How to not get hacked: real example

2023 ж. 3 Там.
372 200 Рет қаралды

I have been consistently spammed with infostealer malware links on google drive designed to steal my login credentials and hack my KZhead account. Here's an in-depth analysis of the technique and how to not get hacked. Join a live Q&A with me on Discord: discord.gg/MgBm5sy9?event=113...
Get Crowdsec to stop DDoS and brute force attacks: www.crowdsec.net/?mtm_campaig... (sponsor)
Buy the best antivirus: thepcsecuritychannel.com/best...
Join the discussion on Discord: discord.tpsc.tech/
Get your business endpoints tested by us: tpsc.tech/
Contact us for business: thepcsecuritychannel.com/contact

Пікірлер
  • Thanks a ton. I have seen many videos like these but this one helped me up my knowledge by large also I was glued for the entire 13mins. It has all a user needs to know. More important complicated things explained in an easy way. I liked the crowd sec mention

    @itenthusiast5988@itenthusiast59889 ай бұрын
    • ...And he still made money from the sponsorship :)

      @user-mn7ot9bf1u@user-mn7ot9bf1u8 ай бұрын
    • @@user-mn7ot9bf1usmart man

      @midogaming2141@midogaming21417 ай бұрын
    • ‏🔥مرشحه الرئاسه التونسيه ترد على المتطاولين على المصريين من الدول الناشئه ‏⭕️يا مصـــــــــرى.. لما حد يقولك انت منين ‏⭕️رد عليه قوله انا من البلد اللي فيها ‏الفلسطيني والعراقي والسوري والليبي واليمني والسوداني عايشين فيها و مفيهاش مخيمات ‏⭕️قوله انا من البلد اللي ياما كست و علفت ‏و لبست حافيين من غير مقابل ‏⭕️قوله انا من البلد اللي مفتوحه لكل اللي بيسعي ع شغل و اكل عيش مهماكانت جنسيته و من غير كفيل ‏⭕️قوله انا من البلد اللي حررت ارضها بدم ولادها مطلبتش من حد يموت عشان يحررها ‏⭕️قوله انا من البلد اللي استقبلتكم كلكم لاجئين و لما اتحرقت ف العدوان الثلاثي محدش من اهلها لجأ لحد بره حدودها ‏⭕️قوله انا من البلد اللي جدودها بالدهب مدفونين ..... ‏⭕️قوله انا من البلداللي مفيهاش عيل قفل حمام ع ابوه و خد منه الكرسي ‏⭕️ولا فيها ولاد منها في الصحرا "بدون" جنسية مرميين .... ‏⭕️قوله انا من البلد اللي آوت المسيح و امه ‏و نصفت يوسف بعد ما اخواته فالجب رموه ‏⭕️قوله انا م البلد اللي شعبها كله جيش وجيشها خير جنود الارض ... ‏⭕️قوله انا من البلد اللي قامت فيها ثورتين ولسه اللي يلمس طرف مجدي يعقوب فيها بسنانهم ياكلوه ‏قوله انا من مصـــــــــر ام الدنيا 🇪🇬🔥🇪🇬 ‏⭕️لو لم أكن تونسية لطلبت من الله أن أكون مصـــــــــريه ‏حفظ الله مصـــــــــر 🇪🇬❤️🇪🇬Omar Hashish

      @nagat2809@nagat28095 ай бұрын
    • "Japanese website" All that geekiness and still can't differentiate languages. Lmao

      @chrisdawson1776@chrisdawson17765 ай бұрын
    • @@chrisdawson1776 Its like he only knows the things he knows, i know, unfathomable.

      @CatgirlExplise6039@CatgirlExplise60395 ай бұрын
  • And this is why Windows shouldn't hide file extensions by default.

    @MadMaxRoadFury@MadMaxRoadFury9 ай бұрын
    • Even this can bypassed(kinda) by using text-inverter characters

      @abhisheksinghsolanki3750@abhisheksinghsolanki37509 ай бұрын
    • and this is why you should avoid windows altogether

      @markganus1085@markganus10859 ай бұрын
    • @@abhisheksinghsolanki3750 how so?

      @DragoNate@DragoNate9 ай бұрын
    • ​@@DragoNate ThioJoe made a video about it. Basically some languages write from right-to-left instead of left-to-right as in English. To achieve right-to-left, a special character is used. This can be exploited to show fake extension of file in the display name Edit: In "properties" it will correctly show "executable" but in display name it will show different Edit: Like this text:"fdp.file.exe", an executable it will display as this(this contains the special character, you can copy it and try): "‮"fdp.file.exe

      @abhisheksinghsolanki3750@abhisheksinghsolanki37509 ай бұрын
    • makes me mad that windows is moving to be like macos w none of its benefits and all of its downsides

      @oh-ox9sj@oh-ox9sj9 ай бұрын
  • In case anyone's curious why Screensaver files are executables: they're not videos, they're programs that run in real time on your pc

    @Nickwilde7755@Nickwilde77559 ай бұрын
    • just think it as a script, but even so the windows name / icon formatting is kinda bad by showing as pdf, xls, etc

      @kingofstrike1234@kingofstrike12349 ай бұрын
    • @@kingofstrike1234 windows isn't showing it as those files, that's what the scammer has told the system it looks like. you can also make "windows show it as" another file type by putting .pdf before the .scr - if file extensions are hidden, you'll think it's a pdf. but that isn't windows' fault. and believe me, i'll criticize windows and complain about it for every little tiny thing.

      @DragoNate@DragoNate9 ай бұрын
    • I wonder what the thinking was behind letting SCR files have all the privileges, reminds me of Visual Basic scripts in Word and font preview pane in Explorer. What was the developers thinking; wouldn't it be nice if you could install a screen saver from Word and then let that screen saver create an admin account. Some of the weaknesses in Windows stems from Windows 1.0, and I'm guessing most of the code. That's a joke but I'm also kinda serious. It makes sense because the developers lived through the hippie era, peace & love (maaan).

      @uniktbrukernavn@uniktbrukernavn9 ай бұрын
    • Oh wow, this one actually makes me feel old. 😢

      @SilverAura@SilverAura9 ай бұрын
    • ​@@uniktbrukernavnexactly. why did the devs decide to let a screensaver file's code have basically the same power as a normal programming language?

      @xE92vD@xE92vD9 ай бұрын
  • Actually that website was a legit Korean website, and the kakao email adress domain is like a South Korean gmail, it's the standard there. When a regular person has that it's nothing to worry about, but when a company uses that in their official email instead of a company domain it's definitely something that should set off some alarm bells.

    @jvdg_hanna@jvdg_hanna9 ай бұрын
    • Meanwhile in some countries, we have legit businesses, larges institution, academic orgs, and even countless government agencies proudly sporting Gmail address as their official mail.

      @NopWorks@NopWorks9 ай бұрын
    • But now with chat gpt it would be quite easy to create a fake website filled with company infos etc.

      @jonathaningram8157@jonathaningram81579 ай бұрын
    • @@jonathaningram8157 yup, almost fell for a scam involving a translation job from english to spanish, there was no malware involved but the "company" that wanted me to work at had this somewhat impressive webpage, or at least on the front-end cause most links were broken and the address was on some non-existant place in Canada.

      @ViroRads@ViroRads9 ай бұрын
    • Probably the email has been spoofed

      @LaroTayoGaming@LaroTayoGaming9 ай бұрын
    • Lots of small businesses use Gmail as their official address. Large businesses have the option to have Google host the e-mail for their domain, either on the GMail platform or just in the cloud.@@NopWorks

      @LatestTechinCyberSec@LatestTechinCyberSec5 ай бұрын
  • Ah yes.. I love opening screensaver files.

    @cinna9552@cinna95529 ай бұрын
    • Me omw: to open a .scr file thats about 500mb

      @Freegame4.@Freegame4.9 ай бұрын
    • ​@@Freegame4.Don't worry guys it's just a really cool screensaver!

      @meemuboi@meemuboi8 ай бұрын
    • So you have chosen death.

      @guydreamr@guydreamrАй бұрын
  • As many people pointed out already, that's Korean not Japanese. Here's a quick way to tell CJK (Chinese, Japanese, Korean) characters apart for all English speaker out there. A) If it has lots of circle, it's Korean. B) If it has lots of line and square and the character looks "blocky" and "complicate", that's Chinese. C) If it's not of the first two and it has lots of curvy character mixed in with some square and line, that's Japanese. The Chinese and Japanese is a bit tricky because Japanese do mix character from Chinese (Kanji) in their language. However, the Japanese character will standout from the Chinese one, they will look less "blocky" and "less complicated" and has lots of curve line. Hope you learn something new!

    @Alberos@Alberos9 ай бұрын
    • Bookmark comment later

      @BakrAli10@BakrAli109 ай бұрын
    • Chinese characters have lot of corners and less curves, japanese characters have frequent curves. Japanese looks like it is in Comic Sans by default Edit: About japanese, there are 3 systems(?), Hiragana(like あ) has frequent curves, Katakana has less curves. But both look like Comic Sans to me. These two are most popular.

      @abhisheksinghsolanki3750@abhisheksinghsolanki37509 ай бұрын
    • ​@@abhisheksinghsolanki3750"Japanese looks like comic sans by default" is a great way to put it!

      @JJFX-@JJFX-9 ай бұрын
    • ​​@@abhisheksinghsolanki3750I absolutely do not understand why Chinese insist on writing their characters in sharp angled & outdated looking font when Japanese already moved on to a tidier font that's easier on the eyes, even though they share lots of the characters.

      @NopWorks@NopWorks9 ай бұрын
    • Japanese have actually three character sets. They derive more complex Concepts with Chinese characters and they use syllabaries to phonetically spell out words. One syllabary for Japanese words is hiragana. For foreign words they use katakana. Katakana is much more sharp and angular looking whereas hiragana has much more rounded curves to the letter forms.

