Mozi Malware - Finding Breadcrumbs...

Поділитися
Вставка
  • Опубліковано 28 лют 2021
  • If you would like to support the channel and I, check out Kite! Kite is a coding assistant that helps you code faster, on any IDE offer smart completions and documentation. www.kite.com/get-kite/?... (disclaimer, affiliate link)
    For more content, subscribe on Twitch! / johnhammond010
    If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
    PayPal: paypal.me/johnhammond010
    E-mail: johnhammond010@gmail.com
    Discord: johnhammond.org/discord
    Twitter: / _johnhammond
    GitHub: github.com/JohnHammond

КОМЕНТАРІ • 386

  • @_JohnHammond
    @_JohnHammond  3 роки тому +150

    Dragging the spooky.elf into GHIDRA, it opens it just fine, and I should have tried that during the video. Embarrassing mistake, sorry.
    (And yes, I know that is by Fall Out Boy, not Green Day. I was just trolling ;P )

    • @originalgaming9062
      @originalgaming9062 3 роки тому

      No worries :)

    • @dannygaming1216
      @dannygaming1216 3 роки тому +2

      @John Hammond this is a worm used to infect routers so they can monitor router data and etc

    • @timothy5480
      @timothy5480 3 роки тому

      the default passwords may be for routers, people often forget to change them. there are sites that if you look up a router you can get a list of default passwords

    • @noobian3314
      @noobian3314 3 роки тому +3

      @@dannygaming1216 no it's for ddos. It's mirai. All of those iptables block rules and deleting stuff is to stop other scanners running some exploits so they exclusively have the bot.

    • @dannygaming1216
      @dannygaming1216 3 роки тому

      @@noobian3314 I've seen a worm that gets into the router to allow it to collect data to sell it or for blackmail and for ddos

  • @idoabitoftrolling2172
    @idoabitoftrolling2172 3 роки тому +299

    "Please send me malware"
    -John Hammond

    • @stevejamal241
      @stevejamal241 3 роки тому +11

      Famous last wards...

    • @Nexus4582
      @Nexus4582 3 роки тому +8

      "Welcome to Jurrasic Park"
      - John Hammond

  • @matthewlandry1352
    @matthewlandry1352 3 роки тому +109

    Cool trick “-fix-broken”
    That’s why I like John’s videos even when he thinks he fails. I level up ⬆️

    • @okuno54
      @okuno54 3 роки тому +2

      Or `-f` for short!

  • @kochv87
    @kochv87 3 роки тому +107

    somehow my evening routine of lying on the couch and watching netflix changed to lying on the couch and watching john hammond do malware analysis... :)

    • @cvall1710
      @cvall1710 8 місяців тому

      Welcome brother 😂

  • @vexraill
    @vexraill 3 роки тому +235

    Would love to see a mini series about setting up a honey pot and seeing what fun stuff comes through!

    • @bannedthricelol8799
      @bannedthricelol8799 3 роки тому

      How would one do that?

    • @rita-the-devil
      @rita-the-devil 2 роки тому +4

      @@bannedthricelol8799
      step 1: install metasploitable somewhere
      step 2: buy an domain for metasploitable and show it somewhere so posible hackers try to hack it
      step 3: profit
      btw metasploitable may seem sus since it has a lot of vulnerabilities up to the point where it seems fake

    • @deepergodeeper7618
      @deepergodeeper7618 Рік тому +1

      @@bannedthricelol8799 just make a honey pot its that easy

    • @josjuarlister1059
      @josjuarlister1059 Рік тому +5

      Yes!!! A malware Harvester🤩🤩🤩

    • @PiotrK2022
      @PiotrK2022 Рік тому

      It's worth it... Tpot - you can do that yourself. :)

  • @Rojawa
    @Rojawa 3 роки тому +579

    04:05
    $ mkdir Mozi
    $ ls
    Listing an empty freshly created directory shows you, that you are dealing with a professional.
    People who don’t do this are either noobs or psychopaths.

    • @nashonightmare
      @nashonightmare 3 роки тому +7

      Agree >_

    • @chillytheprogrammer
      @chillytheprogrammer 3 роки тому +5

      Why is this?

