Why Microsoft Is To Blame For The Crowdstrike Outage (Not The EU)

Поделиться
HTML-код
  • Опубликовано: 8 сен 2024
  • A brief overview of the history of Windows security & malware, the EU's antitrust case against Microsoft, and why antiviruses need to be in the kernel in the first place.

Комментарии • 230

  • @user-vq7bj8lt8f
    @user-vq7bj8lt8f Месяц назад +36

    Microsoft made it somewhat easier for Cloudstrike to make major mistakes, but it was Cloudstrike that neglected to not do the appropriate testing and phased distribution that should be done for software with such low level access.

    • @artysanmobile
      @artysanmobile 29 дней назад +1

      Are you sure you understand how markets work?

  • @Yutappy99
    @Yutappy99 Месяц назад +96

    I did not understand a single thing but I feel sufficiently educated now to comment on Reddit like an expert on this topic.

    • @ScarySox
      @ScarySox Месяц назад +9

      join /pcmasterrace you're already overqualified! 😁

    • @aeab
      @aeab Месяц назад +5

      This is so funny and true

    • @HelpYourSelf24
      @HelpYourSelf24 Месяц назад +2

      😊😊😅😅😂😂

    • @ChrisTardif_
      @ChrisTardif_ 6 дней назад +1

      Feel the sarcasm...

  • @justacomment1657
    @justacomment1657 Месяц назад +27

    All due respect. But a bad business decision by microsoft did not deploy faulty code without staging around the globe.
    Crowdstrike neglected any - and i mean any, even the most basic, care in deploying, creating and testing that update. And they alsow managed to kill debian linux earlyer this year...so one could make a case for them beeing incompetent. And rightfully so.
    If a product is bad on microsoft windows because microsoft does not allow you to access the kernel in a smart way, sue them (class action), or limit its functionality.
    But they decided to backdoor their stupid written and lazy ass tested software, intentionally circumventing WHQL.
    Which js far bejind neglectance....thats intend.
    I would not be surprised if they get sued to oblivion over at least one of those points.

  • @487001609
    @487001609 Месяц назад +97

    Crowdstrike is to blame for not being able to stage their updates. If we let an OS start without a critical component like an EDR, I think we should not operate on such machines

    • @tomstoob
      @tomstoob Месяц назад +16

      true - but even with or without staged updates, it is blaringly obvious this software 'patch' WAS NOT tested at all and should NEVER have been released without good through testing. Crowdstrike is an untrustworthy company because 1) it does not test EVERY patch it released to its' kernel drivers and 2) it does not practice staged updating in every instance - if at all.

    • @petrihadtosignupforthis8158
      @petrihadtosignupforthis8158 Месяц назад

      They were not parsing signature file for valid structure.
      They trusted the input.
      For many years.
      So it is not political or anything.
      Crowdstrike just pushed shitty code to production, that exploded with shitty Crowdstrike signature update.
      They have not fuzzy tested themselves...

    • @Jaker788
      @Jaker788 Месяц назад

      Not to mention them bypassing the Microsoft signature requirements for drivers by not updating the driver itself, but a config file the driver read. Which means they can change how the driver operates without updating it and getting another signature, despite being made a critical startup driver. Kinda defeats the spirit of signature required software @@tomstoob

    • @stephenalexander9558
      @stephenalexander9558 Месяц назад +2

      Agreed! Over the years I have been amazed in how more "business applications" were being managed much like Smartphone Applications! Everyone should recognize that MANY Smartphone Applications are updated on a WEEKLY to DAILY basis! This means that only small amount of testing to executed before pushing out to production! Why? Current view is that any "bugs found" would be fixed in the next release! In a perfect world of not mistakes, it is awesome for all machines/systems get the latest important updates! However, as the CrowdStrike situation proved, we still need to protect ourselves for complete shutdown of outages due to bad updates! Staggered updates give to to learn that there are issues and the latest update should be removed from production ASAP! Wow! 🍀🙀🌟 😇

    • @nosuchthing8
      @nosuchthing8 26 дней назад

      Why should some random software company be allowed to push code into the kernel!

  • @ammarash5449
    @ammarash5449 Месяц назад +25

    "Fixing blue screens with more blue screens"

  • @guilherme5094
    @guilherme5094 Месяц назад +26

    Very good, I really like Dave's channel, I think it would be great to have you two talking about the subject.

    • @sergeyb6071
      @sergeyb6071 27 дней назад +1

      Had the same idea, left a comment on Dave’s video about this too. Let’s make this happen folks.

  • @FrontLineNerd
    @FrontLineNerd 29 дней назад +2

    It’s so clear that so many of you are commenting without having listened to, or processed the contents of this extremely complex and informative video. I’m a Mac and Linux guy who works with Windows managers and I’m learning more from this video than I do working full time with certified Windows engineers! Really great work.

  • @Trevellian
    @Trevellian Месяц назад +24

    Great insight. Why do you think Crowdstrike seems to have had no validation, at all, on their channel file updates? Gross negligence?

    • @x_ph1l
      @x_ph1l Месяц назад +7

      Yep, no deployment strategy (deploy on small number of machines first to see if it works properly, then the rest), or the deployment strategy was skipped for some reason.

