Reversing WannaCry Part 1 - Finding the killswitch and unpacking the malware in

Поділитися
Вставка
  • Опубліковано 15 жов 2024
  • Part 2 is out! • Reversing WannaCry Par...
    In this first video of the "Reversing WannaCry" series we will look at the infamous killswitch and the installation and unpacking procedure of WannaCry.
    Twitter: / ghidraninja
    Links:
    Interview with MalwareTech: / s3-episode-11-wannacry...
    MalwareTech's blogpost about the killswitch: www.malwaretec...
    Further reading
    Wikipedia: en.wikipedia.o...
    LogRhythm Analysis: logrhythm.com/...
    Secureworks Analysis: www.securework...

КОМЕНТАРІ • 847

  • @_a_x_s_
    @_a_x_s_ 5 років тому +1611

    Reverse engineering enhances the understanding of both programming thought and skills. This video is easy to follow, and the main techniques of reverse engineering are shown clearly, which makes me want to decompile a small interesting program to analyze it.

    • @wanderingpalace
      @wanderingpalace 4 роки тому +14

      安笑生 yeah we can learn programming from reverse engineering stuffs
      你好同志

    • @r0x304
      @r0x304 3 роки тому +3

      lol

    • @ADeeSHUPA
      @ADeeSHUPA 2 роки тому

      @@wanderingpalace 安笑生

    • @gameacc6079
      @gameacc6079 Рік тому

      @@wanderingpalace i love xi jinping's huge cawk

    • @muth69
      @muth69 11 місяців тому

      @@wanderingpalace no you absolutely can't

  • @SouravTechLabs
    @SouravTechLabs 5 років тому +2111

    Looks like Ghidra is a very good renaming tool!

    • @vladysmaximov6156
      @vladysmaximov6156 4 роки тому +16

      I prefer ollydbg 2.01 or x64dbg for 64 bit, ghidra makes really easy the reverse process, can get a source code... I prefer analyze asm instructions one by one for understand fully process but this isn't the best stategy.. one by one can take you a lot of time i use call stack window for locate specific part i want to analyze!

    • @aasquared8191
      @aasquared8191 4 роки тому +46

      @@vladysmaximov6156 keep us posted mate

    • @Luzum
      @Luzum 4 роки тому +88

      @@vladysmaximov6156 weird flex but ok

    • @madghostek3026
      @madghostek3026 4 роки тому +22

      @@vladysmaximov6156 I tried out ghidra and improved my performance like 10 times (mainly due to being shit in reading asm fast).

    • @jonarmani8654
      @jonarmani8654 4 роки тому +10

      @@vladysmaximov6156 You absolute pleb. Version 1.10 or GTFO.

  • @lynx5327
    @lynx5327 5 років тому +3757

    I'm a vegetable that doesn't understand anything but this was an interesting video

    • @GamerTheTurtle
      @GamerTheTurtle 5 років тому +34

      @@ayylmaoglow
      takes one to know one! unless you're a reptilian

    • @ThisDaveAndThatJohn
      @ThisDaveAndThatJohn 5 років тому +55

      read the book Code by Charles Petzold. You will understand how the CPU and assembler works even if you are a total noob. After that you will automatically understand how programming languages work, reverse engineering too and so on.

    • @ThisDaveAndThatJohn
      @ThisDaveAndThatJohn 5 років тому +3

      @Rajath Pai trust me. Petzold is a guru

    • @zxxczczczcz
      @zxxczczczcz 5 років тому +2

      @@ThisDaveAndThatJohn code by charles petzold?

    • @HimanshuPal-li7nj
      @HimanshuPal-li7nj 4 роки тому +4

      Ok BOOMER

  • @_nit
    @_nit 4 роки тому +163

    Wow that was probably one of the best descriptive reverse engineering videos I've seen to date. Your method of explaining and showcasing each step in each function is fantastic and even explaining how to identify when disassemblers/decompilers mess up and how to fix them.
    Bravo. I'm upset that I waited this long to actually start watching these videos.

    • @vasilysu
      @vasilysu 3 місяці тому

      Fully agree, amazing video! Simple step by step explanation is excellent!

  • @tomasviane3844
    @tomasviane3844 5 років тому +16

    I didn't understand anything of what you did, but the casualness of explaining something so exoticly complicated drew me in.

  • @l2ubio
    @l2ubio 4 роки тому +347

    "Microsoft security center (2.0) sevice" LMAO

  • @dd12332
    @dd12332 5 років тому +1757

    You know too many things. You explain it too casually like it's food lmao.
    This guy be like:
    Ok, let me present you my house.

    • @lionkor98
      @lionkor98 5 років тому +19

      hijacking this to say WE NEED PART 2

    • @User-ko3un
      @User-ko3un 4 роки тому +7

      Inserts his too powerful(smart) to be kept alive meme*

    • @acc373r4t0r
      @acc373r4t0r 4 роки тому +2

      looks pretty standard to me

    • @NanoValorant
      @NanoValorant 4 роки тому +18

      Plot twist: he is the hacker who made wanna cry

    • @brunph6174
      @brunph6174 4 роки тому +2

      marv b first 20 minutes is really basic stuff. Its just general reversing and assigning names

  • @MrMasterRhythm
    @MrMasterRhythm 5 років тому +535

    Love this! Please create a series of Reverse Engineering Basics!

    • @oliviasmith4680
      @oliviasmith4680 5 років тому +2

      Yes

    • @MattZelda
      @MattZelda 5 років тому +15

      Just gotta learn GDB, Radare, OllyDBG for Windows, and assembly. And even then the assembly is the part that while takes the longest isn't too bad once you get used to it.

    • @MattZelda
      @MattZelda 5 років тому +5

      Oh and IDA / Binary Ninja are good too.

  • @TheDankTiel
    @TheDankTiel 5 років тому +150

    I understood everything except for the renaming parts. Meaning i did not understand a thing. Cool vid tho, you've earned a sub!

  • @andrasfogarasi5014
    @andrasfogarasi5014 5 років тому +181

    Reading the WannaCry warning, the creaters were real lads, providing multiple languages, information about BitCoin and a contact method.
    They just sound incredibly kind.

    • @gabe6278
      @gabe6278 5 років тому +59

      tbh, i think they knew that they would affect millions of devices. humble people

    • @SteppingStonevlogs
      @SteppingStonevlogs 3 роки тому +50

      Kind, maybe not, but they were reasonable. Do as we ask and we promise all will be well. And see we have written in clear language what we want you to understand. Give us the money and have a nice day 😊

    • @kahlzun
      @kahlzun Рік тому +63

      professionals have *standards*

    • @hiddenaether
      @hiddenaether Рік тому +55

      cant get money from someone who cant understand what they are reading

    • @ryannorthup3148
      @ryannorthup3148 Рік тому +1

      @@kahlzun Investigations show that this was most likely an attack by the North-Korean Government-Controlled Lazarus hacking group to fund nuclear programs and Fatass Jong Un's Sanction-Bypassing Goldschlager run. Eh, probably not Goldschlager. The fatass is probably going for something more expensive.

  • @_ahmedkira
    @_ahmedkira 5 років тому +117

    Ghidra ninja:The function is very simple
    Me:

  • @traida111
    @traida111 3 роки тому +26

    The thing that blew my mind the most, was the list of language translations you found in the passworded zip. Made me realize how much they really scaled this thing to take on the world. Absolute savage. Who ever did this was well organized. Do you ever wonder if they watched this video?

    • @hiddenaether
      @hiddenaether Рік тому

      they make locale translators for batch translating, prob took them about 5 minutes to translate all locales. The least impressive part

    • @traida111
      @traida111 Рік тому +8

      @@hiddenaether then why hide it with such levels of encryption? it would be easy to just use english, but instead they have the ambition to take on the world.

  • @i-use-arch-btw3954
    @i-use-arch-btw3954 5 років тому +533

    WannaCry: exists
    Ghidra: im about to end this mans whole carrer

    • @xyphoes345
      @xyphoes345 5 років тому +8

      what the H E C C is a carrer

    • @glowingone1774
      @glowingone1774 5 років тому +1

      @@xyphoes345 it's a carrer

    • @xyphoes345
      @xyphoes345 5 років тому +3

      @@glowingone1774 isnt it meant to be a *career* tho

    • @glowingone1774
      @glowingone1774 5 років тому +4

      @@xyphoes345 no this is much different.

    • @quaintfalopa9724
      @quaintfalopa9724 5 років тому +1

      but wannacry isnt a man

  • @georgedomse
    @georgedomse 5 років тому +18

    Just wow. Impressive job! I hope you are employed by one of the major tech/AV companies.

  • @sebastienducasse934
    @sebastienducasse934 5 років тому +9

    Very interesting and complete video, first time I watch a reversing engineering video and I love the way you investigate and explain what you do. It's the first video of your channel I see and I love it. Keep going !

