Wana Decrypt0r (Wanacry Ransomware) - Computerphile

แชร์
ฝัง
  • เผยแพร่เมื่อ 14 พ.ค. 2017
  • $300 or your files are toast: Dr Pound takes a look at the latest ransomware to be doing the rounds.
    How Wana Decrypt0r encrypts files:
    • How WanaCrypt Encrypts...
    Microsoft Blog: bit.ly/Computerphile-Wana_MS
    Professor Ross Anderson's blog: bit.ly/Computerphile-Wana_Ross
    MalwareTech's blog: bit.ly/Computerphile-Wana_Mal
    End to End Encryption: • End to End Encryption ...
    Internet of Things Problems: • Internet of Things Pro...
    / computerphile
    / computer_phile
    This video was filmed and edited by Sean Riley.
    Computer Science at the University of Nottingham: bit.ly/nottscomputer
    Computerphile is a sister project to Brady Haran's Numberphile. More at www.bradyharan.com

ความคิดเห็น • 2K

  • @bosnianowitzkifan41
    @bosnianowitzkifan41 5 ปีที่แล้ว +3052

    Officer: How did the hacker escape?
    Me: I don't know he just ransomware

  • @untitled8027
    @untitled8027 7 ปีที่แล้ว +3107

    *aggressively installs updates*

    • @fsmoura
      @fsmoura 7 ปีที่แล้ว +49

      LET ME SEE YOUR WAR FACE oДo

    • @jeffirwin7862
      @jeffirwin7862 7 ปีที่แล้ว +127

      *installation* *intensifies*

    • @Danscottmusic
      @Danscottmusic 7 ปีที่แล้ว +105

      _passive aggressively installs update_

    • @SuperQualifyed
      @SuperQualifyed 7 ปีที่แล้ว +67

      Secretly turns back on auto update after 2 years

    • @pm79080
      @pm79080 7 ปีที่แล้ว +22

      Stallman Was Right

  • @WolfireGaming
    @WolfireGaming 7 ปีที่แล้ว +3701

    "All software have bugs" um rude, my Hello World program is perfect and has no bugs, how dare you.

    • @theX24968Z
      @theX24968Z 7 ปีที่แล้ว +842

      if it doesn't have any bugs, it doesn't have enough features.

    • @dragonfyzex1546
      @dragonfyzex1546 7 ปีที่แล้ว +67

      WolfireGaming HAHAHHAAHAHHA. The bug, it doesn't say hello TH-cam

    • @oddstr13
      @oddstr13 7 ปีที่แล้ว +63

      ```
      #!/usr/bin/env python
      print("Hello, World!")
      ```

    • @4lligator
      @4lligator 7 ปีที่แล้ว +60

      PROGRAM HELLO
      PRINT *, "HELLO WORLD!"
      END PROGRAM HELLO

    • @AnirudhGiri
      @AnirudhGiri 6 ปีที่แล้ว +20

      +4lligator FORTRAN! Ayy!

  • @SkinnyCow.
    @SkinnyCow. 5 ปีที่แล้ว +109

    Someone hacked the NSA and stole their backdoor exploits. Damn, those dudes must have a seriously large set of balls.

  • @TheTruthSentMe
    @TheTruthSentMe 7 ปีที่แล้ว +2275

    I hope this guy will be in many more videos on this channel. I find the stuff he is talking about so fascinating.

    • @chuckvanderbildt
      @chuckvanderbildt 7 ปีที่แล้ว +76

      He gave the most calm, reasoned and sensible explanation of this whole debacle that I have come across so far.

    • @nahsik
      @nahsik 7 ปีที่แล้ว +20

      CounterKitty same here. He does a lot of interesting videos on this channel. More of him please.

    • @alehax27
      @alehax27 7 ปีที่แล้ว +6

      Agreed. I sat here and listened to the entire 15 min talk

    • @pantherdddjvdgx
      @pantherdddjvdgx 7 ปีที่แล้ว +3

      This is a great channel, but I enjoy watching his stuff the most!

    • @___aZa___
      @___aZa___ 7 ปีที่แล้ว +1

      same

  • @nathanash101
    @nathanash101 7 ปีที่แล้ว +511

    "If you're running XP, the first think you should do is turn off your machine because you have no business running XP" lol

    • @dannygjk
      @dannygjk 6 ปีที่แล้ว +7

      He doesn't know WTF he is talking about. He is only a spokesperson.

    • @MrVestek
      @MrVestek 5 ปีที่แล้ว +139

      Found the Windows XP user.

    • @VishalSharma-gt1hy
      @VishalSharma-gt1hy 5 ปีที่แล้ว +3

      XP

    • @iflnr978
      @iflnr978 4 ปีที่แล้ว +6

      should? there's lots of things I should and shouldn't do. I love XP inside a container with no online or network access so i can torture it after it's creator screwed with Linux for years. "Linux is a cancer that NEEDS to be eradicated!"

    • @HaloDude557
      @HaloDude557 4 ปีที่แล้ว +2

      shody ryon linux is for big brain users only

  • @vortex_7574
    @vortex_7574 4 ปีที่แล้ว +137

    So the MalwareTech dude that he was talking about, he found the killswitch and then was hailed a hero. He lived in the UK and went to Las Vegas for a vacation and guess what? The FBI arrested him at the airport. It's because in his younger years when he was learning how to hack, he made a malware which he mistakenly sold to someone. The malware was then incorporated with Kronos which led to sensitive bank information to be leaked. He had trials and he wasn't allowed to leave the U.S. nor, was he allowed to legally work there for 18 months. He finally gave up and accepted his charges. On the day of his sentencing, the Judge let him go as he had done the world a huge favor by finding the killswitch and disabling WanaCry ransomware. A very interesting documentary, indeed! {also, when he was arrested, he was left on bail on a bond of $30k, his story got out in his country and the very second day, the community had paid it off completely!}

  • @0ptera
    @0ptera 7 ปีที่แล้ว +624

    The problem with Microsofts update policy is they don't discern between security, driver and feature updates.
    Security updates should be installed instantly.
    Driver updates can break whole system. Nvidia.seems very prone to this.
    Feature Updates are almost guaranteed to introduce new bugs.

