What happens if you connect Windows 2000 to the Internet in 2024?

Поділитися
Вставка
  • Опубліковано 17 тра 2024
  • What happens if you connect Windows 2000 to the Internet in 2024?
    While researching I also saw this video which was similar, but he used real hardware: • I Exposed a Windows 20...
    Follow me on Twitter - / atericparker
    Disclaimer: The content in this video is for education and entertainment purposes to showcase the dangers of malware & malicious software. I do not encourage any form of illegal hacking, nor do I encourage the usage of game cheats, cracks or hacks.
    Cracks are sometimes shown to highlight the dangers of software piracy, my content is not intended to teach anybody how to pirate, or maliciously hack.
    More Malware Investigation Videos:
    → Cyberpunk 2077 Highly Compressed: • Video
    → The latest "NORD" Malware - Nordsecured: • The latest 'NORD' Malw...
    →🧧VIRUS WARNING🧧 NEW Optifine for Minecraft 1.16 SCAM: • 🧧VIRUS WARNING🧧 NEW Op...
    → The wilkreate UA-cam stealer virus that started this whole trend: • Fake sponsor DESTROYS ...
    Much of the music in my videos comes from the UA-cam audio library, especially this amazing music creator: / @patrickpatrikios2050 .
    Outro Music
    Track: Lost Sky - Where We Started (feat. Jex) [NCS Release]
    Music provided by NoCopyrightSounds.
    Watch: • Lost Sky - Where We St...
    Free Download / Stream: ncs.io/WhereWeStarted
    (C) Eric Parker 2024
  • Наука та технологія

КОМЕНТАРІ • 483

  • @Umbreedon
    @Umbreedon 26 днів тому +377

    > connects to the internet
    > immediately gets infected by a 20 year old worm

    • @dadsa-yf6mq
      @dadsa-yf6mq 24 дні тому +44

      rahhh wheres the dirt🪱

    • @therealfox
      @therealfox 15 днів тому +2

      Where does the 20 yr old Worm lives? Is it cloud Based?

    • @Mihot7
      @Mihot7 12 днів тому +4

      ​@@therealfoxprobably his IP is public or he is on public wifi example one dusty winxp computer infected with sasser scans wifi and finds this pc.

    • @therealfox
      @therealfox 12 днів тому

      @@Mihot7 so probably its xp cloud from the past.

    • @NotThatEpic7492
      @NotThatEpic7492 10 днів тому

      i connected it and nothing happened at all

  • @hn1f
    @hn1f 27 днів тому +687

    Next up: What happens if you expose Red Star OS to the internet

    • @ozzie_goat
      @ozzie_goat 27 днів тому +198

      A pizza delivery van will be parked outside of your house for a couple months

    • @EricParker
      @EricParker  27 днів тому +217

      I like where this is going, although it'd probably be more focused on trying to browse the internet than malware.

    • @Sectonidse
      @Sectonidse 27 днів тому +22

      @@ozzie_goat Flowers by Irene*

    • @ozzie_goat
      @ozzie_goat 27 днів тому +7

      @@Sectonidse Solid reference

    • @JakeStreisand
      @JakeStreisand 27 днів тому +9

      You cant. They specifically made it so that if you connect it to the internet it will brick itself.

  • @skycaptain95
    @skycaptain95 27 днів тому +615

    Wow. You get hacked and infected with the Sasser worm literally within two minutes even with SP4. I'm not sure what i expected.

    • @nullkid10
      @nullkid10 26 днів тому +58

      More likely Blaster, due to all the crashes and only one lsass termination.

    • @skycaptain95
      @skycaptain95 26 днів тому +23

      ​@@nullkid10also possible, but blaster gives a registry entry OP can check (if the VM isn't completely bricked)

    • @Knaeckebrotsaege
      @Knaeckebrotsaege 26 днів тому +94

      this is the same dude who farmed 320k views with the fake XP video before, putting it on the internet with NO firewall (which is not how the vast majority of people are connected to the internet) and because that STILL didn't work he googled for malware to infect the system with and accidentally left the browser window of him searching for it in the video

    • @wHXpanD
      @wHXpanD 26 днів тому +24

      @@Knaeckebrotsaege Got a timestamp?
      EDIT: Nevermind, 2:50 on that video, oof.

    • @socar-pl
      @socar-pl 26 днів тому +10

      Most interesting is how it got hacked - anyone could suggest a path of infection ?
      Back in the day I recall servers got infected from one each other - so having pool of Win2k and one got infrected you had to deal with each separaterly before you got them back online.
      Its 2024 and I cant imagine anyone still having Win2k online that is infected and just waits for another Win2k to go online. Second thing which is bothering me is how does one get infected behind NAT at this point.
      Any comments welcome

  • @lezlienewlands1337
    @lezlienewlands1337 27 днів тому +122

    Damn, Sasser is still active on the internet?
    That's crazy.

  • @xanlord2k
    @xanlord2k 26 днів тому +67

    Bro got infected with blaster/sasser in under a minute 💀

  • @Mihot7
    @Mihot7 27 днів тому +138

    4:00 sasser joined the game
    Edit: wow I never got that many likes tysm!