  • @saadeddhaher1706
    @saadeddhaher1706 4 роки тому +238

    everyone: try not downloading files from entrusted places!!!
    Ghidra: let's unpack the malware !

    • @naxzed_it
      @naxzed_it 4 роки тому

      @starshipeleven He could use a VM.

    • @brunoeilhart8516
      @brunoeilhart8516 4 роки тому +1

      What is an entrusted place?

    • @fatfr0g570
      @fatfr0g570 4 роки тому +6

      starshipeleven presumably you download the sample from within the VM, then disable the Ethernet adapter that gives the VM Internet access to prevent worms from going through the connection.

    • @fatfr0g570
      @fatfr0g570 4 роки тому

      starshipeleven forgot about that option, thanks for reminding me.

    • @yaelm631
      @yaelm631 4 роки тому +1

      Just something that scares me :
      They are easy accessible websites to download loads of virus to try antivirus and understanding how they work ?
      I hope they tell the user several warnings before sending the file

  • @rubenco1253
    @rubenco1253 5 років тому +12

    I am currently doing my bachelor in Computer Science and didn't know this reverse engineering even existed!
    Very cool and very nicely explained. Showing the keyboard output is also a nice addition of you! Thanks :)

    • @elijahburnham7882
      @elijahburnham7882 4 роки тому

      RubenCO what language is this in?

    • @Slenderman63323
      @Slenderman63323 Рік тому +3

      @@elijahburnham7882 The left side of Ghidra is x86 Assembly and the right side is C.

    • @hjrgf
      @hjrgf 8 місяців тому

      ​@@Slenderman63323you need low level knowledge to be able to do stuff like this since the c code that is outputed is very low level

  • @BernhardMillauer
    @BernhardMillauer 5 років тому +26

    That was very insightful! I'm a software developer/architect for 17 years now and I must say that you have a very nice way to tell details and to guide your audience. thank you very much!
    for the follow up video I would like to see the "physical" impact of the malware, like show the registry-key or the installation folder to make it more understandable for non-developers.

    • @not_glad
      @not_glad 7 місяців тому

      I have a few questions. I've done vb coding for years, but more as a supplement to my other work loads, I'm not a full blown dev.
      First, what was so hard about spotting the kill switch? There must have been a lot of the best devs looking at this code globally for 4 days, the guy who killed it even did that on accident.
      Secondly, and I'm not advocating for better viruses, but would a kill switch that the owner had exclusive controle over not be possible? They went to great lengths coding this but left the kill switch free for anyone to use.

  • @ThoughtinFlight
    @ThoughtinFlight 5 років тому +38

    This was SUPER interesting and well made, please continue! You left us on a cliffhanger!

  • @Elffi
    @Elffi 5 років тому +167

    Ghidra: *does windows reverse engineering in iOS*
    Windows: "Am I a joke to you?"

    • @rohitas2050
      @rohitas2050 5 років тому +55

      macOS*

    • @Elffi
      @Elffi 5 років тому +6

      @@rohitas2050 woops

    • @Juppie902
      @Juppie902 4 роки тому +1

      more like Reclass: Am I a Joke to you ?

    • @smwfreak1647
      @smwfreak1647 4 роки тому

      @@Elffi LOL

  • @funnypallu
    @funnypallu 5 років тому +5

    I am just happy that there are people out there who understand stuff like this! 😅

  • @anuragC819
    @anuragC819 5 років тому +3

    UA-cam algo has done it again. Could understand probably 1% of what was talked about, but it seemed very interesting. Subscribed!

  • @saeedmahmoodi7211
    @saeedmahmoodi7211 4 роки тому +2

    first time i watched this about 2 year ago and i was a simple java programer
    now i am a c/c++ programming working at a hardware developing company and i just watched this again
    that was awesome , i finally understood what was u talking about , i am always checking u tube for part 2 please upload it i am tried :)

  • @THExBOSSxKSA
    @THExBOSSxKSA 5 років тому +3

    I'm so happy that UA-cam recommended this video to me. Keep up the good work! Waiting for part 2..

    • @stacksmashing
      @stacksmashing  5 років тому +2

      Hopefully tomorrow :) life has been busy

  • @WindBringsMemories
    @WindBringsMemories 5 років тому +11

    Nice tutorials man! Maybe some basics for reverse engineering video's in Ghidra would be great as well! Like explaining how the system works and what each action truly means :). But it's great :) Can't wait for the next one.

