Remove 2017 Remove DNS Remove Internet Remove Surveillance
article thumbnail

Turkish Sea Turtle APT targets Dutch IT and Telecom firms

Security Affairs

The researchers believe that the Turkey-linked APT Sea Turtle has been active since at least 2017. Between 2017 and 2019, the APT group mainly used DNS hijacking in its campaigns. “The stolen information is likely to be exploited for surveillance or intelligence gathering on specific groups and or individuals.”

Media 115
article thumbnail

Group-IB presents its annual report on global threats to stability in cyberspace

Security Affairs

The new “ Hi-Tech Crime Trends 2019/2020 ” report describes attacks on various industries and critical infrastructure facilities, as well as campaigns aimed at destabilization of the Internet in certain countries. Internet destabilization at state level. In 2019, cybersecurity became a heavily debated topic in politics.

Banking 86
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Inside Mirai the infamous IoT Botnet: A Retrospective Analysis

Elie

This post provides a retrospective analysis of Mirai — the infamous Internet-of-Things botnet that took down major websites via massive distributed denial-of-service using hundreds of thousands of compromised Internet-Of-Things devices. Mirai takedown the Internet. Amazon) taken down were just massive collateral damage.

IoT 107
article thumbnail

Security Affairs newsletter Round 221 – News of the week

Security Affairs

Germany and the Netherlands agreded to build TEN, the first ever joint military internet. Germany and the Netherlands agreed to build TEN, the first ever joint military internet. China installs a surveillance app on tourists phones while crossing in the Xinjiang. Is Your Browser Secure? LooCipher: The New Infernal Ransomware.

Scams 48
article thumbnail

IT threat evolution Q1 2021

SecureList

For example, before making the first internet connection to its C2s, the Sunburst malware lies dormant for up to two weeks, preventing easy detection of this behaviour in sandboxes. Out of the 18,000 Orion IT customers affected by the malware, it seems that only a handful were of interest to the attackers.

Malware 94
article thumbnail

APT trends report Q1 2021

SecureList

Further investigation of the Sunburst backdoor revealed several features that overlap with a previously identified backdoor known as Kazuar , a.NET backdoor first reported in 2017 and tentatively linked to the Turla APT group. webshells and Exaramel implants. Domestic Kitten is a threat group mainly known for its mobile backdoors.

Malware 138
article thumbnail

APT trends report Q3 2021

SecureList

In June, more than six months after DarkHalo had gone dark, we observed the DNS hijacking of multiple government zones of a CIS member state that allowed the attacker to redirect traffic from government mail servers to computers under their control – probably achieved by obtaining credentials to the control panel of the victims’ registrar.

Malware 140