FAKE Antivirus? Malware Analysis of Decoy 'kaspersky.exe'

  Рет қаралды 272,190

John Hammond

John Hammond

3 жыл бұрын

If you would like to support the channel and I, check out Kite! Kite is a coding assistant that helps you code faster, on any IDE offer smart completions and documentation. www.kite.com/get-kite/?... (disclaimer, affiliate link)
For more content, subscribe on Twitch! / johnhammond010
If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
PayPal: paypal.me/johnhammond010
E-mail: johnhammond010@gmail.com
Discord: johnhammond.org/discord
Twitter: / _johnhammond
GitHub: github.com/JohnHammond

Пікірлер: 501
@erich8948
@erich8948 3 жыл бұрын
"Skip ahead if you don't want to watch me suffer"... you have CLEARLY misunderstood why I'm here ;)
@diddyman1958
@diddyman1958 2 жыл бұрын
Hahaha me too!
@furioznetworkz945
@furioznetworkz945 2 жыл бұрын
Always a good feeling to see other coders struggle aswell on tiny mistakes :p
@VivaPlaysGames
@VivaPlaysGames Жыл бұрын
@@furioznetworkz945 ye, as coders, we make mistakes
@EndisuKKJJ
@EndisuKKJJ Жыл бұрын
🦆
@blade1551431
@blade1551431 3 жыл бұрын
I like that the videos are not scripted please make more of a Malware Analysis
@TheBeat1075
@TheBeat1075 3 жыл бұрын
+
@johnhunt1813
@johnhunt1813 2 жыл бұрын
Nice try, hacker!
@blade1551431
@blade1551431 2 жыл бұрын
@@johnhunt1813 ?
@harmitchhabra989
@harmitchhabra989 Жыл бұрын
None of his videos are scripted bro, you can see in like the pico CTF playlist, he improvs on the way
@abdullah5246
@abdullah5246 Жыл бұрын
@@harmitchhabra989 most actually are ;)
@benvoisey3942
@benvoisey3942 3 жыл бұрын
I cried when he downloaded update.exe as kaspersky.exe
@MrSpirit99
@MrSpirit99 3 жыл бұрын
I was impressed that he catched it that fast.
@mihaipopescu22
@mihaipopescu22 3 жыл бұрын
13:28 he makes a folder named Kasperky instead of Kaspersky. He does not catch this tipo and gives up. AAAAAAAAAAAAAAAAAAA
@floatingblaze8405
@floatingblaze8405 3 жыл бұрын
John: *disables windows adapter* Me: *internal screaming* _You should do that in the VM settings_
@armaganboi
@armaganboi 3 жыл бұрын
@Throwaway123 bruh yes
@orbyfied
@orbyfied 3 жыл бұрын
And he made a typo in the directory name: "kasperky"
@miallo
@miallo 3 жыл бұрын
@Throwaway123 It could be because he has more experience with Bash scripting. The zeroth argument ($0 ) is automatically the path to the script. I also come more from the Linux-world and I would have thought the same thing in his place...
@thislooksfun1
@thislooksfun1 3 жыл бұрын
I can see two reasons why running update.exe at ~15:00 didn't work: 1) it needs three args, the first of which being the pid (you only gave two), and 2) you misspelled the Windows/kaspersky directory as Windows/kasperky.
@Coryyyyyyyy
@Coryyyyyyyy 3 жыл бұрын
I caught that too!
@Jujo1
@Jujo1 3 жыл бұрын
Another one who caught that typo there!😂
@natetronn
@natetronn 3 жыл бұрын
You forgot an s! You forgot an s! You forgot an....oh forget it, you can't hear me.
@Jujo1
@Jujo1 3 жыл бұрын
@@natetronn 😂😂😂
@danielpimmingstorfer9225
@danielpimmingstorfer9225 3 жыл бұрын
i felt so smart when i saw that mistake haha
@user-rg1jp2us4o
@user-rg1jp2us4o 3 жыл бұрын
I love how John can easily edit the parts he messes up out but he still doesn't and leaves it in. I love seeing your internal thought process when it comes to solving problems.
@thomasandreatta6073
@thomasandreatta6073 3 жыл бұрын
John: download two time kaspersky.exe instead of upload.exe Me: scream at the monitor for 3 minutes straight John: you should told me! Me: I did it John, I DID IT.
