Exploiting Calculator.exe For Hacking

แชร์
ฝัง
  • เผยแพร่เมื่อ 30 ก.ค. 2024
  • Try out OctoPart 👉 octopart.com/
    Altium 👉 www.altium.com/yt/seytonic
    Timestamps:
    0:00 Exploiting Calculator.exe To Hack PCs
    2:52 Nuclear Sabotage Hackers Arrested
    5:46 A New Cyber Crime Business Model
    7:46 Octopart
    8:23 Outro
    Sources:
    www.hackread.com/qbot-malware...
    www.bleepingcomputer.com/news...
    / 1546607135089430532
    blog.cyble.com/2022/07/21/qak...
    itm4n.github.io/windows-dll-h...
    securityaffairs.co/wordpress/...
    www.fortinet.com/blog/threat-...
    www.microsoft.com/security/bl...
    www.hackread.com/malware-fami...
    www.bleepingcomputer.com/news...
    www.bleepingcomputer.com/news...
    www.policia.es/_es/comunicaci...
    securityaffairs.co/wordpress/...
    thehackernews.com/2022/07/spa...
    www.theregister.com/2022/07/2...
    westobserver.com/news/europe/...
    www.theregister.com/2022/07/2...
    cyberint.com/blog/research/at...
    threatpost.com/hackers-cyber-...
    ===============================================
    My Website: www.seytonic.com/
    Follow me on TWTR: / seytonic
    Follow me on INSTA: / jhonti
    ===============================================
  • บันเทิง

ความคิดเห็น • 264

  • @waldolemmer
    @waldolemmer 2 ปีที่แล้ว +993

    This is why file extensions and hidden files should be visible by default

    • @FoxBlocksHere
      @FoxBlocksHere 2 ปีที่แล้ว +116

      Hiding them by default is just one of the MANY stupid things Microsoft does.

    • @N1IT3
      @N1IT3 2 ปีที่แล้ว +48

      Microsoft does not show the extension for shortcut files, even if "hide extensions for known file types" is not checked.

    • @FoxBlocksHere
      @FoxBlocksHere 2 ปีที่แล้ว +28

      @@N1IT3 That's true, too. Only way to know is the tiny shortcut icon, which is easy to miss on small file icons, when you aren't tech-savvy, or when you're in a hurry.

    • @Dario-sp5ll
      @Dario-sp5ll 2 ปีที่แล้ว +23

      @@FoxBlocksHere you can move a file to startup without admin, you can delete all fonts without admin, you can literally corrupt the system without admin and windows is doing nothing about it.

    • @miscellaneousproductions
      @miscellaneousproductions 2 ปีที่แล้ว +23

      File extensions should always be visible. However, there’s an argument for hidden files to not be visible by default.
      1. How are they “hidden files” if they’re visible by default?
      2. The general population would be overwhelmed by seeing more files and/or screw up critical files (ie delete them b/c they don’t know what they are)
      3. It’s less aesthetically pleasing to see a ton more files.
      I agree that hidden files should have never existed, but we’re committed at this point.

  • @foxtailedcritter
    @foxtailedcritter 2 ปีที่แล้ว +244

    "It all starts with downloading a file sent from an email." Aaah some things never change.

    • @josiahpowick7552
      @josiahpowick7552 ปีที่แล้ว +1

      ik

    • @xnxxxnxx5918
      @xnxxxnxx5918 ปีที่แล้ว +5

      not everyone is pro enough to write an exploit using advanced buffer overflow and attack directly into the device

    • @coolnotcool-wq7nx
      @coolnotcool-wq7nx 5 หลายเดือนก่อน

      @@xnxxxnxx5918 well downloading a file from an email deserves to get you hacked

  • @Ringman87a
    @Ringman87a 2 ปีที่แล้ว +765

    Hiding the file extensions is one of the most stupid default settings Microsoft ever did. Still i see why they do it since the average computer user is stupid and would most likely mess it up when renaming files . Better would be to have a new default setting where extensions are always visible but locked so they cant be changed by mistake. Making them visible by default would salve quite a few attack attempts.