    • @Trevellian
      @Trevellian Месяц назад +12

      @@x_ph1l Yes, they did not have a tiered deployment strategy, but it's actually worse than that.
      They didn't perform a sanity check test on a single Windows box.
      The Falcon parser running in the kernel was sent code updates multiple times each day. These aren't just definition files, they contain actual code that is run by the Falcon parser within the kernel. These 'channel files' weren't securely signed. The Falcon parser didn't perform a hash check. The Falcon parser didn't even look for a file header. There appears to have been no checks at all. Crowdstrike's kernel parser just accepted and ran whatever file it was sent.
      If even one of those validation steps had been in place (validation on a windows box, tiered deployment, signed channel file, file header in the channel file, hash check of the channel file), this would never have happened.

    • @grokitall
      @grokitall Месяц назад +4

      worse than that, the CEO said it was company policy due to the patches being so urgent that it would take too long to check them.
      i think he meant to say that it would take to long to go through the microsoft validation, but if not, he has no business having power over technical issues because he just does not know enough to make those calls.
      basically, if you don't have time to do it right and test it, you really don't have time to do it wrong and have to fix it.

    • @x_ph1l
      @x_ph1l Месяц назад

      @@grokitall wow, that's eye opening))

    • @geroffmilan3328
      @geroffmilan3328 Месяц назад +1

      Read the report which came out yesterday/today.
      They definitely did... and it was definitely inadequate.
      Like, power-cycling your test machines seems a pretty important part of the process, because it takes way less effort vs the rest of the test suite & will at least catch egregious errors like this one. Then you move on.
      Bonus: when code fails a unit test, maybe don't respond by fixing the unit test so the code passes unless you're very sure the test is broken.

  • @txorimorea3869
    @txorimorea3869 Месяц назад +17

    Anybody who can't separate data from code is too incompetent to be trusted to run anything at kernel level.
    On top of that no code running at kernel level should be able to auto-update itself without the authorization of the IT administrator.

    • @udirt
      @udirt Месяц назад

      Ooooooh-kay

  • @0kills
    @0kills Месяц назад +47

    “Uniquely qualified”
    *locks in and watches the vid intently*

    • @ScarySox
      @ScarySox Месяц назад +3

      Liked & subcribed at that point!
      🤨

  • @tonym5857
    @tonym5857 Месяц назад +6

    I DO love to see this kind of video performed from a REAL PROGRAMMER who understand and know about O.S. 👏👏👏

  • @KeijonAutoVuokra
    @KeijonAutoVuokra Месяц назад +7

    Excellent video. Your expertise and presenting skills really show

  • @jonathansage6729
    @jonathansage6729 24 дня назад

    Wow! This is the best video about this topic. When I heard about the Crowdstrike outage I immediately wanted your thoughts. Thank you so much for the historical details that helped explain why this happened. I'm not a programmer but I understood your explanation. Fantastic video. My big takeaway - Deploying without fully testing was Crowdstrike's error but Microsoft must take part of the blame for helping create the environment in which the error became so disruptive. I'm eagerly awaiting future videos from your channel!

  • @8kman0
    @8kman0 Месяц назад +4

    IMO as the details of outage were stated, both Microsoft and Crowdstrike are to blame.
    MS for not fixing this whole dangerous aproach long time ago and Crowdstrike for omiting best practices in favour of expediency of updates - injecting update thru uncertified file that is processed by kernel driver, instead of changing the driver and having it tested and re-certified by MS lab procedure.
    PS: As was hinted in several videos on the subject, Crowdstrike is not the only one who does this. I wonder for example, if Windows gaming anticheat technologies are not used to do this "hack" when updating as well.
    That is ofc just layman outlook. In the end, it will be down to technicalities of law and legal experts.

    • @grokitall
      @grokitall Месяц назад +2

      leonard french did a legal deep dive on his and to sum it up, both crowdstrike and microsoft have some exposure for gross negligence here, and lawsuits are being prepared against both.

    • @grokitall
      @grokitall Месяц назад

      leonard french did a legal deep dive on his and to sum it up, both crowdstrike and microsoft have some exposure for gross negligence here, and lawsuits are being prepared against both.

    • @simontillson482
      @simontillson482 Месяц назад

      Games don’t install their own kernel drivers, so it’s not even slightly a similar thing. They generally use installer-level patches for updates, and that would go for anti-cheat updates to control new cheat strategies as well.

    • @leonzewe
      @leonzewe Месяц назад +1

      @@simontillson482 This used to be true but a lot has changed in the last 5 years. Many games employ kernel level anticheat nowadays (see Valorant as an example).
      They actually do deploy their anticheat as kernel drivers, and yes, its bad.

    • @simontillson482
      @simontillson482 Месяц назад

      @@leonzewe Wow, that is indeed news to me. Seems a rather over the top solution. I bet it hasn’t eliminated cheating either - there’s so many ways to modify online gaming that don’t even need to change the game itself. I’ll do some reading, thanks for the tip.

  • @demeaningplebny1363
    @demeaningplebny1363 Месяц назад +4

    Thank you for the insights! 👍 (Navigated here thanks to Steve Gibson and Security Now!)

  • @nickellis-gowland7982
    @nickellis-gowland7982 Месяц назад +1

    Amazing historical view - best video on the subject!

  • @emilsdl
    @emilsdl Месяц назад +2

    Crowdstr8ke should be consulting to MS because they are changing the kernel, lack of QA and certification to MS

  • @asdfasrfsradfsdafwefdsfsdc2749
    @asdfasrfsradfsdafwefdsfsdc2749 Месяц назад +2

    Wow, this is so interesting. I would love to see more content about such low-level techniques as described here.

