Blog

Windows Makes Changes To Avoid Finger Command Security Vulnerability

Sep 24, 2020 | Blog

Hackers use a variety of techniques to infiltrate systems and make off with data, but one of the more effective approaches is to use the system against itself.

There are a number of executables residing within the Windows operating system, for instance, that can be used by an enterprising hacker to make off with a wide range of data.

Since these techniques leverage executables that are native to the OS, they almost never trigger defensive mechanisms like Windows Defender or the company’s anti-malware software suite.

Collectively, these files are referred to as LOLBins, which is shorthand for ‘Living Off The Land Binaries’. By most estimates, the current iteration of Windows has about a dozen of them that could be exploited.

Recently, that number increased by +1 as a security researcher named John Page discovered a sneaky, unorthodox way a hacker could use the Name/Finger network communication protocol to exfiltrate files from a network.

Essentially, if a hacker gains access to your system, he can use the Name/Finger communications protocol as a rudimentary command and control module. Then, they can send commands to move, copy or delete files without alerting Windows Defender or other security protocols you may have running.

Mister Page developed a pair of proof of concept scripts, which prove that his technique is viable. However, to this point, Microsoft has not responded, nor given any indication when a fix might be forthcoming.

As mentioned, the Name/Finger protocol certainly has plenty of company, as there are a number of other binaries in the OS that are just as vulnerable. That oddly includes Windows Defender itself, which can be highjacked via the command lines and forced to download files.

These types of attacks are notoriously difficult to detect and prevent, so the best you can do to safeguard yourself and your sensitive data is to be mindful of the possibilities.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech