KOVTER Malware Analysis - Fileless Persistence in Registry

แชร์
ฝัง
  • เผยแพร่เมื่อ 6 ก.ย. 2021
  • You can register now for the Snyk "Fetch The Flag" CTF and SnykCon conference at snyk.co/john ! Come solve some great beginner-friendly challenges -- including some of my own!
    For more content, subscribe on Twitch! / johnhammond010
    If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
    PayPal: paypal.me/johnhammond010
    E-mail: johnhammond010@gmail.com
    Discord: johnhammond.org/discord
    Twitter: / _johnhammond
    GitHub: github.com/JohnHammond

ความคิดเห็น • 229

  • @josephvictory9536
    @josephvictory9536 2 ปีที่แล้ว +365

    Dude the most valuable point to this video for me, that keeps me watching and wanting more, is that you show your process and explain your reasoning as well as the deductions for each stage. Feels like a master class or high level university lecture, but without the typical boredom or theory.

    • @garbagetrash2938
      @garbagetrash2938 ปีที่แล้ว +8

      These videos are very close to what I do everyday for work. I love it!!!

  • @kaguiful
    @kaguiful 2 ปีที่แล้ว +57

    John says: "sorry for the long video"
    Me: " MAKE IT LONGER, I WANT IT!"

  • @UmbraAtrox_
    @UmbraAtrox_ 2 ปีที่แล้ว +122

    We all underappreciate how good this man is at naming variables.

    • @petevenuti7355
      @petevenuti7355 2 ปีที่แล้ว +3

      Let's call it 'please subscribe' 😜

    • @SirThane13
      @SirThane13 ปีที่แล้ว +3

      I don't know if he's better at naming variables necessarily, but he's certainly better about picking one and moving on instead of agonizing about a better name.

    • @shamlicheetu6351
      @shamlicheetu6351 9 หลายเดือนก่อน

      ​@@petevenuti7355TT combin b think

  • @elinorris2942
    @elinorris2942 2 ปีที่แล้ว +90

    Malware Analysis is literally my favorite playlist on TH-cam. Never watched anything more interesting/entertaining, keep up the awesome work!

    • @FahyGB
      @FahyGB 2 ปีที่แล้ว

      Could you suggest more channels that showcase malware analysis

    • @pitche
      @pitche ปีที่แล้ว +2

      ​@@FahyGB I'd recommend OALabs, MalwareAnalysisForHedgehogs

  • @resonance378
    @resonance378 2 ปีที่แล้ว +100

    Thanks John for hosting this stuff, diving into it, and giving the constant reminder that it's OK to use your brain and nerd out about really complex IT problems.

  • @DarkCrux
    @DarkCrux 2 ปีที่แล้ว +15

    34 mins into the video, and I am just mind blown how deep this embedded code goes... Absolutely amazing job refactoring and de-obfuscating. Some of the best i've ever seen.

  • @SubitusNex
    @SubitusNex 2 ปีที่แล้ว +56

    Every time you went "this is getting awfully long" or "I know this might not be all that interesting" I was like... Doooooooooooood no this is da stuff. Good one John :)

  • @byoung006
    @byoung006 2 ปีที่แล้ว +19

    Just wanted to say thank you for the time and effort you put into your content. For a young guy in IT, you’ve made this stuff super accessible, and I can’t wait to attend the upcoming Snyk CTF! You’re a goddamn inspiration John! ❤️

  • @numpty_
    @numpty_ 2 ปีที่แล้ว +3

    Really appreciate you taking the time to explain the shortcuts here John!

  • @Bobtb
    @Bobtb 2 ปีที่แล้ว +4

    That was indeed a long video, but also quite interesting to watch how you do this. I keep learning from your videos, thanks for sharing John!

  • @dustinhammond3376
    @dustinhammond3376 2 ปีที่แล้ว +1

    Really appreciate the lengthy videos. This is a fantastic dive and great way to get into your headspace. Very easy to follow your thought process here.

  • @pbjandahighfive
    @pbjandahighfive 2 ปีที่แล้ว +2

    This is my new favorite TH-cam channel. Can't believe I hadn't come across this sooner. Very competent and thorough analysis and deobfuscation in these videos. Really quality stuff.

  • @lightweight1889
    @lightweight1889 8 วันที่ผ่านมา

    You have a brilliantly clear mind! It's a pleasure attending your lectures.

  • @TheSauxer
    @TheSauxer 2 ปีที่แล้ว +9

    - So how do we call this thing?
    - Programmers every time: hmm..'test' sounds fitting.

  • @abandonedmuse
    @abandonedmuse ปีที่แล้ว +1

    You actually taught me a ton. I guess because you are also learning that it makes the process easier for me to grasp? Or maybe because I know everything you are saying now. Years ago I was very clueless but I had never seen the fileless process outlined so simply. A world of gratitude from this girl.

  • @vanashgaming8370
    @vanashgaming8370 ปีที่แล้ว +2

    As someone with next to no experience in malware and very little in programming in general, i find that you make these super easy to understand and teaches at the same time

  • @vadymderevianko135
    @vadymderevianko135 2 ปีที่แล้ว +1

    Great work, John! Thanks for sharing your experience with the community

  • @adamheiner2229
    @adamheiner2229 2 ปีที่แล้ว +1

    I am loving these Malware Analysis vids, and all of the knowledge that is poured out in these vids.

  • @Intuitronix
    @Intuitronix 2 ปีที่แล้ว +1

    Great video! I love these breakdown videos. Really interesting. It’s crazy how someone developed this.

  • @spoiledbeans7402
    @spoiledbeans7402 2 ปีที่แล้ว +1

    John John John.... I just discovered your channel few days back and I am totally hooked... Your Content is brilliant captivating and very well presented. Thanks for your Obviously incredible hard work that you put into this!

  • @securiosityy
    @securiosityy 2 ปีที่แล้ว +1

    Super interesting video! Being a Linux guy wanting to get into Malware analysis, I always learn a ton from your videos. Thank you!
    It takes a lot of confidence and skillz to do this (mostly) live while working through the challenge and still looking like the expert that you are. Keep up the great work.

  • @jmprcunha
    @jmprcunha 2 ปีที่แล้ว

    Thank You John. It is a pleasure to watch your videos! I always learn something :)

  • @kanra7678
    @kanra7678 2 ปีที่แล้ว +1

    Yay, i really enjoy your longer videos. :D

  • @dataolle
    @dataolle 2 ปีที่แล้ว +1

    Love this long form videos, great stuff!

  • @brandonconway5286
    @brandonconway5286 2 ปีที่แล้ว +1

    I’ve never seen one of your videos before. This is super interesting, thank you. Subscribed 😁

  • @emgarc1982
    @emgarc1982 2 ปีที่แล้ว

    Another great video. Really interesting to see how you approach this.

  • @miguelsoares3465
    @miguelsoares3465 2 ปีที่แล้ว +2

    Will be my first real Con CTF !! Thanks John!

  • @shamvilkazmi3447
    @shamvilkazmi3447 2 ปีที่แล้ว

    its like solving a puzzle, didn't expect, id watch the whole video, awesome content also that technical document was so great

  • @jamesvincentcarrollII
    @jamesvincentcarrollII ปีที่แล้ว

    Watched the whole thing. Learned a lot. Thank you!

  • @jeremiahpatz1192
    @jeremiahpatz1192 2 ปีที่แล้ว

    Thank you, this was awesome. I didn't even notice how long it was.

  • @aurinator
    @aurinator 2 ปีที่แล้ว +52

    I initially mistakenly read the title as "Flawless Persistence in Registry," but after completing the video am thinking that misread title is actually applicable. Snyk is awesome though, and I'm actually happy to see the section near the beginning about it explicitly. I really want to see this field of study gain popularity, because it's still unfortunately relatively overlooked IMO.

    • @c1ph3rpunk
      @c1ph3rpunk 2 ปีที่แล้ว

      Malware analysis is overlooked? Not really, I know dozens of folks that do it.
      Snyk is decent at the dev stage, and especially for containers, but they’re only 33% of a solution.

