Remove Authentication Remove DNS Remove Passwords Remove Telecommunications
article thumbnail

A Deep Dive on the Recent Widespread DNS Hijacking Attacks

Krebs on Security

government — along with a number of leading security companies — recently warned about a series of highly complex and widespread attacks that allowed suspected Iranian hackers to siphon huge volumes of email passwords and other sensitive data from multiple governments and private companies. PASSIVE DNS.

DNS 271
article thumbnail

Cuttlefish malware targets enterprise-grade SOHO routers

Security Affairs

A new malware named Cuttlefish targets enterprise-grade and small office/home office (SOHO) routers to harvest public cloud authentication data. Cuttlefish has a modular structure, it was designed to primarily steal authentication data from web requests passing through the router from the local area network (LAN).

Malware 103
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

DHS issues emergency Directive to prevent DNS hijacking attacks

Security Affairs

DHS has issued a notice of a CISA emergency directive urging federal agencies of improving the security of government-managed domains (i.e.gov) to prevent DNS hijacking attacks. The notice was issued by the DHS and links the emergency directive Emergency Directive 19-01 titled “Mitigate DNS Infrastructure Tampering.”.

DNS 88
article thumbnail

China-linked LightBasin group accessed calling records from telcos worldwide

Security Affairs

A China-linked hacking group, tracked as LightBasin (aka UNC1945 ), hacked mobile telephone networks around the globe and used specialized tools to access calling records and text messages from telecommunications companies. CrowdStrike researchers reported that at least 13 telecommunication companies were compromised by since 2019.

article thumbnail

Guarding Against Solorigate TTPs

eSecurity Planet

With access to DSInternals, the malware could query the AD servers and steal data, passwords, and keys. With admin-level access, the malicious actor can modify authentication data stored. TrustWave found any authenticated Windows user could log in and drop files that define new users. Compromised certificates, forged tokens.

article thumbnail

Iran-linked APT34: Analyzing the webmask project

Security Affairs

Security expert Marco Ramilli published the findings of a quick analysis of the webmask project standing behind the DNS attacks implemented by APT34 (aka OilRig and HelixKitten ). The group conducts operations primarily in the Middle East, targeting financial, government, energy, chemical, telecommunications and other industries.

DNS 78