  • @widar28
    @widar28 27 днів тому +304

    Your Win2k was infected from the get go.... man that brings me back. I can't believe that the Sasser is still active after over 20 years... this was also my first contact with Computer Security ^^ A freshly bought brand new computer from the local store, and as soon as the 56k modem finished, 20 seconds later I got the "System is shutting down" message. it is crazy how vulnerable Windows was (and partly still is)

    • @davel4030
      @davel4030 27 днів тому +4

      Yep, got blasted.

    • @Jesus.Christ106
      @Jesus.Christ106 27 днів тому +23

      most commonly used OS in the world, actually not that crazy to constantly have found vulnerabilities in it.

    • @KyanoAng3l0
      @KyanoAng3l0 25 днів тому +4

      Sasser was prolly the first time my PC got infected by something from the Net. It was also one of my early years of using the Net. Ig that's one way of learning the Net isn't safe.

    • @widar28
      @widar28 25 днів тому +4

      @@Jesus.Christ106 hmm... not so sure about that. Supercomputers, servers, embedded/IOT devices, most smartphones, routers modern switches, some gaming consoles, microcontrollers all run on unixoid systems. Only the PC Desktop is dominated by Windows.

    • @HVinduction
      @HVinduction 23 дні тому +1

      Lol not if you use a good firewall, if you use Windows on the public internet with only the Windows firewall without a hardware firewall such as a good modem or router or with wrong settings such as DMZ you WILL get hacked...

  • @MickmickWashesThings_Official
    @MickmickWashesThings_Official 27 днів тому +152

    4:30 Actually this happens when an attack fails. There is a similar video of exposing a real machine running Windows 2000, it kept rebooting and blue screening

    • @RandomGuy37
      @RandomGuy37 27 днів тому +31

      Might be the WannaCry virus that went around back in 2017. If I remember correctly, if it tried to infect a Windows 2000 machine, it wouldn't be able to do anything else to it but crash it

    • @MickmickWashesThings_Official
      @MickmickWashesThings_Official 27 днів тому +4

      @@RandomGuy37 Yeah, those things are bots

    • @silly_putty_enjoyer
      @silly_putty_enjoyer 27 днів тому +13

      my guess is it wasMS17-010, aka the infamous EternalBlue vulnerability in SMB

    • @JackSeries44
      @JackSeries44 27 днів тому +2

      He literally just connected to microsoft and google.
      Not even a sketchy website, that says a lot.

    • @silly_putty_enjoyer
      @silly_putty_enjoyer 27 днів тому +7

      @@JackSeries44 indeed. win2000 with default configuration is basically a glowing target

  • @lillywho
    @lillywho 27 днів тому +52

    7:22 If you wanted to revive Windows Update in earnest, you could install Legacy Update which redirects it to a community-hosted reverse-engineered server.

  • @diamondman1543
    @diamondman1543 27 днів тому +126

    This is such a good series

    • @mirrorportal1587
      @mirrorportal1587 27 днів тому +5

      I agree

    • @Knaeckebrotsaege
      @Knaeckebrotsaege 26 днів тому

      if you like people faking their way to clicks and views then sure lol. this is the same dude who farmed 320k views with the fake XP video before, putting it on the internet with NO firewall (which is not how the vast majority of people are connected to the internet) and because that STILL didn't work he googled for malware to infect the system with and accidentally left the browser window of him searching for it in the video lmao

    • @Shredddddy
      @Shredddddy 24 дні тому +1

      super cozy nostalgia trip of giving all my early OS's literal aids when I was a child....but now its like we have a security wizard here to show and explain to us all about the aids we were giving our pc's back in the day :3

  • @averyplote7148
    @averyplote7148 27 днів тому +63

    Hacked% Speedrun world record

  • @KK-bk8kj
    @KK-bk8kj 26 днів тому +16

    Virus mentioned around 5:15 which destroyed motherboards was called CIH or more commonly "Chernobyl" it did override bios memory corrupting it.

  • @MudkipOnYT
    @MudkipOnYT 27 днів тому +26

    This series is really fun, I don’t know how much more content you can make with it because there aren’t many more versions of Windows but great work!

  • @the2323guy
    @the2323guy 27 днів тому +113

    suggestion: what happens if you connect windows vista to the internet in 2024

    • @mor4y
      @mor4y 27 днів тому +17

      No one knows, because even people who would run ME for 'fun' would turn their nose up at running the Vista binfire 😬😆🤣

    • @terrorBanana
      @terrorBanana 27 днів тому

      Chaos😂

    • @newaccount877
      @newaccount877 27 днів тому +3

      I tried it using Supermium and it runs well

    • @hockypockies
      @hockypockies 27 днів тому +10

      @@mor4y i like vista, take that

    • @nov2263
      @nov2263 27 днів тому +8

      You wouldn't know if it was Vista that crashed or because of a hacker attack. Same same.

  • @lethav.delphi
    @lethav.delphi 27 днів тому +8

    I just found your channel because of a german article on a website. It's really interesting to see how the old systems "perform" in 2024. :) please go on with the series!

  • @Darfk
    @Darfk 27 днів тому +50

    This stuff is so interesting, it's amazing how fast you're pwned. Are there bots just nmapping the entire v4 address space 24/7 or something? Who's doing this for 20 year old OSes? Any chance you can get a packet capture for one of these experiments?

