที่แล้ว +5

    I love it 👍
    greetz from Germany

  • @CM-xr9oq
    @CM-xr9oq ปีที่แล้ว +2

    Those variable and function names will drive anyone crazy. I was really hoping it would somehow end up with Opposite("Always coming from take me down")

  • @gdr1174
    @gdr1174 ปีที่แล้ว +5

    Very informative thanks 👍

  • @Stroopwafe1
    @Stroopwafe1 ปีที่แล้ว +4

    Never thought that the technique I used as a kid to up my word count in word by changing the font colour would be used by malware, since it seems so obvious now as an adult

  • @kyputer
    @kyputer ปีที่แล้ว +3

    This video rocks. Thanks, John! :D

  • @dezwilliamz
    @dezwilliamz ปีที่แล้ว +2

    Great work! You always come out with some really informative and educational videos! Love it!

  • @mollthecoder
    @mollthecoder ปีที่แล้ว +5

    As a JS dev, it hurt my soul when you got the window error

  • @LinuxJedi
    @LinuxJedi ปีที่แล้ว +8

    i love it when you do malware analysis

  • @JanRautiainen
    @JanRautiainen ปีที่แล้ว +1

    I am just waiting to receive my first phishing attempt so I could also try to dissect my first malware for analysis

  • @scottch4444
    @scottch4444 ปีที่แล้ว +2

    Love these kind of vids. Have you ever done similar videos with the samples from the malware traffic analysis site?

  • @moustafakashen3610
    @moustafakashen3610 ปีที่แล้ว

    Love the content John!

  • @England91
    @England91 ปีที่แล้ว +2

    It's good that window defender caught and flagged this

  • @willievandermerwe907
    @willievandermerwe907 ปีที่แล้ว +1

    Awesome content and well presented, well worth a watch

  • @DarkFaken
    @DarkFaken ปีที่แล้ว +1

    This was so enjoyable to watch, thanks for sharing 😁

  • @sRCx0sweetRusHC0d3r
    @sRCx0sweetRusHC0d3r ปีที่แล้ว

    Great Stuff John

  • @Mohitkumar-ug8jq
    @Mohitkumar-ug8jq ปีที่แล้ว

    My favourite video of phishing

  • @Jeeeee-in6hi
    @Jeeeee-in6hi ปีที่แล้ว +2

    I love your videos! I also couldn’t stop laughing with the function names doorpowlove lovekarolpumps😂😂

  • @simplyydev
    @simplyydev ปีที่แล้ว +3

    Okayy finna watch this before the majority hehe

  • @dr.pentest5691
    @dr.pentest5691 ปีที่แล้ว

    Thank you very much for your valuable information

  • @alexlefevre3555
    @alexlefevre3555 ปีที่แล้ว +4

    If only everyone knew shenanigans when they saw it... such as such a polite ask to enable all the doom from the file. It looks innocent enough if you simply didn't know any better.

  • @TxRedneck
    @TxRedneck ปีที่แล้ว

    I did enjoy this one, thanks man!

  • @heathbarnhart1092
    @heathbarnhart1092 ปีที่แล้ว +5

    Pre-watch prediction: houdini.
    The obfuscation method was interesting. Certainly confusing to read, but I imagine it would make it easier to detect based on signature.
    Prediction: :(

  • @guilherme5094
    @guilherme5094 ปีที่แล้ว

    Thanks John👍

  • @xantochroi
    @xantochroi ปีที่แล้ว

    thanks for the well made videos.

  • @NoportOfbot
    @NoportOfbot ปีที่แล้ว

    thanks john, and again i learned something new :)

  • @mandooooooo781
    @mandooooooo781 ปีที่แล้ว +2

    hi john

  • @bradley6727
    @bradley6727 ปีที่แล้ว

    The tag is backwards and an hta file. Nice

  • @Bobbias
    @Bobbias ปีที่แล้ว

    God I wish the obfuscated code I've come across was this easy to dissect.

  • @paritoshbhatt
    @paritoshbhatt ปีที่แล้ว

    Insightful

  • @gpdally-tupa
    @gpdally-tupa ปีที่แล้ว +2

    LoadsLikeVidieo 👍

  • @HuhnK0t
    @HuhnK0t ปีที่แล้ว

    good day, enjoyed as always. is ooknibs still a thing?

  • @-stoner
    @-stoner 11 หลายเดือนก่อน +1

    I love it when someone tries to understand my malware
    I DO NOT KNOW HOW TO CODE THIS IS NOT MY MALEARE ALL JOKS

  • @narayananr8650
    @narayananr8650 ปีที่แล้ว

    @John Hammond can you share a sample of the maldoc if possible ?

  • @Zonumgolf
    @Zonumgolf ปีที่แล้ว

    Hello. I’m completely new to the space of cybersecurity, like no background in IT at all. What would you recommend for a beginner like me.

  • @guruhariroxz
    @guruhariroxz ปีที่แล้ว +1

    Oh John, you read js source code better than a JS developer xD

  • @scottch4444
    @scottch4444 ปีที่แล้ว

    But where did you get that shirt?

  • @pqudah
    @pqudah ปีที่แล้ว

    Nice stuff, an absolutely entertaining series
    Is there a way to submit some malware I got for analysis?

  • @vrushabhpatil2867
    @vrushabhpatil2867 ปีที่แล้ว +2

    why did you give such reaction on 25:22 timeline

    • @brianb5723
      @brianb5723 ปีที่แล้ว

      Because his huge monitors flickered, a VM issue. Not related to the reversing

  • @violetwtf
    @violetwtf ปีที่แล้ว

    feel like these are acronyms, doorLikeLike = DLL?

  • @Sch8ill
    @Sch8ill ปีที่แล้ว +1

    [DISCLAIMER]: Video is too good...

