uTalk

Official forum for Utopia Community

You are not logged in.

#1451 Re: General Discussion » Crypton (CRP) price » 2023-07-22 22:26:06

oba;19105 wrote:
joanna;19104 wrote:
level;19103 wrote:

As a result, there is less of a chance of becoming overly dependent on one investment.

Establish a reasonable budget for your cryptocurrency investments, and never risk more than you can afford to lose.

To reduce risk, think about using stop-loss orders and establishing profit goals.

The short-term volatility of cryptocurrency markets can be very high. By adopting a long-term investment strategy, you may be able to take advantage of the industry's general expansion and development.

#1452 Re: General Discussion » Crypton (CRP) price » 2023-07-22 22:24:09

oba;19099 wrote:
CrytoCynthia;18901 wrote:

Several key strategies can help increase the chances of success in the crypto market. One of the easy ways to reduce risk and improve returns is by investing in crypto assets.

You can improve your chances of success in the cryptocurrency market by using a few key strategies, yes. Learn everything you can about cryptocurrencies, blockchain technology, and the market is just one of many of them.

The idea of staying current with news, trends, and developments in the industry appeals to me. Before investing in any cryptocurrencies or projects, do your homework.

#1453 Re: Merchants Accepting Crypton » 1800+ merchants accepting Crypton CRP and Utopia USD » 2023-07-21 23:55:22

oba;18933 wrote:
joanna;18932 wrote:
level;18931 wrote:

The volatile nature of the cryptocurrency market attracts individuals who have an interest in actively investing and trading to capitalize on price movements.

Cryptocurrencies offer the potential for financial independence and autonomy. They provide alternative options to traditional financial systems and, in some cases, can help bypass intermediaries like banks or payment processors.

This appeals to those who are interested in taking control of their own finances and seeking decentralized alternatives.

The underlying technology behind cryptocurrencies, known as blockchain, is seen as innovative and disruptive. People interested in finance often have a tendency to explore emerging technologies and their applications in the financial sector.

#1454 Re: Merchants Accepting Crypton » 1800+ merchants accepting Crypton CRP and Utopia USD » 2023-07-21 23:54:04

oba;18929 wrote:
joanna;18928 wrote:
level;18927 wrote:

I guess this is because cryptocurrencies, such as Crypton coin, Bitcoin, Ethereum, and others, are primarily seen as digital assets or forms of digital money.

As such, they are closely linked to financial markets, investment opportunities, and the potential for financial gain.

Cryptocurrencies have gained significant attention as investment assets.

Many people view them as a means to potentially generate high returns on their investments.

#1455 Re: Merchants Accepting Crypton » 1800+ merchants accepting Crypton CRP and Utopia USD » 2023-07-21 23:52:28

Dozie;18688 wrote:
MRBEAST;18115 wrote:
KAMSI_UG;18093 wrote:

Well as a new comer is wise to focus on this that can actually boost your learning skills and then you can actually become very good at it

Already many newbies are here for the financial gains and even though I have nothing against it I believe that itnis still necessary to always do your own research

Don't make the mistake to think it's only newbies that are here for financial gains I believe that majority of us here in the cryptocurrency are very much interested in finances

Yes, the majority of people involved in the cryptocurrency space are often interested in finances.

#1456 Re: Questions and Help » Let's talk about how to use crypto exchange » 2023-07-21 23:48:29

oba;18921 wrote:
joanna;18920 wrote:
level;18919 wrote:

The exchange holds the Crypton coin until the buyer withdraws it to their own personal wallet or re-sells it on the platform.

Crypton coin prices can be volatile, especially during periods of large-scale buying or selling activity.

This can impact the execution prices of trades and requires traders to be vigilant about market conditions and potential risks.

It's worth noting that for institutional or large-scale traders, there may be additional options available, such as over-the-counter (OTC) trading, where large blocks of Crypton coin are bought or sold directly between parties outside of regular exchange order books.

