It looks like you're using an Ad Blocker.

Please white-list or disable AboveTopSecret.com in your ad-blocking tool.

Thank you.

 

Some features of ATS will be disabled while you continue to use an ad-blocker.

 

Microsoft Discloses Government Backdoor on Windows Operating Systems

page: 1
6

log in

join
share:

posted on May, 3 2008 @ 09:08 PM
link   

Microsoft Discloses Government Backdoor on Windows Operating Systems


www.infiltrated.net

The concept of Microsoft's Malicious Software Removal tool not being a backdoor is flawed. For starters, no information is ever disclosed to someone installing the Windows Malicious Software removal tool: "Windows will now install a program which will report suspicious activity to Microsoft". As far as I can recall on any Windows update, there has never been any mention of it.
"But this is a wonderful tool, why are you being such a troll and knocking Microsoft for doing the right thing!". The question slash qualm I have about this tool is I'd like to know what, why, when and how things are being done on my machine. It's not a matter of condemning Microsoft, but what happens if at some point in time Microsoft along with government get an insane idea to branch away from obtaining other data for whatever intents and purposes?

We've seen how the NSA is allowed to gather any kind of information they'd like (www.eff.org...), we now have to contend with Microsoft attempting to do the same.
(visit the link for the full news article)



Related AboveTopSecret.com Discussion Threads:
Microsoft device helps police pluck evidence from cyberscene
Feds: We will search through your laptop files at the border



posted on May, 3 2008 @ 09:08 PM
link   
The owners of Microsoft are tired of other people exposing the fact that they spy on everyone, who uses their software & search-engines, so they're just letting all of us know they've been doing it & they don't care about our privacy or civil-liberties. AT&T is part of the NSA too, anyway.

They will not cease to collect information about our personal preferences & the sites we visit, until they lose their criminal-jobs and/or we stop letting them track us.

If you're looking for an alternative operating-system (beside Microsoft, of course), you might like the free secure operating-systems that have been available for the public for years, such as the Linux ones.

There are plenty of alternative operating-systems to use, nowadays.

WINDOWS VISTA AERO VS LINUX UBUNTU BERYL


3D Desktop! TouchScreen and XGL on Linux!


How NSA access was built into Windows

A CARELESS mistake by Microsoft programmers has revealed that special access codes prepared by the US National Security Agency have been secretly built into Windows. The NSA access system is built into every version of the Windows operating system now in use, except early releases of Windows 95 (and its predecessors). The discovery comes close on the heels of the revelations earlier this year that another US software giant, Lotus, had built an NSA "help information" trapdoor into its Notes system, and that security functions on other software systems had been deliberately crippled.

The first discovery of the new NSA access system was made two years ago by British researcher Dr Nicko van Someren. But it was only a few weeks ago when a second researcher rediscovered the access system. With it, he found the evidence linking it to NSA.

Computer security specialists have been aware for two years that unusual features are contained inside a standard Windows software "driver" used for security and encryption functions. The driver, called ADVAPI.DLL, enables and controls a range of security functions. If you use Windows, you will find it in the C:Windowssystem directory of your computer.



Enemies spy on their enemies (prey). I think we should know who Microsoft & the NSA (both managed by Nazis/Zionists) think of us: We're their enemies.

Big Brother (NSA) is Copying Everything on the Internet

Is the NSA copying everything on the internet - your emails, web traffic, VOIP phone calls? Yep - check out this story:

"AT&T whistleblower: I was forced to connect 'big brother machine'"
Reported by David Edwards and Jason Rhyne
Published: Wednesday November 7, 2007

A former technician at AT&T, who alleges that the telecom forwards virtually all of its internet traffic into a "secret room" to facilitate government spying, says the whole operation reminds him of something out of Orwell's 1984.

Appearing on MSNBC's Countdown program, whistleblower Mark Klein told Keith Olbermann that a copy of all internet traffic passing over AT&T lines was copied into a locked room at the company's San Francisco office -- to which only employees with National Security Agency clearance had access -- via a cable splitting device.