  • @frofro7355
    @frofro7355 ปีที่แล้ว

    Couldn't you just replace that eval with console.log?

  • @psychoSherlock
    @psychoSherlock ปีที่แล้ว

    Him at 25:22 😂🤣😹 LOL

  • @yakingvet6328
    @yakingvet6328 ปีที่แล้ว +1

    🤘🏻🤘🏻

  • @AnalogMonkey-dr1yw
    @AnalogMonkey-dr1yw ปีที่แล้ว

    Hey John... maybe I'm late to the party and thinking something that goes without saying for others. I'm also not yet totally code-smart and running off of a kindof general analysis, but is it possible to re-examine this from the following angle:
    Is the while loop decrypting the long string in dowGirlDow, pointing back to the index within the doorPowNext string? Obfuscation via cipher, then use of the while loop to decipher a payload?
    Or am I off base? Or stating something obvious?

  • @blinking_dodo
    @blinking_dodo ปีที่แล้ว

    Nice stuff.
    Looks like stuff i could do too though...
    How much does this kind of work pay? 🙃

  • @Asiegrist92
    @Asiegrist92 ปีที่แล้ว

    The first comment about a bot farm pushing what looks like an investment scam is very entertaining.

  • @tomysshadow
    @tomysshadow ปีที่แล้ว +3

    I don't understand why malware writers go to this effort to obfuscate their code. Do they think it'll bypass Windows Defender? It clearly doesn't, we saw it get caught right away. I feel like this is barely more effective at evading antivirus than if they didn't attempt at all. Am I wrong?
    It seems like "stages" are such a common theme in these videos, but what would prevent the DLL at the end of the video from being detected before it is run? What difference does it make how many steps they take before downloading and executing it if the buck stops there? Don't the stages just present more opportunities for detections of the various files created along the way? Wouldn't the obfuscation set off red flags for heuristic searches because of how obviously different from ordinary software they are with all the nonsense and gibberish?

    • @ThaKinGuiN
      @ThaKinGuiN ปีที่แล้ว +3

      The specific code(stages or DLLs) has to be recognized by AV first before it can be blocked. Hash-detection for i.e. the password-protected Word-document you receive or stages you download is broken by simply changing 1 character in the script and recompile it, which just takes seconds for the bad guys. If they're targeting specific high-value targets they can even make "different" payloads for each individual.
      What the malware-writers hope for is unrecognized code or PC's that do not have the latest patches for Windows or the latest signatures for AV. As soon as your AV is updated for this malware, it can and will block it.
      AV does not just block everything with i.e. eval and a download-function in it as those are legitimate functions for your PC. And that's also why you see the URLs where they download the next stages constantly change, AVs can only block URLs that they know are compromised, so there's always a small timeframe these URLs are not blocked by AV or firewalls.

    • @damuffinman6895
      @damuffinman6895 ปีที่แล้ว

      A simple Google search would answer every single one of your questions.

  • @HTWwpzIuqaObMt
    @HTWwpzIuqaObMt ปีที่แล้ว +1

    Just close your eyes and listen to "doorPowDow"

  • @JohnRickey-b5w
    @JohnRickey-b5w 11 หลายเดือนก่อน

  • @m.m.m.c.a.k.e
    @m.m.m.c.a.k.e ปีที่แล้ว

    Arch nemesis 😅

  • @hassanaliraza78
    @hassanaliraza78 ปีที่แล้ว

    can u please share the copy of this file. need to experiment on it

  • @ImTheRealEroooopsPlayzYT
    @ImTheRealEroooopsPlayzYT ปีที่แล้ว

    I have Parrot OS Security Edition I Can Hack useing Ready Scripts

  • @marksvirsky9103
    @marksvirsky9103 ปีที่แล้ว +3

    It says windows user in russian so… Russian virus? 10:50

    • @slonkazoid
      @slonkazoid ปีที่แล้ว

      Doc language is also set to Russian

  • @deancrypto5939
    @deancrypto5939 ปีที่แล้ว

    RIP VK

  • @darkcasterx4628
    @darkcasterx4628 ปีที่แล้ว +1

    bro these function and variable names got me confused as a mf

  • @petrovasyka8
    @petrovasyka8 ปีที่แล้ว

    Yo dude , malware creator is Russian speaking person

  • @lil-link
    @lil-link ปีที่แล้ว

    why are you pronouncing copeland as "copelagen"? 😅😅

  • @surkewrasoul4711
    @surkewrasoul4711 ปีที่แล้ว

    😂☠️🎃👎🏆🎖️🏅🥉🥈🥇🥇😂😂😂😂👎👎🥴🥴🥴🥴🥴🥴🥴🥴🥴🥴👏👏👏👏👏👏👏👏

  • @edisdead2008
    @edisdead2008 ปีที่แล้ว

    enough with the ads. this makes for cringe content and i don't want to watch anymore.

  • @weniweedeewiki.6237
    @weniweedeewiki.6237 ปีที่แล้ว +1

    yes my g

  • @HentaiNat
    @HentaiNat ปีที่แล้ว

    Why do they register domain names instead of using the static public ip of the server they hosted? Is using that "bad"? Or use some unmoderated pastebin alternative if such exists.
    Would it be possible for a script to download some kind of "onion site curl" and get the payload using onion sites instead, given that onion sites are harder to shutdown?

  • @killnme6212
    @killnme6212 9 หลายเดือนก่อน

    May I ask why you chose windows 10? I was assuming you’d use a Linux. I also assumed that most malware would be created on Linux. I’m a noob

    • @killnme6212
      @killnme6212 9 หลายเดือนก่อน

      Never mind I get it. Duh?!? Lol but I still thought you’d use a super coded Linux something. Still real cool thanks!