Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
'Scarlet Mimic' Hackers Snoop On Minority Activists In China
Oldest First  |  Newest First  |  Threaded View
RetiredUser
RetiredUser,
User Rank: Ninja
1/25/2016 | 11:21:04 PM
Sophistication in Big Brother's (or Comrade's) Evolution
I was just reading the press release from Palo Alto Networks on this story.  This is a good case study in combative hacking techniques that can be used both for good and bad (depending on your POV) group monitoring activities.  The use of bait that is well-researched and targeted in content demonstrates the care that has gone into the development of this system.

Malware Tracker, Kaspersky - many others - have great data on Tran Duy Linh and it's worth the time to read the history there.  I look forward to reading the full length papers on this from PAN soon.
Jason Echols
Jason Echols,
User Rank: Apprentice
1/26/2016 | 10:38:11 AM
Sandboxing for the win?
If you knew you were being directly targeted by a powerful state actor, I wonder if it would be feasible to run from a virtual OS/App environment like VirtualBox that you started fresh daily? Cloud services could keep your files synced as most of these attacks seem to be aimed at the OS or apps. It's more work, but may be worth it to avoid tracking/jail for these folks.
RetiredUser
RetiredUser,
User Rank: Ninja
1/28/2016 | 11:36:54 AM
Re: Sandboxing for the win?
While VM sounds like a feasible solution, you have to assume your cloud account won't also be targeted - which it will be.  A toss-away VM only works if the data you need to work with is not under threat of compromise, too.  That said, this is where Tor comes in and while the networks have long been hit with negative press due to the "dark net", Tor could be the answer to keeping activists safe.  

In addition to the problems above you need to realize that not all activists are tech-savvy.  A critical component of any activist group should be a hacktivist who can guide users to safer computing practices and to head off attacks (either through offensive tactics, or diversion through social hacks) like those detailed in the article.    


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file