FAKE Antivirus? Malware Analysis of Decoy 'kaspersky.exe'

แชร์
ฝัง
  • เผยแพร่เมื่อ 23 ก.พ. 2021
  • If you would like to support the channel and I, check out Kite! Kite is a coding assistant that helps you code faster, on any IDE offer smart completions and documentation. www.kite.com/get-kite/?... (disclaimer, affiliate link)
    For more content, subscribe on Twitch! / johnhammond010
    If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
    PayPal: paypal.me/johnhammond010
    E-mail: johnhammond010@gmail.com
    Discord: johnhammond.org/discord
    Twitter: / _johnhammond
    GitHub: github.com/JohnHammond

ความคิดเห็น • 498

  • @erich8948
    @erich8948 3 ปีที่แล้ว +271

    "Skip ahead if you don't want to watch me suffer"... you have CLEARLY misunderstood why I'm here ;)

    • @diddyman1958
      @diddyman1958 3 ปีที่แล้ว +1

      Hahaha me too!

    • @furioznetworkz945
      @furioznetworkz945 2 ปีที่แล้ว +2

      Always a good feeling to see other coders struggle aswell on tiny mistakes :p

    • @VivaPlaysGames
      @VivaPlaysGames 2 ปีที่แล้ว

      @@furioznetworkz945 ye, as coders, we make mistakes

    • @EndisuKKJJ
      @EndisuKKJJ ปีที่แล้ว

      🦆

  • @blade1551431
    @blade1551431 3 ปีที่แล้ว +431

    I like that the videos are not scripted please make more of a Malware Analysis

    • @TheBeat1075
      @TheBeat1075 3 ปีที่แล้ว +3

      +

    • @johnhunt1813
      @johnhunt1813 3 ปีที่แล้ว

      Nice try, hacker!

    • @blade1551431
      @blade1551431 3 ปีที่แล้ว +1

      @@johnhunt1813 ?

    • @harmitchhabra989
      @harmitchhabra989 2 ปีที่แล้ว

      None of his videos are scripted bro, you can see in like the pico CTF playlist, he improvs on the way

    • @abdullah5246
      @abdullah5246 2 ปีที่แล้ว +1

      @@harmitchhabra989 most actually are ;)

  • @benvoisey3942
    @benvoisey3942 3 ปีที่แล้ว +191

    I cried when he downloaded update.exe as kaspersky.exe

    • @MrSpirit99
      @MrSpirit99 3 ปีที่แล้ว +8

      I was impressed that he catched it that fast.

    • @mihaipopescu22
      @mihaipopescu22 3 ปีที่แล้ว +14

      13:28 he makes a folder named Kasperky instead of Kaspersky. He does not catch this tipo and gives up. AAAAAAAAAAAAAAAAAAA

  • @user-rg1jp2us4o
    @user-rg1jp2us4o 3 ปีที่แล้ว +60

    I love how John can easily edit the parts he messes up out but he still doesn't and leaves it in. I love seeing your internal thought process when it comes to solving problems.

  • @thislooksfun1
    @thislooksfun1 3 ปีที่แล้ว +321

    I can see two reasons why running update.exe at ~15:00 didn't work: 1) it needs three args, the first of which being the pid (you only gave two), and 2) you misspelled the Windows/kaspersky directory as Windows/kasperky.

    • @Coryyyyyyyy
      @Coryyyyyyyy 3 ปีที่แล้ว +10

      I caught that too!

    • @Jujo1
      @Jujo1 3 ปีที่แล้ว +4

      Another one who caught that typo there!😂

    • @natetronn
      @natetronn 3 ปีที่แล้ว +28

      You forgot an s! You forgot an s! You forgot an....oh forget it, you can't hear me.

    • @Jujo1
      @Jujo1 3 ปีที่แล้ว +1

      @@natetronn 😂😂😂

    • @danielpimmingstorfer9225
      @danielpimmingstorfer9225 3 ปีที่แล้ว +3

      i felt so smart when i saw that mistake haha

  • @whatnowsami9225
    @whatnowsami9225 3 ปีที่แล้ว +86

    Yaaaassssss,
    Another malware analysis wooooooo

  • @Lexxrt
    @Lexxrt 3 ปีที่แล้ว +111

    File Description: b

  • @sebastianstieber9457
    @sebastianstieber9457 3 ปีที่แล้ว +136

    I got hacked and I really cant get enough of this content, it's just so interesting. As far as I know your the only one making videos about this stuff that are really fun and enjoyable. Thanks dude

    • @6r1nch4
      @6r1nch4 3 ปีที่แล้ว +7

      ohh welcome to a new world

    • @liesdamnlies3372
      @liesdamnlies3372 3 ปีที่แล้ว +8

      You were hacked by a grammar nazi who hated you for using "your" instead of "you're". :')

    • @gabrielnettoferreira479
      @gabrielnettoferreira479 2 ปีที่แล้ว +2

      @@liesdamnlies3372 Are you confessing the crime? hahaha

    • @1stAshaMan
      @1stAshaMan 2 ปีที่แล้ว +3

      @@liesdamnlies3372 The hacker probably added a script that would autocorrect all cases of "you're" into "your" so he would get random hate online. :P

  • @floatingblaze8405
    @floatingblaze8405 3 ปีที่แล้ว +201

    John: *disables windows adapter*
    Me: *internal screaming* _You should do that in the VM settings_

    • @armaganboi
      @armaganboi 3 ปีที่แล้ว +1

      @Throwaway123 bruh yes

    • @orbyfied
      @orbyfied 3 ปีที่แล้ว +11

      And he made a typo in the directory name: "kasperky"

    • @miallo
      @miallo 3 ปีที่แล้ว +13

      @Throwaway123 It could be because he has more experience with Bash scripting. The zeroth argument ($0 ) is automatically the path to the script. I also come more from the Linux-world and I would have thought the same thing in his place...

  • @yotshmep1224
    @yotshmep1224 2 ปีที่แล้ว +34

    I am a beginner Python programmer and I like to watch you videos because they make me feel like I understand the things that are happening, but I am just absolutely clueless as to what's happening. Love it

  • @dstensnes
    @dstensnes 3 ปีที่แล้ว +11

    John: Here is what I think you should try with this: Determine what the config url turns out to be, then see if you can slap your own command and control server together, to send you an email. That would be cool. Like, tame the malware and do your bidding. Another approach would be to fake an update server, and see if your can push other code to your VM that way. It would give viewers a nice insight into how the remote (usually hidden) aspect could work in theory. That would also make for a great hackthebox style box as well!

  • @Konym
    @Konym 3 ปีที่แล้ว +5

    You are quickly becoming my new favorite person to watch when I get home from work. Great stuff!

  • @juvival1758
    @juvival1758 3 ปีที่แล้ว +8

    The content usually isn't that interesting to me, but with that enthusiasm of yours i just cannot get enough of it.

  • @rtshadfhab7125
    @rtshadfhab7125 2 ปีที่แล้ว +2

    Your videos are so exciting! Not to mention extremely informative. This makes your content so unique!!! Thank you so much for everything you do!
    You have one of my favorite channels. The other happens to be David Bombal. I can not express how grateful I am to have you guys as resources!

  • @jaffawaffa22
    @jaffawaffa22 3 ปีที่แล้ว +3

    These videos are honestly so great - even if you can grasp all the technical coding stuff, it’s still so educational!

  • @kwekkwak1060
    @kwekkwak1060 3 ปีที่แล้ว +2

    Really nice John, been with your channel since 70K~ and am really not suprised it grew that much. As for this series, I love them, can't wait for the next one! Never responding to video's but just wanted to let you know how good they are and that you should definitely keep it up! Kind regards

  • @showjaymayhem
    @showjaymayhem 3 ปีที่แล้ว +84

    omg... North Korean did this.
    "완충기" which means buffer in Kanji sound 緩衝器.
    South Korea use "buffer" "버퍼[buffer]" as it is pronounce in English when programming.
    "오유[O:YU]" means error, which is "오류[ORYU]" in South Korean.
    "량[Liang]" = Quantity is "양[Yang]" in South Korean.
    North Korean has liquidization in ther R, L, I sound.