    • @sonicscrewdriverdw
      @sonicscrewdriverdw 7 ปีที่แล้ว +8

      Kyoko Kobayashi I like how you didn't mention bug fixes at all 😂

    • @0ptera
      @0ptera 7 ปีที่แล้ว +46

      @sonicscrewdriverdw
      While there is a potential 4th category for bug fixes, the non critical like changed currency symbol of Azerbaijan, generally bug fixes can be categorized in the 3 categories I mentioned.

    • @peacem8574
      @peacem8574 7 ปีที่แล้ว +12

      Kyoko Kobayashi
      Microsoft is at least trying. Even XP got security updates and it's normally not supported anymore.

    • @Justin7166
      @Justin7166 7 ปีที่แล้ว +8

      Kyoko Kobayashi Yep. Sums up the problems with Windows 10's forced updates.

    • @jonathandpg6115
      @jonathandpg6115 7 ปีที่แล้ว +6

      Also it shouldn't auto update when I am using or could be using my computer. That gets annoying quick

  • @clul100
    @clul100 7 ปีที่แล้ว +2245

    I believe that is the first time someone argued for the forced updates in Windows 10

    • @rcookie5128
      @rcookie5128 7 ปีที่แล้ว +112

      yes, indeed. I still want to decide when or if I want to update my system.. just a few days ago I got this lovely unnecessary "Windows creator" update, which brought me a few new programms I'll never use and in return my desktop icons are slightly offset to the top (its just a handfull of pixels, but I still notice it, its kinda annoying).

    • @dykam
      @dykam 7 ปีที่แล้ว +186

      BS, security experts have always been a fan of it. Of course there's stuff attached to it which is less desirable, but the basic premise of forced security updates isn't too controversial.

    • @patryk2535
      @patryk2535 7 ปีที่แล้ว +92

      I think the only problem with automatic Windows updates is that they require system restart.

    • @BlueTJLP
      @BlueTJLP 7 ปีที่แล้ว +23

      Patryk Pawleta With an SSD, this is done in no time at all.

    • @BlueTJLP
      @BlueTJLP 7 ปีที่แล้ว +9

      rainbowevil That's impossible.

  • @georgehornsby2075
    @georgehornsby2075 7 ปีที่แล้ว +1885

    Paid $300 to get my computer decrypted so I could watch this video

    • @ciaran1344
      @ciaran1344 7 ปีที่แล้ว +165

      (It's a joke)

    • @cybercat1531
      @cybercat1531 7 ปีที่แล้ว +10

      No. You have not.

    • @georgehornsby2075
      @georgehornsby2075 7 ปีที่แล้ว +103

      You got me

    • @BlueTJLP
      @BlueTJLP 7 ปีที่แล้ว +21

      Money well spent.

    • @fsmoura
      @fsmoura 7 ปีที่แล้ว +47

      _"You got me"_
      Yes. You got gotten. Now, please pay $300 to the following bitcoin address in order to proceed.

  • @NevaehBeatez
    @NevaehBeatez 7 ปีที่แล้ว +42

    I think failure to report a vulnerability like this should be a crime, but we all know NSA is outside of the law

  • @Pepperoni-Tony
    @Pepperoni-Tony 7 ปีที่แล้ว +565

    How is it that my mac takes hours to encrypt my drive/files, but this thing does it in seconds?

    • @kissingfrogs
      @kissingfrogs 7 ปีที่แล้ว +71

      Great point. Thats what I have been wondering. And for me some preparation before I could encrypt, then as you say, time is needed to encrypt

    • @DaveH82
      @DaveH82 7 ปีที่แล้ว +121

      There are different levels of encryption. It could be doing a simpler one. When you perform a full disk encryption, it's also encrypting the free space for future use.

    • @aNaGrMa
      @aNaGrMa 7 ปีที่แล้ว +182

      There is a finite list of extensions (around 50) that crytolockers look for .doc .docx .jpg etc.- the important ones to you, not an operating system - so it won't ever take as long as encrypting a full drive, for the reason Dave H said. The reason for this is the malware is there to make money essentially through blackmail. They wouldn't make any money if it encrypted your windows installation.

    • @threepointonefour607
      @threepointonefour607 7 ปีที่แล้ว +27

      I think the mac drive encryption does the whole drive including the operating system. Ransom ware usually doesnt encrypt the OS since they couldn't get your money if it did

    • @jossbird3358
      @jossbird3358 7 ปีที่แล้ว +4

      Huh easy just modify extensions of important files to protect against ransom-ware or keep backups

  • @qwerty975311
    @qwerty975311 4 ปีที่แล้ว +5

    Dr. Pound is my favorite presenter you feature on this channel. He's very well spoken and clear in his explanations. I also enjoy his drawings that illustrate what he is talking about.

  • @spaceman2142
    @spaceman2142 7 ปีที่แล้ว +53

    That 1940's Ford Analogy was beautiful

  • @ComputingCactus
    @ComputingCactus 7 ปีที่แล้ว +861

    You can thank the NSA for this hack.

