Information Stealer - Malware Analysis (PowerShell to .NET)

  Рет қаралды 51,645

John Hammond

John Hammond

2 жыл бұрын

If you would like to support the channel and I, check out Kite! Kite is a coding assistant that helps you code faster, on any IDE offer smart completions and documentation. www.kite.com/get-kite/?... (disclaimer, affiliate link) Come play the June 22nd GuidePoint Security CTF! www.guidepointsecurity.com/re...
For more content, subscribe on Twitch! / johnhammond010
If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
PayPal: paypal.me/johnhammond010
E-mail: johnhammond010@gmail.com
Discord: johnhammond.org/discord
Twitter: / _johnhammond
GitHub: github.com/JohnHammond

Пікірлер: 99
@Oeoaea
@Oeoaea 2 жыл бұрын
finally some malware analysis
@stevenspring9889
@stevenspring9889 2 жыл бұрын
yes Im so excited, i am a system admin in my day, and I wouldn't change that for almost anything, malware analysis would be one of those things
@nikolas8741
@nikolas8741 2 жыл бұрын
a' s' s' comm
@Wastelander1972
@Wastelander1972 2 жыл бұрын
Thank you for this, John. My EDR detected this at a client’s endpoint. Thanks for your help.
@MrFontaineInc
@MrFontaineInc 2 жыл бұрын
Love it!!!! It's nice to see the methodology in real time and to see some of the tools I practice with in action.
@NathanChambers
@NathanChambers 2 жыл бұрын
When you were trying the login page, it wasn't 'login?' it was '/j/login?' the subdirectory you missed was probably important :)
@arvydasgasparavicius7231
@arvydasgasparavicius7231 2 жыл бұрын
damn so easy to miss something out.
@noni9639
@noni9639 2 жыл бұрын
Yeah, this version called Jupyter so its /j/login John should have tried /m/login because his version was called Mars. No Dirbuster needed :D
@jackjoshlin8030
@jackjoshlin8030 2 жыл бұрын
Thanks for the dive into it. please do more!
@MsJoeshmoo
@MsJoeshmoo 2 жыл бұрын
Kudos to Lenny for developing Remnux to enable malware profiling.
@SB-nd6kn
@SB-nd6kn 2 жыл бұрын
Thanks mate, I really appreciate your work and how you do it!
@megaman75100
@megaman75100 2 жыл бұрын
Awsome Video, watched alot of your work and the indepth explaination (which i'm sure you do often) was particularly helpful in explaining, to a novice like me, your process and thinking on this one. Love the content 👍
@willievandermerwe907
@willievandermerwe907 2 жыл бұрын
Great content, awesome presentation had a blast watching the video - Thanks John!
@viv_2489
@viv_2489 2 жыл бұрын
There are people who grab knowledge and then there are people like John Hammond who share knowledge to grab knowledge and serve the community...
@AlexElement
@AlexElement 2 жыл бұрын
Yeah, outro music is dope!!! Nice analysis John! hope one day I'll reach some of your knowledge. Keep up!
@Maybehassanawad
@Maybehassanawad 2 жыл бұрын
FINALLY, Some good malware videos
@GiFiGinaisCZ
@GiFiGinaisCZ 2 жыл бұрын
"NO! TAKE ME BACK, I DIDN'T MEAN IT!" 🤣🤣 That's why I love watching your videos
@duncan3144
@duncan3144 Жыл бұрын
Great video. I enjoy your analysis of these programs. I am currently analyzing the happy99 worm.
@christophertharp7763
@christophertharp7763 2 жыл бұрын
thanks john, love the vids.
@logsentinel9131
@logsentinel9131 2 жыл бұрын
Great video! Thanks for the REMnux link :)
@stijnvanstrijen9285
@stijnvanstrijen9285 2 жыл бұрын
Waiting for the next video!
@mozstro5904
@mozstro5904 2 жыл бұрын
Great content love these videos!
