Jump to content

Build Theme!
  •  
  • Infected?

WE'RE SURE THAT YOU'LL LOVE US!

Hey there! :wub: Looks like you're enjoying the discussion, but you're not signed up for an account. When you create an account, we remember exactly what you've read, so you always come right back where you left off. You also get notifications, here and via email, whenever new posts are made. You can like posts to share the love. :D Join 93098 other members! Anybody can ask, anybody can answer. Consistently helpful members may be invited to become staff. Here's how it works. Virus cleanup? Start here -> Malware Removal Forum.

Try What the Tech -- It's free!


Photo

Pandemic of the botnets 2011


  • Please log in to reply
30 replies to this topic

#16 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 09 May 2011 - 09:35 AM

FYI...

DDoS Bot - "Snap"...
- http://ddanchev.blog...s-bot-snap.html
May 09, 2011 - "... a new DDoS bot on the block - "Snap". This modular bot differentiates itself by offering the ability to choose between different modules to be added to the final package, and by allowing to perform to "proprietary" DDoS functions, namely the TurboSYN, and TrafficDDoS. Next to its core DDoS functionality, the coder of the bot is differentiating by offering Form Grabbing; Reverse Socks; MailSpamming; IM-Spamming and Exploits launching functionality..."
(More detail at the URL above.)
___

- http://www.darkreadi...le/id/229403058
May 09, 2011

- https://www.verisign...e_20100505.html
May 5, 2010 - "... Best Practices... DDoS Defense..."

:ph34r: <_< :ph34r:

Edited by AplusWebMaster, 10 May 2011 - 06:40 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

    Advertisements

Register to Remove


#17 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 17 May 2011 - 11:39 AM

FYI...

RBN activity seen - ISC ...
- http://isc.sans.org/...l?storyid=10888
Last Updated: 2011-05-17 14:05:17 UTC - "... latest log excursion started with two alerts from the ISC poll feature we have on the index page... other odd thing was that these two requests came in very close to each other but look very differently. If you look at the two IP addresses (91.214.45.223 and 212.117.165.179), it turns out that both are part of AS 5577, a network registered in Luxemburg. Further, looking up these addresses in Threatstop's "checkip" feature [1] shows that these are suggested to be part of the Russian Business Network... Got quite a few hits like that from AS 5577 hosts*..."
(More detail at the ISC URL above.)

[1] http://threatstop.com/checkip

* http://www.google.co...ic?site=AS:5577

:ph34r: :ph34r:

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#18 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 27 May 2011 - 06:42 AM

FYI...

Mariposa botnet is alive...
- http://blog.trendmic...the-rise-again/
May 25, 2011 - "... despite the Mariposa botnet takedown in early 2010, some of its command-and-control (C&C) servers are still very much alive. Our findings were further verified, as according to abuse.ch, there are currently 89 active Mariposa C&C servers. This number is also steadily growing, as we’ve found 116 active C&C servers as of this writing. The list even includes the infamous URL that was responsible for the botnet’s name — Mariposa. We checked out the variants that were causing the activity and found that although currently in-the-wild samples slightly differed from previous versions, their functions remained the same. WORM_PALEVO is a modularized bot mainly used to perform distributed denial-of-service (DDoS) attacks and to download other files. As a commercial bot, its modules can be separately bought should herders want to add features such as propagation, browser monitoring and hijacking, cookie stuffing, and flooding and download routines to their creations. The bots communicate with their C&C server using UDP, which firewall devices do not typically block..."
> http://blog.trendmic...1/05/PALEVO.jpg

:( :ph34r:

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#19 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 21 June 2011 - 08:52 PM

FYI...

