Remove 2019 Remove Blog Remove DNS Remove Firmware
article thumbnail

For nearly a year, Brazilian users have been targeted with router attacks

Security Affairs

The campaign uncovered by Avast aimed at silently modifying the Brazilian users’ Domain Name System (DNS) settings to redirect victims to malicious websites mimicking legitimate ones. ” reads a blog post published by Avast. Most recently, Netflix became a popular domain for DNS hijackers.” concludes Avast.

DNS 73
article thumbnail

Memory Safe Languages in Android 13

Google Security

From 2019 to 2022 the annual number of memory safety vulnerabilities dropped from 223 down to 85. From 2019 to 2022 it has dropped from 76% down to 35% of Android’s total vulnerabilities. We’ve migrated VM firmware in the Android Virtualization Framework to Rust. There are approximately 1.5

DNS 145
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

IT threat evolution Q1 2022

SecureList

MoonBounce: the dark side of UEFI firmware. Late last year, we became aware of a UEFI firmware-level compromise through logs from our firmware scanner (integrated into Kaspersky products at the start of 2019). Targeted attacks. Since 2018, we have been tracking Roaming Mantis – a threat actor that targets Android devices.

Phishing 115
article thumbnail

DDoS attacks in Q4 2020

SecureList

The DTLS (Datagram Transport Layer Security) protocol is used to establish secure connections over UDP, through which most DNS queries, as well as audio and video traffic, are sent. After the attacks came to light, the manufacturer promptly released a firmware update for configuring verification of incoming requests. Statistics.

DDOS 134
article thumbnail

APT trends report Q1 2022

SecureList

On March 1, ESET published a blog post related to wipers used in Ukraine and to the ongoing conflict: in addition to HermeticWiper, this post introduced IsaacWiper, used to target specific machines previously compromised with another remote administration tool named RemCom, commonly used by attackers for lateral movement within compromised networks.

Malware 135
article thumbnail

APT trends report Q3 2021

SecureList

In June, more than six months after DarkHalo had gone dark, we observed the DNS hijacking of multiple government zones of a CIS member state that allowed the attacker to redirect traffic from government mail servers to computers under their control – probably achieved by obtaining credentials to the control panel of the victims’ registrar.

Malware 143