      @basspig@basspig9 ай бұрын
  • So let me get this straight. The hackers decided to try and scam a youtube channel by the name "The PC Security Channel" and thought you were an easy target. I'd be offended!!

    @toddsimone7182@toddsimone71829 ай бұрын
    • they were hoping he'd be caught off guard. Jim Browning, the guy most famous for scambaiting and shutting down entire scam operations, fell victim to one last year I think having his youtube channel removed. the important thing to remember is that ANYONE can be scammed. even the people who are extremely extremely careful about security, even the best of the best who have so far never been scammed. once you think you're invulnerable, you become _more_ vulnerable.

      @DragoNate@DragoNate9 ай бұрын
    • "You only have to lose once."

      @PipoZePoulp@PipoZePoulp9 ай бұрын
    • I mean... it would be very ironic wouldn't it?

      @mr.highschoollocksmith6080@mr.highschoollocksmith60807 ай бұрын
    • Like Linus Tech Tips?

      @randompost78154@randompost781546 ай бұрын
    • @@randompost78154 theres a video about that on this channel

      @hotsauce2446@hotsauce24466 ай бұрын
  • I've made some pretty suboptimal PDFs in my time, but 600+ mb for a PDF would be a huge warning bell for me.

    @RobotsWithKnivesCartoons@RobotsWithKnivesCartoons9 ай бұрын
  • Kakao is Korean. Its like Whatsapp.

    @Sonyboj@Sonyboj9 ай бұрын
  • I was already aware of this information partially in thanks to your channel, but it is always good to be reminded in order to stay sharp of real and ominous threats that are just a single click and slip of the mind away.

    @Bellicosy@Bellicosy9 ай бұрын
  • Correction on 1:07 that is a South Korean website

    @Gxjlchfyou@Gxjlchfyou9 ай бұрын
    • Edge even says it's detected a page in Korean, haha.

      @NaldinhoGX@NaldinhoGX9 ай бұрын
    • It's an honest mistake. This KZheadr is from UK. Its not easy to tell Chinese and Japanese characters nor Chinese and Taiwanese characters or Vietnamese or Thailand characters. It's going to be the same for Asians, they'll mostly treat every English speakers as Americans when English originated from England.

      @waryth4475@waryth44754 ай бұрын
  • We will be doing a live discord event tomorrow associated with this video, feel free to join in here: discord.com/invite/MgBm5sy9?event=1136673606273871983

    @pcsecuritychannel@pcsecuritychannel9 ай бұрын
    • Hey is there a video or link with all of the tools you use? If not, would you do a video showing us all the tools you use and links where to download them?

      @MultiSokka@MultiSokka9 ай бұрын
    • they tried to hack the wrong man

      @MRNotAbdoOFF@MRNotAbdoOFF9 ай бұрын
    • The sudo command didn't work, but I just asked ChatGPT to give me instructions on how to install the sudo command and WSL

      @privatechannel1272@privatechannel12729 ай бұрын
    • Bruh, I can’t be there 😫😩 - By Juls

      @sansin0@sansin09 ай бұрын
    • Can we get hacked by a pdf file?

      @galaxystars6409@galaxystars64099 ай бұрын
  • You called korean japanese..

    @officalcassiopeia@officalcassiopeia9 ай бұрын
    • uh crap, there was another japanese one and I thought this was similar, my bad.

      @pcsecuritychannel@pcsecuritychannel9 ай бұрын
  • I love your videos, TPSC! Keep them up!

    @featurebreaker@featurebreaker9 ай бұрын
  • Thank you for the video. I already knew about all this but still stuck because you go straight to the point and don't waste the viewer's time, unlike those videos where there's a 4-minute intro asking you in 15 different ways whether you were hacked before.

    @omgabaddon@omgabaddon5 ай бұрын
  • I love this channel. As someone starting my bachelors in cybersecurity I love learning about this.

    @businesscatlimbo@businesscatlimbo9 ай бұрын
    • Exactly the Same over here bro!

      @SM-1010@SM-10109 ай бұрын
  • I've been having the exact same email myself (amongst many similar others) , I swiftly block and delete.. another great informative video. keep these up )

    @Gazzz696@Gazzz6969 ай бұрын
  • Great video as always. As to the people who says you go to in depth and would never do some of the things you show doing your videos, well then they shouldn't watch these videos! Leo you are here to educate and impart some of your knowledge and experience to help "The lay people" (i.e. me) understand a little more about cybersecurity. Secondly, to impart some experience and provide examples of real life threats to students of Cybersecurity and Network Administrators. I am treating this as a hobby while learning to strengthen my own families' Cybersecurity posture. So Thanks for all you do Leo. Also with regards to ChatGPT, yeah thanks! Seems like the unintended (or maybe intentional) consequence of its creation is to help cyber criminals. :(

    @wannabedal-adx458@wannabedal-adx4589 ай бұрын
  • Found your channel today, Really enjoying it!