FBI scrubbed 19,000 PCs snared by Coreflood botnet
- http://krebsonsecuri...reflood-botnet/
June 21, 2011 - "The FBI has scrubbed some 19,000 PCs that were infected with the Coreflood bot malware, the agency told a federal court last week. The effort is part of an ongoing and unprecedented legal campaign to destroy one of the longest-running and most menacing online crime machines ever built. In April, the Justice Department and the FBI were granted authority to seize control over Coreflood, a criminal botnet that enslaved millions of computers. On April 11, 2011, the U.S. Attorney’s Office for the District of Connecticut was granted authority to seize 29 domain names used to control the daily operations of the botnet, and to redirect traffic destined for the control servers to a substitute server that the FBI controlled. More significantly, the FBI was awarded a temporary restraining order allowing it to send individual PCs infected with Coreflood a command telling the machines to stop the bot software from running..."
> http://krebsonsecuri...oodjune2011.jpg

- http://www.securewor...oreflood-report
August 6, 2008

:blink: :huh:

Edited by AplusWebMaster, 21 June 2011 - 09:01 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#20 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 30 June 2011 - 05:55 AM

FYI...

Butterfly botnet - steals financial information
- http://www.darkreadi...le/id/231000729
June 29, 2011 - "A financial-fraud botnet built with the same malware kit used in the now-defunct Mariposa botnet remains active after arrests this month of two Eastern European men who allegedly ran it. Researchers at Unveillance, Panda Labs, and Damballa have been studying the botnet, which has been dubbed "EvilFistSquad" by Damballa and "Metulji" by Unveillance and Panda, for some time now. Unveillance and Panda Labs today announced that the botnet has hit businesses and individuals across 172 or more countries, including the U.S., Russia, Brazil, China, Great Britain, India, and Iran. The botnet uses the Butterfly Bot Kit, a.k.a. Palevo, Pilleuz, and Rimecud, the malware that was used by the Mariposa botnet... researchers say the new Metulji/EvilFistSquad botnet uses Butterfly Bot malware to infect its victims, and then steals bank account credentials and other personal information. The worm spreads via removable drives, namely USB sticks. The researchers say that while some of the botnet's domains were taken down, several other domains are still up, running, and harvesting stolen information from victim machines..."

:ph34r: <_< :ph34r:

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#21 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 30 June 2011 - 06:25 AM

FYI...

TDL-4 botnet - 4.5 million...
- https://www.computer...mp;pageNumber=2
June 29, 2011 - "... Kaspersky* estimated that the TDL-4 botnet consists of more than 4.5 million infected Windows PCs. TDL-4's rootkit, encryption and communication practices, as well as its ability to disable other malware, including the well-known Zeus, makes the botnet extremely durable... TDL-4's counter-attacks against other malware was another reason it's so successful... TDL-4's makers use the botnet to plant additional malware on PCs, rent it out to others for that purpose and for distributed denial-of-service (DDoS) attacks, and to conduct spam and phishing campaigns. Kaspersky said TDL-4 has installed nearly 30 different malicious programs on the PCs it controls..."
* http://www.securelis...80/TDL4_Top_Bot

- http://www.securelis...57/TDSS_TDL_4#7
"... TDSSKiller*... detects not only the latest variant of the malware, but its previous versions as well..."
* http://support.kaspe...p;qid=208283363

- http://isc.sans.org/...l?storyid=11146
Last Updated: 2011-07-03 00:29:34 UTC

:ph34r: :ph34r: :ph34r:

Edited by AplusWebMaster, 02 July 2011 - 07:47 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#22 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 26 July 2011 - 10:27 AM

FYI...