#1457 Re: Questions and Help » Let's talk about how to use crypto exchange » 2023-07-21 23:46:15

oba;18917 wrote:
joanna;18916 wrote:
level;18915 wrote:

Meanwhile, the limit orders (buy/sell at a specific price level), or stop orders (triggered at a specific price to buy/sell) shouldn't be excluded. Large-scale traders often use limit orders to execute trades at desired price levels.

Cryptocurrency exchanges match buy and sell orders based on price and priority. When a buyer's price matches a seller's price, a trade is executed.

In some cases, an exchange's order book may have liquidity constraints, causing larger orders to be partially filled over time as suitable sellers or buyers become available.

Once a trade is executed, the exchange facilitates the transfer of Crypton coin between the buyer and seller.

#1458 Re: Questions and Help » Let's talk about how to use crypto exchange » 2023-07-21 23:43:05

oba;18913 wrote:
joanna;18912 wrote:
level;18911 wrote:

This will typically involve providing personal identification, completing a verification process, and setting up additional security measures such as two-factor authentication.

After the account is created if it's a centralized exchange KYC verification is needed for users can trade or withdraw on the exchange account.

Can be done by transferring fiat currency (such as USD, EUR, etc.) from a bank account or depositing other cryptocurrencies that can be exchanged for Bitcoin.

Once funds are deposited, users can place orders to buy or sell Crypton coin. They can choose from various order types, such as market orders (buy/sell at the current market price)

#1459 Re: Questions and Help » Let's talk about how to use crypto exchange » 2023-07-21 23:40:07

oba;18891 wrote:

The large-scale buying and selling of Cryptocurrency will typically occur through cryptocurrency exchanges, which are online platforms where users can trade digital assets. Let's talk about how to use crypto exchange with how large-scale buying and selling affect or influence the Crypton market price.

To engage in large-scale Bitcoin trading, individuals or entities need to create an account on a reputable cryptocurrency exchange.

#1460 Articles and News » Local Govt Targeted by Ransomware: How to Avoid Becoming a Victim » 2023-07-21 23:15:24

thrive
Replies: 0

Local governments are extremely important in the lives of the majority of citizens, regardless of the state.

In early 2023, Oakland, California fell victim to a ransomware attack. Although city officials have yet to say how the attack happened, experts believe phishing emails are the most likely cause. As a result, city officials shut down the server to stop the attack. Governments have been the target of many ransomware attacks and disruptions. Because most municipalities have small IT staffs, there is potential for password sharing, credential reuse, and a lack of multi-factor authentication security, exposing vulnerabilities. Oakland is broken#
The phenomenon was first noticed on a Wednesday evening in early February; when officials in Oakland, Calif., quickly took most of the service's back-end servers offline and posted the news on the city's website. A few days later, a state of emergency was declared. As well as a number of office closures, many services remained offline for some time, including Oak311, parking ticket help centres, VAT permits and licences.

The Play ransomware group claimed responsibility for disrupting city services and posted information about the hack on their organization's website. In the first release, they provided 10GB of data containing decades of files. In another, larger breach, as much as 600 GB of data was leaked. play ransomware
The impact of a security breach goes beyond disrupting city services and affects Oakland residents and city employees on a personal level. Between July 2010 and January 2022, city employees were notified that their personal information may have been compromised. In addition, some Oakland residents, such as those who file claims with the city or apply for federal programs through the city, may also be affected.

As expected, this current situation is a nightmare for both IT and city management, as well as a PR nightmare. Many concerned citizens continue to question how they are affected and how they can protect themselves from identity theft.

Consequences of violations#
Any system vulnerability is serious. In this case, the data is encrypted, making the service unusable. However, if the infrastructure is compromised, threat actors could use this access to further infect the city's residents and workers. The data breach in Oakland may have been limited to data loss, but depending on the group responsible, the consequences could have been much more serious.

