Ransomware Attack Simulation

  Рет қаралды 94,206

Lockard

Lockard

2 жыл бұрын

Lockard Security conducted a ransomware simulation that started off by exploited a fully patched and updated Windows 10 pro system running Office 2021. The exploit was using a Word document that was able to establish a reverse tcp shell. From there Lockard Security was able to setup persistence by backdooring Google Chrome and deployed ransomware. The ransomware attack was successful and was able to move laterally into different subnets by abusing the trust between zones. For a security assessment by Lockard Security, contact us at www.lockardsecurity.com to schedule your assessment today.

Пікірлер: 73
@SamuraiJack1881
@SamuraiJack1881 2 жыл бұрын
Thank you for everyting bro, have a good job.
@marvinokapo3321
@marvinokapo3321 Жыл бұрын
Hey mate the Infection-Simulation document that you used to maintained the connection and to upload the malware in the victim machine where did you get it from? (Educational purpose). Thanks.
@user-li3hv4ok7t
@user-li3hv4ok7t 2 ай бұрын
I would thank you if you could give a link to your research with all the commands you used for the persistence part, of course just for educational purposes
@alexbrasilia6459
@alexbrasilia6459 7 ай бұрын
Do you have a paid course to be possible we learn step by step about this ?
@magnese7993
@magnese7993 2 ай бұрын
Which kali tool did you used?
@Dr.Yuzerssif
@Dr.Yuzerssif 6 ай бұрын
Thank you for this video. I need your help.. My laptop was exposed to a JAWR ransomware attack. I see that you are an expert in this field. I hope you can help me solve this complex problem. Thank you very much in advance
@rersheed
@rersheed Жыл бұрын
HI! I have been trying to simulate ransomware traffic for testing a countermeasure but I couldn't. How can I simulate wannacry ransomware traffic? Best Regards
@udohpele1696
@udohpele1696 2 жыл бұрын
Thanks for this demo. On question please, if the user is not a local admin and is unable to run the file after clicking, will the hack still be successful?
@lockard452
@lockard452 Жыл бұрын
Hi, I'm sorry for the delayed response as I'm just now seeing your question. A non admin user would still be able to open this file. In doing so the malicious code would still run, however it would be in the context of the users permissions. When this happens, the attack much do a privilege escalation attack to get admin / root access.
@jaydave4696
@jaydave4696 Жыл бұрын
Hey! It's an absolute amazing video..but how can i get this codes..for my Ransomware project?can u reply pls.
@InternetVet
@InternetVet 2 ай бұрын
just drop all inbound connections on port 5985 & 5986 to prevent this?
@conan5890
@conan5890 Жыл бұрын
Nice video, explanation and demonstration. I think you should try again against a computer who has a paid license of antivirus (e.g ESET etc). The free version Windows defender has nothing in order to defend any attack.
@detective5253
@detective5253 Жыл бұрын
this is interesting technique and similar somehow to a signed malware with a company's private signing key typically to backdoor whitelisted applications. modern cyber sec are getting way more sophisticated than ever.
@starboyy__y
@starboyy__y 9 ай бұрын
I Was Also Looking For That Type Of Videos Bro 🥲
@MAG320
@MAG320 7 ай бұрын
I would like to see how the ransomware was created (for ed purposes) so I can provide a debrief to a couple clients.
@UniqueMappingSequence
@UniqueMappingSequence 2 ай бұрын
🤨🤨
@mohammadiaa
@mohammadiaa Ай бұрын
Yeeees clients
@samajbhanproduction1520
@samajbhanproduction1520 8 күн бұрын