    @goatrecap@goatrecap3 ай бұрын
  • Love the channel, thank you for all the knowledge

    @Vandelay666@Vandelay6669 ай бұрын
  • Shoutout to Japanese, my favorite Korean language of all time

    @cc12yt@cc12yt9 ай бұрын
  • Thank a million 👍🏻. As someone currently studying cyber security. This video is actually helpful.

    @st.clairjrharris4211@st.clairjrharris42117 ай бұрын
  • When you opened the file with Process Explorer, it didn't show up, so it means that there might be viruses on a PC and even with Process Explorer it's difficult to detect them? I am new to this so sorry for this "nooby" question. Yesterday I did a full scan on my PC with Windows Defender and tried to look for malicious files in Process Explorer and found nothing. Now I ain't sure if my computer is clean because of this...

    @bazo0ky@bazo0ky9 ай бұрын
  • Thanks for sharing. A very helpful and clear explanation of what the scammers are up to.

    @jeoffer@jeoffer9 ай бұрын
  • moral of the story. *Have a Hex editor*

    @henryijeoma@henryijeoma9 ай бұрын
  • So although I use vmwarepro to Loren suspect files ect what do you think of Windows Sandbox? I have used sandboxie to do my browsing and installing of unknown software etc but was curious what the strength/quality of Windows Sandbox is. Thoughts?

    @schmutly@schmutly9 ай бұрын
  • Great Tips! For someone who isnt into Tech, these are good Tips and examples. I really appreciate this Video!!!

    @velotheworld4860@velotheworld48607 ай бұрын
  • With regard to the 600 megabytes of all zeros. It seems to me that if you zip the 650 mb, file it would compress down to about the actual code size. This extreme compression could give a big clue about what the heck it is.

    @henryD9363@henryD93639 ай бұрын
    • Yes, it would encode the number of zeros it was removing, you are correct

      @duplicake4054@duplicake40549 ай бұрын
    • Yeah. But antimalware solutions don't do this because you still have to read the entire file and count up all those zeroes in order to compress it down, and it would take a long time and CPU horsepower the user might actually want. And even if you did, malware makers could just replace the filler pattern with anything else that happens to compress well. Now, if an AV could check inside already compressed files and perform the analysis without resorting to decompression, eg, by applying the compression to its own malware database and checking compressed patterns against compressed patterns, maybe you could get somewhere. Encrypted files would throw all of that work out the window, though. But when the user types in the password to decrypt the file, that gives the AV the opportunity to intercept the file's password in memory and analyze the file before the user has the chance to decompress, let alone execute it. This is in no way trivial, as you would need specialized versions of all the heuristics, reengineered to work with compressed data directly. And you would need to do this for every major compression format out there. Fortunately as all lossless compression formats are wholly deterministic, it is at least theoretically possible to do this. I doubt any AVs would, though. It'd be pretty costly and difficult to do this, let alone maintain and support.

      @3lH4ck3rC0mf0r7@3lH4ck3rC0mf0r79 ай бұрын
    • @@3lH4ck3rC0mf0r7 you said ' by applying the compression to its own malware database and checking compressed patterns', that's not how signatures work, signatures are a set of rules

      @duplicake4054@duplicake40549 ай бұрын
    • Nope, not for log files! I've seen gigabytes of system log get crushed into a 12 meg ball, since 99.9% of the text is identical, it can get pretty small by only keeping one copy of the recurring lines, and just counting the number of times it repeats!

      @Vilvaran@Vilvaran8 ай бұрын
  • These are some awesome tips for someone that hasn't seen a piece of malware that mimics a pdf. I did an incident response scenario for the first time and kept seeing that MZ on the malicious files and sad to say I didn't know that about pexe files but I knew it was malicious.

    @TediousSecurity@TediousSecurity9 ай бұрын
  • Thank you for sharing this, super insightful and helpful. Can you please let me know what material you studied to become a malware analyst?

    @GodwillhandleIT@GodwillhandleIT5 ай бұрын
  • From the privacy perspective it's nice to see that Google has problems with scanning big files. Also using a pdf icon as an icon for an executable is very smart I never thought about how easy that could be done (probably because I never made actual maleware, If I would would have to think about the icon at some point).

    @jondo7680@jondo76809 ай бұрын
    • It's not that it has problems is that they won't place the resources on scanning random files that are too big because that costs money, they still archive and store copies of your data anyway.

      @Splarkszter@Splarkszter9 ай бұрын
    • pdf icon is the oldest trick in the book

      @ieatthighs@ieatthighs9 ай бұрын
    • ​@@ieatthighsfr imagine pdf icon doc.exe no one falling for that

      @FusionXZ@FusionXZ8 ай бұрын
    • Why is it nice that google has problems with scanning big files?

      @SqualidsargeStudios@SqualidsargeStudios8 ай бұрын
    • @@SqualidsargeStudios they won't gather info about your files

      @ieatthighs@ieatthighs8 ай бұрын
  • Increased my confidence that I did the exact same steps as you did, though I am guessing you left a lot of the technical stuff out as well, is there any resources you can point me too?

    @xloppyschannel4881@xloppyschannel48818 ай бұрын
  • I was wondering are all malwares downloaded need to be executed in order for them to work ? Or some by just downloading them on your system you get hacked ? Because I have downloaded Unreal Engine Project from github and got hacked not sure it was the source of the malware or not.

    @thetitant_t@thetitant_t8 ай бұрын
  • This channel is basically a public utility for youtubers specially

    @Draxis32@Draxis329 ай бұрын
  • Great and informative video! What Windows theme are you using?

    @gmichael264@gmichael2648 ай бұрын
  • Great stuff keep up the good work

    @pauldeacon6123@pauldeacon61239 ай бұрын
  • Amazing tutorial my friend.

    @IslamAudioStation@IslamAudioStation9 ай бұрын
  • One more question, could they use unprintable character codes that will affect text order or visibility of other characters to spoof the extension of the file?

    @anthonynorton666@anthonynorton6669 ай бұрын
  • Well even for a layman, rule of thumb is if an agreement document is 600+ mb while it should be 20 megs tops (and that's generous) - somethings up. Simple rule to follow

    @pwilkutowski@pwilkutowski9 ай бұрын
    • I agree, but you're assuming a layman understands file sizes. A lot of people don't understand it and don't care to do so.

      @JJFlores197@JJFlores1979 ай бұрын
    • @@JJFlores197 srsly???... i guess my definition of a layman was to generous ;-/

      @pwilkutowski@pwilkutowski9 ай бұрын
    • @@pwilkutowski Have you ever worked in IT support or provided tech support to people? You would be surprised at the amount of stuff regular computer users don't understand about technology.

      @JJFlores197@JJFlores1979 ай бұрын
  • love this channel keep it up

    @liameyles1450@liameyles14509 ай бұрын
  • awesome video, i learn a lot with you!! Greetings from BRAZIL!

    @PatrickBRHu3@PatrickBRHu39 ай бұрын
  • This is helpful. I've always wanted to touch into analyzing files to check if they're malicious. Having this in the back of my head will probably be helpfull if employees call in with suspicious files

    @emrose3308@emrose33085 ай бұрын
    • I had an AI generate a couple videos for me on that exact topic.

      @LatestTechinCyberSec@LatestTechinCyberSec5 ай бұрын
  • What a fabulous explanation.

    @aventureirose-sports2525@aventureirose-sports25259 ай бұрын
  • Would be nice with a antivirus comparison of the 658MB file. E.g. how does kapersky, eset etc handle the file when it’s downloaded and also when it is executed.

    @manprinsen8150@manprinsen81509 ай бұрын
    • YES. this is what I was thinking while watching the video. How would Kaspersky deal with this?

      @defnotatroll@defnotatroll9 ай бұрын
    • anyone?

      @paularvie9473@paularvie94738 ай бұрын
    • got answered ?

      @Unknown-qr7mj@Unknown-qr7mj8 ай бұрын
    • ​@@defnotatrollit force deletes it 😉

      @FraterSorax@FraterSorax6 ай бұрын
  • Hello I have a few questions regarding another video you've done that sort of relates back to this one. Have you heard about the new exploit " bleedingpipe " on modded minecraft, and are you going to make a video discussing that? Are minecraft mods from modrinth, or curseforge still dangerous to download and run? What is your opinion on the frequency of attacks being launched against Users using mods? What are the best options that you would personally use to defend yourself against harmful programs that are currently undetected, ready to be deployed as zero days against consumers?

    @squingussquingle@squingussquingle9 ай бұрын
  • thank you for all this info.

    @sepremz@sepremz9 ай бұрын
  • 8:00 why does antivirus programs have size limit? What does it take to create a solution for that so that AV's can actually scan past the 650MB limit?

    @ashystyle@ashystyle2 ай бұрын
  • Right off the bat, that opening line is a Chinese greeting Likely AI used

    @OtherWorldExplorers@OtherWorldExplorers9 ай бұрын
    • as I put on screen, thanks Chat-GPT!

      @pcsecuritychannel@pcsecuritychannel9 ай бұрын
    • In any case, we, or at least I, don't speak like that though. "High spirits." isn't something I'd say in an email. (Maybe that's just me.)

      @ryanasazaki1291@ryanasazaki12919 ай бұрын
  • I got a question about CrowdSec. Do I have to install this on a Linux/Windows server? Or can I install it on my Windows 11 machine to protect it?

    @leonsoldier7438@leonsoldier74389 ай бұрын
    • You can.

      @pcsecuritychannel@pcsecuritychannel9 ай бұрын
  • I would like to see a test between f-secure Bitdefender and Malwarebytes

    @versq@versq8 ай бұрын
  • can google develop some kind of an OCR thingy that reads the content of the archived files for weird extensions? or the browser API does not allow that? I'm not a developer, just a normie wondering...

    @Inter-stelar@Inter-stelar9 ай бұрын
  • Great informative video. Thanks

    @pete1996@pete19969 ай бұрын
  • Hi Leo, as far as I know on a lot of the antiviruses you can tweak the setting of the size of files you're scanning. This way the scanner can look at what's inside zip file at any size.

