Is THIS a VIRUS? Finding a Remcos RAT - Malware Analysis

Поделиться
HTML-код
  • Опубликовано: 17 фев 2021
  • If you would like to support the channel and I, check out Kite! Kite is a coding assistant that helps you code faster, on any IDE offer smart completions and documentation. www.kite.com/get-kite/?... (disclaimer, affiliate link)
    For more content, subscribe on Twitch! / johnhammond010
    If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
    PayPal: paypal.me/johnhammond010
    E-mail: johnhammond010@gmail.com
    Discord: johnhammond.org/discord
    Twitter: / _johnhammond
    GitHub: github.com/JohnHammond

Комментарии • 900

  • @johnjohnerd6921
    @johnjohnerd6921 3 года назад +1751

    "This is just 75 lines of code"
    *Half hour later*
    "201 thousand characters selected"

    • @AlucardNoir
      @AlucardNoir 3 года назад +56

      that's how they get you man, that's how they get you.

    • @geist453
      @geist453 3 года назад +4

      @@AlucardNoir AND YOU BUT GUESS WHO NOT?! ME AND JOHN

    • @GuyMassicotte
      @GuyMassicotte 3 года назад +19

      Majorly loaded by a fake jpg ;)

    • @bansku570
      @bansku570 3 года назад +1

      @@geist453 l

    • @nojusnojus8015
      @nojusnojus8015 3 года назад +1

      @@bansku570 I

  • @0xRalu
    @0xRalu 3 года назад +779

    Love this malware analysis series!

    • @ismhdez
      @ismhdez 3 года назад +5

      Me too! Amazing series

    • @syverlunde9622
      @syverlunde9622 3 года назад +2

      I love it too!

    • @jbgaud
      @jbgaud 2 года назад +1

      me too, this guy is really good.

    • @s.broyal5128
      @s.broyal5128 Год назад

      Sir. Can I use remcos rat to hack Android...

  • @DenyardTV
    @DenyardTV 3 года назад +358

    Ngl, never thought it would be so much fun watching someone analyse and breakdown a virus.

    • @KrakenPipe
      @KrakenPipe 3 года назад +14

      I was thinking the same thing! I might have just discovered my new rabbit hole lol

    • @AmbitionErudition
      @AmbitionErudition 2 года назад +3

      Woow

  • @richie7425
    @richie7425 3 года назад +974

    Times must be hard, Ed Sheeran is writing python.

    • @batmanasdasd
      @batmanasdasd 3 года назад +11

      Lmaooo💀💀

    • @HiramSalinas
      @HiramSalinas 3 года назад +6

      he looks like an unscuffed burgerplanet

    • @realitynowassigned
      @realitynowassigned 3 года назад +26

      This is ed sheerhan and Seth rogans kid.

    • @HaxorBird
      @HaxorBird 3 года назад +8

      You are the hacker version of pewdiepie. Very entertaining to watch.

    • @lusthetics
      @lusthetics 3 года назад +15

      Nah he looks like a de deobfuscated Ed Sheeran

  • @bennettpalmer1741
    @bennettpalmer1741 3 года назад +150

    I love how they went through six stages of obsfuscation, and a lot of effort into hiding what they were doing.... but their payload was literally called "Attack.jpg" like surely they could have named it something at least slightly less blatant.

    • @FilliamPL
      @FilliamPL 3 года назад +7

      Perhaps they didn't care to hide it at that point? I know that obfuscation helps to counter analysts, but when the code is downloading data from a URL, then I suppose it wouldn't've been worth their effort to obscure the name of the download. Then again, they could've made a second download with totally unnecessary data. Either way - this thing is bad (for you)! xD

  • @slygamer01
    @slygamer01 3 года назад +377

    The REMCOS developer "discourages malicious use". For sure, everyone will use solely for legitimate purposes.