  • @weaver3636
    @weaver3636 5 років тому +7

    I honestly didn't understand a single thing but I still appreciate the video, so thanks for sharing this.
    I wonder who was behind the attack. It pisses me off there was nothing I could do to help when it happened to my relatives.

    • @fatfr0g570
      @fatfr0g570 4 роки тому

      It might be finger pointing, but the US, UK, and Australia claimed that North Korea was behind the attack.

    • @hiddenaether
      @hiddenaether Рік тому

      @@fatfr0g570 they formally asserted its origin as North Korea, the only 2 instruction pages not machine translated were english and chinese. more interestingly, the developers computers had Korean font families installed and build stamps indicated their timezone.

  • @bence0302bence
    @bence0302bence 5 років тому +11

    Abra, Kadabra, Alakazam,
    You now possess a new subscriber,
    Simsalabam.

  • @xoxo-sf1zg
    @xoxo-sf1zg 5 років тому +25

    First time UA-cam recommended me something amazing. 😀

  • @blancomation554
    @blancomation554 5 років тому +39

    subbed, 22 minutes passed like a breeze

  • @freeweed4all
    @freeweed4all 5 років тому +285

    Using an open source reversing platform like Ghidra, everyone could potentially come closer to the reversing world. Oh what if I could be some years younger..

    • @Decentsito
      @Decentsito 5 років тому

      what do you mean years younger

    • @freeweed4all
      @freeweed4all 5 років тому +8

      @@Decentsito I'm too old to start studying in depth reversing, now.

    • @VictorNascimentoo
      @VictorNascimentoo 5 років тому +141

      No one is too old to learn.

    • @medvfx3370
      @medvfx3370 5 років тому +2

      @@freeweed4all how old are you?

    • @freeweed4all
      @freeweed4all 5 років тому +28

      @@UCnPE-cqd00o5SHPn0rHxphg thanks for the support. I made a choice some years ago, leaving netsec to start studying at University a totally different thing: knowing today how this sector is growing, maybe my choice wasn't the right one. Today, with these excellent resources, is far more easy to fill the gap with skilled reversing ppl: some years ago they appear like a part of a niche, like an out of reach status. This effect is an outcome of how much the reversing job offers are growing (US government choice about Ghidra isn't random).

  • @PASTRAMIKick
    @PASTRAMIKick 5 років тому +5

    I used the GNU debugger to reverse engineer some stuff, but with more complex programs it gets harder, this seems make things more agile and clear

    • @bancodrut
      @bancodrut 5 років тому +1

      Might be just Ghidra making it seem too easy 😃

  • @BGroothedde
    @BGroothedde 5 років тому +11

    Amazing video, very good to follow and it helped me a lot with some frustrating 'features' in Ghidra. I found I was using the disassembler window more than the decompilation window because of weird decompilation results - you helped me understand getting better decompilation results by adjusting Ghidra's interpretation of some code.
    Thanks!

    • @stacksmashing
      @stacksmashing  5 років тому +3

      That's awesome to hear, thank you! Feel free to let me know what else you have trouble with, maybe it's something I can feature in the future

    • @BGroothedde
      @BGroothedde 5 років тому

      @@stacksmashing I'll be sure to comment it when I find more stuff, but seeing you work already solves a lot of problems!

    • @manuellopes1269
      @manuellopes1269 5 років тому

      @@stacksmashing greaat tut, can please explain if possible im chrome devtools save the changes i make in offline? i want change a pwa web worker app that works online and offline but the changes i made nolt save when i restart the app, exist any trick to save?if i not save i only get the cache of pwa app and not possible open and edit i think, thanks

  • @sanderspeetjens
    @sanderspeetjens 5 років тому +10

    Looks good want to see the following episode. Reverse engineering seems pretty fun.

  • @CorporateSeltzer
    @CorporateSeltzer 5 років тому

    I came across your channel shortly after downloading Ghidra. I appreciate how you clearly detail your train of thought in each video. I hope to see more!

  • @jed833
    @jed833 5 років тому +4

    Fantastic Video, I hope to see more both on wannacry and other things soon. As an embedded SW guy looking to get into RE this was great.

  • @wdai03
    @wdai03 5 років тому +4

    I thought it was a long time before the kill switch was actually discovered, but it seems here that you uncovered the url 5 mins into the video. Is it really that easy or is it much harder than it looks?

  • @xmesaj2
    @xmesaj2 5 років тому +2

    I don't really know what's going on because Im noob but these videos are cool, this is the best and practical approach I've seen I think, loving it and subbed immadietely, good commentary, step by step. Waiting for more.