    • @AscottSauce
      @AscottSauce 7 ปีที่แล้ว +9

      Vercusgames wut

    • @jossbird3358
      @jossbird3358 7 ปีที่แล้ว +1

      +Vercusgames lol is this a joke?

    • @markus8282
      @markus8282 7 ปีที่แล้ว +1

      Not even enough for heir breakfast.

    • @aidancarlisle6237
      @aidancarlisle6237 7 ปีที่แล้ว +12

      Dr Strangelove noooo it got leaked buddy. not sure where you heard that from

    • @heyitsmejm4792
      @heyitsmejm4792 7 ปีที่แล้ว +43

      Spy it got leaked?? the video says that exploit has been up since windows xp, why didn't​ the NSA inform Microsoft about the said issue, its because they're taking that exploit as an advantage to hack peoples computer to spy..

  • @derekfoulk4692
    @derekfoulk4692 7 ปีที่แล้ว

    I love the new content you guys are making, this channel is quickly becoming my favorite! Keep up the good work guys!

  • @SamAndrew27
    @SamAndrew27 5 ปีที่แล้ว +11

    6:52 As a "lone wolf" SysAdmin, this kept me up at night back in 2017...honestly pretty terrifying, the thought of ransomware worm ripping through the corporate LAN you manage! Luckily I was able to react quickly enough and get everything patched.

  • @TheSeanUhTron
    @TheSeanUhTron 7 ปีที่แล้ว +265

    *NSA* ~ _We put surveillance above our countries safety._

    • @somethingcool9063
      @somethingcool9063 7 ปีที่แล้ว +3

      no not really, they make these ransomewares so that if terrorists find something out like a nuclear weapon they can encript all their files, you don't get that though scince you don't work in the NSA

    • @wilfriedsteinbach8700
      @wilfriedsteinbach8700 4 ปีที่แล้ว +36

      @@somethingcool9063 That's not how things work lol...

    • @uuu12343
      @uuu12343 4 ปีที่แล้ว +24

      SomethingCool
      Yeah, because someone with your level of control on English worked for the NSA

    • @Volvoman90
      @Volvoman90 3 ปีที่แล้ว +1

      Country's*

  • @David_Last_Name
    @David_Last_Name 7 ปีที่แล้ว +161

    Fortunately for me, my computer already has so many viruses on it theres no room for any more!

    • @antipoti
      @antipoti 5 ปีที่แล้ว +5

      I actually laughed, thank you! :D

    • @nilen
      @nilen 4 ปีที่แล้ว

      antipoti why

    • @R3lay0
      @R3lay0 4 ปีที่แล้ว +10

      Worst case it renders all tge other viruses useless by encrypting them

    • @theolodger
      @theolodger 3 ปีที่แล้ว +1

      @@R3lay0 why worst.?

    • @FlyBoyMart
      @FlyBoyMart 3 ปีที่แล้ว

      Like in the simpsons when mr burns goes for a health checkup and has every disease on earth...indestructible

  • @iyaanazeez8989
    @iyaanazeez8989 3 ปีที่แล้ว +1

    I have always been fascinated by the engineering that goes into crafting these malwares. Just mind blowing details

  • @SproutyPottedPlant
    @SproutyPottedPlant 7 ปีที่แล้ว +297

    it's a vulnerability in SMB1 (Super Mario Brothers)

    • @katrinal353
      @katrinal353 7 ปีที่แล้ว +4

      Gah! SMB has always been my weakness!!

    • @oystein18
      @oystein18 7 ปีที่แล้ว +1

      Knuckles the Echidna aha, that makes sense, thanks

    • @GoldenGrenadier
      @GoldenGrenadier 7 ปีที่แล้ว +3

      Knuckles the Echidna are you going to be in sonic forces?

    • @SproutyPottedPlant
      @SproutyPottedPlant 7 ปีที่แล้ว +7

      Ohh I'm hoping Sega make me the main character!

    • @Chaotix_
      @Chaotix_ 7 ปีที่แล้ว +2

      Sonic Forces & Knuckles

  • @edss
    @edss 7 ปีที่แล้ว +202

    14:24 "we're doing this to fu.... counter terrorism"

  • @abnorcscreenname8489
    @abnorcscreenname8489 7 ปีที่แล้ว

    Dr. Pound's videos are the highlight of this channel for me. Great work.

  • @N1cX591
    @N1cX591 7 ปีที่แล้ว +1

    This guy is such a great host. Videos about very intriguing topics and explains everything very well

  • @BitcoinMotorist
    @BitcoinMotorist 7 ปีที่แล้ว +99

    If you're smart enough to figure out how to pay the ransom you're probably not running XP

  • @TheRealDerohneNick
    @TheRealDerohneNick 7 ปีที่แล้ว +26

    A "Do not try this at home" on Computerphile. That's a first... right?

  • @gthakur17
    @gthakur17 7 ปีที่แล้ว +1

    Yesterday i was thinking about that ransomware could be a great topic for computerphile and when i woke up today i found this video. I was pleasently surprised.Thanks computerphile

  • @PullerzCoD
    @PullerzCoD 7 ปีที่แล้ว

    Love the Dr Pound videos, never fails to be interesting!

  • @Sparrow420
    @Sparrow420 3 ปีที่แล้ว +5

    8:58 "volkswagon emission situation", lol, this is gold.

