Remove 2017 Remove DNS Remove Information Security Remove Passwords
article thumbnail

Turkish Sea Turtle APT targets Dutch IT and Telecom firms

Security Affairs

Researchers from Dutch security firm Hunt & Hackett observed Sea Turtle cyber espionage group (aka Teal Kurma, Marbled Dust, SILICON and Cosmic Wolf) targeting telco, media, ISPs, IT service providers, and Kurdish websites in the Netherlands. Between 2017 and 2019, the APT group mainly used DNS hijacking in its campaigns.

Media 111
article thumbnail

DirtyMoe botnet infected 100,000+ Windows systems in H1 2021

Security Affairs

The Windows botnet has been active since late 2017, it was mainly used to mine cryptocurrency, but it was also involved in DDoS attacks in 2018. “Recently, a new infection vector that cracks Windows machines through SMB password brute force is on the rise” reads the analysis published by AVAST.

DNS 127
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

One of the hackers behind EtherDelta hack also involved in TalkTalk hack

Security Affairs

US authorities have indicted two men for hacking the exchange EtherDelta in December 2017, one of them was also accused of TalkTalk hack. US authorities have indicted two men, Elliot Gunton and Anthony Tyler Nashatka, for hacking the cryptocurrency exchange EtherDelta in 2017. Six days later, on December 19, 2017.

Hacking 79
article thumbnail

LeakedSource Owner Quit Ashley Madison a Month Before 2015 Hack

Krebs on Security

com , a service that sold access to billions of passwords and other data exposed in countless data breaches. LeakedSource also tried to pass itself off as a legal, legitimate business that was marketing to security firms and professionals. A review of passive DNS records from DomainTools indicates that in 2013 pictrace[.]com

Hacking 192
article thumbnail

Some models of Comba and D-Link WiFi routers leak admin credentials

Security Affairs

change DNS settings to hijack the traffic, perform MitM attacks). ” reads the security advisory. ” In previous research, Kenin discovered similar flaws ( CVE-2017-5521 ) in at tens of models of Netgear routers that were potentially affecting over one million Netgear customers. ” continues the advisory.

DNS 79
article thumbnail

Russian Sandworm APT impersonates Ukrainian telcos to deliver malware

Security Affairs

The group is also the author of the NotPetya ransomware that hit hundreds of companies worldwide in June 2017, causing billions worth of damage. The researchers observed C2 infrastructure relying on dynamic DNS domains masquerading as Ukrainian telecommunication service providers. ” reads the report published by Recorded Future.

Malware 81
article thumbnail

Top Cybersecurity Accounts to Follow on Twitter

eSecurity Planet

Here are the top Twitter accounts to follow for the latest commentary, research, and much-needed humor in the ever-evolving information security space. ICYMI, Equifax forced to pull offline a huge database of consumer data guarded only by credentials "admin/admin" [link] — briankrebs (@briankrebs) September 13, 2017.