    • @Gob.
      @Gob. 2 ปีที่แล้ว +1

      @@c1ph3rpunk he’s talking about the TH-cam series not the actual act of doing it

  • @buhaytza2005
    @buhaytza2005 2 ปีที่แล้ว +2

    Screw YT! Didn’t even get a notification that 3 videos have been uploaded 😒

  • @Alb1n0blk
    @Alb1n0blk 2 ปีที่แล้ว

    Your Vids, especially these investigations, are awesome. Very informative

  • @mastaghimau
    @mastaghimau 2 ปีที่แล้ว

    really great man.... time flies while watching your tutorial.....

  • @smithclk
    @smithclk 2 ปีที่แล้ว

    Many thanks mate. Very informative and exciting stuff!

  • @securityguruguy
    @securityguruguy 2 ปีที่แล้ว

    Amazing work as always!

  • @effexon
    @effexon 2 ปีที่แล้ว +5

    Wow, I didnt think investigating malware could give same engaged feeling like CSI or other crime shows.... John has talent explaining things with captivating tone of voice.

    • @UsernameXOXO
      @UsernameXOXO 2 ปีที่แล้ว +1

      Hey, too much of that positivity and they will take the effexoff.

  • @renn3014
    @renn3014 ปีที่แล้ว

    This is so, so interesting . I learn a lot from watching you, David Bombal, darknet diaries and network chuck . It’s great to see your process, learn important terminology and techniques as I am at the start of my cybersecurity journey. This is amazing to see how you guys solved this mystery ! Thanks ☺️

  • @joetango8521
    @joetango8521 2 ปีที่แล้ว +23

    John, have you looked into using a beautify extension when working with malicious JavaScript? It saves a lot of time and allows you to dig into the functionality of the code much faster instead of manually removing the minification.

  • @moustafakashen3610
    @moustafakashen3610 ปีที่แล้ว

    Awesome content Mr. Hammond!

  • @DaPanda19
    @DaPanda19 2 ปีที่แล้ว +3

    That trailer feature is really useful, also signing up for that CTF :)

  • @kevinejames8534
    @kevinejames8534 2 ปีที่แล้ว +1

    Enjoying your videos all the way from Kenya

  • @universalponcho
    @universalponcho 2 ปีที่แล้ว

    I love watching this dude videos. Might take a while to get through. Though something about him just makes me want to keep watching and learning.

  • @Handskemager
    @Handskemager 2 ปีที่แล้ว

    I was almost screaming at you about that big blob of text looked like hex values, thankfully you figured it out yourself! xD

  • @Korrokable
    @Korrokable 2 ปีที่แล้ว +13

    KOVTER always brings me back, no AV would ever find it, easiest way to find it was do a string search on the reg for ";eval" and just killing every reg entry.

    • @Demoralized88
      @Demoralized88 2 ปีที่แล้ว +1

      Near certain I have some bot/RAT like featured in this video. I'll have to try digging in registry as no AV has been able to detect anything,,

    • @michaelgaddajrfi9192
      @michaelgaddajrfi9192 2 ปีที่แล้ว +1

      @@Demoralized88 I too have a very persistent RAT and no idea who to hire how to hire etc. I really wish I was as skilled at this. I find it fascinating.

    • @lksw42439
      @lksw42439 2 ปีที่แล้ว

      Y’all need to wipe clean if you have any reason to believe this is true.

    • @AnjewTate
      @AnjewTate 2 ปีที่แล้ว

      @@Demoralized88 Have you done anything since? Found it? Used Malwarebytes or Bitdefender (paid versions)?

    • @Demoralized88
      @Demoralized88 2 ปีที่แล้ว

      @@AnjewTate I tried everything, including brand new drives and known clean W10 ISO USB. It had persistence below the OS level. Still not sure how or what, but I got called a schizo for thinking it.
      Recently, security researchers are now uncovering UEFI and other FW malware. It started when my home network got attacked, and most people in my apartment complex are affected. We only have one ISP option: COX. This all started around May, and have switched to Chromebooks and Linux on Ethernet until something is figured out. Symptoms of a Miner/Infostealer, but pretty subtle rather than sustained 100% usage. It's been a long saga my dude.