@Mysticsam86
@Mysticsam86 2 жыл бұрын
The outro was some awesome !!
@shitcoder6326
@shitcoder6326 2 жыл бұрын
John is in full mood. Laughed really hard watching this. xD
@b391i
@b391i 2 жыл бұрын
Awesome as usual 😁👍
@AlexMerlin1985
@AlexMerlin1985 2 жыл бұрын
Just like in the movie/tv series "The Net": Look, a virus! Hmm, let's see what makes it tick :)
@awesomesauce804
@awesomesauce804 2 жыл бұрын
I would absolutely run gobuster against that IP :) No questions asked.
@yasiraslaam
@yasiraslaam 2 жыл бұрын
This hair cut suits you John, Keep it
@henry-yu2ju
@henry-yu2ju 2 жыл бұрын
amazing
@kryptux2463
@kryptux2463 2 жыл бұрын
Loving this malware analysis. More, give me more!!!!......... please haha
@tortotifa5287
@tortotifa5287 2 жыл бұрын
John it's time to write a PS beautifier!!
@louisrobitaille5810
@louisrobitaille5810 2 жыл бұрын
43:26 The descent into madness is nigh 👀😂.
@fordorth
@fordorth 2 жыл бұрын
Nerd lore... LOL... I figured that Deimos was one of the moons of Mars from the gate lol. Thanks for another great video!
@MultiBadway
@MultiBadway 2 жыл бұрын
very instresting
@gameglitcher
@gameglitcher 2 жыл бұрын
Wonder how many traffic watchers noticed encrypted traffic being sent through port 80 >.>
@CyroCoders
@CyroCoders 2 жыл бұрын
Hello john 🙋‍♂️!!! Big Fan... Stay Sweet...
@houdaifachirifi3821
@houdaifachirifi3821 2 жыл бұрын
Can you do malware analysis for the noEscape.exe
@itsnee
@itsnee 2 жыл бұрын
the youtube algorithm thing john told me to do!!
@Gabbasuperhero
@Gabbasuperhero 2 жыл бұрын
It works better if you add words from the title to the comment too... I AM HAX!
@hassigerschweizer1098
@hassigerschweizer1098 2 жыл бұрын
hi John, Love your Channel. Can you do something about Stuxnet? Would be amazing!
@bullittstarter4408
@bullittstarter4408 2 жыл бұрын
That was 👏
@nikolas8741
@nikolas8741 2 жыл бұрын
👏👏👏👏👏👏👏
@FaZekiller-qe3uf
@FaZekiller-qe3uf 2 жыл бұрын
seems to be an index page for that ip now 🤔
@spencer2069
@spencer2069 2 жыл бұрын
You can add time up to 4-5 min for free in any run
@Cavemannnnnn
@Cavemannnnnn 2 жыл бұрын
Loving the new haircut :)
@TataruTaru
@TataruTaru 2 жыл бұрын
Doesn’t free Any Run only go for 60 seconds, so if the script takes longer, any run stops before it ends?
@tizzfizzz335
@tizzfizzz335 2 жыл бұрын
you can add 60 seconds at a time
@originalgaming9062
@originalgaming9062 2 жыл бұрын
You can add time but it maxes at 5 minutes I think
@0xp4ul
@0xp4ul 2 жыл бұрын
Hi John mame🔥
@kate34101
@kate34101 Жыл бұрын
This is my first time following along. I was given a sha-256 hash to look up for a job application and it led to a newer version of yellow cockatoo. From what I see, it looks pretty similar to what is being reverse engineered here. When I do a trid on stage2.dll it identifies an executable but not a .net. I still tried to put it in ILSpy but I'm kind of lost. Anyone know if it doesn't show as .NET assembly in trid/file it won't work in ILSpy. Also, anyone have any good noob documentation for using ILSpycmd?
@MaximusIA
@MaximusIA 2 жыл бұрын
Thank you
@CZghost
@CZghost 2 жыл бұрын
Hey guys. Here before the premiere :)
@stoique10
@stoique10 2 жыл бұрын
ive been looking for hours but i really didnt find who tf asked !!