    • @MalwareTechBlog
      @MalwareTechBlog  Месяц назад +2

      Probably more of a course thing than a RUclips thing

    • @FAYSAL-SOMALI-UHURU
      @FAYSAL-SOMALI-UHURU Месяц назад

      ​@@MalwareTechBlogI know you are not doing this for the money
      You are doing it for the cause I believe that thousands percent

  • @lorn4867
    @lorn4867 Месяц назад

    Thanks for doing an analysis of the Crowdstrike crash without any yelling.

  • @galen__
    @galen__ Месяц назад +5

    KB5028997 and KB5034441 plus Windows allowing the system to be locked from repair is why I’ve been giving CrowdStrike the benefit of the doubt. Microsoft now saying the EU caused Windows to be this far broken is bonkers. Microsoft has had over a decade to get this right and it’s only been getting worse.

  • @user-dx3px4iv8p
    @user-dx3px4iv8p Месяц назад

    Loved the insight! Calming voice!
    The only thing that would make the video even better for me is to have links to the sources in the video description. I know it's possible to manually find them all but it would be a nice touch.

  • @Interminableable
    @Interminableable Месяц назад +3

    Thank you for your perspective 🙏🏻

    • @freakmusicaddict
      @freakmusicaddict Месяц назад

      Why perspective, Dave is just wrong. Its not a perspective its just correct.

    • @Interminableable
      @Interminableable Месяц назад +1

      A lot of history was covered and Marcus provided a retelling of it from his personal experience and added his opinion.
      I found it interesting and enlightening. Based on his very publicly documented expertise in this field, his views carry a lot of credence with me and his insights are valuable. Hence, my comment of gratitude.
      I'm afraid I know nothing of you or your expertise in this matter and therefore your unqualified assertion of fact carries very little credence with me whether I agree with you or not.

  • @IshayuG
    @IshayuG 17 дней назад

    I think the problem is also that clearly there was code or at least a sophisticated format being read into the kernel by way of these files being dropped in. Why are Microsoft certifying drivers with WHQL that change their behaviour based on the system files? Who says it had to be Crowdstrike who added this file? Could just as well have been a malicious actor who worked this out, and worse still maybe they would work out a way to craft a malicious file of this proprietary format and cause an exploit to reveal itself, allowing arbitrary code execution in the kernel space by escalating privileges through Crowdstrike.

  • @stuartmcintosh953
    @stuartmcintosh953 Месяц назад +4

    Please bring back the MalwareTech podcast 😞

  • @jeff5858
    @jeff5858 Месяц назад +2

    Crumb video got me here.

  • @MC-kn6jl
    @MC-kn6jl 28 дней назад

    The outage happened for a simple reason…absent of adequate software dev and release process with a bit of negligence. Would the “content update” (which was full of code!) had been tested, the outage would have been prevented.

  • @asicdathens
    @asicdathens 26 дней назад

    When Microsoft introduced a warning system that you are about to do something on your system intentionally or unintentionally, everyone disabled it because it was a nuisance

  • @joshuablanchette878
    @joshuablanchette878 Месяц назад

    I stumbled onto this channel and i really enjoyed your content. i look forward to seeing more.

  • @ethanrittenhouse7681
    @ethanrittenhouse7681 Месяц назад

    I've been inspired to try my hand at cybersecurity thanks to you! I've been developing software for a while but this is a whole different ballgame lol. I've known of you since 2017 as most of us did, but just now found out you have a youtube channel. I have to say, it's an honor to be able to listen to a history maker like yourself.

  • @8Dbaybled8D
    @8Dbaybled8D Месяц назад +1

    can you give your thoughts on Apple's changes to the filesystem and generally how they're moving everything that's kernel related from any access points from userland?

  • @senorbuen0
    @senorbuen0 Месяц назад

    as a rookie aspiring pentester I didn't understand 80% of this but that fact motivates me to keep learning as much as I can because these clearly aren't simple endeavors good god

  • @linearz
    @linearz Месяц назад

    Were you referring to AMSI API for process injection (memory monitoring), or other API group?

  • @Real-Name..Maqavoy
    @Real-Name..Maqavoy Месяц назад

    1:20-2:10
    *Kernell* have always been a problem. Cause *Rootkits* expanded in those 'Early days'

  • @MoiraWillenov
    @MoiraWillenov Месяц назад

    I do not want AV on my PC without being able to decide if I want it or not. Especially not at the KERNEL level.

  • @TN000NT
    @TN000NT Месяц назад +7

    Was looking forward to this!

  • @geroffmilan3328
    @geroffmilan3328 Месяц назад

    We have quite a similar background 😊 though I chose the more predictable route of a job managing a team of penetration testers.
    I like the rational, cool-headed presentation Marcus.
    New sub gained.

  • @rackbites
    @rackbites 28 дней назад

    When security is an afterthought rather than a core requirement of your OS ... you get Crowdstrike type mass outages ... will it be the last or just the first of many ... ???

  • @taiquangong9912
    @taiquangong9912 Месяц назад +1

    I truly enjoy your insight.

  • @camelotenglishtuition6394
    @camelotenglishtuition6394 29 дней назад

    Hi Marcus, this is a real long shot, but could i email you about some odd behaviour in macOS and how it handles some image formats?

  • @MadScientist512
    @MadScientist512 Месяц назад

    Microsoft's IT monopoly is the real ongoing problem, and this incident SHOULD have raised questions about so many industries putting all their IT eggs in one corporate basket-case that the world comes crashing down in a single point of failure, but people couldn't see the Operating System behind the forest of Blue Screens seen all over the planet, 'cause it's all CrowdStrike's fault... :)

    • @lazymass
      @lazymass 27 дней назад

      Yeah, using Linux would not help, crowdstrike caused Linux kernels to panic in the past also... But keep hatin if you wish so

  • @correabuscar
    @correabuscar Месяц назад

    if Vin Diesel was into computers

  • @zxuiji
    @zxuiji Месяц назад

    Personally I think the solution lies in kernal processes, different from user processes. A user (and thus any user app) can kill any user mode process (even if they have to enter a password for root access) but they'd have to drop down to kernel level permissions to kill a kernel process. Anything that involves directly talking to hardware would be put in the kernel itself but for anything else it would involve pipes between kernel processes. The kernel can maintain the security of kernel processes and kernel processes can maintain the security of user processes. This new type of process would require the creation of a new user with greater permission than root which would resolve the problem of security being compromised due to users using admin accounts for their main account. It also means greater kernel stability because most of the kernel would be in kernel processes, with security & hardware code being the only exceptions. Could create something like klibc to share among the kernel processes too.

  • @pcsecuritychannel
    @pcsecuritychannel Месяц назад +1

    Crowdstrike is to blame for the Crowdstrike outage. Why do we always look for other excuses when multi billion dollar companies fail at basic quality controls. It's simply putting scaling and selling before building a quality product/service and in the case of Crowdstrike it couldn't be more obvious. We need to punish this behavior and not act as if they have no accountability because they are on the 'same team'. They did worse damage than most malware, and need to be treated accordingly.

  • @Igbon5
    @Igbon5 Месяц назад

    Have you addressed the other factor Dave considered comparing Microsoft to Apple? Apple doesn't care about backward compatibility. I suppose that's ok with a smallish cult like user base, but Windows is dedicated to ensuring backward capability and with the relative depth and breadth of the user base compared to Apple that seems to me to be a significant factor.

  • @JonathanSwiftUK
    @JonathanSwiftUK Месяц назад

    If the kernel is ring 0, and user is ring 3, didn't they leave rings 1 and 2 for drivers and high privilege processes like malware protection, but didn't actually use them? But would this slow down Windows a lot? Remember in NT4 they moved at least part of the graphics drivers into ring 0, to save a lot of context switches.

  • @Gandingas
    @Gandingas Месяц назад +11

    Nah, this is on croudstrike, not microsoft

    • @dyu4634
      @dyu4634 Месяц назад +1

      I feel the same too. If a renter rents my house and burns it down along with the whole neighbourhood, I'll be pissed if they hold me accountable.

    • @grokitall
      @grokitall Месяц назад +2

      ​@@dyu4634but the correct analogy would be the renter plugging something in which caused your faulty wiring to burn down your house and those of everyone else in the block.
      yes, they caused it by plugging in something way overpowered, but you enabled it by not fixing your faulty wiring, so you get to share the blame. same here with microsoft.

    • @nappucentertainment3004
      @nappucentertainment3004 27 дней назад

      @@grokitallexactly

  • @john39272
    @john39272 Месяц назад

    Really good high level overview of user permissions in windows thanks

  • @ibizenco
    @ibizenco 14 дней назад

    Loading "third party" programs into the kernel sounds like a bad method. Microsoft should find another/better way.

  • @tutacat
    @tutacat Месяц назад

    why anyone used administrator accounts as daily accounts on windows

  • @JudgeFredd
    @JudgeFredd Месяц назад

    Totally agree - it’s totally a Micro$oft fault

  • @Argus00BFH
    @Argus00BFH Месяц назад

    Welp, we finally got our Y2K, just 24 years later.

  • @naesone2653
    @naesone2653 Месяц назад

    Hyped to hear u speak about it and even more hyped that you are not afraid of going against dave garage his claim

  • @wesch4232
    @wesch4232 Месяц назад

    Not true. OS cannot be the policeman to prevent all security software mistakes from happening. Crowdstrike also affected Linux at April 2024 timeframe. So no OS alone have real fix.

  • @FAYSAL-SOMALI-UHURU
    @FAYSAL-SOMALI-UHURU Месяц назад

    You are the best Channel in the tech world. And you are my Hero

  • @ilmurdaa
    @ilmurdaa 17 дней назад

    brother this dudes speaking a different alien language

  • @tomstoob
    @tomstoob Месяц назад +3

    good deep dive into the historical problems individuals and businesses have experienced with Microsoft's deficiencies in the design of Windows OS's from the very earliest days of an operating system that was basically designed for individual users/standalone PC"s to its' migration to networks, business and corporate use. Can we blame Microsoft for the disaster of the CrowdStrike global crashing of computer systems? Indirectly, yes - but had CrowdStrike been run by competent and responsible CEO's who make sure their Falcon anti-malware software patches are FULLY TESTED before dumping them on en masse to millions of Windows networked PC's all around the world AND that they would only do such software patches via staged releases to their Falcon software clients, this disaster would not have occurred. If the first point was practiced by CrowdStrike then nothing would have occurred to Windows computers running Falcon software on July 19th and if point 2 had been implemented, the problem would have been quickly reported back to CrowdStrike's HQ and the staged releases to 'next-in-line' recipients of that Falcon software patch would not have gone ahead. So the blame has to be primarily with CrowdStrike's management of software patches distribution and secondly to Microsoft in a much less important sense. CrowdStrike Falcon software runs on Linux and MAC's too but this faulty Falcon software patch only occurred on Windows computers.

