HTA JScript to PowerShell - Novter Malware Analysis

For more content, subscribe on Twitch! / johnhammond010
If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
PayPal: paypal.me/johnhammond010
E-mail: johnhammond010@gmail.com
Discord: johnhammond.org/discord
Twitter: / _johnhammond
GitHub: github.com/JohnHammond

Пікірлер: 157

  • @mincraftfrontiersman
    @mincraftfrontiersman3 жыл бұрын

    I never thought I'd be spending my friday afternoon watching a cross between seth rogen and louis c.k. analyze malware, but here we are.

  • @pinobeppo9287
    @pinobeppo92873 жыл бұрын

    "146 IPs, we could do this forever..." Well, I 'd definitively watch that! Please keep these malware analysis videos coming, they are great. I really enjoy seeing all the thought process behind the analysis.

  • @GodModeMaker
    @GodModeMaker3 жыл бұрын

    Was just reading about MSHTA and you come up with this. Your timing is perfect John! Awesome xD

  • @monkz1813
    @monkz18132 жыл бұрын

    Thankyou John and Thankyou for all of the free lessons! I appreciate it so much and have learned most of what I know to this day from you. Thankyou

  • @StanLTU
    @StanLTU3 жыл бұрын

    I love these videos. I am learning so much about malware.

  • @Krysstof
    @Krysstof3 жыл бұрын

    2 powershell tips for your future adventures: - you can use > to redirect output in a file, it is after all a "shell", instead of | out-file - parenthesis around something are evaluating that something and treat is a variable, so if you have an array built on the fly and want the first and third char [1,3]. in your case around 31:15 the variable $VerbosePreference is cast as string : [string]$VerbosePreference then with parenthesis around it, it avoids storing this into a variable to work with it, it's the equivalent of $a=[string]$VerbosePreference ; $a[1,3] when you do ([string]$VerbosePreference)[1,3] just my 2 cents :)

  • @allidoisspreadfalseinforma7625

    @allidoisspreadfalseinforma7625

    3 жыл бұрын

    You spread lies

  • @AntoniGawlikowski
    @AntoniGawlikowski2 жыл бұрын

    If anyone is using EQ for their computer sound, I found that cutting down 2k Hz range makes the sound much less obnoxious (a bit more swampy, but intelligible and sans all that awful highs). Hope that might help someone. Still, despite the sound problem, great video as usual!

  • @jameselliot9114
    @jameselliot91143 жыл бұрын

    50:25 - "that's math" thank you for that profound insight

  • @kenprochaska2286
    @kenprochaska22862 жыл бұрын

    I learn a ton everytime I watch one of your videos. You are da man!!!!

  • @getellied
    @getellied3 жыл бұрын

    Oh my goodness, this was crazy Really interesting to see the cool (and shady, I guess) techniques they use John, ty for this video (and don't worry about the audio ;) )

  • @peaceforever3661
    @peaceforever36613 жыл бұрын

    This was awesome John. Love your content. A big fan.

  • @wesleyhall6727
    @wesleyhall67273 жыл бұрын

    "It builds character" I love it 😄

  • @valterpereiracjr
    @valterpereiracjr Жыл бұрын

    You ROCK JH. Great job. Thank you!

  • @CJMAXiK
    @CJMAXiK3 жыл бұрын

    As soon as I saw the Russian text I was screaming "SLOT MACHINES!!!" )) Really cool analysis, kudos!

  • @cacurazi
    @cacurazi2 жыл бұрын

    13:28 summery of .this (object): .this in JS will keep track of the instantiation of the code that is running. Like all the functions and variables that were being set/ instantiated. So, this object keeps track of all of the functions and vars that we have initially defined

  • @_DeProgrammer
    @_DeProgrammer3 жыл бұрын

    If you use vscode instead of sublime it has a beautifier module and a bunch of other helpful modules and a built in console.

  • @praetorprime
    @praetorprime3 жыл бұрын

    have a try{}catch{} for the algorithm. Entertaining and informative as always, keep it up!

  • @lopiid
    @lopiid3 жыл бұрын

    Well done John, thank you!

  • @viam1101
    @viam11013 жыл бұрын

    Awesome video man, Appreciate it!

  • @alincraciunescu
    @alincraciunescu3 жыл бұрын

    Thank you, for this video!

