Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Hackers Hijack Routers' DNS To Spread Malicious COVID-19 Apps

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Hackers Hijack Routers' DNS To Spread Malicious COVID-19 Apps


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: tech.slashdot.org

An anonymous reader quotes a report from Bleeping Computer: A new cyber attack is hijacking router's DNS settings so that web browsers display alerts for a fake COVID-19 information app from the World Health Organization that is the Oski information-stealing malware. For the past five days, people have been reporting their web browser would open on its own and display a message prompting them to download a 'COVID-19 Inform App' that was allegedly from the World Health Organization (WHO). After further research, it was determined that these alerts were being caused by an attack that changed the DNS servers configured on their home D-Link or Linksys routers to use DNS servers operated by the attackers. As most computers use the IP address and DNS information provided by their router, the malicious DNS servers were redirecting victims to malicious content under the attacker's control. "If your browser is randomly opening to a page promoting a COVID-19 information app, then you need to login to your router and make sure you configure it to automatically receive its DNS servers from your ISP," the report says. It also recommends you set a strong password for your router and to disable remote administration. "Finally, if you downloaded and installed the COVID-19 app, you should immediately perform a scan on your computer for malware. Once clean, you should change all of the passwords for sites whose credentials are saved in your browser and you should change the passwords for any site that you visited since being infected."

Read more of this story at Slashdot.

...



๐Ÿ“Œ Hackers Hijack Routersโ€™ DNS to Spread Malicious COVID-19 Apps


๐Ÿ“ˆ 69.32 Punkte

๐Ÿ“Œ Hackers Hijack Routers' DNS To Spread Malicious COVID-19 Apps


๐Ÿ“ˆ 69.32 Punkte

๐Ÿ“Œ Hackers Hijack Routers To Spread Malicious COVID-19 Apps โ€“ Networks Expert Comments


๐Ÿ“ˆ 61.21 Punkte

๐Ÿ“Œ Hackers Hijack Routers to Spread Malware Via Coronavirus Apps


๐Ÿ“ˆ 44.69 Punkte

๐Ÿ“Œ Hackers Spread Malware With Fake COVID-19 Info App Via DNS Hijacking Routers


๐Ÿ“ˆ 43.98 Punkte

๐Ÿ“Œ Hackers Hijack Home Routers & Change The DNS Settings to Implant Infostealer Malware


๐Ÿ“ˆ 36.38 Punkte

๐Ÿ“Œ Hackers Deploy Malicious OAuth Apps to Compromise Email Servers, Spread Spam


๐Ÿ“ˆ 30.8 Punkte

๐Ÿ“Œ Home-pwners: Cisco's Prime Home lets hackers hijack people's routers, no questions asked


๐Ÿ“ˆ 28.26 Punkte

๐Ÿ“Œ Russian hackers hijack Ubiquiti routers to launch stealthy attacks


๐Ÿ“ˆ 28.26 Punkte

๐Ÿ“Œ Vigilante Hackers Aim to Hijack 200,000 Routers to Make Them More Secure


๐Ÿ“ˆ 28.26 Punkte

๐Ÿ“Œ Vigilante Hackers Aim to Hijack 200,000 Routers to Make Them More Secure


๐Ÿ“ˆ 28.26 Punkte

๐Ÿ“Œ Hackers hijack D-Link and Linksys routers to point users to coronavirus-themed sites serving malware


๐Ÿ“ˆ 28.26 Punkte

๐Ÿ“Œ Malicious Firefox extension allowed hackers to hijack Gmail accounts


๐Ÿ“ˆ 26.63 Punkte

๐Ÿ“Œ Beware; hackers are using malicious TeamViewer tool to spread malware


๐Ÿ“ˆ 26.63 Punkte

๐Ÿ“Œ 3 Critical RCE Vulnerability That Affects Ruckus Wireless Routers Let Hackers Exploit the Routers Remotely


๐Ÿ“ˆ 26.55 Punkte

๐Ÿ“Œ Hackers Hijack DNS For Lumens Cryptocurrency Site 'BlackWallet', Steal $400,000


๐Ÿ“ˆ 25.83 Punkte

๐Ÿ“Œ Hackers defaced Linux.org with DNS hijack


๐Ÿ“ˆ 25.83 Punkte

๐Ÿ“Œ OneNote joins other Office apps in blocking malicious file extensions to deter malware spread


๐Ÿ“ˆ 25.34 Punkte

๐Ÿ“Œ Malicious apps continue to spread through the Google Play Store


๐Ÿ“ˆ 25.34 Punkte

๐Ÿ“Œ COVID-19: Hackers Begin Exploiting Zoom's Overnight Success to Spread Malware


๐Ÿ“ˆ 25.32 Punkte

๐Ÿ“Œ Hackers promise not to spread ransomware to healthcare providers during Covid 19 epidemic


๐Ÿ“ˆ 25.32 Punkte

๐Ÿ“Œ Hackers promise not to spread ransomware to healthcare providers during Covid 19 epidemic


๐Ÿ“ˆ 25.32 Punkte

๐Ÿ“Œ Hackers Compromise iOS & Android Devices by Launch Malicious APK & Drop Malware Over Hijacked WiFi Routers


๐Ÿ“ˆ 24.92 Punkte

๐Ÿ“Œ Hackers hijacking home routers to direct people to malicious coronavirus app


๐Ÿ“ˆ 24.92 Punkte

๐Ÿ“Œ Audio Hijack 4.1.2 - Record and enhance audio from any application (was Audio Hijack Pro).


๐Ÿ“ˆ 24.52 Punkte

๐Ÿ“Œ Terrorists told to hijack social media accounts to spread propaganda


๐Ÿ“ˆ 24.51 Punkte

๐Ÿ“Œ Crooks hijack โ€œBlack Lives Matterโ€ to spread zombie malware


๐Ÿ“ˆ 24.51 Punkte

๐Ÿ“Œ The Complete DNS Guide - How To Change Your DNS + Cloudflare DNS


๐Ÿ“ˆ 24.35 Punkte

๐Ÿ“Œ InspIRCd up to 2.0.18 DNS PTR Response dns.cpp DNS::GetResult hostname denial of service


๐Ÿ“ˆ 24.35 Punkte

๐Ÿ“Œ Aufrรคumarbeiten im DNS: DNS Flag Day 2020 macht Druck fรผr TCP als DNS-Transportprotokoll


๐Ÿ“ˆ 24.35 Punkte











matomo