    • @grokitall
      @grokitall Месяц назад

      microsoft was responsible for not fixing the boot loop problem, which has been recurring since 2016, and is what caused the machines to stay down.

    • @tomstoob
      @tomstoob Месяц назад

      @@grokitall CrowdStrike was the primary player at fault for the 2 reasons I listed

    • @grokitall
      @grokitall Месяц назад +1

      @@tomstoob i don't dispute that in any way, but microsoft is also liable due to not fixing the bug in 8 years which caused the machines to stay down, which is why the lawsuit from delta airlines is naming both while trying to recover the 500 million they lost due to the outage.

    • @Hexanitrobenzene
      @Hexanitrobenzene Месяц назад

      @@grokitall
      I would blame MS for allowing the Crowdstrike boot required driver to pass WHQL certification process. Since the driver reads external files, UNSIGNED BY MS, the parser should have been cross examined inside out and bombarded with all kinds of sane and insane things, including NULLs.
      Still, as many others pointed out, Crowstrike is mostly at fault here, since they didn't take even basic measures to avoid this failure.

    • @grokitall
      @grokitall Месяц назад

      @@Hexanitrobenzene i agree that crowdstrike caused this, but microsoft enabled it by not fixing known issues involved in this for many years.
      that is why they are also being named on the lawsuits.

  • @OwenKraweki
    @OwenKraweki Месяц назад

    I could listen to you for hours

  • @LA-MJ
    @LA-MJ Месяц назад +2

    Fuzz your interpreters people. Write them in memory safe languages only.

    • @grokitall
      @grokitall Месяц назад

      this really bugs me. it does not matter what language you write in, it can have bugs. if it then runs in kernel mode without going through enough testing, it can crash the kernel.
      this was a kernel or user space issue, combined with lack of testing. language had nothing to do with it.

  • @therealmattplayer
    @therealmattplayer Месяц назад

    Great explainer, thanks.

  • @Dhushyanthkumar222
    @Dhushyanthkumar222 15 часов назад

    Hey Marcus,
    I’ve been getting really interested in learning ethical hacking and was wondering if you could help me out with some tips or guidance on where to start. I’d really appreciate any advice you can share!

  • @SB-cz9vo
    @SB-cz9vo Месяц назад +9

    It is nice to finally see someone from the US willing to look deeper than Microsoft's whining about the EU.
    MS tried to stack the deck in their favour and the EU called them out for it. Forcing someone to play on an even playing field is not forcing them to make their system vulnerable.
    Good move to call out Daves Garage and others for their skewed perspective. Trying to protect MS while blaming the EU. Apple standing in the background wondering what all the fuss is about is just the killing blow to the MS fanboys. Just insane.

  • @angrydachshund
    @angrydachshund Месяц назад

    Great vid, thank you. And grats on sanctifying out of bad ways, we are all born wicked but not all of us graduate from it!

  • @marcot8549
    @marcot8549 Месяц назад +13

    If you WERE an EX-malware developer, then you ARE a malware developer NOW! BUSTEEEEEED! Great vid, thanks Marcus xx

    • @zipz7622
      @zipz7622 Месяц назад +2

      He actually fixed a worldwide virus that cost people around 4 billion USD in damages, so when he got caught for his EX malware production he got very minimal punishment a RUclipsr named "CrumbRS" made a really good video about it

    • @marcot8549
      @marcot8549 Месяц назад +6

      @@zipz7622 Was just jibbing on it cos he said "was" an "ex", which means not an ex in present tense, ergo, he's a malware developer again today. It's not funny now I have to explain it.

    • @MadScientist512
      @MadScientist512 Месяц назад

      @@marcot8549 appreciate the explanation as I surprisingly missed your wonderfully pedantic joke despite the capitalisation.

    • @marcot8549
      @marcot8549 Месяц назад +1

      @@MadScientist512 I think most people missed my genius. It's hard being me sometimes.

  • @harveypaxton1232
    @harveypaxton1232 Месяц назад

    The blame is actually on the company IT managers for not having proper policies in place.

  • @NinjaRunningWild
    @NinjaRunningWild 26 дней назад

    The person or company that does a thing is responsible for having done it. The end. No further logic needs to be applied.

  • @christopherstaples6758
    @christopherstaples6758 Месяц назад +1

    @15:20 are you talking about "Daves Garage" ?

  • @JustMe-ts8bn
    @JustMe-ts8bn Месяц назад

    Interesting on the EU judgement

  • @unpronouncable2442
    @unpronouncable2442 Месяц назад +1

    This is the first time I hear someone mentioned EU as a party to blame. I know blaming windows is popular but I think the fault is on Crowdstrike you know. the party responsible for pushing an empty file for the sensor to use?

    • @grokitall
      @grokitall Месяц назад

      microsoft tried to throw the EU under the bus to distract from the fact they have not fixed the boot loop bug since 2016. everyone but fan boys immediately called it out as bs.

