Jaff Ransomware - A quick technical analysis

แชร์
ฝัง
  • เผยแพร่เมื่อ 26 ส.ค. 2024

ความคิดเห็น • 103

  • @Ayymoss
    @Ayymoss 7 ปีที่แล้ว +67

    You need to upload more of this kinda stuff.
    Then again, seems you've recently created your channel. Keep it up.

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว +23

      thanks!

    • @therealb888
      @therealb888 7 ปีที่แล้ว

      Colin Hardy Yes more please

  • @MrXDAwsome
    @MrXDAwsome 7 ปีที่แล้ว +14

    It's honestly very exciting to see you analyze these various kinds malware. As a fresh college newbie heading into Information Assurance I'm really enjoying being able to actually watch someone take a step by step approach to how they understand and digest these programs. With my experience in Cyberpatriot I'm actually understanding a lot of what you're saying and recognizing many of the programs I was shown to use. Loving your work, please do continue! I am learning quite a bit!
    Regards, Amy

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว +3

      awesome! glad you enjoyed.

  • @IOwnThisHandle
    @IOwnThisHandle 7 ปีที่แล้ว +5

    The way you go about going making your videos is something rather unique that you don't normally find often. Very well done, Very nice work!

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว +1

      thank you! much appreciated.

  • @memoriasIT
    @memoriasIT 7 ปีที่แล้ว +5

    These videos are fucking amazing! Good job, a shame there aren't many of these yet! Keep it up please!

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว

      thanks! i intend to.

  • @samconran
    @samconran 7 ปีที่แล้ว +1

    I don't know why I love watching your videos so much... But I do! Just a lowly JS product support engineer-no experience with cybersecurity/digital forensics-so I won't pretend I can follow along with everything, but it is really, really awesome to see such a nice, simple deconstructions of malware like this.
    Keep it up! :-D

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว +1

      Sam Conran awesome! Glad you like the channel and appreciate the feedback. More to come for sure

  • @blackalabi
    @blackalabi 7 ปีที่แล้ว +1

    These analysis vids are great ,super informative and informative. Stuff like this may be helpful somehow in my Computer Systems Engineering uni course.

  • @larsyxa
    @larsyxa 7 ปีที่แล้ว +1

    Awesome. Especially for the discovery of Process Hacker (2). I used Process Explorer as tskmgr replacement, but this one is far more superior.

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว

      process hacker is awesome for sure.

  • @Kunolumo
    @Kunolumo 7 ปีที่แล้ว +1

    So much knowledge in one video!!!

  • @mrjean9376
    @mrjean9376 7 ปีที่แล้ว +1

    i hope this channel will post many more videos with cyber security learing, im in computer science class and im interesting learning this

  • @Toimi
    @Toimi 7 ปีที่แล้ว

    These videos are amazing. You speak at a PERFECT pace. And everything i've heard you say so far is right! A nerds dream :D Keep it up man!

  • @w.2550
    @w.2550 7 ปีที่แล้ว +1

    I don't usually comment but amazing job, you made me very interested in the malware analysis world! +1 & subscribed.

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว +1

      thanks!!

  • @bitfragment
    @bitfragment 7 ปีที่แล้ว +1

    Awesome videos man, keep them coming, I can't have enough of this - you're just amazing.
    For future videos, can you please include in the description all the tools you've used for analyzing/reverse engineering the malware so it will be easier for us newbies to find everything in a single place and have a crack at it ourselves? Thanks in advance

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว +1

      sounds good, thanks for the suggestion.

  • @albert5326
    @albert5326 7 ปีที่แล้ว +33

    Hey, your videos are great. For those of us getting into cybersecurity/digital forensics would you consider making a few videos going through how you configure your VMs to ensure your host machine or local network is not affected? Also covering what tools you use to do this analysis (such as ProcessHacker, FlyPaper and so on)?