"My job was to connect circuits into the splitter device which was hard-wired to the secret room," said Klein. "And effectively, the splitter copied the entire data stream of those internet cables into the secret room -- and we're talking about phone conversations, email web browsing, everything that goes across the internet."

Asked by Olbermann how he knew what was being sent along those particular lines, Klein said it was all part of his former job:

"As a technician, I had the engineering wiring documents, which told me how the splitter was wired to the secret room," Klein continued. "And so I know that whatever went across those cables was copied and the entire data stream was copied..."

According to Klein, that information included internet activity about Americans.

"We're talking about domestic traffic as well as international traffic," Klein said. " And that's what got me upset to begin with."

Previous Bush administration claims that only international communications were being intercepted aren't accurate, Klein says.

"I know the physical equipment, and I know that statement is not true," he added. "It involves millions of communications, a lot of it domestic communications that they're copying wholesale, sweeping up into that secret room."

When Olbermann asked Klein if being involved in the process reminded him of a scene in the film Invasion of the Body Snatchers, the former technician said he had another movie in mind.

"Actually, I'm a little older so my thought was George Orwell's 1984 and here I am forced to connect the big brother machine," he said. "And I felt I was in a funny position, but I needed my job, so I didn't want to make a fuss a the time. But after I retired, I thought about it some more." According to ABC News, Klein believes AT&T has similar operations in place in as many as 20 other sites.

He is in Washington to lobby Congress not to pass a proposed telecom immunity bill, which would provide legal immunity to companies who secretly participated in NSA warrantless eavesdropping programs. Some of the nation's largest telecommunications companies are currently facing an array of class-action lawsuits related to the matter.



www.infiltrated.net
(visit the link for the full news article)

[edit on 3-5-2008 by ChadAndrewATS]



posted on May, 3 2008 @ 11:29 PM
link   
My fiance is a Microsoft Certified Professional Solution Developer.
I sent him this thread and this is what he has to say after researching it thoroughly.

I dispute the backdoor theory. MRT.exe (the Malicious Software Removal) in the windows/system32 directory is not a program that is running more than once a month or before certian software installations. MRT only runs when it should and is not a always on component of windows XP. It does not report anything to do with usage. It is microsofts attempt at virus scanning after the fact to prevent complete system crashes. Get the facts before you panic and know this...... Yes there is more than one door in and it is not removable but MRT.exe is easy to delete if it makes you nervous just delete it!!!
The door in you will never find. Note: there is also an online version that scans without downloading. : an MCSD.



posted on May, 4 2008 @ 12:05 AM
link   
reply to post by 4thefight
 

Thanks to you & your fiance. I'm glad y'all could help. I appreciate the good advice.



posted on May, 4 2008 @ 12:22 AM
link   
Glad to help. My fiance said their is another backdoor hidden, its just not in the Malicious Software Removal exem and it is almost impossiable to find.

[edit on 4-5-2008 by 4thefight]



posted on May, 4 2008 @ 02:54 PM
link   
Wow........Anybody use a firewall????
Not the bogus windoze firewall, but a real one with packet inspection???
A bit of learning is necessary to config one properly and apply filters to that which you don't want passing it, but it is pretty hard to use a backdoor when it is locked.
Hint: turn off error reporting, messenger service, (not msn messenger, but the network messaging system) , windoze firewall (install a real one) and NEVER install MSRT. Running a good AS and AV proggie on a regular basis and watching your traffic through the firewall along with the above will stop about 75% of the backdoors.

Running Firefox browser and ditching the use of I.E. will stop another 20%.

There will always be a small number of backdoors that you won't be able to catch, as they are always evolving, and it will take a bit to notice them.

Find a little freeware prog to look at ADS (alternate data streams) to see what is actually being stored for retreival without your permission.



posted on May, 4 2008 @ 03:57 PM
link   
My advice dont use vista it has a trickle desktop screen shot uploader once ever 30 mins or whatever it sends to the nsa and other data.

MS was exposed and was forced to take it out.

Google Vista backdoor or Vista NSA.

I dont think they removed it tho MS has always been sneaky.

And as a game artist/devolper. most Modeling programs Dont run in vista at all DX 10 is horrible to model in the viewport doesnt refresh and making pints is 10 times more tedious.

