article thumbnail

Cybercriminals Using Novel DNS Hijacking Technique for Investment Scams

The Hacker News

A new DNS threat actor dubbed Savvy Seahorse is leveraging sophisticated techniques to entice targets into fake investment platforms and steal funds.

DNS 103
article thumbnail

What Is DNS Security? Everything You Need to Know

eSecurity Planet

DNS security protects the domain name system (DNS) from attackers seeking to reroute traffic to malicious sites. Since a majority of business IT traffic now accesses or passes through the internet, DNS plays an increasingly important — and vulnerable — role. in the DNS cache for more efficient delivery of information to users.

DNS 106
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A Deep Dive on the Recent Widespread DNS Hijacking Attacks

Krebs on Security

” The DNS part of that moniker refers to the global “ D omain N ame S ystem ,” which serves as a kind of phone book for the Internet by translating human-friendly Web site names (example.com) into numeric Internet address that are easier for computers to manage. PASSIVE DNS.

DNS 263
article thumbnail

Roaming Mantis uses new DNS changer in its Wroba mobile malware

Security Affairs

Roaming Mantis threat actors were observed using a new variant of their mobile malware Wroba to hijack DNS settings of Wi-Fi routers. Researchers from Kaspersky observed Roaming Mantis threat actors using an updated variant of their mobile malware Wroba to compromise Wi-Fi routers and hijack DNS settings. Agent.eq (a.k.a

DNS 93
article thumbnail

Roaming Mantis implements new DNS changer in its malicious mobile app in 2022

SecureList

Kaspersky has been investigating the actor’s activity throughout 2022, and we observed a DNS changer function used for getting into Wi-Fi routers and undertaking DNS hijacking. At that time, the criminals compromised Wi-Fi routers for use in DNS hijacking, which is a very effective technique. Agent.eq (a.k.a

DNS 107
article thumbnail

Threat Trends: DNS Security, Part 2

Cisco Security

This is what we covered in part one of this Threat Trends release on DNS Security, using data from Cisco Umbrella , our cloud-native security service. This time we’ll be comparing yearly totals of DNS traffic to malicious sites, by industry. As in part one, we’ll be looking at data covering the calendar year of 2020.

DNS 123
article thumbnail

Hackers defaced Linux.org with DNS hijack

Security Affairs

The Linux.org website was defaced last week via DNS hijack, attackers breached into associated registrar account and changed the DNS settings. The defacement page also includes links and a Twitter account (@kitlol5) believed to be under the control of the attacker. DNS was simply pointing to another box.”

DNS 111