Analyzing Ransomware - STOP | Getting Started

แชร์
ฝัง
  • เผยแพร่เมื่อ 25 ต.ค. 2019
  • In this video, we get started with analyzing a variant of STOP Ransomware (specifically Old STOP Djvu) as part of a new mini-series on this ransomware family.
    Sample: www.hybrid-analysis.com/sampl...
    VirtualBox: www.virtualbox.org/
    DIE: ntinfo.biz/
    IDA Free: www.hex-rays.com/
    x64dbg: x64dbg.com/
    dump.py: gist.github.com/Demonslay335/...
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 32

  • @musicartwork4963
    @musicartwork4963 4 ปีที่แล้ว +1

    sir my PC is infected by ransomware .there is a readme.txt in every folder and all her files including
    documents ,photos,movies, all important files got extension ".derp".
    Can somebody help me to fix this?

  • @balbirkaur7009
    @balbirkaur7009 4 ปีที่แล้ว

    My system's each file converted into .nakw extension with _readme.txt, ransomware virus. It's online key encryption, no solution found anywhere to get my files back. Files are almost 100 GB, all are my 9 years memories, no backup. My files got infected on 30th october 2019, it's a newer variant of STOP/Djvu. Please help me on it.

  • @Luis-vj8vc
    @Luis-vj8vc 2 ปีที่แล้ว

    Please any solution for djvu virus with .kqgs extension caused online????has recorded all my files with this voltage.

  • @TKYNSec
    @TKYNSec 4 ปีที่แล้ว +2

    This was awesome, the audio could be a bit louder but otherwise thanks!

    • @Demonslay335
      @Demonslay335  4 ปีที่แล้ว

      Yeah, sorry about that. Seems TH-cam normalized the audio or something - it was way way louder in the original video. I'll tweak my mic and make the VM volume not so loud in the next one. Never claimed I was a professional video maker. 😅

    • @sent4dc
      @sent4dc 4 ปีที่แล้ว

      @@Demonslay335 what are you recording with? Just use OBS studio and record "Display capture" into an .mkv file. Then you can upload the whole thing to TH-cam. It's a very easy to use & open source software:
      obsproject.com/
      Here's my settings I run it with:
      i.imgur.com/ueMenY1.jpg

    • @Demonslay335
      @Demonslay335  4 ปีที่แล้ว

      @@sent4dc Yep, I use OBS with Window Capture. My Output settings match yours except I have it on "Indistinguishable Quality".

  • @mayankrathwa6824
    @mayankrathwa6824 4 ปีที่แล้ว

    what about .npsk ?? It will be decrypt or not ??

  • @sent4dc
    @sent4dc 4 ปีที่แล้ว

    Actually VirtualAlloc(-Ex) has the last parameter, flProtect, that can allocate memory as writable-and-executable w/o calling VirtualProtect.

    • @Demonslay335
      @Demonslay335  4 ปีที่แล้ว

      Ah, never knew that. I'll keep an eye for that!

    • @sent4dc
      @sent4dc 4 ปีที่แล้ว +2

      @@Demonslay335 Dude, there're also all these APIs that can do similar things on Win10: VirtualAlloc, VirtualAllocEx, VirtualAlloc2, VirtualAllocFromApp, VirtualAllocExNuma, VirtualAlloc2FromApp. But instead of tracking them all, one solution could be to put a breakpoint on NtAllocateVirtualMemory in ntdll.dll (and on NtAllocateVirtualMemoryEx, if you're on a newer OS) to be sure that you'll trap them all. All those APIs call to some version of NtAllocateVirtualMemory* internally from the user mode.
      You can look up declaration of NtAllocateVirtualMemory on Google. As for NtAllocateVirtualMemoryEx, it's declared as such:
      NTSYSAPI
      NTSTATUS
      NTAPI
      NtAllocateVirtualMemoryEx (
      _In_opt_ HANDLE Process,
      _In_opt_ PVOID* BaseAddress,
      _In_ SIZE_T* RegionSize,
      _In_ ULONG AllocationType,
      _In_ ULONG PageProtection,
      _Inout_updates_opt_(ParameterCount) MEM_EXTENDED_PARAMETER* Parameters,
      _In_ ULONG ParameterCount
      );

