article thumbnail

Interview With a Crypto Scam Investment Spammer

Krebs on Security

Social networks are constantly battling inauthentic bot accounts that send direct messages to users promoting scam cryptocurrency investment platforms. The messages said recipients had earned an investment credit at a cryptocurrency trading platform called moonxtrade[.]com. “On Twitter, more spam and crypto scam.”

Scams 235
article thumbnail

Security Affairs newsletter Round 374 by Pierluigi Paganini

Security Affairs

Critical flaw in Netwrix Auditor application allows arbitrary code execution CISA urges to fix multiple critical flaws in Juniper Networks products Threat actors exploit a flaw in Digium Phone Software to target VoIP servers Tainted password-cracking software for industrial systems used to spread P2P Sality bot Experts warn of attacks on sites using (..)

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

OpenSSH trojan campaign targets Linux systems and IoT devices

Malwarebytes

The attacks, which involve brute forcing a way into a system, are designed to profit from mining in illicit fashion for cryptocurrency. A portion of the install makes use of an open-source IRC bot with Distributed Denial of Service (DDoS) features. That’s not all, however. There’s botnet activity too.

IoT 83
article thumbnail

DDoS attacks in Q4 2020

SecureList

After the attacks came to light, the manufacturer promptly released a firmware update for configuring verification of incoming requests. While the resource was down, cryptocurrency newbies were invited to download a copy of Bitcoin Core via a torrenting service. In December, Canada’s Laurentian University reported a DDoS attack.

DDOS 129
article thumbnail

QSnatch malware already infected thousands of QNAP NAS devices

Security Affairs

“The original infection method remains unknown, but during that phase malicious code is injected to the firmware of the target system, and the code is then run as part of normal operations within the device. DDoS attack, cryptocurrency miner, data harvesting). ” reads the report. Call-home at specific intervals.

Malware 65
article thumbnail

DDoS attacks in Q1 2021

SecureList

Botnet operators use infected devices to carry out DDoS attacks or mine cryptocurrency. In Q1 2021, cybercriminals also found a host of new tools for amplifying DDoS attacks. RDP servers listening on UDP port 3389 were used to amplify DDoS attacks.

DDOS 96
article thumbnail

Security Affairs newsletter Round 341

Security Affairs

U.S. (..)

Banking 67