Who was REALLY behind the Microsoft Backdoor...

แชร์
ฝัง
  • เผยแพร่เมื่อ 28 ก.ย. 2024
  • Head to brilliant.org/... to start your free 30-day trial, and get 20% off an annual premium subscription.
    PART TWO IS OUT NOW 👉 • Who was REALLY behind ...
    In this video, we take a deep dive into EternalBlue, the infamous exploit behind many of the most impactful cyber-attacks, such as WannaCry, NotPetya, TrickBot, and more. This is the most sophisticated exploit I have covered on this channel, due to the sheer rigor and length of the exploit chain. I wanted to build up to a comprehensive understanding of the exploit, starting with the buffer overflow / out-of-bounds write, as well as the arbitrary memory allocation, before outlining how the attack is executed. Whether you're a pen tester, security researcher, or cyber security expert, I hope you'll find this attack as fascinating as I did.
    JOIN THE DISCORD! 👉 / discord
    EternalBlue technical sources:
    research.check...
    • DEF CON 26 - zerosum0x...
    media.defcon.o...
    • SteelCon 2018 EternalB...
    www.cs.toronto....
    www.virusbulle...
    EternalBlue non-technical sources:
    www.foi.se/res...
    web.archive.or...
    www.kaspersky....
    steemit.com/sh...
    web.archive.or...
    www.justice.go...
    www.fbi.gov/wa...
    • Three North Korean Mil...
    SMB documentation:
    learn.microsof...
    MUSIC CREDITS:
    LEMMiNO - Cipher
    • LEMMiNO - Cipher (BGM)
    CC BY-SA 4.0
    LEMMiNO - Firecracker
    • LEMMiNO - Firecracker ...
    CC BY-SA 4.0
    LEMMiNO - Nocturnal
    • LEMMiNO - Nocturnal (BGM)
    CC BY-SA 4.0
    LEMMiNO - Siberian
    • LEMMiNO - Siberian (BGM)
    CC BY-SA 4.0
    LEMMiNO - Encounters
    • LEMMiNO - Encounters (...
    CC BY-SA 4.0
    #programming #software #softwareengineering #computerscience #code #hacking #hack #cybersecurity #exploit #tracking #softwareengineer #vulnerability #pentesting #privacy #spyware #malware #cyber #cyberattack #zeroday #security #cybersecurity #breaches #databreaches #bug #bugbounty #pentesting #penetrationtesting #backdoor #hacked #CPU #eternalblue #wannacry #notpetya #ransomware #worms #computerworm #NSA #leak #bufferoverflow #memory #exploitchain #zeroclick #microsoftexploit #windowsexploit #cyberattack

ความคิดเห็น • 2K

  • @DanielBoctor
    @DanielBoctor  3 หลายเดือนก่อน +189

    To try everything Brilliant has to offer -free- for a full 30 days, visit 👉 brilliant.org/DanielBoctor/. You'll also get 20% off an annual premium subscription!
    PART TWO IS OUT NOW 👉 th-cam.com/video/L1LZpWqbJG8/w-d-xo.html
    THANKS FOR WATCHING ❤
    **EDIT - please read**
    Just to be clear, Kaspersky are the ones who discovered the Equation Group in the first place. They announced the discovery on February 16, 2015, at the Kaspersky Security Analysts Summit held in Mexico. The quote @ 3:38 was actually taken from their official report, that they published on the same day. I definitely should have made this more clear, and I can see why there is a lot of confusion.
    JOIN THE DISCORD! 👉 discord.gg/WYqqp7DXbm
    👇 Let me know what type of content you would like to see next! 👇
    Thank you for all of the support, I love all of you

    • @Dreamer66617
      @Dreamer66617 3 หลายเดือนก่อน +5

      Change the thumbnail it’s easier to share if it doesn’t look like I’m sharing some conspiracy stuff

    • @dragonfly-f5u
      @dragonfly-f5u 3 หลายเดือนก่อน +1

      SOMEONE WITH HACKING SKILLS could be very dangerous in the coming months and yrs,all it take is the right motivations/attitude and mind set /bad bad actor villain lvl

    • @luislongoria6621
      @luislongoria6621 3 หลายเดือนก่อน

      So many malware tutorials all using the same attack vector clearly emphasize how exactly nothing has been patched. The real upsell of updating your OS is free tech support (monitoring) for the current generation OS

    • @JPs-q1o
      @JPs-q1o 3 หลายเดือนก่อน +3

      $300 seems like a really reasonable price for an online course on the importance of making regular backups 😁

    • @ReligionAndMaterialismDebunked
      @ReligionAndMaterialismDebunked 2 หลายเดือนก่อน

      Thanks. Shalom.

  • @trephy2999
    @trephy2999 3 หลายเดือนก่อน +8378

    Kaspersky calling them out on this (and many other things) makes banning them now look like a move to protect future backdoors and get revenge

    • @Tb0ne212
      @Tb0ne212 3 หลายเดือนก่อน +187

      That makes sense!

    • @the_expidition427
      @the_expidition427 3 หลายเดือนก่อน +65

      Saving this

    • @IT10T
      @IT10T 3 หลายเดือนก่อน +112

      What was their reasoning to ban Deepcool then? it is actually just as simple as their relation to Russia... And what of the other previous bans years prior like DJI or SMIC?

    • @distorted_heavy
      @distorted_heavy 3 หลายเดือนก่อน +458

      Kaspersky isn't under the thumb of the US gov, so they can't be forced into silence. Easy as

    • @adultdeleted
      @adultdeleted 3 หลายเดือนก่อน +160

      kaspersky didn't call out anyone and isn't even mentioned in the video. wannacry is old and has nothing to do with kaspersky's banning.

  • @jooch_exe
    @jooch_exe 3 หลายเดือนก่อน +2513

    The fact that this exploit was only discovered by hacking the NSA is insane.

    • @omarjimenezromero3463
      @omarjimenezromero3463 3 หลายเดือนก่อน

      haha, every security department of a government has those tools under their sleeve, specially "capitalist" ones, you will be surprised if you catch the embebed code of VISA and MasterCard debit and credit card code, those also work in that way, macOS is the one with the most notable backdoors, microsoft second, and for linux you need to cling into the tools the system use (because you can find a custom linux OS that does not require outside the country code to mitigate backdoors).

