KOVTER Malware Analysis - Fileless Persistence in Registry

Поделиться
HTML-код
  • Опубликовано: 6 сен 2021
  • You can register now for the Snyk "Fetch The Flag" CTF and SnykCon conference at snyk.co/john ! Come solve some great beginner-friendly challenges -- including some of my own!
    For more content, subscribe on Twitch! / johnhammond010
    If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
    PayPal: paypal.me/johnhammond010
    E-mail: johnhammond010@gmail.com
    Discord: johnhammond.org/discord
    Twitter: / _johnhammond
    GitHub: github.com/JohnHammond

Комментарии • 229

  • @josephvictory9536
    @josephvictory9536 2 года назад +365

    Dude the most valuable point to this video for me, that keeps me watching and wanting more, is that you show your process and explain your reasoning as well as the deductions for each stage. Feels like a master class or high level university lecture, but without the typical boredom or theory.

    • @garbagetrash2938
      @garbagetrash2938 Год назад +8

      These videos are very close to what I do everyday for work. I love it!!!

  • @kaguiful
    @kaguiful 2 года назад +58

    John says: "sorry for the long video"
    Me: " MAKE IT LONGER, I WANT IT!"

  • @UmbraAtrox_
    @UmbraAtrox_ 2 года назад +122

    We all underappreciate how good this man is at naming variables.

    • @petevenuti7355
      @petevenuti7355 2 года назад +3

      Let's call it 'please subscribe' 😜

    • @SirThane13
      @SirThane13 Год назад +3

      I don't know if he's better at naming variables necessarily, but he's certainly better about picking one and moving on instead of agonizing about a better name.

    • @shamlicheetu6351
      @shamlicheetu6351 9 месяцев назад

      ​@@petevenuti7355TT combin b think

  • @elinorris2942
    @elinorris2942 2 года назад +90

    Malware Analysis is literally my favorite playlist on RUclips. Never watched anything more interesting/entertaining, keep up the awesome work!

    • @FahyGB
      @FahyGB 2 года назад

      Could you suggest more channels that showcase malware analysis

    • @knodesec
      @knodesec Год назад +2

      ​@@FahyGB I'd recommend OALabs, MalwareAnalysisForHedgehogs

  • @resonance378
    @resonance378 2 года назад +100

    Thanks John for hosting this stuff, diving into it, and giving the constant reminder that it's OK to use your brain and nerd out about really complex IT problems.

  • @byoung006
    @byoung006 2 года назад +19

    Just wanted to say thank you for the time and effort you put into your content. For a young guy in IT, you’ve made this stuff super accessible, and I can’t wait to attend the upcoming Snyk CTF! You’re a goddamn inspiration John! ❤️

  • @dustinhammond3376
    @dustinhammond3376 2 года назад +1

    Really appreciate the lengthy videos. This is a fantastic dive and great way to get into your headspace. Very easy to follow your thought process here.

  • @numpty_
    @numpty_ 2 года назад +3

    Really appreciate you taking the time to explain the shortcuts here John!

  • @Bobtb
    @Bobtb 2 года назад +4

    That was indeed a long video, but also quite interesting to watch how you do this. I keep learning from your videos, thanks for sharing John!

  • @DarkCrux
    @DarkCrux 2 года назад +15

    34 mins into the video, and I am just mind blown how deep this embedded code goes... Absolutely amazing job refactoring and de-obfuscating. Some of the best i've ever seen.

  • @pbjandahighfive
    @pbjandahighfive 2 года назад +2

    This is my new favorite RUclips channel. Can't believe I hadn't come across this sooner. Very competent and thorough analysis and deobfuscation in these videos. Really quality stuff.

  • @SubitusNex
    @SubitusNex 2 года назад +56

    Every time you went "this is getting awfully long" or "I know this might not be all that interesting" I was like... Doooooooooooood no this is da stuff. Good one John :)

  • @abandonedmuse
    @abandonedmuse Год назад +1

    You actually taught me a ton. I guess because you are also learning that it makes the process easier for me to grasp? Or maybe because I know everything you are saying now. Years ago I was very clueless but I had never seen the fileless process outlined so simply. A world of gratitude from this girl.

  • @securiosityy
    @securiosityy 2 года назад +1

    Super interesting video! Being a Linux guy wanting to get into Malware analysis, I always learn a ton from your videos. Thank you!
    It takes a lot of confidence and skillz to do this (mostly) live while working through the challenge and still looking like the expert that you are. Keep up the great work.