    • @BlenderDefender
      @BlenderDefender 3 ปีที่แล้ว

      It is not the first time they say that

  • @BlueEyesWhiteTeddy
    @BlueEyesWhiteTeddy 5 ปีที่แล้ว +19

    I love the shadow brokers. I think it's far more ethical to tell everyone about the existence of these exploits and the fact that a so called "Security" agency knew about them and kept them a secret arrogantly thinking that nobody would know. Far more than someone who knows about an exploit and doesn't tell anybody so that everybody is vulnerable. What if some third party found the exploit and used it without telling anybody, far more problems could arise as microsoft wouldn't have put out a patch.

    • @cade2770
      @cade2770 ปีที่แล้ว

      It's not that simple as you're picking the better of two evils. TSB motive is not truth, it is profit. They sell exploits to script kiddies who use it in trojans, RATs, and ransomware.

  • @christopherdeleon513
    @christopherdeleon513 5 ปีที่แล้ว +2

    I had to google what a “sandbox” or “virtual machine” was (to examine how code is being executed in a protected environment) so I really don’t know why I watch some of this stuff but holy hell I learn a lot. Thanks!

  • @RobertPoenaru
    @RobertPoenaru 7 ปีที่แล้ว

    I was waiting for your video since Saturday! :)

  • @tonycolle8699
    @tonycolle8699 5 ปีที่แล้ว +10

    It always scares me when someone says, "I'm from the government. I'm here to help. Trust me."

    • @iflnr978
      @iflnr978 4 ปีที่แล้ว

      me too, cause government takes its orders from industry lobbyists, else why would 4 out of five big corporations pay no corporate income tax? why would a graph of wealth distribution over time show the richest one percent as owning more wealth than the poorest 90 percent. or is it the poorest 99 percent. in other words, when the rich don't pay and are in charge of tax regulation, they take everything, wall street goes crazy and instead of funding main street, stock values are disconnected from the rest of the economy.

  • @Nordryd
    @Nordryd 5 ปีที่แล้ว +8

    I want Dr. Pound to teach me Computer Science. I wish I had him when I was in college

  • @Soundole
    @Soundole 6 ปีที่แล้ว

    I love Dr. Pound's discussions :)

  • @ZippiWippi
    @ZippiWippi 4 ปีที่แล้ว

    This gent is doing things for me with his intelligence and simple explanations.
    Aside that - this channel is fantastic. Thank you.

  • @ruthlessadmin
    @ruthlessadmin 7 ปีที่แล้ว +4

    I've switched all my computers to linux. I finished the last one up just a week before this came out. This sort of thing is one of the main motivating factors. Not that viruses don't exist for the platform, or that hackers wont still hack but at least there isn't any major bureaucracy holding up patches.

  • @zanaris-falador
    @zanaris-falador 7 ปีที่แล้ว +19

    I'm using the Ransomware splash screen as my wallpaper right now.

  • @Zigr-Inc
    @Zigr-Inc 5 ปีที่แล้ว

    love it! awesome job with the interview mate :)

  • @11thcucumber23
    @11thcucumber23 7 ปีที่แล้ว

    Dr Pound it's always a good information and content =D
    I'm italian and I appreciate it!
    Thanks Computerphile

  • @ihateyoutubehandles
    @ihateyoutubehandles 7 ปีที่แล้ว +13

    Organizations with legacy software and legacy OS dependencies should isolate offline computers from machines that can access the web. That's information security 101.

    • @johnfrancisdoe1563
      @johnfrancisdoe1563 5 ปีที่แล้ว

      Nicolas W. Wolf Unless that legacy software has an online component. And EternalBlue can attack machines that only talk to the local network in very minimal ways.

    • @DacLMK
      @DacLMK 2 ปีที่แล้ว

      Stuxnet proved that you can't isolate yourself from malware.

  • @valhar2000
    @valhar2000 7 ปีที่แล้ว +3

    12:36 Oh yeah! To minimize this problem, I configured our network so that the Win XP machine can see the scanner, but it cannot connect to the Internet at all. Also, we only turn it on when we need to use the scanner.

  • @davidsweeney111
    @davidsweeney111 7 ปีที่แล้ว

    Thanks for getting this one out guys, interesting as ever!

  • @bunniz
    @bunniz 7 ปีที่แล้ว

    I can't believe I haven't found this channel before. I learnt about all of this type of malware but I never saw one in action.

  • @Ryukachoo
    @Ryukachoo 7 ปีที่แล้ว +25

    it's amusing how the NSA is now whining about how microsoft should have put in a legitimate backdoor for them to use so they wouldn't have to stockpile exploits
    except microsoft has every right to say "you want us to make you a back door so you can get hacked and lose that too?"

  • @Spiralem
    @Spiralem 7 ปีที่แล้ว +58

    >
    Yeah, and win 10 is patching non functional drivers over my existing working one ={

    • @theX24968Z
      @theX24968Z 7 ปีที่แล้ว

      you can turn it off by disabling the windows update service.

    • @Spiralem
      @Spiralem 7 ปีที่แล้ว

      but is just one rouge update =

    • @Sypaka
      @Sypaka 5 ปีที่แล้ว +1

      if you turn off the wuauserv, you get a companion update application, which demands you to update.I went so far as deleting this server, but it became worse. I got that nag screen once per day.

    • @SkinnyCow.
      @SkinnyCow. 5 ปีที่แล้ว +5

      and it keylogs every keystroke right back to Microsoft/NSA/CIA/Homeland Security

    • @77garga
      @77garga 4 ปีที่แล้ว

      @@SkinnyCow. you mean Mossad...

  • @JonathanAnon
    @JonathanAnon 7 ปีที่แล้ว

    You can turn off Windows 10 updates by stopping the service from running, but there is no "user" option to switch it off.
    Great video guys, well explained.