  • @marckerkvliet2999
    @marckerkvliet29993 жыл бұрын

    Great to watch! Entertainment and educational.. thx!! (Audio is not so bad)

  • @desjomp
    @desjomp3 жыл бұрын

    john , no need to say sorry for the sound or or or , if you broadcast like in 1950 in short wave or long wave or in morse ,or black and white , always happy to see a new upload !greetz rootsh3ll1

  • @JonSnyderfudge
    @JonSnyderfudge3 жыл бұрын

    This was great. Nice job 👌

  • @ericellenwood
    @ericellenwood3 жыл бұрын

    I have been watching for a while. This is the most interesting sample you have reversed. Best Video

  • @comicdev
    @comicdev2 жыл бұрын

    In the try-catch chain, the errors are basically an antivirus bypass. The double brackets ([[), they first create the string "message", and in JavaScript, you can select properties using strings, like string.split() can also be called as string["split"]().

  • @dand.2944
    @dand.29443 жыл бұрын

    f great work, love the videos.

  • @raulcattelan4506
    @raulcattelan45063 жыл бұрын

    Thanks for the video

  • @orgozlan323
    @orgozlan3233 жыл бұрын

    Amazing thank you !

  • @ripcityraider9469
    @ripcityraider94693 жыл бұрын

    I hope that one day I can become half as good as you are. You are an inspiration my friend.

  • @axo137
    @axo1373 жыл бұрын

    damn I watch your videos and I am not even into programming or cyber security. quality content, keep on delivering :D

  • @pseudouser9360
    @pseudouser93603 жыл бұрын

    This is mindblowing ^^

  • @hellofriend3091
    @hellofriend30913 жыл бұрын

    Thank you for this session. Just one humble request please discuss about new sudo flaw and wap3 vulnerability...

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 Жыл бұрын

    You have in a lot of funny explaining in the other sources big point is a small to smile to explain so nice explaining master up and CEO 👋

  • @vbExpert4You
    @vbExpert4You3 жыл бұрын

    I enjoyed the video and always enjoy watching people reverse engineer code. When you translated the text to English to find "slot machines" you missed the obvious exclamation "Jackpot!"

  • @padrebeaversmsk1178
    @padrebeaversmsk11783 жыл бұрын

    the site you explored is just russian illegal online casino "Вулкан" which was very common in Russia. it is known for very aggresive advertising. The adress is probably was own by command center but it was unpaid or got banned after that domain was sold to casino or just use it as a filler for sold domain. Thank you for your videos it is fun and educational.

  • @matthewlandry1352
    @matthewlandry13523 жыл бұрын

    Hey John one of your best videos IMO. For a long time I have always wanted to watch someone dissect Windows Malware and your videos scratch that itch like no other. I just wonder is this like exactly what you do at work or is your analysis At huntress more in depth? Ps: Leave it to John to end up at a shady Russian slot machine 🎰 online Casino. I laughed so hard.

  • @szirsp
    @szirsp3 жыл бұрын

    41:19 the C# code seems to be the AMSI bypass LoadLibrary amsi.dll, GetProcAddress AmsiScanBuffer (or rather DllCanUnloadNow then search for the address), then VirtualProtect to overwrite it www.contextis.com/en/blog/amsi-bypass

  • @soncrypto8794
    @soncrypto8794 Жыл бұрын

    I just started with cybersecurity, but it's so fun watching this.

  • @AmanKumar-tm8id
    @AmanKumar-tm8id3 жыл бұрын

    I am taking notes on reverse-reverse engineering, learning how to write and obfuscate malware ;)

  • @denisulianov9627
    @denisulianov96273 жыл бұрын

    It's adv for russian online casino. Cause it became out of law in Russia. I meant it trying to look like it. And that "vulkan" was insanly popular 8-10years ago when it had been legal.

  • @brentbice1151
    @brentbice11513 жыл бұрын

    Yay! strings for the win! :-) Remember when you were looking at that powershell script that was throwing an error? Somewhere in the midst of that I thought I saw a "SilentlyContinue" or "ContinueSilently". Now, I'm now powershell superhero - I R a linux/unix geek - But maybe that's an option to tell powershell to keep interpreting if it gets any errors? More red herrings to trip up folks dissecting malware?

  • @kennymd
    @kennymd3 жыл бұрын

    Hey John, what's you opinion on bash alternatives like fish etc.? Love the videos btw keep up the good work

  • @anonymousguy121277
    @anonymousguy1212772 жыл бұрын

    Thanks johnh. Your videos rock. Love, a data analyst maybe getting into cyber security?

  • @TheWorthyWubba
    @TheWorthyWubba3 жыл бұрын

    You can also use the Chrome Dev Tools to beautify js too.

  • @ripcityraider9469
    @ripcityraider94693 жыл бұрын

    You are awesome!!!

  • @HuhnK0t
    @HuhnK0t3 жыл бұрын

    i'm somewhat new to the channel but i am still hoping to get to know.. uh.. ooknib? soon? what an awesome word

  • @nikolas8741
    @nikolas87413 жыл бұрын

    Amazing!