@johndoenoname4651
@johndoenoname4651 3 жыл бұрын
Same situation here. 😂
@leespark0
@leespark0 2 жыл бұрын
LMAOO samee
@whatnowsami9225
@whatnowsami9225 3 жыл бұрын
Yaaaassssss, Another malware analysis wooooooo
@sebastianstieber9457
@sebastianstieber9457 3 жыл бұрын
I got hacked and I really cant get enough of this content, it's just so interesting. As far as I know your the only one making videos about this stuff that are really fun and enjoyable. Thanks dude
@6r1nch4
@6r1nch4 3 жыл бұрын
ohh welcome to a new world
@liesdamnlies3372
@liesdamnlies3372 3 жыл бұрын
You were hacked by a grammar nazi who hated you for using "your" instead of "you're". :')
@gabrielnettoferreira479
@gabrielnettoferreira479 2 жыл бұрын
@@liesdamnlies3372 Are you confessing the crime? hahaha
@1stAshaMan
@1stAshaMan 2 жыл бұрын
@@liesdamnlies3372 The hacker probably added a script that would autocorrect all cases of "you're" into "your" so he would get random hate online. :P
@yotshmep1224
@yotshmep1224 2 жыл бұрын
I am a beginner Python programmer and I like to watch you videos because they make me feel like I understand the things that are happening, but I am just absolutely clueless as to what's happening. Love it
@Lexxrt
@Lexxrt 3 жыл бұрын
File Description: b
@Lino1259
@Lino1259 3 жыл бұрын
🅱️
@showjaymayhem
@showjaymayhem 3 жыл бұрын
omg... North Korean did this. "완충기" which means buffer in Kanji sound 緩衝器. South Korea use "buffer" "버퍼[buffer]" as it is pronounce in English when programming. "오유[O:YU]" means error, which is "오류[ORYU]" in South Korean. "량[Liang]" = Quantity is "양[Yang]" in South Korean. North Korean has liquidization in ther R, L, I sound.
@showjaymayhem
@showjaymayhem 3 жыл бұрын
This is so creepy. Wehn you type kaspersky in youtube, many KZbinrs instroducing "Hey you can use Kaspersky for free!" in Korean language. This is how they works...
@Itsamystery757
@Itsamystery757 3 жыл бұрын
Very interesting, thanks!
@devandmaclean6855
@devandmaclean6855 3 жыл бұрын
Really interesting. Might very well be a false flag though.
@Itsamystery757
@Itsamystery757 3 жыл бұрын
​@@devandmaclean6855 True, I would love to run that default IP list in a geolocate script.
@Stage4000
@Stage4000 3 жыл бұрын
I have to disagree with your theory. This is chinese malware. Check out the one password the developer of it uses. "shengui foresight 1988 2 27" (spaces added post for clarity).
@dstensnes
@dstensnes 3 жыл бұрын
John: Here is what I think you should try with this: Determine what the config url turns out to be, then see if you can slap your own command and control server together, to send you an email. That would be cool. Like, tame the malware and do your bidding. Another approach would be to fake an update server, and see if your can push other code to your VM that way. It would give viewers a nice insight into how the remote (usually hidden) aspect could work in theory. That would also make for a great hackthebox style box as well!
@Konym
@Konym 3 жыл бұрын
You are quickly becoming my new favorite person to watch when I get home from work. Great stuff!
@rtshadfhab7125
@rtshadfhab7125 2 жыл бұрын
Your videos are so exciting! Not to mention extremely informative. This makes your content so unique!!! Thank you so much for everything you do! You have one of my favorite channels. The other happens to be David Bombal. I can not express how grateful I am to have you guys as resources!
@kwekkwak1060
@kwekkwak1060 3 жыл бұрын
Really nice John, been with your channel since 70K~ and am really not suprised it grew that much. As for this series, I love them, can't wait for the next one! Never responding to video's but just wanted to let you know how good they are and that you should definitely keep it up! Kind regards
@jaffawaffa22
@jaffawaffa22 3 жыл бұрын
These videos are honestly so great - even if you can grasp all the technical coding stuff, it’s still so educational!