    • @dingokidneys
      @dingokidneys 27 днів тому

      There literally are systems scanning the whole IP space; legitimate ones like Shodan for analytical and security purposes, botnets searching for new infection prospects, nation state actors looking for footholds and kids at colleges or universities learning about computer security who will probe you from their campus IP in another country so they don't get bothered by the cops. If you actually watch the traffic on an open port it's really quite interesting. I had a secure SSH host open to the internet and watched the traffic in real time as well as capturing the packets with Wireshark. It was really amazing to look into who was doing what and from where.

    • @egg_addict
      @egg_addict 26 днів тому +3

      since it was intended for businesses, it probably is a high priority or something. a lot of businesses are probably still using windows 2k, but who knows.

    • @bouncypear_net
      @bouncypear_net 26 днів тому +3

      ​@@egg_addictI know there's a Windows NT4 PC hanging around the HVAC lab at my college for sure, but I doubt it's networked

    • @KaitouKaiju
      @KaitouKaiju 26 днів тому

      ​@bouncypear_net it's crazy to think you're one ethernet cable away from malware city

    • @Daniel15au
      @Daniel15au 23 дні тому +6

      It's possible to scan the entire public IPv4 address space in less than 15 minutes with modern tools like masscan, so there's definitely a lot of bots that are just scanning for open ports.
      There may also be old systems that are still infected with the worms, still spreading them all these years later.

  • @brandnewkutta
    @brandnewkutta 27 днів тому +6

    Eric Parker on a generational run rn, been here since a couple hundred subs keep it up man

  • @RC-nq7mg
    @RC-nq7mg 27 днів тому +29

    Neat to see. Everyone always talks about XP but Win2K was my daily driver untill xp sp2 was released. Win2k was always one of my favorite versions of windows.

    • @raven4k998
      @raven4k998 26 днів тому +2

      windows 2000 is pre windows xp not 98 or 95🤣🤣

    • @timhartherz5652
      @timhartherz5652 18 днів тому

      Never switched to XP, never had a reason. Win2k could do anything XP could do, while not looking like a Kids toy.
      Kept Win2k until Win7 came out.
      Of course i was missing out on a additional taskbar icon, who's only purpose was to tell me whenever my antivirus was running or not, what a loss. :-D

    • @RC-nq7mg
      @RC-nq7mg 18 днів тому +1

      @@timhartherz5652 I don't recall why I switched to XP. I did use to turn off the visual styling so it looked like W2K though, also used less resources.

  • @MIKE_
    @MIKE_ 27 днів тому +87

    I saw somebody write an article about you showing what happens if you connect Windows XP to the internet, it bought me to your channel to see more interesting videos :)

    • @yeahhhhhhhhhhhhhhhhhhhhhhhhhh
      @yeahhhhhhhhhhhhhhhhhhhhhhhhhh 27 днів тому +1

      do you have a link to it?

    • @TheCynicalJedi
      @TheCynicalJedi 27 днів тому +5

      @@yeahhhhhhhhhhhhhhhhhhhhhhhhhh Can't post links in YT comments, PCGamer have an article that specifically talks about Eric's video though, popped up on my phone's news feed last night so might be that one, but it's literally just a written summary of his video, they didn't add anything particularly interesting themselves, just reporting on the facts I guess

    • @blazzer73553
      @blazzer73553 25 днів тому +5

      Yes and it's a total crock. These videos are pure trash, crazy how uninformed people are.

    • @Sophix_37
      @Sophix_37 23 дні тому +1

      I've seen the same article!! I like that person wrote about Parker so now I can watch his videos

    • @blazzer73553
      @blazzer73553 22 дні тому

      @@Sophix_37 well your both very dumb. the misinformation in this video and the extreme deception of that crap article is beyond anything with a brain.

  • @teekatas
    @teekatas 27 днів тому +9

    boy I miss that old school right click menu animation at 5:28. They don't do that anymore.

  • @vrekt8702
    @vrekt8702 27 днів тому +10

    So is the sasser worm just still running somewhere in the wild looking for machines to infect? Or is somebody hosting it and doing it that way

    • @howdoiexitvim-i686
      @howdoiexitvim-i686 25 днів тому +1

      some script kiddies probably hosting it somewhere

    • @rossstewart9475
      @rossstewart9475 24 дні тому +3

      If not script kiddies, there's plenty of internet connected appliances out there running 2k/XP; ePOS machines, ATMs...
      Their chances of infection should have been reasonably low, but given they've been running for decades at this point, that's a lot of chances to roll those dice.

  • @leemack4562
    @leemack4562 27 днів тому +3

    you made my day with this video! the trivia was a nice touch

  • @PhantomWorksStudios
    @PhantomWorksStudios 27 днів тому +54

    Back in 2015 Microsoft released an emergency update going as far back as windows 2000 bc 2000, XP, vista, etc had this exploit. It was released after wanna cry was spawned and had to do with the rdp of I remeber correctly.
    Anyways all I can say is to install that update and then trying this again.
    I was amazed that Ms not only quickly released that update but for Windows XP and especially 2000...

    • @o0Donuts0o
      @o0Donuts0o 27 днів тому +8

      Wannacry was an SMB v1 exploit if I remember correctly. We were in the midst of a full scale company wide disaster recovery test when I was given the green light to disable SMB v1 across the board. Rolling out GPO’s at that scale are always fun. We had some heart sore Linux admins the next morning who couldn’t connect to shares anymore with their outdated Red Hat distros 😂.

