Analyzing Ransomware - STOP | Keys and IDs

แชร์
ฝัง
  • เผยแพร่เมื่อ 11 ก.ค. 2024
  • In this video, we continue analyzing a variant of STOP Ransomware (Old Djvu) and figure out where the victim ID and keys come from - both offline and online.
    Sample: www.hybrid-analysis.com/sampl...
    VirtualBox: www.virtualbox.org/
    IDA Free: www.hex-rays.com/
    x64dbg: x64dbg.com/
    CryptoTester: download.bleepingcomputer.com...
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 109

  • @salvagebar
    @salvagebar 4 ปีที่แล้ว +2

    You are a public treasure, helping people without compensation. It is shameful you don't have more subscribers here, and more exposure.

  • @trungucpham6074
    @trungucpham6074 4 ปีที่แล้ว

    I hope to see more video from you in near future

  • @yatohoyatoho
    @yatohoyatoho 4 ปีที่แล้ว +1

    Finally, I paid to solve this problem. Because the files are very important and many.
    You can really get the decryption program after making the payment.

    • @Demonslay335
      @Demonslay335  4 ปีที่แล้ว +1

      Now backup your files and stop pirating, or you'll just end up in this situation again.

    • @mayracortez7463
      @mayracortez7463 3 ปีที่แล้ว

      really?

  • @heliofgama
    @heliofgama 10 หลายเดือนก่อน

    Hello Michael, I have 76 gb of encrypted files with a variant of Stop Dju with the CCPS extension, is there any step by step to decrypt it, as I have already tried with Emisoft Stop dju and without success, I made a backup of the files and formatted the pc.

  • @marianecristinevasconcelos5631
    @marianecristinevasconcelos5631 2 ปีที่แล้ว

    Hi, I would to know if this method is usual with ransome id online cryptography files. I have a problem with an infection and I need help to recover my files.

  • @_mellifluous_
    @_mellifluous_ 3 ปีที่แล้ว

    Hey, I know that you have first found about that .gesd thing
    Have you find any leads here
    Cuz I am keeping my all files still now for the solution to come

  • @XxEezy
    @XxEezy 4 ปีที่แล้ว

    can you please help me decrypt a .moba file all my files has been encrypted with it please help me

  • @civilengineeringtipsnepal1903
    @civilengineeringtipsnepal1903 4 ปีที่แล้ว

    Can we decrypt online encrypted ransomware file manually?

  • @alysylvestre8760
    @alysylvestre8760 2 ปีที่แล้ว

    Hello, sir. Can you help me about Stop/djvu ransomware (yoqs) it comes with redline stealer. How does it works will they copy the files first from Appdata before encryption or will they encrypt the files first, then after you decrypt the files they will transfer the files from Appdata to thier C2C. Hope to hear from you sir. Thank you very much.

  • @civilengineeringtipsnepal1903
    @civilengineeringtipsnepal1903 4 ปีที่แล้ว

    How can i decrypt ransomware online encrypted file?

  • @civilengineeringtipsnepal1903
    @civilengineeringtipsnepal1903 4 ปีที่แล้ว

    Recently my PC is corruted by online encrytion ransomware. (Extention: .mpal)
    When i look these crrupted file using IDA software, i found three different hash is used.
    1. SHA256
    2. MD5
    3. CRC 32
    But when i use "Crypto tester" there is no option of hash for (CRC32). Maybe hackers developed it.
    I'm waiting for your next video of analyzing STOP djvu (new) and its decryption manually by turning off internet connection.

  • @irvansyah861
    @irvansyah861 4 ปีที่แล้ว

    my computer injected twice by two virus .leto and .omnisphere.. any body have decrypt? please help...
    there is sample of my file .. BATA RINGAN.xlsx.leto.omnisphere

  • @larrykneeshaw176
    @larrykneeshaw176 ปีที่แล้ว

    can you please help me it's just I was hit with Eeyu three weeks ago in lost all my work years of work and my daughter's pictures from the time she was a baby... I just never would imagine that could happen! I will do anything to get my information back

