Remove 2017 Remove Cryptocurrency Remove DDOS Remove Malware
article thumbnail

PurpleFox malware infected at least 2,000 computers in Ukraine

Security Affairs

The Computer Emergency Response Team in Ukraine (CERT-UA) reported that a PurpleFox malware campaign had already infected at least 2,000 computers in the country. Experts defined DirtyMoe as a complex malware that has been designed as a modular system. ” reads the alert published by CERT-UA.

Malware 98
article thumbnail

DirtyMoe botnet infected 100,000+ Windows systems in H1 2021

Security Affairs

Experts defined DirtyMoe as a complex malware that has been designed as a modular system. The Windows botnet has been active since late 2017, it was mainly used to mine cryptocurrency, but it was also involved in DDoS attacks in 2018. “Both PurpleFox and DirtyMoe are still active malware and gaining strength.”

DNS 128
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Fileless PowerGhost cryptocurrency miner leverages EternalBlue exploit to spread

Security Affairs

Security experts from Kaspersky Lab have spotted a new cryptocurrency miner dubbed PowerGhost that can spread leveraging a fileless infection technique. “The malware, which we dubbed PowerGhost, is capable of stealthily establishing itself in a system and spreading across large corporate networks infecting both workstations and servers.”

article thumbnail

Necro Python bot now enhanced with new VMWare, server exploits

Security Affairs

Researchers noticed that malware authors have added multiple exploits for over 10 different web applications and the SMB protocol. Talos experts noticed that a version released on May 18 included Python versions of EternalBlue ( CVE-2017-0144 ) and EternalRomance ( CVE-2017-0147 ) exploits with a Windows download command line as the payload.

Malware 114
article thumbnail

DirtyMoe modules expand the bot using worm-like techniques

Security Affairs

Experts defined DirtyMoe as a complex malware that has been designed as a modular system. The Windows botnet has been active since late 2017, it was mainly used to mine cryptocurrency, but it was also involved in DDoS attacks in 2018. The executioner loads two modules, a Monero miner and a module for worming replication.

Malware 74
article thumbnail

The author of the Mirai botnet gets six months of house arrest

Security Affairs

million in compensation for DDoS attacks against the systems of Rutgers University. million in compensation for DDoS attacks against the systems of Rutgers University. million in compensation for DDoS attacks against the systems of Rutgers University. Securi ty Affairs – Mirai botnet, malware). Pierluigi Paganini.

DDOS 90
article thumbnail

Group-IB: 14 cyber attacks on crypto exchanges resulted in a loss of $882 million

Security Affairs

Group-IB has estimated that crypto exchanges suffered a total loss of $882 million due to targeted attacks between 2017 and 2018. In most cases, cybercriminals, while attacking cryptocurrency exchanges, use traditional tools and methods, such as spear phishing, social engineering, distribution of malware, and website defacement.