    • @alan5506
      @alan5506 2 ปีที่แล้ว +23

      Or you know, actually read the file to determine what software would be best to open it.

    • @harishkumaran94
      @harishkumaran94 2 ปีที่แล้ว +6

      @ringman 💯💯💯💯 incase if someone looking for the Reg change to enable this setting in bulk
      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced \v HideFileExt \t REG DWORD \d 0 \f

    • @V3racious3
      @V3racious3 2 ปีที่แล้ว +15

      Less is more. I hate the dumbing down of UI/UX to the point you can't readily do what you need to.

    • @onemoreguyonline7878
      @onemoreguyonline7878 2 ปีที่แล้ว +1

      You misspelled "the vast majority of"

    • @ineverknowdoyou
      @ineverknowdoyou 2 ปีที่แล้ว +7

      @@alan5506 im pretty sure linux does this

  • @oatlord
    @oatlord 2 ปีที่แล้ว +295

    Man, you really have to go out of your way to get hacked with this one.

    • @TheOneAndOnly_skiF
      @TheOneAndOnly_skiF 2 ปีที่แล้ว +15

      You know these methods are still around because people will still fall for it lol

    • @oatlord
      @oatlord 2 ปีที่แล้ว +50

      @@TheOneAndOnly_skiF if they do, they kinda deserve it on this one. "Step 1, open sketchy email. Step 2 install sketchy program. Step 3 launch sketchy link step 4 provide all bank info. "

    • @holabola9064
      @holabola9064 2 ปีที่แล้ว +19

      People sometimes move too fast, especially when stressed out and have a lot on their plate. Click click click click... oops now you're fucked

    • @jacks4551
      @jacks4551 2 ปีที่แล้ว +28

      @@holabola9064 It's not really an excuse considering how many steps you have to go through to get hacked plus how poor the actual method is

    • @TheOneAndOnly_skiF
      @TheOneAndOnly_skiF 2 ปีที่แล้ว

      @@holabola9064 Very true!

  • @boneyards4369
    @boneyards4369 2 ปีที่แล้ว +85

    Scarier thought about the radiation sensor sabotage story… what if that alert system is the same or similar as another country uses and they were paid by a major threat actor to see if it could be done. Like a test.

    • @fitmotheyap
      @fitmotheyap 2 ปีที่แล้ว +11

      Tbh I thought they wanted to force them to update the old system.

    • @nomore-constipation
      @nomore-constipation 2 ปีที่แล้ว +1

      I was thinking about the same angle too. Old infrastructure might be similar to other countries or regions.
      As much as I like hearing about these flaws and hacks. People must really not be thinking about the bigger picture when they accept jobs like this hack.
      But I'm glad some hacker's have a bit of morals. Not many but I know some do

    • @randallporter1404
      @randallporter1404 ปีที่แล้ว

      Yep, proof of concept.

    • @hedgehog3180
      @hedgehog3180 ปีที่แล้ว

      You can probably find the answer to this on wikipedia and I'd bet the answer is no. Nuclear powerplants aren't great targets in the first place because of the layers upon layers of security and failsafes. Gen III+ plants are more or less failureproof and their security isn't down to any digital technology that can be hacked but the mechanical design of the reactor itself. If you wanted to cause massive damage power grids would be a better target since they have more points of vulnerability.

  • @GebzNotJebz
    @GebzNotJebz 2 ปีที่แล้ว +29

    first time in 15 years of being a youtube consumer actually finding a sponsored product that's actually useful :'D only because i work in a telecom T&M equipment resales company..lol

  • @xnetpc
    @xnetpc ปีที่แล้ว +5

    Even in the 90s, the controls network for the powerplant I worked for was a completely isolated from the outside world. Physical access to the network was required to access any control code and field devices/programmable logic controllers. Coming in though dial up networking would have made life easier, but unfortunately, easier for us is also easier for them.

  • @EpicLPer
    @EpicLPer 2 ปีที่แล้ว +11

    We got one such mail in the company a few weeks ago and I was so confused at first why they did it this way, until it dawned on my what they're actually exploiting here...
    Clever indeed.