    • @Gem10MM
      @Gem10MM 3 หลายเดือนก่อน +146

      They hacked a sub contractor who had an exploit but nobody wanted to buy because they would become a target because NSA spent millions in development of the exploit.

    • @EdwardM919
      @EdwardM919 3 หลายเดือนก่อน +48

      Now we all have to pay the price for their negligence.

    • @Gem10MM
      @Gem10MM 3 หลายเดือนก่อน

      @@EdwardM919 the MS17 EthernalBlue exploit doesent work anymore. The damage was done in the past.

    • @dr-rexmangrca113
      @dr-rexmangrca113 2 หลายเดือนก่อน

      ​@@EdwardM919no no now they have total access to your computer and telephone 😂😂😂🎉😅

  • @systemhalodark
    @systemhalodark 3 หลายเดือนก่อน +4573

    "It was North Korean hackers"
    Yeah... riiiight. How convenient.

    • @homeistheearth
      @homeistheearth 3 หลายเดือนก่อน +217

      Also - NK only have shitty old western computers..

    • @mrbuttocks6772
      @mrbuttocks6772 3 หลายเดือนก่อน

      @@homeistheearth That's really all you need. 'Brute force' style attacks are the ones that require insane computational power, and for the most part those don't happen any more.

    • @Userf384gw
      @Userf384gw 3 หลายเดือนก่อน

      @@homeistheearth got sanctioned by the us to death. literally.

    • @mycelia_ow
      @mycelia_ow 3 หลายเดือนก่อน +225

      @@homeistheearth and the ever glorious RedStar OS

    • @rusername
      @rusername 3 หลายเดือนก่อน +151

      @@mycelia_ow nothing wrong with the OS tho, its linux and probably runs faster than windows 11

  • @OverAndOverAndOver
    @OverAndOverAndOver 3 หลายเดือนก่อน +4851

    Common NSA and Big Tech moment

    • @danwic
      @danwic 3 หลายเดือนก่อน +158

      More like NSA. They never informed Microsoft until it was too late. Microsoft patched the vulnerability almost as soon as they were eventually made aware by the NSA. So big tech doesn't really have much guilt on this, the guilt lies with the NSA.

    • @Kardfogu
      @Kardfogu 3 หลายเดือนก่อน

      @@danwic You assume that Microsoft did an oopsie that noone discovered within their development and the NSA didn't ask for an obscure backdoor... ...again.
      Which is a very bold assumption, or should I say, a quite mentally handicapped assumption.
      Eternal Blue wasn't necessary an accident or a coding error, it could have been and most likely was a feature, intended for the use of USA government agencies - not necessary limited to the NSA -, then the NSA decided to act like NSA does: not reminding Microsoft in time that they got hacked, hoping their favorite toy wasn't stolen.

    • @christophertoth9810
      @christophertoth9810 3 หลายเดือนก่อน +123

      @@danwicyou assume this wasn’t intentional by Microsoft. They created it when they were told to and patched it when they were told to. I mean notified

    • @cid3384
      @cid3384 3 หลายเดือนก่อน

      @@danwic just look at Snowden's revelations. Microsoft does was Big 3-Letter Intel tells them to, pun intended.
      Microsoft builds soft-side code, alphabet smiths exploit it, not to say they're spoonfed, it has to look innocuous. I have zero proof however similar instances of intentional backdoors have been well documented.

    • @NorthernChimp
      @NorthernChimp 3 หลายเดือนก่อน +45

      ​@@christophertoth9810 Not to say it's unlikely, but you're assuming as well.

  • @BobertV702
    @BobertV702 3 หลายเดือนก่อน +1022

    I must say, after 2 years of studying IT, programming, red and blue team, no one ever explained this vulnerability better than you did here. Subscribed. I'll watch all of your videos, and will be waiting for the 2nd part. And thanks for sharing that defcon talk, I'll watch that as well!

    • @DanielBoctor
      @DanielBoctor  3 หลายเดือนก่อน +62

      wow, thanks for this comment. I appreciate the support, and I'm glad you liked the video. Happy to have you on the channel!

    • @JPs-q1o
      @JPs-q1o 3 หลายเดือนก่อน +9

      ​@@DanielBoctor
      TBH $300 seems like a really reasonable price for an online course on the importance of making regular backups 😁

    • @paladro
      @paladro 3 หลายเดือนก่อน

      @@JPs-q1o or, you could tell people for free...

    • @Cowloverdude
      @Cowloverdude 3 หลายเดือนก่อน +3

      @@DanielBoctor I have gone so far as to complete my bs in comp sci and have years of IT experience (though I do lack programming experience as a junior dev) and I have to agree with Bobert this video was insanely good especially when explaining this sort of thing to someone non-technical (they’ll tune out often but your “recaps”, visuals, style etc can keep the smarter ones watching)

    • @ivok9846
      @ivok9846 2 หลายเดือนก่อน +1

      it's a deep dive without the first step: how did we get infected, thru which channel?
      were ports mentioned? ports opened to web, ports opened locally?
      in that aspect this doesn't help much to protect yourself, but 'grc shields up' might...

  • @KillianTwew
    @KillianTwew 3 หลายเดือนก่อน +4505

    Sounds like Microsoft and NSA are the real adversaries here

    • @RockyPixel
      @RockyPixel 3 หลายเดือนก่อน +231

      Tale old as time

    • @MaakaSakuranbo
      @MaakaSakuranbo 3 หลายเดือนก่อน +319

      Well MS just wrote Buggy code. NSA found the bug and decided that rather than to alert Microsoft, so people could be protected from malicious actors, do keep it for themselves.

    • @jtjames79
      @jtjames79 3 หลายเดือนก่อน +93

      Richard Stallman was right.

    • @metalhead2476
      @metalhead2476 3 หลายเดือนก่อน +24

      No. It's CCP and Russia.

    • @nobeltnium
      @nobeltnium 3 หลายเดือนก่อน +168

      @@MaakaSakuranbo these bug might be introduced by microsoft on behalf of NSA request

  • @UtubeH8tr
    @UtubeH8tr 3 หลายเดือนก่อน +6242

    That's why you should own 2 computers.
    1 plugged to the internet
    1 not.
    They won't ever steal my quake arena mod maps.

