Remove Cybercrime Remove DDOS Remove Firmware Remove Media
article thumbnail

DDoS attacks in Q1 2021

SecureList

Botnet operators use infected devices to carry out DDoS attacks or mine cryptocurrency. In Q1 2021, cybercriminals also found a host of new tools for amplifying DDoS attacks. RDP servers listening on UDP port 3389 were used to amplify DDoS attacks. That said, a VPN is no panacea if it too is vulnerable to amplification attacks.

DDOS 101
article thumbnail

Yandex is under the largest DDoS attack in the history of Runet

Security Affairs

The Russian internet service provider Yandex is under a massive distributed denial-of-service (DDoS) attack that began last week. The record magnitude of the massive DDoS attack was also confirmed by the US company Cloudflare, which specializes in the protection against such kinds of attacks. SecurityAffairs – hacking, DDoS).

DDOS 103
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A new Mirai botnet variant targets TP-Link Archer A21

Security Affairs

In March, TP-Link released a firmware update to address multiple issues, including this vulnerability. The Mirai botnet that is behind the attacks observed by ZDI is focused on launching DDoS attacks, it has the capability to target Valve Source Engine (VSE). ” continues the report. .” ” continues the report.

DDOS 86
article thumbnail

Security Affairs newsletter Round 419 by Pierluigi Paganini – International edition

Security Affairs

ransom Dragon Breath APT uses double-dip DLL sideloading strategy International Press Cybercrime San Bernardino County pays $1.1-million ransom Dragon Breath APT uses double-dip DLL sideloading strategy International Press Cybercrime San Bernardino County pays $1.1-million

article thumbnail

Reassessing cyberwarfare. Lessons learned in 2022

SecureList

While the impact of these destructive cyber-attacks paled in comparison to the effects of the kinetic attacks taking place at the same time, it should be noted that this capability could in theory be directed against any country outside of the context of an armed conflict and under the pretense of traditional cybercrime activity.

DDOS 134
article thumbnail

IT threat evolution Q1 2022

SecureList

MoonBounce: the dark side of UEFI firmware. Late last year, we became aware of a UEFI firmware-level compromise through logs from our firmware scanner (integrated into Kaspersky products at the start of 2019). Subsequently, DDoS attacks hit some government websites. Targeted attacks. Lapsus$ group hacks Okta.

Phishing 108
article thumbnail

APT trends report Q2 2022

SecureList

In late 2021, we encountered a malicious DXE driver incorporated into several UEFI firmware images that were flagged by our firmware scanner (integrated into Kaspersky products at the start of 2019). In January, Kimsuky, a prolific and active Korean-speaking threat actor, attacked a media company and a think-tank in South Korea.

Malware 134