So most game artist I know use Mac or xp not much using vista.

Download a program like mayay or 3ds max or c4d and try to run the viewport.

youll end up shutting off most of the features to get it to run sorta properly which kinda defeats the whole purpose lol!

Vista sux and spies on you.

Other way Versions your more then welcome to purchase a copy of Windows your gonna use.

But the Other versions Do have all the backdoors removed Modded Windows is better in many ways you dont have to worry.


[edit on 4-5-2008 by NWOmaskedman]



posted on May, 4 2008 @ 04:47 PM
link   
Hi, 4thefight

Im a software engineer, i've been writing software since i was seven years old. Your fiance may be an MCSD but he should also know that there are ways of running software undetected on any system. With the right access its possible to run at a level where anti virus / anti spy ware and other such programs check. A case in point is a basic root kit, this will run as a kernal process because this has access to everything on the sysem.

Relating to this thread, please see the link below. The UK Gov has already requested that some form of 'hack' be available in the current release of Vista because with the encryption built into the operating system the way it is it would make the police's job almost impossible to find what they need to prosecute.

Article

Now, i believe that something may have been put in place for such situations where police or other authorities require acces, i would say that its almost a certainty.

A firewall may stop your basic traffic that you dont want getting to your machine but lets face it, if someone really really wants access they will get it.

The easy way to prevent Alternative data streams is to simply change your file system from NTFS to FAT32, ADS cant exist on a FAT filesystem. When ever i download from the internet i download onto a FAT32 filesytem and then transfer it to my NTFS partition


[edit on 4-5-2008 by scepticsRus]

[edit: fixed broken link]

[edit on 4-5-2008 by 12m8keall2c]



posted on May, 4 2008 @ 05:21 PM
link   
As an MCSD from the past and an ex-manager at a consulting firm heavily in bed with Microsoft I find it hard to believe that Microsoft would disclose such sensitive information to one of the tens of thousands of certified professionals. Any information that actually corroborated this would have been disseminated under the context of an NDA and someone's fiancee is either full of something or in violation.



posted on May, 4 2008 @ 05:25 PM
link   
reply to post by scepticsRus
 


I see what you mean. That's true: Microsoft has been causing computers to crash & shut-down for decades. They steal peoples' files via their devices (especially word documents).

reply to post by titian
 


I'm not surprised anyone, who works for Microsoft is likely to tell the public that their operating systems & software are "safe & secure for everyone!"



Government spooks helped Microsoft build Vista

THE USA GOVERNMENT'S cryptologic organisation, the National Security Agency, has admitted that it is behind some of the security changes to Microsoft's operating system Vista.

According to the Washington Post, the agency which was once so secret that it was jokingly referred to as 'No such Agency' has admitted making 'unspecified contributions' to Vista.

Tony Sager, the NSA's chief of vulnerability analysis and operations group, told the Post that it was the agency's intention to help everyone these days.
The NSA used a red and a blue team to pull apart the software. The red team posed as "the determined, technically competent adversary" to disrupt, corrupt or steal information. The Blue team helped Defense Department system administrators with Vista's configuration.
Vole said that it has sought help from the NSA over the last four years. Apparently its skills can be seen in the Windows XP consumer version and the Windows Server 2003 for corporate customers.
The assistance is at the US taxpayers' expense, although the NSA says it all makes perfect sense. Not only is the NSA protecting United States business, its own Defense Department uses VoleWare so it is in the government's interest to make sure it is as secure as possible.

Microsoft is not the only one to tap the spooks. Apple, with its Mac OSX operating system, and Novell with its SUSE Linux also asked the NSA what it thought of their products. The NSA is quite good at finding weapons of mass destruction that are not there.


[edit on 4-5-2008 by ChadAndrewATS]



posted on May, 4 2008 @ 05:36 PM
link   

Originally posted by gotrox
Wow........Anybody use a firewall????
Not the bogus windoze firewall, but a real one with packet inspection???
A bit of learning is necessary to config one properly and apply filters to that which you don't want passing it, but it is pretty hard to use a backdoor when it is locked.
Hint: turn off error reporting, messenger service, (not msn messenger, but the network messaging system) , windoze firewall (install a real one) and NEVER install MSRT. Running a good AS and AV proggie on a regular basis and watching your traffic through the firewall along with the above will stop about 75% of the backdoors.

