Free Republic
Browse · Search
News/Activism
Topics · Post Article


1 posted on 03/27/2024 9:04:35 PM PDT by bitt
[ Post Reply | Private Reply | View Replies ]


To: null and void; aragorn; EnigmaticAnomaly; kalee; Kale; AZ .44 MAG; Baynative; bgill; bitt; ...

p


2 posted on 03/27/2024 9:04:52 PM PDT by bitt (<img src=' 'width=30%>)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: bitt

How many cyberattacks until it is called an act of war?


3 posted on 03/27/2024 9:13:36 PM PDT by frank ballenger (There's a battle outside and it's raging. It'll soon shake your windows and rattle your walls.)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: bitt

Clickbait. But that’s Jim Hoft’s forte. No calories after the scary headline.


6 posted on 03/28/2024 1:34:20 AM PDT by Chad C. Mulligan
[ Post Reply | Private Reply | To 1 | View Replies ]

To: bitt

.


7 posted on 03/28/2024 1:39:07 AM PDT by sauropod (Ne supra crepidam.)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: bitt; All
Seems Volt Typhoon,a Chinese hacker, has been at it for a while:

https://www.microsoft.com/en-us/security/blog/2023/05/24/volt-typhoon-targets-us-critical-infrastructure-with-living-off-the-land-techniques/

Volt Typhoon targets US critical infrastructure with living-off-the-land techniques

By Microsoft Threat Intelligence

Microsoft has uncovered stealthy and targeted malicious activity focused on post-compromise credential access and network system discovery aimed at critical infrastructure organizations in the United States. The attack is carried out by Volt Typhoon, a state-sponsored actor based in China that typically focuses on espionage and information gathering. Microsoft assesses with moderate confidence that this Volt Typhoon campaign is pursuing development of capabilities that could disrupt critical communications infrastructure between the United States and Asia region during future crises.

Volt Typhoon has been active since mid-2021 and has targeted critical infrastructure organizations in Guam and elsewhere in the United States. In this campaign, the affected organizations span the communications, manufacturing, utility, transportation, construction, maritime, government, information technology, and education sectors. Observed behavior suggests that the threat actor intends to perform espionage and maintain access without being detected for as long as possible.

Microsoft is choosing to highlight this Volt Typhoon activity at this time because of our significant concern around the potential for further impact to our customers. Although our visibility into these threats has given us the ability to deploy detections to our customers, the lack of visibility into other parts of the actor's activity compelled us to drive broader community awareness and further investigations and protections across the security ecosystem.

To achieve their objective, the threat actor puts strong emphasis on stealth in this campaign, relying almost exclusively on living-off-the-land techniques and hands-on-keyboard activity.

They issue commands via the command line to:

(1) collect data, including credentials from local and network systems,

(2) put the data into an archive file to stage it for exfiltration, and then

(3) use the stolen valid credentials to maintain persistence.

In addition, Volt Typhoon tries to blend into normal network activity by routing traffic through compromised small office and home office (SOHO) network equipment, including routers, firewalls, and VPN hardware. They have also been observed using custom versions of open-source tools to establish a command and control (C2) channel over proxy to further stay under the radar.

In this blog post, we share information on Volt Typhoon, their campaign targeting critical infrastructure providers, and their tactics for achieving and maintaining unauthorized access to target networks. Because this activity relies on valid accounts and living-off-the-land binaries (LOLBins), detecting and mitigating this attack could be challenging. Compromised accounts must be closed or changed.

At the end of this blog post, we share more mitigation steps and best practices, as well as provide details on how Microsoft 365 Defender detects malicious and suspicious activity to protect organizations from such stealthy attacks.

The National Security Agency (NSA) has also published a Cybersecurity Advisory [PDF] which contains a hunting guide for the tactics, techniques, and procedures (TTPs) discussed in this blog.

....................................

WHAT ARELIVING OFF THE LAND (LOTL) ATTACKS? Bart Lenaerts-Bergmans - February 22, 2023

https://www.crowdstrike.com/cybersecurity-101/living-off-the-land-attacks-lotl/

................................................... https://logrhythm.com/blog/what-are-living-off-the-land-attacks/

Posted by: Andrew Hollister on March 4, 2020

Category: LogRhythm Labs | Security Tips and Tricks

Type: Blog

In the physical world, “living off the land” simply means to survive only by the resources that you can harvest from the natural land. There may be multiple reasons for doing this — perhaps you want to get “off the grid,” or maybe you have something or someone to hide from. Or maybe you just like the challenge of being self-sufficient.

In the technology world, “living off the land” (LotL) refers to attacker behavior that uses tools or features that already exist in the target environment. In this multi-part blog series, we'll explore why attackers use LotL, review a selection of the tools and features they use, and discuss examples of actual LotL attacks. We'll also provide some guidance for detecting and preventing some of the commonly used approaches.


9 posted on 03/28/2024 3:34:42 AM PDT by rodguy911 (HOME OF THE FREE BECAUSE OF THE BRAVE!! ITS ALL A CONSPIRACY: UNTIL ITS NOT))
[ Post Reply | Private Reply | To 1 | View Replies ]

To: bitt

Far more than the federal infrastructure, it’s Traitorjoe, his kakistocratic administration, and key Senate and House members who have been compromised by the ChiComs.


10 posted on 03/28/2024 4:47:18 AM PDT by Carl Vehse
[ Post Reply | Private Reply | To 1 | View Replies ]

To: bitt

All being covered up by biden’s stooges including the media.


11 posted on 03/28/2024 6:16:52 AM PDT by subterfuge (I'm a pure-blood!)
[ Post Reply | Private Reply | To 1 | View Replies ]

Free Republic
Browse · Search
News/Activism
Topics · Post Article


FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson