Reversing Malicious Office Document (Macro) Emotet(?)

Поделиться
HTML-код
  • Опубликовано: 27 окт 2024

Комментарии • 62

  • @sagik362
    @sagik362 5 лет назад +2

    Absolutely useful and well made video !
    these type of analysis are super important to learn , would love to see more of these in the future :-)
    Thanks a ton.

  • @1emvr
    @1emvr Год назад

    You should totally do more off-topic things like this

  • @manoharbaratam8792
    @manoharbaratam8792 2 года назад

    Such a brilliant explaination.🤩 Very useful

  • @pnphtc7178
    @pnphtc7178 7 лет назад

    You make everything seem so easy and simple! Best security youtube channel!

  • @TheDarkHorseUprising
    @TheDarkHorseUprising 7 лет назад +28

    This video was great :) I actually prefer this to the CTF videos, plz make more like this :)

    • @flawlesscode6471
      @flawlesscode6471 3 года назад

      @@handan4828 we wont help you create malware

    • @flawlesscode6471
      @flawlesscode6471 3 года назад

      @@handan4828 why are you suddenly so triggered

    • @flawlesscode6471
      @flawlesscode6471 3 года назад

      ​@@handan4828 i can create malware. but i dont like to do malware, because i can use my capabilitys to create safer software

    • @flawlesscode6471
      @flawlesscode6471 3 года назад

      @@handan4828 and dont ask me to prove it, because i wont

    • @flawlesscode6471
      @flawlesscode6471 3 года назад

      @@handan4828 if you ask someone how find/exploit a software/system you will get that answer. and insulting someone has never helped. i think your mature enough to discuss without insulting.

  • @michaelk8642
    @michaelk8642 3 года назад

    That was really interesting. Thanks for making this video.

  • @RowanSheridan
    @RowanSheridan 7 лет назад

    I really appreciate your videos. Very insightful to understand your thought process

  • @ranjithdoosa
    @ranjithdoosa 4 года назад

    This vedio was awesome and more informative. We do expecting same kind of stuff.

  • @elikelik3574
    @elikelik3574 4 года назад

    Thanks a looooooot. So useful video. I watched it 2 times and noted a lot of new technics. Please do more videos like this. Peace.

  • @DEF3NDME
    @DEF3NDME Год назад

    Thank you sir.

  • @justaguy3158
    @justaguy3158 7 лет назад

    Very helpful video.. I hope you continue uploading videos like this.. thank you so very much.

  • @TalkL3ss
    @TalkL3ss 4 года назад

    Ippsec I love your CTF videos, but why didn't you base64 decode the palyload, and then do some strings on the files, and stay over the static analysis? And at the end move to dynamic

  • @addliam
    @addliam 2 года назад

    Great content!. I'd like to see a malware executable analysis

  • @JF-di5el
    @JF-di5el 4 года назад +1

    Are you John Hammond? Your voice the same with John Hammond:)

  • @rabbit_holed
    @rabbit_holed 7 лет назад +3

    Currently building a bro lab with ELK stack for dynamic analysis. Would love to see some bro!

  • @namik2b
    @namik2b 5 лет назад

    Great video, very useful!

  • @tw3t3
    @tw3t3 7 лет назад

    Cool videowriteup =) Conduct further investigation of that malware. Subscribers are waiting xD
    Could you drop reference to malicious document itself and .exe ?
    I'd like to repeat what you did and examine PE further with IDA and dynamic analysis.

    • @ippsec
      @ippsec  7 лет назад

      The URLS that host the malicious executable are in the video and not a pain to type. Try going there to download it. I really don't want to put malware in a public space, even if I zipped it up with a simple pw.

  • @oslaf3323
    @oslaf3323 5 лет назад

    Thanks man, really interesting!