    • @Porygonal64
      @Porygonal64 2 ปีที่แล้ว

      you are everywhere
      and on gbatemp i guess

    • @EpicLPer
      @EpicLPer 2 ปีที่แล้ว

      @@Porygonal64 hi 👀

  • @terroflys
    @terroflys 2 ปีที่แล้ว +41

    Now we cant even trust the calculator app :D

    • @Dario-sp5ll
      @Dario-sp5ll 2 ปีที่แล้ว +34

      You can trust the calculator just fine, but don't make the mistake to trust windows.

    • @engineerbot
      @engineerbot 2 ปีที่แล้ว +5

      @@Dario-sp5ll I don’t trust Windows. It’s why I trust only myself when I use it.

    • @ciroerbetti2220
      @ciroerbetti2220 ปีที่แล้ว +2

      U have to trust the notes app it survives the strongest viruses bruh

    • @finesseandstyle
      @finesseandstyle ปีที่แล้ว

      Just dont't use the windows 7 version lol

  • @ryanb6503
    @ryanb6503 2 ปีที่แล้ว +12

    gigs are great until you start wanting health insurance and workers comp from your cyber crime company

  • @nulcow
    @nulcow ปีที่แล้ว +5

    This is actually really cool! This is the type of thing you can mess around with yourself as long as you have knowledge of programming and compiling to .dll files. I might have to see what you can do with this.

  • @IlluminatiBG
    @IlluminatiBG 2 ปีที่แล้ว +53

    The calc "hack" looks like made by a child. While it exploits the hidden extension, it actually exploit far more severe Windows security issue, that is older than me: executable/library search look into the current directory first. If you ever need an argument while you should linux, not windows for your daily driver - this is it (although linux is not perfect, see CDPATH). The problem is in Windows, this setting is by design, used by majority of software and thus cannot be mitigated, making it extremely easy to hack someone's computer if you have offline access to it (or online access to the filesystem).

    • @Rodrigo-me6nq
      @Rodrigo-me6nq 2 ปีที่แล้ว

      This so called "windows security issue" is clearly older than you because you sound like a typical 13 year old tech enthusiast who thinks ricing his linux desktop makes him a computer wizard. If you are able to plant a dll in the application directory, then duh, obviously you can modify its content. The moment you gained write access to the application directory, you own it, dll injection at this point is redundant because it has already been compromised. This is why calculator is in system32 which requires admin access. And let's not forget calculator runs without privilege so the injected code runs unelevated. This "hack" prays on a user's carelessness, it is not a security vulnerability in the os. And by the way nt has a MUCH more solid and well designed security model than your favorite "everything is a file" toy os, your delusional fantasy is childishly laughable

    • @nulcow
      @nulcow ปีที่แล้ว +1

      I use macOS as my daily driver. Windows never works and is a security nightmare, and Linux also never works and is too complicated, especially for most people.

    • @peacefulexistence_
      @peacefulexistence_ ปีที่แล้ว +1

      @@nulcow Windows and MacOS never work, Linux always does exactly what I tell it to do, *interesting*.

    • @blocksource4192
      @blocksource4192 ปีที่แล้ว

      @@peacefulexistence_ MacOS does work. I use it.

    • @peacefulexistence_
      @peacefulexistence_ ปีที่แล้ว

      @@blocksource4192 I have used it extensively in the past and couldn't stand it, my Mac is running Linux now.

  • @semihguner1
    @semihguner1 ปีที่แล้ว

    TH-cam threw this video on my recommendations, and I must say I am thankful it did. Great content, subbed

  • @Penultimeat
    @Penultimeat ปีที่แล้ว +9

    What a remarkably succinct and approachable explanation of the exploit, even for a relative layman!

  • @TheOneAndOnly_skiF
    @TheOneAndOnly_skiF 2 ปีที่แล้ว +8

    😲 so many layers to this! Amazing job with the breakdown

  • @WistrelChianti
    @WistrelChianti 2 ปีที่แล้ว +7

    interesting trick with the embedded file that gets "downloaded" didn't know that was a thing. Guessing the real nasty is whatever is in that dll with the numbers that the other DLL registers into the system. Octopart sounds like a good resource, cheers for that tip!