    • @aliencatmeow
      @aliencatmeow 3 года назад +17

      'sure if you say so' meanwhile no one uses it legitimately

    • @karimmohamed3744
      @karimmohamed3744 3 года назад +20

      Malicious actors: amma head out

    • @garethevans9789
      @garethevans9789 3 года назад +28

      Ethical hackers don't sell hacking toolkits, ethics and all that... 🤷‍♂️

    • @technoturnovers7072
      @technoturnovers7072 3 года назад +34

      @@garethevans9789 Pentesting tools are released open source because not only is open source more effective, but it makes sure that the developers are not potentially profiting off of malicious actors, intentionally or not.

    • @cyber1377
      @cyber1377 3 года назад +4

      Meh, skids are gonna find a way anyway. With our without this program.

  • @baremetalHW
    @baremetalHW 3 года назад +293

    Damn that was fun to watch!! Thanks and keep them coming!!!!!!

  • @NickyPuff
    @NickyPuff 3 года назад +136

    I love when John is laughing over the Attack.jpg url

  • @PerfectEn3my
    @PerfectEn3my 3 года назад +3

    Great video, I love this series. Also special thanks for zooming in this much, watching code-related stuff on phone is usually a pain, but not in your case. Keep up the good work!

  • @TheSeakr
    @TheSeakr 3 года назад +8

    I'm just finding this channel and its quickly becoming my favorite content. Im fascinated with all of this. Really inspires me to get started with basic coding to get my feet wet.

  • @ycoihmn6388
    @ycoihmn6388 3 года назад +55

    This style of video really helps me with my start in forensics and malware analysis. I love liveoverflow and other CTF summary channels but they often feel like magic in the way they present their findings. Keep up the great work :3

  • @md123180
    @md123180 3 года назад +7

    Where have you been all my CS degree? This is awesome watching this stuff in action as you do it. I love the content! Definitely going to keep watching!

  • @fragrenader1
    @fragrenader1 3 года назад +62

    So far this is the most fun I've had watching hacking videos. Your analysis is fantastic and I enjoy seeing your process. Keep it up!

  • @willo7734
    @willo7734 3 года назад +7

    Whatever that quality is that great teachers have, you have it. Never change the format of your videos. I love seeing you troubleshoot and reason through everything live.

  • @eliasgamezgarcia3414
    @eliasgamezgarcia3414 3 года назад +4

    Dude you are simply awesome...it's so enriching for all of your viewers to see your hard work and all your skills, and the best of all is that we can see you enjoying so we enjoy and learn too. Regards from Spain!

  • @randallsalyer
    @randallsalyer 3 года назад +5

    I love John’s response when the light bulb goes off and all the hard work comes together. Great video as always.

  • @Dilipkumar-ur9zx
    @Dilipkumar-ur9zx 3 года назад +22

    After watching this, gained a keen interest in Malware Analysis. Thanks for the awesome content.

  • @andmo90
    @andmo90 3 года назад +215

    Content like this is why I don't have to pay for cable, satellite, or netflix!

    • @garethevans9789
      @garethevans9789 3 года назад +5

      But then he would have been on 8-12 screens and typed those 200k characters (hacking is typing fast), it's all hard to follow. It would be like watching the Matrix.

    • @viv_2489
      @viv_2489 3 года назад

      Yeah

    • @SiveenO
      @SiveenO Год назад

      Okay, but consider this: TOS and TNG are on Netflix.

  • @ThomasGabrielsen
    @ThomasGabrielsen 3 года назад +1

    What a great catch! This is by far the most interesting video I've watched on RUclips for a very long time. I love this of unedited video.

  • @thedemonlord9232
    @thedemonlord9232 3 года назад +2

    you got my sub for this. its 3am in the morning and I've watched the entire thing having so much fun. keep on with the good stuff

  • @britishpiperygo
    @britishpiperygo 3 года назад +22

    Loving this series. Would like to see some disassembling malware analysis.

