Remove Cybercrime Remove DDOS Remove Information Remove VPN
article thumbnail

Europol lifts the lid on cybercrime tactics

Malwarebytes

The report follows the Internet Organized Crime Assessment (IOCTA), Europol’s assessment of the cybercrime landscape and how it has changed over the last 24 months. The information theft is also seen to be feeding an ecosystem of criminals dealing in and making use of personal and financial information.

article thumbnail

Crooks target Ukraine’s IT Army with a tainted DDoS tool

Security Affairs

Cisco Talos researchers have uncovered a malware campaign targeting Ukraine’s IT Army , threat actors are using infostealer malware mimicking a DDoS tool called the “Liberator.” Liberator is advertised as a DDoS tool to launch attacks against “Russian propaganda websites.” ” continues the report.

DDOS 83
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Who and What is Behind the Malware Proxy Service SocksEscort?

Krebs on Security

Proxy services can be used in a legitimate manner for several business purposes — such as price comparisons or sales intelligence — but they are massively abused for hiding cybercrime activity because they make it difficult to trace malicious traffic to its original source. SocksEscort[.]com SocksEscort began in 2009 as “ super-socks[.]com

Malware 203
article thumbnail

Interview With a Crypto Scam Investment Spammer

Krebs on Security

Shortly after that, those same servers came under a sustained distributed denial-of-service (DDoS) attack. Chaput said whoever was behind the DDoS was definitely not using point-and-click DDoS tools, like a booter or stresser service. A DIRECT QUOT The domain quot[.]pw I waited until it expired and forgot to buy it.

Scams 243
article thumbnail

Consumer cyberthreats: predictions for 2024

SecureList

In March, a mental health startup disclosed that it inadvertently had been exposing personally identifiable information about more than 3 million people to third-party entities. There are two main reasons for that: political pressure and DDoS attacks.

VPN 90
article thumbnail

Ukrainian police arrested Ransomware gang behind attacks on 50 companies

Security Affairs

The group was also carrying out DDoS attacks to paralyze the networks of the victims and force them to pay the ransom. The gang was also providing VPN-like services used by other cybercriminal organizations to carry out malicious activities used to deliver malware to the target organization. Source SSU.

article thumbnail

New AVrecon botnet remained under the radar for two years while targeting SOHO Routers

Security Affairs

On infected a router, the malware enumerates the victim’s SOHO router and sends that information back to a C2 server whose address is embedded in the code. “Based on information associated with their x.509 The experts discovered that the malicious code had been compiled for different architectures.

Malware 80