The work of city IT services is already difficult, often with limited budgets and overworked IT staff. The sheer number of security vulnerabilities found in popular software and the difficulty of dealing with ever-changing threats make IT's job even more difficult. It is therefore important to have policies and procedures in place that go a long way towards protecting and safeguarding local authorities. Passwords and policies that control access to critical services are the foundation of many services. Common best practice guidelines such as NIST 800-63B, ISO 27001/27002 and SOC 2 ensure your organization's success. Enforcing these standards is difficult, and tools like Specop's Password Policy with Disclosed Password Protection can make life easier for struggling IT professionals.

Protecting users with Specop's password policy and password compromise protection#
Keeping up with best practices and standards can be difficult. Fortunately, there are tools like Specops Password Policies that enforce stronger password policies in Active Directory, help ensure compliance with security standards, and block the use of more than 3 billion known compromised passwords to help protect users against ransomware attacks from organizations like Play.

Specop Password Policy
Specop's password policies include a number of features to help keep your organization secure. These include custom dictionaries, unique and customizable password policies, and strong protection against password cracking.

Protect Cities Against Ransomware #
The ongoing challenges facing Oakland, California are complex for residents and city officials alike. The unknown threat of how stolen information can be used for future hacking or identity theft leaves many people feeling anxious and scared. By proactively protecting your government agencies with tools like Specops password policies, you can significantly limit the scope of attacks and strengthen security measures.

#1461 Articles and News » BundleBot Malware Disguised as a Google AI Chatbot and Utilities » 2023-07-21 13:51:27

thrive
Replies: 0

Gnqc8dX.png
A new malware, BundleBot, uses .NET single-file deployment techniques to stealthily operate under the radar, allowing threat actors to capture sensitive information from infected hosts.

"BundleBot abuses dotnet bundles (a single file), a self-contained format that results in very low or no static detection," Check Point said in a report this week, adding that it "is often distributed through Facebook ads and compromised accounts, resulting in websites masquerading as common software tools, artificial intelligence, and games."

Some of these sites are designed to mimic Google Bard, the company's conversation-generating AI chatbot, tricking victims into downloading fake RAR archives (“Google_AI.rar”) hosted on legitimate cloud storage services like Dropbox. The extracted archive contains an executable file ("GoogleAI.exe"), which is a standalone .NET single file application ("GoogleAI.exe"), which in turn contains a DLL file ("GoogleAI.dll") responsible for retrieving password-protected ZIP archives from Google Drive.

The extracted contents of the ZIP file ("ADSNEW-1.0.0.3.zip") is another standalone .NET single file application ("RiotClientServices.exe") that contains the BundleBot payload ("RiotClientServices.dll") and the Command and Control (C2) suite ("Lidll.seriali" dataset). "The RiotClientServices.dll assembly is a custom new stealer/bot that uses the LirarySharing.dll library to process and serialize packet data sent to the C2 as part of the bot's communications," the Israeli cybersecurity firm said.

These binaries use custom obfuscated and spam code to resist analysis and have the ability to steal data from web browsers, capture screenshots, obtain Discord tokens, messages from Telegram and Facebook account information. Check Point said it also discovered another BundleBot sample that was nearly identical in every way, except that it used HTTPS to exfiltrate information contained in a ZIP archive to a remote server.

"The delivery method using Facebook ads and hacked accounts has been abused by threat actors for some time, but combining it with some of the capabilities of open malware (to steal victims' Facebook account information) can become a complex self-feeding routine," the company said. Google AI chatbots and utilities
Meanwhile, Malwarebytes has discovered a new campaign that uses sponsored posts and compromised verified accounts to impersonate Facebook's ad manager, tricking users into downloading a rogue Google Chrome extension designed to steal Facebook logins.