  • @m1rz
    @m1rz 3 года назад +26

    Pretty sure you need to run the obfuscated version of the AMSI bypass.
    Great video, would love to see more of these!

  • @TracyNorrell
    @TracyNorrell 3 года назад +72

    Scheduling this to start at the same time as the new mars rover is landing... Bold move cotton, let's see how it works out

    • @_JohnHammond
      @_JohnHammond  3 года назад +20

      Bah, totally didn't even realize xD Ah well!

    • @originalgaming9062
      @originalgaming9062 3 года назад +5

      @@_JohnHammond I’d prefer watching this over some rover landing

    • @originalgaming9062
      @originalgaming9062 3 года назад +2

      @@tripplefives1402 isn’t the rover automatically controlled because the delay would be 10 minutes long?

  • @nilanjana25
    @nilanjana25 2 года назад

    Totally enjoyed the video. It was an absolute rollercoaster ride. I love the way you present and explain the details in all your videos. And also none of your videos ever seem to be monotonous even when we are dealing with such mind boggling stuff because of the way you laugh and get excited when you crack/deobfuscate a piece of code. 😁 Thank you so much for taking the effort and sharing the awesome work😊

  • @mechanicalfluff
    @mechanicalfluff 3 года назад +16

    i missed the premiere, but this is definitely a blast to watch. Would love to see this more

  • @mbowler05
    @mbowler05 3 года назад +3

    Hands down one of the best malware analysis walkthroughs I’ve seen. Watched it twice.

  • @Cinual
    @Cinual 3 года назад

    You make easy to understand videos as you break things down. i really enjoy them.
    I have a vague understanding of coding and the way you work is easy to follow.

  • @DarkFaken
    @DarkFaken 2 года назад

    I love these malware analysis videos. You break stuff down to a fairly easy to understand level for most technical people.
    I'm just getting into cyber security and I'm really enjoying your content, thank you.

  • @kitrodriguez992
    @kitrodriguez992 3 года назад +3

    I was watching some scam baiting videos and also doing some deep dives into RATs and just... CyberSec/CompSci things in general and found this video. I'm glad I bumped into your channel. Really good stuff you have going on here

  • @vannialora3476
    @vannialora3476 3 года назад +12

    the evolving of rat is so amazing, i remember in late 90's where sub7, netbus and back orifice was so popular and inspired me into hacking. IRC was the channel to go to before and dial up is your connection.

  • @definesigint2823
    @definesigint2823 3 года назад +23

    I've taken apart stuff like this (when I worked in large enterprise) but the samples were rarely more than 3-4 levels deep. This actually looks a lot more like a challenge you'd get at a CTF competition _(perhaps they're getting ideas from each other)_ ?

  • @mattgwalker
    @mattgwalker 3 года назад

    John - This is great content. I really am learning a lot watching you work these out. Keep it up! The masses demand more of this!

  • @donaldduck6198
    @donaldduck6198 3 года назад +49

    John, as you are very good, you should stand this comment: In Powershell a "split (..)" is a regular expression splitten in string in portione of two characters, ie "4142" becomes "41", "42", in Hex AB

  • @waytoofarianism
    @waytoofarianism 3 года назад +13

    That was freaking wild, man. You're sharp at this stuff

  • @Krampfey
    @Krampfey 3 года назад +2

    Damn, I just watched over an hour of stuff I have no clue of and I still feel educated and entertained.
    It even kinda makes sense, when you talk about it and explain some stuff.
    Thank you very much! :)

  • @zamant88
    @zamant88 3 года назад

    This was actually fun to watch and go on this journey with you! Loving these videos

  • @darkdagger032
    @darkdagger032 3 года назад +35

    This is one of the best educational videos i've seen

  • @dustinjohnson7635
    @dustinjohnson7635 3 года назад +35

    Amazing work, you deserve the money from the RUclips overlords. Literally only commented to help boost those algos.