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว +28

      i certainly will, been meaning to do that for a while. watch this space.

    • @rajavenkatesan4273
      @rajavenkatesan4273 7 ปีที่แล้ว

      Colin Hardy super

    • @Acemods101
      @Acemods101 7 ปีที่แล้ว +1

      yeah would love to see this too.

    • @pcsecuritychannel
      @pcsecuritychannel 7 ปีที่แล้ว

      Would be an interesting video.

    • @therealb888
      @therealb888 7 ปีที่แล้ว +1

      The PC Security Channel [TPSC] TPSC hi there!

  • @HyperModzHD
    @HyperModzHD 7 ปีที่แล้ว +1

    Subbed, nice to see a professional creating content on youtube, hope you keep creating videos :)

  • @lucasmnribeiro
    @lucasmnribeiro 7 ปีที่แล้ว +2

    I don't understand 95% of what you are talking about. But for some reason it makes me really excited. It's for sure a really good analysis, looking forward to this Chanel. Keep it up.
    PS: can you talk about you and your system config (VM's, Mac model etc...) in a future video? thanks

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว

      i will, thanks!

  • @HarryTurney
    @HarryTurney 7 ปีที่แล้ว +10

    MORE!

  • @77caikiki96
    @77caikiki96 7 ปีที่แล้ว +1

    Great video. Really enjoy!

  • @bosapiutsa3829
    @bosapiutsa3829 7 ปีที่แล้ว +3

    Great work, enjoyed it a lot!

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว +3

      thanks!

  • @hippsomhapp
    @hippsomhapp 5 ปีที่แล้ว

    We need more videos Colin!

  • @ItzZisker
    @ItzZisker 6 ปีที่แล้ว

    Thanks for help for completing my virus programming..

  • @ReneMatuscak
    @ReneMatuscak 7 ปีที่แล้ว +1

    You are genius person :) love to watch your videos I hope you will make soon new one :)

  • @TonytheGr8
    @TonytheGr8 7 ปีที่แล้ว +1

    keep up the good work.

  • @pcsecuritychannel
    @pcsecuritychannel 7 ปีที่แล้ว +3

    Which Macbook are you using?
    Also, I prithee more!

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว +2

      macbook pro 15" mid 2014 model.

  • @sslandymann7104
    @sslandymann7104 7 ปีที่แล้ว +5

    How would you block a site or Ip from your computer?

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว +1

      you can use your firewall, e.g. Windows Defender (see here theunlockr.com/2013/06/11/how-to-block-websites-in-windows-8/). Or you can edit your /etc/hosts file directly to point the site at localhost.

  • @GglSux
    @GglSux 7 ปีที่แล้ว +2

    +Colin Hardy
    Thanks for an interesting video.
    Hope You will find time to make more, and that Your channel gets the recognition it deserves.....At least You shouldn't have any problems finding new "subjects".
    Best regards

  • @ulconmadelo
    @ulconmadelo 7 ปีที่แล้ว +1

    MORE! Your channel gives me all the satisfaction of analyzing malware without any of the work! I'd love to see a crypto miner analyzed. I could send you some samples.

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว

      ill be covering lots more samples in other videos, watch this space

  • @kai13man
    @kai13man 7 ปีที่แล้ว +1

    nice vid...instant sub...hope you put up more vids...keep it up

  • @davidprokopec8037
    @davidprokopec8037 7 ปีที่แล้ว

    Can I ask what linux are you using? Btw... I Iove these videos! Really exciting to watch!

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว

      I have a few linux distros, but tend to use Remnux

  • @nickjeffrey8050
    @nickjeffrey8050 7 ปีที่แล้ว +1

    Bro you don't have enough videos for me to watch 😳😔👎 please upload more asap lol great to watch
    Thank you

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว

      Nick Jeffrey thanks!