    @wilfredotorres6628@wilfredotorres66289 ай бұрын
    • That’s neat. Do you know if this works on windows defender?

      @seinodernichtsein8710@seinodernichtsein87109 ай бұрын
    • ​@@seinodernichtsein8710sadly, no, since Defender is designed to be a product for all users, even those who know almost nothing about computers, and don't even know they need and should want protection - which is why you can't really customize anything. It's basically a set and forget program, but without the "set" part.

      @the-Gammaron@the-Gammaron9 ай бұрын
    • Hmmm. This comment shows 5 replies. But when I open it up there's only one. Plus mine if it shows up.

      @henryD9363@henryD93639 ай бұрын
    • @@henryD9363 you should see comments by ​ @seinodernichtsein8710 and me ( @the-Gammaron )

      @the-Gammaron@the-Gammaron9 ай бұрын
    • @@henryD9363 tell me if you see my other 2 comments (you can type random letters if you wanna)

      @the-Gammaron@the-Gammaron9 ай бұрын
  • Hey man! How can I download the HxD editor that you use or similar?

    @akif7699@akif76995 ай бұрын
  • thanks for the video although it was a bit intimidating to me.🙂 but basically what I understood that to have a VM dedicated for that subject would be safer for the PC but what about my network and the router will they be easy to attack or is it safe?🤔

    @mnbhr2144@mnbhr21448 ай бұрын
  • Why don't these anti-virus's see if the file is full of empty space? If we can manually check to see where the tail end is, I'm sure an AV could as well. Then It could truncate it and scan it as needed.

    @MisterQuacker@MisterQuacker9 ай бұрын
  • What about scanning a file once downloaded using malware and virus scanners? Would that work? I use AVG (free), Malware Bytes (free), and Kaspersky where I can scan a file I have downloaded.

    @erniesulovic4734@erniesulovic47344 ай бұрын
  • Hello. Can you recommend some good real time malware scanners you were talking about. Thank you. I just found your channel and this is very good.

    @annablaster@annablaster9 ай бұрын
  • I got the same mail and I clicked on the PDF file. But luckily I didn't use my primary pc. I used an old laptop. There was no browser logged in to that laptop. But there are some video files on that laptop. Is it safe to use those video clips?

    @Editxor@Editxor8 ай бұрын
  • Thank you. This was quite useful when just dipping your toes into security.

    @Sonicstillpoint83@Sonicstillpoint839 ай бұрын
  • This is why i dont answer these emails

    @RomireTV@RomireTV9 ай бұрын
  • Bottom line - 1. enable “show file extension” in explorer. 2. Don’t run files with extensions such as exe com scr bat files unless you known what they actually are.

    @ivans.935@ivans.9357 ай бұрын
  • Changing a single value, Microsoft could greatly reduce the success rate of these attacks, but file extensions are just too unsightly to be visible by default.

    @abitterberry2149@abitterberry21499 ай бұрын
  • Loved the video, could you breifly teach us on how exactly do we use the HxD properly for analysis, i could not find a good video about it.

    @alfascarlate@alfascarlate2 ай бұрын
  • Can you do a video where you talk about how you get into the malware analysis field as a job? What positions to look at right out of college etc?

    @alexk3168@alexk31689 ай бұрын
  • So is complety safe to open any malicious file to HxD or Sterling or Notepad?

    @migeru_@migeru_9 ай бұрын
  • Could you do "cat file" in linux and would serve the same way as with that editor you're using kn windows? Amazing video

    @RubenGonzalez-sx7lb@RubenGonzalez-sx7lb8 ай бұрын
  • If I received an unsolicited email from an unknown sender, I'd immediately delete it. On top of that, if the attachment was any bigger than a 1 or 2 Mb and didn't have an ext that I would expect like in this case a pdf - I'd be even more suspicious. Even then, sending a contract without even contacting you directly to discuss the matter is very odd, setting off even more red flags and alarms! The danger is if you are busy and wading through tons of email. The best first line of defense and safeguard would be to use a mail filtering gateway like mimecast. They would pick up and flag 99.9% of all questionable incoming mail and hold all email from unknown sources - prior to release.

    @Rickoshay@Rickoshay9 ай бұрын
  • Very helpful video, thank you

    @SchinTeth@SchinTeth9 ай бұрын
  • I think you should have had a bit at the end showing where to get those tools and how to know if they are the legit versions. And mention at the start that you’ll give those instructions at the end.

    @CoolJosh3k@CoolJosh3k9 ай бұрын
  • Heavily obfuscated / self written malware usually not getting detected in one drive or any other drive / cloud services... All in all still a good example!

    @rieper123a@rieper123a9 ай бұрын
  • The best way to not get hacked is to have common sense

    @CapCreeperGR_Main@CapCreeperGR_Main9 ай бұрын
  • we need to reestructure the way we interact with file execution / command execution. We need a persistent shield watching the onmouse over and onmouseclick events, not allowing user to "execute" a command, before the destination of that "click" to be scanned. I was trying to implement a python-based resident shield that disables all execution commands at startup and only allows the click, after checking its after events. Tried to manage the virustotal api to do the hard work. Im still developing it, hard, but on the go

    @brunob.7792@brunob.77929 ай бұрын
  • might be dumb question and obvious one but what if i download the scr file and change its type to lets say txt and run it? would it still run?