Running Firefox browser and ditching the use of I.E. will stop another 20%.

There will always be a small number of backdoors that you won't be able to catch, as they are always evolving, and it will take a bit to notice them.

Find a little freeware prog to look at ADS (alternate data streams) to see what is actually being stored for retreival without your permission.


I use a firewall on the computer and then the router. I just block just about anything Windows wants to do on it's own.

I also have Peer Guardian running which is a little nifty program.

Don't even get me started about I.E. I'm an old Netscape fan who discovered Firefox when it first came out. I have like I.E. v.5 or whatever came with XP and refuse to let Windows update it. I have never looked back.



posted on May, 4 2008 @ 06:06 PM
link   
Firewalls are good - only if they work to detect on the TCP/IP Protocol suite layers, whats to say that Microsoft has another 'hidden' suite of protocols that cannot be determined or located - embedded in the actual OS itself, and the network cards/modems just pass it on as 'noise'. On the top application layers, packet sniffers would do jack in sniffing these.

The only way to find a backdoor now, is to physically have a hardware firewall that can 'remove' noise between the wall and your modem, it would say 'If not TCP/IP - then negate'.

I recall the QAZ trojan in 2000. I had the nasty bugger on my Windows 2000 machine. Speculation was, that it was going around on pirated Windows 2000 systems (yeah naughty me), the data went through to a Chinese IP address, however we found out that particular IP address - had to be routed through RedMond (yep Microsoft). Also found out that the data never left the US shores, it stayed on west coast.

In essence, it was like a carnivore system was setup at redmond, people thinking it was going to China, where as in fact, it just went to Microsoft servers.

Also, Microsoft were reported to have had QAZ on their own systems installed by this 'chinese' hacker. Also QAZ was written in C++ if I recall, where as trojans those days, were VB, or Delphi based. It was just so out of the ordinary.

I worked in this area in 2000 btw, my knowledge now is a little off, but I recall this event rather well.

Oh yeah, anyone remember when they found a file call 'NSAkey' on the OS?



posted on May, 4 2008 @ 06:25 PM
link   
Man I love my mac.......

At least if they were spying on me, I'd never know it, as all the "essential" programs are run in the background and don't annoy me daily about updating them, they just do it.



posted on May, 4 2008 @ 06:33 PM
link   
reply to post by hinky
 

I see what you mean about your experience with Microsoft products. I don't know why Microsoft even makes "Spyware Blocker programs", nowadays. They've been exposed while stealing files & spying on their customers on more than 1 occasion.

SeattleTimes.nwsource.com

Microsoft has developed a small plug-in device that investigators can use to quickly extract forensic data from computers that may have been used in crimes.

The COFEE, which stands for Computer Online Forensic Evidence Extractor, is a USB "thumb drive" that was quietly distributed to a handful of law-enforcement agencies last June. Microsoft General Counsel Brad Smith described its use to the 350 law-enforcement experts attending a company conference Monday.

The device contains 150 commands that can dramatically cut the time it takes to gather digital evidence, which is becoming more important in real-world crime, as well as cybercrime. It can decrypt passwords and analyze a computer's Internet activity, as well as data stored in the computer.

It also eliminates the need to seize a computer itself, which typically involves disconnecting from a network, turning off the power and potentially losing data. Instead, the investigator can scan for evidence on site.

More than 2,000 officers in 15 countries, including Poland, the Philippines, Germany, New Zealand and the United States, are using the device, which Microsoft provides free.

"These are things that we invest substantial resources in, but not from the perspective of selling to make money," Smith said in an interview. "We're doing this to help ensure that the Internet stays safe."

Law-enforcement officials from agencies in 35 countries are in Redmond this week to talk about how technology can help fight crime. Microsoft held a similar event in 2006. Discussions there led to the creation of COFEE.