  • @recklessroges
    @recklessroges 5 років тому +3

    I am looking forward to the next video. (Should you encrypt the copy of Wannacry on your website using the AES key in your previous video? That would protect script kiddies from themselves and create a nice easter egg/crackme challenge?)

  • @bluenightsky
    @bluenightsky 4 роки тому +2

    I have no idea what's gong on here, but I'm straining to understand. Great video!

  • @xXWipeout4Xx
    @xXWipeout4Xx 5 років тому +9

    Interesting and good video. Reverse engineering and programming isn't really my thing and a lot of it is going over my head. But it's an interesting and informative video none the less. Waiting to see part 2!

  • @khatharrmalkavian3306
    @khatharrmalkavian3306 3 роки тому +1

    I wouldn't mind doing that for a living. It seems like the sweet spot between meditative focus, puzzle solving, and education.

    • @Slenderman63323
      @Slenderman63323 Рік тому +1

      Trust me, it gets old fast.

    • @hiddenaether
      @hiddenaether Рік тому

      @@Slenderman63323 Nahh, things are constantly changing which keeps it interesting. Unless you dont know what youre doing or looking at then yeah, I could see it getting "old fast"

  • @Frankie_Freedom
    @Frankie_Freedom 5 років тому +3

    Wow... as difficult as all this sounds, I'm a new security enthusiast, so I'm still learning. I was able to understand and somewhat follow what you were doing. kudus.

  • @bekircandal3528
    @bekircandal3528 5 років тому +38

    Subbed instantly.Cant wait for another episodes.

  • @muzammilbutt20
    @muzammilbutt20 5 років тому +2

    Would love to see a tutorial on TP-Link router firmware RE or firmware with similar architecture, reverse engineering and rebuild of the firmware. Love your videos so far.

  • @i3130002
    @i3130002 5 років тому +3

    Man, I used to debug exe using ollydebug and you are taking it to another level 🤯

  • @tcocaine
    @tcocaine 5 років тому +27

    Really well done video. I think you should keep this series in this format. Personally I like the pacing of the video, and wouldn't want it slower, or faster.

  • @ThatGuyNL
    @ThatGuyNL 5 років тому +2

    This is super interesting, however there were some parts that I did not know what you were talking about - mainly the parts where you talk about the code itself, around 3 minutes. I have a focus on network and security, but my coding is very limited (python only, intermediate level). What do you recommend to learn/get familiar with for reverse engineering or to look at code and understand it?

    • @stacksmashing
      @stacksmashing  5 років тому +2

      Yea, so my recommendation is to get really familiar with C - especially pointer arithmetic etc. From there you have a good understanding on how memory etc works and can go into assembler itself much easier :)

    • @QuickishFM
      @QuickishFM 5 років тому

      A lot of Assembler can be attributed to C, especially the memory parts. Learn about C and then you will, at once, understand the memset functions and more

  • @fatihgul77
    @fatihgul77 5 років тому +2

    Thank you. Really enjoy and learn much from your videos.
    Does Ghidra is best in reverse engineering or do you advise another tool/program?

    • @stacksmashing
      @stacksmashing  5 років тому +4

      It's a great one for sure, but does not yet have a debugger (though supposedly it'll be released soon).
      There are lots of tools:
      - Radare2 (and Cutter as its UI) - opensource & free
      - Retdec decompiler - opensource & free
      - IDA Pro + Hex-Rays decompiler (Expensive, a free version is available of IDA though) - de-facto industry standard
      etc :)
      I am very impressed with Ghidra for non x86/x64 stuff, so I like it so far! But as you can see in this video, the decompiler really isn't the best for x86/Windows

  • @SullySadface
    @SullySadface 3 роки тому

    I don't know shit about coding, but you've explained this in a very human-readable way and i appreciate that.

  • @dawnv3436
    @dawnv3436 5 років тому

    Ghidra looks like an EXCELLENT tool to manage an RE session. Top notch.

  • @amandamate9117
    @amandamate9117 5 років тому +58

    what kind of machine is this youtuber? jesas fck this fast and accurate analysis makes my head xplode

    • @stacksmashing
      @stacksmashing  5 років тому +4

      Reported and removed, there is no room for stuff like this on here :)

    • @urugulu1656
      @urugulu1656 5 років тому +2

      @@stacksmashing and also not for the answer of that other random guy calling the guy in the already deleted comment a waste of Oxygen. not all People are capable of following this type of Content not even developers that are already programming for a very long time. i guess in this case calling you a "machine" is somewhat of a compliment although a rather dubious one.