  • @WiseSmokingNative
    @WiseSmokingNative 2 ปีที่แล้ว

    Watched the whole video thought it was interesting, Thank you for the educational video!

  • @jeffarends8843
    @jeffarends8843 2 ปีที่แล้ว +1

    Good stuff, thanks for the content!

  • @romanburczymorda4313
    @romanburczymorda4313 2 ปีที่แล้ว +15

    Malware Finds a New Place to Hide: Graphics Cards

  • @kantnklaar
    @kantnklaar 2 ปีที่แล้ว

    What a piece of work. KOVTER is amazing as well :)

  • @davidmiller9485
    @davidmiller9485 2 ปีที่แล้ว +2

    it's been years since i've seen Delphi even mentioned. Back in the late 80's early 90's i used it to write programs to use with Web Compass (note here: web compass back then was a crawler, not malware. It was actually a decent one considering we really didn't have search engines online back then) for my business. Talk about memories.

  • @iddqds
    @iddqds 2 ปีที่แล้ว

    i love this stuff. i give my full attention understand everything john says and does and try to create links but it seems there are nearly endless things to learn. i think reverse engineering is really cool.

  • @CShock1245159
    @CShock1245159 2 ปีที่แล้ว

    The powershell comments! LOL! I was yelling at my monitor. Happens to all of us!

  • @mohamedaamir682
    @mohamedaamir682 2 ปีที่แล้ว

    Great Contents as Always 😍😍😍

  • @an0ndev
    @an0ndev ปีที่แล้ว

    I had a mini heart attack when you decided to run the stage 2 JS directly and almost missed the second eval... and my friends call me a risk-taker for clicking links aimlessly, haha. Great video as always, thank you John :)

  • @serdarcatal503
    @serdarcatal503 2 ปีที่แล้ว

    thank u for everything john!!

  • @AlphaLumenTV
    @AlphaLumenTV 2 ปีที่แล้ว

    The Snyk CTF looks very interesting for sure. 👀 Might give it a go!

  • @danytoob
    @danytoob ปีที่แล้ว

    I don't understand any of this but it was fascinating following along with the big brains doin big brain stuff. Next level+

  • @abepl
    @abepl 2 ปีที่แล้ว

    I have no idea what I'm watching but i love it.

  • @debarghyadasgupta1931
    @debarghyadasgupta1931 2 ปีที่แล้ว +1

    Thank you Sensei 🙏

  • @vanillagorilla__
    @vanillagorilla__ 2 ปีที่แล้ว

    Great vid, thanks!

  • @michaelgaddajrfi9192
    @michaelgaddajrfi9192 2 ปีที่แล้ว +1

    I really want to get started in this field and help people that are in over their heads like I am currently. I just have no idea what tools and who to pay to help or how to get ahold of them. Is there a list of tools you use or recommend? I read a lot about your exploits on the news and your TH-cam channel is proof of prowess. Keep up the good work and any fileless bots or RAT coverage would be a godsend, maybe someday I'll find out what pluages me for about two years now.

  • @list1726
    @list1726 2 ปีที่แล้ว

    This was fun!

  • @CZghost
    @CZghost 2 ปีที่แล้ว +1

    Avast - undetected. Thanks, Avast, now I know you won't protect me against Kovter.

  • @BeethovenHD
    @BeethovenHD 2 ปีที่แล้ว

    very nice, very crazy - thanks for this nice video :3

  • @callmemc6
    @callmemc6 2 ปีที่แล้ว

    Man, I love watching ginger seth rogan. Genuinely getting me addicted to malware analysis.

