article thumbnail

Fake DDoS protection pages on compromised WordPress sites lead to malware infections

Security Affairs

Threat actors compromise WordPress sites to display fake Cloudflare DDoS protection pages to distribute malware. DDoS Protection pages are associated with browser checks performed by WAF/CDN services which verify if the site visitor is a human or a bot. The file poses as a tool required to bypass the DDoS verification.

DDOS 91
article thumbnail

Avoslocker ransomware gang targets US critical infrastructure

Security Affairs

In some cases, the gang also threatened and conducted distributed denial-of-service (DDoS) attacks during negotiations. In some cases, AvosLocker negotiators also threaten and launche distributed denial-of-service (DDoS) attacks during negotiations, likely when the victims are not cooperating, to convince them to comply with their demands.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Affairs newsletter Round 381

Security Affairs

Twilio hackers also breached the food delivery firm DoorDash Unprecedented cyber attack hit State Infrastructure of Montenegro Threat actor abuses Genshin Impact Anti-Cheat driver to disable antivirus Critical flaw impacts Atlassian Bitbucket Server and Data Center Iran-linked Mercury APT exploited Log4Shell in SysAid Apps for initial access GoldDragon (..)

DDOS 71
article thumbnail

Bad Luck: BlackCat Ransomware Bulletin

Security Boulevard

It targets Active Directory to spread via GPO, primarily working with Windows administrative tools for spread, outside connection, and disabling security features like antivirus. However, they also use some less common tactics, like threats of DDoS and discounts for fast payment, both of which play directly on a victim’s initial panic.

article thumbnail

DirtyMoe botnet infected 100,000+ Windows systems in H1 2021

Security Affairs

The Windows botnet has been active since late 2017, it was mainly used to mine cryptocurrency, but it was also involved in DDoS attacks in 2018. “Recently, a new infection vector that cracks Windows machines through SMB password brute force is on the rise” reads the analysis published by AVAST. ” continues the report.

DNS 127
article thumbnail

Discover 2022’s Nastiest Malware

Webroot

But this year also saw the onset of the triple extortion method – with this type of attack, hackers threaten to steal your data, leak it and then also execute DDoS attack if you don’t pay up. As a result, many organizations are shifting away from cyber insurance and adopting layered defenses in an effort to achieve cyber resilience.

Malware 61
article thumbnail

Security Affairs newsletter Round 224 – News of the week

Security Affairs

WizzAir informed customers it forced a password reset on their accounts. BlackBerry Cylance addresses AI-based antivirus engine bypass. Comodo Antivirus is affected by several vulnerabilities. Stock trading service Robinhood stored passwords in plaintext for some users. A new ProFTPD vulnerability exposes servers to hack.