A cybercriminal group calling itself Diicot is performing mass SSH brute-force scanning and deploying a variant of the Mirai IoT botnet on compromised devices, according to researchers. The group also deploys a cryptocurrency mining payload on servers with CPUs that have more than four cores. “Although Diicot have traditionally been associated with cryptojacking campaigns, Cado…

Last week on Malwarebytes Labs, the spotlight fell on the State of Malware 2021 report, wherein we have seen cyberthreats evolve. We also touched on ransomware, such as Egregor and a tactic known as Remote Desktop Protocol (RDP) brute forcing that has long been part of the ransomware operators’ toolkit; insider threats, such as what…

For any business, privacy and security are a constant concern. The variety and velocity of attacks seeking to infiltrate corporate systems and steal vital business and customer information seem never-ending. Given the very public repercussions of certain types of breaches, it can be easy for executives and IT professionals to focus attention on only the…

The financial impact of ransomware rose by 60%, losses from business email compromise (BEC) doubled, and cryptojacking incidents more than tripled, all despite the fact that overall breaches and exposed records were down in 2018, according to Internet Society’s Online Trust Alliance (OTA). The data shows that cybercriminals are getting better at monetizing their activities,…

Cyberattackers Focus on More Subtle Techniques

The time it takes to detect the average cyberattack has shortened, but cyberattackers are now using more subtle techniques to avoid better defenses, a new study of real incident response engagements shows. Victim organizations detected attacks in 14 days on average last year, down from 26 days in 2017. Yet, attackers seem to be adapting…

Cryptojacking Fluctuates Along with Cryptocurrency Values

It’s hard to know who tracks the value of cryptocurrencies more closely. Is it the investors who own the virtual coins, or the criminals who hijack computing power to mine them? For their part, the criminals clearly do follow cryptocurrency values. Symantec, as detailed in its annual Internet Security Threat Report (ISTR), tracked a decline…

Encrypted attacks growing steadily, cybercriminals are increasingly targeting non-standard ports

In 2018, SonicWall recorded the decline of cryptojacking, but more ransomware, highly targeted phishing, web application attacks and encrypted attacks. The company’s annual threat report, compiled based on threat intelligence obtained from 1+ million sensors around the world, marks a: 217.5 percent increase in IoT attacks in 2018 (compared to 2017) 11 percent increase in…

Increasing security measures are driving cybercriminals to alter their techniques

Increased security measures and awareness are driving cybercriminals to alter their techniques in search of a better return on investment (ROI). As a result, two major shifts occured, including decreased reliance on malware and a decline in ransomware, as criminals increased their use of other cybercrime techniques with the potential for greater ROI, according to…

92% of organizations rank users as their primary security concern

Cybercrime continues to evolve and become more sophisticated. AI and machine learning are leveraged by many criminal organizations to help them better understand how to improve their attacks and they are now targeting specific industry verticals, organizations and even individuals. Increases in the frequency of ransomware, phishing and crypto jacking attacks were experienced by businesses…