  • @DrachenYT
    @DrachenYT 7 ปีที่แล้ว

    I would love for this man to be my professor. So personable and knowledgeable.

  • @burnzy3210
    @burnzy3210 7 ปีที่แล้ว +369

    no link to the exe in the video description??? wtf, unsubbed

    • @PaulPaulPaulson
      @PaulPaulPaulson 7 ปีที่แล้ว +542

      burnzy3210 You can't unsubscribe until you pay 300$

    • @Peng_Pong
      @Peng_Pong 7 ปีที่แล้ว +43

      That moment when the reply gets more likes than the comment itself.

    • @_-_--_
      @_-_--_ 7 ปีที่แล้ว +9

      hhahahahahaha i replied here am i special now

    • @aanayjhawar2359
      @aanayjhawar2359 7 ปีที่แล้ว +2

      Spiky. mey 2

    • @crashbandicoot4everr
      @crashbandicoot4everr 7 ปีที่แล้ว +13

      I have the exe. WannaLink? :P

  • @zeroumashi2947
    @zeroumashi2947 4 ปีที่แล้ว +7

    "You've got no business running xp" tell that to ATM manufacturers running SP4.

  • @akashkumarharsh9285
    @akashkumarharsh9285 6 ปีที่แล้ว

    love the way you teach dude

  • @baldeepbirak
    @baldeepbirak 6 ปีที่แล้ว +2

    Great insight into WCry.

  • @ATEAMDarkChemical
    @ATEAMDarkChemical 7 ปีที่แล้ว +47

    You CAN turn off the updates for windows 10. Juest not the clasic way. Some service tweaks and registry tweaks can do anything on windows.

    • @Correctrix
      @Correctrix 7 ปีที่แล้ว +21

      Yeah, but don't.

    • @hugofontes5708
      @hugofontes5708 7 ปีที่แล้ว +8

      updates> windows crashes
      doesn't update> people crash windows
      I guess I just need to find fixes faster then

    • @theX24968Z
      @theX24968Z 7 ปีที่แล้ว +1

      all you need to do is disable the update service.

    • @TheMrCarnification
      @TheMrCarnification 7 ปีที่แล้ว +6

      I'd rather have to remind myself to update it than to have something important to do and little time to do it and be greeted with the message telling me windows is updating upon booting

    • @OptimusPrimeagar
      @OptimusPrimeagar 7 ปีที่แล้ว

      Easy turn off your wifi saved alot of time for you!

  • @TeganBurns
    @TeganBurns 7 ปีที่แล้ว +29

    I can't wait for someone to exploit a update server, everyone will be so confused.

    • @grn1
      @grn1 3 ปีที่แล้ว +1

      It's been done, possibly even before your comment was made (Piriform was twice a victim of this).

    • @dannygjk
      @dannygjk 2 ปีที่แล้ว

      @@grn1 yep it's SOP for hackers.

    • @TheSupernatural72
      @TheSupernatural72 2 ปีที่แล้ว

      exploit "an" update ..you sucker

  • @VauxhallViva1975
    @VauxhallViva1975 7 ปีที่แล้ว

    Excellent video. :) Describes the problem calmly, without all the media hype. I will link anyone with questions about it to this video.

  • @lordmas2099
    @lordmas2099 7 ปีที่แล้ว

    I could listen to this guy talk all day

  • @panchociarer
    @panchociarer 7 ปีที่แล้ว +4

    thing is windows updates tend to break things much more frequently than attacks from the vulnerabilities they patch

  • @DeviousMalcontent2
    @DeviousMalcontent2 7 ปีที่แล้ว +18

    11:37 Jokes on you! I'm running Windows ME...

  • @karialatalo2447
    @karialatalo2447 7 ปีที่แล้ว +1

    In addition to what has been said about manually configuring scheduled tasks or group policies to disable Win10 updates, it's also possible to request a special corporate version of it. There's some fringe cases, where the multi-gigabyte updates over the network are not tenable, or when the computer absolutely cannot suffer unforeseen restarts / performance degradations. There was one case with African wild life reservation posts and their satellite data caps..

  • @cptxander
    @cptxander 7 ปีที่แล้ว

    Great video as always guys

  • @LLuann
    @LLuann 7 ปีที่แล้ว +31

    *UPDATES SYSTEM AGRESSIVELY*

    • @ProgrammerSheep
      @ProgrammerSheep 5 ปีที่แล้ว +5

      *copies comments aggressively*

  • @X0bevil
    @X0bevil 3 ปีที่แล้ว +3

    "No one in Nottingham as far as we know has got it" sounds like he's talking about a way too familiar virus

  • @kaca2903
    @kaca2903 6 ปีที่แล้ว

    I like how descriptive names in programming are.. WannaCry for a ransomware, RockYou, HashCat, patches etc. Pulling paralels between real life things and digital code bits.

  • @gunpointonu
    @gunpointonu 7 ปีที่แล้ว

    This guy's really interesting and eloquent would love to see more videos with him in

  • @ambassadorofpain1
    @ambassadorofpain1 7 ปีที่แล้ว +5

    The only interesting thing about this whole situation is the NSA angle. The rest of this is so over-hyped in the media, it's just another day at the office as far as I'm concerned.

  • @nicholasgawler-collins5754
    @nicholasgawler-collins5754 3 ปีที่แล้ว +5

    I always thought it was called "WanaCry" since it made you wanna cry.