    • @user-lk5qz4wx4q
      @user-lk5qz4wx4q 3 роки тому +15

      @@chillytheprogrammer Habits. Muscle memory. I belive John made a community post about this lol.
      edit: ua-cam.com/channels/VeW9qkBjo3zosnqUbG7CFw.htmlcommunity?lb=UgxZplo8gPKIFaDSPVN4AaABCQ
      I was right :D

    • @oxtna
      @oxtna 3 роки тому +25

      I do this all the time. Why? I have no idea.

    • @mathiasdesouza
      @mathiasdesouza 3 роки тому +47

      mkdir is most tested software ever written.

  • @Zachucks
    @Zachucks 3 роки тому +86

    RIP nano on the side over there, he served his purpose in his less than 5-minute life span, let's take a moment of silence to remember how he stored the file size in hex for 2 minutes and then died peacefully...

  • @pqudah
    @pqudah 2 роки тому +32

    25:40 Tip: you can simulate a slower connection to see things clearer in the devtools by clicking the "Throttling" dropdown

  • @colbyhartman9467
    @colbyhartman9467 Рік тому +2

    Even though this is a 2 year old video I just started watching your UA-cam channel a day or two or something like that but I like your content brother keep up your hard work I don't know if you do live on here or not but if you do I would love to see one of those live!!! If not keep it up I'll keep learning 😅😅 stay safe out there

  • @makeshift27015
    @makeshift27015 3 роки тому +37

    I have a computer science degree and can confirm I also have no idea what MIPS is.

    • @cryptostuff8479
      @cryptostuff8479 2 роки тому

      its a RISC cpu by motorola. found on older systems and maybe routers

  • @97Ram1500Magnum
    @97Ram1500Magnum 3 роки тому +11

    I see a lot of Mozi traffic requests at work. Usually targeting IoT nix systems, routers, and low hanging fruit exploits attempting to spread around.

  • @Scarter63
    @Scarter63 2 роки тому +2

    I stumbled across your channel a couple of days ago, and have been binge watching ever since. Great job, and impressive resume.

  • @benvoisey3942
    @benvoisey3942 3 роки тому +8

    I’m loving this series! Please do one explaining the methods you use.

  • @JCtheMusicMan_
    @JCtheMusicMan_ 3 роки тому +2

    John, I love it! This is exactly what I do too. I don’t know what I’m doing but it’s fun to just scroll through to see if you see anything and sure enough you do. You also learn so much just by poking around.

  • @honcho1775
    @honcho1775 3 роки тому +36

    "Sugar we're going down swinging, by Green Day" 😭😭😭

    • @greniacd8396
      @greniacd8396 3 роки тому +2

      Me, a Fall Out Boy fan: *my disappointment is immeasurable and my day is ruined*
      Also Me, a John Hammond fan: I'm soooo happy there's a new video ^^

    • @zgeekdiver
      @zgeekdiver 3 роки тому +1

      It made me sad too!

  • @larryslobster7881
    @larryslobster7881 3 роки тому +9

    For hexedit
    : go to start/end of the file

  • @felkan
    @felkan 3 роки тому +1

    I found your channel yesterday and have been bingewatching hardcore. Ur vids are great!

  • @Rafalu991
    @Rafalu991 3 роки тому +1

    Even if I am barely understanding what is going on I found your videos very entertaining and educational! Thumbs up!

  • @oijoij113
    @oijoij113 3 роки тому

    I just found your channel and couldn't be happier. Great energy, looking forward to digging in.

  • @notmyself8800
    @notmyself8800 3 роки тому

    Love the Malware Analysis videos! And the commentary is entertaining man! Keep uploading and I'll keep watching! Thanks for the great content.

  • @John-hq9kx
    @John-hq9kx 3 роки тому

    I've discovered your channel recently and i really like it !
    You are very inspiring, thank you for this amazing content !

  • @CapitanDirp
    @CapitanDirp Рік тому +3

    People: "What do you do for a living?"
    John: "I look at malware-strings no matter how long they are."

  • @user-zl6jp3sx2s
    @user-zl6jp3sx2s 3 роки тому +11

    The particular characters mean the exactly the same thing as the English title, but in Chinese. That site probably just translated it

  • @ultimate8673
    @ultimate8673 3 роки тому +7

    Idk why it made me laugh so hard when you dragged your cam out of the window 😂😂😂😂

  • @ScOrPiOnE905
    @ScOrPiOnE905 2 роки тому +1

    At 25:24 the text scanned by Google translate is: "-先进的比特币矿池"
    And the translation provided by it was: "-Advanced Bitcoin mining pool"

  • @telnobynoyator_6183
    @telnobynoyator_6183 3 роки тому +2

    These videos are getting better and better ! Can't wait for what's next !