IKIK
@meowtrox1234
@meowtrox1234 8 ай бұрын
how about if you have a DYNAMIC IP ADDRESS? will ransomware be possible?
@zilverfox-wu1yd
@zilverfox-wu1yd Жыл бұрын
i assume you made a backdoor first, just how do you crypt it in kali linux plus exploit?
@lockard452
@lockard452 Жыл бұрын
Its a broken Macro technique, I recommend taking the OSEP training to learn more about this method. I avoid using crypters as they are easily flagged as suspicious.
@zilverfox-wu1yd
@zilverfox-wu1yd Жыл бұрын
@@lockard452 okay thanks lol
@kasinoFlow
@kasinoFlow 11 ай бұрын
@@lockard452I want to learn more about hacking can you make a discord by anychance
@paradownload2051
@paradownload2051 7 ай бұрын
Sir can i have a copy ofnthat simulation? For educational purposes, im into cybersec right now
@rafaelsandoval6472
@rafaelsandoval6472 2 жыл бұрын
do you have a video where you put the malicious code into the macro file? Thank you
@lockard452
@lockard452 Жыл бұрын
Hi, I'm sorry for the delayed response as I'm just now seeing your question. No I do not, the main reason for that is so AV vendors doesn't pick up some of my methods. That said, this one already is being detected, which is expected over time. I'll consider creating move videos on the entire process, start to finish. Along with diving deeper into the code and methods used.
@littleghoost
@littleghoost 8 ай бұрын
how to disable antivirus before infecting?
@elelipappa3102
@elelipappa3102 2 ай бұрын
Can you make a tutorial on how to create such ransomware?(Love your content)
@Hogrider6.9
@Hogrider6.9 Ай бұрын
lol
@Gm-Rifat
@Gm-Rifat 11 ай бұрын
What kind of mail you are using ? How can I use it ? Is it free ?
@andreazaric303
@andreazaric303 11 ай бұрын
Is tempmail
@ronwurdesagendasises9249
@ronwurdesagendasises9249 Жыл бұрын
How do you make this Word Document without Makros?
@lockard452
@lockard452 Жыл бұрын
Its a broken Macro technique. I recommend taking the OSEP training to learn more about this method.
@shadowsalah1484
@shadowsalah1484 3 ай бұрын
Hey guys hacker's control ransom with a C&C server?
@gernot4490
@gernot4490 Жыл бұрын
does kaspersky allow opening the infected word-doc in the beginning of the vid? i dont think so so its preventing the ransomware attack?
@jacvbtaylor
@jacvbtaylor 2 ай бұрын
That probably all depends on the exploit in the doc
@mrgermanyhd
@mrgermanyhd Жыл бұрын
How did you make it without WinDef or AV noticing or alarming? Can u tell me in 1-2 sentences how this exploit works and what I need to do? (educational purposes only)
@zilverfox-wu1yd
@zilverfox-wu1yd Жыл бұрын
crypter
@lockard452
@lockard452 Жыл бұрын
Hi, I'm sorry for the delayed response as I'm just now seeing your question. It requires creating the payload in away that is unique, without any suspicious indicators that would get flagged. Most crypters are easily detectable as suspicious,. It requires a lot of testing, trail and error. For example, the methods I used here no longer works, therefore you have to always continue to evolve the payloads to stay one step ahead of the detection engines.
@hack-talk9098
@hack-talk9098 2 жыл бұрын
Start with the full video so I learn how to create the payload and listener
@lockard452
@lockard452 Жыл бұрын
I'll be creating an updated video with full end to end which will show the latest and greatest processes and methods.
@BlueZackMuthey
@BlueZackMuthey 9 ай бұрын
how did you get access to the targets computer?
@BlockImmigrants
@BlockImmigrants 8 ай бұрын
The link the victim clicked gave away the IP address, and with the IP, the hacker can basically access the victim.