  • @GeorgeWulfers_88
    @GeorgeWulfers_88 2 ปีที่แล้ว

    Will definitely check you out on Twitch. I just started streaming there as well. Games for now so I can just chill :P
    Awesome video as always! Thanks :)

  • @amx2311
    @amx2311 2 ปีที่แล้ว

    I will admin I thought the numbers in the shellcode were ip addresses since they ran up to 255 but not higher. Aside from that I have been thoroughly entertained, seeing this kind of analysis and also the wrap up including Virustotal, bringing it back to the "end user experience" as far as using common ways of checking for vulnerabilties without digging into the code yourself.

  • @faker-scambait
    @faker-scambait ปีที่แล้ว +1

    Nice John can I give you a tip for the SEO put the title in the first line of your description.

  • @jesusibarra4055
    @jesusibarra4055 2 ปีที่แล้ว +1

    I enjoy your content

  • @leestaton1697
    @leestaton1697 2 ปีที่แล้ว

    good channel and Rearly good videos John

  • @blade1551431
    @blade1551431 2 ปีที่แล้ว +1

    I love your(blind analysis videos I vas thin on first all videos are first look

  • @vaibhav3852
    @vaibhav3852 3 หลายเดือนก่อน

    The first time I watched this video, I was so bored that I left before even the deob started. I just watched the hta to powershell video and it, code was also extracted from reg. That's why I was able to push throught the early part because I was fascinated by the same technique used here. :D

  • @ItzRetz
    @ItzRetz 11 หลายเดือนก่อน

    I'm convinced that if you and The Lockpicking Lawyer teamed up, there isn't a single facility on this planet you wouldn't be able to break into.

  • @andrewkelley9405
    @andrewkelley9405 2 ปีที่แล้ว

    Wow. Very impressive.

  • @SV_Sangha
    @SV_Sangha ปีที่แล้ว

    Love it!

  • @haroldbrown5887
    @haroldbrown5887 ปีที่แล้ว

    Thank you Mr Hammond this has been very very interesting and also may explain some of the problems I've had in the past with memory usage and registry creep. I'm thinking that I would like to know what kind of registry scanners would locate these types of malware?

  • @DHIRAL2908
    @DHIRAL2908 2 ปีที่แล้ว

    Wow those powershell comments in the shellcode were really sneaky haha! I also thought they were ascii bytes powershell decided to decode and give us like python does sometimes...

  • @MalwareAnalysisForHedgehogs
    @MalwareAnalysisForHedgehogs 2 ปีที่แล้ว +2

    The PE file you got from Caleb is corrupted (more specifically the e_lfanew value in the DOS Stub) and cannot run. That value affects how the file type gets parsed. That's why no AV detects it.

  • @liudvikasstankus
    @liudvikasstankus 2 ปีที่แล้ว

    was interesting. thanks

  • @DarkMantisCS
    @DarkMantisCS 2 ปีที่แล้ว +1

    I'm sure you know this but in Sublime Text you can press Ctrl+d with a variable highlighted and it will select the next one in the file. This saves you from doing ctrl+f on every var :)

  • @vincentsvlog1761
    @vincentsvlog1761 ปีที่แล้ว

    John, you are my hero 🥰.

  • @asilaydying0123
    @asilaydying0123 10 หลายเดือนก่อน

    sometimes when i'm working on a project, i'll just hear hammond's voice "ok then we pipe that to grep" or some other thing that I don't understand and it ends up working

  • @aston3982
    @aston3982 2 ปีที่แล้ว +1

    I've signed up for the SnykCon and the CTF, should be fun. Can't wait for the video.

    • @ARIFF861
      @ARIFF861 2 ปีที่แล้ว

      i have register for snykcon but how to register for r ctf?

    • @aston3982
      @aston3982 2 ปีที่แล้ว +1

      @@ARIFF861 There should be a checkbox you click when signing up for the event.

    • @ARIFF861
      @ARIFF861 2 ปีที่แล้ว

      @@aston3982 only that?

    • @aston3982
      @aston3982 2 ปีที่แล้ว

      @@ARIFF861 I'm pretty sure that's how but idk tbh.

  • @aaaron19
    @aaaron19 2 ปีที่แล้ว +1

    I have been trying to get your terminal theme, I installed zShell and exa but I can't seem to get it to look like yours? Did you install some theme, or have custom colors set in terminator?