    • @showjaymayhem
      @showjaymayhem 3 ปีที่แล้ว +17

      This is so creepy. Wehn you type kaspersky in youtube, many TH-camrs instroducing "Hey you can use Kaspersky for free!" in Korean language. This is how they works...

    • @devandmaclean6855
      @devandmaclean6855 3 ปีที่แล้ว +6

      Really interesting. Might very well be a false flag though.

    • @Stage4000
      @Stage4000 3 ปีที่แล้ว +2

      I have to disagree with your theory. This is chinese malware. Check out the one password the developer of it uses. "shengui foresight 1988 2 27" (spaces added post for clarity).

    • @JanRautiainen
      @JanRautiainen 3 ปีที่แล้ว +2

      I have to agree, North Koreans are notorious in their search of escaped citizens around the world, and considering there was not program ran, it could be setting up a bot network to monitor email activity and passing/notifying information to the people sitting and waiting for the positive results. Just a hypothesis, would need to make a deeper analysis to be sure.

    • @DjResR
      @DjResR 3 ปีที่แล้ว +1

      Shen means god in Chinese, GUI don't need explanation, although North Korea can make malware, Wannacry ransomware originated from there. It is possibility that chinese IT guy got kidnapped or is coworking with N.K._

  • @dannelson2590
    @dannelson2590 3 ปีที่แล้ว +6

    Keep the malware analysis coming! Love it!

  • @donguhl2499
    @donguhl2499 2 ปีที่แล้ว +1

    Very interesting videos! Love seeing how this stuff works! There was no way I was going to skip ahead...

  • @leespark0
    @leespark0 3 ปีที่แล้ว

    Amazing Content John, I appreciate it I've seen a lot of channels related to this niche but your channel just looks unique and you're very natural unlike the others :D

  • @Skitstep
    @Skitstep 3 ปีที่แล้ว +7

    I've been starting to get into malware analysis myself, but it all seems so daunting. These videos help dramatically. Thanks for releasing this high quality, entertaining AND FREE content!

  • @Arilith
    @Arilith 3 ปีที่แล้ว +11

    Keep up these great and expansive videos! I've been learning a lot from them and I appreciate the work you put in!

  • @thomasandreatta6073
    @thomasandreatta6073 3 ปีที่แล้ว +54

    John: download two time kaspersky.exe instead of upload.exe
    Me: scream at the monitor for 3 minutes straight
    John: you should told me!
    Me: I did it John, I DID IT.

  • @fogofwar342
    @fogofwar342 3 ปีที่แล้ว

    keep up the malware analysis! I learn so much from each video!

  • @ratatta541
    @ratatta541 3 ปีที่แล้ว +1

    been waiting for another one.
    love the content, thank you.

  • @packetpunter
    @packetpunter 2 ปีที่แล้ว

    Great content, as usual! I wanted to drop a note to say though, that ending track is bomb!

  • @stevenelson2413
    @stevenelson2413 3 ปีที่แล้ว

    Most underrated TH-cam series. Keep up the good work!

  • @lessnightlights8535
    @lessnightlights8535 3 ปีที่แล้ว +41

    finally a constructive vent for my paranoia (brought me here)

  • @JessicaFEREM
    @JessicaFEREM 2 ปีที่แล้ว

    this content is really interesting, really shows the thought process oh how you do it and even the mistakes you could make
    fun videos

  • @nathanryan22
    @nathanryan22 3 ปีที่แล้ว +4

    Great video showing the process of breaking down the software! The program itself didn’t run because it had a check for internet right at the beginning. If it had an internet connection then it would have run but that’s a problem in itself. I program a lot in C# and recognized a lot of the code that was written while you were going through all of it. It was an overall great breakdown video to watch and see your process for this type of thing.

