Remove 2018 Remove Cryptocurrency Remove DDOS Remove IoT
article thumbnail

Evolution of threat landscape for IoT devices – H1 2018

Security Affairs

Security experts from Kaspersky have published an interesting report on the new trends in the IoT threat landscape. What is infecting IoT devices and how? The researchers set up a honeypot to collect data on infected IoT devices, the way threat actors infect IoT devices and what families of malware are involved.

IoT 80
article thumbnail

Interview With a Crypto Scam Investment Spammer

Krebs on Security

Social networks are constantly battling inauthentic bot accounts that send direct messages to users promoting scam cryptocurrency investment platforms. The messages said recipients had earned an investment credit at a cryptocurrency trading platform called moonxtrade[.]com. “On Twitter, more spam and crypto scam.”

Scams 243
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

2018 Top Cybersecurity Threats

NopSec

This year, NopSec did just that with our 2018 Top Cybersecurity Threats White paper , and we predict that the biggest cyber threats will be massive data breaches, ransomware, opportunistic crypto-mining attacks and IoT hacking. Ransomware Ransomware dominated the news cycles in 2017 and we don’t expect that to change in 2018.

article thumbnail

Torii botnet, probably the most sophisticated IoT botnet of ever

Security Affairs

Avast spotted a new IoT botnet, tracked as Torii, that appears much more sophisticated and stealth of the numerous Mirai variants previously analyzed. Security researchers spotted a new IoT botnet, tracked as Torii, that appears much more sophisticated and stealth of the numerous Mirai variants previously analyzed. Pierluigi Paganini.

IoT 84
article thumbnail

DDoS attacks in Q4 2020

SecureList

While the resource was down, cryptocurrency newbies were invited to download a copy of Bitcoin Core via a torrenting service. Cybercriminals used the names of well-known APT groups to intimidate victims, demanded ransoms in cryptocurrency, and carried out demonstration attacks to back up their threats.

DDOS 129
article thumbnail

IT threat evolution Q1 2021. Non-mobile statistics

SecureList

If the victim organization is slow to pay up, even though its files are encrypted and some of its confidential data has been stolen, the attackers additionally threaten to carry out a DDoS attack. In addition to DDoS attacks, it has added spam and calls to clients and partners of the victim company to its toolbox. IoT attacks.

Mobile 87
article thumbnail

Outlaw is Back, a New Crypto-Botnet Targets European Organizations

Security Affairs

The Outlaw Hacking Group was first spotted by TrendMicro in 2018 when the cyber criminal crew targeted automotive and financial industries. The Outlaw Botnet uses brute force and SSH exploit (exploit Shellshock Flaw and Drupalgeddon2 vulnerability ) to achieve remote access to the target systems, including server and IoT devices.