  • @world_affair
    @world_affair 2 ปีที่แล้ว

    GOOD INFO!!

  • @edward9862
    @edward9862 2 ปีที่แล้ว

    Oh no...a TH-camr with their hands on their head, on a frustrated fashion!!!
    This MUST be important!

  • @askytune6019
    @askytune6019 2 ปีที่แล้ว

    THE HAIR you look like anime heros XD love that

  • @kataleya
    @kataleya 2 ปีที่แล้ว +1

    I've been watching your videos for quite a while now and I thought you were quite a Malware Analysis genius. Then I saw Caleb's help and contribution to fully analyze that piece of code.
    He's the genius, finally you're Not THAT good !
    I'm joking of course, please forgive me 🤭
    Thanks for your great Work, very inspiring ! And thanks John for the hosting and the montage. Ahahah
    Cheers Mate !

  • @gabrote42
    @gabrote42 2 ปีที่แล้ว

    38:11 I trusted Sublimetext when it colored them gray :D

  • @supriyochatterjee4095
    @supriyochatterjee4095 2 ปีที่แล้ว +4

    Fileless malwares are the most advanced types of dangerous malwares for which each and every antivirus and security software companies needs to give serious attention and improve there detection and removal capabilities and mechanism

    • @GrumpyGrebo
      @GrumpyGrebo 2 ปีที่แล้ว

      Most APT use fileless vectors, a lot of antivirus products have mechanisms such as memory scanning to counteract. Registry scanning is a basic mechanism also. Many products run real-time heuristics to detect malware regardless of how it persists, based on what it is doing. Some processors even employ technology such as Secure Enclave to provide platform level resiliency against malware, but ironically there is malware that can compromise some of these platforms... so viruses that persist in the CPU of some computers.

    • @supriyochatterjee4095
      @supriyochatterjee4095 2 ปีที่แล้ว

      @@GrumpyGrebo Yes big antivirus companies like Norton, Kaspersky,Bitdefender,Eset, Avast, McAfee,AVG,Sophos,Fortinet needs to focus and give more importance on Zero Day Behavioral Analysis both on cloud and off cloud so that fileless malwares are detected much more efficiently, also daily frequency of virus signature and database updates needs to be more frequent so that detection and removal capabilities can be improved much better

  • @AbacateSexy
    @AbacateSexy 2 ปีที่แล้ว

    Hey John, my ears can't allow me to grasp the correct name of the zsh extension you are using to color the output of `ls`. Which one is it? D:

  • @erithax
    @erithax 2 ปีที่แล้ว

    Awesome video! Does anyone know the outro music?

  • @spyxd5245
    @spyxd5245 2 ปีที่แล้ว

    I have no idea what I've just watched, but hey, here I am at the end of the video.

  • @arseniy.k8895
    @arseniy.k8895 6 หลายเดือนก่อน

    thank you

  • @kipchickensout
    @kipchickensout 2 ปีที่แล้ว

    Your malware analysis videos are very interesting!

    • @kipchickensout
      @kipchickensout ปีที่แล้ว

      i just came back to this not knowing i had already watched, damn it

  • @danbrit9848
    @danbrit9848 2 ปีที่แล้ว

    Dose windows use cmd prompt ...if I have any running in task manger could I force stop them safely is my ?

  • @DerMarkus1982
    @DerMarkus1982 ปีที่แล้ว +1

    16:21 Uh-Oh! They've downgraded Windows XP. Now you can only ever have *one window* open at any time!

  • @vasanthakumar1249
    @vasanthakumar1249 2 ปีที่แล้ว

    Thalaiva ❤️

  • @craigmcinnes1212
    @craigmcinnes1212 2 ปีที่แล้ว

    dam you, thought I was a proper techie until I watched this, now I have imposter syndrome ;-) great work mate!

  • @LinuxJedi
    @LinuxJedi 2 ปีที่แล้ว

    are you using a theme for sublime i want mine to look like yours && i can’t figure out how to change it