    • @xTh1eFx
      @xTh1eFx 27 днів тому +8

      EternalBlue (SMBv1 exploit) appeared in 2017, BlueKeep (RDP exploit) in 2019, for both beginning from WinXP patches has been issued.
      Never heard about any patches for 2000, guess its market share was extremely tiny to bother with even back then.

    • @PhantomWorksStudios
      @PhantomWorksStudios 27 днів тому +4

      @@xTh1eFx yea they even issued the patch for 2000 too

    • @TheCynicalJedi
      @TheCynicalJedi 27 днів тому

      If I were to guess it's probably because WinXP and older are still in very regular use within industrial fields among other arguably more important ones, like nuclear facilities and Microsoft probably know how dumb people can be, after all this video is proof that all it would take is someone to connect it to the network with internet access for a couple of minutes lol
      Edit: Then again saying that, you'd hope if someone were stupid enough to connect it to the network that things like NAT or a firewall would save it, but I ain't gonna build a 2000 box to test that theory lmao

    • @xTh1eFx
      @xTh1eFx 27 днів тому +2

      @@PhantomWorksStudios hm, I failed to locate that one, only some unofficial patch from MSFN forums based on backported library from XP...

  • @eyelmejor1388
    @eyelmejor1388 27 днів тому +4

    i just discovered your channel, its great, keep it up!

  • @jjjacer
    @jjjacer 27 днів тому +12

    @3:40 i remember seeing that live back in the day via the Blaster worm, basically if you had your windows 2k system directly on the internet with no firewall, there was a good chance that the worm would eventually hit your IP causing this shutdown popup, and then it would start DDoSing windows update.
    Man viruses back in the day always were memorable, Nimda, Code Red, Blaster, ILOVEYOU, Melissa. Now days its all just generic trojans and cryptolockers

  • @FFusioNN
    @FFusioNN 26 днів тому +2

    You were at like 5k subs just a week ago, loveee your content man!

  • @YS_Production
    @YS_Production 21 день тому +1

    Hi Eric!
    a) the Win2k startup sound is absolutely the best one!
    b) the fact you keep closing the Tip of the Day window every time and not unclick the tickbox at the bottom of it is so funny :D
    Thanks for the vid.

  • @RadiatorTwo
    @RadiatorTwo 27 днів тому +55

    So ... completely exposed host?
    All ports from router directly forwared to the VM?
    I´ve been using Retro systems online for years now.
    Behind NAT they don´t get hacked....

    • @EricParker
      @EricParker  27 днів тому +22

      Correct

    • @Loudness84
      @Loudness84 26 днів тому +5

      The video title describes exactly what has been done here. This is just how you connect a host to the internet. LAN is a different story and it requires a gateway to forward traffic to remote hosts. There are different applications involved, if you access the internet from inside a LAN. Its never been a good idea to connect Windows directly to the internet, lookup how old Norton Internet Security (just naming this popular example) is and you'll see...

    • @TheDragShot
      @TheDragShot 26 днів тому +7

      @@Knaeckebrotsaege well, if he didn't do that, it's unlikely something interesting would happen unless he went to look for malware manually.
      Oh wait, he did that in the WinXP video.

    • @dawson6294
      @dawson6294 26 днів тому +13

      @@Knaeckebrotsaege Why does this upset you exactly? He's not hiding this, it's made pretty obvious that you have to go out of your way to expose yourself this much. It's just a fun demonstration of what happens if you do

    • @alkimos55
      @alkimos55 25 днів тому +3

      ​@@Knaeckebrotsaege He explicitly explained this fact in an earlier video in the series.

  • @min3craftpolska514
    @min3craftpolska514 27 днів тому +20

    Do Windows 7 RTM. I wonder how vulnerable is it in 2024 since some pc's probably still run a retail unpatched windows 7.

    • @justina1909
      @justina1909 27 днів тому +2

      The chances that someone is still running 7 unmatched but deliberately running on the exposed internet is probably low, as those who are unaware about computer security are using home routers with built in protections

    • @GabrielFurryPhone
      @GabrielFurryPhone 26 днів тому

      I done this and it worked fine I guess but outdated :(

    • @pcb_404
      @pcb_404 22 дні тому

      ​@justina1909 yeah, the average person needs to put in a considerable amount of effort and bypass a lot of intentional roadblocks to face the internet ass first and get the results seen in this video, which is a good thing. Run any competent modern firewall (built in to basically every router/switch/even service provider....) and you shouldn't be able to get the results seen in the video without going even more out of your way. It's very impressive how hardened computers are now.

    • @conspiracyscholor7866
      @conspiracyscholor7866 5 днів тому

      I'm still on win7. Works perfectly fine. I even play brand new steam games on it. The system requirements appear to be a suggestion lmao.

  • @lemonadesnake
    @lemonadesnake 27 днів тому +10

    7:18 Updates can be downloaded with Legacy Update

    • @ZacharyNoah
      @ZacharyNoah 23 дні тому

      That's exactly what i did on my Windows XP Professional guest VM in VMware Workstation Pro, which is now free for personal use.

  • @jeevannair393
    @jeevannair393 27 днів тому +1

    Love your vids man keep it up and you'll get big one day 👍

  • @vladislavkaras491
    @vladislavkaras491 27 днів тому +1

    Well, that was quite fast! :D
    Thanks for the video!

