Async RAT - Batch Obfuscation

แชร์
ฝัง
  • เผยแพร่เมื่อ 9 ม.ค. 2022
  • Check IPinfo online and sign up for free exploring any IP address you would like! ipinfo.io/
    If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
    PayPal: paypal.me/johnhammond010
    E-mail: johnhammond010@gmail.com
    Discord: johnhammond.org/discord
    Twitter: / _johnhammond
    GitHub: github.com/JohnHammond
    If you would like to support the channel and I, check out Kite! Kite is a coding assistant that helps you code faster, on any IDE offer smart completions and documentation. www.kite.com/get-kite/?... (disclaimer, affiliate link)

ความคิดเห็น • 203

  • @liminal548
    @liminal548 2 ปีที่แล้ว +223

    The Chinese chars is due to the first two characters in the script, it makes editors think its UTF-16 and thus messes up all the characters. While cmd.exe has no issue processing it.

    • @theimperious1
      @theimperious1 2 ปีที่แล้ว +25

      thats a neat trick

    • @sangamo38
      @sangamo38 2 ปีที่แล้ว +7

      this is exactly what my guess was.

    • @SadKris
      @SadKris 2 ปีที่แล้ว +4

      I did not know this. Sounds fun

    • @rdil
      @rdil 2 ปีที่แล้ว +1

      Wow.

    • @andrewjehen5910
      @andrewjehen5910 2 ปีที่แล้ว +3

      Tu fu fuf fufu CHINA wuhan bat virus NIH ECOHEALTH LAB LEAK

  • @dinoscheidt
    @dinoscheidt 2 ปีที่แล้ว +141

    Tbh not boring at all. As an engineer who seems to write more in word, excel and PowerPoint nowadays, I love to have your longer videos playing in the background while working. Much love from Berlin ❤️

  • @Bobtb
    @Bobtb 2 ปีที่แล้ว +60

    Wasn't boring at all, watching you do your thing. I did learn a few new tricks today!

  • @andydataguy
    @andydataguy 2 ปีที่แล้ว +14

    Awesome video! Just getting into programming and it's inspiring to see whats possible. I loved being able to see into your investigatory mind and thought processes as you faced problems

  • @ivanboiko8975
    @ivanboiko8975 2 ปีที่แล้ว +10

    Thank you John, we definitely need such so detailed videos about malware! So interesting, so useful!

  • @chrisclark5135
    @chrisclark5135 2 ปีที่แล้ว +2

    Excellent John! Not one bit boring man - thanks for all you do!

  • @wnathanielw
    @wnathanielw 2 ปีที่แล้ว +1

    I absolutely love these! Please don't stop doing them

  • @Harrowthe12
    @Harrowthe12 2 ปีที่แล้ว +1

    I've waited for another one of these to come out very patiently. Worth it.

  • @trapOrdoom
    @trapOrdoom ปีที่แล้ว +3

    I love the long format vids. Even when they’re old, I feel like I’m talking with you.

  • @Endzeitpanda
    @Endzeitpanda 2 ปีที่แล้ว +1

    You the best, John! It was neither boring nor too quit or anything. Had a blast as always!

  • @BIGAPEGANGLEADER
    @BIGAPEGANGLEADER 2 ปีที่แล้ว +5

    Wow this was incredibly entertaining and educational, I can't believe youu were worried that it would be boring! I really hope you make more videos like this, seriously! This is really exciting to watch (as sad as that sounds haha). Would love to make a career out of this sort of analysis.

  • @MygenteTV
    @MygenteTV ปีที่แล้ว

    I had been following many youtubers for years but after finding your channel I don't even need to do it no more. your stuff is just crazy.

  • @jackchan5635
    @jackchan5635 2 ปีที่แล้ว +2

    Love it! really enjoy watching your malware analysis👍

  • @NotFab
    @NotFab 2 ปีที่แล้ว +15

    Hey John, thanks for the video! You probably noticed by now but at 44:48 you missed the function call to KnqbWpjtoveF around the base64 string, which is probably an AES-256 decode on the string and the reason why you were not able to base64 decode them.

    • @TagnumElite
      @TagnumElite ปีที่แล้ว

      Ah, great thing I read your comment. I can alteast now abandon this.