    • @blazi_0
      @blazi_0 3 ปีที่แล้ว

      Hi 👋, I was wondering what was all that ip addresses ? Are they real people ips ???
      Thank u 💓

    • @Bushman4
      @Bushman4 3 ปีที่แล้ว

      Yup... agreed. That's where a proper isolated internet accessible VSwitch would have been great.

    • @nathantaylor2026
      @nathantaylor2026 3 ปีที่แล้ว

      @@blazi_0 Yes? He literally showed you the locations of some of them...

  • @heathbarnhart1092
    @heathbarnhart1092 2 ปีที่แล้ว

    Last 30 minutes were tons of fun. ;) Keep it up!

  • @therealploudre
    @therealploudre 3 ปีที่แล้ว

    Love your videos man great content ! Just way too long for me compared to 15-30 minutes videos i’m used to on similar content but that’s just me. Keep making more content though it’s super helpful !

  • @HermanRas
    @HermanRas 3 ปีที่แล้ว +1

    yes I love reversing ! and seeing the process you use .

  • @theomegamale5335
    @theomegamale5335 3 ปีที่แล้ว +2

    I am so thankful i found this channel....I got a premium sub for THM and am taking courses to learn everything I possibly can.... thanks John 👊

  • @CybersecurityMeg
    @CybersecurityMeg 3 ปีที่แล้ว

    Oooh, great video John. Thanks for sharing, friend! :)

  • @dr.professour9606
    @dr.professour9606 3 ปีที่แล้ว +1

    I had just installed the malware 2 weeks ago Lol, I figured out what's happening to my computer quickly and I shuted it down then opened it up and ran my windows defender again and started cleaning and voila.. My computer is clean
    Love you from Egypt.
    Keep it up

  • @Temperans
    @Temperans 2 ปีที่แล้ว +3

    I don't know if anyone else mentioned this before, but apparently "Shengui" has a number of potential meanings depending on the accent marks.
    In chinese it can be: lady's bathroom (shēn guī), miraculous (shén qí), ghost/divine ghost (Shén guǐ), divine turtle (shénguī), etc.
    In korean it can be faith (sin-ui), god (singwi), etc.

  • @AphixDev
    @AphixDev 3 ปีที่แล้ว

    Seeing you at work is awesome

  • @MistaT44
    @MistaT44 3 ปีที่แล้ว +4

    Think I’ve found my new favorite channel

  • @arivanhouten6343
    @arivanhouten6343 3 ปีที่แล้ว

    It's a great series, keep doing it please!

  • @eventhorizon8014
    @eventhorizon8014 3 ปีที่แล้ว

    Always entertaining, love your content

  • @idoabitoftrolling2172
    @idoabitoftrolling2172 3 ปีที่แล้ว

    I’m liking these malware analysis videos

  • @atluxity
    @atluxity ปีที่แล้ว +4

    Protip, the kansas pin on the map is just the center of the US and default when not knowing any better. There is a farm there and the local sheriff will yell at you if you try to say they are cyber criminals.... again :D

    • @privateagent
      @privateagent หลายเดือนก่อน

      Thank you for sharing! Someone should make a video about that

  • @CrankinIt43
    @CrankinIt43 3 ปีที่แล้ว

    New John Hammond video? Looks like sleep can wait.

  • @PlanetTapZoid
    @PlanetTapZoid ปีที่แล้ว

    you rock john. always inspiring me to learn.

  • @MultimediaCizzy
    @MultimediaCizzy 3 ปีที่แล้ว

    yo bruv, you should have tried to find the decryption method for the server it sends it to which was mentioned in the config.. :/
    Anyways, great video as always, keep it up like this. Much love from germany ❤

  • @TosterCx
    @TosterCx 3 ปีที่แล้ว +6

    On windows you can't (re)write the exe file that's currently executing, so if a program needs an update, you'd need another process to swap the files - that's probably what update.exe does.
    You can rename the exe tho - some hacky programs rename themselves, place the new exe, launch it, die, then the new process cleans up the old files - no need for another program!