    • @christopherleubner6633
      @christopherleubner6633 3 หลายเดือนก่อน +120

      Yup that's how you do it. ❤

    • @LeMicronaut
      @LeMicronaut 3 หลายเดือนก่อน

      RELEASE THE UtubeH8tr MAP PACK!

    • @Thalanox
      @Thalanox 3 หลายเดือนก่อน +190

      Run one of those self-learning AIs in a match for a decade and they'll develop world peace.

    • @CryptidBuddy
      @CryptidBuddy 3 หลายเดือนก่อน +120

      @@Thalanoxthat’s how you start judgement day. That will find a way to get itself off the computer.

    • @sylfraeaveniore2684
      @sylfraeaveniore2684 3 หลายเดือนก่อน +161

      They won't collect my Club Penguin LAN server

  • @IAT1964
    @IAT1964 3 หลายเดือนก่อน +1034

    Department of Defence is a misnomer. It's actually the Department of War

    • @benitomgomez3290
      @benitomgomez3290 3 หลายเดือนก่อน +73

      It was it's original name! They changed to try to cover the truth ! !! 😮😢

    • @szjakesan
      @szjakesan 3 หลายเดือนก่อน +20

      So do other ministries of defense in other countries, which may not be for defense only

    • @themongol1475
      @themongol1475 3 หลายเดือนก่อน +31

      the little hats control it all

    • @mmixlinus
      @mmixlinus 3 หลายเดือนก่อน +12

      Is that you, Winston?

    • @ReonE60000
      @ReonE60000 3 หลายเดือนก่อน +40

      Yes, countries should rename their departments of "defence" back to departments of war, like how it was before world war 1. Because it sounds more epic.

  • @mx338
    @mx338 3 หลายเดือนก่อน +612

    The US State Department just accuses however meets their current strategic goals the best, so I really don't trust their attributions to North Korea and Russia.
    Ultimately their cyber weapons are to blame regardless.

    • @raiden72
      @raiden72 3 หลายเดือนก่อน

      Well the USA did invent the internet and they accelerated computer development to where the world could have computers so, they basically own everyone's computers anyway. No matter how much China tries to steal our technology we will always be ahead.

    • @Sammyli99
      @Sammyli99 3 หลายเดือนก่อน +14

      DOH. Deciet in the Deceit, deflection is the new projection, actually since 1776.

    • @dannydetonator
      @dannydetonator 3 หลายเดือนก่อน

      If it was just US whatever or NSA i'd get you, but no software engineer who looked at it, from US to S. Korea has objected to the evidence, of which there are more than plenty. And you, worm for a brain, are doing _exactly_ what all US enemies whant you to do. Becoming an enemy to yourselves.

    • @FitraRahim
      @FitraRahim 3 หลายเดือนก่อน +72

      Russian, Iran, North Korean hackers = Euh.... Bad man...
      US, UK, EU hackers = It's not exist, not bad man.

    • @HammerStudioGames
      @HammerStudioGames 3 หลายเดือนก่อน +12

      What a braindead take.

  • @recgar
    @recgar 3 หลายเดือนก่อน +1201

    So what is the REAL reason the US government has labeled Kaspersky a national threat?

    • @milutzuk
      @milutzuk 3 หลายเดือนก่อน +272

      Maybe it's because Eugene Kaspersky was an FSB graduate? That's a secondary reason, the main reason was that KAV has ring 0 permissions (required to scan for rootkits) and is able to push overnight updates. Just add 2 and 2.
      Ring 0 is the most privileged ring. Everything that runs here is said to be in kernel mode because, well, the Windows kernel runs here. Also the drivers. Here everything has the most privileges. The other ring in Windows is ring 3. Processes that run here are said to run in user mode. There are no rings 1 and 2 in Windows (technically Windows wasn't implemented with rings, but the principles of segregating the privileges still do apply). Any antivirus needs to run in kernel mode for obvious, now, reasons. And, to make that 2+2 for you, albeit Eugene Kaspersky didn't prove to do everything his "colleague" Putin probably asked, the risk is there and the risk is to have in the morning tens to hundreds of thousands of computers being completely Russian puppets. It would be impossible to scan every antivirus update for backdoors especially when you don't see the source code. That scan would have been mandatory because Russia put cyberwarfare in its Military Doctrine in 2014 as part of the hybrid war, basically declaring war on the whole West. So the US took the sane approach: when you have no defense against an unconvicted criminal, better not invite him into your home.

    • @thecianinator
      @thecianinator 3 หลายเดือนก่อน +406

      He literally says it in this video. They discovered closed backdoors that the NSA was using

    • @helixwash4508
      @helixwash4508 3 หลายเดือนก่อน +20

      Truth

    • @jamieevans5979
      @jamieevans5979 3 หลายเดือนก่อน

      It's based on Kaspersky Antivirus being the source of a leak of classified material originating from a NSA contractor's home computer. That's it.

    • @Conserpov
      @Conserpov 3 หลายเดือนก่อน +222

      In the empire of lies, truth is a national threat.

  • @solanaceae2069
    @solanaceae2069 3 หลายเดือนก่อน +391

    And just like that their sudden banning of Kaspersky makes sense. They will not tolerate any whistle blower exposing their crime.

    • @glennquagmire3258
      @glennquagmire3258 2 หลายเดือนก่อน

      It would help if you thought a little more globally. How much do you trust a Russian program? They likely have trojans, too. The lesson is to trust neither without being unpatriotic. It is cyber-warfare that has been continually going on.

    • @dvoiceotruth
      @dvoiceotruth 2 หลายเดือนก่อน +12

      Like Edward Snowden the champ. Add to that Gates personally bashed Snowden.

    • @solanaceae2069
      @solanaceae2069 2 หลายเดือนก่อน +1

      @@dvoiceotruth Exactly.

  • @DoMyHomework_
    @DoMyHomework_ 3 หลายเดือนก่อน +340

    This highlights why closed-source is inherently dangerous.

    • @douglasgoodall3612
      @douglasgoodall3612 3 หลายเดือนก่อน +35

      Had this been open source, it is still uncertain that anyone would have noticed this exploit. In fact, had it been open source, the hack might have been discovered sooner and used longer. Don't get me wrong, I gave up Windows long ago and now use Linux strictly.