    • @Kitulous
      @Kitulous 3 ปีที่แล้ว

      @Harmit Romey if only decrypting was not IMPOSSIBLE due to the immense amount of computational work needed to be done. So begone, bot. Stop promoting scams and go find a real job.

  • @thillyification
    @thillyification 5 ปีที่แล้ว

    I like your analogies very much.

  • @aishaibrahim2953
    @aishaibrahim2953 2 ปีที่แล้ว

    I love the cubes in the background

  • @EternalListener
    @EternalListener 7 ปีที่แล้ว +552

    *laughs in linux*

    • @allieisasleep
      @allieisasleep 7 ปีที่แล้ว +124

      Hope you like your non existent game support

    • @MRawash
      @MRawash 7 ปีที่แล้ว +113

      Axtronima, Hope you like your non existent privacy and security, while I enjoy my 588 games on Steam. :)

    • @MRawash
      @MRawash 7 ปีที่แล้ว +9

      Axtronima, viruses could just as easily look like updates for your currently installed programs, so hope you like living in constant fear. :)

    • @MRawash
      @MRawash 7 ปีที่แล้ว +17

      Sweyn78, you don't have to pretend, Linux *is* objectively better. Just because security bugs exist doesn't mean they're easy to utilize/exploit, and in the case of MS Windows, some of the security vulnerabilities are even touted as "features" (see Win10's telemetry), so there is no comparison.

    • @MRawash
      @MRawash 7 ปีที่แล้ว +13

      Sweyn78, Linux is currently the most popular OS in the world, so I'm not sure how you reached that conclusion. If you're talking about desktop in particular then that's something else, though desktop users benefit from the same security patches that are applied to other forms of Linux, so they are not any less protected. Also, most of Linux's _funding_ comes in the form of man hours contributed by big businesses and organizations that utilize or depend on it (i.e. they'd rather pay their own developers, than donate to unmanaged volunteers), so this is at worst a minor problem for FOSS, and at best, an advantage, because it allows professionals with varying levels of expertise, backgrounds and agendas to contribute to the same projects.

  • @ergogray3143
    @ergogray3143 7 ปีที่แล้ว +16

    This is why the backdoor should be off limits...unless it's consensual.

    • @palestinevideos2025
      @palestinevideos2025 4 ปีที่แล้ว +2

      My backdoors off limits until at least the 3rd date

    • @david6532
      @david6532 3 ปีที่แล้ว +1

      My back door is intact.

  • @thetaleteller4692
    @thetaleteller4692 7 ปีที่แล้ว +1

    These are the lessons to learn for everybody (any order):
    - Do your Updates! Always!
    - Have a backup, do them often, and keep one away from your PC
    - don't click mail attachments until you are very very very sure them being legit
    - Forget about antivirus snakeoil rubbish, none of them helps when its critical

  • @adamwheeler7310
    @adamwheeler7310 7 ปีที่แล้ว +1

    Can you please make a video on how exactly the EternalBlue exploit and the DoublePulsar exploit worked? From what I understand it's a buffer overflow, but I'd love to see a detailed analysis on how the actual exploit works, It'd be very interesting and you always explain everything perfectly! Thanks!

  • @nintendoeats
    @nintendoeats 7 ปีที่แล้ว +7

    My girlfriend's dad (not an enthusiast or especially computer savvy) has written down the number of an update which he needs to prevent windows from installing so that he can run Battlefield Vietnam, which he paid for, and a computer that he paid for running an operating system that he paid for. And hence, the case against forced updates.

    • @InsaneGamersOfficial
      @InsaneGamersOfficial 7 ปีที่แล้ว +10

      If you never install the updates, you kind of deserve what comes after them. It's harsh but true.
      Now, why BF: Vietnam doesn't work is because SECDRV.SYS (the copy protection on the game DVD) had many bugs - one of which allowed for a hackers to remotely control your PC, deploy ransomware, etc. There's loads of news articles if you don't believe me.
      MS and Macrovision, creator of the DRM, worked together to fix these issues around 2009/2010, but older games that were released before it was fixed are out of luck. MS stopped said versions of Secdrv.sys from working on Windows 10.
      It can easily be fixed by applying "nocd" patches.

    • @nintendoeats
      @nintendoeats 7 ปีที่แล้ว +6

      I was actually telling him about nocd cracks last time I was over. If it's a copy protection issue then I will get him set up with one when we go up this weekend, thanks for the tip. However, my point stands that the ability to not install specific updates (and ESPECIALLY feature updates) is relevant to consumers.

    • @KnakuanaRka
      @KnakuanaRka 2 ปีที่แล้ว

      @@InsaneGamersOfficial You’re totally missing the point; they “got what was coming to them” because they were FORCED to install the updates!

  • @mortenmoulder
    @mortenmoulder 7 ปีที่แล้ว +4

    To anyone saying "Why not block the Bitcoin address": There is no one "owning" Bitcoin who can define rules for it. No one can stop what Bitcoin has become nor can they change the Bitcoin protocol. It's simply impossible to do such thing, when everything is run P2P and with no owner. Look at it like torrents. "The owners of torrenting" (inventors) cannot simply say "This torrent cannot be downloaded anymore", because they have no authority.

    • @ishashka
      @ishashka 5 ปีที่แล้ว

      The power of convention

  • @itsLean
    @itsLean 7 ปีที่แล้ว

    Great info. And yes, you can turn off auto updates on W10. Which is good for some scenarios.

