article thumbnail

Booter Boss Interviewed in 2014 Pleads Guilty

Krebs on Security

A 20-year-old Illinois man has pleaded guilty to running multiple DDoS-for-hire services that launched millions of attacks over several years. net prior to our phone call in 2014. But Usatyuk’s involvement in the DDoS-for-hire space very much predates that period. Usatyuk of Orland Park, Ill. in , quezstresser[.]com

DDOS 176
article thumbnail

Massive DDoS attack brought down 25% Iranian Internet connectivity

Security Affairs

Iran comes under cyber-attack again, a massive offensive brought down a large portion of the Iranian access to the Internet. Iran infrastructures are under attack, a massive cyberattack brought down a large portion of the Iranian access to the Internet, according to the experts the national connectivity fell to 75%.

DDOS 142
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

DDoS-for-Hire Boss Gets 13 Months Jail Time

Krebs on Security

A 21-year-old Illinois man was sentenced last week to 13 months in prison for running multiple DDoS-for-hire services that launched millions of attacks over several years. Justice Department, in just the first 13 months of the 27-month long conspiracy, Usatyuk’s booter users ordered approximately 3,829,812 DDoS attacks.

DDOS 198
article thumbnail

Enemybot, a new DDoS botnet appears in the threat landscape

Security Affairs

Enemybot is a DDoS botnet that targeted several routers and web servers by exploiting known vulnerabilities. Researchers from Fortinet discovered a new DDoS botnet, tracked as Enemybot, that has targeted several routers and web servers by exploiting known vulnerabilities. Upon installing the threat, the bot drops a file in /tmp/.pwned

DDOS 137
article thumbnail

New Lucifer DDoS botnet targets Windows systems with multiple exploits

Security Affairs

Upon infecting a system the bot turns it into a cryptomining client and could use it to launch distributed denial-of-service (DDoS) attacks. The malware author named the bot Satan DDoS, but Palo Alto Network’s Unit42 researchers dubbed it Lucifer because there’s another malware with the same name, the Satan Ransomware.

DDOS 126
article thumbnail

New Zealand stock exchange (NZX) halted 2 days by DDoS attack

Security Affairs

New Zealand’s stock exchange (NZX) confirmed it was hit by a massive distributed denial of service (DDoS) attack from abroad that knocked it offline two days. The DDoS attack impacted traders, anyway financial or personal information of the users was not accessed. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->.

DDOS 115
article thumbnail

Developer of DDoS Mirai based botnets sentenced to prison

Security Affairs

A man accused to have developed distributed denial of service (DDoS) botnets based on the Mirai botnet was sentenced to 13 months in federal prison. Schuchman compromised hundreds of thousands of IoT devices, including home routers and IP cameras, to create multiple DDoS IoT botnets that he rented to carry out the attacks.

DDOS 143