    @Yuvalby@Yuvalby9 ай бұрын
  • Hi im just curious, what will happen if a linux machine that has app Bottles from Flatpak and then installing pirated software/game in the Bottles? Is it will affect the linux machine?

    @kite-kiteajo8952@kite-kiteajo89528 ай бұрын
  • Hi Leo, can you please provide the download link of the hex editor you used in the video in the description?

    @sathirawickramatunga@sathirawickramatunga9 ай бұрын
  • Also that’s why you enable all the eventlogs audit logging. If you parse those logs you’ll get a very detailed idea about what happened.

    @seansingh4421@seansingh44219 ай бұрын
    • Ransomware deletes event logs after the dirty deed is done.

      @keepanopenmindlookatallthe2540@keepanopenmindlookatallthe25409 ай бұрын
    • @@keepanopenmindlookatallthe2540 setup some script that automatically copies them somewhere or sends them idk but that might also do nothing, waste resources, be unreliable. never tried it.

      @DragoNate@DragoNate9 ай бұрын
    • @@keepanopenmindlookatallthe2540 - not all ransomware does, just like not all malware does. It depends on the actual ransomware/malware and what it's designed to do.

      @mcdazz2011@mcdazz20119 ай бұрын
    • @@mcdazz2011 And whether it really wants to prompt the administrator dialog (suspicious) instead of just phishing your MetaMask credentials while staying sneakily in userspace.

      @counterleo@counterleo7 ай бұрын
  • Would you mind testing some other systems? Like phones. And tablets, macs etc ?

    @aussiegruber86@aussiegruber869 ай бұрын
  • I really miss your AV test videos, I keep waiting for one but they don't seem to happen anymore. Am I the only one who wants to see tests of 2023 AV vs malwares?

    @teddym2808@teddym28088 ай бұрын
  • should sell this video to corporates, this video alone would save them hundreds of thousands on cyber attacks

    @kindbud@kindbud8 ай бұрын
  • What makes this analysis scary to do is the fact my mouse have tendency to double click on accident..

    @rifwann@rifwann9 ай бұрын
    • Same lol i need a new mouse

      @meemuboi@meemuboi8 ай бұрын
  • I can't believe you said being a cooking KZheadr is worse than being a gaming KZheadr

    @ilmu011@ilmu0118 ай бұрын
  • This makes me want to get rid of all my email accounts and throw out my phones... Mahalo for bringing all this to our attention.

    @jimcabezola3051@jimcabezola30519 ай бұрын
    • Does it? Because I see this and am thankful that it's still so obvious. If you spend 30 seconds looking for the common red flags, scams like this aren't all that clever. Hell, just the fact an agreement form is 600+ MB should make anyone with basic computer knowledge pause. Then of course it's titled "Kappa" which is a very common meme these days indicating a troll or sarcasm. I wouldn't expect everyone to know that but a quick Google search would point this out immediately. The acceptable email formatting is really the only significant improvement I see. Everything else isn't much better than it was a decade ago.

      @JJFX-@JJFX-9 ай бұрын
    • @@JJFX- For boring, irrelevant geezers such as I, for my email, it's "Select All" and then "Delete." Not really an issue. Being irrelevant, it's safe for me to assume that all my emails are irrelevant. The phones sit in a drawer somewhere, their SIM cards removed and discarded from disuse. Keeps the phones at bay yet out of landfills. Can't legally chuck a phone out, so mine are good for watching KZhead and listening to music. I do not envy the people for whom their phones are their lives...

      @jimcabezola3051@jimcabezola30519 ай бұрын
    • @@jimcabezola3051 I hear you, honestly that's a good way to do it if you have reason to believe most email isn't relevant. I'm not the freshest fruit on the vine either, I'm simply saying that it's not as cunning as this video may make it seem. Even if you get an email from an old friend you recognize, just don't download anything without looking for obvious indicators. Picture and videos are typically safe to at least view in a browser but approach anything requiring a download with skepticism. What you're doing with old phones is great. I wish more people wouldn't use their primary devices for everything. Just make sure the browsers aren't horribly outdated and avoid clicking anything requesting access like notifications. Just never login to critical accounts on a device with questionable security but it sounds like you're already more careful than most people. Believe it or not, computers these days aren't as dangerous as they seem. Most exploits require some participation on your part beyond just visiting sites or even downloading something. Simply avoiding as much of it as possible is actually more secure than installing a bunch of anti-virus programs.

      @JJFX-@JJFX-9 ай бұрын
    • ​@@jimcabezola3051 You're not irrelevant, love yourself NOW!

      @johnhighway7399@johnhighway73994 ай бұрын
  • when you reduced the file to 15mb and put it on your desktop, why didn't Windows Defender flag it down? Or do you not have an AV on your VM?