    • @baconofburger8784
      @baconofburger8784 3 หลายเดือนก่อน +69

      @@douglasgoodall3612 if it would have been discovered sooner it would've been patched sooner

    • @YodaWhat
      @YodaWhat 3 หลายเดือนก่อน

      @@baconofburger8784 - You ASSUME discovery by White Hats. Black Hats keep their own secrets.

    • @mycelia_ow
      @mycelia_ow 3 หลายเดือนก่อน +10

      Potentially* not inherently. You're using a closed-sourced platform, if you really believed that then you wouldn't.

    • @DevelopingJon
      @DevelopingJon 3 หลายเดือนก่อน

      lol this is why Elon is freaking out at the people he gave money to in order to research AI for humanities greater good (i.e. open source).. now they’re turning around and selling it directly to the highest bidder. We’re screwed.

  • @Varangian_af_Scaniae
    @Varangian_af_Scaniae 3 หลายเดือนก่อน +334

    American government responsible... Blame Russia and DPRK... Jobs done!

    • @eugeniocassano3475
      @eugeniocassano3475 3 หลายเดือนก่อน

      Jobs done!?
      La banda che opprime e sfrutta i cittadini usa e del mondo, e tu sei contento?
      O sei uno che ci mangia, o sei uno che non ha capito un gran ché.
      Pensi che "lo stato profondo" abbia a cuore l'interesse del cittadino?

    • @givikap120
      @givikap120 2 หลายเดือนก่อน

      Petya is obviously russian
      There's only one country that can target specifically Ukraine and name their virus as "petya"

    • @sesad5035
      @sesad5035 2 หลายเดือนก่อน

      I'd rather give my data to ruZZia rather than a gay country.

    • @Athenaa13
      @Athenaa13 2 หลายเดือนก่อน +2

      Because they are responsible lol

    • @auditoriooo8078
      @auditoriooo8078 2 หลายเดือนก่อน

      ​@@Athenaa13Least mental challenged americunt

  • @James-hb8qu
    @James-hb8qu 3 หลายเดือนก่อน +54

    I don't see the work "Kaspersky" anywhere in the transcript for this video.

    • @NorthernChimp
      @NorthernChimp 3 หลายเดือนก่อน +15

      3:39

    • @James-hb8qu
      @James-hb8qu 3 หลายเดือนก่อน +1

      @@NorthernChimp Thanks!

  • @antoniorocha9438
    @antoniorocha9438 3 หลายเดือนก่อน +30

    After the Snowden incident, they won't repeat the same mistake near soon.

  • @andyaskew1543
    @andyaskew1543 3 หลายเดือนก่อน +199

    The NSA was engaged in cyber gain of function research, and it got away from them.

  • @luketien928
    @luketien928 3 หลายเดือนก่อน +16

    I feel like I’ve been hacked just by watching this video.
    I am by no means a hacker, just an everyday computer-user, but I still watched the whole video. I understood very little, and I feel like I am not qualified to comment or compliment. That said, I felt as if the explanations were very thorough and yet succinct at the same time! Well done!

  • @dennisbuswell
    @dennisbuswell 3 หลายเดือนก่อน +138

    idk why but my brain read your channel as Daniel Backdoor.

    • @DanielBoctor
      @DanielBoctor  3 หลายเดือนก่อน +40

      haha, that's would be quite fitting

    • @IngwiePhoenix
      @IngwiePhoenix 3 หลายเดือนก่อน +14

      Welp, that's stuck in my mind now. Can't unread... xD
      immutable buffer. (:

    • @BASEDHITLORLOVER14n88
      @BASEDHITLORLOVER14n88 2 หลายเดือนก่อน +2

      Daniel's backdoor 😈

  • @NextLineIsMine
    @NextLineIsMine 2 หลายเดือนก่อน +7

    Hits close to home. My Dad built most of the fundamentals of NFS while at Sun Microsystems. Suddenly he got an invite to give a lecture about it at the NSA. This was around the mid to late 90s.

  • @roryfree4707
    @roryfree4707 3 หลายเดือนก่อน +21

    you are uniquely very good at laying out these exploits in a way that's simple to follow. awesome video

    • @DanielBoctor
      @DanielBoctor  3 หลายเดือนก่อน +1

      I'm honoured, thank you 😊

  • @WifeWantsAWizard
    @WifeWantsAWizard 3 หลายเดือนก่อน +336

    On behalf of all Linux users, let me just say, "Not EVERY computer."

    • @timmeh87
      @timmeh87 3 หลายเดือนก่อน +139

      Linux users were lucky the xz utils backdoor CVE-2024-3094 was caught in time, Different OS, different exploit, nobody is really safe these days

    • @o0Donuts0o
      @o0Donuts0o 3 หลายเดือนก่อน +45

      Didn’t someone try to insert a back door in SSH and only found out by accident?
      That’s just laughable.

    • @o0Donuts0o
      @o0Donuts0o 3 หลายเดือนก่อน +66

      Just as aside, our servers were invulnerable to WannaCry because we disabled SMBv1 YEARS ago as per MS security guidance, which is freely published.
      That’s the difference between knowing what to to and “install Linux because ima rocket scientist now, hurdy durdy”

    • @AshTag
      @AshTag 3 หลายเดือนก่อน

      @@o0Donuts0o 🤣

    • @MyCompAndGadgetHacks
      @MyCompAndGadgetHacks 3 หลายเดือนก่อน +49

      @@o0Donuts0o I don’t know which is more laughable. The fact that the attack was planned years only to get discovered because some dev didn’t like his performance numbers. Actually thanks to that we learned not to rely on critical libraries that are maintained by a single person.

  • @garypinholster1962
    @garypinholster1962 3 หลายเดือนก่อน +9

    If something connects to a network. It can be accessed. Nothing is safe unless it's completely unattached. If you have files you want to keep safe, back them on up external drives and after back up disconnect it from the network and store it away. Use a computer not connected to the main network to access files. Middle man if you will. It's a hassle but it will guarantee security.

  • @jamesbenson1809
    @jamesbenson1809 3 หลายเดือนก่อน +107

    So... the root cause is the NSA.

