Remove 2018 Remove Blog Remove DNS Remove Encryption
article thumbnail

A Deep Dive on the Recent Widespread DNS Hijacking Attacks

Krebs on Security

27, 2018, Cisco’s Talos research division published a write-up outlining the contours of a sophisticated cyber espionage campaign it dubbed “ DNSpionage.” Talos reported that these DNS hijacks also paved the way for the attackers to obtain SSL encryption certificates for the targeted domains (e.g. PASSIVE DNS.

DNS 271
article thumbnail

Explained: Domain fronting

Malwarebytes

The list includes Amazon (banned in 2018), Google (2018), Microsoft (2022), and Cloudflare (2015). For a “normal” connection to a website, a Domian Name System (DNS) finds the IP address for the requested domain name. HTTPS protocols are encrypted, so it can be used to discreetly connect to a different target domain.

DNS 84
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Crooks Continue to Exploit GoDaddy Hole

Krebs on Security

Spammy Bear targeted dormant but otherwise legitimate domains that had one thing in common: They all at one time used GoDaddy’s hosted Domain Name System (DNS) service. The domains documented by MyOnlineSecurity all had their DNS records altered between Jan. 31 and Feb. 22 report on the GoDaddy weakness. Image: Farsight Security.

DNS 246
article thumbnail

Threat Protection: The REvil Ransomware

Cisco Security

We looked at REvil, also known as Sodinokibi or Sodin, earlier in the year in a Threat Trends blog on DNS Security. In it we talked about how REvil/Sodinokibi compromised far more endpoints than Ryuk, but had far less DNS communication. Figure 1-DNS activity surrounding REvil/Sodinokibi. Encrypting files.

article thumbnail

Here's Why Your Static Website Needs HTTPS

Troy Hunt

The rapid adoption has been driven by a combination of ever more visible browser warnings (it was Chrome and Firefox's changes which prompted the aforementioned tipping point post), more easily accessible certificates via both Let's Encrypt and Cloudflare and a growing awareness of the risks that unencrypted traffic presents. Is it needed?

DNS 276
article thumbnail

Lancefly APT uses powerful Merdoor backdoor in attacks on Asian orgs

Security Affairs

“Lancefly’s custom malware, which we have dubbed Merdoor, is a powerful backdoor that appears to have existed since 2018.” A legitimate tool by Avast was installed by the attackers and used to dump LSASS memory The group was spotted using a “masqueraded version” of WinRAR to stage and encrypt files before exfiltration.

article thumbnail

Previously undocumented Aoqin Dragon APT targets entities in Southeast Asia and Australia

Security Affairs

Other techniques employed by the APT group include DLL hijacking, Themida-packed files, and DNS tunneling to evade post-compromise detection. From 2018 to present, Aoqin Dragon has also been observed using a fake removable device as an initial infection vector. The APT has improved its malicious code over the time to avoid detection.

Malware 79