Users who click the embedded link are prompted to download a RAR archive containing an MSI installer that runs a batch script that creates a new Google Chrome window that loads the malicious extension using the "--load-extension" flag.


start chrome.exe --load-extension="%~dp0/nmmhkkegccagdldgiimedpiccmgmiedagg4" "https://www.facebook.com/business/tools/ads-manager"
Jerome Segura, director of threat intelligence at Malwarebytes, explained: "The custom extension is cleverly disguised as Google Translate and is considered 'unpackaged' because it is loaded from the local computer and not from the Chrome Web Store." He noted that the extension "focuses only on Facebook and captures important information that could allow a hacker to log into the account."

The collected data is then sent through the Google Analytics API to bypass the Content Security Policy (CSP), mitigating cross-site scripting (XSS) and data injection attacks. The perpetrators of the campaign are believed to be of Vietnamese origin and have shown a strong interest in Facebook business and advertising accounts in recent months. More than 800 victims were affected worldwide, 310 of which were in the United States.

"Fraudsters have spent a lot of time, years, researching and understanding how to abuse social media and cloud platforms where there is an arms race to keep the bad actors out," Segura said. "Remember there is no silver bullet and anything that sounds too good to be true is probably a scam in disguise."

#1462 Articles and News » Cytrox and Intellexa Spyware Vendors are Blacklisted by the US Govt » 2023-07-21 13:43:29

thrive
Replies: 0

9fFbq3R.png
Two foreign commercial spyware vendors, Cytrox and Intellexa, were added to the US government's economic blacklist on Tuesday for using cyberattacks to compromise devices and "threaten the security of individuals and organizations around the world.". Privacy and Security".

This includes the company's holdings in Hungary (Cytrox Holdings Crt), North Macedonia (Cytrox AD), Greece (Intellexa S.A.) and Ireland (Intellexa Limited). Adding to the economic exclusion list, it prohibits US companies from doing business with these companies. The US Bureau of Industry and Security (BIS) said: "Recognizing the growing role that surveillance technology plays in repression and other human rights abuses, Commerce's action today targets the ability of these entities to acquire goods, software and technology that may facilitate the development of surveillance tools that pose a risk of violations that violate human rights or human rights."

Cytrox is the maker of a mobile mercenary spyware called Predator, similar to NSO Group's Pegasus. It's part of the Intellexa Alliance, a marketing brand for a coalition of leased surveillance vendors that emerged in 2019, according to the University of Toronto's Citizen Lab.

The consortium is said to consist of Nexa Technologies (formerly Amesys), WiSpear/Passitora Ltd., Cytrox and Senpai, while the exact connection between Cytrox and Intellexa is still unclear. Intellexa founder Tal Dilian describes himself as an intelligence expert with over 25 years of experience in the Israel Defense Forces (IDF). Intellexa says on its website that it is a regulated company with six locations and research and development laboratories across Europe. Its main product is Nebula, which it calls an "ultimate insight platform" that helps law enforcement "stay ahead of criminal activity."

Dillin was forced to resign from the IDF in 2003 following an internal investigation by three former senior Israeli military officials who suspected Dillin was involved in the mismanagement of funds, The New York Times reported. His website says that he was "honorably discharged" in 2002. In early May, Cisco Talos described the inner workings of Predator, stating that the monitoring tool uses the Alien component to collect sensitive data from infected devices. The Predator also has an iOS counterpart, which was previously seen arriving via a click link sent by WhatsApp. "Aliens are critical to the successful operation of Predator, including Predator's on-demand additions," Cisco Talos threat researcher Asheer Malhotra told The Hacker News at the time. "The relationship between the aliens and the Predators is extremely symbiotic, requiring them to constantly work together to spy on the victims."

The move builds on the US action in November 2021, where the US government added Israeli companies NSO Group and Candiru to its list of entities for developing software targeting government officials, journalists, businessmen, activists, academics and embassy staff. At the same time, the Biden administration signed an executive order restricting the use of commercial spyware by federal government agencies.

