Remove 2017 Remove Cryptocurrency Remove DDOS Remove Internet
article thumbnail

PurpleFox malware infected at least 2,000 computers in Ukraine

Security Affairs

. “As part of a detailed study of the cyber threat, a study of the received samples of malicious programs was conducted, the peculiarities of the functioning of the management server infrastructure were established, and more than 2,000 affected computers were identified in the Ukrainian segment of the Internet.”

Malware 101
article thumbnail

DirtyMoe botnet infected 100,000+ Windows systems in H1 2021

Security Affairs

The Windows botnet has been active since late 2017, it was mainly used to mine cryptocurrency, but it was also involved in DDoS attacks in 2018. The module that implements the warm capabilities was spotted scanning the internet and performing password brute-force attacks against Windows systems with SMB port open online.

DNS 131
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

DirtyMoe modules expand the bot using worm-like techniques

Security Affairs

The Windows botnet has been active since late 2017, it was mainly used to mine cryptocurrency, but it was also involved in DDoS attacks in 2018. Now Avast researchers provided details of a DirtyMoe module that uses worm-like techniques to allow the threat to spread without user interaction.

Malware 77
article thumbnail

Mirai authors avoid the jail by helping US authorities in other investigations

Security Affairs

The three men, Josiah White (21) of Washington, Pennsylvania; Paras Jha (22), of Fanwood, New Jersey, and Dalton Norman (22), of Metairie, Louisiana , pleaded guilty in December 2017 to developing and running the dreaded Mirai botnet that was involved in several massive DDoS attacks. District Judge Timothy M. “On Dec.

article thumbnail

Evolution of threat landscape for IoT devices – H1 2018

Security Affairs

In the first six months of 2018, the experts observed a number of malware samples that was up three times as many samples targeting IoT devices as in the whole of 2017. In 2017 there were ten times more than in 2016. Experts highlighted that IoT malware is increasing both in quantity and quality. ” concludes Kaspersky.

IoT 81
article thumbnail

Torii botnet, probably the most sophisticated IoT botnet of ever

Security Affairs

According to experts from Avast, the Torii bot has been active since at least December 2017, it could targets a broad range of architectures, including ARM, MIPS, x86, x64, PowerPC, and SuperH. The Torii IoT botnet stands out for the largest sets of architectures it is able to target. ” reads the analysis published by Avast.

IoT 86
article thumbnail

DDoS attacks in Q4 2021

SecureList

Q4 2021 saw the appearance of several new DDoS botnets. In October, the botnet was upgraded with DDoS functionality. This is further evidence that the same botnets are often used for mining and DDoS. The bot infiltrated the devices through the CVE-2017-6079 vulnerability, which allows execution of arbitrary commands.

DDOS 102