Feds: We will search through your laptop files at the border (ATS Thread)

Originally posted by picrat
reply to post by picrat wrote:

only at the border you say bull hooey -try typing in c.i.a -Kennedy assassination here on above top secret if your using Norton sorry about your luck as you will never see what happens to your computer i personally use kapersky as a virus and all protection on my computer guess what pops up on kapersky a little screen that says you are being hacked by the c.i.a. it asks allow or deny which do you choose to do .BIG BROTHER has his eyes nose and ears in everyones business-p.s. dump Norton if you know what is good for you it`s a back door into your systems people. have a good day now.




reply to post by Im a Marty
 


I'm familiar with the NSAKey. I read about it immediately after I noticed you mentioned it.

On mozillazine.org, Chrizoo wrote:

the NSAKEY was renamed to KEY2


- NSAKEY:Is there a microsoft/NSA backdoor on all Windows PCs?
- How NSA access was built into Windows

Has Microsoft Betrayed the Trust of Millions of Window Users?

Microsoft® Windows is unquestionably the most widely used operating system collection. It has millions of copies installed on personal computers in homes and offices throughout the world. Some statistics cite as high as 90% of the world's computers run on one or another version of Microsoft® Windows. Many foreign mission critical governmental, defense and financial operations depend on Windows in countries around the world.

Every operating system has its vulnerabilities. A catalogue of them for most of the popular operating systems is at: xforce.iss.net...

Microsoft Windows have consistently proven to be the weakest of all the known operating systems. This can be inferred by the large numbers (too numerous to list) of viruses and Trojans which have been released over last 2 years e.g. Back Orifice, Melissa, NetBus to name a few. Experts believe that there are two basic problems which results in Windows being such such a insecure operating system--one it is based on technologies which are inherently weak, two being a closed platform it does not have the benefit of being reviewed by peers; an enormous benefit an open source operating systems enjoy.

In additions to Windows inherent weaknesses, in last few months certain facts have been uncovered by independent security experts which suggest that Microsoft may have deliberately designed windows with a software key which give National Security Agency (NSA, US government spy agency) eased access to every copy of windows installed anywhere, using holes in existing networking software. This makes for a possibility of a major security compromise and giving access to US government (and others) any information stored on a Windows based computer system. It can also allow an open back door to install new or altered software, because of the compromise of Microsoft's Authenticode technology which depends upon the same software.




[edit on 4-5-2008 by ChadAndrewATS]



posted on May, 4 2008 @ 06:45 PM
link   
This article is from 1999:

NSA key to Windows: an open question


Microsoft operating systems have a backdoor entrance for the National Security Agency, a cryptography expert said Friday, but the software giant denied the report and other experts differed on it.

The chief scientist at an Internet security company said Microsoft built in a "key" for the nation's most powerful intelligence agency to the cryptographic standard used in Microsoft Windows 95, Windows 98, Windows NT4 and Windows2000.

To use cryptographic applications in Windows, users must load its cryptography architecture in a standard called CryptoAPI.

A year ago, researchers discovered there were two keys, or digital signatures, that allowed the loading of CryptoAPI -- Microsoft had one but the identity of the other keyholder was a mystery.

Andrew Fernandes of Ontario-based Cryptonym Corp. and his colleagues now say the NSA holds the second key because they found that a recent service pack for Windows NT failed to cloak the second key, revealing it as "_NSAKEY."


In the opening years of this century there was enormous debate, following years of rumor and speculation, regarding an international and domestic surveillence apparatus known as Echelon. Governments denied its existence outright for seeming ages, until eventually the EU admitted that it did exist, but advised that its powers and capabilities were far removed from those imagined or speculated about by the general populace. Here are some other articles referring to these events:

NSA spying on Americans, lawsuit claims

Echelon: The skies have ears

High-tech spy sattelites not targeting Americans, CIA, NSA directors say

Report: Europeans must protect against 'Echelon'

European parliament adopts 'Echelon' report



posted on May, 4 2008 @ 06:48 PM
link   
reply to post by AceWombat04
 

Thanks for sharing that information. I appreciate your help. The NSA can't hide their spyware so easily, these days.




top topics



 
6

log in

join