  • @jimg2850
    @jimg2850 Месяц назад

    I'm sure Crowdstrike insisting that this was not Microsoft's fault is nothing to do with them depending on Microsoft for their market.

  • @nosuchthing8
    @nosuchthing8 26 дней назад

    Its clear they need THREE levels, not two.

  • @henson2k
    @henson2k Месяц назад

    Endpoint protection should be Windows functionality, opening kernels for random 3rd party companies is no different than introducing virus into the system. And then nobody is responsible for anything.

    • @grokitall
      @grokitall Месяц назад

      the only alternative to third party drivers is to have a limited number of all in one boards like apple has, then write all the drivers yourself. that solution looks worse than the problem.
      the better solution is to persistently track which module is starting, and if it crashes the kernel, disable it on reboot.

    • @jbird4478
      @jbird4478 Месяц назад

      ​@@grokitall Another solution is to limit the privileges of drivers. All major operating systems currently have an all or nothing approach, where every part of the kernel and every driver has access to everything. Most architectures, and certainly x86, actually provide far more abilities to fine tune that. It is entirely possible for example to allow a driver access to one specific device without having access to anything else. This is a design choice by MS (and Linux, and MacOS) made a long time ago. Changing that would be a massive overhaul. It would have other downsides as well, but the pros and cons have shifted massively since that choice.

    • @grokitall
      @grokitall Месяц назад

      @@jbird4478 I'm not sure that is actually possible. while i don't doubt that processors have multiple rings as a security measure, what you are talking about is something like having a user mode in kernel space, which i can't see any way for the hardware to manage. this is why operating systems only use kernel mode and user mode.
      this additional mode would need you to tell tell it it could access this small range of memory, but none of the other memory, and while i can see how the operating system provide service functions to do so, it would not give you any advantages over providing those same functions to user space, and would have all the same context switching and message passing costs that are inherent in the microkernel model, which nobody has figured out how to make efficient since the 1970s when the idea was first proposed.
      for something like a serial port, communicating at 56 kilobits per second this could work as a user space driver, but for things like gigabit networking and external hard drives i am sure that the costs involved would slow it down too much, which puts us right back to having the drivers in kernel mode.

  • @user-cm1tk5hm8u
    @user-cm1tk5hm8u 28 дней назад

    Hello! Marcus I wanted to know if, you ever thought about creating a security software for individuals and businesses to help secure their personal online data and financial data against computer hackers, ramsonware and identity thieves. And showing more online how people can block hackers from sending viruses into their computer systems. Offering a free and paid software and videos. Creating simple software and videos that teach beginners how to code in creating technical products like a computer operating system to video games. Take care and thanks.

  • @DEEZNUTSTV
    @DEEZNUTSTV Месяц назад +4

    the goat

  • @Idontlikecringecontent
    @Idontlikecringecontent Месяц назад

    Bro you are my hero

  • @goobye9980
    @goobye9980 20 дней назад

    W Marcus, I just watched the video on his life

  • @27july1954
    @27july1954 Месяц назад

    No. It is CrowdStrike's fault. They pushed out the defective software, not Microsoft or the EU..
    It is the EU who forced Microsoft to allow third party software operate at the Kernel level. Microsoft did not want to allow this, they were forced to by the EU.
    That is why it is argued it is the EU's fault.
    No. It is CrowdStrike's fault. They pushed out the defective software, nobody else.

  • @nosuchthing8
    @nosuchthing8 26 дней назад

    I blame society!!!😂

  • @jeffreybassett9918
    @jeffreybassett9918 Месяц назад

    in MY view - the fact that CrowdStike is using a MS Certified driver -- that went thru the certification - NOW we learn that it is ALLOWED to run off and execute code that has NOT been validated as safe - (the driver needs to check that everything that it is going to execute is a valid safe set of code) (I get it their patch was bad we know that even the most basic validation of the crowdStrike file this would have not caused the issue - to ME - Microsoft needs to TIGHTEN the certification process why can a CERTIFIED TO BE SAFE kernal driver - load ANY code to execute without checks that the code is valid - think of an emulator that runs emulation - hmmm, that emulated instruction is not legal - so - I am NOT going to allow you to execute (or TRY to execute code that we know is not valid - THROW an error - sorry bub - that will not fly - so - sure the crwowstrike patch would have received ERROR - messages but NOT caused a BSOD ( which of course is doing exactly what it was designed to do - PROTECTING the system ) I,E. there can be and possibly should be recovery from an attempt to execute an INVALID set of code - instead of throwing up BSOD - additional recovery from that situation migh also be a solution. JTB

  • @shexec32
    @shexec32 Месяц назад +1

    Microsoft did provide the ELAM driver infrastructure as a supported way of hooking into kernel activity (which is what Crowdstrike uses). It's just that Crowdstrike deployed inherently unsafe code, and ran it in an unsafe privileged context.
    If they ran their configuration code in Ring 3, there would have been no BSoD.
    If they ran their code in the safety of a sandbox, windows would not have blue screened
    If they tested their own code properly, their driver would not have BSoDed.
    If they implemented their automated deployments correctly, the faulty 291 file would never have reached everyone's machines.
    If they implemented proper memory probing and error checking in their driver, it would never have bug checked.
    Their subreddit was filled for three years with end users complaining about their driver causing blue screens. If Crowdstrike not ignored those warnings, they would have found their kernel driver was fundamentally broken, would have hired developers to fix it, and we would not have seen the outages that occurred this month.
    The only place where Microsoft went wrong is granting Crowdstrike their WHQL stamp of approval. Though Microsoft should have seen in their Windows telemetry that CSAgent.sys is not a driver that deserves to bear the WHQL certificate.

