Russian RomCom Attacks Target Ukrainian Government with New SingleCamper RAT Variant
  • "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearKI
    kid
    3d ago 33%

    In my opinion, you will always be at the mercy of a government in this context: US, China, Russia. In the end it's a matter of choosing which one. FOSS maybe a little less, but in the end it's almost the same. That's my view, of course. That doesn't mean you can't give them a hard time ;)

    -1
  • securityonline.info

    EDRSilencer “disrupts the transmission of telemetry or alerts to EDR management consoles,” rendering these security tools ineffective at identifying and removing malware. By leveraging the Windows Filtering Platform (WFP), EDRSilencer blocks network communication from processes associated with various EDR products, creating a blind spot in an organization’s security defenses.

    4
    0
    The Illusion Of Reputational Damage
  • "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearKI
    kid
    3mo ago 100%

    I like to use the 2013 Target breach case. They lost $1 billion due to the attack, their stocks dropped significantly after the attack, had several lawsuits, they closed a few stores, and changed the CEO and CIO. But a few months later, all was forgiven, their stocks recovered, and life went on.

    Don't get me wrong, the risks of a cyber attack have to be taken seriously. But I feel that I have overestimated the impacts of reputational damage my whole life, as an infosec professional. My thinking was always like this: if you get reputational damage, you are done, no chance to recover, it is the end of it.

    I'm following the Crowdstrike case, but I would bet that they will lose some market share (mostly prospects), perhaps some layoffs, but stocks will come up eventually.

    5
  • Police allege ‘evil twin’ in-flight Wi-Fi used to steal info
  • "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearKI
    kid
    4mo ago 100%

    Well, depends. If the user go to a captive portal to "authenticate" before the VPN could closes, than no. But, if the VPN can "pierce" through it (without any intervention from the AP), than yes. Anyways, If the user is willing to provide authentication data (like social media accounts, etc), nothing matters.

    2
  • Ukraine says hackers abuse SyncThing tool to steal data
  • "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearKI
    kid
    5mo ago 100%

    Interesting. I didn't know that syncthing does hole punching.

    From a defense perspective, how would this work with an enterprise firewall, with UDP/TCP only allowed to specific destinations or specific sources. Example: only the internal DNS relay server can access 53/UDP and only the internal proxy server can access 80/443. What I mean is in a network with a very closed firewall, how would Syncthing be able to connect with peers?

    2
  • Ukraine says hackers abuse SyncThing tool to steal data
  • "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearKI
    kid
    5mo ago 100%

    Not necessarily. Torrent is a way to find a peer for direct connection or via a relay (of course that is more than that). Syncthing, even using a relay server, requires some ports available for at least outbound connection (22000 TCP/UDP or whatever port the relay is using). This should not be possible in a medium security network, let alone a defense network. I don't know if syncthing works without a direct connection (to the peer or relay, something like transport via http proxy).

    6
  • Ukraine says hackers abuse SyncThing tool to steal data
  • "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearKI
    kid
    5mo ago 100%

    Honestly, I didn't think about vulnerability in SyncThing when I read the article. But I wondered why defense forces would have p2p open on their networks.

    6