Strange File in Downloads Folder? Gootloader Malware Analysis

2023 ж. 1 Нау.
666 313 Рет қаралды

j-h.io/sektor7 || Get started learning TOP CLASS red teaming and malware development with SEKTOR7. Get 20% off their Malware Development Essentials course before March 10th with my link! j-h.io/sektor7
Free Cybersecurity Education and Ethical Hacking with John Hammond
📧 JOIN MY NEWSLETTER ➡ jh.live/email
🙏 SUPPORT THE CHANNEL ➡ jh.live/patreon
🤝 SPONSOR THE CHANNEL ➡ jh.live/sponsor
🌎 FOLLOW ME EVERYWHERE ➡ jh.live/twitter ↔ jh.live/linkedin ↔ jh.live/discord ↔ jh.live/instagram ↔ jh.live/tiktok
💥 SEND ME MALWARE ➡ jh.live/malware
🔥 KZhead ALGORITHM ➡ Like, Comment, & Subscribe!

Пікірлер
  • I would love to see a series where you ask viewers to submit their own "malware" that they make with harmless payloads but using techniques like this so that you can dissect them to figure out how they work

    @btarg1@btarg1 Жыл бұрын
    • Some youtuber have done this before but there's just so much trash that you would need someone just to filter

      @648@648 Жыл бұрын
    • this sounds fun ngl

      @whamer100@whamer100 Жыл бұрын
    • @@648 Who has done this before? Please mention their name, I would be interested in watching such content.

      @foxdk@foxdk Жыл бұрын
    • @@foxdk danooct1 for example

      @648@648 Жыл бұрын
    • ​@@foxdk enderman

      @vrtr1@vrtr1 Жыл бұрын
  • That was a really interesting idea, to have extra malicious code in between the "real" code. Great Video!

    @tomasofficial.@tomasofficial. Жыл бұрын
    • Not as innovative as you believe

      @ShinigamiAnger@ShinigamiAnger Жыл бұрын
    • @@ShinigamiAnger well I took a big break from coding and malware stuff so I don't know how innovative or how smart it is. Sounded pretty smart to me!

      @tomasofficial.@tomasofficial. Жыл бұрын
    • @@tomasofficial. that's pretty common, but yeah the concept is really interesting!

      @xcruell@xcruell Жыл бұрын
    • I thought of this idea lol or just put the malware at the bottom

      @whathaveicreated1197@whathaveicreated1197 Жыл бұрын
    • @@whathaveicreated1197 that's even older (and worse compared to blending and distributing it into actual code)

      @ShinigamiAnger@ShinigamiAnger Жыл бұрын
  • The part you called "randomness" in PowerShell was just some simple common PowerShell deobfuscation (pulling from essentially static items, like pulling portions of text from "Microsoft Windows" to deobfuscate), and then it compiled it to a C# code etc and it ran it with IEX near the end, alias for Invoke-Expression

    @KevinCrouch0@KevinCrouch0 Жыл бұрын
    • This really doesn't look like much except an email-style malware dropper like I have been seeing since 2014, easy

      @KevinCrouch0@KevinCrouch0 Жыл бұрын
    • This comment needs more likes. Thanks for the clarification!

      @michaelstevenson5044@michaelstevenson5044 Жыл бұрын
    • >like pulling portions of text from "Microsoft Windows" to deobfuscate interesting, can you please explain this more to me? i think im missing it.

      @gooniesfan7911@gooniesfan7911 Жыл бұрын
    • @@gooniesfan7911 they will pull bits of text out of these strings in order to construct words that they can then reuse to make code to create more code and import things Like they might use the "d" from "Windows" as part of "dll" Or the "i" and "o" from "Microsoft" to be part of "invoke" If they do that with enough words, then nothing is hardcoded in their code, and it makes it much more difficult to automatically scan for

      @KevinCrouch0@KevinCrouch011 ай бұрын
    • @@KevinCrouch0 Thank you for such a clear answer man.