  • @LeeZhiWei8219
    @LeeZhiWei8219 26 днів тому +1

    Man, this is awesome content. Saw your "What happens if you connect Windows XP to the Internet In 2024." Intriguing!

    • @LeeZhiWei8219
      @LeeZhiWei8219 26 днів тому

      Perhaps you might wanna use Legacy Update, newer replacement for the good ol Windows Updates. Then patch the system to it's latest.

  • @bwack
    @bwack 27 днів тому +4

    From what I remember from 20+ years ago, playing around with Windows 2000 installs on my pc, at some point in time, the machine got infected like yours by simply pluging the ethernet cable. I remember that the service packs fixed it, back then. ca 2001-2002 :)

  • @KaliRoseWolf
    @KaliRoseWolf 27 днів тому +5

    Id like to see some older/unsecure linux distros & malware/viruses that can effect linux servers

  • @TetrisMaster512
    @TetrisMaster512 26 днів тому +3

    It'd be interesting to see older versions of NT, like 4 or even 3.x, and whether they're still actively targeted (or vulnerable to the same exploits that target 2k and XP).

  • @Masterix.
    @Masterix. 27 днів тому +1

    Hi, I'm sure you've already somewhere answered this question, but what distro are you using?

  • @mrmcguru163
    @mrmcguru163 27 днів тому +7

    ok, now use windows 11 without a firewall

  • @DavidFRhodes
    @DavidFRhodes 27 днів тому +5

    i hooked up a windows 2000 server machine direct to the internet back in 2003. it was just for a few minutes to download drivers before i moved it to an air gap net. I went to lunch. when i got back it was already fubar'd

  • @ZorogamzREAL
    @ZorogamzREAL 21 день тому

    this is the type of channel where it answers questions before we ask them and then it makes you feel smarter after the video ends

  • @eduardoroth8207
    @eduardoroth8207 26 днів тому +1

    found your channel, and immediately subscribed after seeing what your content is like

  • @upthebuffer1921
    @upthebuffer1921 27 днів тому +9

    What I dont understand is how did the exploit happen? I mean how did the "hacker" get the ip & port for the win 2000 machine? Do they just scan IP's? How does that work as everything is pretty much behind a NAT?

    • @lemagreengreen
      @lemagreengreen 27 днів тому +4

      Yep, port scanning entire IP ranges.
      As far as I know this guy has the machine completely exposed, bypassing NAT and no firewall running. Also I think I remember him saying it's an Amazon AWS IP or something, a particularly spicy target IP range for anyone port scanning.
      That said it is still quite surprising that the worms (likely Sasser or Blaster) are still out there and still apparently infecting hosts given there has to be basically no new Windows 2000 hosts exposed to the internet.

    • @BlueSheep777
      @BlueSheep777 25 днів тому +2

      except this isn't behind a NAT, it's a view farm.

    • @GhostGlitch.
      @GhostGlitch. 24 дні тому +3

      ​​@@BlueSheep777you act like he's misleading viewers. He repeatedly makes it very clear that he is exposing the system directly to the internet. And in his xp video he said it's to emulate how most users were hooked into the intent back in the day when security was significantly weaker.

    • @rossstewart9475
      @rossstewart9475 24 дні тому +1

      @@BlueSheep777 did you... did you honestly think someone would make a video about Win2k security in 2024 for any reason other than idle entertainment?
      C'mon, now...

    • @BlueSheep777
      @BlueSheep777 24 дні тому

      @@rossstewart9475 to check if servers running on that version of Windows aren't safe anymore

  • @zenniththefolf4888
    @zenniththefolf4888 25 днів тому +1

    Now imagine all the devices we have in the current day that require an internet connection will likely be vulnerable 20 years later.

  • @mainfalsedata
    @mainfalsedata 27 днів тому +4

    Happy to see you doing all these!

  • @JustJassCat
    @JustJassCat 27 днів тому +19

    Old style malware was a lot more fun indeed. I remember getting myself infected when I was ~10yo (11 years ago) trying to activate windows 7 using shady links on Google.
    The malware that infected me did nothing but infect exes to make them say "File corrupted! This program has been manipulated and maybe it's infected by a Virus or cracked. This file won't work anymore." And over a day, every program said that. Didn't get any of my accounts stolen or anything, just made my system unusable in an amusing way haha

    • @PaulFisher
      @PaulFisher 26 днів тому

      ah the times when people were in it for the love of being assholes, or industrial sabotage, or occasionally disrupting an entire country’s nuclear program

  • @PCTUTORIALE1337
    @PCTUTORIALE1337 27 днів тому +13

    Sasser still lives, probably due to some kids running it to this very day, there's no other reason why it would be still running :p

    • @howdoiexitvim-i686
      @howdoiexitvim-i686 25 днів тому +1

      i mean, maybe those kids are like dannoct, but instead of just seeing what it does, they want it to still live

  • @lemagreengreen
    @lemagreengreen 27 днів тому +6

    Holy crap, sasser is *still* this fast? haha
    I remember this was about the time it took for any Win2k/XP machine to get hit by sasser back in the early 00's! You can halt the shutdown process after lsass.exe crashes if you really don't want it to reboot, the crash does indicate that it is being exploited though. I cannot quite remember what the payload/purpose of sasser was though.
    Windows 2000 had the event viewer didn't it? that would be where to look for more information on your bluescreen.