  • @savoyblue777
    @savoyblue777 3 ปีที่แล้ว

    Thank you John you have shown me a lot

  • @_buffer
    @_buffer 3 ปีที่แล้ว +5

    As a C# software engineer, this was really interesting to watch! Keep up the good work! :-)

  • @rawkstar952
    @rawkstar952 3 ปีที่แล้ว

    i really like the struggle and the sense of humor

  • @natking1u1z99
    @natking1u1z99 ปีที่แล้ว

    I might use your videos for the PNPT cert instead of using theirs. You a have an natural ability to explain complex subjects in plain and simple English.

  • @Spelter
    @Spelter 3 ปีที่แล้ว +1

    I would like to get the packet and get through it. As a Senior C# Dev, I cried when you went through the code lol

  • @thedosiusdreamtwister1546
    @thedosiusdreamtwister1546 3 ปีที่แล้ว +5

    Those ip addresses are likely residential. This looks like an intermediate stage SMTP C&C tool. Maybe for a stresser. It listens for commands from the top-level C2 server, then forwards the instructions via SMTP to the zombies at the end of the chain.
    Also: I

    • @paulspl2581
      @paulspl2581 3 ปีที่แล้ว

      So in this case every zombie transfers commands to eachother ?

    • @thedosiusdreamtwister1546
      @thedosiusdreamtwister1546 3 ปีที่แล้ว

      @@paulspl2581 More like this: www.usenix.org/legacy/event/hotbots07/tech/full_papers/wang/wang_html/#:~:text=A%20%22botnet%22%20consists%20of%20a%20network%20of%20compromised%20computers%20(,)%20%5B5%2C6%5D.&text=shows%20the%20basic%20control%20communication,more%20than%20two%20C%26C%20servers).
      What I am suspecting is that this sample is one of the C2 on the diagram at that link

  • @kodirovsshik
    @kodirovsshik 2 วันที่ผ่านมา

    This reminds me of that one guy in my classes who did thir best to demostratively pretend like they understand perfectly what is going on but it was ao obvious they just do randon things to just try to look smart
    I'm already comoletely filled with disgust by the 17th minute of the video, thank you

  • @aelliixx
    @aelliixx 3 ปีที่แล้ว +7

    Where do you find these files? I'd like to delve into this myself.

  • @DeathxStrike18
    @DeathxStrike18 3 ปีที่แล้ว +5

    Seems like its purpose is to check with the hub servers and make sure they are up to date and not taken down, get latest updated IP addresses to mail/route through, add your ip to the list. So TLDR you become a free spam mail server while getting spam, its also possible they only care about getting access to your email and contacts as well.
    Also its loging into a mail server that only requires a username and password but that you dont register its hard to explain its kinda like a burner email site its not like hotmail or a real mail site with security.

  • @pourmydrank
    @pourmydrank 2 ปีที่แล้ว +2

    15:00 I’m a solo game developer and I make typos all the time because I’ve reach a level of confidence where I can just code really quickly at times, but visual studio will catch the errors for you. “Kasperky” should be “Kapersky”. I think programming in the terminal would help me catch theses errors by myself more

  • @lordfrz9339
    @lordfrz9339 3 ปีที่แล้ว

    Awesome vid, keep it comin.

  • @TosterCx
    @TosterCx 3 ปีที่แล้ว +2

    Having reverse lookup for the IPs is seen as a good signal for SMTP - there's a higher chance mail won't end up in spam. Most mail servers set these up. Also you need an MX record to receive mail, so naturally each mail server will have at least one domain associated with it in some way.

  • @dannyphillips3066
    @dannyphillips3066 2 ปีที่แล้ว

    LOVE these malware vids

  • @jonathanhoyos8191
    @jonathanhoyos8191 3 ปีที่แล้ว +2

    Make more videos like this!!!!!!!! It's fascinating what you can found on internet free software

  • @poipoii1
    @poipoii1 3 ปีที่แล้ว +3

    This is honestly a great tutorial on how to read someone else's code

  • @mgkillergamer
    @mgkillergamer 2 ปีที่แล้ว

    i love the linux computer that runs cmatrix behind you in the intro
    Lol

  • @tpom.9505
    @tpom.9505 3 ปีที่แล้ว

    Thank you John, you´re great :)

  • @callitwhatyoumay
    @callitwhatyoumay 3 ปีที่แล้ว

    I LOVE THIS DUDE!
    Admin security: No Access No Admin
    John: I DO WHAT I WANT, (opens vertical OS, clicks a few clicks)
    John: Now I'm an Admin
    Just subscribed, you are the man Mr Hammond. Saw your video with the bearded moooostashed guy, LOL can't remember his name or channel and I know that's horrible. Anywho, thanks for all the amazing knowledge. I'm a NOOB in all my beautiful nieve glory, but I had aquired this passion for building PC towers learned from a friend, then my own curiosity has driven me down the rabbit hole and I wanna know it all! All the way from Network, to scripting, security processes and hacking. ... THE BEARDED MUSTACHE GUY, THE VIDEO WAS ON HACKING! that's where I learned of your existence. And am forever grateful.
    I love how you took this small little fake thing, and dissected it all the way down to the guys and where they were located in Taiwan and those other countries. This fake antivirus thing. It's amazing watching you work almost like a digital surgeon! Love it man!

  • @aniketgupta8903
    @aniketgupta8903 3 ปีที่แล้ว

    malware analysis is a good, informative and original series i like it

  • @enenitydev1992
    @enenitydev1992 3 ปีที่แล้ว +5

    Me watching this video as a C# and C++ developer: *My time has come.*

  • @joeddenn
    @joeddenn 3 ปีที่แล้ว

    I love this so much
    Keep on making them
    This is my contribution to the yt algorithm :3

  • @wes2091
    @wes2091 3 ปีที่แล้ว

    Only John Hammond would be brave enough to RUN the malware he is sent

  • @dextrodemon
    @dextrodemon 3 ปีที่แล้ว +8

    you maybe could have made your own local smtp server and put it in the list and had a look at what email it actually sends out, assuming it runs

  • @PeeperSnail
    @PeeperSnail 2 ปีที่แล้ว +1

    I don't know why but when you found out it sends emails all I could think about was that spinach email meme.

  • @mkutaydev
    @mkutaydev 3 ปีที่แล้ว

    Loving the vids

  • @askytune6019
    @askytune6019 3 ปีที่แล้ว

    really nice video btw verry helpfull for some hint

  • @acevlt
    @acevlt 3 ปีที่แล้ว

    Great video!!!

  • @jonasls
    @jonasls 3 ปีที่แล้ว

    loving this

  • @paragpal8237
    @paragpal8237 3 ปีที่แล้ว +4

    15:55
    That is a long ubuntu password!!

  • @carlcarlos5265
    @carlcarlos5265 3 ปีที่แล้ว

    Love this series

  • @dahomyhafiz
    @dahomyhafiz 3 ปีที่แล้ว

    Amazing content keep it up

  • @user-vc5sg5xh2j
    @user-vc5sg5xh2j 3 ปีที่แล้ว +1

    made mh day ❤

  • @Laurent1110
    @Laurent1110 3 ปีที่แล้ว

    Awesome! How do you manage to gather that many different malware, and malware that is clearly not detected? I guess you must have some honeypots setup somewhere?

  • @SiliconSentry
    @SiliconSentry 3 ปีที่แล้ว +3

    Where did this file come from? I want to examine it in more detail!

  • @slaimi2620
    @slaimi2620 3 ปีที่แล้ว

    Nice as always

  • @Only_Sleep
    @Only_Sleep ปีที่แล้ว

    If I recall correctly, the IP that lead to Kansas isn’t actually in Kansas. If a more precise location can’t be resolved, the location will default to the geographical center of the country the IP leads to (in this case, Kansas)
    I only vaguely remember this because a family in Kansas kept having law enforcement show up to their home/farm/whatever because the pin is right on top of their property.