@dannelson2590
@dannelson2590 3 жыл бұрын
Keep the malware analysis coming! Love it!
@leespark0
@leespark0 2 жыл бұрын
Amazing Content John, I appreciate it I've seen a lot of channels related to this niche but your channel just looks unique and you're very natural unlike the others :D
@juvival1758
@juvival1758 3 жыл бұрын
The content usually isn't that interesting to me, but with that enthusiasm of yours i just cannot get enough of it.
@donguhl2499
@donguhl2499 2 жыл бұрын
Very interesting videos! Love seeing how this stuff works! There was no way I was going to skip ahead...
@fogofwar342
@fogofwar342 3 жыл бұрын
keep up the malware analysis! I learn so much from each video!
@Skitstep
@Skitstep 3 жыл бұрын
I've been starting to get into malware analysis myself, but it all seems so daunting. These videos help dramatically. Thanks for releasing this high quality, entertaining AND FREE content!
@lessnightlights8535
@lessnightlights8535 3 жыл бұрын
finally a constructive vent for my paranoia (brought me here)
@sdestroyer6135
@sdestroyer6135 3 жыл бұрын
Same
@ratatta541
@ratatta541 3 жыл бұрын
been waiting for another one. love the content, thank you.
@Arilith
@Arilith 3 жыл бұрын
Keep up these great and expansive videos! I've been learning a lot from them and I appreciate the work you put in!
@JessicaFEREM
@JessicaFEREM 2 жыл бұрын
this content is really interesting, really shows the thought process oh how you do it and even the mistakes you could make fun videos
@packetpunter
@packetpunter 2 жыл бұрын
Great content, as usual! I wanted to drop a note to say though, that ending track is bomb!
@HermanRas
@HermanRas 3 жыл бұрын
yes I love reversing ! and seeing the process you use .
@stevenelson2413
@stevenelson2413 3 жыл бұрын
Most underrated KZbin series. Keep up the good work!
@therealploudre
@therealploudre 3 жыл бұрын
Love your videos man great content ! Just way too long for me compared to 15-30 minutes videos i’m used to on similar content but that’s just me. Keep making more content though it’s super helpful !
@CybersecurityMeg
@CybersecurityMeg 3 жыл бұрын
Oooh, great video John. Thanks for sharing, friend! :)
@heathbarnhart1092
@heathbarnhart1092 2 жыл бұрын
Last 30 minutes were tons of fun. ;) Keep it up!
@theomegamale5335
@theomegamale5335 3 жыл бұрын
I am so thankful i found this channel....I got a premium sub for THM and am taking courses to learn everything I possibly can.... thanks John 👊
@dr.professour9606
@dr.professour9606 3 жыл бұрын
I had just installed the malware 2 weeks ago Lol, I figured out what's happening to my computer quickly and I shuted it down then opened it up and ran my windows defender again and started cleaning and voila.. My computer is clean Love you from Egypt. Keep it up
@AphixDev
@AphixDev 3 жыл бұрын
Seeing you at work is awesome
@nathanryan22
@nathanryan22 3 жыл бұрын
Great video showing the process of breaking down the software! The program itself didn’t run because it had a check for internet right at the beginning. If it had an internet connection then it would have run but that’s a problem in itself. I program a lot in C# and recognized a lot of the code that was written while you were going through all of it. It was an overall great breakdown video to watch and see your process for this type of thing.
@blazi_0
@blazi_0 3 жыл бұрын
Hi 👋, I was wondering what was all that ip addresses ? Are they real people ips ??? Thank u 💓
@Bushman4
@Bushman4 3 жыл бұрын
Yup... agreed. That's where a proper isolated internet accessible VSwitch would have been great.
@nathantaylor2026
@nathantaylor2026 2 жыл бұрын
@@blazi_0 Yes? He literally showed you the locations of some of them...
@arivanhouten6343
@arivanhouten6343 3 жыл бұрын
It's a great series, keep doing it please!
@Temperans
@Temperans 2 жыл бұрын
I don't know if anyone else mentioned this before, but apparently "Shengui" has a number of potential meanings depending on the accent marks. In chinese it can be: lady's bathroom (shēn guī), miraculous (shén qí), ghost/divine ghost (Shén guǐ), divine turtle (shénguī), etc. In korean it can be faith (sin-ui), god (singwi), etc.