  • @cryptoafc7655
    @cryptoafc7655 27 днів тому +1

    I love your videos man.

  • @thedylansang
    @thedylansang 24 дні тому

    All these kinds of videos have been interesting to me, as long as I've believed that nothing could go wrong connecting an older version of Windows to the internet.

  • @gitshell
    @gitshell 27 днів тому +2

    Parfom my ignorance. But what is the network config of the machine? Did you made it public to the Wan? Like, the web can basically initiate a "talk" to it? From my little knowledge, as long as a LAN network is safe - every computer in it is safe- connecting a fossil to it wouldnt be a problem.

    • @howdoiexitvim-i686
      @howdoiexitvim-i686 25 днів тому

      he's directly connecting it to the internet, no router, no NAT, no firewall, his ip is his computer, not the router just routing ports

  • @ph7947
    @ph7947 27 днів тому +2

    great video lets see more pls :D very intresting seeing effects and explorer the virus

  • @Awesomium3
    @Awesomium3 24 дні тому

    what linux distro are you using? i think of switching to linux, and i'll use wine on that distro if it's available.

  • @narcs.
    @narcs. 25 днів тому +1

    You were just featured on some ordinary gamers channel, came racing back to check your sub count to see if it’s risen and it has quite a bit

  • @thebearjew8463
    @thebearjew8463 25 днів тому

    New to your channel but I’ve enjoyed the windows to internet series. Can I make a request? :)
    Windows 7,8,10,11
    Linux
    Mac
    All directly to the internet! I would genuinely love to know how safe newer consumer OS are.

  • @bmkhalidhasan
    @bmkhalidhasan 23 дні тому

    Do you use virtual machine or you screencapture using display output?

  • @censoredeveryday3320
    @censoredeveryday3320 25 днів тому

    My favorite bug in Windows 95, 98, 2000 back in the day was the IP Fragment overlap bug. You could send a packet to a host with a specially crafted TCP ip packet with invalid ip fragments and when the kernel tried to reassemble the packets back together, kernel would blue screen. I used to run this code on a cron job and crash coworker machines, printers, and other stuff on the network.

  • @AmperSand666
    @AmperSand666 24 дні тому

    I'm curious if you have an Windows NT 4.01 to try, as far as I remember was extremely robust - and because of this, not very user friendly.

  • @toddfraser7009
    @toddfraser7009 24 дні тому

    Are you running this 2000 install exposed directly to the internet? or with a router firewall?

  • @youmanyousef
    @youmanyousef 26 днів тому +3

    It’s so funny that worms are still circulating from decades ago

  • @markshade8398
    @markshade8398 26 днів тому

    Win2K was also often nicknamed "Windows NT 5.0" and in some cases would show that when an asked to identify itself (in browsers and for web server statistics).

  • @yotoprules9361
    @yotoprules9361 27 днів тому

    What VPN do you use here? I'd like to experiment myself.

  • @MatthewCenance
    @MatthewCenance 27 днів тому +1

    Are you hosting malware on the host PC, or is the VM actually getting infected from real websites?

    • @frankbucciantini388
      @frankbucciantini388 27 днів тому

      The VM is exposed to the internet with every port open. There are bots scanning the whole IPv4 address range 24/7, mainly from Russia and China, trying to infect vulnerable targets automatically. In this case, they succeeded. TL;DR you don't need to browse the internet and visit malicious websites to be infected, the IPv4 address space is so little in today's terms that those bots will find you and will infect you, it's just a matter of time.

  • @aonews
    @aonews 25 днів тому +1

    Windows ME living up to expectations and crashing whenever anyone wants to run some software on it... even the hackers.

  • @tomtravis858
    @tomtravis858 26 днів тому

    How are you redirecting all connections from the vps to the vm? The only option I can see is ssh reverse tunneling.

  • @mad1538
    @mad1538 27 днів тому

    Lsass crashing and causing a restart dialog is very common as it was well known to be very vulnerable

  • @user-rf9nm8xd6e
    @user-rf9nm8xd6e 27 днів тому

    what if you setup a AD server like Win 2012 face with out any updates does it get hacked and how about the win 8 Client

  • @descubriendointernet5817
    @descubriendointernet5817 20 днів тому +1

    And with a firewall like zone ⏰ alarm????

  • @nosebl33d
    @nosebl33d 27 днів тому +2

    windows 2000... the start of the home and pro era

  • @astrocent
    @astrocent 26 днів тому +1

    I just dont understand how. Who found you that fast and how did they see you? Just by simply going to Google?

  • @thereisacow1337
    @thereisacow1337 27 днів тому +7

    there are sasser/blaster bots online in 2024? lmfao

    • @lemagreengreen
      @lemagreengreen 27 днів тому +2

      Surprised by that too. Maybe it's not specifically sasser/blaster worm but just a general exploit, I mean the lsass.exe vulnerability could be used to install anything (would have liked to know what those files were that he saw were dropped) but yeah, still surprising.

  • @laustinspeiss
    @laustinspeiss 24 дні тому

    This reminds me of Novell Netware 4, which was shipped with malware pre-installed.
    Caused a few problems, the least of which was the demise of Netware.
    They tried to recover,but Windows NT and Windows 2000 closed that door.