    • @sametekiz3709
      @sametekiz3709 3 หลายเดือนก่อน +5

      yes

    • @sovahc
      @sovahc 3 หลายเดือนก่อน +2

      Root cause is complicated code. KISS

    • @753238
      @753238 2 หลายเดือนก่อน

      BR

    • @kristofferjohansson3768
      @kristofferjohansson3768 2 หลายเดือนก่อน

      Root cause Is a SMB protocol bug.

    • @N1c0T1n3__
      @N1c0T1n3__ หลายเดือนก่อน

      @@kristofferjohansson3768 More like the "SMB protocol RCE suite".

  • @JacobP81
    @JacobP81 3 หลายเดือนก่อน +4

    11:47 This is why Hungarian Notation is good. If that was used they could have used it to indicate the data type. Unfortunately the language they used didn't inforce the data type of the variable which was the main problem. If the compile warned that the data type didn't match (2 byte vs 4 byte) we wouldn't have this problem. I hope C/C++ compilers are smart enough to catch buffer overflows and type mismatches now.

    • @jonhdoe4119
      @jonhdoe4119 2 หลายเดือนก่อน +2

      C compilers has been catching that kind of bug since decades and C++ completely disallow it without a reinterpret cast. The problem was not the tools, it was the devs who choose to disregard compiler warnings.

  • @m4rt_
    @m4rt_ 3 หลายเดือนก่อน +72

    This is why open source operating systems (like Linux) and open source software in general is better.
    Anyone can look into the code, and if they find a bug, they can fix it themselves, or ask someone else to fix it.
    With closed source software, like Windows, you are forced to just ask Microsoft if they could fix the issue... which in many cases they just ignore (there are several security issues that are in Windows 11 that have been there since at least Windows 7)

    • @Mitch-xo1rd
      @Mitch-xo1rd 3 หลายเดือนก่อน +1

      This is why all servers use Linux, including much of Azure (Microsoft actually maintains their own distro), any person or group who knows the dangers of proprietary software should avoid it like the plague. Microsoft is forced to share their source code with the US government, so they can develop all the Eternal Blues they want, and Windows will be at the whims of whoever has access to that network, be it spys on our side, or North Korea. Use Linux, and samba to serve your files, it will save you much headache and security.

    • @artu165
      @artu165 3 หลายเดือนก่อน +16

      It works the other way around and the reason why security agencies like the NSA and CIA don't use open source products.
      Because with open source, you can go to the source code itself, find bugs and exploit them.
      One of the requirements to store secret and top secret information is for the device it's stored in to not use any open source code or libraries.
      Specially since other foreign states with almost unlimited resources and some of the smartest security actors could easily find and exploit open source bugs that no one else has found.
      Most corporations and enterprises do the same, you're only allowed to use open source projects if your security team has vetted an open source project and agreed there is minimal risk in using that project

    • @wumi2419
      @wumi2419 3 หลายเดือนก่อน +42

      ​​@@artu165"specially since other foreighn states could easily find and exploit open source bugs that no one else has found" and what makes the argument different for closed source?
      Edit: I would assume that your comment was sarcastic, as claiming that closed source is more secure under a video about NSA backdoor exploit is way too ironic.

    • @C-aFilms
      @C-aFilms 3 หลายเดือนก่อน +17

      @@artu165 your point is self invalidating, if you can read the code to find a bug, someone else can to FIX the bug

    • @InhalingWeasel
      @InhalingWeasel 3 หลายเดือนก่อน +19

      ​@@C-aFilmsExcept that having a state funded dedicated team of engineers tend to find vulnerabilities far more efficiently than a bunch of hippies in their free time.

  • @wapuvdvdv
    @wapuvdvdv 3 หลายเดือนก่อน +4

    A part 2 on how an adversary could use the out of bounds memory write to gain control of the computer would be very interesting!

  • @justinofirmino8774
    @justinofirmino8774 3 หลายเดือนก่อน +21

    You didn´t answer the title "What Kaspersky really discoverd". Clickbait.

    • @Shrapnel_Music
      @Shrapnel_Music 3 หลายเดือนก่อน +1

      100% it's just that because they got banned like they should have. It's like a propaganda video really, "oh the protection works and they find stuff", yeah; but they can still be stealing. I noticed a lot of people in the comments don't understand that.

  • @harbinger200
    @harbinger200 3 หลายเดือนก่อน +7

    There is software CIA declared a pain, and its Commodo firewall+AV. Im not sure its authentic, but from experience i can say its tough.

  • @Ellarian_Liara
    @Ellarian_Liara 3 หลายเดือนก่อน +48

    "every computer" shows macs that weren't affected

    • @Sauceyjames
      @Sauceyjames 3 หลายเดือนก่อน +9

      Shhhh the Apple fanboys might get upset.

    • @RustedCroaker
      @RustedCroaker 3 หลายเดือนก่อน

      Macs just openly funnel all your private data to Apple. No secret backdoor could compete with that.

    • @jonathanhirschbaum6754
      @jonathanhirschbaum6754 3 หลายเดือนก่อน +11

      @@Sauceyjames He is right tho. That should be clearly show affected OS. I dont give a damn about Apple or Windows but this vid is misleading AF

    • @tajo48
      @tajo48 3 หลายเดือนก่อน +9

      Dont forget about linux

    • @Vincent_Beers
      @Vincent_Beers 3 หลายเดือนก่อน +7

      Apple OS is a custom Linux shell behind a paywall.

  • @Dreamer66617
    @Dreamer66617 3 หลายเดือนก่อน +5

    10/10 graphics and explaination. MORE VIDEOS KEP IT UP!

    • @DanielBoctor
      @DanielBoctor  3 หลายเดือนก่อน +2

      glad you thought so 😊. More is on the way 🚀🚀🚀

  • @raxirex6443
    @raxirex6443 2 หลายเดือนก่อน +1

    I've read about this before but never knew how it REALLY worked. Security research sure is an amazing field for those courageous enough to dive deep into uncharted territories

  • @daanmageddon
    @daanmageddon 3 หลายเดือนก่อน +27

    Nice vid, very interesting lets see part 2!

