Remove 2018 Remove Cryptocurrency Remove DDOS Remove Passwords
article thumbnail

Evolution of threat landscape for IoT devices – H1 2018

Security Affairs

In the first six months of 2018, the experts observed a number of malware samples that was up three times as many samples targeting IoT devices as in the whole of 2017. Top 10 countries from which Kaspersky traps were hit by Telnet password attacks is led by Brazil, China, and Japan. In 2017 there were ten times more than in 2016.

IoT 80
article thumbnail

PurpleFox malware infected at least 2,000 computers in Ukraine

Security Affairs

The Windows botnet has been active since late 2017, it was mainly used to mine cryptocurrency, but it was also involved in DDoS attacks in 2018. The malware uses exploits for known vulnerabilities and password brute-forcing attacks for self-propagation.

Malware 99
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

DirtyMoe botnet infected 100,000+ Windows systems in H1 2021

Security Affairs

The Windows botnet has been active since late 2017, it was mainly used to mine cryptocurrency, but it was also involved in DDoS attacks in 2018. “Recently, a new infection vector that cracks Windows machines through SMB password brute force is on the rise” reads the analysis published by AVAST.

DNS 127
article thumbnail

Weekly Update 94

Troy Hunt

For now though, here's this week's update which talks through many of the issues covered in those tweets not just as it relates to HTTPS, but also beer, MD5 password hashes, giving another party access to your Gmail (hint: it actually gives them access to your Gmail!) pic.twitter.com/MJu9FDphWS — Troy Hunt (@troyhunt) June 30, 2018.

DDOS 117
article thumbnail

DirtyMoe modules expand the bot using worm-like techniques

Security Affairs

The Windows botnet has been active since late 2017, it was mainly used to mine cryptocurrency, but it was also involved in DDoS attacks in 2018. Experts defined DirtyMoe as a complex malware that has been designed as a modular system. The executioner loads two modules, a Monero miner and a module for worming replication.

Malware 73
article thumbnail

Security Service of Ukraine arrested the popular hacker Sanix who sold billions of stolen credentials

Security Affairs

Early last year, it caught the attention of global cybersecurity experts by posting on one of the forums the sale of a database with 773 million e-mail addresses and 21 million unique passwords.” Sanix has been active on the cybercrime underground at least since 2018, he focuses in the sale of stolen data from organizations.

article thumbnail

Attacks against game companies are up. But why?

SC Magazine

Malicious hackers are increasingly mobbing the video game industry, with major companies suffering data breaches, having their source code sold or leaked online and games serving as playgrounds to push malware or mine cryptocurrencies. billion attacks tracked by the company across different countries.