MALWARE Analysis with Wireshark // TRICKBOT Infection

Поділитися
Вставка
  • Опубліковано 30 вер 2024

КОМЕНТАРІ • 233

  • @drakezen
    @drakezen 2 роки тому +57

    Brilliant. You should create a course for people to do some basic verification on their systems for malware, viruses, etc

    • @ChrisGreer
      @ChrisGreer  2 роки тому +60

      Hey it is definitely something I am considering. Let me know if you'd like to see that Packet Heads! 🙂

    • @jaredteaches894
      @jaredteaches894 2 роки тому +1

      @@ChrisGreer I’d love to. I bought Pluralsight just for your courses!

    • @viktor.madarasz
      @viktor.madarasz 2 роки тому

      +1

    • @matimematime2867
      @matimematime2867 2 роки тому

      +2

    • @CyberNancy
      @CyberNancy 2 роки тому +2

      @@ChrisGreer Nice idea - it would be educational to see the impact this has on a Windows system. You could use Volatility for process listing and network connection artifacts. You could also do some registry or file system analysis as well.

  • @kngced
    @kngced 6 місяців тому +1

    Hey Chris, is the pcap file still available? I'm trying to follow along using the link but when I click the link it is saying "The requested URL was not found on this server."

  • @chekov6668
    @chekov6668 2 роки тому +7

    Thank you Chris for another brilliant session! Very interesting tip with the ja3 hash and I guess that's the voodoo the new next gen firewall use to identify application level traffic?! I am looking forward to your next videos :-)

    • @ChrisGreer
      @ChrisGreer  2 роки тому +1

      Agreed. I'm totally nerding out on JA3 stuff right now. Super cool.

  • @JFrow83
    @JFrow83 2 роки тому +4

    That was great, could definitely sit through more videos like this.

  • @cryptoknight5927
    @cryptoknight5927 2 роки тому +1

    Pretty good infos. Thank you chris, i hope to know more about you actual career and how can i get useful from this great informations

  • @PalazonPhotograpy
    @PalazonPhotograpy 2 роки тому +2

    Hi, your lessons are really great ! thanks and please keep doing it. I have a question for You...what will your first reaction if when doing a capture of a pc you see no tcp packets ? beacause i got the pb in my network... for one pc i only see NBNS, MDNS, LLMNR but no TCP... i'm a bit confuse...

  • @Closer80IT
    @Closer80IT 2 роки тому +3

    Very clear and interesting!

    • @ChrisGreer
      @ChrisGreer  2 роки тому +2

      Thanks for the comment Fab!

  • @mytechnotalent
    @mytechnotalent 2 роки тому +10

    Nice job Chris. This really shows the detail of how Malware traverses a network. Love the practical breakdown.

    • @ChrisGreer
      @ChrisGreer  2 роки тому +3

      Thanks Kevin! I agree, this was a fun one to work through.

  • @nd.b77
    @nd.b77 2 роки тому +3

    Hi Chris. I just want to say that I LIKE THIS KIND OF CONTENT A LOT!👍

    • @ChrisGreer
      @ChrisGreer  2 роки тому +1

      Thank you for the feedback!

  • @CyberNancy
    @CyberNancy 2 роки тому +3

    If you're interested in learning about SOC work, this is a fast and great intro into some of the often encountered technology and trends.

  • @muhammadawais5974
    @muhammadawais5974 2 роки тому +5

    Thanks Chris. I appreciate this effort and would love to see more of 'em in this domain.

  • @SoulJah876
    @SoulJah876 2 роки тому +2

    Very cool video - looking forward to the rest.

  • @minhajrahman6259
    @minhajrahman6259 Рік тому +1

    Is there an alternative to ja3er? Seems to be down

  • @SOC_Pavi
    @SOC_Pavi 2 роки тому +2

    Thanks, Chris for the great session.
    Could you help us to identify the source of infection.

    • @ChrisGreer
      @ChrisGreer  2 роки тому +2

      This was probably a successful phishing attack. Watch out for those links and email attachments!

  • @shruthesh
    @shruthesh 2 роки тому +2

    This was insightful! Please create more videos like this.