  • @mohammedsa4150
    @mohammedsa4150 7 ปีที่แล้ว

    Thank you very much

  • @BenceSzemerey
    @BenceSzemerey 7 ปีที่แล้ว +1

    If you check the mentioned domains on whois than all points to the same owner. Maybe it would be great to check him.

  • @CristiNeagu
    @CristiNeagu 7 ปีที่แล้ว

    I could never understand why Office doesn't give you the option to disable macro execution but still enable you to see the macro code.

  • @brianclemensen3313
    @brianclemensen3313 7 ปีที่แล้ว

    the JPEG in that "This document is protected" screen is strong(artifacts) LUL

  • @natty5861
    @natty5861 7 ปีที่แล้ว

    If it is a pdf file then it puts a doc file on would it work if your offline because it won't be able to connect and download the exe to encrypt the files on your computer?

  • @VictorSavelle
    @VictorSavelle 7 ปีที่แล้ว +1

    You should do analysis live on youtube :)

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว +1

      good idea! thanks :)

  • @alanscharaiber
    @alanscharaiber 7 ปีที่แล้ว +1

    Ive notice that you aparently run multiple OS at same time, and change them like multi tasking, how's that?

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว +1

      Alan Scharaiber I use VMware fusion on a mac, it makes running multiple vms seamless

  • @larsyxa
    @larsyxa 7 ปีที่แล้ว

    So if I got it right, the vba macro in the dropped docm file downloads the actual binary malware, I gather that one is a compiled resource? Can you detect in what language/enviroment its written in or just the "decompiled" assembler?

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว

      correct, the vba is a downloader which pulls the ransomware binary. the ransomware exe is written in c++ if i remember correctly. i use exeinfope to identify the likely language.

  • @emranxaman
    @emranxaman 7 ปีที่แล้ว

    great video indeed, any idea where can i get the virus samples for the analysis?

  • @1000101011
    @1000101011 7 ปีที่แล้ว

    Hi Colin, I spent a bit of time looking into what is involved to be reasonably competent at this (even as a hobby) and it is hugely involved in terms of required skills, Assembly Language, C/C++, Python and JS that is a pretty big investment upfront, do you share this view? the unknown qty is how proficient you need to be in said languages. Can you recommend any programming books based around the above at all? Thanks

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว +1

      everyone has to start somewhere! my advice is to get tinkering. Practical Malware Analysis is a great book. I know plenty of malware analysts who don't code, but understanding what code does obviously helps.

  • @AL6S00740
    @AL6S00740 7 ปีที่แล้ว +1

    Nice Videos really Like the Reverse engineering of stuff Especially Viruses you should collaborate with this guy @danooct1 , he does Old viruses and User made ones ... Good Stuff :D Keep up the good Work !!

  • @eMatt543
    @eMatt543 7 ปีที่แล้ว

    Is there a reason you use Process Hacker over Process Explorer?

  • @AndreiStephan
    @AndreiStephan 7 ปีที่แล้ว

    why does everything use 445?

  • @mq7447
    @mq7447 7 ปีที่แล้ว

    I know that this is a off topic question but do I get the wannacry virus if even though I'm not using the computer?

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว

      if your computer is connected to other infected machines, then potentially.

  • @BojanKnezevic
    @BojanKnezevic 7 ปีที่แล้ว

    Hi. I would like to see your environment, vm, tools you use and how (some introduction), and where you get virus samples :)

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว

      Ill put together a video in the near future about lab set up.

  • @ljrz2630
    @ljrz2630 7 ปีที่แล้ว

    Where can I learn more about this from a beginners stand point? I get what's going on but i'd love to know more about what youre talking about.

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว +3

      i thought i replied to this, but maybe my comment failed. A great book is Practical Malware Analysis, or there are plenty of OpenCourseware platforms such as Lynda and Coursera. Going further, SANS provide excellent training.