  • @joechief2456
    @joechief2456 6 ปีที่แล้ว +2

    On the one hand Windows only allowing brief delays in updating is useful for security purposes to keep the system up to date. On the other hand they've made the entire update system a magic black box so that when it breaks it's near impossible to fix. One of my systems keeps just saying "Updates weren't installed, click here to fix" and clicking on the prompt just goes to the setting to configure when to do updates (which aren't working).

  • @MaxMakerChannel
    @MaxMakerChannel 7 ปีที่แล้ว +216

    I expected to find out about the actual virus. He kinda only summed up the news from this weekend. Does this virus actually encrypt your files? How can you get rid of it? (I am not affected)

    • @LakeVermilionDreams
      @LakeVermilionDreams 7 ปีที่แล้ว +38

      Max Maker patch your windows machines, if they aren't. If you get ransomware, you either pay up for the files, or wipe your machine and lose the files, or wipe and restore your files from air-gapped backups. Either way, you should wipe the system because it already has been compromised, and there's no real way of knowing whatever else was put in there.

    • @DagurDanielsson
      @DagurDanielsson 7 ปีที่แล้ว +13

      Does this virus actually encrypt your files? yes it encrypts all the files it can find
      How can you get rid of it? as far as I know you can't (people who have payed have not received a decryptor or key)

    • @keithkaranu4258
      @keithkaranu4258 7 ปีที่แล้ว

      yes it does encrypt your files no you can't remove it or at least not easily

    • @DaffyDaffyDaffy33322
      @DaffyDaffyDaffy33322 7 ปีที่แล้ว +1

      Yes, it actually does encrypt your files. You can get rid of it by removing the files it created, and tweaking some stuff in msconfig and task scheduler (I didn't try this, but that's the usual recipe for removing malware). It won't decrypt your files if you remove it, so consider them lost, but the malware is likely easily removable.

    • @michaelpound9891
      @michaelpound9891 7 ปีที่แล้ว +64

      I hope to do a video on the actual encryption soon! We didn't want this one to be too long.

  • @DragonNuts
    @DragonNuts 7 ปีที่แล้ว +350

    Dose it actually give your files back if you pay?

    • @Neceros
      @Neceros 7 ปีที่แล้ว +360

      Nope. You can't track bitcoins, so they have no clue who's paid them or not. It's just a ploy to grab money.

    • @jimsmind3894
      @jimsmind3894 7 ปีที่แล้ว +115

      I'm SpeeDee Unlikely, often the websites they use to provide the unlock code get shut down quickly, and if you do you'll end up on a sucker's list and a obvious target in future.

    • @TechyBen
      @TechyBen 7 ปีที่แล้ว +212

      If bitcoins cannot be tracked... how do people pay for services... Duh!

    • @leofisher1280
      @leofisher1280 7 ปีที่แล้ว +65

      I'm SpeeDee I would think that it would. viruses need to be reputable

    • @cybercat1531
      @cybercat1531 7 ปีที่แล้ว +105

      No, the authors of WannaCryptor don't track payments/are doing it manually. No-one has yet received a working decrypt key for their files.

  • @primarypenguin
    @primarypenguin 7 ปีที่แล้ว

    Dr. Mike Pound is the man! I will always click on a mike pound video.

  • @asd49789
    @asd49789 4 ปีที่แล้ว

    For those who got intrested - the best I could identify out of the books on that shelf:
    Merkow-Breithaupt: Information Security: Principles and Practices, 2nd edition
    Schneier: Secrets & Lies
    Antonopoulos: Mastering Bitcoin
    VA (Springer Books): The Elements of Statistical Learning
    Schneier: Cryptography Engineering: Design Principles and Practical Applications
    Anderson: Security Engineering: A Guide to Building Dependable Distributed Systems, 2nd Edition
    Erickson: Hacking: The Art of Exploitation, 2nd Edition

  • @Ronenlahat
    @Ronenlahat 7 ปีที่แล้ว +10

    One should be able to turn off annoying UI updates and leave only important security ones

    • @theX24968Z
      @theX24968Z 7 ปีที่แล้ว

      you can turn it off by disabling the windows update service.

    • @groszak1
      @groszak1 6 ปีที่แล้ว

      does it keep the important security updates?

  • @youngPC
    @youngPC 7 ปีที่แล้ว +4

    Thanks NSA.

  • @smileyball
    @smileyball 7 ปีที่แล้ว +1

    The volkswagen analogy is quite apropos!

  • @agix666
    @agix666 7 ปีที่แล้ว

    I only watch Computerphile videos when this guy is doing the videos

  • @Mynx31
    @Mynx31 7 ปีที่แล้ว +8

    National Insecurity Agency

  • @tymenvanessen3119
    @tymenvanessen3119 7 ปีที่แล้ว +4

    could my windows 98 be affected wannaCry? or is it indeed 9,8 times as secure as windows 10 by now?

    • @shomz
      @shomz 5 ปีที่แล้ว +1

      Only one way to find out... what's your email address?

  • @drunken_walnuts
    @drunken_walnuts 7 ปีที่แล้ว

    You can turn off updates on some versions of Windows 10 by editing the Windows Update Service start up to disabled. Just set it to manual when you want to check for updates and disable it when they are done.

  • @arjayUU
    @arjayUU 3 ปีที่แล้ว

    Props for the Volkswagen emissions reference.

  • @EagleOfDestiny1
    @EagleOfDestiny1 3 ปีที่แล้ว +13

    *trojan virus starts spreading in China*
    China 3 years later: “oh yeah check this out”

  • @michaelgoodwin593
    @michaelgoodwin593 7 ปีที่แล้ว +3

    Ad-blocker will keep me safe.

  • @apreasher
    @apreasher 7 ปีที่แล้ว

    superb explanation!

