Remove Cryptocurrency Remove Cybercrime Remove DDOS Remove Telecommunications
article thumbnail

DDoS attacks in Q4 2020

SecureList

While the resource was down, cryptocurrency newbies were invited to download a copy of Bitcoin Core via a torrenting service. Cybercriminals used the names of well-known APT groups to intimidate victims, demanded ransoms in cryptocurrency, and carried out demonstration attacks to back up their threats.

DDOS 131
article thumbnail

DDoS attacks in Q1 2021

SecureList

Botnet operators use infected devices to carry out DDoS attacks or mine cryptocurrency. In Q1 2021, cybercriminals also found a host of new tools for amplifying DDoS attacks. RDP servers listening on UDP port 3389 were used to amplify DDoS attacks. The vendor released a patch when they learned about the problem.

DDOS 100
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ten Years Later, New Clues in the Target Breach

Krebs on Security

That reporting was based on clues from an early Russian cybercrime forum in which a hacker named Rescator — using the same profile image that Rescator was known to use on other forums — claimed to have originally been known as “Helkern,” the nickname chosen by the administrator of a cybercrime forum called Darklife.

article thumbnail

Ransomware world in 2021: who, how and why

SecureList

Finally, negotiations with the victims may be handled by yet another team and when the ransom is paid out, a whole new set of skills is needed to launder the cryptocurrency obtained. They interact with each other through internet handles, paying for services with cryptocurrency. Monero (XMR) cryptocurrency is used for payment.

article thumbnail

Advanced threat predictions for 2024

SecureList

It determined that the injection point was situated within the connection between two Egyptian telecommunication providers. Over the past few years, we have witnessed numerous APT actors and cybercrime groups successfully execute their code in the kernel-mode of targeted systems, despite the presence of these new protection mechanisms.

Hacking 106