  • @Hybrid_Netowrks
    @Hybrid_Netowrks 3 หลายเดือนก่อน

    Awesome. John the king

  • @PhilipProchazka
    @PhilipProchazka 2 ปีที่แล้ว

    54:00 This seems a great phishing attack to me :D this gives a lot of info about the "hooked" user

  • @zacharycook8179
    @zacharycook8179 2 ปีที่แล้ว

    Love it dude ! MALWAREEEEE!!!

  • @anonymoususer6801
    @anonymoususer6801 3 ปีที่แล้ว +5

    It's just an system that cracks email server accounts they provide a ip and password list and when it finds a good login it reports it back.

    • @arneanka4633
      @arneanka4633 3 ปีที่แล้ว +2

      I've had them on my mail server. 3 strikes and they were out. And then we had that guy who never got his password correct and locked out himself all the time. He always called and complained. Get your f-n password right the first time dummy.

    • @privateagent
      @privateagent หลายเดือนก่อน

      ​@@arneanka4633I worked on tech support,I can feel your pain

  • @BalajiRavichandiran
    @BalajiRavichandiran 3 ปีที่แล้ว

    I think this malware uses victim computer to check Good working IP address and send some spam mails using the list. Malware is creating spam workers. Another good video :)

  • @philto9999
    @philto9999 4 หลายเดือนก่อน

    When browsers warns you that this file might be dangerous ( ~ 1:21:10 ), what makes them figure this out? Is it only based on the file name and/or extension or does chrome actually check inside the file a little bit? Is it possible to get a log of why did chrome triggered a warning on that file?
    Thanks!

  • @bugr33d0_hunter8
    @bugr33d0_hunter8 3 ปีที่แล้ว

    Great vid.

  • @dedkeny
    @dedkeny 3 ปีที่แล้ว

    YYYYYEEEEEEEEEESSSSSSSSSSSSSSSSSS love the Malware content

  • @HarryChafercook
    @HarryChafercook 3 ปีที่แล้ว

    Not sure if I understood it completely, but it did seem to receive bytes and then invoke them, I couldn't tell if the bytes were received remotely. If that is the case then could it not execute commands from the attacker?

  • @charismaticmedia8585
    @charismaticmedia8585 3 ปีที่แล้ว

    Awesome video 👍 have a nice day sir

  • @alincraciunescu
    @alincraciunescu 3 ปีที่แล้ว

    Super! You rock!

  • @stuartbiggs1278
    @stuartbiggs1278 2 ปีที่แล้ว +2

    Hi John can you please demonstrate your setup with your various machines and how they are configured?
    Thanks

  • @rave4ever2020
    @rave4ever2020 3 ปีที่แล้ว

    1:07:58 .... OMG its like PTSD " WHAT ARE YOU TALKING ABOUT YOU JUST DID THIS !!!!" BAHAHAHHAHAHAHH

  • @nathankevilus1763
    @nathankevilus1763 3 ปีที่แล้ว +2

    something john should be aware of, its entirely possible for these programs to look for network adatpers and enable them, so disabling isnt a guranteed mesaure. best to disable on vm host side.

  • @wasteandglory
    @wasteandglory 2 ปีที่แล้ว

    @42:00 howabout it beeing base64 or something default like that and the string beeing the salt?

  • @asunamoltiare6651
    @asunamoltiare6651 2 ปีที่แล้ว

    Shen gui >> tales of demons and gods (there's a trap ~ see fandom wiki) >>> shengui >> game creator >>> foresight (self explanatory) 1988 probably the birth year of the creator >>> system error 227
    That was my first guess. (There's some more funny things with that ~ could be a coincidence)
    Anyway, this was a fun video.

  • @mohammedal-mudhafar4602
    @mohammedal-mudhafar4602 2 ปีที่แล้ว

    Inspiration! :)