  • @MRJMXHD
    @MRJMXHD ปีที่แล้ว

    Your videos are motivating me to start learnig cyber security and malwares as a whole.

  • @king_james_official
    @king_james_official 2 ปีที่แล้ว

    man thank you so much for accepting this *part*icular sponsor :) will really help with projecta

  • @13thravenpurple94
    @13thravenpurple94 2 ปีที่แล้ว +1

    Great work 🥳🥳🥳 Thank you 💜💜💜

  • @borisyeltsin6606
    @borisyeltsin6606 2 ปีที่แล้ว +2

    The octopart ad is making be rethink sponsorblock, legitimately useful service I would have missed had it not been for the comments

    • @astradrag6755
      @astradrag6755 ปีที่แล้ว

      Bro is hearted by seytonic after talking bad about the sponsor

    • @borisyeltsin6606
      @borisyeltsin6606 ปีที่แล้ว

      read again lol

  • @urielk2124
    @urielk2124 2 ปีที่แล้ว

    Aaaaa al fin encuentro alguna información sobre el malware en archivos .lnk y gracias por el contenido que subes bro

  • @joveaaron-real
    @joveaaron-real 2 ปีที่แล้ว +3

    Apparently, Valencia is NOT inside the Valencian Community but is replacing the whole thing. Poor people of Castellón and Alicante (me)
    CASTELLANO:
    Al parecer, Valencia ha conquistado toda la Comunidad Valenciana. Pobres castellonenses y alicantinos (yo)

  • @anere5326
    @anere5326 2 ปีที่แล้ว

    very informative. New Subscriber!

  • @wrathofainz
    @wrathofainz 2 ปีที่แล้ว +6

    I still can't get past the British H.
    "The (Haych)TML file"

    • @railwaymedialondon
      @railwaymedialondon 2 ปีที่แล้ว +1

      how are you meant to say it

    • @angryman9333
      @angryman9333 2 ปีที่แล้ว

      Ech t m l

    • @wrathofainz
      @wrathofainz 2 ปีที่แล้ว +1

      @@railwaymedialondon ay-ch. You don't actually pronounce the "h" sound when saying the letter "H"

    • @railwaymedialondon
      @railwaymedialondon 2 ปีที่แล้ว

      @@wrathofainz but there’s a H there, so H T M L

    • @stavros222
      @stavros222 2 ปีที่แล้ว

      Houtoumoulou

  • @srnyx
    @srnyx ปีที่แล้ว +2

    3:20 they misspelled "materials" on the sign 😭

  • @scamchan4936
    @scamchan4936 2 ปีที่แล้ว +2

    Damn Atlas makes a lot of sense. Pioneering cyber crime ig lol.

  • @asdkilenc6020
    @asdkilenc6020 2 ปีที่แล้ว +4

    to pull this off it's pretty unlikely. a random html in an e-mail suspecius enough. but after it downloads something if were to careless enough to open it is quite a redflag.BUT even after this why would i unpack it and open another file??

    • @WistrelChianti
      @WistrelChianti 2 ปีที่แล้ว

      I guess some folks are just curious. At the end of the day these things rely on numbers. For every n 1000 recipients probably some are not informed and very curious.

  • @bubbazanetti3984
    @bubbazanetti3984 2 ปีที่แล้ว

    Props from Portugal !

  • @iyeetsecurity922
    @iyeetsecurity922 2 ปีที่แล้ว +1

    3:22 lol _"Materrials."_

  • @goded.exp.1137
    @goded.exp.1137 2 ปีที่แล้ว +9

    Now I’m worried if I get an error on my calculator I must be infected.

    • @serecano104
      @serecano104 2 ปีที่แล้ว +5

      don't use windows

    • @p_mouse8676
      @p_mouse8676 2 ปีที่แล้ว

      Use SpeedCrunch instead 😉😎

    • @marshalllee2837
      @marshalllee2837 2 ปีที่แล้ว +1

      @@serecano104 Use open BSD!

    • @oqocraft2661
      @oqocraft2661 2 ปีที่แล้ว +2

      @@marshalllee2837 use temple OS!