  • @sugaobilboa
    @sugaobilboa 2 роки тому +3

    I really enjoyed your video! Thank you very much for posting such incredibly interesting stuff! We want more!!! 😀

    • @ChrisGreer
      @ChrisGreer  2 роки тому +2

      Well more you will get! Thanks for the comment.

  • @maumotec2345
    @maumotec2345 2 роки тому +4

    This is not just a high technical valuable content but enjoyable 👏🏻 someone give a award to this man 🙌🏻 as always, amazing content.

  • @wie145
    @wie145 2 роки тому +1

    Valuable tips from you. Thanks a lot. Look forward to seeing more videos

  • @EricBrokeIt
    @EricBrokeIt 2 роки тому +2

    Definitely love this kind of video Chris. Great content.

  • @benoitburdet7869
    @benoitburdet7869 2 роки тому +1

    Yes I liked it !! Your videos are really intesresting. Thank you

  • @majiddehbi9186
    @majiddehbi9186 2 роки тому +2

    Woow Chris u are so generous with knowledge u share this the way that gentil People act thx a million a god bless u

    • @ChrisGreer
      @ChrisGreer  2 роки тому

      Glad you liked it! Thank you for the comment!

    • @majiddehbi9186
      @majiddehbi9186 2 роки тому +1

      @@ChrisGreer Just to add something in medcin the radiologist is the Guy who see the inside thé organs. And it s the same for u see inside thé packets (data) u heal thé network :)

    • @ChrisGreer
      @ChrisGreer  2 роки тому

      @@majiddehbi9186 Very true! Thanks for the interesting comment.

  • @matimematime2867
    @matimematime2867 2 роки тому +3

    Brilliant C.G. Please do more of these. Helps to understand the capabilites of wireshark

  • @zdzisawdyrma3319
    @zdzisawdyrma3319 2 роки тому +3

    This is very good stuff! It's a shame there wasn't material like this 10+ years ago.

  • @skizz_
    @skizz_ 2 роки тому +2

    That was amazing, would love to see deeper dives on malware analysis .
    JA3 was mindblowing. Keep them coming!
    All the best.

  • @michalczapnik1988
    @michalczapnik1988 2 роки тому +3

    I just wanted to take a glance at the video as i really appreciate your work and got totally sucked in! Great content and presentation. Simple, clear and effective. Would love to see more.

    • @ChrisGreer
      @ChrisGreer  2 роки тому +1

      Thanks for the feedback Michal! I'll get on it.

  • @kevingendron5586
    @kevingendron5586 2 роки тому +2

    More content like this, please! This is amazing and scary. Thanks very much for sharing this.

  • @itguy1
    @itguy1 2 роки тому +3

    Recently discovered your channel and I must admit that everything you cover is pure gold - Thank you so much for sharing your knowledge Chris!

    • @ChrisGreer
      @ChrisGreer  2 роки тому +1

      Thank you! Thanks for stopping by the channel.

  • @volodymyrverdysh5790
    @volodymyrverdysh5790 Рік тому

    Thanks for the video!
    I have a question. You said that using HTTP (not HTTPS) is a mark you should pay attention at. Also, using HTTP makes all the traffic visible and available for analizyng by security specialists, some security tools and application. If the attacker didn't use HTTP but HTTPS, it wouldn't catch your eye just as you wouldn't be able to look into the traffic, because the traffic would be encrypted.
    The question is: what is the reason why an attacker prefers using HTTP against HTTPS?

  • @SeroeKrevedko1
    @SeroeKrevedko1 2 роки тому +1

    Great content Mr Greer, thank you. Why attackers use plaintext for transmitting sensitive information?

  • @miracdasmine
    @miracdasmine Рік тому

    Hi Chris, great video. Pls how do I get that JA3 stuffs in my wireshark. It's not in my packet I downloaded from the same link

  • @xaviervillalobos3958
    @xaviervillalobos3958 7 місяців тому

    This was great! I'm also taking your wireshark master class on Udemy and it's awesome! Great content. Thanks!

