• stealth_cookies@lemmy.ca
    link
    fedilink
    English
    arrow-up
    4
    ·
    33 minutes ago

    Is this mitigated by blocking mass storage devices on all devices on the air gapped network? Seems like the minimum you would want to do on a network important enough to air gap.

  • conciselyverbose@sh.itjust.works
    link
    fedilink
    English
    arrow-up
    14
    ·
    2 hours ago

    Did people think that not connecting to a network was a magic technique that prevented infections from being spread on USB drives if you move them back and forth?

    • JasonDJ@lemmy.zip
      link
      fedilink
      English
      arrow-up
      10
      ·
      edit-2
      1 hour ago

      It’s weird for the title to focus on the tools, and not the attack itself.

      Two attacks on production air-gapped networks, with different tools, from the same group, is pretty damn impressive. Especially for a group not backed by a nation-state.

      Edit: it sounds like this was a multi-stage attack…compromising a production non-airgapped internal system and using that to create the USB payload and later exfiltration. That’s pretty cool. The mule who brought the infected USB into the air-gapped space was likely none the wiser…the media had been written by them, to their own USB, and probably even hardware encrypted at rest (something like an Apricorn).

    • specialseaweed@sh.itjust.works
      link
      fedilink
      English
      arrow-up
      1
      ·
      1 hour ago

      No but it’s a good start. The problem is that literally everyone would do it, from directors to the lowest paid people on the job. EVERYBODY does it. We detected and blocked, so then they started hardwire connecting to switches that they saw in offices. We had blocked those, so they started trying to connect to industrial switches out in the factories.

      It was maddening.

  • cmnybo@discuss.tchncs.de
    link
    fedilink
    English
    arrow-up
    24
    ·
    3 hours ago

    It seems like they could be rendered ineffective by simply disabling auto run and forcing removable drives to mount noexec.

    • Majestic@lemmy.ml
      link
      fedilink
      English
      arrow-up
      2
      ·
      2 hours ago

      Well it’s believed it entices users to click the malware to run by disguising itself as the last accessed folder with the same name and folder icon.

      In that case having the option to always show extensions enabled would be helpful for trained users who care to be careful.

      It’s not that interesting sounding given we know the NSA and eyes countries have developed compromised firmware for certain hard drives to enable true spread without interaction or hope of prevention. Whenever I see one of these I wonder if it’ll be a case of compromising the device itself but it’s this old stuff instead which can be defeated with a good security posture.

      • Chronographs@lemmy.zip
        link
        fedilink
        English
        arrow-up
        2
        ·
        50 minutes ago

        Hidden file extensions is such a terrible default it amazes me that Microsoft is still doing that