    • @beardedlady6291
      @beardedlady6291 2 ปีที่แล้ว +1

      @@serecano104 that's really useful in corporate environments with 10k's of hosts 🙄

  • @HamguyBacon
    @HamguyBacon ปีที่แล้ว +1

    Its more likely they wanted the system upgraded but the employer was fine with the current system, so they hacked it and removed the system themselves. imagine a foreign nation attacks and they would do the same thing and easily gain access.

  • @IdontKnowAtAlllol
    @IdontKnowAtAlllol 7 หลายเดือนก่อน

    Windows 8.x shared the same calculator app with Windows 7 but in Windows 8.1 Microsoft introduced a metro version for the calculator along side with the the Win32 version with the Win32 version was removed from Windows 10 with the metro/uwp version sticking around in modern versions of Windows but you can still use the old calculator by extracting the executable file Windows 7/8/8.1 and then run as the necessary dlls are still in Windows for compatibility with some older application

  • @Xnoob545
    @Xnoob545 ปีที่แล้ว

    This exposes multiple flaws in antivirus software
    1. Why would you trust a common app. Its not malicious, but it still can be exploited
    2. Base64 is such a painfully obvious encoding and they dont check for that?

  • @echoingforest
    @echoingforest ปีที่แล้ว

    im learning lots of ways to exploit school desktops from these videos

  • @unknown8088928
    @unknown8088928 2 ปีที่แล้ว +1

    Reminds me of when I downloaded Wayne's World to watch with my roommates... turns out it was "wanesworld.exe", my roommate was eager to watch it, so took the liberty of double clicking it. I laughed, told him it was an exe, his eyes grew wide, and then I let him know it's fine I use Linux. Then wine opened... and my eyes grew wide.

  • @ERRORNOTFOUND-sb7le
    @ERRORNOTFOUND-sb7le 2 ปีที่แล้ว

    Great Man !
    Background sound please

  • @atlas8528
    @atlas8528 ปีที่แล้ว

    How do u connect ur contentinterface to soft soft so u can record?

  • @danielsugihantoro4152
    @danielsugihantoro4152 2 ปีที่แล้ว +2

    Microsoft POV:
    Microsoft didn't need to repair that bug, since when get hacked, just blame the hacker and Microsoft are free to go

  • @TheTubejunky
    @TheTubejunky 2 ปีที่แล้ว +3

    This was very useful information and I loved how that "calc.exe" attack seemed to use "RUSSIAN DOLL" nested techniques to gain access.
    The simplest way that attack can be avoided is by NOT OPENING EMAILS FROM UNKNOWN SENDERS AND CLICKING LINKS!.
    Thanks again Seytonic. Also I wonder if there has ever been attacks directed towards SOLAR WEATHER data collection servers and the similar space agencies. (I'm sure that had to be some)

    • @peacefulexistence_
      @peacefulexistence_ ปีที่แล้ว +1

      > The simplest way that attack can be avoided is by NOT OPENING EMAILS FROM UNKNOWN SENDERS AND CLICKING LINKS!.
      Or like, not being dumb, but ok. Tho I guess that's too much to expect.
      Red flags:
      - Sending an HTML file which fails to open and displays ads
      - Who tf automatically lets a file download, normal browsers just ask
      - Who tf uses ISOs as archives
      - Imagine having anything but dotfiles hidden and hiding extensions
      - And ofc this attack would not work at all on non-dumb OSes.

  • @midimusicforever
    @midimusicforever 2 ปีที่แล้ว +6

    And they haven't fixed the ddl sidloading bug?!

    • @mrbanana6464
      @mrbanana6464 2 ปีที่แล้ว +5

      They have, the malware comes with an old version however.

    • @midimusicforever
      @midimusicforever 2 ปีที่แล้ว

      @@mrbanana6464
      Ah right, true.

    • @raulmarin2276
      @raulmarin2276 2 ปีที่แล้ว

      It’s not fixed. They will never fix it. I sideloaded a popular and common application that my company and other businesses use a few weeks ago lol

  • @ccsnxt7641
    @ccsnxt7641 2 ปีที่แล้ว

    Nice video!