    • @MalwareTechBlog
      @MalwareTechBlog  Месяц назад +5

      No, ELAM was provided as a way for antivirus drivers to start before other 3rd party drivers. It doesn't solve any of the problems discussed in this video.

  • @p7272
    @p7272 Месяц назад

    The tile alone gets a thumbs up from me. I can't so many people are letting MS off the the hook when it's their DAMN house that Crowstrike is Fn up!!!
    Also glad you mentioned Dave's Garage because he was trying to let MS off the hook.

  • @dm3035
    @dm3035 28 дней назад

    What about MUSHROOMS ? 🤔 🤔 🤨

  • @Corteum
    @Corteum Месяц назад

    What's are some examples of a good windows ecurity product that does not require kernel access at all?

    • @MalwareTechBlog
      @MalwareTechBlog  Месяц назад +4

      Unplugging the computer

    • @Corteum
      @Corteum Месяц назад

      @@MalwareTechBlog So there's really no practical solution to this problem yet.

    • @MalwareTechBlog
      @MalwareTechBlog  Месяц назад +1

      Not until Microsoft makes user mode replacements for all the capabilities security products need

    • @grokitall
      @grokitall Месяц назад

      firewalls can now be implemented in user space, on access virus scanners can as well, and packet filtering.
      it all depends on what parts have been made visible to user space.

    • @Corteum
      @Corteum Месяц назад

      @@MalwareTechBlog What about TDSSKiller or GMER?

  • @Tr3xShad
    @Tr3xShad Месяц назад

    RUclipsrs hey smh, in that case I guess many of us are ridiculously over qualified to speak on this but we are not RUclipsrs, we still do the work we do 😂

    • @MalwareTechBlog
      @MalwareTechBlog  Месяц назад

      Not posting on RUclips wasn’t a qualification last I checked

  • @Ichi.Capeta
    @Ichi.Capeta Месяц назад

    man, MAC users on twitter/X must be embarrass and delete their tweet by now.
    So quick to jump on the wagon shitting on MS

  • @artysanmobile
    @artysanmobile 29 дней назад

    Microsoft blew it. No excuse.

  • @dasistgeheim1067
    @dasistgeheim1067 Месяц назад

    Hey, nice vid. Couldnt think of anyone who could explain this to such a level of quality.
    9:34 maybe fix the vouln in your seiling btw.

  • @deek60819
    @deek60819 Месяц назад +1

    Bro... did you not get your gift card? what's it gonna take, $15?! 🤯

  • @tutacat
    @tutacat Месяц назад

    the kernel is supposed to block unprivileged access from the beginning. to do otherwise is to write a bad kernel.

  • @MatthewSuffidy
    @MatthewSuffidy Месяц назад

    At a fundamental level though is Microsoft legally responsible for crashes caused by 3rd party software? Probably not. You are claiming the 3rd parties had no choice but provide products as necessary? Maybe it just comes down to who caused the crash, would be cloudstrike?

    • @MalwareTechBlog
      @MalwareTechBlog  Месяц назад +3

      No, they're not legally responsible for the crash, they just made the conditions that forced antimalware products to behave in this way.

    • @RunicSigils
      @RunicSigils Месяц назад

      ​​​​​@@MalwareTechBlogReally the point stands though that it was a known thing, so the one doing the update should have been checking.
      It's like blaming your car manufacturer because you were injured in a car crash in a way that would only happen if the airbag wasn't there.... After YOU took the airbag out.
      You can argue about whether or not the way it works is good, but it's not their fault in any sense of the word.
      It's like when people blame Nintendo for some Switch ports not being very good, even though it was the developer or publisher cheaping out and not doing a good port.
      There's no such thing as a system that can't run a game (most ports used to be at least somewhat custom made for the system for a reason), only a game that a dev or publisher is not willing to put any effort into, so it's not Nintendo's fault even though they're the ones that chose to have a lesser-powered system.
      The devs and publisher are the ones who are joining onto a system and then not doing the work necessary to make sure it works well. Just like Crowdstrike did.

    • @grokitall
      @grokitall Месяц назад

      ​@@RunicSigilsactually, microsoft have had recurrences of the boot loop problem since 2016. the fix is also fairly simple, they just have not done it, leaving them potentially liable under gross negligence laws. the eula only provides a get out of jail free card to the extent allowed by law, which does not cover negligence.

  • @shexec32
    @shexec32 Месяц назад

    The WHQL driver requirement predates Windows 7 and Vista. The thing where Windows refused to install drivers that weren't WHQL signed, started with the Windows XP operating system (though the WHQL itself is much older than that).

    • @MalwareTechBlog
      @MalwareTechBlog  Месяц назад +4

      The Windows 10 process is different. It requires an Extended Validation code signing certificate issued by Microsoft themselves, which requires you to go through Microsoft's own validation process. Previously any code signing certificate was suffice.

