Remove Banking Remove Cybercrime Remove DDOS Remove Information Security
article thumbnail

Robin Banks phishing-as-a-service platform continues to evolve

Security Affairs

The phishing-as-a-service (PhaaS) platform Robin Banks migrated its infrastructure to DDoS-Guard, a Russian bulletproof hosting service. According to the popular investigator Brian Krebs , DDOS-GUARD also hosted content for conspiracy theory movements QAnon and 8chan, as well as the official site for the Hamas terrorist group.

Banking 86
article thumbnail

DDoS attacks in Q3 2021

SecureList

Q3 2021 brought two new DDoS attack vectors, potentially posing a serious threat, including for major web resources. ris , a new botnet capable of carrying out powerful DDoS attacks. For instance, a DDoS attack on a Cloudflare customer (attributed to M?ris) We won't let our #DDoS stop us doing what we love!

DDOS 113
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

White House and UK Gov attribute DDoS attacks on Ukraine to Russia’s GRU

Security Affairs

The White House has linked the recent DDoS attacks against Ukraine ‘s banks and defense agencies to Russia’s GRU. The White House has linked the recent DDoS attacks that took offline the sites of banks and defense agencies of Ukraine to Russia’s Main Directorate of the General Staff of the Armed Forces (aka GRU).

DDOS 87
article thumbnail

Fake DDoS protection pages on compromised WordPress sites lead to malware infections

Security Affairs

Threat actors compromise WordPress sites to display fake Cloudflare DDoS protection pages to distribute malware. DDoS Protection pages are associated with browser checks performed by WAF/CDN services which verify if the site visitor is a human or a bot. The file poses as a tool required to bypass the DDoS verification.

DDOS 87
article thumbnail

BitRAT campaign relies on stolen sensitive bank data as a lure

Security Affairs

Experts warn of a new malware campaign using sensitive information stolen from a bank as a lure to spread the remote access trojan BitRAT. Qualys experts spotted a new malware campaign spreading a remote access trojan called BitRAT using sensitive information stolen from a bank as a lure in phishing messages. Keylogging.

Banking 85
article thumbnail

Security Affairs newsletter Round 445 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

Police seized BulletProftLink phishing-as-a-service (PhaaS) platform Serbian pleads guilty to running ‘Monopoly’ dark web drug market McLaren Health Care revealed that a data breach impacted 2.2 Virtual Kidnapping: AI Tools Are Enabling IRL Extortion Scams How a ‘Refund Fraud’ Gang Stole $700,000 From Amazon Info from 5.6

DDOS 99
article thumbnail

Security Affairs newsletter Round 441 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

FBI and CISA published a new advisory on AvosLocker ransomware More than 17,000 WordPress websites infected with the Balada Injector in September Ransomlooker, a new tool to track and analyze ransomware groups’ activities Apple releases iOS 16 update to fix CVE-2023-42824 on older devices Phishing, the campaigns that are targeting Italy A new (..)

DDOS 89