Why Haven't We Seen a Devastating Log4j Worm Yet?

  Рет қаралды 12,618

Marcus Hutchins

Marcus Hutchins

2 жыл бұрын

There have been many alarming predictions of a devastating worm utilizing the Log4j (CVE-2021-44228) Vulnerability, but why hasn't one materialized? An introduction to worms, why they happened, what their purpose is, and why we may not see one for this

Пікірлер: 36
@sandwich2473
@sandwich2473 2 жыл бұрын
it's always nice to see very knowledgeable people shine light on a topic to get rid of some unnecessary fear
@stoff1980
@stoff1980 2 жыл бұрын
Yup always good to see a banking malware author talk about malware and vulns etc
@ko-Daegu
@ko-Daegu 2 жыл бұрын
@@stoff1980 didn't fbi kidnapped him and said they didn't until later said it's cuz they are investigating so why not lied once lie again
@itsme7570
@itsme7570 Жыл бұрын
@@stoff1980 what banking malware did he write?
@malwareanonymous6282
@malwareanonymous6282 2 жыл бұрын
Thanks marcus I always learn new things from you! You are the best!
@eldiablopotato
@eldiablopotato 2 жыл бұрын
Thank you for sharing your insights regarding a log4j worm.
@atsurao
@atsurao 2 жыл бұрын
Great video! Amazing explanation to be able to explain things like these so clearly!
@ThePurpleTux
@ThePurpleTux 2 жыл бұрын
That's actually a really good explanation. Kudos to you
@adamsnetiker
@adamsnetiker 5 ай бұрын
Great explanation! I just stumbled upon this and love how you makie it so easy to understand.
@robertandrewww
@robertandrewww 2 жыл бұрын
Great explanation as always Bellerophon
@raghvendramishr
@raghvendramishr 2 жыл бұрын
Perfect explanation.
@alex_lamarche
@alex_lamarche 2 жыл бұрын
thanks for the info marcus
@adambrown3918
@adambrown3918 2 жыл бұрын
Great video! Thank you so much. 😀👍
@atlasfenix6995
@atlasfenix6995 2 жыл бұрын
Awesome informative video!! 👍👍👍
@calebbenson7293
@calebbenson7293 2 жыл бұрын
What a great video! 👍
@chauh8401
@chauh8401 2 жыл бұрын
marcus is there anything you can't do?!! these vids are brilliant!
@himashhimash6017
@himashhimash6017 2 жыл бұрын
Good one .... it is good have you on youtube and active
@mrgermanyhd
@mrgermanyhd 2 жыл бұрын
Great video. What do I need to do with my custom exe to bypass most AV softwares possible? I am ready for your instructions :)
@polonia66
@polonia66 2 жыл бұрын
Thanks
@tonybutt2864
@tonybutt2864 2 жыл бұрын
Thanks, that's helpful. My thinking on this, much of which you already covered, is that the target space is too heterogenous for a worm to be effective, and there are not enough of any particular target to be useful. As well, most vulnerable servers do not use priveleged accounts. Some environments that expose (for instance) a vulnerable Splunk server could then have their internal Splunk servers compromised, which has concerned some security teams. Mostly compromises would ve for 'positional access' - a stepping stone to the rest of the environment. Limiting this is that most vulnerable software should not be running in a privileged account, so local privilege escalation is not a given. That hopefully sets the bar too high for many ransomware access brokers, but not nation states or similar. Perhaps it's plausible that this might be used to wipe logging systems after an event?
@berndeckenfels
@berndeckenfels 2 жыл бұрын
Also lot of the exploits (like the one you analyzed) use a poor exploit chain (class factory which does not work on newer java runtime or does depend on specific gadget chains)
@amberrose6978
@amberrose6978 2 жыл бұрын
When are you guys gonna do another zoom chat? I miss you all. Hope all is well
@terranovatech8672
@terranovatech8672 2 жыл бұрын
Not sure what you are using for noise reduction, but I'd turn it off or toggle it down. It makes your pauses completely silent and it makes it seem choppy. But aside from that, awesome Vid as always! Much love!
@MalwareTechBlog
@MalwareTechBlog 2 жыл бұрын
Dunno, will have to look through my settings to see if I can find what's doing that
@nagi603
@nagi603 2 жыл бұрын
I would like to upvote, but it's az 69, which describes the video perfectly. :D Great explainer.
@MrHappy-hs6sn
@MrHappy-hs6sn 2 жыл бұрын
nice
@chauh8401
@chauh8401 2 жыл бұрын
you should look into getting an agent and doing like a netflix show!
@th30c0der3
@th30c0der3 2 жыл бұрын
ty are you back to post reverse engineering vids pleas ?
@Versuffe
@Versuffe 2 жыл бұрын
Thank you. I can make the ultimate worm now!
@graemepennell
@graemepennell 2 жыл бұрын
Unfortunately the human psyche wants to do things because it can, to see its results, not always because it may or may not be effective.
@pauljones9150
@pauljones9150 2 жыл бұрын
The thumbnail needs bolder text. Very nice video tho
@pauljones9150
@pauljones9150 2 жыл бұрын
And the text shouldn't double the video title.
@hyperboy9672
@hyperboy9672 2 жыл бұрын
Happe..
@oa9842
@oa9842 2 жыл бұрын
the worm doesn't need to be there for the state agencies to take severe mitigation measures, and those measures themselves would cause the problem
@liamowen
@liamowen 2 жыл бұрын
A vun for the script kiddies, to deface websites like it was the 00s W.O.H style.
Log4J & JNDI Exploit: Why So Bad? - Computerphile
26:31
Computerphile
Рет қаралды 497 М.
Investigating a Log4j Malware Attack (CVE-2021-44228)
6:24
Marcus Hutchins
Рет қаралды 20 М.
Василиса наняла личного массажиста 😂 #shorts
00:22
Денис Кукояка
Рет қаралды 9 МЛН
Always be more smart #shorts
00:32
Jin and Hattie
Рет қаралды 42 МЛН
The Truth About Hacking
8:24
Marcus Hutchins
Рет қаралды 97 М.
Finding WEIRD Typosquatting Websites
24:26
John Hammond
Рет қаралды 343 М.
Log4j Lookups in Depth // Log4Shell CVE-2021-44228 - Part 2
16:07
LiveOverflow
Рет қаралды 69 М.
Transport Layer Security (TLS) - Computerphile
15:33
Computerphile
Рет қаралды 471 М.
How TOR Works- Computerphile
14:19
Computerphile
Рет қаралды 1,7 МЛН
Learn to Code 10x Faster
8:23
Marcus Hutchins
Рет қаралды 24 М.
Running a Buffer Overflow Attack - Computerphile
17:30
Computerphile
Рет қаралды 2 МЛН
How the Best Hackers Learn Their Craft
42:46
RSA Conference
Рет қаралды 2,5 МЛН
Is ChatGPT a Better Hacker Than Me?
11:37
Marcus Hutchins
Рет қаралды 26 М.
Low Price Best 👌 China Mobile 📱
0:42
Tech Official
Рет қаралды 719 М.
1$ vs 500$ ВИРТУАЛЬНАЯ РЕАЛЬНОСТЬ !
23:20
GoldenBurst
Рет қаралды 1,4 МЛН