@eventhorizon8014
@eventhorizon8014 3 жыл бұрын
Always entertaining, love your content
@_buffer
@_buffer 3 жыл бұрын
As a C# software engineer, this was really interesting to watch! Keep up the good work! :-)
@idoabitoftrolling2172
@idoabitoftrolling2172 3 жыл бұрын
I’m liking these malware analysis videos
@dannyphillips3066
@dannyphillips3066 2 жыл бұрын
LOVE these malware vids
@PlanetTapZoid
@PlanetTapZoid Жыл бұрын
you rock john. always inspiring me to learn.
@MistaT44
@MistaT44 3 жыл бұрын
Think I’ve found my new favorite channel
@TosterCx
@TosterCx 2 жыл бұрын
On windows you can't (re)write the exe file that's currently executing, so if a program needs an update, you'd need another process to swap the files - that's probably what update.exe does. You can rename the exe tho - some hacky programs rename themselves, place the new exe, launch it, die, then the new process cleans up the old files - no need for another program!
@TosterCx
@TosterCx 2 жыл бұрын
Having reverse lookup for the IPs is seen as a good signal for SMTP - there's a higher chance mail won't end up in spam. Most mail servers set these up. Also you need an MX record to receive mail, so naturally each mail server will have at least one domain associated with it in some way.
@DeathxStrike18
@DeathxStrike18 3 жыл бұрын
Seems like its purpose is to check with the hub servers and make sure they are up to date and not taken down, get latest updated IP addresses to mail/route through, add your ip to the list. So TLDR you become a free spam mail server while getting spam, its also possible they only care about getting access to your email and contacts as well. Also its loging into a mail server that only requires a username and password but that you dont register its hard to explain its kinda like a burner email site its not like hotmail or a real mail site with security.
@CrankinIt43
@CrankinIt43 3 жыл бұрын
New John Hammond video? Looks like sleep can wait.
@savoyblue777
@savoyblue777 3 жыл бұрын
Thank you John you have shown me a lot
@thedosiusdreamtwister1546
@thedosiusdreamtwister1546 3 жыл бұрын
Those ip addresses are likely residential. This looks like an intermediate stage SMTP C&C tool. Maybe for a stresser. It listens for commands from the top-level C2 server, then forwards the instructions via SMTP to the zombies at the end of the chain. Also: I
@paulspl2581
@paulspl2581 3 жыл бұрын
So in this case every zombie transfers commands to eachother ?
@thedosiusdreamtwister1546
@thedosiusdreamtwister1546 3 жыл бұрын
@@paulspl2581 More like this: www.usenix.org/legacy/event/hotbots07/tech/full_papers/wang/wang_html/#:~:text=A%20%22botnet%22%20consists%20of%20a%20network%20of%20compromised%20computers%20(,)%20%5B5%2C6%5D.&text=shows%20the%20basic%20control%20communication,more%20than%20two%20C%26C%20servers). What I am suspecting is that this sample is one of the C2 on the diagram at that link
@natking1u1z99
@natking1u1z99 Жыл бұрын
I might use your videos for the PNPT cert instead of using theirs. You a have an natural ability to explain complex subjects in plain and simple English.
@btarg1
@btarg1 3 жыл бұрын
27:00 this malware isn't even trying to hide itself at that point lol
@Spelter
@Spelter 3 жыл бұрын
I would like to get the packet and get through it. As a Senior C# Dev, I cried when you went through the code lol
@btarg1
@btarg1 3 жыл бұрын
47:56 *"UwU"* - John Hammond. 2021
@jkobain
@jkobain 2 жыл бұрын
Can confirm that!
@rawkstar952
@rawkstar952 3 жыл бұрын
i really like the struggle and the sense of humor
@tpom.9505
@tpom.9505 3 жыл бұрын
Thank you John, you´re great :)
@mgkillergamer
@mgkillergamer 2 жыл бұрын
i love the linux computer that runs cmatrix behind you in the intro Lol
@stuartbiggs1278
@stuartbiggs1278 2 жыл бұрын
Hi John can you please demonstrate your setup with your various machines and how they are configured? Thanks
@lordfrz9339
@lordfrz9339 3 жыл бұрын
Awesome vid, keep it comin.