    @henryijeoma@henryijeoma9 ай бұрын
    • Likely upload speed. It would have to send 600+ mb to defender's servers before it can even start scanning. Assuming a 3 MB/s upload speed, it would take about 5 seconds to upload realistically, a 600mb file would take over 3 minutes which by then they would have probably clicked it already.

      @SmilerRyanYT@SmilerRyanYT4 ай бұрын
  • to make it obvious since it was not clearly stated. do not doubbleclick to run files / scripts from unkown sources. since this is what they want. always when you recieve files like this think first about what it truly is. the default application is what "they" want their script to run with.

    @AlexanderTatsumaki@AlexanderTatsumaki9 ай бұрын
  • I was wondering if utube videos could also be a problem in sending you an executable file?

    @charleshepplewhite7384@charleshepplewhite73849 ай бұрын
  • If you open it inside a virtual machine, would you be able to confirm its malware without putting your normal a tual pc at risk?

    @cloudshifter@cloudshifter4 ай бұрын
    • There might be some exceptions but in majority of cases, using a Virtual Machine for this kind of stuff is safe enough. Just make sure you didn't save any personal info in the VM system itself.

      @NavrajThapa2002@NavrajThapa20024 ай бұрын
  • I really really enjoyed this video .

    @mnageh-bo1mm@mnageh-bo1mm9 ай бұрын
  • Thanks for sharing.

    @user-mg7fe8bx5s@user-mg7fe8bx5s7 ай бұрын
  • that kids yay noises scared me fr in the intro section

    @elcat0@elcat08 ай бұрын
  • Thank you for this video. Sorry but I am not very computer savvy but how do you know if the file being sent to you with Google Drive has been 'archived' ? Also, can you please kindly explain what you mean by 'Windows Defender is not going to be able to do a cloud lookup for a file large file'?

    @kb8570@kb85709 ай бұрын
    • if a file is "archived" like how he's mentioning, I believe that means it's in a "zipped folder". this would be a normal looking folder icon but with a zipper on it. windows defender is the built-in anti-virus on windows computers. how it works includes sometimes searching online databases for similar files/malware/viruses/etc to check against and scan your files - this is the 'cloud lookup' - if a file is too large, it will not be able to do this search & scan and will therefore be unable to detect it as malicious.

      @DragoNate@DragoNate9 ай бұрын
    • @@DragoNate thank you. Why is cloud lookup limited to small sized files?

      @kb8570@kb85709 ай бұрын
    • @@kb8570 I believe it's because there are so many files stored for cloud lookup (or the potential for there to be so many) and storing those files online available for lookup has costs. the larger a file is, the more it would cost to store it. There could be other reasons as well, like computing power or time, but ultimately cost seems to be the most important factor.

      @DragoNate@DragoNate9 ай бұрын
    • @@DragoNate I would also say: upload speed. The majority of people don't have very fast upload speeds. If you're trying to upload a file that's over 600 Mb with a slow upload speed, it will take a very long time to upload.

      @JJFlores197@JJFlores1979 ай бұрын
    • @@JJFlores197 could be part of it as wel

      @DragoNate@DragoNate9 ай бұрын
  • props to the guy that sent a malicious e-mail to a channel named "The PC Security Channel".

    @lordzuzu6437@lordzuzu64379 ай бұрын
  • You could make video about how to tell if images or videos are malware.

    @XeDev47@XeDev479 ай бұрын
  • Thanks, Leo!

    @ghostHackd@ghostHackd9 ай бұрын
  • we need updated "best antivirus" video

    @spartaqq@spartaqq9 ай бұрын
  • Windows should add an option to give the file extension another colour, that way you can’t get tricked with a RTLO character.

    @Just-someone-lol@Just-someone-lol8 ай бұрын
  • Excellent video and tutorial, thanks.

    @williamshenk7940@williamshenk79405 ай бұрын
  • Hi Sir, I got 1 question, the step on 5:15 the dot dot dotdotdot was the malicious code? or the code "pretend to size up" the file? Which one you wanna extract? Thank you very much sir for this video! I really hope you will make more video like this one on the fuutre, so we know how to encounter a malicious treat. TQVM!

    @mohdaminbinahad-38@mohdaminbinahad-389 ай бұрын
    • It was the filler bytes

      @1p2k-223@1p2k-2239 ай бұрын
    • @@1p2k-223 thanks for the reply, so he was deleting the filler bytes. TQVM

      @mohdaminbinahad-38@mohdaminbinahad-389 ай бұрын
    • The dots were the filler bytes, which is why the file had the massive size.

      @Polish_Editz@Polish_EditzАй бұрын
  • My mom's channel got hacked one time. They posted a bunch of crypto scam videos (not the Elon Musk ones,) but I was able to save her channel and delete the videos posted by the hackers.

    @CoasterMan13Official@CoasterMan13Official9 ай бұрын
  • Thanks a lot bro, very useful.

    @TechVirundhu@TechVirundhu8 ай бұрын
KZhead