  • @debil3206
    @debil3206 ปีที่แล้ว

    Even the fricking calculator. Lol

  • @FennecTECH
    @FennecTECH 2 ปีที่แล้ว +1

    Gives new meaning to popping the calculator!!

    • @brendawilliams8062
      @brendawilliams8062 ปีที่แล้ว +1

      I don’t get a bit of it, but I know it’s serious stuff

    • @brendawilliams8062
      @brendawilliams8062 ปีที่แล้ว

      Computers are related but it’s hard for some to know how that is. It is a sensible idea that the two states are interconnected.

  • @hedgehog3180
    @hedgehog3180 ปีที่แล้ว

    In general sabotage or any kind of attack against nuclear power plants is extremely unlikely considering the enormous consideration given towards safety in their design. Gen III+ power plants are safe against anything other than a missile strike and Gen IV plants will have reinforced concrete domes capable of withstanding most attacks. Luckily most plants older than Gen III have been shut down so in general nuclear power plants are probably the safest parts of any grid, I guess apart from solar and wind which are physically incapable of causing harm. I say all of this as someone who is actually fairly critical of nuclear power and generally oppose it, I just know enough physics to understand the safety mechanisms at play.
    If someone wanted to cause significant damage they'd be better off attacking the grid itself since it has many somewhat vulnerable parts that were more or less built on the assumption of peace. Of course carrying out such an attack successfully would require extensive coordination and you have to be physically present so that makes it a lot easier for law enforcement to spot you, which is probably why it has never happened. Hacking would be of limited use probably, it could perhaps let you temporarily shut down parts of the grid and it is a bit of a hassle to restore grid functionality but you couldn't do actual damage as all of the safety is physically built into the infrastructure. And grid operators are just pretty smart people in general.
    Really you're best off targeting oil pipelines or tankers. The environmental damage a spill can do is immense and pipelines are relatively unguarded.

  • @deatheternal720
    @deatheternal720 2 ปีที่แล้ว +2

    How is your opsec so bad that you actually access a compromised system via a public network.

  • @NaraSherko
    @NaraSherko ปีที่แล้ว

    Nice among us joke as two imposters vented!

  • @antony8595
    @antony8595 ปีที่แล้ว

    cybercrime mercenaries, that's a new one

  • @nlk294
    @nlk294 2 ปีที่แล้ว +2

    Note: If you're still using win7. It's not more dangerous for those systems.

  • @nigmane
    @nigmane 2 ปีที่แล้ว

    thank you LOL!

  • @R_Y_Z_E_N
    @R_Y_Z_E_N ปีที่แล้ว +1

    U know he is a programmer when he started with hello world !

  • @simoc.1225
    @simoc.1225 2 ปีที่แล้ว +3

    Why tf does the attack require dll injection if the user already opens an allegedly unknown exe file.
    Also almost every software that uses dynamic linked libraries suffers this problems, so this is nothing special.

    • @florenthugouvieux5138
      @florenthugouvieux5138 2 ปีที่แล้ว +2

      As stated in the video, Windows calculator is identified as safe by antivirus and therefore you have less chance for it to be blocked than a regular unsigned exe file

    • @simoc.1225
      @simoc.1225 2 ปีที่แล้ว

      @@florenthugouvieux5138 Yeh but this kind of attack is so common and trivial i doubt antivirus software wouldn't notice anything wrong

    • @jacks4551
      @jacks4551 2 ปีที่แล้ว +1

      @@simoc.1225 The .dll masks it essentially as if they just gave a calc.exe file that was modified the signature of the file would be flagged pretty quick against the database of malware.

    • @Sniperx102
      @Sniperx102 2 ปีที่แล้ว

      Nowadays i think most antiviruses will be suspicious from the dll itself since its has an injection routine..

    • @idogaming3532
      @idogaming3532 2 ปีที่แล้ว

      To evade anti-malware.

  • @zanidd
    @zanidd 2 ปีที่แล้ว +2

    And that's why you display the file extensions

  • @jackkraken3888
    @jackkraken3888 2 ปีที่แล้ว

    I bet someone is going to make a hacker-mercenary for hire. It will be called Oceans 1337.