    • @DanielBoctor
      @DanielBoctor  3 หลายเดือนก่อน +3

      glad you liked it!

    • @vectorsahel5420
      @vectorsahel5420 2 หลายเดือนก่อน

      Let's see Paul Allen's part 2

    • @daanmageddon
      @daanmageddon 2 หลายเดือนก่อน

      @@vectorsahel5420 Not getting enough attention from the first time you made that comment?

    • @vectorsahel5420
      @vectorsahel5420 2 หลายเดือนก่อน

      @@daanmageddon what?

    • @daanmageddon
      @daanmageddon 2 หลายเดือนก่อน

      @@vectorsahel5420 ​ Sorry, different account, still not very original and it has nothing to do with this thread. Hit ctrl-f and search for "Paul Allen" on this page. Could be coincidence. Still begs the question "what?" your comment has to do with mine. Maybe i missed something?

  • @JacobP81
    @JacobP81 3 หลายเดือนก่อน +3

    NSA kept information about the bug to themselves instead of disclosing it to Microsoft causing all that damage and lost information. Despicable.

  • @app0the
    @app0the 2 หลายเดือนก่อน +1

    Like this format, great balance of context to be descriptive and meaningful so as not to have to go and look up specific things but also not to boil down to a CS for dummies tutorial. Nice work! Longer videos rather than multiple parts would've been much appreciated too

  • @ЭдуардАрутюнян-п6ч
    @ЭдуардАрутюнян-п6ч 3 หลายเดือนก่อน +1

    In end of april i was a senior sysadmin of huge company and we was hacked, main problem was about backup which was stored remote in data center, so i won that by creating WINS server and pushed it by dns.. i had 160 infecter servers (ws 2012 and 2008 r2) and recovered it in 2 days... just remember that old technology some times is very usefull

  • @cpuuk
    @cpuuk 3 หลายเดือนก่อน +3

    If you are wondering why OS2 gets a mention, it's because IBM invented SMB and Microsoft adopted it for interoperability.

  • @IndyAdvant
    @IndyAdvant 3 หลายเดือนก่อน +3

    Dude this video is so well done. Tons of history all in one shot. Insta sub.

    • @DanielBoctor
      @DanielBoctor  3 หลายเดือนก่อน +1

      I'm honoured. Thank you!

  • @sangeetguha51
    @sangeetguha51 3 หลายเดือนก่อน +5

    As always, great video. I love how you explain things. Eagerly waiting for the next part. Pls keep making such videos :)

    • @DanielBoctor
      @DanielBoctor  3 หลายเดือนก่อน +3

      Thanks for the support! Will do - part two is almost done 🙌

  • @williamrgrant
    @williamrgrant 3 หลายเดือนก่อน +2

    Super well done video!
    I love the visual components to help explain the various copying and data movements.
    Really helps to grasp the concept for visual learners.

  • @SucculentSpaz
    @SucculentSpaz 3 หลายเดือนก่อน +2

    That background music is obnoxiously loud, why did you add it when it only makes the video worse...?

  • @Blackgriffonphoenixg
    @Blackgriffonphoenixg 2 หลายเดือนก่อน +1

    Nice, awesome.
    Now let's wait till they show what the FSB does, too.
    I'll be waiting for a long while.

  • @PriyavShah
    @PriyavShah 3 หลายเดือนก่อน

    This was so well put together and described. CANT WAIT FOR PART 2

  • @TheKeule33
    @TheKeule33 3 หลายเดือนก่อน +2

    @0:30 Yea, so what? Clean the Drive, reinstall the OS, restore from Backup.

  • @marcux83
    @marcux83 2 หลายเดือนก่อน +2

    even in 2017 still allowing smb1 was like a stupid idea

  • @pwnomega4562
    @pwnomega4562 3 หลายเดือนก่อน +2

    Was all that jargon in the niddle of the video literal computer science?

  • @MadLemon
    @MadLemon 3 หลายเดือนก่อน

    I was working at a factory. They had to erase ALL their machines, because of "cost efficiency" were running XP. All machines stopped, all production stopped for 18 hours. People were walking around, sweeping floors and stuff, because they had nothing to do. I bet that had cost them more than licenses for Win10 for the whole factory.

  • @tommydraeger6991
    @tommydraeger6991 3 หลายเดือนก่อน

    Great video! nice visuals! soothing voice.
    I don't even wanna know why and how they "discovered" that backdoor.
    and even more disturbing why they keept it secret until the zeroDay was already on auction.

  • @QuicksilverSG
    @QuicksilverSG 2 หลายเดือนก่อน

    TL;DW: Security breaches like this aren't just buffer overflow hacks. They also exploit low-level vulnerabilities of weakly-typed data structures.

  • @herpederpe4320
    @herpederpe4320 3 หลายเดือนก่อน +21

    Dont use software that big corporations wrote - they need to follow the law - the law is malicious

    • @Kardfogu
      @Kardfogu 3 หลายเดือนก่อน +6

      Not necessary the law is the malicious part, it's the interpretation by corrupt government bodies that is most often.

    • @herpederpe4320
      @herpederpe4320 3 หลายเดือนก่อน

      ​@@Kardfogu there literary are such laws nowadays though

    • @LoLrand0mness
      @LoLrand0mness 3 หลายเดือนก่อน

      I would go as far as don't use anything written by an US firm. Their law has been designed for WW3, there is no line between commercial and gov agents.

    • @through-faith-alone
      @through-faith-alone 3 หลายเดือนก่อน

      and their unwritten law is even more malicious

  • @Toksyuryel
    @Toksyuryel 3 หลายเดือนก่อน +6

    Microsoft's fear of ever allowing the user to encounter a fatal error, preferring instead to always try to recover from them and keep executing anyway whenever possible, is at the root of so many of the bugs in their software. They call it "user friendly" but in reality it's what makes their system so easy to exploit. The correct thing to do would have been to simply drop the packet, but then the user would see an error and Microsoft doesn't like that. My best guess for why they have this policy is that visible errors cause tech support calls so they save money by making it less likely users will know there's been an error.