  • @mxschmitt_
    @mxschmitt_3 жыл бұрын

    Awesome video

  • @djneohlp
    @djneohlp3 жыл бұрын

    so that payload doesn't look like a pe executable but an actual x86 binary memory dump... which they load back into ram to execute

  • @christopherboisvert6902

    @christopherboisvert6902

    2 жыл бұрын

    Wow crazy !

  • @nothingnothing1799
    @nothingnothing17993 жыл бұрын

    Accidentally clicked on this before anyone else.

  • @Lov2dance87
    @Lov2dance873 жыл бұрын

    So I'm new to your channel and can I just say, I'm getting some serious Ed Sheeran vibes right now! Can't wait to dive into some videos : )

  • @kitrodriguez992

    @kitrodriguez992

    3 жыл бұрын

    I got more of a JScript nerd Charles Cornell vibe. LMFAO

  • @user-kd1mp5qw5e
    @user-kd1mp5qw5e2 жыл бұрын

    this is insane haha never seen someone breakdown script at all it's got me mad intrigued. would each little intricate step of hiding and encrypting bits be done separately or is there some sort of preset that would be applied to a whole sequence? Im actually shocked at how much im enjoying watching it being worked out although i have no clue whats happening visually apart from getting neater hahais there many good forums for novices? im keen on racking my brain on this stuff

  • @custume
    @custume3 жыл бұрын

    good one

  • @conqu3red545
    @conqu3red5453 жыл бұрын

    I few years ago my computer was nearly infected from me opening an hta file. Anti virus stepped in though. Unfortunately I didn't keep a copy of the file after that, it would have been fun to analyse

  • @josephze8543
    @josephze85433 жыл бұрын

    Where can I find these malwares that he is analyzing?

  • @1wk407
    @1wk4073 жыл бұрын

    tbh nice job cleaning up the audio all things considered, i forgot about it for most of the video

  • @7thAttempt
    @7thAttempt3 жыл бұрын

    This thing was wild 😂

  • @Handskemager
    @Handskemager2 жыл бұрын

    The more of your videos I see, the more amazed and scared I am at the true power of Powershell.. Thank god I’m using UNIX systems

  • @karnafelfamily7590
    @karnafelfamily75902 жыл бұрын

    John, based on the amount of malware/ransomware and etc. you have done. What is the common port is used for C2 communication?

  • @Optable

    @Optable

    Жыл бұрын

    The port is either collected or designated exactly

  • @viv_2489
    @viv_24893 жыл бұрын

    Liked the video

  • @agroforestryconsultancyroz3157
    @agroforestryconsultancyroz31572 жыл бұрын

    Nice to see how cyberserutity works, it looks like solving a puzzle or Mario game.

  • @vadimtoptunov9152
    @vadimtoptunov91523 жыл бұрын

    It's so funny to see my native language here! It's funnier when someone have to translate it. :))

  • @sydneypemberton5138
    @sydneypemberton51383 жыл бұрын

    John! Get an IDE. It reformats your code AND it can rename variables very quickly and precisely.

  • @nothingnothing1799

    @nothingnothing1799

    3 жыл бұрын

    Been thinking this for a while plus he could customize it easily

  • @fantasmosnugget
    @fantasmosnugget Жыл бұрын

    I could watch this shit for fucking hours, dude

  • @shaolinsword6698
    @shaolinsword66983 жыл бұрын

    Question why not fping all the ip addresses? I still learning

  • @catalingavan9198
    @catalingavan91982 жыл бұрын

    it's almost like refactoring a legacy application :)

  • @charlieisacatwithseizures
    @charlieisacatwithseizures2 жыл бұрын

    I dont know why but this gives me the creeps so bad like its so creepy to uncover their motive, what they are trying to do and get.

  • @joacoordonez1973
    @joacoordonez19732 жыл бұрын

    where can i send malwere to be analysed???

  • @whtiequillBj
    @whtiequillBj Жыл бұрын

    You say that IEX means that the code isn't written to disk. Does that mean that it is written into RAM directly?

  • @ilyasabi8920
    @ilyasabi89203 жыл бұрын

    These IP addresses look like general stockpile of proxies back in the day we used to do sketchy shit when we were trying to bypass WAP/GPRS firewall shenanigans.

  • @Chrattac
    @Chrattac3 жыл бұрын

    Been watching your content for a while after finding. Just one question about your code cleaning: why don't you just run prettier to automate the process instead of going through these blobs of mumbo-jumbo by hand? Is there any reason? Oh yea, you mentioned the reason while speaking about beautifier... mb.

