Remove 2021 Remove Cyber Attacks Remove DDOS Remove Malware
article thumbnail

New Wiper Malware HermeticWiper targets Ukrainian systems

Security Affairs

Cybersecurity experts discovered a new data wiper malware that was used in attacks against hundreds of machines in Ukraine. Researchers from cybersecurity firms ESET and Broadcom’s Symantec discovered a new data wiper malware that was employed in a recent wave of attacks that hit hundreds of machines in Ukraine.

Malware 115
article thumbnail

Crooks target Ukraine’s IT Army with a tainted DDoS tool

Security Affairs

Threat actors are spreading password-stealing malware disguised as a security tool to target Ukraine’s IT Army. Cisco Talos researchers have uncovered a malware campaign targeting Ukraine’s IT Army , threat actors are using infostealer malware mimicking a DDoS tool called the “Liberator.” 35) on port 6666.

DDOS 84
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

IT threat evolution Q1 2021. Non-mobile statistics

SecureList

According to Kaspersky Security Network, in Q1 2021: Kaspersky solutions blocked 2,023,556,082 attacks launched from online resources across the globe. Attempts to run malware designed to steal money via online access to bank accounts were stopped on the computers of 118,099 users. Attack geography. Quarterly figures.

Mobile 87
article thumbnail

Millions of home routers on Mirai Botnet Radar

CyberSecurity Insiders

According to a research carried out by Maryland based Cybersecurity firm Tenable, hackers are targeting millions of home routers to add them to the Mirai botnet radar that is used to launch DDoS Cyber attack campaigns. Mirai is a kind of malware that turns connected devices into remotely controlled devices called Bots.

Firmware 136
article thumbnail

Threat actors target K-12 distance learning education, CISA and FBI warn

Security Affairs

. “The FBI, CISA, and MS-ISAC assess malicious cyber actors are targeting kindergarten through twelfth grade (K-12) educational institutions, leading to ransomware attacks, the theft of data, and the disruption of distance learning services. ” “ reads the alert issued by CISA. ” states the alert.

Education 122
article thumbnail

Security Affairs newsletter Round 376 by Pierluigi Paganini

Security Affairs

increased rewards for info on North Korea-linked threat actors to $10 million Threat actors leverages DLL-SideLoading to spread Qakbot malware Zero Day attacks target online stores using PrestaShop? and Blackmatter ransomware U.S. and Blackmatter ransomware U.S. and Blackmatter ransomware U.S.

article thumbnail

Data wiper attacks on Ukraine were planned at least in November and used ransomware as decoy

Security Affairs

Yesterday, researchers from cybersecurity firms ESET and Broadcom’s Symantec discovered a new data wiper malware that was employed in a recent wave of attacks that hit hundreds of machines in Ukraine. The malicious binary was signed using a code signing certificate issued to Hermetica Digital Ltd.