  • @SinisterSpatula
    @SinisterSpatula 2 роки тому +2

    Discovered you from the david bombal video and man, I'm excited to learn from your videos, this one was great! So cool to see malware attacks from a packet level perspective. If they had taken extra steps to use SSL and a normal user-agent string, aside from the foreign IP it might be a bit harder to spot.

    • @ChrisGreer
      @ChrisGreer  2 роки тому +2

      Thanks for the comment! Welcome to the channel. Suggestions always welcome. 👍

  • @A42yearoldARAB
    @A42yearoldARAB 6 місяців тому

    I had the pleasure of chasing trickbot and emotet around my org at my very first IT job....that was fun. This one sucks!

  • @ibejoe7719
    @ibejoe7719 3 місяці тому

    Good stuff! definitely make more and if possible in your own website and charge a small fees for a certificate of completion 😅

  • @bricejackson1576
    @bricejackson1576 9 місяців тому

    Thanks Chris, really enjoyed this video! Very informative and to the point!

  • @jamesadeke9873
    @jamesadeke9873 2 роки тому

    Good morning Chris. Please can you make a video on how to preprocess network packets (PCAP)? For example to extract payload information and convert them into image to be use for CNN as its done in this paper "Malware traffic classification using convolutional neural network for representation learning"

  • @in_TH3_Moment
    @in_TH3_Moment 7 місяців тому

    Just discovered you, thanks for a great guide. i hope you make more security analyst related videos.

  • @SumNumber
    @SumNumber 11 місяців тому

    Hey Chris , Win 10 does not like the pcap file. What to do ? :O) ie...the malware-traffic file.

  • @venkatchaitanya5656
    @venkatchaitanya5656 2 роки тому

    Awesome content
    I have complete your Udemy course and
    I want small help like
    Creating perfect analysis report on those malware traffic analysis?
    Can you please help me out

  • @mrj4264
    @mrj4264 Рік тому

    Loved the video, just wished you went more into details such as how to remove the malware (such as what ips to blacklist).

  • @mwaygp
    @mwaygp 2 роки тому

    Do this through virtual machine, download the files, transfer to vm, shut off network connect to vm (host only) then execute and test it.

  • @natsaan
    @natsaan 2 роки тому

    Instructions unclear, payload extraction and execution complete: send help

  • @adegbitemaryfunmi4657
    @adegbitemaryfunmi4657 Рік тому

    Hi Chris, i cant get access to ja3 site at all. please what can i do? i really need it as you have done in this video ASAP. Thank you.

  • @vinyldown8490
    @vinyldown8490 Рік тому

    what a dope video dude! thank you so much! I learned so many things from this!

  • @DEDEPLDEDE
    @DEDEPLDEDE Рік тому

    Nice video Chris. Where to find the updated database of JA3 hashes ?

  • @getoutmore
    @getoutmore 2 роки тому

    Is IT possible to do Videos about how to get Into a soc Position and what Tools to get familiär with?

  • @ltfdagci666
    @ltfdagci666 2 місяці тому

    Thank you for this informative video. ❤

  • @ruttalaabhinav8105
    @ruttalaabhinav8105 Рік тому

    Looking forward for more malware analysis with wireshark

  • @nourmaslouhi3183
    @nourmaslouhi3183 2 роки тому +1

    Genious. Like these type of videos will be very helpful identifying which type of malware by just using pcap file. Please post more videos.

  • @AnkitaShenoy-i6i
    @AnkitaShenoy-i6i 7 місяців тому

    such a wonderful explanation.......

  • @vyasG
    @vyasG 2 роки тому +1

    Thank you Chris for this exciting video. Loved the content.
    Will you be adding more videos to the "Masterclass" playlist?

    • @ChrisGreer
      @ChrisGreer  2 роки тому +2

      Hey Vyas! Probably not - now that the Udemy course is out there - bit.ly/udemywireshark

  • @Astro-Stock
    @Astro-Stock 2 роки тому +1

    Chris, great content as always! Thank you for these short little "deep dives".

