Remove 2018 Remove Cryptocurrency Remove DDOS Remove Internet
article thumbnail

Six Charged in Mass Takedown of DDoS-for-Hire Sites

Krebs on Security

Department of Justice (DOJ) today seized four-dozen domains that sold “booter” or “stresser” services — businesses that make it easy and cheap for even non-technical users to launch powerful Distributed Denial of Service (DDoS) attacks designed knock targets offline. million attacks between 2018 and 2022.

DDOS 301
article thumbnail

Feds Take Down 13 More DDoS-for-Hire Services

Krebs on Security

Federal Bureau of Investigation (FBI) this week seized 13 domain names connected to “ booter ” services that let paying customers launch crippling distributed denial-of-service (DDoS) attacks. Ten of the domains are reincarnations of DDoS-for-hire services the FBI seized in December 2022, when it charged six U.S.

DDOS 219
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Interview With a Crypto Scam Investment Spammer

Krebs on Security

Social networks are constantly battling inauthentic bot accounts that send direct messages to users promoting scam cryptocurrency investment platforms. The messages said recipients had earned an investment credit at a cryptocurrency trading platform called moonxtrade[.]com. “On Twitter, more spam and crypto scam.”

Scams 243
article thumbnail

PurpleFox malware infected at least 2,000 computers in Ukraine

Security Affairs

. “As part of a detailed study of the cyber threat, a study of the received samples of malicious programs was conducted, the peculiarities of the functioning of the management server infrastructure were established, and more than 2,000 affected computers were identified in the Ukrainian segment of the Internet.”

Malware 99
article thumbnail

Evolution of threat landscape for IoT devices – H1 2018

Security Affairs

In the first six months of 2018, the experts observed a number of malware samples that was up three times as many samples targeting IoT devices as in the whole of 2017. “As we see, in Q2 2018 the leader by number of unique IP addresses from which Telnet password attacks originated was Brazil (23%). ” reads the report.

IoT 80
article thumbnail

DirtyMoe botnet infected 100,000+ Windows systems in H1 2021

Security Affairs

The Windows botnet has been active since late 2017, it was mainly used to mine cryptocurrency, but it was also involved in DDoS attacks in 2018. The module that implements the warm capabilities was spotted scanning the internet and performing password brute-force attacks against Windows systems with SMB port open online.

DNS 127
article thumbnail

2018 Top Cybersecurity Threats

NopSec

This year, NopSec did just that with our 2018 Top Cybersecurity Threats White paper , and we predict that the biggest cyber threats will be massive data breaches, ransomware, opportunistic crypto-mining attacks and IoT hacking. Ransomware Ransomware dominated the news cycles in 2017 and we don’t expect that to change in 2018.