  • @timothyalvarado5315
    @timothyalvarado5315 5 лет назад +1

    I have malware on my iPhone and Computer don’t know how to Get rid of it.. I hear random phone dials when I talk on the phone and my computer is weird glitchy just like my phone it flashes when I close or open random apps any help?? I just got a macros malware when I open my Microsoft Word sucks man so easy to tell I have malware but so hard to get rid off...

  • @ROBERT-ml7ml
    @ROBERT-ml7ml 5 лет назад +2

    You should run burp suit in the background for http history

  • @emlincharly
    @emlincharly 4 года назад

    Awesome video! Do you have Base64 Decode in Notepad++?

  • @mvrk3755
    @mvrk3755 7 лет назад

    Awesome video man.

  • @neoXXquick
    @neoXXquick 7 лет назад

    Amazing stuff.. thx for sharing..

  • @ganeshkumargopinathan6375
    @ganeshkumargopinathan6375 6 лет назад

    Awesome video!!!

  • @SxMT
    @SxMT 5 лет назад

    Awesome video! I'd love to try thing like this so please keep the tips on how to do it safely coming! Whats your take on Windows Sandbox?

  • @-BANKAI-n1
    @-BANKAI-n1 7 лет назад +1

    Hello Ippsec.
    Can you make a sequel of this video in which the .docx file is password protected and the vba script is preventing password removal and viewing of the macros code?
    I usually use sandboxie with buster to analyse these, but curious to see what your approach is.

    • @ippsec
      @ippsec  7 лет назад +1

      I've never had that scenario nor a document to play with, so can't really do that sorry.

    • @flawlesscode6471
      @flawlesscode6471 3 года назад +1

      hey. sorry for being late. if you can trust the documentation, the macro source is not encrypted - only the document it self is.
      -> MS Office files encrypted with a password are also supported, because VBA macro code is never encrypted, only the content of the document.

  • @dom252
    @dom252 4 года назад +2

    Is there info on how to create this kind of networking setup in vmware/virtualbox anywhere?

    • @icksdeh
      @icksdeh 4 года назад

      you can just install fiddler in your VM, does the job :) see www.telerik.com/fiddler

  • @amongus78966
    @amongus78966 2 года назад

    The first time I see that someone dared to run Emotet

  • @justforyoutube1319
    @justforyoutube1319 5 лет назад

    you're elite !

  • @buestrm2841
    @buestrm2841 4 года назад

    Current spike in emotets brought me here! 😁

  • @satheshname8983
    @satheshname8983 4 года назад

    My laptop and mobile is effected with spyware how can i gather info about the attackers to get them to law

  • @FunctionSys1
    @FunctionSys1 5 лет назад

    Awesome!
    Could you please demonstrate how to use oledump tool to extract attachment from .msg files OLE? and view macro code!

  • @mirocotech2132
    @mirocotech2132 7 лет назад +1

    You should do this on other viruses

  • @alex_94-r2g
    @alex_94-r2g 5 лет назад

    this is awesome
    is the malware analisis using Bro video uploaded yet .. i would like to see that
    thanks

  • @blevenzon
    @blevenzon 6 лет назад

    Please make more!!!

  • @notme1581
    @notme1581 4 года назад

    What VM software are you using?

  • @ffucckkyoutube5765
    @ffucckkyoutube5765 5 лет назад

    will the docx file infect or execute the malware if I run a linux ubuntu with openoffice?

  • @testingx01
    @testingx01 7 лет назад

    Do you have any walkthrough of picoctf?

  • @omkarbhat4922
    @omkarbhat4922 5 лет назад

    Hey! how can I get that word document so that I can try this for myself.

    • @ippsec
      @ippsec  5 лет назад

      Your best bet is to google around for malicious documents to try - I don’t have it anymore and didn’t upload anywhere because it was legitimate malware and i didn’t want to distribute it

  • @ir4640
    @ir4640 4 года назад

    How do you setup your ubuntu router

  • @0xfrijolito
    @0xfrijolito 3 года назад

    rip emotet :c

  • @TyrellJoanna
    @TyrellJoanna 3 года назад +1

    🤪