  • @mytube7473
    @mytube7473 2 ปีที่แล้ว +9

    Amazing. Never seen anyone break down malware before. very cool & smart.

    • @davidmiller9485
      @davidmiller9485 2 ปีที่แล้ว +1

      unless he's doing a CTF most of his content is a break down of malware.

  • @sordavie
    @sordavie 2 ปีที่แล้ว

    Thanks for making these videos John.

  • @Intuitronix
    @Intuitronix 2 ปีที่แล้ว +1

    Great video! I love these deep dives.

  • @moom8254
    @moom8254 2 ปีที่แล้ว +1

    amazing video! always loved your work!

  • @1hw3
    @1hw3 ปีที่แล้ว

    I really liked this video, I've been trying to get into stuff like this and you help :D ty and pls keep doing this!

  • @b.tulsirao7724
    @b.tulsirao7724 2 ปีที่แล้ว

    wow...amazing video...Thanks a lot for all this knowledge shared with us.

  • @tecra3toshiba149
    @tecra3toshiba149 2 ปีที่แล้ว

    Thank you! Just following along. Reminded me of some weird things from yrs ago.

  • @debarghyamaitra
    @debarghyamaitra 2 ปีที่แล้ว +6

    John always the best reverse engineer

  • @applePrincess
    @applePrincess 2 ปีที่แล้ว +29

    "That's not bat! That's not BAT!" while you looking a bunch of Chinese characters made my day! nice video 👍

    • @bobmars8771
      @bobmars8771 2 ปีที่แล้ว +1

      @Not Convinced 🤣🤣 Lol man

    • @LordRaven256
      @LordRaven256 ปีที่แล้ว

      As pointed out before, the whole trick relies on setting UTF bits at the start of the file, making the text editor assume it UTF-16 or (8). You can get around this very easily by enforcing a specif encoding (before or after) opening the file. The editor I use (UltraEdit) can do this very easily and I assume most other (advanced) text editors can do the same. So this is not really a very effective obfuscation. The setting of the R variable and then using letters from it in the code is much more effective in my opinion. While easily turned back into valid commands by a PC, a raw text analysis will not find anything there.

  • @jacklee1612
    @jacklee1612 2 ปีที่แล้ว +1

    This is such a rich content, not boring at all !

  • @qqb0t
    @qqb0t 2 ปีที่แล้ว +2

    Sick video ! More like this please ! :)

  • @Alex-nq5nz
    @Alex-nq5nz 2 ปีที่แล้ว

    ALWAYS great contents!!!

  • @Alex-nq5nz
    @Alex-nq5nz 2 ปีที่แล้ว

    You and Mr. Bombal are my inspiration!

  • @readypubggo5650
    @readypubggo5650 2 ปีที่แล้ว +8

    This is it, the wait has finaly come to an end.

  • @daleryanaldover6545
    @daleryanaldover6545 2 ปีที่แล้ว

    it's night time here as well, watching as I sip my coffee ☕

  • @albertsaeznunez8875
    @albertsaeznunez8875 2 ปีที่แล้ว +1

    I love that TH-cam bitrate compression when he is looking at the obfuscated Chinese bat file

  • @user-ll8hy1lv5l
    @user-ll8hy1lv5l 2 ปีที่แล้ว

    thnx men, you are great, gave me a bunch of ideas

  • @yassinebellal1671
    @yassinebellal1671 ปีที่แล้ว

    Thanks a lot John, i learned some new tricks

  • @MisterK-YT
    @MisterK-YT 2 ปีที่แล้ว +1

    This was riveting to me. Seeing this process in real-time from A → Z as you yourself figure it out is the most educational way this could’ve possibly been conveyed (to me). Thanks!

  • @gnastyg7798
    @gnastyg7798 11 หลายเดือนก่อน

    Good Stuff John!!

  • @ambrosiahasnevertastedthis3673
    @ambrosiahasnevertastedthis3673 ปีที่แล้ว

    adhd normally does not let me sit through such long videos without getting bored. i was sad when this video ended

  • @amirmohamed8748
    @amirmohamed8748 2 ปีที่แล้ว

    Waww , really hilarious , you are on another level . U r the best . Hope i'll reach this level .

