Remove 2023 Remove DNS Remove Internet Remove VPN
article thumbnail

Cuttlefish malware targets enterprise-grade SOHO routers

Security Affairs

Researchers at Lumen’s Black Lotus Labs discovered a new malware family, named Cuttlefish, which targets enterprise-grade and small office/home office (SOHO) routers to harvest public cloud authentication data from internet traffic. The malicious code can also perform DNS and HTTP hijacking within private IP spaces.

Malware 103
article thumbnail

VulnRecap 2/19/2024: News from Microsoft, Zoom, SolarWinds

eSecurity Planet

Among the vulnerabilities is CVE-2024-21412 , an Internet Shortcut Files flaw that allows an unauthenticated attacker to send a malicious file to a user. It bypasses Internet Shortcut Files’ security measures. Palo Alto’s Unit 42 research team said that Akira led the number of ransomware posts from new leak sites in 2023.

VPN 113
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Overview of IoT threats in 2023

SecureList

We conducted an analysis of the IoT threat landscape for 2023, as well as the products and services offered on the dark web related to hacking connected devices. In the first half of 2023, 97.91% of password brute-force attempts registered by our honeypots targeted Telnet, and only 2.09%, SSH.

IoT 101
article thumbnail

FIN8-linked actor targets Citrix NetScaler systems

Security Affairs

A financially motivated actor linked to the FIN8 group exploits the CVE-2023-3519 RCE in attacks on Citrix NetScaler systems in massive attacks. The hackers are exploiting the remote code execution, tracked as CVE-2023-3519 , in a large-scale campaign. The flaw CVE-2023-3519 (CVSS score: 9.8) php) on victim machines.

VPN 104
article thumbnail

ToddyCat is making holes in your infrastructure

SecureList

A connection like this created on domain controllers allows attackers to obtain the IP addresses of hosts on the internal network through DNS queries. Diagram of SSH tunnel creation SoftEther VPN The next tool that the attackers used for tunneling was the server utility (VPN Server) from the SoftEther VPN package.

VPN 122
article thumbnail

IT threat evolution Q1 2024

SecureList

In late December, in a presentation at the 37th Chaos Communication Congress (37C3), experts from our Global Research and Analysis Team (GReAT) described the attack chain in detail , including – for the first time – how the attackers exploited the CVE-2023-38606 hardware vulnerability. You can read the full analysis here.

Banking 83
article thumbnail

How to Prevent DNS Attacks: DNS Security Best Practices

eSecurity Planet

Domain name service (DNS) attacks threaten every internet connection because they can deny, intercept, and hijack connections. With the internet playing an increasing role in business, securing DNS plays a critical role in both operations and security. Everything You Need to Know.

DNS 113