  • @TheAyushbest1
    @TheAyushbest1 3 роки тому

    Really loving the Malware analysis videos. My morning routine is now watching these videos over reading a news paper 😂

  • @Omena0
    @Omena0 Рік тому

    BRO THAT OUTRO MUSIC GAVE ME SOME FLASHBACKS AND NOSTALGIA

  • @JimzZel
    @JimzZel 3 роки тому

    Thank you for making these videos John!

  • @AlecArmbruster
    @AlecArmbruster 3 роки тому +13

    This’ll be a good one, see you all here

  • @dieSpinnt
    @dieSpinnt 3 роки тому +3

    I like to "customize" my UPX. Shuffle the fields of the header struct around and (binary)shift the content.
    XOR the compression algo by the C64 NOP and add 69 to exactly that file size shown in the video:P
    Also using the wrong endianess on purpose will promote hair loss.
    Thanks for the great video, John!:)

  • @olokelo
    @olokelo 3 роки тому +7

    Thanks for your video :D They're all awesome! The strange part is that I just yesterday figured out how to cross compile code for MIPS-I for my router (it's exact the same elf type as this virus). I never heard about this architecture untill about a week ago and suddenly you upload the video with this malware intended for routers. Anyway, love the passion that you share in your videos, please keep doing it haha :D

  • @witisfalse2343
    @witisfalse2343 3 роки тому +15

    Ah yes, it might be late but every hour is cyber hour.

  • @Cazzar09
    @Cazzar09 2 роки тому +3

    Just came across this video and I noticed at 27:01 there is some commands for cfgtool which also sets the TR-069 (CWMP) Access Control Server to localhost, which could do a whole lot of advanced configuration/diagnostics of the device including re-flashing the firmware of the device.

  • @btnetro
    @btnetro 3 роки тому +6

    MIPS is usually found on routers and this is targeting routers in beginning allowing the attacker to get into the network (hence the iptables allow)

    • @seetheious9879
      @seetheious9879 2 роки тому +1

      Is there malware that nestles in the router before ever getting to the user machine?
      Would downloading it be enough for it to deploy? Or could it target the router through the VM?

  • @micahweiss5832
    @micahweiss5832 3 роки тому

    Awesome content. Thanks for putting up the video 👍🏻

  • @trapOrdoom
    @trapOrdoom Рік тому

    Dawg this is the most entertaining shit to watch, man. I listen to you like a podcast, I could actually listen/watch you all day.

  • @cooliceman0001
    @cooliceman0001 3 роки тому +8

    Lol he says he aint educated yet rips through anything thrown at him 🤣 😂

  • @FreezeLuiz
    @FreezeLuiz 3 роки тому +4

    I think the 114 dns, that we saw, is just a normal Chinese based dns server; nothing malicious in nature about the dns itself. It could be there to add more "surface area" to the malware.

  • @LaurentLaborde
    @LaurentLaborde 3 роки тому +7

    I just want to let you know that I'm screaming at you : "it's UPX packed ! why do you keep searching for string ? unpack it already !"

  • @urib101
    @urib101 3 роки тому

    This guy is a gem. Liking and commenting for the UA-cam algorithm

  • @TheDutchisGaming
    @TheDutchisGaming Рік тому +1

    0:00 John Hammond == John Hammond == John Hammond

  • @SICKFREDO
    @SICKFREDO 3 роки тому

    god damn so much like!! i like these break downs! they are awesome!

  • @ratatta541
    @ratatta541 3 роки тому

    Yay another one!
    thank you for your great work.

  • @simplepentester8476
    @simplepentester8476 3 роки тому

    I like catching these premieres. It's fun to watch, but lot's of it is over my head at this point.

  • @originalgaming9062
    @originalgaming9062 3 роки тому +29

    When you’re so early that john’s hearted every comment

  • @stefan3816
    @stefan3816 3 роки тому

    Big fan John! Always loved your content!

  • @dannelson2590
    @dannelson2590 3 роки тому

    Awesome, thanks for more malware content!