@TK-od8hd
@TK-od8hd 7 ай бұрын
​@@BlockImmigrantsso a Firewall rule will block this connection?
@issho8885
@issho8885 7 ай бұрын
​@@TK-od8hdonly if the attacker IP was known beforehand and it was put in the rule
@sreerahul6663
@sreerahul6663 Жыл бұрын
Hi bro If a pc is infected with ransomeware virus how to decrypt it please do a video
@HiChicken-zj7yc
@HiChicken-zj7yc 9 ай бұрын
you can't, pay or format your pc
@networksolucoes7537
@networksolucoes7537 3 ай бұрын
Muito boa apresentação!!
@a6eu
@a6eu Жыл бұрын
Hello Lord, I have final project tomotrow, and I need to demonstrate this attack to get bonus points, I really need this. Can you help me, plsss?!!
@lockard452
@lockard452 Жыл бұрын
Dang, I'm just now seeing this comment! Hope you were able to do demonstrate this for your class.
@thewickedmma
@thewickedmma 5 ай бұрын
broo help me out. im going through the same thingg
@FrontendCss
@FrontendCss 7 ай бұрын
It's Kali Linux
@apitaremore9453
@apitaremore9453 Жыл бұрын
how to remove ransomware??
@harshadsd90
@harshadsd90 10 ай бұрын
same question tried all decryption methods but not work 😢😢
@HiChicken-zj7yc
@HiChicken-zj7yc 9 ай бұрын
cause u can't only the one who puts it in the system who can which u gonna need to pay for
@electragammingtech9801
@electragammingtech9801 Жыл бұрын
give me the google sheet documents
@lockard452
@lockard452 Жыл бұрын
You don't want it :D
@robertclark2607
@robertclark2607 Жыл бұрын
who would use windows ge
@SteveRoufosse
@SteveRoufosse 5 ай бұрын
Je parie que personne ne saurait m'envoyer un ransomware 😂
@Its_A_Me._A_Mario
@Its_A_Me._A_Mario Жыл бұрын
So you don’t go to jail y’all, hack a vm lol
@danwolf1168
@danwolf1168 Жыл бұрын
Instead of “hacker” you should say cyber criminal.
@saji002
@saji002 8 ай бұрын
generally its hacker
@mohamedamjath3884
@mohamedamjath3884 Жыл бұрын
Hi, can i contact you pls
@user-uk3ut3qo8q
@user-uk3ut3qo8q 2 жыл бұрын
I watch the video but still couldn’t do it myself until he came to my aid👆(the above bio on social media). Thank you
WANNACRY: The World's Largest Ransomware Attack (Documentary)
29:52
The TWS Channel
Рет қаралды 551 М.
Downloading and running the 100 Malware links
13:33
The PC Security Channel
Рет қаралды 167 М.
бесит старшая сестра!? #роблокс #анимация #мем
00:58
КРУТОЙ ПАПА на
Рет қаралды 1,3 МЛН
Which one is the best? #katebrush #shorts
00:12
Kate Brush
Рет қаралды 23 МЛН
Backstage 🤫 tutorial #elsarca #tiktok
00:13
Elsa Arca
Рет қаралды 43 МЛН
How Does Ransomware Work? - A Step-by-Step Breakdown
13:07
Grant Collins
Рет қаралды 17 М.
Detecting & Hunting Ransomware Operator Tools: It Is Easier Than You Think!
1:21:16
SANS Digital Forensics and Incident Response
Рет қаралды 22 М.
Ransomware Is An Epidemic And It's Getting Worse | Cryptoland
24:19
"The Ransomware Attack" (Short Film) // GRS Technology Solutions
4:36
What is Ransomware?
12:48
IBM Technology
Рет қаралды 44 М.
How To Setup A Sandbox Environment For Malware Analysis
18:17
HackerSploit
Рет қаралды 240 М.
How SSH Works
8:54
Mental Outlaw
Рет қаралды 479 М.
Top 10 Hacking Tools In Kali Linux You Must Know.
7:31
Zilox
Рет қаралды 400 М.
How A Steam Bug Deleted Someone’s Entire PC
11:49
Kevin Fang
Рет қаралды 896 М.
This is how Hackers can *OWN YOU* with just a link!
8:05
Tech Raj
Рет қаралды 1,4 МЛН
Хотела заскамить на Айфон!😱📱(@gertieinar)
0:21
Взрывная История
Рет қаралды 3 МЛН
Cadiz smart lock official account unlocks the aesthetics of returning home
0:30
Девушка и AirPods Max 😳
0:59
ОТЛИЧНИКИ
Рет қаралды 18 М.
Мечта Каждого Геймера
0:59
ЖЕЛЕЗНЫЙ КОРОЛЬ
Рет қаралды 1,6 МЛН