    • @humansvd3269
      @humansvd3269 3 หลายเดือนก่อน +1

      Ponies rule

    • @lorenzodiambra5210
      @lorenzodiambra5210 3 หลายเดือนก่อน +1

      9:21 microsojft:
      SrVFEATLiStTOnT!!!11!!1!!!1!!!!! linux: 0101001011⌨️🗿☕

    • @hankhillsnrrwurethra
      @hankhillsnrrwurethra 3 หลายเดือนก่อน

      I'd rather run the risk of zero days than go back to the BSOD because of a driver or something. The enterprise time lost to that kind of thing was staggering and made MS a joke. You don't see that sh*t in Win11. It's worth the risk.

  • @TUXbeatDOWN
    @TUXbeatDOWN 3 หลายเดือนก่อน +1

    Wow, this technique is crazzyyyyyyy.

  • @ThisIsJustADrillBit
    @ThisIsJustADrillBit 2 หลายเดือนก่อน +1

    So Kaspersky was banned 14 days ago bc they named the equation group like 10 years ago? Huh? Are you saying Kaspersky are the shadow brokers?
    The description of the eternal blue exploit is so precise I can't really understand why the video name is what it is though.

  • @Komentujebomoge32
    @Komentujebomoge32 3 หลายเดือนก่อน +3

    0:09 Some interesting shape comes with the lights and oscillating fan.

  • @KFish-bw1om
    @KFish-bw1om 2 หลายเดือนก่อน

    For the record, I don't believe for one second the story that the NSA "discovered" the backdoor, and just withheld it from MS, only to inform them of it later. It sounds to me like MS opened a backdoor for the NSA and then had to close it because the NSA let it get out into the wild. Of course if they admitted to this then there would no longer be a windows computer in existence anywhere today, so I'm sure the NSA promised them the plausible deniability they need to protect them from market backlash, when they agreed to the backdoor in the first place.
    The US Intel agencies have been embedded with all of the major tech companies since day one. This comment will probably be deleted because of it as well, but I'm screen capturing all of that evidence to provide to Congress, so go ahead TH-cam, delete it.

  • @michaelbubnov3306
    @michaelbubnov3306 2 หลายเดือนก่อน

    4:32 - they did not need to inform Microsoft that did intentionally install those back doors as NSA did order.
    Also there are still back doors that were installed and will eventually get discovered.

  • @astarr1717
    @astarr1717 2 หลายเดือนก่อน +4

    Well.. 12 years ago, I installed Kaspersky on my windows PC but after a week... I tried to uninstall it and could not. I called them and they said I needed a file to 'unlock' it and they emailed it to me... Yep.. it unlocked the program in order for me to delete it. And it did.
    I'll never use them again. 👍😤

  • @gaussdog
    @gaussdog 3 หลายเดือนก่อน +1

    Not even going to mention his name? “A British security researcher“

  • @pepojir
    @pepojir 3 หลายเดือนก่อน +1

    My trust for the Kaspersky anti-virus grown even stronger 💯💯

  • @JamieBainbridge
    @JamieBainbridge 2 หลายเดือนก่อน

    This is one of the best explanations of deep technical concepts I've ever seen. Well done.

  • @blauw67
    @blauw67 3 หลายเดือนก่อน +1

    The spread reminds me of not vaccinating. There's a known danger out there (the bug / disease) there's a fix for it (the update / vaccination) people choose not to implement the fix, and the danger spread. If 95% of computers would have the fix, the danger might have been contained because it couldn't spread fast enough, but it wasn't.

  • @sesad5035
    @sesad5035 3 หลายเดือนก่อน +5

    Clickbait title.

  • @sjb3460
    @sjb3460 2 หลายเดือนก่อน

    Acension Health was attacked in November. They refused to pay the ransom and they are buying new servers. The auto dealerships were attacked last month.

  • @aduibar4595
    @aduibar4595 3 หลายเดือนก่อน +1

    I remember 2008.. recovered the data using Linux. Only txt was recoverable.

  • @ChipLinck
    @ChipLinck 3 หลายเดือนก่อน

    Now we have immutable storage and air gaping being used more.
    So what I don't get is if the NSA knew about it and kept it quiet, why didn't they take efforts to remediate the issue on their end. I can understand them not letting anyone know. So, they can take advantage of it, but to leave themselves vulnerable is a massive oversight.

  • @ogcressy
    @ogcressy 2 หลายเดือนก่อน

    This just happened and i had stop it yesterday. bit pain in the ass nearly finished my video after editing and my pc started slowing down and notice my important files where glitching and took my eth cord out. but it was too late. start up blue screen. then once booted stayed into a blurry login screen. waited a bit login showed up and manged to get in. but my acc rights where stripped and my pc was just flashing white sceen on and off and lagging. i usb transferred drivers manually and smoothed my windows play back and slowly fixed it with a cloud repair

  • @kalebbruwer
    @kalebbruwer 2 หลายเดือนก่อน

    I always thought the exploit was too sophisticated for NK to come up with on their own, but if it was designed by the NSA and some North Koreans who were looking out for exploits were just quick to implement it, that makes a lot of sense

  • @danielkover7157
    @danielkover7157 2 หลายเดือนก่อน

    I imagine a few choice words were spoken by someone at Microsoft when the NSA broke the news to them. I'd be pissed they didn't tell me sooner.

  • @MDealer
    @MDealer 2 หลายเดือนก่อน

    In other words, some guy 30 years ago didn't implement any safeguards like size and sanity checking to save some time, RAM and CPU. Take the time to implement something.

  • @wernerviehhauser94
    @wernerviehhauser94 3 หลายเดือนก่อน +9

    well, there's your true cost of ownership of Microsoft products right there......

    • @quintrapnell3605
      @quintrapnell3605 3 หลายเดือนก่อน +1

      The Feds broke the gangs, they broke the banks, broke nations, broke opposing ideologies.

    • @dimitralex1892
      @dimitralex1892 3 หลายเดือนก่อน +2

      more important: there is the price for planned insecurity...

    • @Sekhmmett
      @Sekhmmett 3 หลายเดือนก่อน

      Was patched.
      Now patch your system yourself.