While vendors of such digital surveillance tools ostensibly sell them to law enforcement and intelligence agencies around the world to fight serious crimes and national security threats, they have also been misused by governments on several occasions to infiltrate targeted smartphones of members of civil society.

#1463 Re: Questions and Help » No place to see when someone was last online » 2023-07-20 23:21:04

Vastextension;18414 wrote:
full;18413 wrote:
joanna;18412 wrote:

The sad thing is that this information can be collected and potentially used for targeted advertising or other purposes without the user's consent.

Some forums can track the IP addresses of users, which can be used to identify their approximate location.

This information can be logged and used to track user activity or even block access to certain areas based on geographical restrictions.

We have forums that use various tracking technologies, such as cookies or web beacons, to collect data about users' browsing behavior.

#1464 Re: Merchants Accepting Crypton » Payment gateway with crp? » 2023-07-20 23:19:28

oba;18726 wrote:
joanna;18725 wrote:
level;18724 wrote:

Privacy coins can be utilized for purchasing illegal goods and services on the dark web, such as drugs, weapons, counterfeit documents, or stolen data.

Criminals can exploit the anonymity of privacy coins to carry out fraudulent schemes, such as Ponzi schemes, phishing attacks, or investment scams.

The privacy features of these coins can be utilized for anonymous funding of terrorist organizations, making it challenging for authorities to track and prevent such activities.

It's important to note that while the privacy features of cryptocurrencies can be misused, the majority of users utilize these coins for legitimate purposes, such as protecting their financial privacy or engaging in legal and ethical transactions.

#1465 Re: General Discussion » Utopia and Crypton (CRP) in 2022 » 2023-07-20 23:16:43

oba;18721 wrote:
joanna;18720 wrote:
level;18719 wrote:

You can increase the value of your Crypton holdings by engaging in Crypton mining. The stability and security of the ecosystem are also supported by mining.

Compared to conventional financial systems and even other cryptocurrencies, crypton transactions have much lower transaction fees. For different kinds of transactions, this makes it affordable.

There is no central authority or single point of failure because Crypton runs on a decentralized network. The ecosystem's resilience is ensured, security is improved, and censorship is removed.

The UtopiaP2P ecosystem's various platforms and services are increasingly adopting Crypton. Crypton is anticipated to become more in demand and more useful as the ecosystem develops, which could eventually increase its value.

#1466 Re: General Discussion » Utopia and Crypton (CRP) in 2022 » 2023-07-20 23:14:26

oba;18716 wrote:
joanna;18237 wrote:
Kelechi;17441 wrote:

CRP crypton is not just a coin to hold for investment purposes it also has amazing utilities and benefits that can still be used in future

Yes, Crypton (CRP) coin offers several benefits that can be advantageous in the future and this is why it is good hold some now.

Crypton is made to offer total privacy and anonymity during transactions. Your identity and transaction history are protected by sophisticated cryptographic algorithms and a decentralized network architecture.

Crypton is based on the safe and untraceable P2P ecosystem of Utopia. Your money and communications are shielded from unauthorized access using state-of-the-art encryption and authentication algorithms.

#1467 General Discussion » Your take on AI » 2023-07-20 22:31:46

thrive
Replies: 49

We have heard a lot of things about AI and most people usually focus more on the negative aspect of things than it positive. Today I want us to talk about the positive, and the negative side of it together and also clear the mind of people who believe AI will overtake humans.

#1468 General Discussion » Does an increase in miners influence the price of Crypton coin » 2023-07-20 22:22:24

thrive
Replies: 124

I believe we all know that Crypton coin is the native cryptocurrency of the UtopiaP2P ecosystem and I mostly hear that miners can manipulate the price of cryptocurrency through certain trends.
My question is how does an increase in miners influence the price of Crypton coin?