  •  3 роки тому +9

    37:35 John, you have to "import file" (i) not "Open filesystem" (ctrl+i)

    • @mikekhourey521
      @mikekhourey521 3 роки тому

      Do you know the difference between the two? What was Ghidra trying to do with .elf with the ctrl+i option which failed? :o

  • @stevecooper3574
    @stevecooper3574 3 роки тому

    Loving the malware analysis vids John - keep repping the blue team :)

  • @aaronwhite1786
    @aaronwhite1786 3 роки тому

    I got a cool one at work that was a phishing attempt through a Google Drive. Instantly made me think of your deconstruction videos.

  • @PiotrK2022
    @PiotrK2022 Рік тому +1

    @John Hammond 28:53 That highlighted command is a trick to check whether or not busybox is installed I suppose. :) Keep that in mind John that all commandss like apt etc. etc. are in fact a bin finle that is stored in /bin directory, so I think this is a instruction for DD to look inside bin folder and look for busybox folder/check for its existance. :)

  • @SsaliJonathan
    @SsaliJonathan 2 роки тому

    John Hammond is amazing. I watch him and I dont know what he does most of the time

  • @goodiezgrigis
    @goodiezgrigis 2 роки тому

    I had you in the background, and as soon you mentioned netgear i was like, oh mips and netgear, he is in router infections.

  • @forhadhossain8913
    @forhadhossain8913 3 роки тому

    appreciate you brother. keep teaching us please.

  • @cre8ive65
    @cre8ive65 2 роки тому +1

    You can kind of think of MIPS like a simpler version of ARM. It's assembly code is so much simpler compared to say ARM or x86 that my University uses it to teach assembly basics and concepts of how a processor works. In my experience it's very common in SOHO networking and IoT devices.

  • @xpz7662
    @xpz7662 3 роки тому +2

    Hi John love the videos! You think you could make a tutorial on setting up a safe environment to explore malicious programs? I know virtual environments, are a start, but I think getting a video template would help put some paranoia at bay. Thanks in advance and if you already uploaded this tutorial my apologies.

  • @Thiole
    @Thiole 3 роки тому

    still new to your videos, I am thinking of starting my pentesting journey again, you may have motivated me fellow ginger

  • @root317
    @root317 3 роки тому

    Nice video. Can't wait for the next one! :)

  • @cyb3rtooth199
    @cyb3rtooth199 3 роки тому +2

    Hey John! love your content! Just a quick question. How do you CTF creators hide text in images? What tools do you use?

    • @josjuarlister1059
      @josjuarlister1059 Рік тому +1

      There are loads of Steganography utilities, my favourite is Outguess!

    • @josjuarlister1059
      @josjuarlister1059 Рік тому +1

      There's also jphide & seek and steghide, they're good ones too!

  • @kyra371
    @kyra371 Рік тому

    Thank you!

  • @TheSeakr
    @TheSeakr 3 роки тому

    Good stuff, love this content man

  • @patrickgray6966
    @patrickgray6966 3 роки тому

    I Think reversing Malware Is fantastic I have learned so much from watching this Ty

  • @PantsManUK
    @PantsManUK 3 роки тому +16

    30 mins in, my "they're trying to bot routers" radar starts going off...

    • @Demoralized88
      @Demoralized88 3 роки тому

      Happened to my entire apartment complex (close to 1k people) and is still ongoing. Mirai-type behavior. I've had to disable wifi entirely and use ethernet. My ISP, Cox, said they 'can't do anything about it. This started 2+ months ago and I have no choice but to contact the Feds. Our gateways aren't listed in the strings here; they're mostly Arris, Cisco, etc, yet they were all cracked either by some known Wifi exploits I've read or updated rainbow tables. Scary shit and it dropped RATs and miners on all LANs it broke in to.
      I've tried removing it on my Alienware laptop but it seems to have written to firmware and or BIOS. Maybe a new variant?

    • @zacay5717
      @zacay5717 2 роки тому

      @@Demoralized88 yayiks dude ! Any updates since ?