  • @OGuiBlindao
    @OGuiBlindao 2 ปีที่แล้ว +1

    I didnt know you could store other files using html, might use it to hide my stuff from my friends

  • @itsjake9444
    @itsjake9444 2 ปีที่แล้ว

    what music is playing in the background

  • @adityapanchal534
    @adityapanchal534 ปีที่แล้ว

    3:24 "Radioactive materrials" 🤔 Hmm...

  • @raulmarin2276
    @raulmarin2276 2 ปีที่แล้ว +1

    Dll side loading has existed since stuxnet. What a shame that Microsoft still hasn’t fixed this. Good for us red teamers but not so good for threat actors smh

  • @eabsolutechadofagamer2927
    @eabsolutechadofagamer2927 ปีที่แล้ว +1

    the LG smart fridge will get weaponized after this istg

  • @alt666
    @alt666 ปีที่แล้ว

    So happy I never check my email lol

  • @somathebest
    @somathebest ปีที่แล้ว

    Recheck your map on 3:14; in Spain we only have 7 active reactors; two on extremadura (that are fine but they're part of the same power station named Almaraz), two on Tarragona, Catalonya (they're also fine but again are same Power Station named Ascó), not so far from Ascó there is Vandellos (that was ok), Cofrentes in Valencia (spot is 150km away) and the last one in Guadalajara, Andalucia, named as Trillo. Of course thats actually, your map must have at least 10 years because on 2012 Castille and León Nuclear Power Station (St Mary from Garoña roughly translated) was close permanently. Like from Spain!
    Is was probably to f**k goverment politics in Spain has a tendency to do policy by hard way, if you know what it means. There's A LOT of corruption here

  • @nikki1511
    @nikki1511 ปีที่แล้ว

    Would it be possible to email you a question?

  • @papber6568
    @papber6568 2 ปีที่แล้ว

    Me saw this video pop up on my youtube , quickly delete calculator from windows !

  • @Ajasle8
    @Ajasle8 3 หลายเดือนก่อน

    this is why windows should warn you about shortcut files

  • @stysan
    @stysan ปีที่แล้ว +1

    It's not Calculator.exe, it's actually calc.exe. I clicked this video after reading the title and having immersive pain not writing this comment. 😅

  • @muhdkamilmohdbaki7054
    @muhdkamilmohdbaki7054 2 ปีที่แล้ว

    So, I will not get hacked if I use the calculator app on my Windows machine, right? I guess the hackers need to work harder and infect all calculator apps in all Windows machines which will automatically get anyone using the calculator app to be hacked.

  • @PexiTheBuilder
    @PexiTheBuilder ปีที่แล้ว

    Chernobyl needed RBMK type of reactor to able disaster to happen, and only 8 of those left (all in Russia), retrofitted with security features. Facepalm every time someone talks about "next Chernobyl"..

  • @mu11668B
    @mu11668B 2 ปีที่แล้ว

    Ngl the dll hijacking thingy is nothing new at all. I've seen CoinLoader samples doing the same thing for quite a while. Literally nothing new to see there.

  • @dev-debug
    @dev-debug ปีที่แล้ว

    No real reason to have a system dll in the applications folder hence the name system dll. Too many apps ship with dll's they should be leaving up to the system to provide. One of the many M$ things I despise. At one time you could even make a registry entry to load a specified dll into every process when it started.

  • @PeterSwinkels
    @PeterSwinkels ปีที่แล้ว

    Why would a calculator app need something to do with codecs to begin with?

  • @jeffbrownstain
    @jeffbrownstain 2 ปีที่แล้ว

    I'll keep saying it until people pay attention and catch on: cyberpunk is Now.

  • @stonerface3503
    @stonerface3503 ปีที่แล้ว +1

    Uhh that says qakbot (cackbot) not qUack ya duck

  • @TheRobMozza
    @TheRobMozza ปีที่แล้ว

    3:25 Typo??

  • @isbestlizard
    @isbestlizard 2 ปีที่แล้ว

    Ugh.. windows is so braindead. Who codes an OS that randomly runs code from anywhere, rather than a strictly defined set?

  • @jeffreywitty3088
    @jeffreywitty3088 2 ปีที่แล้ว

    Oh yeah, FortiMail.... warn that end user!

