HAFNIUM - Post-Exploitation Analysis from Microsoft Exchange

  Рет қаралды 137,491

John Hammond

John Hammond

3 жыл бұрын

If you would like to support the channel and I, check out Kite! Kite is a coding assistant that helps you code faster, on any IDE offer smart completions and documentation. www.kite.com/get-kite/?... (disclaimer, affiliate link)
For more content, subscribe on Twitch! / johnhammond010
If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
PayPal: paypal.me/johnhammond010
E-mail: johnhammond010@gmail.com
Discord: johnhammond.org/discord
Twitter: / _johnhammond
GitHub: github.com/JohnHammond

Пікірлер: 264
@arandomboredindividual7855
@arandomboredindividual7855 3 жыл бұрын
the thumbnail looks like its from a movie, great work John!
@deepergodeeper7618
@deepergodeeper7618 3 жыл бұрын
when nerds attack coming this summer
@andymcnab326
@andymcnab326 3 жыл бұрын
Hes not pulling a stupid face for once well done John
@karimmohamed3744
@karimmohamed3744 3 жыл бұрын
I wasn't feeling good at all today. This video revamped me and bumped me up. Thanks John for not being just educational. But, entertaining and fun to watch too. Sending love and hoping ur having a great day
@jbgaud
@jbgaud 3 жыл бұрын
it's fun to see how this thing works after speding two days patching all my exchange servers. Thanks.
@zikkthegreat
@zikkthegreat 3 жыл бұрын
whole, gigantic powershell script, as a big ol’ format string? that’s neat
@rileymccoy8154
@rileymccoy8154 3 жыл бұрын
This high of production quality and you were able to put this out the same day you were prodding around. I appreciate the work you're doing, its extremely informative so thank you.
@potatoonastick2239
@potatoonastick2239 3 жыл бұрын
I thoroughly enjoyed the premiere + live chat replay feature here, as well as the content itself obviously. Keep up the good work my dude, im already recommending your channel to my friends!!!
@rainworldenthusiast
@rainworldenthusiast 3 жыл бұрын
This is such an excellent primer for this sort of work, and you make it so entertaining! Looking forward to binging all your videos over the next couple of days :)
@insoYT
@insoYT 3 жыл бұрын
This is interesting stuff. We've had so many interesting (& super dangerous) exploits and vulnerabilities in last few years. At 22:30 , it's a trick to add timestamps into URL. That's probably easiest way to make sure responses are not cached at any point. Of course it could be just lazy coding and used for monitoring purposes. But little bit later John downloaded the payload (or w/e it turned out be) without the timestamp in URL. I'd always recommend to download payloads with exact same syntax. It's way too easy for malware developer to try to mislead here. If they had some nasty next stage, they could make it look like just like a boring and usual looking malware. And misleading the analysis is absolutely part of the game.
@ruxxuc2091
@ruxxuc2091 3 жыл бұрын
I want to thank you John because you took me to another stage in the cyber world
@scottanderson2871
@scottanderson2871 3 жыл бұрын
Been a software dev for a long time. Never seen this type of analysis done before... and watching this was absolutely fascinating.
@Lexxrt
@Lexxrt 3 жыл бұрын
Title Contains: Post Exploitation Me: Oh Yeah, This is gonna be good
@netanel135
@netanel135 3 жыл бұрын
I never commented on youtube videos before, but, I really want to thank you John Hammond for all the good work you're doing. You are F awesome and please keep it up. BTW, you are my favorite cyber-related KZbinr!
@TheH2OWeb
@TheH2OWeb 3 жыл бұрын
Thank you John !! Once again, I had fun and learned as much as I could (only some but that's in the right direction). You're awesome !
@fumfsmdb
@fumfsmdb 3 жыл бұрын
Your videos are great! I'm glad I found your channel. You have great information in a lot of topics I cover at work.
@Cyberducky
@Cyberducky 3 жыл бұрын
I don't know how you do it but whenever I watch one of your videos about malware analysis the time simply passes so quickly. Very entertaining thank you!
@Zed0086
@Zed0086 3 жыл бұрын
Best instructor I have come across. New subscriber here! Thank you good sir!
@Mbro-dq2do
@Mbro-dq2do 9 ай бұрын
How John doesn't have millions of followers is beside me. Thank you for all this info John. Being 45 I missed the boat in the early 2000's but a year in Im hooked. Thanks to YOU David Bombal and Network Chuck you guys have helped this construction old guy immensely
@dvs.shank.16
@dvs.shank.16 3 жыл бұрын
Finishing up my final year in cybersecurity in college and videos like these make me so much more intrigued about this field, and that much more excited and motivated to learn more. Thank you for all the hard work you put into these!