  • @zzzfff5854
    @zzzfff5854 2 роки тому

    more malware analyze video please,thank you

  • @zdrasbuytye
    @zdrasbuytye Рік тому

    I love this guy. Thank for your time

  • @vijay85cisco
    @vijay85cisco 2 роки тому +1

    why iam thankful to chris. because his video and sharing his knowledge saved me in my career many times.. when my application team easily pointing anything to my network team.

    • @ChrisGreer
      @ChrisGreer  2 роки тому +1

      Thank you for the comment!

  • @skynet.yousha
    @skynet.yousha 2 роки тому +1

    Amazing lectures, this will help me in my Network forensics analysis cases. Really you make my life much easier.

  • @laneprokopp9746
    @laneprokopp9746 2 роки тому +1

    i need one of them packethead tshirts broski

    • @ChrisGreer
      @ChrisGreer  2 роки тому +1

      Hey Lane, so my Spring store got disconnected and I am working on getting it reconnected. until then: packetpioneer.creator-spring.com/

    • @laneprokopp9746
      @laneprokopp9746 2 роки тому

      @@ChrisGreer youre a god

  • @1alxjod480
    @1alxjod480 7 місяців тому

    download website link not working

  • @Love-yv1fc
    @Love-yv1fc Рік тому

    Excellent work sir❤keep it up😊

  • @IamKhoramdin
    @IamKhoramdin Рік тому

    Amazing, i really enjoy and learned alot

  • @onrcrn
    @onrcrn 2 роки тому

    Great!! Thank you Chris

  • @Pianeta0scuro
    @Pianeta0scuro 2 роки тому

    You are a F***ing Genius! Great Video, Great Explanation. Please more video like this. But here we have a filtered pcapng file,.The investigations star from an IDS alarm or periodic human monitoring. Real life cases are very difficult to detect without apply best practice.

    • @ChrisGreer
      @ChrisGreer  2 роки тому +1

      True - it isn’t easy to find this stuff on the wire. That is why we have to have a good idea of the types of traffic to focus on. I will keep up this kind of content!

  • @Aqwsora2728
    @Aqwsora2728 2 роки тому

    Can you do one for ipv6 dns takeover?

  • @bbowling619
    @bbowling619 10 місяців тому

    Loving it ! Keep em coming good sir !

  • @danmcd490
    @danmcd490 Рік тому

    Love this walkthroughs

  • @warrior3d27
    @warrior3d27 2 роки тому

    hi Chris, is there a way you can keep highlighted text while analyzing your pcap? for example if you want to keep anything "ip" flagged while you are monitoring. new to WS so sorry if this is redundant. tnx

    • @ChrisGreer
      @ChrisGreer  2 роки тому

      Hmm... haven't done that yet. Even the find feature doesn't really work that way. You might have to export the cap info to csv or another format to be able to search it like that.

  • @saikiranlingadally1036
    @saikiranlingadally1036 Рік тому

    Great Video Love These videos!!!

  • @utkarshmishra1928
    @utkarshmishra1928 Рік тому

    Brilliant video Chris!!!!

  • @allanchristopher6054
    @allanchristopher6054 7 місяців тому

    You are my f#$(%&* hero.

  • @thiagocaval8799
    @thiagocaval8799 2 роки тому

    Great work Chris, thanks.

  • @auslander1026
    @auslander1026 Рік тому

    Ja3er is down now - see github discussion. Otherwise, professional video - straight to the point

  • @RJ-vz2zl
    @RJ-vz2zl Місяць тому

    Password not working

  • @jarbystark
    @jarbystark 2 роки тому

    Great video as always. spent 4 hours looking for malware in my network and cant stop ;))

  • @SnortDefence
    @SnortDefence Рік тому

    @Chris Hey Hi, I thought you will start this series and many more such malware analysis vlog will come but not seen any new after this

    • @ChrisGreer
      @ChrisGreer  Рік тому

      Hey Praveen, you are right. I have been busy but I need to get more of these out. Thank you for the prod!!

  • @abdullahahmed5941
    @abdullahahmed5941 2 роки тому

    amazing. keeep it going please

  • @dezejongeman
    @dezejongeman 2 роки тому

    awesome; more of this please!

