Remove 2021 Remove Cryptocurrency Remove DNS Remove Internet
article thumbnail

Threat Trends: DNS Security, Part 1

Cisco Security

After examining topics such as the MITRE ATT&CK framework , LOLBins , and others, this release will look at DNS traffic to malicious sites. We’ll also look at malicious DNS activity—the number of queries malicious sites receive. Organizations and malicious DNS activity. Overview of analysis. Cryptomining.

DNS 139
article thumbnail

DirtyMoe botnet infected 100,000+ Windows systems in H1 2021

Security Affairs

DirtyMoe is a Windows botnet that is rapidly growing, it passed from 10,000 infected systems in 2020 to more than 100,000 in the first half of 2021. The Windows botnet has been active since late 2017, it was mainly used to mine cryptocurrency, but it was also involved in DDoS attacks in 2018. ” continues the report. .

DNS 128
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Glupteba botnet is back after Google disrupted it in December 2021

Security Affairs

The Glupteba botnet is back, researchers reported a surge in infection worldwide after Google disrupted its operation in 2021. In December 2021, Google announced it has taken down the infrastructure operated by the Glupteba botnet, it also sued Russian nationals Dmitry Starovikov and Alexander Filippov for creating and operating the botnet.

DNS 98
article thumbnail

Threat Trends: DNS Security

Cisco Security

After examining topics such as the MITRE ATT&CK framework , LOLBins , and others, this release will look at DNS traffic to malicious sites. We’ll also look at malicious DNS activity—the number of queries malicious sites receive. Organizations and malicious DNS activity. Overview of analysis. Cryptomining.

DNS 61
article thumbnail

The BlueNoroff cryptocurrency hunt is still on

SecureList

Also, we have previously reported on cryptocurrency-focused BlueNoroff attacks. It appears that BlueNoroff shifted focus from hitting banks and SWIFT-connected servers to solely cryptocurrency businesses as the main source of the group’s illegal income. The group is currently active (recent activity was spotted in November 2021).

article thumbnail

When Low-Tech Hacks Cause High-Impact Breaches

Krebs on Security

We don’t know much about the source of the November 2021 incident, other than GoDaddy’s statement that it involved a compromised password, and that it took about two months for the company to detect the intrusion. Thus, the second factor cannot be phished, either over the phone or Internet.

Hacking 277
article thumbnail

FreakOut botnet target 3 recent flaws to compromise Linux devices

Security Affairs

CVE-2021-3007 – deserialization flaw that affects the Zend Framework (disclosed on January 3, 2021). Supports UDP and TCP packets, but also application layer protocols such as HTTP, DNS, SSDP, and SNMP Protocol packing support created by the attacker. DDOS and Flooding – HTTP, DNS, SYN Self-implementation of Slowlaris.

DDOS 137