      @gooniesfan7911@gooniesfan791111 ай бұрын
  • John, you never fail to amaze me with your ability to decode and expose the malicious intentions behind these tricky scripts. Your dedication to educating and keeping us safe from cyber threats is truly commendable. Keep shining a light on the dark corners of the internet! 👨‍💻💡

    @Counterhackingsafe@Counterhackingsafe Жыл бұрын
    • 😮-)😊9

      @James-ly3lc@James-ly3lc Жыл бұрын
  • You literally know every single shortcut ever, shortcuts, libraries to help you and regex, what a skill set! Keep it up man!

    @howniceofyouofficial@howniceofyouofficial Жыл бұрын
  • when you opened up the 40MB file, the extra nonsense is usually put to basically be to large for AV's to not detect it because they choke at large files.

    @kenough90@kenough90 Жыл бұрын
    • This is exactly the reason why

      @Doomsday499@Doomsday49911 ай бұрын
    • Shows how shit your average AV is

      @biscuit715@biscuit7152 ай бұрын
  • I just really like that at 11:52 one of the variables is called "women3". There's a bit of code that's "while(women3)". I don't know why this is so funny to me. I wonder if the variable names were randomly generated by an automatic obfuscator.

    @r.pizzamonkey7379@r.pizzamonkey7379 Жыл бұрын
    • lol, i saw the same thing, was also caught off guard by a var called "+pee"

      @PEislander27@PEislander27 Жыл бұрын
    • ive seen 'd01t_pusi' a few times looking at wierd code

      @apIthletIcc@apIthletIcc Жыл бұрын
  • This kind of stuff is really interesting to me. I don't quite have the dedication to learn all these little things and bits of knowledge, but it's always a fun watch to see someone break down how a piece of software functions. Keep it up!

    @atlasultimate@atlasultimate Жыл бұрын
    • @AtlasUltimate My Mate My Dear My Darling AAAH Just as i myself would like to phrase it.Well this kind of information technology stuff is really interesting to me. I also don't quite have the dedicationsince i myself been an Information Technology Graduate(thanks to my father decision :) to learn all these little nice technology thingys and bits of knowledge, but it's always a fun watch to see someone standup to the podium and magnificiently break down how a piece of software functions. Keep it up!

      @aqniazi89niazi32@aqniazi89niazi32 Жыл бұрын
  • Hey man, I don’t usually comment, but I just want to thank you for your videos. This is the second video that has helped my analysts wrap their heads around an incident we have had. Your excitement and ability to simplify what you are explaining while still keeping it technical is so awesome. I look forward to seeing more of what you come out with. Thanks John!

    @justinmarshall6953@justinmarshall69535 ай бұрын
  • I love watching you parse through these sort of scripts. It always looks like so much fun

    @DarkFaken@DarkFaken Жыл бұрын
    • I can help you to retrieve your hacked account

      @JaredQuackenbush-hh8gv@JaredQuackenbush-hh8gv8 ай бұрын
  • This is basically crawling through the computer to find certain file information. They're probably looking for a specific target but also gathering any useful bit of information that they can use in the future. Those web domain are probably host that will obfuscate things even more and send them somewhere else. Probably to another domain or through onions. It was pretty interesting to see it still kind of worked without a it's proper cwscript. Which it needed to grab from the first 3 web domain. Probably have it hidden in plain text and the first level of attack knows how to scrape the plain text and assemble it into a readable script while obfuscating it at the same time. I'm also talking out of my ass.

    @UnfiItered@UnfiItered Жыл бұрын
  • Really nice. Like how you pull this apart in an easy and understandable way. Waiting for the next one.

    @makal4966@makal4966 Жыл бұрын
  • I did not understand a single word that was said in this video but it's very entertaining, also it makes me worried if I have any nasty malware on my pc

    @bird9188@bird9188 Жыл бұрын
  • I am a complete novice in the software field, but listening and watching you go through this malware has been fascinating

    @cobbil@cobbil Жыл бұрын
  • Keep up the amazing work. Hope you don't get hurt by youtube's evil attempt to push shorts.

