MALWARE on GitHub | `Cracked Software` Reverse Engineering via Debugging, FLOSS, and API monitoring

  Рет қаралды 1,972

Jai Minton - CyberRaiju

Jai Minton - CyberRaiju

Күн бұрын

Пікірлер: 22
@TheRaghav12345678910
@TheRaghav12345678910 8 ай бұрын
Good stuff!
@Gateastrologykc
@Gateastrologykc 8 ай бұрын
1.9.4 the latest one is still widely undetected and was not even uploaded on VT.
@cyberraiju
@cyberraiju 8 ай бұрын
😠 Hopefully shining a light on the repository will help others to also report the user accounts and have GitHub do something.
@cyberraiju
@cyberraiju 8 ай бұрын
Update: It worked! The account is now down 🥲👏
@Gateastrologykc
@Gateastrologykc 8 ай бұрын
@@cyberraiju yeah i had to report myself and make few others report it
@ICD753
@ICD753 8 ай бұрын
@@cyberraiju someone else has done a deep investigation into this. Phantom Overlay forums has the investigation and info public on their site
@ICD753
@ICD753 8 ай бұрын
Targeted at stealing gamers logins to sell
@jaylal4899
@jaylal4899 7 ай бұрын
Great video. Do you always use breakpoints on legacy apis eg ntresumethread instead of new apis? Or is it just trial and error? Hope my question makes sense
@cyberraiju
@cyberraiju 7 ай бұрын
What new API are you referring to here? I wasn't aware that ntresumethread was a deprecated API. I will generally use breakpoints on APIs I believe are being used by the malware, regardless of whether they're deprecated or not.
@jaylal4899
@jaylal4899 7 ай бұрын
@@cyberraiju I was just wondering why you used native APIs for your breakpoints (ie the one starting with NT or Zw) and not high level APIs like VirtualAllocEx for example?
@cyberraiju
@cyberraiju 7 ай бұрын
@@jaylal4899 oh right, my logic here was that I didn't see the high level API present in the IAT, so I figured maybe it was being imported using LoadLibrary at runtime or was using another method that would inevitably call the Native API to perform injection anyway. I could be completely off base here but I figured a breakpoint on the Native API would still work because ntdll.dll is always loaded at runtime, so it would know where that breakpoint needed to be, whereas a higher level API may not have been loaded yet or may be being referenced indirectly so attempting to put a breakpoint on that API would would cause my debugger to fail to identify where to put the breakpoint. I hope that makes sense. I'm not sure if this is a logical way of thinking or not to be honest, but it seems to be working for me 😅
@ankuryogi3298
@ankuryogi3298 8 ай бұрын
Love it
@Bitcoin274
@Bitcoin274 8 ай бұрын
Nice!
@1337BR3AK
@1337BR3AK 8 ай бұрын
very good content! (do you make the memes? :D)
@cyberraiju
@cyberraiju 8 ай бұрын
Thankyou! I do make the memes 😅. Technically imgflip does the creation, I'm just telling it what meme, text, and formatting I'd like 😂
@Sprinkles-r5y
@Sprinkles-r5y 8 ай бұрын
Hmm.. bet if you check out the anymp4 repo it would be entirely legit. Im sure its just coincidence malware is on this file named as such. ( 2:33 ) Github making me feel as dirty as the pirate bay lately. 🤢
@cyberraiju
@cyberraiju 8 ай бұрын
Yeah. Sometimes they do steal metadata from legitimate software, but at the end of the day it's the internet and it's just full of sharks which is a constant battle of moderating malware distribution 😔
@Sweettreats23
@Sweettreats23 8 ай бұрын
First
@cyberraiju
@cyberraiju 8 ай бұрын
10 internet points for you!
@SolitaryElite
@SolitaryElite 8 ай бұрын
"they" what do you bet its not a dude 😄
@ICD753
@ICD753 8 ай бұрын
It’s a group of people not one person
@SolitaryElite
@SolitaryElite 8 ай бұрын
@@ICD753 i think it was one who posted it? idk i think im retarded anyways))
Debugging a DLL Export With x64dbg [Patreon Unlocked]
11:15
Арыстанның айқасы, Тәуіржанның шайқасы!
25:51
QosLike / ҚосЛайк / Косылайық
Рет қаралды 700 М.
Une nouvelle voiture pour Noël 🥹
00:28
Nicocapone
Рет қаралды 9 МЛН
СИНИЙ ИНЕЙ УЖЕ ВЫШЕЛ!❄️
01:01
DO$HIK
Рет қаралды 3,3 МЛН
How not to Pirate: Malware in cracks on Github
8:08
PC Security Channel
Рет қаралды 179 М.
Hackers Use Github For Malware
20:44
John Hammond
Рет қаралды 77 М.
TryHackMe - SeeTwo
23:18
ReadySetExploit
Рет қаралды 87
MALWARE on WordPress site | LNK file MALWARE ANALYSIS and HTA Deobfuscation
17:15
Jai Minton - CyberRaiju
Рет қаралды 1,4 М.
Homebrew MacOS MALWARE! | Decrypting Cuckoo Stealer using Python
22:56
Jai Minton - CyberRaiju
Рет қаралды 1,3 М.
AI Is Making You An Illiterate Programmer
27:22
ThePrimeTime
Рет қаралды 175 М.
This ANTIVIRUS runs MALWARE | Malware Analysis Lab (IDAT Loader Part 1)
10:43
Jai Minton - CyberRaiju
Рет қаралды 1,5 М.