  • @thechosenoneforyou
    @thechosenoneforyou Месяц назад

    Welp this didn't age well 😭

  • @KA9DSL
    @KA9DSL 29 дней назад

    Microshaft and Cloudstroke both in bed.

  • @Biggyshuvt
    @Biggyshuvt Месяц назад

    this is all helpful info but would you mind citing your sources? possibly adding them to the description. it will help with researching. thanks

    • @MalwareTechBlog
      @MalwareTechBlog  Месяц назад +1

      Which parts are you looking for sources for?

  • @julianlorenzon2833
    @julianlorenzon2833 Месяц назад

    @9:39 Just as you say you're not a conspiracy theorist but that doesn't make a lot of sense a drip appears on your hoodie... Coincidence? hahaha

  • @SonOfTheChinChin
    @SonOfTheChinChin Месяц назад +2

    i hate microsoft but this is crowdstrike fault

  • @2rx_bni
    @2rx_bni Месяц назад

    Microsoft is just so insecure as to be laughable. I don't understand why they still are so popular. People can take free classes to switch to Apple, and Linux is getting easier to use.
    Windows is an embarassing joke, Azure sucks for stability and Sharepoint is a curse. I just...hate them a lot actually.

  • @7_of_9
    @7_of_9 17 дней назад

    Use built-in antivirus, keep admin privileges to ONLY those admins who actually know wtf they are doing. Move on!

  • @amos660
    @amos660 Месяц назад

    Ninja!

  • @pseudonymity0000
    @pseudonymity0000 Месяц назад +1

    Apple did NOT "remove all security products from the kernal, but gave them all the same capabilitys in user mode"... That is a function of UNIX, the base of MacOS and iOS.
    Unix OS's and there derivatives are all about keeping as much out of ring zero as possible, as it should be. Frankly, if Microsoft was making a move to do this years ago and was prevented by bureaucracy, I'm not really going to blame Microsoft for this.
    You make it sound like that they were just kicking them out the kernel arbitrarily, and that malware writer's would have still had an easy time making malware while the antivirus people were left in the dust... However, this is not the case as the planned roll out during this time was to also introduce VBS (Virtualization based security). By the very nature of virtualization, nothing would have any idea about the underlying system, not even malware. It is a very difficult task to break out of a virtual machine, as a lot of the Isolation security is then enforced at the processor/hypervisor level. This technology was then delayed for mass market, and only started sprouting up again until Windows 10 came around.
    Yes, the antivirus people would have lost a lot of capabilities to hook into the kernel, and install their rootkits to fight the root kits. But so would the malware developers. You make it sound like the malware developers would have still been kicking these things out on a lazy afternoon as if it's business as usual, On the assumption that it was on the same security paradigm. That was simply not the case... Well, that was until the antivirus companies sued, Ironically, putting system security back.
    Frankly, everything needs to be out of ring zero that doesn't need to be there.
    Windows got a lot more stable after they kicked a lot of driver functions out of the kernel. Now, if your graphics card or wifi adapter has a hiccups, you are more likely to get a simple flash to black or A blip in your Internet connection as the driver reboots, rather then a BSOD.
    The key thing here is Linux and Unix, which follow the philosophy of keeping as much as possible out of Ring0 Unless thoroughly tested, was not affected. So yes, the problem was arbitrary things run in ring zero, and anything which prevented the kicking out of this privilege level is to blame. That be the Antivirus vendors and the EU. Yes, you can argue that they had their APIs and. the virus vendors had others, but this is not really any different to how Windows runs anyway.
    There are a lot of API's that are not exposed to developers, and are for the internal turnings of the window system.
    You also have to consider the conflict of interest here. Defending the anti virus companies as if they were the poor pitiful victim to Microsoft's locking down of their products is actually quite amusing. Just like how a drug company does not want to make a cure, but would rather make a treatment. An antivirus company would not want there to be a cure to a security issue. They want to be the treatment.
    Maybe it is that they sued because they knew that this move to harden up Window security would severely impact their business, As the skill level to craft successful malware would have risen significantly making it less prevalent. It would also mean that the caliber of engineers they would need to hire to get there anti malware to brake out of the VM and into the base kernel, Without causing any problems, would have also of risen. This would of Increased their expenditure on wages for such talented teams.
    The fact is, when you're operating on ring zero, There be dragons... If your software requires entering the land of Dragons, Then you better respect and come prepared For evading them. Crowd strike did not do so, and managed to send an update out which was nothing but zeros... All they had to do was run the update to test targets before going live. They evidently didn't do this and through caution to the wind, and well... The Dragons came.
    On Linux and Unix, if you enter the realm of Dragons, and mess up so bad you caused your system to fry. Linux isn't blamed... You are blamed... You entered the realm of Dragons and was not prepared. You Touched what you should not have touched... The kernel Developer isn't blamed for not making it friendly and easy for you by giving you a nice tamed dragon to pet. The blame lies entirely on those who entered the realm of dragons through pure hubris, and did not respect the land of which they steped.

    • @grokitall
      @grokitall Месяц назад

      any general purpose kernel running on user selectable hardware requires kernel mode third party drivers. even linux has them with the nvidea drivers.
      if that driver has a bug, it can crash the kernel.
      it is that simple.
      however there are things that can be done which can help recovery, none of which is done in windows.

  • @olandomarle6318
    @olandomarle6318 Месяц назад

    Dope dope.. are you ever going to do a class