    @stage6fan475@stage6fan475 Жыл бұрын
    • outside of YT's greed, shorts are a great feature imo

      @v01d_r34l1ty@v01d_r34l1ty Жыл бұрын
    • Evil? People who use hyperbole casually are super annoying.

      @OptimusSatanas@OptimusSatanas10 ай бұрын
  • Very nice to see the tear down of this. There's a ton of obfuscation!

    @HagalUlfr@HagalUlfr Жыл бұрын
  • I'm just a regular PC user and most of that went over my head real quick, but you made it sound so interesting! I'm subscribing, maybe I'll actually learn something!

    @Jackie777@Jackie777 Жыл бұрын
  • That video was amazing thanks for that exploration John!

    @EldritchPanda@EldritchPanda Жыл бұрын
  • 12:05 "At the very top, there is stuff." The only thing I understood during the whole video. Jesus this looks complicated.

    @jacobfurnish7450@jacobfurnish7450 Жыл бұрын
  • I understood "Control A" the rest was an alien language, when you executed the file I questioned "if I watch this will it spill over on my pc?" Wow this was entertaining, thank you Sir, AMAZING yet FREAKY.

    @JrGiles911@JrGiles911 Жыл бұрын
  • Top notch cyber forensics content. This may not be my field of word but I enjoy watching these videos. Thanks for your work.

    @udittlamba@udittlamba Жыл бұрын
  • Hey John, nice video and analysis as always! Just curious, did you ever go back to those UserAssist reg values to see what they were? Any persistence perhaps? I don't think the mandiant and redcanary articles mentioned them.

    @samwebb7820@samwebb7820 Жыл бұрын
  • the part where you said would take a long time, and how you just want to see it explode, that's the part that is actually interesting to watch.

    @wilsden@wilsden Жыл бұрын
  • WOW, I came here from the interview with David Bombal and this is the first video I see. I am absolutely amazed at what is happening.

    @Owl69699@Owl696998 ай бұрын
  • 0:00: 💻 Unusual JavaScript file discovered in user's downloads folder prompts malware analysis. 3:27: ⚙️ File Analysis and Functionality Check 6:39: 🔍 Analysis of suspicious file behavior using process monitor. 10:22: 💻 Analysis of Suspicious File Behavior 13:56: 💻 Analysis of Custom Malware Development Training 17:34: 🔍 Uncovering suspicious activity and potential malware execution through C script and Powershell. 20:54: 🔍 Analysis of Suspicious File 24:43: 💻 Analysis of a new threat actor named Gootloader and its behavior in downloading malicious files. 27:46: 🔍 Analysis of suspicious files and potential malware activity in JavaScript libraries. Recapped using Tammy AI

    @asukainoue985@asukainoue9853 ай бұрын
  • He got me on his computer 😳 Please dont extract me… 0:00

    @Cicada1997@Cicada1997 Жыл бұрын
  • Hey John, if I wanted to work my way through your playlists to build foundational, working knowledge towards becoming a cyber security professional, where would you point me to? Your channel is 10/10 you've done incredibly well.

    @PeIeus@PeIeus Жыл бұрын
  • This man could really decode dino dna himself, no dr. Wu needed. Great video, did not follow it but man a crazy trip.

    @coolfool3000@coolfool300010 ай бұрын
  • Honestly I was expecting him to run it on a vm and title it "Downolading random files until my pc dies part 69"

    @Dr1llz_@Dr1llz_ Жыл бұрын
  • You've probably heard this a million times but I'll say it anyway: You don't need to pipe cat into grep ;)

    @unixnerd8120@unixnerd8120 Жыл бұрын
  • That strange file is blowing my mind 🤯🤯🤯🤯🤯🤯🤯🤯🤯🤯

    @S-Lomar@S-Lomar7 ай бұрын
  • John, I would recommand you to stop using sysinternals tools bc new malware are checking process to know if you are running sysinternals

    @grogy4485@grogy4485 Жыл бұрын
    • And run what other tools in their place?

      @ivancastillo7156@ivancastillo7156Ай бұрын
  • Some AV tools will avoid large payloads, eg some inline firewalls with a/v security and other options may not have enough ram to look at everything.

    @supaplextor@supaplextor Жыл бұрын
  • i got randomly recommended this video, and i got to say that youtube is on to something. i didnt even realize im interested in malware, but youtube did

    @spatrk6634@spatrk6634 Жыл бұрын
  • Thank's john, keep it up!

    @0xdisco@0xdisco Жыл бұрын
  • Great informative video. I barely understand any of this but it's still interesting how the process of analysis goes and what tools are used. I probably unconsciously learned something here. 😋

    @DaveDorenbergVeltman@DaveDorenbergVeltman Жыл бұрын
  • This is so awesome - learning so much.

    @Kyle-uz1rp@Kyle-uz1rp Жыл бұрын
  • This is fascinating, I understand everything you are doing, but I had no idea that what you are doing was possible , I don't even knew the software you are using existed lol

    @Kimera_Alternate_Realities@Kimera_Alternate_Realities Жыл бұрын
  • been needing this kind of info. epic.

    @PlanetTapZoid@PlanetTapZoid Жыл бұрын
  • in patch files, the lines that start with - are the ones that got removed, and the ones starting with + are the ones that got added

    @m4rt_@m4rt_ Жыл бұрын
  • Great work as usual. Probably dumb nbee question but would there be a way to set up a locally connected server with one of the domain names called out in the code to see what the exfiltrated info is and /or what other connections are established?

    @YourUNKus@YourUNKus Жыл бұрын
    • Aside from using tcpdump and nmap?

      @niskita@niskita Жыл бұрын
  • I think the malware *posts* cookies to the websites linked. I dont know anything of code, but i do know it posts information to the websites because it only accepts POST.

    @gmodman2010@gmodman2010 Жыл бұрын
  • Could you do a video about remnux? I've never heard of it and would love to know about the benefits over just using a normal Linux VM for reversing malware.

    @TinyMeatPete@TinyMeatPete Жыл бұрын
  • I am always of the opinion you can see and hear when someone is skilled in their abilities even if you do not speak that language, and this dude is skilled

    @thedude7319@thedude7319 Жыл бұрын
  • bro knows sublime like the back of his hand jeez

    @aspect404_@aspect404_ Жыл бұрын
  • i love this kind of videos !!.. Keep going.

    @Manavetri@Manavetri Жыл бұрын
  • That was really cool to watch!

    @aimoncabral2887@aimoncabral288711 ай бұрын
  • Why don't you work with backup images like Acronis, if you are worried about infecting your VM? You can already have all your tools baked in to the image and flatten your testbed once you are done. Then there is no problem connecting to the internet.

    @Baerchenization@Baerchenization Жыл бұрын
  • Awsome as ever. But do not pipe a file into grep with cat, when you can just use grep without it. ;o)

    @jenselstner5527@jenselstner5527 Жыл бұрын
  • Fascinating from both sides.

    @moriakpotato@moriakpotato Жыл бұрын
  • Interesting!!, Thanks John

    @kipsangjacob270@kipsangjacob270 Жыл бұрын
  • These videos always inspire me. I kept getting emails that got past my Gmail spam subject just random letters etc opened it into a VM. Turns out just linked to some website that linked to a few bitcoin addresses with billions worth of coin based in Russia

    @itstoxicqt@itstoxicqt Жыл бұрын
  • I wonder if backloading that one .js file with junk code is an attempt to make the file unreadable to the average user, through either attempting to crash the text editor, or just increasing load time to a point where the average user would go "it's probably fine".