    • @OriginalAustinOblivion
      @OriginalAustinOblivion 3 หลายเดือนก่อน

      @@Sekhmmettit only took them years. Check how long it took them to patch mimikats…. They’ve known about it for years, got patched for a short while, then they broke their patch in may of 2023, and it’s still vulnerable

  • @eno88
    @eno88 3 หลายเดือนก่อน +2

    Extended File Attribute... FEA. Right... the fu-

  • @wiczosnek
    @wiczosnek 3 หลายเดือนก่อน

    Welp just another reason to switch to Linux the problem is I don't fell like getting a CS degree just to confirm if the open source compiler I installed isn't malware

  • @gregmark1688
    @gregmark1688 3 หลายเดือนก่อน +3

    Did you just forget to mention Kaspersky? Did you even have a point, or did you just want to show off your understanding of a particular attack vector? This video just felt like a waste of my time, man.

  • @Mis-AdventureCH
    @Mis-AdventureCH 2 หลายเดือนก่อน

    Happened. Immediately did a hard shutdown, pulled the hard drive and hooked it into another unit as a external drive. Did a fill copy in dos. Close call. Everything is constantly backed up on externals and cloud. Happens again the machine gets sent to a landfill.

  • @aaronhope8366
    @aaronhope8366 2 หลายเดือนก่อน

    This was the best lullaby ever. Thank you.

  • @cute_ghost_loves_matcha
    @cute_ghost_loves_matcha 3 หลายเดือนก่อน +1

    That's why I love Linux although I know the US probably has done something about this OS as well....

  • @elvinpena6273
    @elvinpena6273 3 หลายเดือนก่อน +1

    Yeah Kaspersky definitely should've headed to an embassy for protection like Julian Assange did. Instead he had detailed security and supposedly I think paranoia made him look like a complete nutcase but in reality to his stories he definitely was right. About his neighbor I doubt that. I think it was paranoia talking.

  • @DaaDucktator
    @DaaDucktator 3 หลายเดือนก่อน

    Imagine being so OP that people refuse to believe you, way to go shadow brokers

  • @chrisespinosa3249
    @chrisespinosa3249 2 หลายเดือนก่อน +1

    You predicted the outage for today 7/19 it’s all those doorbacks they have created over all these years

    • @PimpMatt0
      @PimpMatt0 2 หลายเดือนก่อน

      One is a computer bug, this is an exploit.

  • @sharl1633
    @sharl1633 3 หลายเดือนก่อน

    I haven't finished watching the video yet, but didn't Microsoft release a update patching this security flaw a WHILE back before this ransomware started infecting?

  • @akhyarrayhka4048
    @akhyarrayhka4048 2 หลายเดือนก่อน

    they yeet off john mcafee and they block kaspersky, something feels very wrong with this, especially with the AI revolution where microsoft decided windows 11 has a feature that could enable remote keylogging with copilot

  • @polishjedie
    @polishjedie 2 หลายเดือนก่อน +1

    is no one gonna talk about the fan lights at the beginning look like a certain symbol for a german political party that didnt consist of many good people

  • @ramair325
    @ramair325 2 หลายเดือนก่อน

    i'm curious how does this type of attack work with a physical router/firewall? i'm not knowledgeable on security or coding, but i do find it interesting how things work. Also since this attack affected so many, why did it not effect everyone? is this something that the attacker must choose who to attack specifically or is it just a random attack that go's out to everyone?

  • @eduuklee9453
    @eduuklee9453 2 หลายเดือนก่อน

    thats why you keep your computer allways at a state where you can reinstall windows at any given time D; have all your important date in some place that is not connected to the internet

  • @marcelopotty5218
    @marcelopotty5218 3 หลายเดือนก่อน +1

    What an underrated channel

  • @MattttG3
    @MattttG3 3 หลายเดือนก่อน +1

    *sooooo what did Kaspersky find?*

    • @thefireph0enix
      @thefireph0enix 2 หลายเดือนก่อน

      "I'll tell you but I'll have to kill you"

  • @Areon-p2h
    @Areon-p2h 2 หลายเดือนก่อน +1

    I have kaspersky anti virus (paid) will my laptop be fine if i accidentally downloaded a virus like this?

  • @gregniel
    @gregniel 3 หลายเดือนก่อน +1

    This just makes me happy I dropped out of computer science.

  • @oportbis
    @oportbis 2 หลายเดือนก่อน

    That was... passionating! Please teach me more things 🥺

  • @danmcmurphy2823
    @danmcmurphy2823 2 หลายเดือนก่อน

    Absolutely amazing video. Great music choices as well.

  • @daniels4209
    @daniels4209 2 หลายเดือนก่อน +1

    we have to figure out how to get people to buy a new computer. some are really old.

  • @Ghfvhvfg
    @Ghfvhvfg 2 หลายเดือนก่อน

    Why are firewalls not harded by default

  • @mururoa7024
    @mururoa7024 3 หลายเดือนก่อน +1

    Kapersky is nothing more than an extension of the Russian FSB formerly KGB, and is connected with the GRU who also does "cyber security" so to speak.
    Anything they say has to be taken with extreme caution and scrutiny.

  • @robs7060
    @robs7060 3 หลายเดือนก่อน

    Ever since Window 95 came out when I was 13 it seemed obvious that Microsoft must be running unknown operations under the guise of "updates". Installing a huge program takes less time than downloading or installing a small update file? Yeah, ok.

  • @Menderino
    @Menderino 2 หลายเดือนก่อน

    So basically when sociopaths/psychopaths/narcissists are not strong enough to hurt other people they resort to hacking?

  • @TashiRogo
    @TashiRogo 3 หลายเดือนก่อน

    15:35 This parsing size mismatch is a strange "oversight". It seems foolish to assume anyone working at this level wouldn't know better.

  • @PeetHobby
    @PeetHobby 2 หลายเดือนก่อน

    Just a stupid fact: 230,000 infected computers may sound like a lot, but in reality, it's just 0.00371% of the computers(incl. mobile phones and tablets) in use.

  • @StruggleGaming
    @StruggleGaming 2 หลายเดือนก่อน

    Remember ppl, just update your damn PC.
    Never know if the NSA knows a way into your stuff.

  • @Narmi804
    @Narmi804 2 หลายเดือนก่อน

    Nothing of this makes sense to me, but still finished the rest of the video

  • @andrewsullivan9966
    @andrewsullivan9966 2 หลายเดือนก่อน

    Great video! I really appreciate all the details.