  • @0x8badf00d
    @0x8badf00d3 жыл бұрын

    11:25 try { throw Error(arbitrary_char); } catch (exception_object) { arbitrary_var = exception_object["message"]; // The junk always evaluates to "message" } // arbitrary_var = arbitrary_char;

  • @drdisexon3952
    @drdisexon39523 жыл бұрын

    Where can I get such awesome samples of malware. Don't tell me malwarebazar

  • @shaolinsword6698
    @shaolinsword66983 жыл бұрын

    SOC shift over time for malware analysis

  • @julesl6910
    @julesl69103 жыл бұрын

    Audio is fine, this isn't going on a vinyl audiophile 180 gram

  • @ryankroetch6240
    @ryankroetch62403 жыл бұрын

    Per your request: "f" 👍🏻

  • @alexandermikael3615
    @alexandermikael36153 жыл бұрын

    13:49 look at this parent child this object.. :p

  • @reccer78
    @reccer783 жыл бұрын

    What would be cool if you get one of their IPs and try to root it.

  • @tehvvisard
    @tehvvisard3 жыл бұрын

    LiveInternet.. crochet.. feels like a 3 am search hole

  • @imadbouaziz8441
    @imadbouaziz84413 жыл бұрын

    good job , you can share the files with us ?

  • @djcb4190
    @djcb4190 Жыл бұрын

    "RENDER IMMEDIATELY!"

  • @btno222
    @btno2222 жыл бұрын

    LINUS TECH TIPS

  • @PR1NC3
    @PR1NC33 жыл бұрын

    I didn't know that KZread algorithm cheks your wallpaper Btw just algorithm things

  • @LiquidBlaze9000
    @LiquidBlaze90003 жыл бұрын

    Hey John! I have a sus url from a text message. You think you can disect the contents of it? :) (I don't know where else to contact you about this..)

  • @ianowens1905
    @ianowens19053 жыл бұрын

    You should look into some old malware on machines like the Commodore 64, I think that could be really cool

  • @rodrilea1
    @rodrilea1 Жыл бұрын

    F Thanks John

  • @Alterpalm
    @Alterpalm3 жыл бұрын

    1:04:11 Оо, русские буквы, какая неожиданность!)) Look out, John!! Russian school kids will snatch all your CS:GO skins =)

  • @imadbouaziz8441

    @imadbouaziz8441

    3 жыл бұрын

    Hello , where can i found this malware file ? thanks

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 Жыл бұрын

    Try is object number

  • @SankalpSaxena99
    @SankalpSaxena993 жыл бұрын

    Algorithm Stuff !!!

  • @nandobordas
    @nandobordas3 жыл бұрын

    I've recently gotten into watching your videos; as someone with a mild background in coding, they're extremely informative and fun to watch, but I have to admit that sometimes I kinda feel you miss the really, REALLY obvious stuff... Like at 31:57 -- it's not giving you the output you want because you're not treating $VerbosePreference as an object, you're casting and trying to immediately use as an array without wrapping in parentheses. That's why it works a few moments later, because you copy the entire thing from the file (including the parentheses).

  • @_AN203
    @_AN2033 жыл бұрын

    hey john I hope you participate in the HTB event Cyber Apocalypse 2021 if you do plz write ups and the live if you did

  • @0xbinHex
    @0xbinHex3 жыл бұрын

    13:38 :D

  • @whtiequillBj
    @whtiequillBj3 жыл бұрын

    I see you use Sublime Text, why don't you use: https: // packagecontrol . io / packages / HTML-CSS-JS%20Prettify. I'm just wondering why go though the extra step of finding a web application to do it and not use a built in plug-in. Ampersand is evaluate silently

  • @RUMPshit
    @RUMPshit3 жыл бұрын

    You canget from browser js to ps? Whaat

  • @DayzGone
    @DayzGone Жыл бұрын

    All of John's videos are very fascinating, but I have no clue on what he's doing lol

  • @_JohnHammond

    @_JohnHammond

    Жыл бұрын

    same lol

  • @DayzGone

    @DayzGone

    Жыл бұрын

    @@_JohnHammond I doubt that! You can take a string of text containing HDHSHDLSDJFN284+$+3!2!"?3(3(&?"!2!_+3+_; and decode it to: Hello, I am John and I am very proficient at what I do.

  • @custume
    @custume3 жыл бұрын

    I have use HTA in the past to automate stuff and feel like is dangerous because can bypass a lot of stuff in windows, good to start apps inside RDP and app server but because it can do a lot more I stop using it

  • @custume

    @custume

    3 жыл бұрын

    I remember to use VB inside HTA too, because of that it can make code from scratch, and can also use other codes/lang

  • @Heavenig
    @Heavenig3 жыл бұрын

    So this is how to build malware for Real? Am New to hacking, please where can I'll from?

  • @kraemrz
    @kraemrz3 жыл бұрын

    "F" Don't want this malware 😨

  • @jleg1104
    @jleg1104 Жыл бұрын

    Why am I watching this