  • @nargesiomachanguana1738
    @nargesiomachanguana1738 3 ปีที่แล้ว

    Hi man!
    Hi man, I would like to know if there is how to decrypt files with .boop ransom.
    It turns out that I got the virus, all my files are encrypted with that virus except videos with .mkv extension.
    Thanks

    • @Demonslay335
      @Demonslay335  3 ปีที่แล้ว

      New Djvu. Read the FAQ: support.emsisoft.com/topic/32045-about-the-stopdjvu-decrypter/

  • @ajayabhi1985
    @ajayabhi1985 4 ปีที่แล้ว

    Plz help me my all data encrypted by covm ransomware (0227)online key

  • @irshadmirza1499
    @irshadmirza1499 4 ปีที่แล้ว

    Is there any solution for .Kodg file

  • @kuldeepsarda3916
    @kuldeepsarda3916 3 ปีที่แล้ว

    any soloution about .help phobos family ransomware

  • @QuickyQuiz77
    @QuickyQuiz77 4 ปีที่แล้ว

    Can you please do something for alka
    online

  • @RafiqKhan-tz7px
    @RafiqKhan-tz7px 4 ปีที่แล้ว

    Can you help me please?? I have files with extension .repl

  • @minodoppiu7353
    @minodoppiu7353 4 ปีที่แล้ว

    Good morning, Is there some solution for .remk online key? I tried many methods to decrypt files but they didn't work :(

    • @Demonslay335
      @Demonslay335  4 ปีที่แล้ว +1

      New Djvu. Read the FAQ... support.emsisoft.com/topic/32045-about-the-stopdjvu-decrypter/

  • @srht5103
    @srht5103 3 ปีที่แล้ว

    already have a solution for STOP DJAVU ??
    .PAAS?

  • @khoosi4u193
    @khoosi4u193 4 ปีที่แล้ว

    Sir,
    My files are encrypted with extension as. zobm. I have tried but failed as emisoft application said it to be encrypted with online key. Can you help me?

    • @Demonslay335
      @Demonslay335  4 ปีที่แล้ว

      No. Read the FAQ... support.emsisoft.com/topic/32045-about-the-stopdjvu-decrypter/

  • @hemantcharan5100
    @hemantcharan5100 4 ปีที่แล้ว

    Please help me... My Data encrypted by .koti extension ....

  • @kadsonruy
    @kadsonruy 2 ปีที่แล้ว

    please help to decrypt .efdc ransomware, PLEAAAAAAAAAAAAASEEEEEEEEEEEEEEEE

  • @nahu4870
    @nahu4870 4 ปีที่แล้ว

    Any way you could send me the new sample? I'm trying to reverse engineer it as well

    • @Demonslay335
      @Demonslay335  4 ปีที่แล้ว

      You can find plenty of samples on VirusTotal or AnyRun, I tag them all with #STOP. If you need a particular sample/extension, I can share it via another platform.

  • @TamilSmile
    @TamilSmile 4 ปีที่แล้ว

    Please help me . Peet Ransomware

  • @arshadsamin
    @arshadsamin 2 ปีที่แล้ว

    norvas ما هو الحل
    لفايرووس

  • @MuhammadAshraf-rk2pb
    @MuhammadAshraf-rk2pb 4 ปีที่แล้ว

    Can you please help me I have lost my important data word, excel and pdf files encrypted by Ransomware COVM.
    I will remain thankful to you.

    • @thiagophysio
      @thiagophysio หลายเดือนก่อน

      Para recuperar pdf use o site IlovePDF.

  • @aperson1181
    @aperson1181 4 ปีที่แล้ว

    Michael, you should connect with Steve Gibson at GRC.com. He is a widely known computer expert. An interview with him will allow more people to know about you.

  • @GulabSingh-sb4yg
    @GulabSingh-sb4yg 4 ปีที่แล้ว

    Help me sir please .jope extension is encrypted my all files it had online key .

    • @Demonslay335
      @Demonslay335  4 ปีที่แล้ว

      New Djvu. Read the FAQ... support.emsisoft.com/topic/32045-about-the-stopdjvu-decrypter/

  • @SUHERMAN7006
    @SUHERMAN7006 4 ปีที่แล้ว

    Please help me virus NPPP online

  • @musicartwork4963
    @musicartwork4963 4 ปีที่แล้ว

    sir my PC is infected by ransomware .there is a readme.txt in every folder and all her files including
    documents ,photos,movies, all important files got extension ".derp".
    Can somebody help me to fix this?