  • @CrowTheArchfiend
    @CrowTheArchfiend 2 ปีที่แล้ว

    I have to wake up in 7 hours. Make that 6 now.
    I love this content. I actually want to just jump into doing stuff like this myself

  • @bobbychingchang8811
    @bobbychingchang8811 2 ปีที่แล้ว

    Can't wait for this video

  • @TealTunic
    @TealTunic 2 ปีที่แล้ว +1

    Most underrated yt channel. Love the videos, man! ❤

  • @victorcascallar6745
    @victorcascallar6745 2 ปีที่แล้ว +4

    Dude, how can you talk for pretty much an hour straight and say you were quiet? Amazing, very fun.
    I'm starting to learn Linux because of you :) I'm a little bit old (almost 30 now), and idk why but going thru the command line reminds when I was a kid with the new and hot windows 98. The whole experience is new to me.

  • @viv_2489
    @viv_2489 2 ปีที่แล้ว

    "I hate this part of the video" 😂 John at his best 😂, nice content 👌🙏

  • @froststorm77
    @froststorm77 2 ปีที่แล้ว

    This was intersting, watching whole hour.

  • @Kurowe.
    @Kurowe. 2 ปีที่แล้ว +1

    You keep saying "Echo" and my Alexa is set to respond to Echo and she's freaking out lmao xD

  • @paxdriver
    @paxdriver 2 ปีที่แล้ว

    That's some wicked poor lol great vid thanks man. Audio fine

  • @Maldroid
    @Maldroid 2 ปีที่แล้ว

    I like the fact that he is also experimenting in his video, and is not straight up tutorial video.

  • @MrPing-jh4tl
    @MrPing-jh4tl 2 ปีที่แล้ว

    Nice video Hammond

  • @Lei_Wong
    @Lei_Wong 2 ปีที่แล้ว

    Very entertaining episode

  • @laurenlewis4189
    @laurenlewis4189 2 ปีที่แล้ว

    Sleepytime Malware Analysis is my favorite ASMR channel on TH-cam

  • @kajoma1782
    @kajoma1782 2 ปีที่แล้ว

    You could go to *Preferences* > *Network* > Click the plus icon on the right side of the window. In your virtual machine settings you could set the network interface to "NAT Network". Do this so that you don't have to bridge to your *real* network.

  • @ishaankapoor933
    @ishaankapoor933 2 ปีที่แล้ว

    Please Give us more of such unedited videos

  • @Trezc0
    @Trezc0 2 ปีที่แล้ว

    Hey John, thanks so much for the content, quality was just fine - also ty for the ipinfo ad! I saw the video yesterday and actually had a great use case for the API just today at work for some attack analysis lol.
    Btw just wondering, how would one go about sending you a "juicy file"? Someone sent me a very obvious Node.JS RAT from a compromised discord account pretending to be a game, and thought this could be interesting for you, looks pretty powerful.

    • @lightningdev1
      @lightningdev1 2 ปีที่แล้ว

      You can dm it to him on Discord

  • @csongorszecska
    @csongorszecska 2 ปีที่แล้ว +6

    Pooth.
    Btw %0 is the file being executed in batch and %~F0 will expand to the full path of the file

  • @Autokey_Security_Services
    @Autokey_Security_Services 2 ปีที่แล้ว

    As I have taught myself many things in life I hope to some day be able to write software and disassemble software.. I remeber buying c++ books when I was a kid but It never got my attention.. Hopefully soon I will possess this knowledge I just don't know where to start.. It so cool how all that code was hidden in a little batch file...

  • @Ged325
    @Ged325 2 ปีที่แล้ว +1

    50 minutes:
    This is the same code pattern as seen in your snip3 crypter/Rat video. (about an hour in).
    Essentially it first decodes the base64 string. Then uses the WF function to decrypt the decoded strings.

  • @viat8711
    @viat8711 ปีที่แล้ว

    it's amazing videos. thx for it

  • @JustSomeAussie1
    @JustSomeAussie1 2 ปีที่แล้ว +1

    I came across a batch file with Chinese in it once, all i had to do was change the character encoding in sublime text and it fixed it

  • @jimvincentmartinez7485
    @jimvincentmartinez7485 2 ปีที่แล้ว +2

    Not boring at all. Finished the video without skipping.