    • @Demoralized88
      @Demoralized88 2 роки тому +2

      @@zacay5717 Certainly not from my ISP. Win support forums (particularly bleepingcomputer), have been flooded with the same issue I've been having for 2-3 months now and I've yet to find anything that quite describes what this is and how to remove it. I'm 99% It goes: spreads via Wifi exploits, known passwords or brute forcing - or BOTs probing random Modems for vulnerabilities. Either way, once it gets access to a LAN with Wifi, it hijacks the Router and any wireless cares to scan and spoof nearby devices until, thorough another exploit, Deauth attack, It gains access to adjacent LANs and in theory could propogate very quickly.
      When I first noticed weird shit in Windows I scanned nearby networks for anything suspicious because I was also having frequent Wifi dropouts for about a minute. That lead me to research what could be causing the Wifi dropping and I eventually read about Deauth attacks. The day after I took my computers offline, I noticed maybe 3-4 suspicious Wifi behavior. Within a day or 2, every single Wifi device (50+) I could see within range was also auto-spoofing by raising transmit power super high to spoof other WAPS, then killing the transmit in about 30-60 second incriments. Also, I don't know much about MAC spoofing, but when a new Wifi signal pops up, very shortly afterwards a second signal would pop up with the aforementioned bahvarior with a signal MAC address digit changed.
      As far as it persisting through format/reinstalls with new drives, it must have written itself to firmware of at least one of the components. I've read of this being done with Drivers, but I didn't think they'd persist through a reinstall. It's a RAT and either miner or some sort of botnet, but it's very stealthy and most casual users wouldn't notice anything amiss. It's subtle things a proficient Windows user would notice aren't right. Single frame blacked-out DOS windows booting in to Windows, Windows RE, CPU usage dropping from very high to low-moderate immediately upon open task manager, a bunch of stange GUIDs in registry, some settings/directories not accessible as admin, suddenly being in a domain with GP restrictions on certain config settings.
      I thought maybe I was just mistaken and paranoid, until 2 months later I started gettings alerts that some of my data had been hacked. There's so many fucking variants of malware and attack vectors for Windows that it's extremely hard to narrow down. It seems to be a fullly automated attack from the IP probing to exploits, to Root exploits, to spreading over LAN/WAN. People called me a schizo when I first posted about this on /g/ 2 months ago, but I think maybe new is finally starting to break about it, I hope. Dell is currently making new emergency BIOS for like all their systems for some vulnerability that I'm not sure is related. AV didn't stop it when it happened, and it still can't detect anything even with a lot of IOCs and breadcrumbs all over the OS.
      It's definitely a P2P botnet as it runs services for that functionality. I'm 99% sure it sneaks by in powershell via obfuscation to do whatever the fuck it wants, as John has repeatedly demonstarted. The only concrete thing I found was a 'Spyeye' entry in I believe the registry. I have no idea how to fix my PCs at this point, Wifi is unusuable as neighbors are infected, and my family has been without PCs for just over 2 months now. After I got 'hacked', I started reading and I can not fucking believe just HOW many critical exploits there are for Windows and Intel. Things they claim to have fixed as STILL being exploited. I've been stressed and depressed for the past 2 months trying to figure out what I can even do until when/if this becomes mainstream news. I see identical reports of mine ALL over support forums yet, strangely, Windows and big AV/Tech security firms have been dead silent. From what I've seen I'm convined this was an extremely widespread attack (browsing through some code, I'm thinking Chinese origin) and Windows is trying to keep the lid on this until they come up with a 'fix'.
      What's worse though is that a 'fix may not even be possible. Good malware these days uses programs to check for certain exploits on individual networks/systems, and it's impossible to protect against that for 99% of users, if at all.
      Sorry I wrote a book, this is just all so surreal and a lot of supposdely knowledgable people say this isn't possible when I KNOW it is.

    • @zacay5717
      @zacay5717 2 роки тому +1

      @@Demoralized88 you have piqued my interest. I am going to look into this.

  • @thecaretaker0007
    @thecaretaker0007 3 роки тому +1

    Video title: "breadcrumbs" (also a new box on hackthebox )
    Me: should definitely watch this

  • @rusirumunasingha2234
    @rusirumunasingha2234 3 роки тому

    Destroyed and annihilated the bell! Great content!

  • @MarcusHolloway_h3r3
    @MarcusHolloway_h3r3 Рік тому

    5:37 this reaction is a gold xD

  • @user-nu4hr6sj9n
    @user-nu4hr6sj9n 3 роки тому

    was reading up on some botnets using Twitter formatted messages yesterday and this video now the timing confirms John get out of my computer!

  • @slano8850
    @slano8850 3 роки тому

    A very entertaining analysis

  • @mrikea7577
    @mrikea7577 3 роки тому +7

    This is going to be great!

  • @ItDoBeWazy
    @ItDoBeWazy Рік тому

    These videos are so good!!!!!

