Remove Cryptocurrency Remove DDOS Remove Firmware Remove Telecommunications
article thumbnail

DDoS attacks in Q4 2020

SecureList

After the attacks came to light, the manufacturer promptly released a firmware update for configuring verification of incoming requests. While the resource was down, cryptocurrency newbies were invited to download a copy of Bitcoin Core via a torrenting service. In December, Canada’s Laurentian University reported a DDoS attack.

DDOS 136
article thumbnail

DDoS attacks in Q1 2021

SecureList

Botnet operators use infected devices to carry out DDoS attacks or mine cryptocurrency. In Q1 2021, cybercriminals also found a host of new tools for amplifying DDoS attacks. RDP servers listening on UDP port 3389 were used to amplify DDoS attacks.

DDOS 111
article thumbnail

Advanced threat predictions for 2024

SecureList

In May, Ars Technica reported that BootGuard private keys had been stolen following a ransomware attack on Micro-Star International (MSI) in March this year (firmware on PCs with Intel chips and BootGuard enabled will only run if it is digitally signed using the appropriate keys).

Hacking 119