  • @MrRobertX70
    @MrRobertX70 2 ปีที่แล้ว

    Fascinating bat file.

  • @alnoiseplaysmc
    @alnoiseplaysmc ปีที่แล้ว

    Find someone who loves you as much as John loves his malware

  • @_hackwell
    @_hackwell 2 ปีที่แล้ว

    very interesting video ! learnt a lot as I'm not used to Windows stuff. anyway do you plan making videos about SANS hhc 2021 ? Would be interesting by comparing our different approaches

  • @azizutkuozdemir
    @azizutkuozdemir 2 ปีที่แล้ว

    whhhaaaattt batch obfuscationnnn !
    youuu shinanigenssss

  • @AvinashKumar-fe8xb
    @AvinashKumar-fe8xb 2 ปีที่แล้ว

    Crazy crazy stuff here :)

  • @logiciananimal
    @logiciananimal 2 ปีที่แล้ว +1

    Note that K. only detects the origina because it is obsfucated batch, not anything more specific.

  • @Yuki-bk2my
    @Yuki-bk2my 2 ปีที่แล้ว +1

    the variable names at 16:25 made me laugh because they are what i use when im testing something and need a quick variable name

  • @CJMAXiK
    @CJMAXiK 2 ปีที่แล้ว +8

    John: oo, I've found a python bat deobfuscator in the obfuscated code, neat!
    Also John: _proceeds to manually deobfuscate the code anyway_

    • @user-zt5bq9tf2z
      @user-zt5bq9tf2z 2 ปีที่แล้ว +2

      there was only an obfuscator and no deobfuscator...

  • @sylvainrocca-serra3402
    @sylvainrocca-serra3402 2 ปีที่แล้ว

    the base64 strings are probably aes encrypted then base64 encoded so it's printable, and the random next network stuff got me thinking of fast flux dns resolution to connect to a C2C server that keeps changing it's dns. maybe, maybe not i just though id share my thoughts, nice video as usual :) quite interesting piece of malware

  • @kQle
    @kQle 2 ปีที่แล้ว

    Very interesting stuff mah gai

  • @gregoryjones4539
    @gregoryjones4539 2 ปีที่แล้ว

    Love the video as i am a recovering addict and looking in to going in to it not sure which part yet looking at a little of everything any advice on where to start as a novist/ beginner thanks for the video

  • @LinuxJedi
    @LinuxJedi 2 ปีที่แล้ว

    " i didn’t write it down " john forgets he’s recording 🤣

  • @iddqds
    @iddqds 2 ปีที่แล้ว

    i know nothing about what he does but very interesting to watch for sure. i try to put things in order in my mind but still don't understand anything. what does that thing do, how can he know all this thing and etc.
    hey john i wonder where do you think i should start as complete beginner? i have some free time and would love to spend on what you do.

  • @Dopamine-Dealer
    @Dopamine-Dealer 2 ปีที่แล้ว

    That is pretty cool

  • @sioonhho
    @sioonhho 2 ปีที่แล้ว

    babe wake up, new malware analysis video

  • @IanGrigg1
    @IanGrigg1 2 ปีที่แล้ว

    I can't remember, are these samples available for us to practice along with the video?

  • @sendlocation8476
    @sendlocation8476 ปีที่แล้ว

    @John Hammond
    Which RAT do you recommend? I am using NJRat at the moment.
    Also which open source Crypter do you recommend and where can I get it from? Need to undetected on Windows 10/WinDefender/AV

  • @lucien5112
    @lucien5112 2 ปีที่แล้ว +2

    unironically says updog

  • @chrisbitus1328
    @chrisbitus1328 2 ปีที่แล้ว +2

    HOHN JAMMOND - see I obsfucated his name ;) Classis substitution cipher technique that even the most recent malwares deploy.

    • @maryalison1321
      @maryalison1321 2 ปีที่แล้ว

      Hi Chris 👋 I hope my comment didn't sound as a form of privacy invasion your comment tells of a wonderful woman with a beautiful heart which led me to comment I don't normally write in the comment section but I think you deserve this complement. If you don’t mind can we be friends? Thanks God bless you….

