Remove Advertising Remove Cyber Attacks Remove DDOS Remove Malware
article thumbnail

A powerful DDoS attack hit Hungarian banks and telecoms services

Security Affairs

Hungarian financial institutions and telecommunications infrastructure were hit by a powerful DDoS attack originating from servers in Russia, China and Vietnam. A powerful DDoS attack hit some Hungarian banking and telecommunication services that briefly disrupted them. ” reported the Reuters agency.

DDOS 145
article thumbnail

Crooks target Ukraine’s IT Army with a tainted DDoS tool

Security Affairs

Threat actors are spreading password-stealing malware disguised as a security tool to target Ukraine’s IT Army. Cisco Talos researchers have uncovered a malware campaign targeting Ukraine’s IT Army , threat actors are using infostealer malware mimicking a DDoS tool called the “Liberator.”

DDOS 83
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Experts warn of surge in DDoS attacks targeting education institutions

Security Affairs

Experts warn of a surge in the DDoS attacks against education institutions and the academic industry across the world. The DDoS attacks are causing severe issues to the targeted education institutions such as temporarily takedown of the network and online classes. ” reads the analysis published by CheckPoint.

article thumbnail

The cyber attack against Austria’s foreign ministry has ended

Security Affairs

Austria’s foreign ministry announced that the cyber attack against its systems, allegedly carried by a state actor has ended. This week, the Austrian foreign ministry announced that the cyber attack against its systems has ended. Major cyber ??attacks Pierluigi Paganini.

article thumbnail

Europol lifts the lid on cybercrime tactics

Malwarebytes

“Phishing emails containing malware, Remote Desktop Protocol (RDP) brute forcing and Virtual Private Network (VPN) vulnerability exploitation are the most common intrusion tactics used by cybercriminals. The Russian conflict with Ukraine led to a significant boost in Distributed Denial of Service (DDoS) attacks against EU targets.

article thumbnail

Security Affairs newsletter Round 270

Security Affairs

Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->. Pierluigi Paganini.

DDOS 83
article thumbnail

Group-IB: 14 cyber attacks on crypto exchanges resulted in a loss of $882 million

Security Affairs

Group-IB has estimated that crypto exchanges suffered a total loss of $882 million due to targeted attacks between 2017 and 2018. In most cases, cybercriminals, while attacking cryptocurrency exchanges, use traditional tools and methods, such as spear phishing, social engineering, distribution of malware, and website defacement.