#1469 Questions and Help » What is the benefit of using a paid VPN » 2023-07-20 15:11:12

thrive
Replies: 194

Using a paid VPN (Virtual Private Network) service offers several benefits compared to free VPNs or not using a VPN at all and the benefit of using a paid VPN is many.
What do you guys think about using a paid VPN?

#1470 Articles and News » State-Sponsored North Korean Hackers Suspected in JumpCloud Supply » 2023-07-20 15:08:22

thrive
Replies: 0

MzOs5jO.png
In a manner reminiscent of the supply chain attack against 3CX, an analysis of the indicators of compromise (IoCs) linked to the JumpCloud hack has uncovered evidence pointing to the involvement of North Korean state-sponsored groups.

SentinelOne, which mapped out the infrastructure related to the intrusion to find underlying patterns, provided the findings. It's important to note that JumpCloud blamed an unidentified "sophisticated nation-state sponsored threat actor" for the attack last week. ".

Tom Hegel, a security researcher at SentinelOne, told The Hacker News that North Korean threat actors exhibit a high degree of ingenuity and strategic awareness in their targeting techniques. The research's conclusions show that these actors used a successful and multifaceted strategy to infiltrate developer environments. ".

They actively look for networks and tools that can open doors to bigger opportunities. Prior to engaging in theft with a financial motivation, they frequently carry out multiple levels of supply chain intrusions.
".


According to Reuters, in a related development, CrowdStrike, which is collaborating with JumpCloud to investigate the incident, has linked the attack to a North Korean actor going by the stage name Labyrinth Chollima, a sub cluster of the notorious Lazarus Group.

According to the news agency, the infiltration was used as a "springboard" to target cryptocurrency companies, indicating an effort on the part of the adversary to generate illegitimate income for the country under sanctions.

The revelations also line up with a low-volume social engineering campaign that GitHub has identified. This campaign uses a combination of malicious npm package dependencies and repository invitations to target the personal accounts of employees of technology companies. These accounts are related to the blockchain, cryptocurrency, or online gambling industries.

The North Korean hacker collective known as Jade Sleet (also known as TraderTraitor), which the Microsoft subsidiary tracks, was blamed for the campaign.

According to GitHub's Alexis Wales, "Jade Sleet primarily targets users associated with cryptocurrency and other blockchain-related organizations, but it also targets vendors used by those firms.".

The attack chains entail creating phony accounts on GitHub and other social media platforms like LinkedIn, Slack, and Telegram, though in some instances the threat actor is thought to have taken over real accounts.

Jade Sleet contacts the targets while posing as someone else, asks them to collaborate on a GitHub repository, and then tricks them into cloning and running its contents. This decoy software contains malicious npm dependencies that serve as first-stage malware, downloading and executing second-stage payloads on the compromised machine.

According to GitHub, the malicious npm packages are a part of a campaign that first came to light last month when Phylum described a supply chain threat involving a special execution chain that uses two false modules to fetch an unknown piece of malware from a remote server.

According to SentinelOne's most recent analysis, 144.217.
92[.
The JumpCloud attack's associated IP address, ]197, resolves to npmaudit[. ]com, one of the eight websites that GitHub has identified as being used to download the second-stage malware. 23.29 is a different IP address.
115[.
171 maps to the npm-pool. ]org.

Hegel said that it was clear that North Korean threat actors were constantly adapting and looking into new ways to infiltrate specific networks. The JumpCloud intrusion serves as an excellent example of their propensity for supply chain targeting, which opens up a wide range of potential future intrusions. ".

Hegel continued, "The DPRK exhibits a profound understanding of the advantages derived from meticulously choosing high-value targets as a pivot point to conduct supply chain attacks into productive networks.

#1471 Articles and News » Several More Reasons Why RDP Is Risky » 2023-07-20 14:31:22

thrive
Replies: 0

YQbQhdm.png
When compared to the numerous technologies that come and go in a matter of years, Remote Desktop Protocol (RDP) appears to have existed forever. The first iteration, called "Remote Desktop Protocol 4.0," was made available in 1996 as a component of the Windows NT 4.0 Terminal Server edition and allowed users to access and manage Windows-based computers remotely over a network connection.

