Remove 2020 Remove Cryptocurrency Remove DNS
article thumbnail

GoDaddy Employees Used in Attacks on Multiple Cryptocurrency Services

Krebs on Security

Fraudsters redirected email and web traffic destined for several cryptocurrency trading platforms over the past week. 2019 that wasn’t discovered until April 2020. 13, with an attack on cryptocurrency trading platform liquid.com. This latest campaign appears to have begun on or around Nov.

article thumbnail

New SteelFox Trojan mimics software activators, stealing sensitive data and mining cryptocurrency

SecureList

This is quite an old driver, vulnerable to CVE-2020-14979 and CVE-2021-41285 , and allowing the actor to elevate privileges to NTSYSTEM as soon as the direct unchecked communication with the driver is allowed and the attacker controls input forwarded to the driver. SteelFox resolves this via Google Public DNS and DNS over HTTPS (DoH).

Software 123
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Threat Trends: DNS Security, Part 2

Cisco Security

This is what we covered in part one of this Threat Trends release on DNS Security, using data from Cisco Umbrella , our cloud-native security service. As in part one, we’ll be looking at data covering the calendar year of 2020. This time we’ll be comparing yearly totals of DNS traffic to malicious sites, by industry.

DNS 143
article thumbnail

Threat Trends: DNS Security, Part 1

Cisco Security

After examining topics such as the MITRE ATT&CK framework , LOLBins , and others, this release will look at DNS traffic to malicious sites. We’ll also look at malicious DNS activity—the number of queries malicious sites receive. Organizations and malicious DNS activity. Overview of analysis. Cryptomining.

DNS 144
article thumbnail

DDoS attacks in Q4 2020

SecureList

In Q4 2020, Citrix ADC (application delivery controller) devices became one such tool, when perpetrators abused their DTLS interface. The DTLS (Datagram Transport Layer Security) protocol is used to establish secure connections over UDP, through which most DNS queries, as well as audio and video traffic, are sent.

DDOS 145
article thumbnail

When Low-Tech Hacks Cause High-Impact Breaches

Krebs on Security

But we do know the March 2020 attack was precipitated by a spear-phishing attack against a GoDaddy employee. GoDaddy described the incident at the time in general terms as a social engineering attack, but one of its customers affected by that March 2020 breach actually spoke to one of the hackers involved.

Hacking 327
article thumbnail

Who’s Behind the NetWire Remote Access Trojan?

Krebs on Security

The site’s true WHOIS registration records have always been hidden by privacy protection services, but there are plenty of clues in historical Domain Name System (DNS) records for WorldWiredLabs that point in the same direction. A review of DNS records for both printschoolmedia[.]org DNS records for worldwiredlabs[.]com

DNS 310