@aniketgupta8903
@aniketgupta8903 3 жыл бұрын
malware analysis is a good, informative and original series i like it
@jonasls
@jonasls 3 жыл бұрын
loving this
@askytune6019
@askytune6019 3 жыл бұрын
really nice video btw verry helpfull for some hint
@atluxity
@atluxity Жыл бұрын
Protip, the kansas pin on the map is just the center of the US and default when not knowing any better. There is a farm there and the local sheriff will yell at you if you try to say they are cyber criminals.... again :D
@MultimediaCizzy
@MultimediaCizzy 3 жыл бұрын
yo bruv, you should have tried to find the decryption method for the server it sends it to which was mentioned in the config.. :/ Anyways, great video as always, keep it up like this. Much love from germany ❤
@jonathanhoyos8191
@jonathanhoyos8191 3 жыл бұрын
Make more videos like this!!!!!!!! It's fascinating what you can found on internet free software
@callitwhatyoumay
@callitwhatyoumay 2 жыл бұрын
I LOVE THIS DUDE! Admin security: No Access No Admin John: I DO WHAT I WANT, (opens vertical OS, clicks a few clicks) John: Now I'm an Admin Just subscribed, you are the man Mr Hammond. Saw your video with the bearded moooostashed guy, LOL can't remember his name or channel and I know that's horrible. Anywho, thanks for all the amazing knowledge. I'm a NOOB in all my beautiful nieve glory, but I had aquired this passion for building PC towers learned from a friend, then my own curiosity has driven me down the rabbit hole and I wanna know it all! All the way from Network, to scripting, security processes and hacking. ... THE BEARDED MUSTACHE GUY, THE VIDEO WAS ON HACKING! that's where I learned of your existence. And am forever grateful. I love how you took this small little fake thing, and dissected it all the way down to the guys and where they were located in Taiwan and those other countries. This fake antivirus thing. It's amazing watching you work almost like a digital surgeon! Love it man!
@dahomyhafiz
@dahomyhafiz 3 жыл бұрын
Amazing content keep it up
@PhilipProchazka
@PhilipProchazka 2 жыл бұрын
54:00 This seems a great phishing attack to me :D this gives a lot of info about the "hooked" user
@poipoii1
@poipoii1 3 жыл бұрын
This is honestly a great tutorial on how to read someone else's code
@Only_Sleep
@Only_Sleep Жыл бұрын
If I recall correctly, the IP that lead to Kansas isn’t actually in Kansas. If a more precise location can’t be resolved, the location will default to the geographical center of the country the IP leads to (in this case, Kansas) I only vaguely remember this because a family in Kansas kept having law enforcement show up to their home/farm/whatever because the pin is right on top of their property.
@aelliixx
@aelliixx 3 жыл бұрын
Where do you find these files? I'd like to delve into this myself.
@carlcarlos5265
@carlcarlos5265 3 жыл бұрын
Love this series
@dextrodemon
@dextrodemon 3 жыл бұрын
you maybe could have made your own local smtp server and put it in the list and had a look at what email it actually sends out, assuming it runs
@wes2091
@wes2091 3 жыл бұрын
Only John Hammond would be brave enough to RUN the malware he is sent
@mkutaydev
@mkutaydev 3 жыл бұрын
Loving the vids
@user-vc5sg5xh2j
@user-vc5sg5xh2j 3 жыл бұрын
made mh day ❤
@Hybrid_Netowrks
@Hybrid_Netowrks Ай бұрын
Awesome. John the king
@anonymoususer6801
@anonymoususer6801 3 жыл бұрын
It's just an system that cracks email server accounts they provide a ip and password list and when it finds a good login it reports it back.
@arneanka4633
@arneanka4633 3 жыл бұрын
I've had them on my mail server. 3 strikes and they were out. And then we had that guy who never got his password correct and locked out himself all the time. He always called and complained. Get your f-n password right the first time dummy.
@PeeperSnail
@PeeperSnail 2 жыл бұрын
I don't know why but when you found out it sends emails all I could think about was that spinach email meme.
@Laurent1110
@Laurent1110 3 жыл бұрын
Awesome! How do you manage to gather that many different malware, and malware that is clearly not detected? I guess you must have some honeypots setup somewhere?