  • @brock_-1542
    @brock_-1542 2 ปีที่แล้ว +6

    39:43 malware analyst moment

    • @johnpathe
      @johnpathe 2 ปีที่แล้ว

      nah, "did i just dox my[self/company]?" moment

  • @notafurrysogoaway
    @notafurrysogoaway ปีที่แล้ว +1

    What's updog?
    Also, why do you use separate 'cd' commands in cmd?
    'cd Desktop/batch' works fine too, cd takes a relative path.

  • @willk7184
    @willk7184 2 ปีที่แล้ว

    "That did not like ... whatever was happening." 😂

  • @trunovmichael
    @trunovmichael 2 ปีที่แล้ว

    Port 9001 is commonly used on TOR. Perhaps that's why you did not find clear host destination.

  • @Deathyss
    @Deathyss 2 ปีที่แล้ว +1

    At 44:40, when you looking at the base64 stuff.. They call an other method with the result of base64, and after changing the Encoding. Thats prolly why only getting the base64 from the string didnt do a lots for you. I guess...

  • @albaniaiptv8335
    @albaniaiptv8335 2 ปีที่แล้ว +1

    you should run part of code to get the output encoded strings

  • @CZghost
    @CZghost 2 ปีที่แล้ว

    Would be good to investigate which protocol connects to the IP address. Obviously that address is stored somewhere in the encrypted data, including the port. Reverse shell lets the computer at the other side control your computer. What if the process could be reversed? Now you have the IP address, their reverse shell server has to be exposed to the public somehow. Anyway, it would be good to report for authorities.

  • @nvevesthetic
    @nvevesthetic 2 ปีที่แล้ว

    dear john hammond are you using ubuntu or linux in general as full time like a daily driver ?

  • @bobnoob1467
    @bobnoob1467 2 ปีที่แล้ว

    I dont know if im going crazy but I can't find your resume video anymore haha

  • @serversideissues4249
    @serversideissues4249 2 ปีที่แล้ว

    Would you be willing to share the decoded sample? I know it's been a while since you made this video. I used to RE malware at my previous position and was curious if I might be able to.

  • @MrJoymaggot
    @MrJoymaggot 2 ปีที่แล้ว

    Could that be just the .length method to define the C2 IP by octets?

  • @aksvan
    @aksvan 2 ปีที่แล้ว +4

    Please do videos on PE malware analysis.

  • @googleuser298
    @googleuser298 2 ปีที่แล้ว +1

    how can I start doing stuff like this? IS there a site that has a path for reverse engineering like this?

  • @IkarusKommt
    @IkarusKommt 2 ปีที่แล้ว

    How that thing is supposed to work? Do people generally use an administrator account with UAC turned off?

  • @RandomytchannelGD
    @RandomytchannelGD ปีที่แล้ว

    13:54 THE CLS IS THERE BECAUSE ITS ECHO OFF NOT @ECHO OFF

  • @joefawcett2191
    @joefawcett2191 2 ปีที่แล้ว

    39:43 I was like... is he ok?

  • @constroyanonymous7830
    @constroyanonymous7830 2 ปีที่แล้ว +2

    Hey John I wanted to ask this which course are you studying from for your malware analysis?

  • @CYNLOADING
    @CYNLOADING 3 วันที่ผ่านมา

    sick

  • @lfcbpro
    @lfcbpro ปีที่แล้ว

    I'm curious, this obviously takes a lot of time to write, and to implement, with a lot of skill,
    what do they get out of it?
    where is the profit?
    Is it just to take over someone's computer? Or are they after doing more once they have control?

  • @TheJustinist
    @TheJustinist 2 ปีที่แล้ว +2

    One thing you could have done is write a script to parse the file for %r:N,n (case insensitive) and replace the matches with the correct value in the seed value

  • @atimy
    @atimy 2 ปีที่แล้ว

    HE IS BACK IN BLACK

  • @Jm7wtf
    @Jm7wtf 2 ปีที่แล้ว

    I’m confused of those %%r:~-15
    So can someone explain, wth are those

  • @guilherme5094
    @guilherme5094 2 ปีที่แล้ว

    👍!

  • @stefanscicluna2799
    @stefanscicluna2799 2 ปีที่แล้ว

    Defender still doesn't have self defense in 2022?
    Subbed btw