article thumbnail

Iran-linked Lyceum APT adds a new.NET DNS Backdoor to its arsenal

Security Affairs

Iran-linked Lyceum APT group uses a new.NET-based DNS backdoor to target organizations in the energy and telecommunication sectors. The Iran-linked Lyceum APT group, aka Hexane or Spilrin, used a new.NET-based DNS backdoor in a campaign aimed at companies in the energy and telecommunication sectors, ZScaler researchers warn.

DNS 143
article thumbnail

NCSC report warns of DNS Hijacking Attacks

Security Affairs

The UK’s National Cyber Security Centre (NCSC) issued a security advisory to warn organizations of DNS hijacking attacks and provided recommendations this type of attack. “In January 2019 the NCSC published an alert to highlight a large-scale global campaign to hijack Domain Name Systems (DNS).”

DNS 77
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

9 Possible Ways Hackers Can Use Public Wi-Fi to Steal Your Sensitive Data

Security Affairs

If you’re unsure, avoid entering sensitive information or use a privacy screen to block prying eyes. DNS Spoofing DNS (Domain Name System) is like the internet’s phone book, translating domain names into IP addresses. Always verify the authenticity of Wi-Fi networks before connecting, especially in public places.

DNS 119
article thumbnail

GO#WEBBFUSCATOR campaign hides malware in NASA’s James Webb Space Telescope image

Security Affairs

The phishing emails contain a Microsoft Office attachment that includes an external reference in its metadata which downloads a malicious template file. “This technique works by sending an encrypted string appended to the DNS query set as a subdomain. We have observed similar behavior with DNS exfiltration tools such as DNSCAT2.”

Malware 80
article thumbnail

Black Hat USA 2021 Network Operations Center

Cisco Security

This requires a robust connection to the Internet (Lumen and Gigamon), firewall protection (Palo Alto Networks), segmented wireless network (Commscope Ruckus) and network full packet capture & forensics and SIEM (RSA NetWitness); with Cisco providing cloud-based security and intelligence support. SECURITY CATEGORY (PHISHING).

DNS 138
article thumbnail

Russia-linked Gamaredon APT targeted a petroleum refining company in a NATO nation in August

Security Affairs

Experts pointed out that Gamaredon group has used the fast flux DNS technique to increase the resilience of the infrastructure from law enforcement takedown and make hard denylisting of the IP addresses associated with it. Infrastructure using fast flux DNS rotates through many IPs daily and each IP was used for a short time.

DNS 81
article thumbnail

Coldriver threat group targets high-ranking officials to obtain credentials

Malwarebytes

These targets are approached in spear phishing attacks. Once a relationship has been established, the target will receive a phishing link or a document containing such a link. The group uses social engineering techniques to persuade their targets to open documents or download malware.