    • @zainulhassanfarooqi
      @zainulhassanfarooqi 4 ปีที่แล้ว

      I am facing the same issue and unable to access 400GB of Data collected since 2007
      Please let me know what options did you tried?

    • @musicartwork4963
      @musicartwork4963 4 ปีที่แล้ว

      @@zainulhassanfarooqi howtofix.guide/category/ransomware/

    • @arunftip9230
      @arunftip9230 4 ปีที่แล้ว

      www.emsisoft.com/ransomware-decryption-tools/stop-djvu it worked for me

    • @BelalHameed
      @BelalHameed 4 ปีที่แล้ว

      @@arunftip9230 When were you infected? It says not for those who were infected after August 2019.

    • @arunftip9230
      @arunftip9230 4 ปีที่แล้ว

      @@BelalHameed End of october, affected by New dejvu version177 (50% data decrypted, others are in .nakw extention,whis is not have any decryptors)

  • @sheikjasi3018
    @sheikjasi3018 4 ปีที่แล้ว

    Help me my files are encrypted extension is .redl files are very important

    • @rolandindia4864
      @rolandindia4864 4 ปีที่แล้ว

      Contact us for decrypt data rolandindia01@gmail.com

  • @shubhamagarwal359
    @shubhamagarwal359 4 ปีที่แล้ว

    How can I get online key for stop.dejavu virus

    • @Demonslay335
      @Demonslay335  4 ปีที่แล้ว

      You don't. Only the criminals have the online keys on their servers.

  • @yatohoyatoho
    @yatohoyatoho 4 ปีที่แล้ว

    HI~~Brother All my PC File are " .mado " Extension Online Key.....Can You help me?
    Thank you so much!!!!!

    • @Demonslay335
      @Demonslay335  4 ปีที่แล้ว

      New Djvu. Read the FAQ: support.emsisoft.com/topic/32045-about-the-stopdjvu-decrypter/

    • @inderjitsingh1374
      @inderjitsingh1374 4 ปีที่แล้ว

      @@Demonslay335 hello, I am also facing the same problem and tried emisoft tool too, but the key is online and its unable to decrypt. So have know any other tool which could decrypt online key?? Thank you.

    • @Demonslay335
      @Demonslay335  4 ปีที่แล้ว +1

      @@inderjitsingh1374 Read... The... FAQ...

    • @marouaneez1931
      @marouaneez1931 ปีที่แล้ว

      @@Demonslay335 nothing to teach

  • @edgarpinto6854
    @edgarpinto6854 4 ปีที่แล้ว

    Can you help me please?? I have files with extension .peet .thank you

    • @Demonslay335
      @Demonslay335  4 ปีที่แล้ว

      New Djvu. Read the FAQ: support.emsisoft.com/topic/32045-about-the-stopdjvu-decrypter/

  • @madannangliya8273
    @madannangliya8273 4 ปีที่แล้ว

    .Mado
    How recovery data

  • @kunalpatel7482
    @kunalpatel7482 4 ปีที่แล้ว

    Hello sir can you help me to decrypt my . Lalo extension file please sir my data is converted please. If you say then I can send you a mail.

    • @Demonslay335
      @Demonslay335  4 ปีที่แล้ว

      No. Read the FAQ. support.emsisoft.com/topic/32045-about-the-stopdjvu-decrypter/

    • @kunalpatel7482
      @kunalpatel7482 4 ปีที่แล้ว

      @@Demonslay335 I talked with emsisoft company they told me that there software will not work for me as my file was online key can you help me?

  • @eslambnnn795
    @eslambnnn795 4 ปีที่แล้ว

    Can i send an email to you?
    I got. Npsk extension with online key
    But i found two file, one of them begin ptrivate key....... End key.

    • @Demonslay335
      @Demonslay335  4 ปีที่แล้ว

      Where was this file found, because I can guarantee you it was not left by the ransomware.

    • @eslambnnn795
      @eslambnnn795 4 ปีที่แล้ว

      @@Demonslay335 no i removed host file in drive c and i search in programme files that i setup and made this infection, ican send it to you for help if you can please

    • @eslambnnn795
      @eslambnnn795 4 ปีที่แล้ว

      @@Demonslay335 Can i send it to you or give youscreen shot.I also send some my files pdf ,audio, jpg with ransom note and those two files to a person i found him as searching on youtube and he decrypt my files without repairing it .Same original size.

    • @eslambnnn795
      @eslambnnn795 4 ปีที่แล้ว

      Can i send those files to you?

    • @Demonslay335
      @Demonslay335  4 ปีที่แล้ว +1

      @@eslambnnn795 The criminal's server only ever replies with a public RSA key, which is only useful for encryption. The private key is on their server... whatever key you found is not related to the ransomware. There are many people on TH-cam claiming they can decrypt, but they are just paying the criminals, or you sent them a file that was encrypted by an offline ID...

  • @secondhand-notebook
    @secondhand-notebook 4 ปีที่แล้ว +1

    if you can fix .coot..I can make payment for you of any amount. please help

    • @brandopusung9734
      @brandopusung9734 4 ปีที่แล้ว

      Try this..
      This tool developed by him..
      Can decrypt ransom stop djvu family.. www.emsisoft.com/ransomware-decryption-tools/stop-djvu

    • @AliHasan-wh6wu
      @AliHasan-wh6wu 4 ปีที่แล้ว

      Mine effected with .coot online keys

    • @rolandindia4864
      @rolandindia4864 4 ปีที่แล้ว

      Contact us for decrypt data rolandindia01@gmail.com

  • @zouhourelmadina8813
    @zouhourelmadina8813 4 ปีที่แล้ว

    can u help me with ransomeware .roger

    • @rolandindia4864
      @rolandindia4864 4 ปีที่แล้ว

      Contact us for decrypt data rolandindia01@gmail.com

  • @dedyhardiyanto4347
    @dedyhardiyanto4347 4 ปีที่แล้ว

    .rote please

  • @larrykneeshaw176
    @larrykneeshaw176 ปีที่แล้ว

    If you can help me you will be a hero

  • @deweshkumar3549
    @deweshkumar3549 9 หลายเดือนก่อน

    Can HOOP Ransomeware Decrypter Avaiablor any kind of key

    • @thiagophysio
      @thiagophysio หลายเดือนก่อน

      Isso é uma pergunta ou afirmação?

    • @deweshkumar3549
      @deweshkumar3549 หลายเดือนก่อน

      Yes​@@thiagophysio

    • @thiagophysio
      @thiagophysio หลายเดือนก่อน

      @@deweshkumar3549 🤷

  • @sent4dc
    @sent4dc 4 ปีที่แล้ว +1

    tf with all these "help-me-i'm-infected" comments? The dude is showing how to analyze malware and not how to fix your computers.
    PS. Btw, good to see someone else's technique. One request though -- could you please mute your VM. Those MessageBox dings are quite annoying.

    • @murphygay7606
      @murphygay7606 4 ปีที่แล้ว

      yeah this guy literally teaches people how to fix some of this stuff themselves if they'd pay attention

  • @anitaa.5936
    @anitaa.5936 4 ปีที่แล้ว +1

    My laptop is infected with .coot 😭

    • @secondhand-notebook
      @secondhand-notebook 4 ปีที่แล้ว

      coot
      too.. if who can fix.. i will pay 1000 USD

    • @Agent-kt7sv
      @Agent-kt7sv 4 ปีที่แล้ว

      @@secondhand-notebook I could help with removing, but i do not promise the data restoring success, i just want to ask you... *What software you downloaded and used before the infection happened to your computer?*

  • @bobhs7645
    @bobhs7645 3 ปีที่แล้ว

    Help me ,kolz kolz

    • @Demonslay335
      @Demonslay335  3 ปีที่แล้ว

      New Djvu. Read the FAQ: support.emsisoft.com/topic/32045-about-the-stopdjvu-decrypter/