    • @chriswright1389
      @chriswright1389 5 років тому +4

      @@urugulu1656 Did you see the comment that I was replying to. It had nothing to do with the video and was just an unprovoked attack on someone minding their own business.

    • @msinfo32
      @msinfo32 5 років тому +1

      @@stacksmashing what

    • @MsAsssde
      @MsAsssde 5 років тому

      you would NEVER make a good REV eng... your observation skills are poor...
      1. Tool bar top (NOT windows), OSX or linux
      2. Apple logo top left
      3. APPLE finder logo left tool bar top

  • @snowcold903
    @snowcold903 5 років тому +3

    This is very interessting! Can't wait for part 2. Have discovered these malwares before, but fortunately it was on a computer with no important stuff on it. One question, are you really using mac osx or is this linux with mac os x skin ??

    • @drozcan
      @drozcan 5 років тому

      Nope this is macOS

    • @muff1n1634
      @muff1n1634 5 років тому

      it's macOS 2: electric boogaloo (system-wide dark theme included)
      get your copy today and save 50% off the normal cost!

  • @PirateTHESteam1
    @PirateTHESteam1 5 років тому +15

    So the killswitch-URL in question was stored in plaintext in the program?
    Why wasnt it encrypted?

    • @Trimint123
      @Trimint123 5 років тому +1

      Because not many people is an expert at coding.

    • @undefinedchannel9916
      @undefinedchannel9916 5 років тому +1

      @@Trimint123 but the creator of wannacry is dipshit

  • @techguy921
    @techguy921 3 роки тому +1

    Why virus exe is in a plain code? No themida or vmprotect

  • @seanpbennettable
    @seanpbennettable 4 роки тому +1

    Hi Ghidra Ninja,
    Do you run Ghidra through a VM or directly from your main machine?

    • @stacksmashing
      @stacksmashing  4 роки тому

      Both - untrusted binaries only in VMs, if I reverse for example self compiled binaries then I run it natively.

    • @seanpbennettable
      @seanpbennettable 4 роки тому

      @@stacksmashing thank you.

  • @NicoTheCinderace
    @NicoTheCinderace 5 років тому +51

    "This is part 1"
    *months later*

  • @aibh7903
    @aibh7903 5 років тому +1

    I’m trying to learn Ghidra and reverse engineering in general, and this and your other videos are so helpful.

  • @night2night3
    @night2night3 5 років тому +6

    The video is excellent, I understood most of it with some rudimentary background in programming. I would suggest that after you finish uploading all the videos running through the code, that you upload a 5-10 minute video with just a recap of what you learned and maybe a description of the overall workflow and your thoughts. I think that one would be a lot better for the rest of the 95% of watchers.

  • @better-break-bad-edits
    @better-break-bad-edits 3 роки тому +1

    Parents: Install obvious virus that slows down the computer.
    Parents: It must be that Steam thing.

  • @sent4dc
    @sent4dc 5 років тому +3

    hey, thanks dude! Probably speeding up the video was a good idea. I wish I could speed up Ghidra itself in a live session. I tried to open Microsoft's comctl32.dll in it and it took forever, and made it very sluggish afterwards.
    Quick question -- how do you load symbols from the Microsoft server into it? (Like we used to do with windbg.)

  • @eggplantunleashed4740
    @eggplantunleashed4740 5 років тому +1

    @Ghidra Ninja. I'm currently studying X86_64 ASM, and I have started basic RE of GNU/Linux Apps.
    I have both the Source Codes for WannaCry V1 & V2. I can't quite remember where I got them from, but I don't know if they're still out there. I keep them on an External HDD; For future Ref.
    Awesome video man. Liked & Subbed.

  • @ado4224
    @ado4224 4 роки тому +1

    How much time does it take to get on such level. As a total noob in programming its like watching magic

  • @mihail-cristianmunteanu5125
    @mihail-cristianmunteanu5125 5 років тому +1

    What's happening with the channel? I've been wating for one month to learn, yet no part 2

  • @kinershah464
    @kinershah464 Рік тому +1

    Very good video. Thanks for this video. That flowchart was helpful too. I have never seen reverse engineering in practice, this was very interesting. Very similar to debugging programs only here we don't have symbol information and have to create our own symbols, but it seems this Ghidhra tool makes things a lot convenient.
    Whoever wrote this malware must have very good knowledge of Windows API, maybe even about Windows kernel.