  • @nathen418
    @nathen418 3 роки тому +4

    OOOh im excited for this one

  • @JCtheMusicMan_
    @JCtheMusicMan_ 3 роки тому +1

    John, I just thought of a Tag Line for this type of video for you. “Down the Rabbit Hole with John Hammond” 😁

  • @tetetsky
    @tetetsky 3 роки тому

    Shout out from the Philippines!

  • @codewithsmoil4098
    @codewithsmoil4098 3 роки тому

    John hammond: Please send me malware.
    Me: John hammond is hungry for malwares.

  • @matthewlandry1352
    @matthewlandry1352 3 роки тому +4

    JOHN I WANT TO YELL AT YOU FOR ...
    Creating a great video 🤪

  • @72muhamad72
    @72muhamad72 2 роки тому +1

    Thanks for the great video. I would like to be like you as a professional in virus analysis.

  • @Harrowthe12
    @Harrowthe12 2 роки тому

    30:40
    John, that's Huawei... The IT arm of a certain party

  • @Minecodes
    @Minecodes 3 роки тому +1

    it's nice to know how that things work ;)

  • @KrakenPipe
    @KrakenPipe 3 роки тому

    Sees John posted another malware analysis: Likes the video. Simple as.

  • @PcFreak380
    @PcFreak380 3 роки тому +1

    Maybe you already know that, but there is a nice Java based MIPS emulator called MARS. It is developed by the Missouri State University under the MIT license. It has some nice features like step by step execution and register editing. So if you at one point want to/need to work with MIPS, this is a great tool to assist you

  • @orgozlan323
    @orgozlan323 3 роки тому

    Thank you so much

  • @kddakid6
    @kddakid6 3 роки тому

    Awesome video! Keep it up!

  • @picneec13
    @picneec13 Рік тому

    Very interesting!

  • @jorgevilla6523
    @jorgevilla6523 3 роки тому

    Love this videos!!!

  • @haraprasadghosh6866
    @haraprasadghosh6866 3 роки тому

    I all-time following you sir

  • @kharbandaumang
    @kharbandaumang 3 роки тому

    your videos are very entertaining and you get to learn a lot. What else is needed???

  • @kishanakbari8822
    @kishanakbari8822 3 роки тому

    Bro I am completely beginner. Thanks a lot for best strings

  • @NotMe-tu4hp
    @NotMe-tu4hp 3 роки тому

    hey john , whats up with you and Korean Ip or malewares? love your content brother

  • @custume
    @custume 3 роки тому

    This one is doing a lot, really a lot of stuff, might even do rat, great video

  • @stefanolenocin4628
    @stefanolenocin4628 3 роки тому +1

    I hope you will continue with reversing malware 4ever

  • @skilletpan5674
    @skilletpan5674 3 роки тому

    I'm bummed out that Ruxcon seems to be over. Would have been cool to have met you in Oz some time John.

  • @paulstone8066
    @paulstone8066 3 роки тому +1

    Any advice for learning how to start deconstructing and creating malware, I have a decent knowledge of c++, python, but mostly Java

  • @okuno54
    @okuno54 3 роки тому

    I enjoy the pronunciation of Huawai as Huwai'i :P

  • @SinanAkkoyun
    @SinanAkkoyun 3 роки тому

    Love your energy

  • @blade1551431
    @blade1551431 3 роки тому

    Great video

  • @vincenzo3292
    @vincenzo3292 3 роки тому

    Seems like the content is a mix of Linux, html/js, and a bunch of other cs stuff. What topics to you recommend to learn what you do?

  • @d0h
    @d0h Рік тому

    I personally love how UPX was created for/by the Warez scene wayyy back in the day, and it's still one of the best packers out there. Pity it's so tied into the malware scene and often viewed as malicious.

    • @MounterZ
      @MounterZ Рік тому

      I wonder if antivirus software actually unpacks UPX binaries itself, we know they're capable of lifting virtual machines from proprietary packers like VMProtect, should be easy to unpack UPX and analyze the "real" malware sandboxed on runtime.

  • @codygaudet8071
    @codygaudet8071 3 роки тому +2

    "sugar we're goin' down" is Fall out boy. Not green day. Lol. You're the man Hammond!

  • @justknot4481
    @justknot4481 3 роки тому

    a good tool is miranda , for MIPS systems