    @Volvith@Volvith Жыл бұрын
  • This is so fun! The malware developer is really good at programming. Hope he or she does something good instead only evil. Such people are valuable for the society. They can make really good programs and have extensive knowledge about Windows API. The use of Javascript, Powershell with TLS 1.2 as outbound connection. Really awesome work, thanks John!

    @perryuploads776@perryuploads776 Жыл бұрын
    • I think people turn rouge because of less opportunities or personal grudges.

      @degenyakuza@degenyakuza Жыл бұрын
  • Are you using administrative access to Windows? How is the script able to modify registry key?

    @pajeetsingh@pajeetsingh29 күн бұрын
  • The book you were reading was Volume 28 on Shelf 4 of Wall 1 of Hexagon: 0kro5a1299530gehm2g8v34iwb5tj57hjgzz6uenx95y9cp6928na05sms3k8chkmd1rlg38p75nczi9dibejq0wywxdh6dwbz04am7eqdyseuvinwrcyd9gjobgu9t3gb84gpm13sa4oynl9e67rl48q0iry1o5vsc3m8ljvnt84ugqwzv5hy9no4chl4cszt2546x74s03cqddy1coszk79eaupmmvidi6wz806kllixxs280147tgekoj66ne8l2vfcla4h6wtp4k2205xqs30wuzdbqvh7jnbkibrdpri3voqq80kjywgrwjj13ub71j7piis4nxibiv4i0flm0s4z2c8lf91p1qkpcw7txq24tijtt0fwdh5la9bm9y42t1uc33qlkltwshulaigr3bz2qk5zx5phoyyrvq9sos464jiq2702jfzf84xbwi8232jcj8kuzu1tvb61gu2qp8i1xjlsq56a8bnbiytjdvtn7p1kq5qknn4nksgxuvpyluk2zn4zg9oeptsx06gpf48h4ysned0d0na5mbjtlgejp9vv4psuiheg6695n9r6e10sbms56hebre76qamua32dfrdzueizhtnkfwke0wfwsr0tfrmeyixa09s5remtc4ikn3ciqirljgb87zl06l1kx5p92camrbykzjwyf3see3lvyd1upjkfkxfde0vxmiogf01dkdemypcep6m4g9i849kixc7vo1jc7th38s5uuyfd4v8mt5eo3v3o01ckaq6c62ixyac7c41ut2waohwmn6tgr8xkr71qbt3jqr0n55226n9hzgzeqe95epg34do2zhwwlm60ynqb7wjmnkym3adufrlqah35olcg4bvtgdbfof4tk8fiz1fi9hntdbrj3vh2ys5m5ffot0rkuz6jagwvvjja431025mwe1d8ps8ecm7xwkzttj52zgs55satbzg4k72ral9dkj9rzhhcyqmdte3qcll5ylwy804p7nvxxrfuvpy3s92eg6wluzv14j1tiseeiup66ckngfdudds934zx92myrag51o7vmawtu22nmxy0hd9dv6fth2pkb9ikchssardg49eyd0540op2a0xquuncdkkp57wit9gk1hn3w8rles6eyn33mnd87c39zhp49p01dcj9wr11ftnlf2uq2pgce7m866n1ayh8j8mlv3mrjjufk6hju3lebsfv5br6hehmuod5gqp3m9non8zsozbf45dooyugm0446vgihsbgmlazpfe3zyih7puts0utca1wdhcysixrx2dy7ctmjy8gzvq9frwrh0zhbw0w9c4cepwdyqvvhsq1imzzl9g5to012a8caek3x6c2ghxlrfeizz6ik9d4dy54m7mdzmkshuwv7cpe2awogc2jmxiqnvvq95lqo7t23qm9rjqmf277k2chjel98e9o2mrk5qmj6xp8qcat2b1eir4oqh4iojy33yvb8vcdacmb1nrhil8t9glnr7r5e875ycih3xk9sqf0u0zcfb12zbvr5ug4vh3cb6c6yx1ndtu931in73dfvcsiyzlebdorrmnqd12wsrrvydswk06nwpm6x2of9fypnla0n1vlblg3412xoyu17fxh55dlfs3a4n0ujy1z612hmeetqxsdz5kat70ylndwik34anufi91o4h5tlqw2andp26yv602feg2u2upreyu0rh5ed1m5utu1ne10fge535eacgtl6v7sskkhdzc4o7sttiwin72kxdpljflr9ym9w9bf3njoasqipumcfx7eukdcdj3fqww4um9mk8cho1ml5al9nejbfk8flyd4m383tq5lzmjgwzicqsnkhj8jwr59rc0jvym5ss7u6e3bu99x000sfbs6bwqcsglzky69k974ijd5lvlj3a4o10rp0w9np3syhp1zk5wnu85x78fjngfxem2cy6arqo5ypt7nvj1thodusp4wntjjt4hsf3nuya82sfyuwopozezqw0fzectg88f1i4irfrpb8y8i53rq78vr34ued4j5su3y80yb9lsqwpc5frtvbsip16qcq7g42bmmc2mwwf1inz4r06d6uhgc0r8fgwhqgujd6hm8759q8c3u6etqvkbhnlmp410c9sjzsyjmtmangrlwpibes9ca8ezz61qcyrvlra33nuerb4igtbpy2nex98w1qqzzooml94c1cvmb300kfb6y4v0pk8uvshpuppu5lj2vpcptnuyubaroid4eievyduwjzzecnc8ew4ixzu9fsanff39fp6kza3e2yi1dqxdyufgl7hb89jc3azcvhxynfa4q33muv78po8ycq79n490oq2yet8o4kgmjkqy5ny76d8aejy2r2eaw7bb3t6nd97wgbkorbuc6uxjd5f8qgpbomyk3aiq7ss3kjx8n6l44xrcdpg6ucpouio4bauoy79d5fr8wwx6ji7x6l5anlrhasvtcmbb5xjbqgcme6n3fu0beu10xm8e19ojmw3nty8ca294s873cz4m9hlg7gajirgw28e6162il0s0bmywgui9l1gzp8yp8ht9051pwdgmsmvnbqapn5osgyv5x8m6z6vxhiirf4p9gflkj8n2hr8qmh46getjipc260gyg59yqmltpwqb4v3oy7rgl6mo1ufecxbiukqvouuh5grqj0yzevkn8dttu2i5rekdenim9chzeelze8bru2vgxa20c9r48d2712o0xkzamvdu1upnmkn80v9eh18tm7moiza6gkpe8b0cw8d620upv9rm78jk1gzh5p74epeansl13rc9pv6sn7zqh8afup40uksorplonsjcbbq4mredsapmyg2bjig4qdzdpflzuaro0nvatzk41ec2qapd39l1dq4vn02un67ijym0c695iwoapdipr85nm6chjcwq2ygvj050uw7gnow5thucaojlkd1kg5iswkpgxor9v8zoazqv1jjhpai2dw5ao15yydn3rz1yfv1kqjfgbcdfh362aoytkusa3vtylrlaloftsnjlyptlbiz0y816dvx7wn81003596z37rl56fprdwmc52nrpxqoxtfh6z5hd1mzipjfcipglfxxigfj3mbtgda6tbznjeoejdfmdmfc95dk43y7v8v79p99ult1373audlng6gdyvagvc05mzaj7808l6w6fyzlru6ohqiazvs6kswlgnjh3snwv

    @gotdamnsoup2727@gotdamnsoup2727 Жыл бұрын
    • "johnhammond

      @gotdamnsoup2727@gotdamnsoup2727 Жыл бұрын
  • Kind of a mishap here how you "safely" convert the code on the beautifier site outside of your VM... Is there a local or open source app you can add to your image with that capability?