@philto9999
@philto9999 Ай бұрын
When browsers warns you that this file might be dangerous ( ~ 1:21:10 ), what makes them figure this out? Is it only based on the file name and/or extension or does chrome actually check inside the file a little bit? Is it possible to get a log of why did chrome triggered a warning on that file? Thanks!
@kobiassvilli
@kobiassvilli 3 жыл бұрын
that string cypher is just AES btw I would suggest that this is a spam email generator. The IP's appear to be mail relay type servers? Broad overview I got from your scroll through the code: it connects to their C&C server, gets a list of ips tries to connect to them to get the "Good IPs" then spams emails using the default.cfg usernames and passwords for common accounts.
@pourmydrank
@pourmydrank 2 жыл бұрын
15:00 I’m a solo game developer and I make typos all the time because I’ve reach a level of confidence where I can just code really quickly at times, but visual studio will catch the errors for you. “Kasperky” should be “Kapersky”. I think programming in the terminal would help me catch theses errors by myself more
@slaimi2620
@slaimi2620 3 жыл бұрын
Nice as always
@SB-nd6kn
@SB-nd6kn 2 жыл бұрын
wow that was intense!
@judedavis92
@judedavis92 2 жыл бұрын
Amazing!
@hesar1975
@hesar1975 3 жыл бұрын
mx stand from "mail exchanger", it is also DNS record for naming mail servers
@paragpal8237
@paragpal8237 3 жыл бұрын
15:55 That is a long ubuntu password!!
@enenitydev1992
@enenitydev1992 3 жыл бұрын
Me watching this video as a C# and C++ developer: *My time has come.*
@SiliconSentry
@SiliconSentry 3 жыл бұрын
Where did this file come from? I want to examine it in more detail!
@acevlt
@acevlt 3 жыл бұрын
Great video!!!
@zacharycook8179
@zacharycook8179 2 жыл бұрын
Love it dude ! MALWAREEEEE!!!
@alincraciunescu
@alincraciunescu 3 жыл бұрын
Super! You rock!
@wasteandglory
@wasteandglory 2 жыл бұрын
@42:00 howabout it beeing base64 or something default like that and the string beeing the salt?
@tispokes1563
@tispokes1563 2 жыл бұрын
Do you have a video about multiple data streams to one file? (On windows)
@bugr33d0_hunter8
@bugr33d0_hunter8 3 жыл бұрын
Great vid.
@joeddenn
@joeddenn 3 жыл бұрын
I love this so much Keep on making them This is my contribution to the yt algorithm :3
@raz0p
@raz0p 3 жыл бұрын
Awesome malware analysis. I registered for NahamCon If possible please make short video on basic requirements for CTF. I'm new to CTF
@slygamer01
@slygamer01 3 жыл бұрын
Was wondering how long it would take to realise it needed the "related" DLL files. They tend to need those to run.
Mozi Malware - Finding Breadcrumbs...
50:16
John Hammond
Рет қаралды 197 М.
Cryptocoin Miner - Unpeeling Lemon Duck Malware
1:01:02
John Hammond
Рет қаралды 95 М.
小路飞姐姐居然让路飞小路飞都消失了#海贼王  #路飞
00:47
路飞与唐舞桐
Рет қаралды 36 МЛН
HTA JScript to PowerShell - Novter Malware Analysis
1:24:19
John Hammond
Рет қаралды 93 М.
TARGETED Phishing - Fake Outlook Password Harvester
47:09
John Hammond
Рет қаралды 256 М.
Where People Go When They Want to Hack You
34:40
CyberNews
Рет қаралды 180 М.
Discord Malware - "i hacked MYSELF??"
58:21
John Hammond
Рет қаралды 193 М.
HAFNIUM - Post-Exploitation Analysis from Microsoft Exchange
1:18:33
John Hammond
Рет қаралды 137 М.
This Computer Malware Steals Your Information
15:51
John Hammond
Рет қаралды 44 М.
Finding WEIRD Devices on the Public Internet
27:48
John Hammond
Рет қаралды 170 М.
KING OF THE HILL - LIVE w/ NahamSec & STÖK!
2:20:46
John Hammond
Рет қаралды 63 М.
VBScript & ILSpy Analysis of a RAT
1:05:19
John Hammond
Рет қаралды 52 М.