  • @gordonfreimann
    @gordonfreimann 27 днів тому +1

    in the old ie, you could write some javascript code to make the browser download exe file silently and make it run. I actually wrote a keylogger that is downloaded and run once you open the link years ago. fun times

  • @lands1459
    @lands1459 26 днів тому

    how do you get a public IP for the VM? i also wanna mess around with this

  • @alexfrozen
    @alexfrozen 26 днів тому

    I'm completely stuck with understanding default gateway as 10.... with this IP and mask. How? What I don't know about IP protocol?

  • @qazisnotapeopleperson7167
    @qazisnotapeopleperson7167 27 днів тому +1

    When it comes to windows update. Microsoft stopped allowing OSes using SHA-1 hashing from updating. So patched windows 7 is the earliest OS that can use windows update. You can update 2000 with legacy update i think.

  • @gabrielleeliseo6062
    @gabrielleeliseo6062 27 днів тому +4

    You CAN connect Win 2000, 98, 95 to the internet...but you have to be careful WHERE you surf, or you'll get some fun.

    • @nathanielcleland6566
      @nathanielcleland6566 27 днів тому

      Thing is I recently compiled an application and ran it on 2000, but I still haven't managed to get it running on ME (real hardware for both).
      Windows 2K needed a couple of XP only functions that are used by the modern Microsoft C runtimes. These were actually fairly trivial to implement as stubs if they're not implemented in kernel32 (runtime resolution), things like EncodePointer.
      But to target 9x is more complex, as you need Unicode support (there is a library for that), and substantially more functions. Plus you have to set the headers correctly, and I can't find any documentation about what 9x actually looks for here!
      If you don't actively target 9x your malware is unlikely to work on it these days. And who targets 9x!?

  • @saop94
    @saop94 19 днів тому

    How is it possible to get a virus by just connecting to the internet? I thought you have to enter to some web page and accept adds or install something

  • @TheJonathanc82
    @TheJonathanc82 27 днів тому +1

    I love these videos 😊

  • @layneburkhead3220
    @layneburkhead3220 27 днів тому +8

    Who tf builds random virus bots for specifically Windows 2000 machines connected to the open internet?

  • @oguzhankarahan1737
    @oguzhankarahan1737 14 днів тому

    The introduction of the video reminded me Windows XP. Ah, I missed that legend too much.

  • @Ethorbit
    @Ethorbit 27 днів тому +1

    these videos are always fun

  • @marcopisco
    @marcopisco 26 днів тому +1

    Attempted this myself. Kept it up for two hours. Nothing happened (other than a few attempts for port 21 and 80). Nothing hacked it.
    Gave up because I got bored, but I'm considering redoing it

  • @beftlidev
    @beftlidev 25 днів тому +2

    3:05 This smile was personal 😅

  • @ftajmieh
    @ftajmieh 22 дні тому

    Imagine turning on a very old family computer with windows 2000 to see the memories, and by connecting it to the Internet it is already infected.

  • @Prism019
    @Prism019 13 днів тому

    1:40 The CPUID instruction, when called to get the processor branding string will literally move an ASCII string literal into the registers EAX, EBX, EDX, and ECX.

  • @BarnabasFabian-og9xq
    @BarnabasFabian-og9xq 14 днів тому +1

    i really dont understand how they do it so fast. Like you basically type in google, and youre hacked how do they know the ip range and stuff they should be looking for?

  • @mixmashandtinker3266
    @mixmashandtinker3266 23 дні тому

    Was it directly connected or via a router?

  • @Chowder908
    @Chowder908 27 днів тому +7

    My question is do virtual machine software like virtual box or VMware allow open Internet connections that attack these older operating systems or is this something you'd have to manually configure to actually open yourself up to this because I like to fiddle with old operating systems and accessing the Internet on them.

    • @frequentfrenzied
      @frequentfrenzied 27 днів тому +6

      In order to accomplish something like what was done in this video, you would need to manually hook one of your virtual machine host's network interfaces up to an internet connection with no network address translation or firewall in between the two. Then you would need to configure your virtual machine host to pass that physical interface through to your virtual machine, and then configure your virtual machine to either obtain a WAN IP address automatically from your internet service provider's DHCP server if they support that, or set the interface up with the static IP address that was assigned to you by your internet service provider when you initially signed up for their service. You can see him set this WAN IP address up manually on the virtual machine used in this video at 1:55. It is very unlikely that something like what happened in this video would happen to you while you are fiddling with a virtual machine running an old OS at your home. This is because your virtual machine is very likely sitting behind a router that is doing network address translation for all of the devices on your local area network and is also acting as a network firewall that is isolating all of the devices on your local area network from the internet at large. Your router's firewall will block the type of attacks that we saw compromise the system in this video automatically. You still should be very wary of browsing the internet using old, unsupported software though, as your router's network firewall likely will not be able to block all of the malicious scripts that can be embedded inside of websites or downloaded from the internet.

    • @Chowder908
      @Chowder908 26 днів тому +1

      @@frequentfrenzied essentially as long as I leave settings as default my routers firewall should be able to prevent these attacks as if I were in my host machine? I know the basics of not to click the funny random link and download so I was just curious. Would hate to lose a nostalgic os to malware.