  • @osamazaid25
    @osamazaid25 5 років тому +10

    Wow this is very impressive! Great job & keep going :)

  • @Kaplan0644
    @Kaplan0644 5 років тому +6

    Very nice video, thank you. I would definitely want to see more malware analysis with ghidra videos. :)

  • @Pyritenite
    @Pyritenite 5 років тому +6

    Well, I dont really understand well but Im here to understand it better, thanks for the video!
    Edit: i actually managed to understand a part of it

  • @ImXyper
    @ImXyper 4 роки тому +35

    imagine doing this and accidentally running wannacry. i would actually scream

    • @watema3381
      @watema3381 3 роки тому +15

      **laughs in multiple VMs running in Arch Linux**
      i use arch btw

    • @bigbythebigbadwolf8612
      @bigbythebigbadwolf8612 3 роки тому +8

      @@watema3381 no one cares

    • @watema3381
      @watema3381 3 роки тому +7

      @@bigbythebigbadwolf8612 aparently you do cause you replied!
      also (incase you haven't noticed), it's an inside joke

    • @bigbythebigbadwolf8612
      @bigbythebigbadwolf8612 3 роки тому +12

      @@watema3381 still no one cares

    • @bigbythebigbadwolf8612
      @bigbythebigbadwolf8612 3 роки тому +1

      @@medo7dody ur prob crying behind ur screen: i dont care either but i gotta be an edgy loser so i can prove this guy wrong

  • @awabomer
    @awabomer 5 років тому +3

    So fast and accurate like a real ninja 😂, nice video , I didn't have to use speed 2 , like I usually do 😂

  • @testplmnb
    @testplmnb 5 років тому +33

    i wonder if wannacry author watched it :D

    • @jayzah
      @jayzah 4 роки тому +1

      Nsa? Of course

    • @Falaxuper
      @Falaxuper 3 роки тому +1

      @@jayzah It was made by North Korean cybercrime organization codenamed 'Lazarus'

    • @lowrhyan567
      @lowrhyan567 3 роки тому

      It probally have more than 1 author

  • @sodicious
    @sodicious Рік тому +3

    i dont know what you are saying but i think this is very great

  • @DD-cf2iv
    @DD-cf2iv Рік тому

    I know I'm late, but did you use a virtual Machine to analyze the virus?

  • @Yumikitsu
    @Yumikitsu 5 років тому +1

    I didn't understand anything, but I would have loved to cause it seems like a very useful skill to have and props to you for being so good at it!

  • @albertalbert1112
    @albertalbert1112 Рік тому

    Hi ! Any chance you could provide the MD5 of the sample or re-upload ? The link is not working any longer . Thank you !

  • @TheConSept
    @TheConSept 5 років тому

    I do not know anything about coding. but what I gather is this malware has a means of creation on top of creation with a fail safe. but as far as this video goes it only touched on the random generated password that it must create and store, then send, and delete. Which is why some people say you can capture the password to unlock and decrypt everything in memory if you know where to look.

  • @noormuhammadmalik6191
    @noormuhammadmalik6191 5 років тому

    Can you please provide part 2 as well? I was following along the tutorial very well, and can't seem to find second part of this. Thank you!

  • @segdesc
    @segdesc 8 місяців тому

    One things that is not clear to me is what process happens first, and which one is responsible for the kill switch verification? Is mssecsvc.exe that does it, or it is the tasksche.exe? Different reports from different analysis say different things.

  • @chrisrider963
    @chrisrider963 5 років тому +2

    Great video! Thank you! When will part 2 be released?

  • @yegnasivasai
    @yegnasivasai 5 років тому +1

    I didn't understand single bit of information u said but I watched full video..and subscribed.. Thanks for making this video

  • @m0rtale195
    @m0rtale195 3 роки тому +1

    I know it has been a year now, but the reason Ghidra was unable to parse InternetOpenA, HINTERENT etc as correct structs because it tried to look up the import dll on your mac, Wininet.dll, and its corresponding PDB, but it was unable to find either of it because you are on mac. If you are on windows ghidra would be able to parse them perfectly. How was it able to identify the function name is out of my mind lol.

  • @mynameisIE123
    @mynameisIE123 7 місяців тому

    How do you see that the block of code at the min 10:12 append /i to the tasksche path?

  • @tylerdurden7170
    @tylerdurden7170 5 років тому +1

    Great vid!! So what was happening with the memset? Why are they all in while loops? and how did you figure out that they are memset?

