- Apr 13, 2013
- 3,224
- Content source
- https://youtu.be/kG0c6_aBCDk
Blocking outbound connections to Command and Control servers (by whatever means) is of paramount importance. C2 servers exist- one must ensure that potential victim's system does not come to their attention.Will blocking C2 traffic using either software or hardware based firewall help with this type of data theft?
Can Comodo be used to blocked C2 traffic?
You can use Ask Mode but it won’t help when code injection is involved, as it will be a trusted and already whitelisted process doing the malicious actions (via process hollowing, doppelgänging, dll sideloading and other techniques of such). Any firewall (without containment, HIPS and other layers) is useless in such cases.Should one use ask mode with the avast firewall? Or do i simply just install comodo firewall along with avast?
A valid point and one that will be discussed in the next video.So in a nutshell - Comodo is great if you are looking to answer prompts and alerts, and you believe you will answer them correctly.
Winner, for the great trifecta linkingGreat cover of the Willie Nelson original by Linda Ronstadt, although I do prefer the Patsy Cline version released in 1961
Is code injection even commonly used these days?You can use Ask Mode but it won’t help when code injection is involved, as it will be a trusted and already whitelisted process doing the malicious actions (via process hollowing, doppelgänging, dll sideloading and other techniques of such). Any firewall (without containment, HIPS and other layers) is useless in such cases.
Of course it’s commonly used. It’s one of the great ways to evade detection, turning a trusted process into a puppet. Other ways like obtaining certificates are short-term solution and iffy. Even this malicious lnk stealer, what’s the point of using builders (perhaps the Quantum shortcut builder) to create FUDs and then drop the final payload as an executable, where antiviruses have reputation and petabytes of training?Is code injection even commonly used these days?
Okay thanks. This is more common on server side isn't it, such as XSS? And yes I understand a browser connecting to a compromised server could be exploited.Of course it’s commonly used.
LOLBin abuse or LOtLBins as they call them now (Living off the Land attacks) are common amongst all attackers that have knowledge of how antivirus products work. It can be against businesses and servers, but it may as well be against home users using weaponised documents to initiate the attack (one example). It all depends on the attackers. There are many of them and growing (specially with the current difficult economics), and their creativity knows no end.Okay thanks. This is more common on server side isn't it?
LOLBin abuse or LOtLBins as they call them now (Living off the Land attacks) are common amongst all attackers that have knowledge of how antivirus products work. It can be against businesses and servers, but it may as well be against home users using weaponised documents to initiate the attack (one example).
Mac and Chrome OS user here. Windows is just a playground for me — I would never rely on this platform to do my work. Many do… I don’t.Btw, I've been running Linux as Home user with basic needs for the last four months
No choice for me. It's a COE-issued laptop from my employer, as one of my essential tools for doing my job. It is, afaik, locked down by the IT team like Fort Knox.Windows is just a playground for me — I would never rely on this platform to do my work. Many do… I don’t.
Linux has a list of LOLBins that is larger than Windows.Btw, I've been running Linux as Home user with basic needs for the last four months (finally, I think for real, ditching Windows for good except for Work purposes), so I'm starting to lose sight of these Windows exploits.
As long as a user is not downloading and executing code on their system -- either by choice or blocked from doing so by policy, then LOLBin blocking is not necessary except if you fear exploits (e.g. you are running Windows with unpatched software). If they user is downloading stuff and executing it, then to protect the system LOLBins can be blocked to break the kill chain.Regrding LOLBins being exploited in the Home environment, this is interesting:
That's okay, I'm not alarmed or concerned by how many LOLBins or exploits a Linux home environment might have.Linux has a list of LOLBins that is larger than Windows.
I am not concerned myself, but I’ve invested a lot of time studying attacks with LOtLbins involved and coverage from AV vendors is a bit patchy (unless blocks or emulation is used). At the same time AMSI bypasses have been documented thousands of times on security forums and a relatively low-skilled attacker can make use of them.That's okay, I'm not alarmed or concerned by how many LOLBins or exploits a Linux home environment might have.
Truth be told, I'm not alarmed or concerned about the LOLBins or exploits Windows has. I just don't like the direction Microsoft is going with the OS since Windows 10.
I just don't like the direction Microsoft is going with the OS since Windows 10.