  • @albertescaraugustin3981
    @albertescaraugustin3981 Рік тому

    Yes I love it , make more of this

  • @RR-vy7jd
    @RR-vy7jd 2 роки тому +1

    Love it. More malware analysis will be great. Great content thx

    • @ChrisGreer
      @ChrisGreer  2 роки тому +1

      More to come! Thank you.

  • @jrelic
    @jrelic Рік тому

    Hey Chris, nice video. I've been practicing Pentesting on my VM's on VMWare. Any videos available for that type of scenario--seeing a hack in real time through Wireshark? Or at least, detecting one after the fact through Wireshark?

  • @CosmeFulanito008
    @CosmeFulanito008 2 роки тому +1

    Thanks Chris for all the information you bring to us, its incredible how much we can do with wireshark! A lot of things that some people maybe didn't know.
    Please don't stop doing this type of content, i'll be waitint for your next videos.
    Greetings.

  • @isabelledelmas5332
    @isabelledelmas5332 2 роки тому

    Excellent content, very informative. Please, create more of those!

  • @siabelle
    @siabelle Рік тому

    Hello Chris,
    Love the way you are able to balance on more levels of difficulty and still keep in short, interesting and applicable: you go deep in the packets but seem to avoid long tails where one shoe might fit but than the pathway to the second one zzzzz … btw I learned a lot, enough to be able to identify my ex-boss -as the sneaky-creep-hacker who harassed me more than a year- I would never ever have know whiteout your video’s- thank you Mr C.
    next week -

  • @tranxn7971
    @tranxn7971 2 роки тому

    That was very good thanks, this new malware analysis is really interesting.

  • @gwadangle7288
    @gwadangle7288 2 роки тому

    thanks heaps Chris.

  • @alaudet
    @alaudet 2 роки тому

    That's a great site for practicing with infected pcaps. Been downloading and analyzing them to cut my teeth a bit. Looking forward to future videos of files I have analyzed to see how I compare to your methodology. Excellent content as usual.

  • @philosphize
    @philosphize 8 місяців тому

    Awesome video, please make more content on malware analysis

  • @joerockhead7246
    @joerockhead7246 2 роки тому +1

    That was so cool. Would love to see more. Thank you.

  • @lorieforchia3896
    @lorieforchia3896 2 роки тому

    Thank you or making this video. I'm getting a degree in Cyber Security and I'm recommending this to everyone!

  • @serikshakhmanov6808
    @serikshakhmanov6808 Рік тому

    Hi! I need a help!
    what the mean in pcap file(http protocol)
    "user-agent: ??????????????????????????????????????????????? ??�??????6"

  • @robtot1934
    @robtot1934 2 роки тому

    There are too many words to describe the material you have offered here. Impressive, is one..... your talent to present material, it just makes you the right person for the job... Congratulation

  • @pedrobarthacking
    @pedrobarthacking Рік тому

    A good user friendly malware analysis! Congrats! 🏴‍☠️

  • @Brutatech
    @Brutatech 11 місяців тому

    Must say that i am pleasantly shocked from your videos and the way you present the analysis- i am working with captures almost 21 years and i still learning something from each of your videos- you are amazing !!!

  • @osmantuncbilek4031
    @osmantuncbilek4031 2 роки тому

    Thank you, this video is very helpful.

  • @viktor.madarasz
    @viktor.madarasz 2 роки тому

    Need more of this

  • @mihailchakarov142
    @mihailchakarov142 2 роки тому

    Please make a video for traffic analysis of DDoS attack.

  • @yhytuncer
    @yhytuncer Рік тому

    Awesome
    Video ! You should do more this kind of malware analysis videos with wireshark cause it’s a great skill for defenders

  • @WorldRecordRapper
    @WorldRecordRapper Рік тому

    yes do more like this

  • @roddandavis
    @roddandavis 2 роки тому

    Great work 👏 👍

  • @alaahaider
    @alaahaider 2 роки тому

    Man… that was excellent video. You are a super star 🌟

  • @Das_lst_Gut_Ja
    @Das_lst_Gut_Ja 10 місяців тому

    You did an amazing job analyzing this infected PCAP file