  • @mentaltfladdrig
    @mentaltfladdrig ปีที่แล้ว

    yes!

  • @granitium
    @granitium ปีที่แล้ว +1

    isn't it calc.exe? and not Calculator.exe

  • @SKDOEJDB
    @SKDOEJDB 2 ปีที่แล้ว +1

    * deletes calculator *

    • @EnglishLaw
      @EnglishLaw 2 ปีที่แล้ว +1

      hahaha yes that's totally logical

  • @computerspek
    @computerspek 2 ปีที่แล้ว +1

    Easiest thing to do is block all inbound htm and html attachments…

    • @densidste9137
      @densidste9137 2 ปีที่แล้ว

      where ?

    • @djdrastic1
      @djdrastic1 2 ปีที่แล้ว +3

      @@densidste9137 Think he means from email. You could see from the s.shot it was something Fortimail picked up as sus.

    • @computerspek
      @computerspek 2 ปีที่แล้ว

      Most email filtering services offer the ability to strip email attachments sometimes at a cost. Using something like a virtual machine could be one way of preventing malicious attachments infecting your main machine, or an old laptop not connected to your main network such as a tethered connection.

    • @renakunisaki
      @renakunisaki ปีที่แล้ว

      @@computerspek VMs aren't 100% safe though. Some malware is able to escape them.

    • @computerspek
      @computerspek ปีที่แล้ว

      @@renakunisaki very true!

  • @JohnPaulBuce
    @JohnPaulBuce 2 ปีที่แล้ว

    change the shortcuts

  • @DrPeeper
    @DrPeeper ปีที่แล้ว

    Oh no…

  • @ilikeminecraft1232
    @ilikeminecraft1232 2 ปีที่แล้ว +1

    Good among us joke

  • @OverAndOverAndOver
    @OverAndOverAndOver 2 ปีที่แล้ว

    I got hacked on BO2 through calc

  • @shitpostingsandwhich
    @shitpostingsandwhich 2 ปีที่แล้ว

    Why are Nicholas Cage and the Rock trying to hack my computer?

  • @corners1733
    @corners1733 ปีที่แล้ว +1

    ok

  • @atlas8528
    @atlas8528 ปีที่แล้ว

    version, standard is more than sufficient

  • @John15293
    @John15293 ปีที่แล้ว

    Sha-nayble 💀💀💀

  • @intertop10
    @intertop10 2 ปีที่แล้ว

    Simply Delete the Calculator

  • @slogamer-_-4027
    @slogamer-_-4027 ปีที่แล้ว

    Wait.

  • @chichobar1705
    @chichobar1705 ปีที่แล้ว

    i just have saw the thumbnail
    what the fuck

  • @kvdrr
    @kvdrr 2 ปีที่แล้ว

    it's calc.exe not Calculator.exe

  • @ouamlil
    @ouamlil ปีที่แล้ว

    I was a victim of this but tronscript saved me

  • @Maks7594
    @Maks7594 2 ปีที่แล้ว

    it's calc.exe

  • @nickprevost8487
    @nickprevost8487 2 ปีที่แล้ว

    Oath

  • @EpiqueGamerBeaux
    @EpiqueGamerBeaux 2 ปีที่แล้ว +1

    okay, this is interesting 🤔

  • @chrisbitus1328
    @chrisbitus1328 2 ปีที่แล้ว

    LOLBAS

  • @bepurrlno
    @bepurrlno 2 ปีที่แล้ว

    hi

  • @idogaming3532
    @idogaming3532 2 ปีที่แล้ว +1

    7:20 screw isn'treal, bring pack Palestine

  • @PyrateAsylumParanormalAgency
    @PyrateAsylumParanormalAgency 2 ปีที่แล้ว

    👆❤️🏴‍☠️

  • @savytech-daniel4282
    @savytech-daniel4282 ปีที่แล้ว

    have you ever heard of linux debian based operating systems? or not? Becuase my 70 yo granpa can identify that thats a scam

  • @gamerzfun4086
    @gamerzfun4086 2 ปีที่แล้ว

    Edited