RDP has grown in popularity over the years as a protocol for remote access and management of Windows-based systems. RDP is a key component of remote work, IT support, and system management and it has been the basis for many remote desktop and virtual desktop infrastructure (VDI) solutions.

The disadvantage of the widespread use of RDP is that a Remote Code Execution (RCE) vulnerability in an RDP gateway can have serious repercussions, potentially causing significant harm and jeopardizing the security and integrity of the impacted system. An RCE vulnerability can be exploited from the standpoint of an attacker to gain unauthorized access to the impacted system, circumvent security safeguards, and carry out malicious operations like lateral movement, data exfiltration, malware deployment, system disruption, and more.

It's important to remember that the impact's severity will vary depending on a number of variables, including the vulnerability in question, the motivation and resources of the attacker, the significance of the targeted system, and the security precautions in place. RCE vulnerabilities in RDP are nonetheless regarded as a critical security concern that calls for immediate attention and mitigation given the possibility for unauthorized access, data breaches, and system compromise.

Unexpectedly, Microsoft has recently released security bulletins for just such a situation (tongue firmly in cheek). Patch, please!

RDP Exploitation Through DLL Hijacking - CVE-2023-24905.
When the RDP client attempted to load a file from the current working directory (CWD) rather than the Windows OS directory, the RDP client was vulnerable due to dynamic link library (DLL) hijacking.

It soon became obvious that we could spoof resources loaded by altering the icons and strings in the DLL, which would make for an intriguing phishing attack vector. In this case, the user might be tricked into taking specific actions by an attacker who manipulates the visual components, like icons and strings, within the DLL. By altering the icons and strings, an attacker could, for instance, make an error message appear to be a genuine system notification or change a potentially dangerous action, like downloading a file, into one that seems harmless, like running a software update. ".

The DLL string is altered to become a malicious file, which is then uploaded to a frequently visited file sharing location and tricked into running by a user.
This is how the RCE works.
It's interesting to note that this exploit only impacted Windows OS-powered devices with ARM processors. Industrial control systems (ICS) and other operational technology (OT) environments frequently use both RDP and Windows OS on ARM, making these environments prime targets for this exploit. Industrial enterprises and critical infrastructure are also prime targets for this exploit.

RDP Gateway Vulnerability May Endanger Compliance - CVE-2023-35332.
Transport Control Protocol (TCP) and Transport Layer Security (TLS) version 1.2, two widely used protocols for secure communication, are used by the RDP Gateway protocol to establish a primary secure channel during normal operation. Additionally, a second channel is established using the user datagram protocol (UDP) and DTLS 1.0. As a result of well-known security risks and vulnerabilities, DTLS 1.0 has been deprecated since March 2021.

"This RDP Gateway flaw poses both a serious security risk and a major compliance problem. The use of out-of-date and deprecated security protocols, like DTLS 1.0, may unintentionally violate industry standards and laws. ".

The secondary UDP channel raises suspicions, especially given that it employs DTLS 1.0, a protocol with a long history of security flaws. The biggest issue is that some operators may not even be aware that they are not following this dated protocol.


The end.

The best course of action is to update your RDP clients and gateways with the Microsoft patches in order to avoid the effects of these vulnerabilities. However, other RCEs on RDP will inevitably exist, making it imperative to implement effective access controls in order to stay ahead of threat actors. Since RDP is frequently used in OT/ICS environments that are practically impossible to patch, it's crucial that businesses using these systems find security tools that satisfy their unique needs for system availability, operational safety, and other factors.

#1472 Articles and News » P2PInfect worm has been discovered that targets Redis servers on Linux » 2023-07-20 14:00:46

thrive
Replies: 0

frAquKy.png
Peer-to-peer (P2P) worm called P2PInfect that targets vulnerable Redis instances for further exploitation has been discovered by cybersecurity researchers.