@nosignal5735
@nosignal5735 3 жыл бұрын
What's the name of your college? If u don't mind telling me
@angelsepulveda9211
@angelsepulveda9211 3 жыл бұрын
Thanks John. As a newbie, this was great. Love how you broke it up and explain this so much!!!!
@Xilhion
@Xilhion 3 жыл бұрын
Thanks for bringing awareness to such hacks. Right after the video, i checked the last few customers that still has on-premises exchange, and 75% of them were affected. We could mitigate the risk and apply fixes before anything worse happened. Thanks for this John Hammond.
@Aerogamer158
@Aerogamer158 3 жыл бұрын
You’re a good guy. Don’t let the others bring you down just because you’re compiling open source information and sharing it in a logical and comprehensive manner. Though I consider myself a home brewed IT craptastistic person, I appreciate the information given every time you put up a video.
@tanveeraalam3271
@tanveeraalam3271 3 жыл бұрын
Thank you for your efforts and time, I really appreciate it.
@fractalmultiverse
@fractalmultiverse 3 жыл бұрын
Great content John. Education and humour smashed. Big thumbs up for this one. Thanx
@AustralianCyberOps
@AustralianCyberOps 3 жыл бұрын
Excellent work John, love your work mate!
@St3amPunk
@St3amPunk 3 жыл бұрын
I'm absolutely Stoked for the NahamCon CTF!!!!
@fhacim6568
@fhacim6568 3 жыл бұрын
Wonderful as always, great video!
@MrBlackFiction
@MrBlackFiction 3 жыл бұрын
Nice, You helped me a lot to understand the Threat!
@xaviercho7063
@xaviercho7063 3 жыл бұрын
i love all these type of videos, can't wait for more such that solarwinds or more of this helps!
@TheAnurag69
@TheAnurag69 3 жыл бұрын
Addicted to this content. How can I watch this whole video without any break? Inner me : You found new love !
@RonKirschler
@RonKirschler 3 жыл бұрын
At around 20:54 the $dt is used to ensure cdn caching is bypassed. So the code on the cdn is static, but as soon as it is changed, the client is supposed to request a new copy.
@PerfectKlaus
@PerfectKlaus 3 жыл бұрын
Amazing work, thank you for sharing
@lethil
@lethil Жыл бұрын
As someone who knows next to nothing on malware analysis I had a funny feeling mimikatz would turn up haha. I have learnt so much from these exploration videos only knowing intro level programing and just learning cyber security, it was awesome to see the obsfucation techniques and layers built into this and connected so many dots for me. Awesome video.
@atsekbatman
@atsekbatman 3 жыл бұрын
It's been a pleasure, John!
@n-i-n-o
@n-i-n-o 3 жыл бұрын
Great reversing. Subscribed
@potatoonastick2239
@potatoonastick2239 3 жыл бұрын
Also the powershell explosion + guy fawkes mask was hilarious :D
@Ylmorko
@Ylmorko 3 жыл бұрын
I'm watching this as I going through our exchange server logs looking for backdoors :D a nice coincidance
@Cavemannnnnn
@Cavemannnnnn 3 жыл бұрын
goodluck lol
@jiu
@jiu 3 жыл бұрын
Same… already patched some servers
@tetetsky
@tetetsky 3 жыл бұрын
Thank you, this is very helpful!
@facelesshacker1528
@facelesshacker1528 3 жыл бұрын
Thanks John, learnt a lot.
@TexasTimelapse
@TexasTimelapse 3 жыл бұрын
Thanks for doing this. Very interesting.
@anders6671
@anders6671 3 жыл бұрын
Great video, thanks for sharing this!
@SwissPGO
@SwissPGO 3 жыл бұрын
Great video & I'm installing my fax machine again ;-)
@acevlt
@acevlt 3 жыл бұрын
Great Video!!! Can't wait for more.
@brianstarr
@brianstarr 3 жыл бұрын
T`han`ks for making the video! Good stuff down the rabbit hole. UGH, Empire is scary.
@israeltakaw112
@israeltakaw112 3 жыл бұрын
John, you make it very entertaining even though it makes my brain ache!
@DCLEE-co3dj
@DCLEE-co3dj 3 жыл бұрын
Hopefully no one tries to salem witch trial you for mis speaking because you are human after all.. I'm happy you are sharing public info for education. If someone gets upset about it then they must have ill intentions with that information. Keep up the great work!
@revenevan11
@revenevan11 Ай бұрын
Man, around 45:00 min in you weren't even exaggerating about that being an epiphany 😂 What a cool obfuscation technique!
@akazaka3578
@akazaka3578 3 жыл бұрын
This was awesome man thanks!
@gp6723
@gp6723 2 жыл бұрын
great content, as usual !
@owns3
@owns3 3 жыл бұрын
interesting. Thanks for sharing!
@savoyblue777
@savoyblue777 3 жыл бұрын
Thank you John Very intresting
@brianbitange6650
@brianbitange6650 3 жыл бұрын
Now I just like your content before watching! Its that good!!
@fastmover45
@fastmover45 3 жыл бұрын
can you do a longer deep dive into this sort of stuff in the future this is just magic and easy to digest
@palva01
@palva01 3 жыл бұрын
Thank you, learned alot
@rxhango
@rxhango 3 жыл бұрын
Great Analysis
@Ayush-vy2kq
@Ayush-vy2kq 3 жыл бұрын
You're doing a great job Hammond
@minhquang3126
@minhquang3126 3 жыл бұрын
Cool thumbnail, cool video, cool person, could not asked for more :D
@39580xxx
@39580xxx 3 жыл бұрын
John looks intimidating in this thumbnail
@jamalkhan815
@jamalkhan815 3 жыл бұрын
Great work man!!!
@SageTheProfessor
@SageTheProfessor 3 жыл бұрын
Thank you John. As always you are very helpful and I appreciate you going through the reverse engineering process. See you on the next one! --Sage
@jonharper5919
@jonharper5919 2 жыл бұрын
Creating shellcode in a piece of malware that base64 encodes to McBAD is next level. Bravo to that 👏 👏
@rahuldogra9271
@rahuldogra9271 3 жыл бұрын
Crazy Thumbnail John!!
@nikolas8741
@nikolas8741 3 жыл бұрын
This is professional evilness thanks for showing us this John this is very interesting to me! Big like
@JTwisted
@JTwisted 3 жыл бұрын
Bro, just want you to know, you are awesome!
@AlphaLumenTV
@AlphaLumenTV 3 жыл бұрын
Got mind blown by that huge Powershell script made only for building an fstring piece by piece. Insane stuff!
@beyerchr
@beyerchr 3 жыл бұрын
Thanks!
@mikejones4012
@mikejones4012 3 жыл бұрын
Thank u! This has been a fun one. Unfortunately not out of the water yet. 🥶
@sinwolf5539
@sinwolf5539 3 жыл бұрын
Love it !!!
@1wk407
@1wk407 3 жыл бұрын
these videos are so fun!
@uniquechannelnames
@uniquechannelnames 3 жыл бұрын
Hey I signed up for a CTF randomly on CTFtime, and was pleasantly surprised to see it was one you created! Lol, I'm looking forward to it!
@Horstlicious
@Horstlicious 3 жыл бұрын
So how did it go?
@mgillanders
@mgillanders 3 жыл бұрын
Man that was fun and I love the recon of it
@BugsMoney007
@BugsMoney007 3 жыл бұрын
This 1Hr of video teaches more than what I have learnt in past 25 years of my life. Truly appreciate the knowledge you shared and for free.
@K2_Chris
@K2_Chris 3 жыл бұрын
Thanks for the good laugh when you copy and paste that big file! :) I would have done the same thing haha
@AliKoca-ds1vv
@AliKoca-ds1vv 3 жыл бұрын
Most GREAT channel between others
@Red4mber
@Red4mber 3 жыл бұрын
OMG, that puzzle script is so cool
@VajrangParvate
@VajrangParvate 3 жыл бұрын
Quick one: The long dot separated number strings at 1:04:50 such as "1.3.6.1.5.5.7.3.2" or "1.3.6.1.4.1.311.20.2.2" are SNMP MIB OIDs (en.wikipedia.org/wiki/Object_identifier).
@internetdoggo4839
@internetdoggo4839 3 жыл бұрын
I like what ya’ did with the thumbnail
@janisberzins5919
@janisberzins5919 2 жыл бұрын
That is some next level PS scripting! Thanks for the video, John. I really enjoyed it.
@Puma2113
@Puma2113 3 жыл бұрын
"I know this is really painful on 'human being' eyeballs" John just confirmed he is a robot.
