article thumbnail

The source code of the 2020 variant of HelloKitty ransomware was leaked on a cybercrime forum

Security Affairs

pic.twitter.com/YJavUu53v3 — vx-underground (@vxunderground) October 7, 2023 BleepingComputer was able to verify with the help of the popular malware researcher Michael Gillespie that that source code is legitimate and is related to the first version of the ransomware that was employed in 2020.

article thumbnail

HelloKitty ransomware gang also targets victims with DDoS attacks

Security Affairs

According to the alert, the ransomware gang is launching distributed denial-of-service (DDoS) attacks as part of its extortion activities. In some cases, if the victim does not respond quickly or does not pay the ransom, the threat actors will launch a Distributed Denial of Service (DDoS) attack on the victim company’s public facing website.”

DDOS 134
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FBI warns cyber actors abusing protocols as new DDoS attack vectors

Security Affairs

The FBI issued an alert last week warning about the discovery of new network protocols that have been exploited to launch large-scale DDoS attacks. The Federal Bureau of Investigation sent an alert last week warning about large-scale distributed denial of service (DDoS) attacks that abused new network protocols. continues the report.

DDOS 117
article thumbnail

Spam and phishing in 2020

SecureList

In 2020: The share of spam in email traffic amounted to 50.37%, down by 6.14 In 2020, Bitcoin blackmailers stuck to their old scheme, demanding that their victims transfer money to a certain account and threatening adversity for failure to meet their demands. Interestingly, the cybercriminals did not limit their threats to DDoS.

Phishing 143
article thumbnail

FBI Warns of ‘More Destructive’ DDoS Attacks

SecureWorld News

In February 2020, UK security researchers discovered a vulnerability in free, open source, automation servers that would allow cybercriminals to amplify a Distributed Denial of Service attack by 100. For the Federal Bureau of Investigations (FBI), this was the final straw that led to a new warning about 'more destructive' DDoS attacks.

DDOS 53
article thumbnail

Fake Lawsuit Threat Exposes Privnote Phishing Sites

Krebs on Security

Launched in 2008, privnote.com employs technology that encrypts each message so that even Privnote itself cannot read its contents. There is no indication these are the real names of the phishers, but the names are useful in pointing to other sites targeting Privnote since 2020. The real Privnote, at privnote.com. net , privatenote[.]io

Phishing 222
article thumbnail

Mirai V3G4 botnet exploits 13 flaws to target IoT devices

Security Affairs

Unlike most Mirai variants, the V3G4 variant uses different XOR encryption keys for string encryption. Once the attacker gains control of a vulnerable device in this manner, they could take advantage by including the newly compromised devices in their botnet to conduct further attacks such as DDoS.”

IoT 98