    • @KevinInPhoenix
      @KevinInPhoenix 26 днів тому

      @@Chowder908 You should be safe behind your router's firewall. I'd stay off the internet which should be easy since you probably can't get a modern browser to run on the older Window OSs. Their old browsers can't display modern web sites.

    • @capulcununteki
      @capulcununteki 24 дні тому

      ​@@frequentfrenziedIs there a photo or video explanation of how this is done? This sounds very complicated, so far I have never been attacked by a virus when I tried old systems in a VM. I want my virtual machine to be vulnerable to viruses, how can I ensure this?

    • @HVinduction
      @HVinduction 23 дні тому

      @@capulcununteki The best approach is to use a real machine or a Linux system with VM since Linux has a good software firewall build-in. You need to configure your modem/router to set the IP-address of your PC to a DMZ-host, but warning, the maker of this video is wrong and ALL Windows systems are extremely vulnerable if you set them as a DMZ-host, so DO NOT do this if you are running a Windows host system otherwise you WILL get hacked, in Linux this is pretty safe unless you mess with the root and firewall settings.

  • @fragalot
    @fragalot 27 днів тому +1

    I don't understand how random file can just suddenly appear like this and be executed. when you popped over to Virustotal and a lot of the malware was listed as a trojan but isn't a trojan something you have to download (pretending to be something else) and execute yourself?

    • @lPlanetarizado
      @lPlanetarizado 27 днів тому

      that just shows you how vulnerable this old OS is, nowdays isnt that easy
      the thing is if you have a bug that allows you to execute code, you can allocate code to download and execute that dont need the user to do anything

    • @BlueSheep777
      @BlueSheep777 25 днів тому

      ​@@lPlanetarizadothis wasn't even behind a NAT...

    • @lPlanetarizado
      @lPlanetarizado 25 днів тому

      thats true....but even then you could get hacked, just not this quickly

    • @baumstamp5989
      @baumstamp5989 22 дні тому

      you are correct!!

  • @AlfiesFuntime
    @AlfiesFuntime 27 днів тому

    I kinda want to see this with old versions of other OSes

  • @feieralarm
    @feieralarm 26 днів тому

    I'm in no way surprised you caught Sasser the second you connected to the internet, but I am surprised it wouldn't keep terminating the lsass process after rebooting, triggering the reboot countdown again.

  • @MonochromeWench
    @MonochromeWench 27 днів тому +6

    Windows 2000 is just too similar to XP RTM to assume anything other than almost immediately getting hacked. 2000 sp4 was released in 2003 meaning it will be vulnerable to anything fixed for xp after 2003. Anything fixed for XP means a public disclosure of what the vulnerability is, effectively zero daying Windows 2000 and is why you never use Windows after support ends it will have known unfixed public vulnerabilities.

    • @morsecypher
      @morsecypher 24 дні тому

      No, it will not be vulnerable to anything fixed for XP after 2003. Mainstream support for 2000 ended on June 30, 2005, and extended support ended on July 13, 2010. Also, there were patches for 2000 published at least as late as 2015.

    • @MonochromeWench
      @MonochromeWench 23 дні тому

      @@morsecypher Except in this video he is not using a version of Windows 2000 with all updates applied. As he is using sp4 anything fixed after that is a big problem

  • @skate1
    @skate1 16 днів тому

    High School libraries still have these old computers to this day. Mine had windows xp, 7, & 8 in
    2015 😂

  • @aLinuxIce
    @aLinuxIce 25 днів тому

    what distro do you use ?

  • @Voodoodrul
    @Voodoodrul 26 днів тому

    I would like to see how long a machine behind a firewall, with smb disabled, can idle before a successful attack. I expect it should be okay indefinitely.

  • @bastoscc
    @bastoscc 27 днів тому +1

    Could you do old Linux versions like Debian with server applications installed such as FTP or SMB?

  • @afandiyusuf04
    @afandiyusuf04 18 днів тому

    nowadays virus : It's all about money.
    20 years old virus: It's about sending a message.

  • @Crow987
    @Crow987 27 днів тому

    Would be interesting to see how older versions of MacOS hold up vs windows versions of the same era

    • @emchodevetkov9438
      @emchodevetkov9438 27 днів тому +1

      no harm - older macos'es hold 1 percent market share - so no profit developing malware

  • @idahofur
    @idahofur 27 днів тому

    This damaging and fast attacks was a new style. In fact it continuing into windows xp. Thus, one of the reason for a big design change in Vista. Also the adding of the firewall in xp sp2. Windows 2000 server was (as far as I know.) not designed for this type of attack. I was out of computers from windows nt 4 to windows xp sp2. But, I do remember reading and battling the lsass infections. Even with xp. It would crash just like that. So you would unplug it from the internet and if it was really bad. Use a boot cd-rom disk and offline scanner to pull out the infection. Trying to figure out how to word this. Some of the infections would just reboot the machine trying to deliver its payload. I looked it up and one of the explanations I found was it was not specify written for that version of windows. If I had a request it would be to use a popular firewall software in the day and see what happens. I want to say Sygate but I can't remember. Tons of businesses and home user was using it. It was fun to install it on computer and see all the port scanning such.

  • @ENNEN420
    @ENNEN420 27 днів тому +1

    This either an instant Sasser infection or instant Endless blue exploitation. I don't know the associated error codes (it's been nearly 20 years since I've dealt with Sasser) but I think it would be really funny if Sasser was still online lmao