  • @sarcastamusraconteur6881
    @sarcastamusraconteur6881 7 ปีที่แล้ว

    i could watch this guy all day.very entertaining bloke...

  • @ayeapprove
    @ayeapprove 7 ปีที่แล้ว +5

    5:36 but like you said Port 445 should not be open on your WAN interface but it still spread to other networks. This just proves that big router companies had also been exploited by the NSA, don't you think?
    Also the NSA does not only engage in counter terrorism. They engage in every way to influence world politics to the benefit of their country.

    • @Cryo_Gen
      @Cryo_Gen 5 ปีที่แล้ว

      They hate us too dont worry

  • @Piemanding
    @Piemanding 7 ปีที่แล้ว +3

    I just don't get these guys that don't want updates ever because of privacy. You are far more likely to get hacked without updates. Your files are more vulnerable to random people online rather than a big organization who is bound to get caught selling information. It is in Microsoft's best interest to keep their users' info safe rather than risk getting a huge shitstorm all over them for the bad practices they might use to make a quick buck.

  • @michaelshort2388
    @michaelshort2388 7 ปีที่แล้ว +1

    You can postpone updates in Windows 10, you can tick a box saying you're on a metered connection and it won't update as aggressively.

  • @joshinthemoment
    @joshinthemoment 7 ปีที่แล้ว

    thanks for sharing. very well developed thought and easy to understand explanation.

  • @jeffirwin7862
    @jeffirwin7862 7 ปีที่แล้ว +7

    Have you considered changing your name to Dr. Hashtag?

    • @karmaarachnid8345
      @karmaarachnid8345 7 ปีที่แล้ว +9

      Dr. Octothorpe would be more dignified... and menacing.

  • @TheModdersDen
    @TheModdersDen 7 ปีที่แล้ว +4

    In light of this video, I thought I might share some of my basic knowledge of exploits. While I don't necessarily understand all the code and computer science that goes into making an exploit, I get the gist of them. Either way, allow me to potentially humble most of you all:
    Some people in the comments section here are saying (or might) say things like "use Linux", "this is why not to use Windows" or "use macOS or iOS", etc. What they've failed to realize is that every piece of software has its bugs, and subsequently has vulnerabilities. If they would have watched the video through, and listened, they would have learned this.
    macOS, iOS, Linux, FreeBSD, Windows, Android, and the like all have their own histories with malware. Yes, you heard me right, the impenetrable iOS, FreeBSD, and the tech-friendly Linux all have had malware or various exploits that could and or would allow for a potential malware attack.
    I remember that a while back that there was the "Wirelurker" virus for Apple's iOS platform. Now, while it mostly affected Apple users in China, it may have hit some US users or other users around the world. Put simply, the Apple doesn't fall far from the tree when it comes to malware.Put simply, Apple, as all other major tech companies and their various operating systems, are subject to the laws of computers, code, and programming. In those laws, they are thereby subject to potential exploitation just as all other software and hardware developers are.
    However, apple has the kind of attitude that its systems are impenetrable, and are the most secure in the world. While the latter may be true, Fort Knox or even the most secure operating system is open to exploitation if the conditions are right. When it comes to Apple, they really need to get straight with their users and fix the potential mess that is iOS. I say this because if your iOS device (assuming you have one) is hacked or gets malware, what are you going to do about it. It's not like there are any antiviruses on the App Store. If Apple's "walled garden's" wall is broken, can become a swampy mess of code and malware. I'm honestly sitting back and waiting to see if a potential Samsung PR nightmare for Apple surfaces in spite of Apple's stubbornness to consider anything other what it thinks it "perfect" in terms of operating systems. Get real, Steve Job's dream of a "virus-free" Apple device is dead. This attitude that this is sill the case should've died with that dream. It simply is not realistic. I could rant on and on for days about Apple and their "security precautions," but I'll save that for another day.
    Now, for those Linux geeks out there: Your systems are just as vulnerable as Windows and macOS. There may not be as much malware, worms, or trojans for Linux and its "distros" or "distributions", but that doesn't mean that you are all exempt from hacks and exploits. If any of you are into jailbreaks for gaming consoles, you may recall that the PS4 was hacked on its system firmware version 1.76 and below using a FreeBSD exploit. This is due to the fact that Sony based its own 'OrbisOS' off of FreeBSD. This also opens up a completely different discussion that operating systems that are based on other ones are very likely to become vulnerable if its base's code becomes knowingly exploitable.
    As with anything digital in today's world, if hackers want in, they'll eventually find a way in. That's just how the system works. All in all, it is always wise to have a working and well-respected antivirus and keep your system up to date. If you do this, you are much less likely to be vulnerable and potentially lose your hardware or hard earned money. Then again, ALWAYS keep your eyes pried for potential "gray areas" when using your devices. Sites, emails, etc. that look fishy usually are. In other words, just use common sense (which I swear isn't common anymore) and make sure you're prepared, and you'll likely make it smoothly through modern, seemingly more and more digitized life.

    • @TheModdersDen
      @TheModdersDen 7 ปีที่แล้ว +1

      I also love this channel for its crystal clear thinking, strategizing, and common sense that it gives its viewers on TH-cam. Kudos to you, computerphile... :)

  • @MASAbirokou
    @MASAbirokou 3 ปีที่แล้ว

    thank you for translating 😸!
    so helpful !

  • @911gpd
    @911gpd 6 ปีที่แล้ว +1

    Companies also use updates as a way for your device to become obsolete.
    Where should we draw the line between cheat and security ? Who gets the more profit out of the constant updates ?