    • @Demonslay335
      @Demonslay335  4 ปีที่แล้ว

      @@sent4dc Thanks for the tips! I definitely don't excel at unpacking - I don't run into it too often with ransomware (the only malware I care to analyze) to be honest. 😅

  • @omercark
    @omercark 4 ปีที่แล้ว +1

    Hi Mr. Michael Gillespie I am from Turkey I've been exposed to a (.coot) virus I do not know what to do. Estimated new password breaker when available

  • @rishabhgoyal606
    @rishabhgoyal606 4 ปีที่แล้ว

    hello sir, my computer is infected with .topi virus online id and all our files and documents extension converted into .topi extension please help and guide us how we decrypt all these files we are in big troubles for this please help us

    • @Demonslay335
      @Demonslay335  4 ปีที่แล้ว

      Read the FAQ... New Djvu + Online ID = Impossible to decrypt.

  • @harikrishnan6530
    @harikrishnan6530 4 ปีที่แล้ว

    I affected with rooe. I removed. Rooe extension with power shell command. But file can't open.. Pls help to decrypt all files.

    • @Demonslay335
      @Demonslay335  4 ปีที่แล้ว

      No shit... You are not decrypting the data... Read the FAQ. support.emsisoft.com/topic/32045-about-the-stopdjvu-decrypter/

    • @harikrishnan6530
      @harikrishnan6530 4 ปีที่แล้ว

      Then how to decrypt the file sir. Please help me to retain file sir

    • @Demonslay335
      @Demonslay335  4 ปีที่แล้ว

      @@harikrishnan6530 Read... The... FAQ...

  • @rinimiranti
    @rinimiranti 4 ปีที่แล้ว +1

    I got .nols ransomware. It locked all my data on laptop. Pls help!!:(

    • @ahmadahmadahmad877
      @ahmadahmadahmad877 4 ปีที่แล้ว

      Mba, dicoba dulu download malware decryptor dari emsisoft, tipe ransomwarenya STOP djvu

    • @donitejo8170
      @donitejo8170 4 ปีที่แล้ว

      @@ahmadahmadahmad877bisa buat punyaku filenya nggak bisa dibuka pak

    • @azaliapavita
      @azaliapavita 4 ปีที่แล้ว

      Kalau formatnya .coot gimana pak?

    • @ahmadahmadahmad877
      @ahmadahmadahmad877 4 ปีที่แล้ว

      Dicoba download dan running decryptor nya pakai os 64 bit

    • @rinimiranti
      @rinimiranti 4 ปีที่แล้ว

      @@ahmadahmadahmad877 decryptor yg stop djvu itu mas?

  • @zubairshah86
    @zubairshah86 4 ปีที่แล้ว

    Dear Please any solution for (.masodas) without pay...

    • @Demonslay335
      @Demonslay335  4 ปีที่แล้ว

      We released a decrypter service weeks ago, read the article and follow the instructions: www.bleepingcomputer.com/news/security/stop-ransomware-decryptor-released-for-148-variants/

    • @zubairshah86
      @zubairshah86 4 ปีที่แล้ว

      @@Demonslay335 Dear Sir I have tried much time but not working
      Error: Unable to decrypt file with ID: 5X1p0UKodDUQEP3MojWYLut7h2yDCVJkdiZhyBFX

  • @harikrishnan6530
    @harikrishnan6530 4 ปีที่แล้ว

    Get-ChildItem -Filter “*.Rooe*” -Recurse | Rename-Item -NewName {$_.name -replace ‘.Rooe’ ,''}
    This is window powershell command

    • @Demonslay335
      @Demonslay335  4 ปีที่แล้ว

      That's not going to decrypt the data... That is just removing the extension. The file is still encrypted and cannot be opened...