    • @GrayOlson
      @GrayOlson 5 років тому +1

      They were inlined and optimized by the compiler into that form and the ghidra decompiler didn't recognize the inlined/optimized form as being equivalent to the original function

  • @hydrochloricacid2146
    @hydrochloricacid2146 3 роки тому +1

    I have no experience in malware reverse engineering, and my own programming experience is limited, so perhaps someone could answer this question for me:
    After watching the interview about the killswitch, seeing the code and seeing how fairly visible the URL is, why was WNCRY such an issue? It seems anyone with a tiny bit of experience in reverse engineering could have found the killswitch with a bit of luck and/or quick thinking.

    • @lukefrance9558
      @lukefrance9558 3 роки тому +1

      Maybe it’s like a puzzle. Where when you know the answer a puzzle that could have taken a long time to solve now takes less then a second too solve. The solution makes it look easy.

  • @Null42x86
    @Null42x86 3 роки тому

    good so this means that we can uncrypt the files right?

  • @WhyClarified
    @WhyClarified 5 років тому +1

    where is part 2?

  • @celdaemon
    @celdaemon 3 роки тому

    I have one question, do you know a good way to get into c, and asm, I really want to learn both of them, I understand the syntax of c, but I cant really find anything that covers everything beyond that

  • @Technyk
    @Technyk 5 років тому +1

    What key logger program you use? (I mean the thing what shows you the keys your pressed)

    • @stacksmashing
      @stacksmashing  5 років тому

      KeyCastr!

    • @Technyk
      @Technyk 5 років тому

      @@stacksmashing Thanks, I will use it in my next videos ;)

  • @Zayetzo
    @Zayetzo Рік тому

    Reminds me when I reverse engineered a program that communicated with certain peripherals to try to understand how that obscure peripheral worked. No information online except for the program itself at hand.

  • @TheChemicalWorkshop
    @TheChemicalWorkshop 4 роки тому +1

    Debugging and decompiling is so fucking hard, it's like backwards coding...
    Great job!

  • @drakibble2199
    @drakibble2199 5 років тому +1

    Hey, I love watching reverse engineering videos! Thank you for this one. I'm glad that the UA-cam recommendation bots have blessed you.

  • @Yz0x
    @Yz0x 4 роки тому +2

    Your skills are unbelievable. Good job 👏🏼

  • @rogue3145
    @rogue3145 Рік тому

    wait did i hear you right? The url in the entry function was a kill switch? The entire malware could have been defeated by disabling that url?

    • @semprenoimod1713
      @semprenoimod1713 9 місяців тому

      Not "could have", that's literally how they did it. A researcher found out a few days after the malware started infecting systems so he bought the domain and with the help of Google he hosted a server on that URL.

  • @CrovaxHD
    @CrovaxHD 4 роки тому

    i'm ignorant as a goat about this, but i find this voice quite relaxing and soothing

  • @Nightsd01
    @Nightsd01 11 місяців тому +1

    Imagine how difficult this would have been if they had obfuscated their binary, adding thousands of false paths that don’t actually lead anywhere

  • @eyalelbaz4938
    @eyalelbaz4938 Рік тому

    Wow! How do you know all of this?
    Were to start (After learning C)?

  • @lilrich1243
    @lilrich1243 4 роки тому +1

    Thanks to solo learn the C++ and the python course I understand the basic functions. I just need to finish the modules for both and I'll be able to understand this a lot better

  • @fl1ppydesu
    @fl1ppydesu 5 років тому +1

    Are you going to do some more crackmes?
    I managed to solve a couple but on some i am just purely stuck after finding what IF staments is the key to cracking it but cant get what i need to find the password.

    • @stacksmashing
      @stacksmashing  5 років тому

      Do you have some examples on crackmes where you are having issues with? Maybe I can do a video on them in the future

    • @fl1ppydesu
      @fl1ppydesu 5 років тому

      5c83501333c5d4776a837df7,5c9ce65c33c5d4419da5562d these are the crackmes i got stuck on,i managed to get ghidra to clear up the code,and when i find that IF statement or something else that points to the password i just dont know what next to do to actually get the password

  • @kripposoft
    @kripposoft 5 років тому +1

    This was super interesting. Please continue with this series

  • @Defyyyy1
    @Defyyyy1 5 років тому +3

    Keep up the amazing work you do with your videos!

  • @solozonemtb3681
    @solozonemtb3681 3 роки тому

    that URL is actually the domain that Marcus Hutchins registered to stop WannaCry from spreading. Each time the ransomware worm spreads over a network, the virus pings that address. If the address is pinged and online, it will no longer spread.