article thumbnail

Europol lifts the lid on cybercrime tactics

Malwarebytes

The report follows the Internet Organized Crime Assessment (IOCTA), Europol’s assessment of the cybercrime landscape and how it has changed over the last 24 months. The Russian conflict with Ukraine led to a significant boost in Distributed Denial of Service (DDoS) attacks against EU targets.

article thumbnail

Zxyel Flaw Powers New Mirai IoT Botnet Strain

Krebs on Security

In February, hardware maker Zyxel fixed a zero-day vulnerability in its routers and VPN firewall products after KrebsOnSecurity told the company the flaw was being abused by attackers to break into devices. Security experts at Palo Alto Networks said Thursday their sensors detected the new Mirai variant — dubbed Mukashi — on Mar.

IoT 239
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Crooks target Ukraine’s IT Army with a tainted DDoS tool

Security Affairs

Cisco Talos researchers have uncovered a malware campaign targeting Ukraine’s IT Army , threat actors are using infostealer malware mimicking a DDoS tool called the “Liberator.” Liberator is advertised as a DDoS tool to launch attacks against “Russian propaganda websites.” ” continues the report.

DDOS 85
article thumbnail

Who and What is Behind the Malware Proxy Service SocksEscort?

Krebs on Security

Proxy services can be used in a legitimate manner for several business purposes — such as price comparisons or sales intelligence — but they are massively abused for hiding cybercrime activity because they make it difficult to trace malicious traffic to its original source. co and a VPN provider called HideIPVPN[.]com. com , segate[.]org

Malware 197
article thumbnail

Interview With a Crypto Scam Investment Spammer

Krebs on Security

Shortly after that, those same servers came under a sustained distributed denial-of-service (DDoS) attack. Chaput said whoever was behind the DDoS was definitely not using point-and-click DDoS tools, like a booter or stresser service. A DIRECT QUOT The domain quot[.]pw billion last year.

Scams 235
article thumbnail

Consumer cyberthreats: predictions for 2024

SecureList

There are two main reasons for that: political pressure and DDoS attacks. In the other case, organizations use geofencing to protect their resources from DDoS attacks. Cognizant of these measures, individuals may perceive a potential impact on their data privacy and thus turn to robust privacy solutions like VPN.

VPN 90
article thumbnail

Widespread exploitation by botnet operators of Zyxel firewall flaw

Security Affairs

through 4.73, VPN series firmware versions 4.60 VPN ZLD V4.60 “Since the vulnerability is in the VPN service, which is enabled by default on the WAN, we expect the actual number of exposed and vulnerable devices to be much higher.” Mirai botnets are frequently used to conduct DDoS attacks.”