    @CorDawgYT@CorDawgYT Жыл бұрын
  • The insane number of characters in the interactions design.js was just to bloat the file so the anti-virus didn't check it right? edit: lol nvmd I just had to get to the end of the video

    @Calzone407@Calzone407 Жыл бұрын
  • 👍Thanks John

    @guilherme5094@guilherme5094 Жыл бұрын
  • Meld is my favorite diff tool. Works great for git repositories

    @travisholt92@travisholt92 Жыл бұрын
  • So good video! Impressive!!

    @peterwestin1874@peterwestin187411 ай бұрын
  • Helo . Thanks for great job . I have one question is there any possibilities how I can check on laptop any since of hacking my files ? I using Guardio Protection on laptop . But anyway how I can double check or everything is fine ?

    @ArtcomeCi@ArtcomeCi2 ай бұрын
  • Very educational for , thank you!

    @thygrrr@thygrrr Жыл бұрын
  • John post the file-hash so we can follow along if needed.

    @ark8876@ark8876 Жыл бұрын
  • Which books do you prefer to read for ethical hacking those who are beginners?(except network+)

    @philija1233@philija1233 Жыл бұрын
  • I'm really curious how they store the code in the registry. My guess is it's arrays of hex that contain the bytes of the .exe

    @Ange1ofD4rkness@Ange1ofD4rkness Жыл бұрын
  • Not sure if you're aware, but piping grep to cat is redundant. You can just use your grep flags/args followed by the filename and it will do the same thing.

    @serratedwarstep@serratedwarstep11 ай бұрын
  • Great news man thanks 👍

    @Saefo@Saefo Жыл бұрын
  • Could you not edit the hosts file to add entries to a dummy local server (for the urls it visits to), that responds with 200, to keep the code going?

    @slowandcurious6135@slowandcurious613511 ай бұрын
  • Having used in-editor prettifiers for decades that just format code on a single key shortcut or on save, i can't express how much it pains me to see you use online prettifiers or doing it by hand 🙈

    @meeDamian@meeDamian Жыл бұрын
  • as a malware enthusiast these videos are so amazingly entertaining

    @ikii_@ikii_ Жыл бұрын
  • I didn't catch the endgame of the malware? I saw it identified the names of the items on the desktop but not what it would do with anything?

    @DrHarryT@DrHarryT Жыл бұрын
  • I have a feeling the randomness of the Interaction Design.js is likely because it's hosted on a platform that is unable to virus scan large files like the google platform will refuse to scan large files, The feeling I have is if it makes the file big enough it can't scan it

    @ZaviiNetStudios@ZaviiNetStudios10 ай бұрын
  • Man with how many itch games I download I could just have a zip like that sitting in my downloads folder... Time to do a check

    @alt666@alt6668 ай бұрын
  • 12:22 The hilarious part and I love it XD

    @muhammadyusoffjamaluddin@muhammadyusoffjamaluddin Жыл бұрын
  • That maltebauer site is some type of movie review blog that was seemingly commandeered.

    @thepetrarcticwar2778@thepetrarcticwar2778 Жыл бұрын
  • Would this diff (patches) would happen if i have my apps in a usb using bitlocker encription

    @fernandovalencia6184@fernandovalencia618410 ай бұрын
  • Csc.exe is the visual c command line compiler. Still wonder what it is compiling tough, maybe the random dats in the file?

    @user-zh2wl2sl2u@user-zh2wl2sl2u10 ай бұрын
  • can we get that file for practice?

    @shuhaibpzr@shuhaibpzr8 ай бұрын
  • All executable file attachments get deleted here. Same for all ZIP, RAR, MSI, CAB, etc.

    @FloydMaxwell@FloydMaxwell Жыл бұрын
  • I was looking for the Jurassic Park John Hammond but this is good enough

    @babahippogaming1262@babahippogaming1262 Жыл бұрын
  • I have a pc question, I can’t seem to turn on memory core integrity, even after restarting my system it says it’s off even tho it’s still toggled on. I’ve tried doing a roll back, and updating windows but it still says it’s off. Should I try reinstalling windows? Would it fix this issue or would I just be waisting my time?