@brunosampaio8599
@brunosampaio8599 2 жыл бұрын
"What's happening computer 😑" 🤣
@retfede
@retfede 2 жыл бұрын
Awesome malware analysis. It’s just a bit advance for me though 😅 could you do some more of this but for newbies? Awesome work as always 👏
@louisrobitaille5810
@louisrobitaille5810 2 жыл бұрын
I don't think it can be made for newbies as malwares usually try to hide their stuff to avoid being discovered even by people who know their stuff. Maybe learning powershell's basics and watching more of his videos would help you?
@retfede
@retfede 2 жыл бұрын
@@louisrobitaille5810 yeah I realized that as soon as I made the comment but didn’t want to delete it 😅 but yeah you’re right and I’m doing that
@3xpl0i79
@3xpl0i79 2 жыл бұрын
Can a Student participate in the GuidePoint security Ctf because there is Input box for Job Title ?
@_JohnHammond
@_JohnHammond 2 жыл бұрын
Absolutely, you can put "Student" :) The game is open to anyone!
@3xpl0i79
@3xpl0i79 2 жыл бұрын
Okayy Thank you : )
@robinhood3841
@robinhood3841 2 жыл бұрын
Participating in ctf offer you jobs? 🤔🤔
@Gabbasuperhero
@Gabbasuperhero 2 жыл бұрын
@@_JohnHammond I'm still really green, I'm working on my net+, do you think I could pull something from it or not jump the gun
@vladdrugal6580
@vladdrugal6580 2 жыл бұрын
So I have been trying to get into your discord, but it tells me that it can't be reached. So I am wondering if this is one of those test things to see if you can find the link hidden somewhere in the HTML and I kinda just want to verify that before I go digging around in John's website to try and find a hidden discord link.
@highlui4222
@highlui4222 2 жыл бұрын
Anyone in the info and sec field have any tips on what certs to try to have before finishing college. I am currently working towards my associates degree and have only 2 semesters left but plan on taking an extra semester. Within this extra semester I want to try and get a cert in a comp language but not really sure which one just yet. TIA!
@bhagyalakshmi1053
@bhagyalakshmi1053 10 ай бұрын
Canr 2+3+4?
@bhagyalakshmi1053
@bhagyalakshmi1053 Жыл бұрын
How to open all apps creation.
@alisufyan6784
@alisufyan6784 2 жыл бұрын
why you dont use Kali?
@JosephH
@JosephH 8 ай бұрын
MORE MALAWARE
@edoardottt
@edoardottt 2 жыл бұрын
Which Firefox extensions is he using? Anyone knows?
@GStev-qf1zl
@GStev-qf1zl 7 ай бұрын
AnsiMF!!
@ROOTDNB
@ROOTDNB 2 жыл бұрын
Guys do you know? Is it illegal to run dirbuster on a foreign IP address? :D Just curious
@JmbFountain
@JmbFountain 2 жыл бұрын
Depends on your local jurisdiction
@ANTGPRO
@ANTGPRO 2 жыл бұрын
Did you learn python3 or not? :D
@gaboloquendero
@gaboloquendero 2 жыл бұрын
Why is so commom to see base64? Is there any advantage to encoded that way?
@wavey1236
@wavey1236 2 жыл бұрын
the main reason you see base64 a lot is its a common way to obfuscate ( make hard to read) code, as far as im aware, someone correct me if im wrong
@gameglitcher
@gameglitcher 2 жыл бұрын
It's a me.. Brute force your I/O.
@maakthon5551
@maakthon5551 Жыл бұрын
Where can I get this ps file?
@LouisSerieusement
@LouisSerieusement 2 жыл бұрын
@arivanhouten6343
@arivanhouten6343 2 жыл бұрын
Will Ass Comm be the new insider?