  • @uimstar5254
    @uimstar5254 3 года назад

    Wow, that was awesome video. It is so nice to see you go through all the steps and thinking while deobfuscing. This RAT is kind of really scary for everything it can do. I would like to see more of this in the future! Keep up the good work

  • @crazymonkeyVII
    @crazymonkeyVII 2 года назад

    Absolutely brilliant! I've discovered your channel yesterday and I can't stop watching. This stuff makes me want to give it a shot as well. Never knew that deconstructing programs/scripts (especially ones with malicious intent) could be this much fun! Subbed+bell.

  • @MikeKirkpatrick
    @MikeKirkpatrick 3 года назад +9

    Well worth the watch. This is a great video. Please do more. :)

    • @georgehammond867
      @georgehammond867 3 года назад

      how do you copy and paste into VirtualBox in Windows 10

  • @ultimate8673
    @ultimate8673 3 года назад +82

    The guy that wrote the script watching this video rn must be like 👁️👄👁️

  • @facekickr
    @facekickr 3 года назад

    That was a great video. I don't know a whole lot about what you do, but it was super fun watching you do it. Thanks so much!

  • @snuffy6449
    @snuffy6449 3 года назад

    I binge your videos every day all day at work. Gets me through the day and I learn some new/cool stuff.

  • @whamer100
    @whamer100 3 года назад +80

    "is this the newest version? because that would be pretty slick"
    *immediately scrolls past the version number 3.1.0 showing it is the latest version*

  • @whatnowsami9225
    @whatnowsami9225 3 года назад +247

    Nobody:
    Virus Code: * Does malicious stuff*
    John: Is it trying to do something bad? HAHAHA
    Us: Duhhh John. wtf

  • @ihatethesensors
    @ihatethesensors 3 года назад

    Awesome awesome video John! I have followed these de-obfuscation things and when I get to the PE32 I usually say f-it and give up and upload it to virustotal. I'm so glad you went further with this. Thanks so much man!

  • @h4wk_n377
    @h4wk_n377 3 года назад

    Keep on doing those Malware Analysis. It's really fun to watch and it's quite educative too!

  • @auto117666
    @auto117666 3 года назад +13

    In the next episode... John rewrites the kernel for more efficient find and replace..... STONKS!

  • @pumpkin7976
    @pumpkin7976 3 года назад +76

    Plottwist: this is all just an advertisement for BreakingSecurity

  • @rave4ever2020
    @rave4ever2020 3 года назад

    Awesome work buddy !!! watching your videos while at work coding my self ... thanks for the vids

  • @deantammam
    @deantammam 2 года назад

    You know so much about so many things... I've learned so many things in the few videos I've watched so far. Super, super inspiring.

  • @vargnaar
    @vargnaar 3 года назад +20

    "Can I get anything out of Melons?"
    You can get juice, John. Juice.

  • @rccservice
    @rccservice 3 года назад +18

    that url has to be the greatest thing ive ever seen

  • @Seluj78
    @Seluj78 3 года назад +1

    Really interesting video, thanks !! I'm impressed at the obfuscation job done on this malware it's impressive

  • @christianf21
    @christianf21 3 года назад

    This is crazy. I've learned more about malwares in a few vids I saw from you, than the time I spent trying to get into the field years ago. I'm a fulltime dev now and have been working for over 7 years. Reminds me of my recent grad days where all I wanted was to understand this. Much easier to follow now, and damn, learning so much so quick now. Props to you.

  • @uniquechannelnames
    @uniquechannelnames 3 года назад +42

    Algorithm, give this man the recs.

  • @Ayayron_e3
    @Ayayron_e3 3 года назад +49

    "guys, you might think i'm dumb" LOL exact opposite.