@custume
@custume 3 жыл бұрын
video looks great
@dq4944
@dq4944 3 жыл бұрын
You have the coolest tech glasses 👓
@logiciananimal
@logiciananimal 3 жыл бұрын
Us application security folks know about "format string vulnerabilities" from our C application experience, but this one is interestingly different and yet also suggests that name. :)
@jeroenvtec
@jeroenvtec 3 жыл бұрын
That was cool to watch , thx. Respect. And what about the ecp/y.js and webshell (aspx) files ?
@logiciananimal
@logiciananimal 3 жыл бұрын
The natural etc. strings are the join types in SQL, presumably part of SQLite
@TheRogueBro
@TheRogueBro 3 жыл бұрын
Seems like an easy way to get around this set of scripts in particular would be to have your environment variable something non-standard.
@jasoncollum7506
@jasoncollum7506 3 жыл бұрын
Not sure if it was mentioned...but the hig versus low would have shown up in the web logs and help identify instances with higher permissions (Administrator) versus lower permissions (non-Administrator).
@Sebastian-db6ur
@Sebastian-db6ur 3 жыл бұрын
great, had fun
@fastmover45
@fastmover45 3 жыл бұрын
as a computer profesional i love these videos please keep doing the good work you are do.
@sanathkumar1006
@sanathkumar1006 3 жыл бұрын
Thumbnail looks 🔥
@bbowling619
@bbowling619 3 жыл бұрын
Im never going to move up from my current position because....my current job has nothing to do with this subject. I am literally addicted to this madness that John keeps on about. I literally cannot quit doing it. Lol .. and so i will integrate this with my ongoing studies (beer drinking) as well as continue to try to keep up.
@nonoyourbizness8437
@nonoyourbizness8437 3 жыл бұрын
this is what my org got hit by- i really appreciate the analysis!
@PythonisLove
@PythonisLove 2 жыл бұрын
your videos are great
@daneilyan6419
@daneilyan6419 3 жыл бұрын
The image in the photo makes John look like some secret agent
@williamcunningham8790
@williamcunningham8790 3 жыл бұрын
i'm not a programmer - but i love your videos!
@CoenraadLamprecht_coenster711
@CoenraadLamprecht_coenster711 3 жыл бұрын
Welldone
@xBullet2
@xBullet2 3 жыл бұрын
Might be worth getting VSCode to try use the inbuilt PS code formatter/beautify features on those powershell scripts.
@user-zt5bq9tf2z
@user-zt5bq9tf2z 3 жыл бұрын
Hi, cool thumbnail!
@Fabian-dc2vy
@Fabian-dc2vy 3 жыл бұрын
Where in the Exchange Server log do you get all these informations from? Like e.g. what commands the attacker executed? Are there any prerequs. like anhanced monitoring or so must be enabled?
@lokeshgs7866
@lokeshgs7866 3 жыл бұрын
ThankYou Jon for this detailed Video. Do you also help us with some video to fix the issue?
@mountp1391
@mountp1391 2 жыл бұрын
great
@granvillaustine8327
@granvillaustine8327 3 жыл бұрын
Perfect, as it should be xD
Cryptocoin Miner - Unpeeling Lemon Duck Malware
1:01:02
John Hammond
Рет қаралды 95 М.
VBScript & ILSpy Analysis of a RAT
1:05:19
John Hammond
Рет қаралды 52 М.
Sprinting with More and More Money
00:29
MrBeast
Рет қаралды 166 МЛН
100😭🎉 #thankyou
00:28
はじめしゃちょー(hajime)
Рет қаралды 57 МЛН
When Steve And His Dog Don'T Give Away To Each Other 😂️
00:21
BigSchool
Рет қаралды 15 МЛН
$10,000 Every Day You Survive In The Wilderness
26:44
MrBeast
Рет қаралды 122 МЛН
Hacking into Google's Network for $133,337
31:32
LiveOverflow
Рет қаралды 1 МЛН
Information Stealer - Malware Analysis (PowerShell to .NET)
47:56
John Hammond
Рет қаралды 51 М.
I Hacked The Cloud: Azure Managed Identities
29:29
John Hammond
Рет қаралды 60 М.
Exchange Vs Office 365
13:53
Pro Tech Show
Рет қаралды 78 М.
TARGETED Phishing - Fake Outlook Password Harvester
47:09
John Hammond
Рет қаралды 256 М.
Exploiting Tomcat with LFI & Container Privesc - "Tabby" HackTheBox
45:54
Snip3 Crypter/RAT Loader - DcRat MALWARE ANALYSIS
1:42:04
John Hammond
Рет қаралды 495 М.
The Only Unbreakable Law
53:25
Molly Rocket
Рет қаралды 315 М.
Sprinting with More and More Money
00:29
MrBeast
Рет қаралды 166 МЛН