    @dbzcollector9963@dbzcollector9963 Жыл бұрын
  • Can you please do a review of the malware that's coming bundled with gta5 PC mods? There is some really hard core APT stuff going on under the hood such as permanently deleting the anti virus even and time bomb wiper malware that steals your passwords I recently found some that destroyed my whole install of windows.

    @bradleybrewer9576@bradleybrewer9576 Жыл бұрын
  • Everyone gangsta until powershell opens itself

    @Tholgonk@Tholgonk Жыл бұрын
  • Thx for this analysis. But actually i miss a very important part. How can we protect our windows machines so that in case a dumb user in our company tries to run the malware it is not executed? How can i prevent that javascript code is executed? Thx for any comment.

    @acerreteq703@acerreteq703 Жыл бұрын
    • Malwarebytes

      @ciaronmooney4051@ciaronmooney4051 Жыл бұрын
  • 12:10 crap is likely to skip scanning by windows av. Software like that have limits to not freeze your machine while scanning your 50GB wedding video, and that's why its likely that this bs at the end is to disguise it as some file to big to be scanned.

    @deilusi@deilusi Жыл бұрын
  • I have 4gb of old viruses and malware. Analysed a few of them under DOS using debug. Burger virus, parity 411 etc.

    @duncan3144@duncan3144 Жыл бұрын
  • It also sends itself to every connected device... sigh

    @zilsys@zilsys Жыл бұрын
  • Yep, started watching this video, and was under attack the second it started. I think we have some bad actors that must be out of work.

    @Stopinvadingmyhardware@Stopinvadingmyhardware Жыл бұрын
  • Seth Rogen made a guest appearance at 18:33 🤣

    @justin-py3fw@justin-py3fw Жыл бұрын
  • so how do we protect ourselves from this?

    @Paco-Prodigy@Paco-Prodigy Жыл бұрын
  • Great video

    @niveous5392@niveous5392 Жыл бұрын
  • You opened Task Scheduler, but you never went INTO the Task Library, you could have looked at the Scheduled Task there without messing with the dummy .exe file.

    @KevinCrouch0@KevinCrouch0 Жыл бұрын
    • Was about to comment the same thing: You need to actually click the entries in the tree to see the tasks that are scheduled.

      @SteltekOne@SteltekOne Жыл бұрын
  • They probably padded the .js with random garbage at the end so that AVs would be less likely to scan it due to the file size.

    @Jdbye@Jdbye Жыл бұрын
  • Sir I asked a question . It is possible my mobile software update and I lost my all data like picture, video, contact , google gmail etc

    @AffectionateKiteboarder-li8iz@AffectionateKiteboarder-li8iz3 ай бұрын
  • 25:09 it is javascript, not j-script.

    @IlliaZhdanov@IlliaZhdanov8 ай бұрын
  • Dynamic analysis?! The easy way isn't always the best or most fun. My upcoming intermediate malware analysis course will show students how to plain text this payload in under an hour.

    @MalwareMike@MalwareMike8 ай бұрын
  • I remember i looked up poop in my file search (i am a big child) because i thought it would be funny. There were some stuff like pngs from games and then there was just "poop" and internet shortcut, i have no idea where it lead to or anything about it. I left it kinda weirded out and a few weeks later i remembered it and wanted to know where it went but when i looked it up again it was just gone.

    @d3m0n4dayz@d3m0n4dayz11 ай бұрын
  • If a file doesant delete press alt + shift + delete and then press delete

    @im_real_folkim@im_real_folkim Жыл бұрын
  • I suspected you didn't know what you were doing when you cat | grep'ed and the rest of the video proved me right.

    @galporgy@galporgy Жыл бұрын
KZhead