  • @JM-tf3rg
    @JM-tf3rg Год назад

    This was so fun to watch. The sketchy url was very funny, fitting pun on with the ‘holy cow’

  • @forthewubwubs
    @forthewubwubs 3 года назад

    I'm learning to program in college rn and I just ran across your channel and my God man the length people go to, to scoot around anti-virus software and download shit on your computer is insane.
    Although seeing how all these functions are working together is awesome!
    Keep up the good work!!!👍

  • @patchbyte6856
    @patchbyte6856 3 года назад +92

    this is gonna be good

  • @tears_falling
    @tears_falling 3 года назад +15

    Attack.jpg, that was hilarious

  • @sannyboi7298
    @sannyboi7298 2 года назад

    Brilliant. You make malware reversing so fun to watch.

  • @atlantianking6537
    @atlantianking6537 3 года назад

    John Amazing teaching methods so clear and precise i was able to follow you all the way to the end. Your amazing man, I was looking fr the next new thing to get into its malware analysis. please show me more i might be a natural at this

  • @bradlad1574
    @bradlad1574 3 года назад +10

    That's a rabbit hole if I've ever seen one haha great stuff man!

    • @definesigint2823
      @definesigint2823 3 года назад

      If only it (the rabbit holes) were rare. 😥

    • @ulbed
      @ulbed 3 года назад

      Follow the white rabbit!

  • @shawnio
    @shawnio 3 года назад +12

    every single line "I don't exactly know what is going on here" so basically this guy is just us trying to understand code. got it.

  • @geekbeertv731
    @geekbeertv731 2 года назад

    Man I love these videos. As a junior network tech I love watching this, so interesting and entertaining!

  • @musingmuse9064
    @musingmuse9064 3 года назад +1

    Watched the whole thing from start to finish - loved it! Make more!

  • @1XXXJoker
    @1XXXJoker 3 года назад +12

    I have basically no connection to it-sec, but this stuff is addictive ... love the videos

  • @temitopehardhekheyhe7359
    @temitopehardhekheyhe7359 3 года назад +7

    Please mahn ... we need more malware analysis like this!! ... and also ... C source code analysis (something like that)

  • @sgtfatboy1
    @sgtfatboy1 3 года назад

    Your knowledge is very impressive! Love learning from guys like you!

  • @imranthoufeeque165
    @imranthoufeeque165 3 года назад

    I love your videos which are not preplanned... It gives us an option for us to know how you actually resolves when you are stuck....

  • @kingknight100
    @kingknight100 3 года назад +6

    The Title is like
    Asking if water is wet LOL

  • @wazoozastoob1234567
    @wazoozastoob1234567 3 года назад +12

    THOSE DOWNVOTES....GTFO...this dude is a legend

  • @xyphelon
    @xyphelon 2 года назад

    Just watched this now, been on my watch list for a while. Great Video.

  • @darkinwall
    @darkinwall 3 года назад

    complete amazing by the skills you have for it. many questions i can think a bout it. good work man love it

  • @HBTwardy
    @HBTwardy 3 года назад +94

    John: releases a video with malware analysis
    Me after watching a video: *Lemme check real quick whether notepad.exe is running in the background or not in Task Manager*

    • @benricok
      @benricok 3 года назад +9

      Imagine using windows 🤔

    • @Reelix
      @Reelix 3 года назад +15

      @@benricok Imagine thinking that exploit-db had 0 results for Linux 🤔

    • @benricok
      @benricok 3 года назад +4

      ​@@Reelix I didn't even mention an OS? I am aware that Linux isn't perfect as so with every software product (opensource or not). The worst thing you can do to your security is to be over confident in your defense.

    • @theluckyscav3487
      @theluckyscav3487 3 года назад +18

      @@benricok Imagine being a pompous asshole. Some people want to, you know, play normal games on their computer.

    • @jixs4v
      @jixs4v 2 года назад

      @@theluckyscav3487 I mean linux gaming has come a long way, but it still needs some time to flourish

  • @azurnxo2134
    @azurnxo2134 3 года назад +4

    Amazing stuff. Learned a lot from this video.
    I have a question: how did you come across this script? Did someone give it to you? Anything like that?
    Loving these malware analysis videos, John. Keep 'em coming!