P2PInfect is more scalable and powerful than other worms, according to researchers William Gamazo and Nathaniel Quist from Palo Alto Networks Unit 42.
It exploits Redis servers that are running on both Linux and Windows operating systems. The programming language Rust, which is very scalable and cloud-friendly, is also used to create this worm. ".

Up to 934 different Redis systems are thought to be at risk from the danger. On July 11, 2023, P2PInfect was discovered for the first time.

The worm has the ability to spread to vulnerable Redis instances by using the critical Lua sandbox escape vulnerability, CVE-2022-0543 (CVSS score: 10.0), which has been used in the past year to spread malware families like Muhstik, Redigo, and HeadCrab.

The initial access made possible by a successful exploit is then used to deliver a dropper payload that creates peer-to-peer (P2P) communication with a larger P2P network and fetches additional malicious binaries, including scanning software for spreading the malware to other exposed Redis and SSH hosts.

The infected instance then joins the P2P network to give future compromised Redis instances access to the other payloads, according to the researchers.

Worm P2PInfect.
In order to establish and maintain communication between the compromised host and the P2P network and give threat actors persistent access, the malware also makes use of a PowerShell script. Additionally, P2PInfect for Windows includes a Monitor component that enables self-updating and launching of the new version.

Although the word "miner" appears in the toolkit's source code and the campaign has not yet been identified, Unit 42 notes that there is no concrete proof of cryptojacking.

No known threat actor groups, such as Adept Libra (aka TeamTNT), Aged Libra (aka Rocke), Automated Libra (aka PURPLEURCHIN), Money Libra (aka Kinsing), Returned Libra (aka 8220 Gang), or Thief Libra (aka WatchDog), have been linked to the activity.

The development comes as malicious actors constantly scanning the internet for misconfigured and vulnerable cloud assets are finding them within minutes to launch sophisticated attacks.

The researchers claimed that the P2PInfect worm "appears to be well designed with several modern development choices.". "The design and construction of a P2P network to carry out malware auto-propagation is not something commonly seen within the cloud targeting or cryptojacking threat landscape. ".

#1473 Re: General Discussion » Utopia eco friendliness need to be talked about » 2023-07-18 23:59:06

Comrade;18489 wrote:

Decentralization system accommodate all users in need of Independency in digital businesses,trade and investment. The decentralization is focus on keep direct transfer of information and fund in a thin atmosphere of blockchains.

Yes, decentralization core benefit is liberation in every setting and it's a good one

#1474 Re: General Discussion » Crypton in the next six month » 2023-07-18 23:58:03

Comrade;18496 wrote:
Crpuss;18493 wrote:

Anyone interested in exchange, or holding of any Cryptocurrency will take their time to learn about each coin they are interested in and understand their methods of exchange involved

You are right and this best explanation that the right choice should be made to ensures a well safely transaction outcome and  store keeping .

In the crypto currency market making the right choice is important it doesn't have to do with investing in Bitcoin because if invest in Bitcoin and doesn't make the right decision it could still lead to nothing.

#1475 Re: General Discussion » What do you enjoy doing outside of crypto? » 2023-07-18 23:56:03

Comrade;18464 wrote:
JONSNOWING;18369 wrote:

Can one do the coding alongside cryptocurrency and which one is more profitable and how much work should be put in to perfect one’s skill outside crypto

Crypto is a source of income on it own but coding is a skills that is derived to for solving every issues related to programming on it own and make it l easy to understand every web configuration settings, such as mining set up, pc boot setting, hack codes, command and Arduino programming and more.

It's true that Crypton coin is a good source of income and the coding have to do with programming language but it doesn't have to do with solving issue that have to do with programming because it's use for creation of something.

Board footer

Powered by FluxBB