  • @casewhite5048
    @casewhite5048 7 ปีที่แล้ว

    at least they have good taste in music

  • @therealb888
    @therealb888 7 ปีที่แล้ว

    Are u using a MacBook or a mac pro?. Can a MacBook be so smooth with VMs?

  • @brooklynzoo81
    @brooklynzoo81 7 ปีที่แล้ว

    How you would run the python script at the end in windows?

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว +1

      same. assuming you have python installed

  • @Xenio2007
    @Xenio2007 7 ปีที่แล้ว

    Just a question, where I can find PDFEXTRACT? Thanks

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว +1

      its part of the origami framework code.google.com/archive/p/origami-pdf/wikis/GettingStarted.wiki or, just grab a copy of remnux and its all there.

  • @exskreamist
    @exskreamist 7 ปีที่แล้ว

    what hypervisor do you use?

  • @williepie
    @williepie 7 ปีที่แล้ว

    Where does the tor link send you?

  • @mrjean9376
    @mrjean9376 7 ปีที่แล้ว +1

    does mac os safe for this terror?? (wanna cry ransomware)

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว +1

      mac is not affected

    • @mrjean9376
      @mrjean9376 7 ปีที่แล้ว

      thankfully, thanks for information

  • @Magic-Tree
    @Magic-Tree 7 ปีที่แล้ว

    I was sent this as 'Invoice.pdf', containing the word macro, didn't even go in the spam folder sadly. Domains are different to the ones you had. Interesting stuff, but scary.

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว

      interesting. let me know if i can help you analyse it.

    • @Magic-Tree
      @Magic-Tree 7 ปีที่แล้ว +1

      ~600 lines of VBA is a little over the top to download an exe. My main question is why, if there doing it to trick sandboxing, its not like its hidden or complied code. VBA is one of those things that should have been removed years ago, I understand why they keep it, but they could at least stop execution of exes. And thanks for your videos, they are great! I use about half the tools you do, however, the other half were of great help. I think it will only be a matter of time before we see ransomware on smart phones.

    • @cybercdh
      @cybercdh  7 ปีที่แล้ว +1

      agree on the smartphone side. as for VBA, a lot of it is code re-use from other malware authors, other stuff in there is probably noise to put-off the likes of us trying to read and understand the programs execution. its all too easy for malware to do one thing in a sandbox and do another on an actual machine and hide that logic in noisy code that has you chasing your tail. So, less sandbox-evasion, more Analyst-evasion.

  • @somethingsinlife5600
    @somethingsinlife5600 7 ปีที่แล้ว

    Hey Colin...Excellent Videos.
    I'm not a paid subscriber of Virus total so I don't have the samples. Can I please these samples of Wannacry and jaff. I do have one sample of wannacry but that doesn't have the kill switch in it. I'm doing my analysis on linux tools like radare2 and bokken-hg.
    Thanks in advance. :)

  • @Olika120tablet
    @Olika120tablet 7 ปีที่แล้ว +2

    hi

  • @EnduranceT
    @EnduranceT 7 ปีที่แล้ว

    Colin, can you please post up flypaper somewhere??? It's been taken down off of its official website and it's no where to be found. kernelmode.info claims to have it but its actually just malware lol.

  • @laghriburger8542
    @laghriburger8542 7 ปีที่แล้ว

    i got ya 2k yayyyy like i got screenshot

  • @USA_Sai_Reddy
    @USA_Sai_Reddy 5 ปีที่แล้ว

    He i requesting you help me me
    Some one hacked my system like these
    .DOCM ransomware virus
    Please decrypt my files
    Or
    Just help me how to decrypt that
    Your video is soo good its help full tq

  • @websuspect
    @websuspect 7 ปีที่แล้ว

    Shtefin ( shit hit the fan ) System of a down is an american band. Whoever wrote this is an american, a loaner and a stoner, with dirty brown hair, smokes pot drinks a little.

  • @blackmagicprod7039
    @blackmagicprod7039 6 ปีที่แล้ว

    my name jaff