  • @spoiledbeans7402
    @spoiledbeans7402 2 года назад +1

    John John John.... I just discovered your channel few days back and I am totally hooked... Your Content is brilliant captivating and very well presented. Thanks for your Obviously incredible hard work that you put into this!

  • @TheSauxer
    @TheSauxer 2 года назад +9

    - So how do we call this thing?
    - Programmers every time: hmm..'test' sounds fitting.

  • @vadymderevianko135
    @vadymderevianko135 2 года назад +1

    Great work, John! Thanks for sharing your experience with the community

  • @Intuitronix
    @Intuitronix 2 года назад +1

    Great video! I love these breakdown videos. Really interesting. It’s crazy how someone developed this.

  • @adamheiner2229
    @adamheiner2229 2 года назад +1

    I am loving these Malware Analysis vids, and all of the knowledge that is poured out in these vids.

  • @vanashgaming8370
    @vanashgaming8370 Год назад +2

    As someone with next to no experience in malware and very little in programming in general, i find that you make these super easy to understand and teaches at the same time

  • @brandonconway5286
    @brandonconway5286 2 года назад +1

    I’ve never seen one of your videos before. This is super interesting, thank you. Subscribed 😁

  • @jmprcunha
    @jmprcunha 2 года назад

    Thank You John. It is a pleasure to watch your videos! I always learn something :)

  • @emgarc1982
    @emgarc1982 2 года назад

    Another great video. Really interesting to see how you approach this.

  • @lightweight1889
    @lightweight1889 11 дней назад

    You have a brilliantly clear mind! It's a pleasure attending your lectures.

  • @jamesvincentcarrollII
    @jamesvincentcarrollII Год назад

    Watched the whole thing. Learned a lot. Thank you!

  • @kanra7678
    @kanra7678 2 года назад +1

    Yay, i really enjoy your longer videos. :D

  • @dataolle
    @dataolle 2 года назад +1

    Love this long form videos, great stuff!

  • @jeremiahpatz1192
    @jeremiahpatz1192 2 года назад

    Thank you, this was awesome. I didn't even notice how long it was.

  • @miguelsoares3465
    @miguelsoares3465 2 года назад +2

    Will be my first real Con CTF !! Thanks John!

  • @renn3014
    @renn3014 Год назад

    This is so, so interesting . I learn a lot from watching you, David Bombal, darknet diaries and network chuck . It’s great to see your process, learn important terminology and techniques as I am at the start of my cybersecurity journey. This is amazing to see how you guys solved this mystery ! Thanks ☺️

  • @shamvilkazmi3447
    @shamvilkazmi3447 2 года назад

    its like solving a puzzle, didn't expect, id watch the whole video, awesome content also that technical document was so great

  • @Alb1n0blk
    @Alb1n0blk 2 года назад

    Your Vids, especially these investigations, are awesome. Very informative

  • @smithclk
    @smithclk 2 года назад

    Many thanks mate. Very informative and exciting stuff!

  • @mastaghimau
    @mastaghimau 2 года назад

    really great man.... time flies while watching your tutorial.....

  • @securityguruguy
    @securityguruguy 2 года назад

    Amazing work as always!

  • @moustafakashen3610
    @moustafakashen3610 Год назад

    Awesome content Mr. Hammond!

  • @buhaytza2005
    @buhaytza2005 2 года назад +2

    Screw YT! Didn’t even get a notification that 3 videos have been uploaded 😒

  • @joetango8521
    @joetango8521 2 года назад +23

    John, have you looked into using a beautify extension when working with malicious JavaScript? It saves a lot of time and allows you to dig into the functionality of the code much faster instead of manually removing the minification.

  • @universalponcho
    @universalponcho 2 года назад

    I love watching this dude videos. Might take a while to get through. Though something about him just makes me want to keep watching and learning.

  • @DaPanda19
    @DaPanda19 2 года назад +3

    That trailer feature is really useful, also signing up for that CTF :)

  • @aurinator
    @aurinator 2 года назад +52

    I initially mistakenly read the title as "Flawless Persistence in Registry," but after completing the video am thinking that misread title is actually applicable. Snyk is awesome though, and I'm actually happy to see the section near the beginning about it explicitly. I really want to see this field of study gain popularity, because it's still unfortunately relatively overlooked IMO.

    • @c1ph3rpunk
      @c1ph3rpunk 2 года назад

      Malware analysis is overlooked? Not really, I know dozens of folks that do it.
      Snyk is decent at the dev stage, and especially for containers, but they’re only 33% of a solution.

    • @Gob.
      @Gob. 2 года назад +1

      @@c1ph3rpunk he’s talking about the RUclips series not the actual act of doing it

  • @jeffarends8843
    @jeffarends8843 2 года назад +1

    Good stuff, thanks for the content!

  • @WiseSmokingNative
    @WiseSmokingNative 2 года назад

    Watched the whole video thought it was interesting, Thank you for the educational video!

  • @iddqds
    @iddqds 2 года назад

    i love this stuff. i give my full attention understand everything john says and does and try to create links but it seems there are nearly endless things to learn. i think reverse engineering is really cool.

  • @Handskemager
    @Handskemager 2 года назад

    I was almost screaming at you about that big blob of text looked like hex values, thankfully you figured it out yourself! xD

  • @kevinejames8534
    @kevinejames8534 2 года назад +1

    Enjoying your videos all the way from Kenya

  • @an0ndev
    @an0ndev Год назад

    I had a mini heart attack when you decided to run the stage 2 JS directly and almost missed the second eval... and my friends call me a risk-taker for clicking links aimlessly, haha. Great video as always, thank you John :)

  • @davidmiller9485
    @davidmiller9485 2 года назад +2

    it's been years since i've seen Delphi even mentioned. Back in the late 80's early 90's i used it to write programs to use with Web Compass (note here: web compass back then was a crawler, not malware. It was actually a decent one considering we really didn't have search engines online back then) for my business. Talk about memories.

  • @Korrokable
    @Korrokable 2 года назад +13

    KOVTER always brings me back, no AV would ever find it, easiest way to find it was do a string search on the reg for ";eval" and just killing every reg entry.

    • @Demoralized88
      @Demoralized88 2 года назад +1

      Near certain I have some bot/RAT like featured in this video. I'll have to try digging in registry as no AV has been able to detect anything,,

    • @michaelgaddajrfi9192
      @michaelgaddajrfi9192 2 года назад +1

      @@Demoralized88 I too have a very persistent RAT and no idea who to hire how to hire etc. I really wish I was as skilled at this. I find it fascinating.

    • @lksw42439
      @lksw42439 2 года назад

      Y’all need to wipe clean if you have any reason to believe this is true.

    • @AnjewTate
      @AnjewTate 2 года назад

      @@Demoralized88 Have you done anything since? Found it? Used Malwarebytes or Bitdefender (paid versions)?

    • @Demoralized88
      @Demoralized88 2 года назад

      @@AnjewTate I tried everything, including brand new drives and known clean W10 ISO USB. It had persistence below the OS level. Still not sure how or what, but I got called a schizo for thinking it.
      Recently, security researchers are now uncovering UEFI and other FW malware. It started when my home network got attacked, and most people in my apartment complex are affected. We only have one ISP option: COX. This all started around May, and have switched to Chromebooks and Linux on Ethernet until something is figured out. Symptoms of a Miner/Infostealer, but pretty subtle rather than sustained 100% usage. It's been a long saga my dude.

  • @debarghyadasgupta1931
    @debarghyadasgupta1931 2 года назад +1

    Thank you Sensei 🙏

  • @vanillagorilla__
    @vanillagorilla__ 2 года назад

    Great vid, thanks!

  • @romanburczymorda4313
    @romanburczymorda4313 2 года назад +15

    Malware Finds a New Place to Hide: Graphics Cards

  • @kantnklaar
    @kantnklaar 2 года назад

    What a piece of work. KOVTER is amazing as well :)

  • @effexon
    @effexon 2 года назад +5

    Wow, I didnt think investigating malware could give same engaged feeling like CSI or other crime shows.... John has talent explaining things with captivating tone of voice.

    • @UsernameXOXO
      @UsernameXOXO 2 года назад +1

      Hey, too much of that positivity and they will take the effexoff.

  • @serdarcatal503
    @serdarcatal503 2 года назад

    thank u for everything john!!

  • @AlphaLumenTV
    @AlphaLumenTV 2 года назад

    The Snyk CTF looks very interesting for sure. 👀 Might give it a go!

  • @abepl
    @abepl 2 года назад

    I have no idea what I'm watching but i love it.

  • @mohamedaamir682
    @mohamedaamir682 2 года назад

    Great Contents as Always 😍😍😍

  • @aaaron19
    @aaaron19 2 года назад +1

    I have been trying to get your terminal theme, I installed zShell and exa but I can't seem to get it to look like yours? Did you install some theme, or have custom colors set in terminator?

  • @MalwareAnalysisForHedgehogs
    @MalwareAnalysisForHedgehogs 2 года назад +2

    The PE file you got from Caleb is corrupted (more specifically the e_lfanew value in the DOS Stub) and cannot run. That value affects how the file type gets parsed. That's why no AV detects it.

  • @list1726
    @list1726 2 года назад

    This was fun!

  • @danytoob
    @danytoob Год назад

    I don't understand any of this but it was fascinating following along with the big brains doin big brain stuff. Next level+

  • @michaelgaddajrfi9192
    @michaelgaddajrfi9192 2 года назад +1

    I really want to get started in this field and help people that are in over their heads like I am currently. I just have no idea what tools and who to pay to help or how to get ahold of them. Is there a list of tools you use or recommend? I read a lot about your exploits on the news and your RUclips channel is proof of prowess. Keep up the good work and any fileless bots or RAT coverage would be a godsend, maybe someday I'll find out what pluages me for about two years now.

  • @haroldbrown5887
    @haroldbrown5887 Год назад

    Thank you Mr Hammond this has been very very interesting and also may explain some of the problems I've had in the past with memory usage and registry creep. I'm thinking that I would like to know what kind of registry scanners would locate these types of malware?

  • @AbacateSexy
    @AbacateSexy 2 года назад

    Hey John, my ears can't allow me to grasp the correct name of the zsh extension you are using to color the output of `ls`. Which one is it? D:

  • @danbrit9848
    @danbrit9848 2 года назад

    Dose windows use cmd prompt ...if I have any running in task manger could I force stop them safely is my ?

  • @GeorgeWulfers_88
    @GeorgeWulfers_88 2 года назад

    Will definitely check you out on Twitch. I just started streaming there as well. Games for now so I can just chill :P
    Awesome video as always! Thanks :)

  • @LinuxJedi
    @LinuxJedi 2 года назад

    are you using a theme for sublime i want mine to look like yours && i can’t figure out how to change it

  • @BeethovenHD
    @BeethovenHD 2 года назад

    very nice, very crazy - thanks for this nice video :3

  • @liudvikasstankus
    @liudvikasstankus 2 года назад

    was interesting. thanks

  • @SV_Sangha
    @SV_Sangha Год назад

    Love it!

  • @jesusibarra4055
    @jesusibarra4055 2 года назад +1

    I enjoy your content

  • @CShock1245159
    @CShock1245159 2 года назад

    The powershell comments! LOL! I was yelling at my monitor. Happens to all of us!

  • @amx2311
    @amx2311 2 года назад

    I will admin I thought the numbers in the shellcode were ip addresses since they ran up to 255 but not higher. Aside from that I have been thoroughly entertained, seeing this kind of analysis and also the wrap up including Virustotal, bringing it back to the "end user experience" as far as using common ways of checking for vulnerabilties without digging into the code yourself.

  • @callmemc6
    @callmemc6 2 года назад

    Man, I love watching ginger seth rogan. Genuinely getting me addicted to malware analysis.

  • @abhipsaroutray4189
    @abhipsaroutray4189 Месяц назад

    Where can I download kovter malware and do this analysis? If anyone could share the sample file please

  • @andrewkelley9405
    @andrewkelley9405 2 года назад

    Wow. Very impressive.

  • @leestaton1697
    @leestaton1697 2 года назад

    good channel and Rearly good videos John

  • @jonathanalvarez1162
    @jonathanalvarez1162 Год назад

    I really need help with this. I reached out to the community on discord. I just factory reset my laptop this morning and it is already back to the way it was. I have a ton of stuff running and executing in the background. I have been revoked some of my privileges to the registry

  • @vincentsvlog1761
    @vincentsvlog1761 Год назад

    John, you are my hero 🥰.

  • @world_affair
    @world_affair 2 года назад

    GOOD INFO!!

  • @faker-scambait
    @faker-scambait Год назад +1

    Nice John can I give you a tip for the SEO put the title in the first line of your description.

  • @DHIRAL2908
    @DHIRAL2908 2 года назад

    Wow those powershell comments in the shellcode were really sneaky haha! I also thought they were ascii bytes powershell decided to decode and give us like python does sometimes...

  • @DarkMantisCS
    @DarkMantisCS 2 года назад +1

    I'm sure you know this but in Sublime Text you can press Ctrl+d with a variable highlighted and it will select the next one in the file. This saves you from doing ctrl+f on every var :)

  • @vaibhav3852
    @vaibhav3852 4 месяца назад

    The first time I watched this video, I was so bored that I left before even the deob started. I just watched the hta to powershell video and it, code was also extracted from reg. That's why I was able to push throught the early part because I was fascinated by the same technique used here. :D

  • @arseniy.k8895
    @arseniy.k8895 6 месяцев назад

    thank you

  • @asbestinuS
    @asbestinuS 2 года назад +4

    Great video, thank you!
    I have one question, though. Is it actually possible to execute this if you're not an administrator? At what point did the code change into an actual malware? I'm guessing GetProc-commands or something isn't something a non-administrative user could run?
    Also, could you please do something regarding the PrintNightmare vulnerability, pretty please? :)
    Thank you!

    • @TetraluxOnPC
      @TetraluxOnPC 2 года назад

      GetProcAddress is a Windows API procedure that is used by any program that wants to call a procedure in a DLL, so that's pretty standard stuff, and doesn't require privileges.
      I don't think anything this did required administrative privileges.
      While I'm not actually sure when exactly you'd say that it "caused damage to a computer or network" (which is what malware is), it is certainly though, _bad_, because of the fact that it used your computer to do stuff without you knowing, and without authorisation from you - so that's probably when it "changed."
      A remote-controlled click-bot is probably a nefarious thing for it to be without your permission!

  • @stelles1344
    @stelles1344 2 года назад +7

    I don’t quite seem to understand the beginning. To me it seems like this is basically malware that already exists un the registry and only has to be executed. What am I missing?

    • @AlphaLumenTV
      @AlphaLumenTV 2 года назад +1

      I don’t think you’re missing anything. I think this is an already infected box that John is then dissecting and taking a long at what the malware has been doing and how it was hiding.

    • @stelles1344
      @stelles1344 2 года назад +1

      Well, I was kind of missing the fact that this is an infected box. I was wondering why there would be malware randomly lying around in the registry of a perfectly fine PC just to be triggered by one line of code. This basically explains everything I didn’t understand about the video. I still don’t know how I didn’t see that but at least I do now. Thanks!

  • @logiciananimal
    @logiciananimal 2 года назад +4

    We saw that Kovter is extremely "polymorphic" - could it be that the engines can't follow that through yet? Might be a slight variant from the 2018 version?

  • @CZghost
    @CZghost 2 года назад +1

    Avast - undetected. Thanks, Avast, now I know you won't protect me against Kovter.

  • @dukeofwelington
    @dukeofwelington 2 месяца назад

    What is the outro song? Just wondering

  • @erithax
    @erithax 2 года назад

    Awesome video! Does anyone know the outro music?

  • @samsepi0l227
    @samsepi0l227 2 года назад

    im gonna signip up too!

  • @aston3982
    @aston3982 2 года назад +1

    I've signed up for the SnykCon and the CTF, should be fun. Can't wait for the video.

    • @ARIFF861
      @ARIFF861 2 года назад

      i have register for snykcon but how to register for r ctf?

    • @aston3982
      @aston3982 2 года назад +1

      @@ARIFF861 There should be a checkbox you click when signing up for the event.

    • @ARIFF861
      @ARIFF861 2 года назад

      @@aston3982 only that?

    • @aston3982
      @aston3982 2 года назад

      @@ARIFF861 I'm pretty sure that's how but idk tbh.

  • @Ange1ofD4rkness
    @Ange1ofD4rkness Год назад

    WAIT? They offer CTF competitions outside of just colleges? I only got to do this for one year during my college years, and really wanted to do more, but didn't think it was open to the public (I know this video is a year old, but now I know I can look out for them).
    (When I competed, More Smoke Leet Chicken was the best at these)

  • @blade1551431
    @blade1551431 2 года назад +1

    I love your(blind analysis videos I vas thin on first all videos are first look

  • @asilaydying0123
    @asilaydying0123 10 месяцев назад

    sometimes when i'm working on a project, i'll just hear hammond's voice "ok then we pipe that to grep" or some other thing that I don't understand and it ends up working

  • @matthewmorton7231
    @matthewmorton7231 2 года назад +6

    Hey John, would you consider making a video re: the setup that you use to safely acquire and dissect malware files like this? It's something I've always wondered about...

    • @abandonedmuse
      @abandonedmuse Год назад

      Linux distribution like Kali or Arch running on a VM with no access to the internet and a buffer between your computer and the VM.

  • @kipchickensout
    @kipchickensout 2 года назад

    Your malware analysis videos are very interesting!

    • @kipchickensout
      @kipchickensout Год назад

      i just came back to this not knowing i had already watched, damn it

  • @harvuk7729
    @harvuk7729 2 года назад

    Surely just printing the contents of code_from_registry from javascript would of been a lot quicker than using python to dump the registry?