  • @ghostindamachine
    @ghostindamachine 3 года назад

    Totally epic stuff!. I am not even into coding and or info sec. Just stumbled upon this video and couldn't stop watching!

  • @rubenolguin2180
    @rubenolguin2180 2 года назад

    Wow, that was a crazy ride! Thanks for taking us on the journey.

  • @nickyfranshel1210
    @nickyfranshel1210 3 года назад +3

    I have no idea what I'm watching but I'm enjoying it :)

    • @internetuser8922
      @internetuser8922 3 года назад +1

      It's actually not a bad way to learn, at least starting out - if you're interested. I have a background in software engineering, but I only understand maybe 75% of what's going on.

  • @Zachucks
    @Zachucks 3 года назад +7

    "I don't like these advertisements..." "You didn't see this here folks!" "Not in a John Hammond video!"

  • @JacoWiese
    @JacoWiese 3 года назад

    Hi John, Love these kinds of videos! Keep making them! Great discovery! And current! Hahaha, that was unexpected. Looking forward to some more content.

  • @hexnull4343
    @hexnull4343 3 года назад +2

    Man i'm brazillian, and i love all of this videos, but this... mannn to amazing !! Continue delivery this content to us, i apreciate this

  • @CristiNeagu
    @CristiNeagu 3 года назад +7

    59:31 No. That's the noun "licence" as opposed to the verb "license". It's a British thing.

  • @picocode
    @picocode 3 года назад +3

    Waiting for it :)

  • @King-Julien
    @King-Julien Год назад

    I knew exactly what it was a few minutes of you scrolling few the strings!!! I feel proud! And thank you for making this video, I learned a lot.

  • @Edzward
    @Edzward 3 года назад +1

    You need I high level of nerdiness to find this entertaining. Proof: I find highly entertaining!
    Love this.

  • @vedritmathias9193
    @vedritmathias9193 3 года назад +16

    Remcos: "We specialize in ethical hacking"
    Also Remcos: *is used in malicious code*

  • @tomriddle2427
    @tomriddle2427 3 года назад +3

    That was more than a safari ride! It's awsm

  • @agentsmith9753
    @agentsmith9753 День назад

    That was epic dude!
    Felt like a real rollercoaster. I can't believe you got to them within 24 hours of release.
    So nuts.

  • @syverlunde9622
    @syverlunde9622 3 года назад

    Pls keep up the malware analysis videos! Its so fun to watch!

  • @testingstuff6111
    @testingstuff6111 3 года назад +4

    was great :)

  • @thedosiusdreamtwister1546
    @thedosiusdreamtwister1546 3 года назад +21

    Where do you get such fresh samples? That hash isn't even on VT yet.

  • @CiaranMTG
    @CiaranMTG Год назад

    Love your videos dude. I personally have learned so much form watching them. VERY COOL find btw..

  • @cwlancaster979
    @cwlancaster979 3 года назад

    Fantastically enjoyable to watch you solve problems as always . Thanks John

  • @AhmedAbbas-hp5ej
    @AhmedAbbas-hp5ej 3 года назад +4

    Legend

  • @bigp3t3_cpt
    @bigp3t3_cpt 3 года назад +24

    so where did you get the jscript if it was only released so recently...

    • @victorhmg8080
      @victorhmg8080 3 года назад

      i wanna know too

    • @ExcludedLayman
      @ExcludedLayman 3 года назад +18

      The actual payload was hosted remotely, so that can be updated separately.

  • @EduardUngureanu
    @EduardUngureanu 2 года назад

    WOW man, you're so smart. I really enjoy watching your videos. Please keep it going. I have no idea what you are doing, but somehow it is logic and it make sense :D

  • @hetayy
    @hetayy 3 года назад

    These videos have been awesome. Please keep up the awesome malware analysis