@Explor1ngth3w0rld
@Explor1ngth3w0rld 2 жыл бұрын
🤴🤴🤴🤴🤴🤴🤴🤴🤴🖤🖤🖤🖤
@rrkatamakata7874
@rrkatamakata7874 2 жыл бұрын
hello there
@bhagyalakshmi1053
@bhagyalakshmi1053 Жыл бұрын
Cnn? files open master
@__theycallmeaadi3316
@__theycallmeaadi3316 2 жыл бұрын
Tails ;) john sus
@logiciananimal
@logiciananimal 2 жыл бұрын
At face value it looks like Romanians borrowed something Russian and modified it. Of course nothing about attribution should be regarded as that simple.
@jesseramsell1895
@jesseramsell1895 2 жыл бұрын
:D
@astphaire
@astphaire 2 жыл бұрын
d4.
@blinking_dodo
@blinking_dodo 2 жыл бұрын
i hope that this isn't your main machine... Because one time i will be making malware specially for you to be fooled by... :p (I subbed and hit that bell after your bat obfuscation video, so no worries)
@ronin0x_
@ronin0x_ 5 ай бұрын
Joker😂
@user-td4pf6rr2t
@user-td4pf6rr2t 6 күн бұрын
f# ? how does he reply to live chat even though he is not typing? 5:20 What does Basic from visual basic mean im here to leverage natural language while sacrificing security for load balancing. dont mind me. Seriously, how is he replying to chat while scripting. Is this pre recorded? 9:31 that was byte count for PII formatting? Why is tamil usually language of choice for hacking tutorials?
@bhagyalakshmi1053
@bhagyalakshmi1053 Жыл бұрын
Little better understanding for you are talking. You're not factorization . you have in the lod balance server files your not development there files comming. On lod balance attending.
@IgnoreMyChan
@IgnoreMyChan 2 жыл бұрын
Hey John, you're not the only one, but also you have severe mic popping issues. It's terrible to listen to on a audio installation with a sub-woofer or headphones. Please adjust your mic and/or filter lower frequencies.
@deepergodeeper7618
@deepergodeeper7618 2 жыл бұрын
or a pop filter
@mfThump
@mfThump 2 жыл бұрын
didnt notice that running OTT, Highpass >128 hz with EqualizerAPO :)
@bhagyalakshmi1053
@bhagyalakshmi1053 11 ай бұрын
Bufr funs ,satchrdatabase
Discord Malware - "i hacked MYSELF??"
58:21
John Hammond
Рет қаралды 193 М.
VBScript & ILSpy Analysis of a RAT
1:05:19
John Hammond
Рет қаралды 52 М.
😱СНЯЛ СУПЕР КОТА НА КАМЕРУ⁉
00:37
OMG DEN
Рет қаралды 1,8 МЛН
didn't want to let me in #tiktok
00:20
Анастасия Тарасова
Рет қаралды 10 МЛН
I PEELED OFF THE CARDBOARD WATERMELON!#asmr
00:56
HAYATAKU はやたく
Рет қаралды 30 МЛН
PowerShell CRYPTOSTEALER through DNS
24:28
John Hammond
Рет қаралды 54 М.
Yet Another Cybercrime Hacking Forum...
22:10
John Hammond
Рет қаралды 25 М.
Cryptocoin Miner - Unpeeling Lemon Duck Malware
1:01:02
John Hammond
Рет қаралды 95 М.
TARGETED Phishing - Fake Outlook Password Harvester
47:09
John Hammond
Рет қаралды 256 М.
Downloading and running the 100 Malware links
13:33
The PC Security Channel
Рет қаралды 160 М.
Google IO 2024 Full Breakdown: Google is RELEVANT Again!
27:35
Matthew Berman
Рет қаралды 37 М.
XML Object Exfiltration - HackTheBox Cyber Apocalypse CTF "E. Tree"
28:13
😱СНЯЛ СУПЕР КОТА НА КАМЕРУ⁉
00:37
OMG DEN
Рет қаралды 1,8 МЛН