Blended attacks hit more Websites
- http://www.informati...endly=this-page
July 25, 2011 - "The average large business's website sees 27 attacks per minute, though attackers - thanks to automation - can create spikes of up to seven attacks per second, or about 25,000 attacks per hour. Those findings come from a new study, conducted by Imperva, of more than 10 million Web application attacks targeting the websites of 30 large businesses and government agencies, launched between January 2011 to May 2011. The study also assessed traffic that flowed via the onion router, better known as TOR, which helps anonymize Web traffic. The study found that the four most prevalent attacks against Web applications were directory traversal (37%), cross site scripting (36%), SQL injection (23%), and remote file include (4%), aka RFI. Attackers often employed those techniques in combination, whether to steal data, surreptitiously install malware on servers, or simply create a denial of service... Overall, most Web application attacks are launched from botnets* involving exploited PCs located in the United States (for 61% of attacks), followed by China (9%), Sweden (4%), and France (2%). But the identity of whoever's behind those attacks, and where they might be based, isn't clear..."
* http://blog.imperva....wo-minutes.html
July 25, 2011

:ph34r: <_<

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#23 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 02 August 2011 - 11:44 AM

FYI...

Cybercrime more costly, more frequent ...
- http://www.darkreadi...le/id/231300021
Aug 02, 2011 - "Cybercrime is not only becoming more frequent - it's becoming more expensive for the victims... In its Second Annual Cost of Cybercrime study*, the Ponemon Institute surveyed 50 large companies to determine the losses and expenditures caused by cybercrime. The study, sponsored by security information and event management company HP ArcSight, indicates that the cost of cybercrime has risen 56 percent since last year's report. "We found that the median annualized cost of cybercrime for 50 organizations in our study is $5.9 million per year, with a range of $1.5 million to $36.5 million each year per company," the study says. Some of the other findings:
• Cybercrime cost varies by organizational size... smaller organizations incur a significantly higher per capita cost than larger-sized organizations ($1,088 vs. $284).
• The companies participating in the study experienced 72 successful attacks per week - or more than 1.4 successful attacks per organization. This figure has increased 44 percent over last year...
• The most costly cybercrimes are those caused by malicious code, denial-of-service, stolen or hijacked devices, and malicious insiders... These account for more than 90 percent of all cybercrime costs...
• Cyberattacks can get costly if not resolved quickly... The average time to resolve a cyberattack is 18 days, with an average cost of $415,748 over this 18-day period... a 67 percent increase from last year’s estimated average cost of $247,744...
• Results show that malicious insider attacks can take more than 45 days on average to contain... Information theft accounts for 40 percent of total external costs... disruption to business or lost productivity account for 28 percent of external costs...
Recovery and detection are the most costly internal activities associated with cybercrime... Recovery and detection account for 45 percent of the total internal activity cost, most of it spent on cash outlays and labor. Having an SIEM system** can help..."
* http://www.arcsight....search-ponemon/

** https://secure.wikim...ia/en/wiki/SIEM

:ph34r: :ph34r:

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#24 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 02 August 2011 - 04:44 PM

FYI...

Bitcoin mining bot... controlled via Twitter
- http://www.f-secure....s/00002207.html
August 2, 2011 - "Bitcoin is an electronic currency which is not tied in value to any other currencies. You can convert other currencies (like US dollars) to Bitcoins, or you can mine new Bitcoins by completing complex mathematical tasks. This creates an incentive for botnet masters to use other people's computers to mine bitcoins for them. And we've seen a some examples of botnets that try to do this. But now we've found a bot that uses Twitter as the control channel. The bots are created with a generator. Generator sets a specific Twitter account to be the one which can be used to control the mining botnet... We detect bots generated with this generator as Trojan.Generic.KD."

:ph34r: <_< :ph34r:

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#25 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 16 August 2011 - 09:37 AM

FYI...

Botnet-driven "Google Dorks" - automated cyber attacks...
- http://venturebeat.c...-cyber-attacks/
August 16, 2011 - "... swarms of compromised computers are being unleashed for the first time on an old kind of vulnerability: Google Dorks. Google Dorks have been around for a while, as the name for an attack where hackers scan web sites, using commonly used links within company networks, to see if there are any unsecure links that can be used to break into a company’s web site. A report being released today by Imperva* warns that the combination of the highly automated botnets and the Google Dorks are a new vector for hackers to break into companies on a massive scale... The botnets can be used with a distributed search tool to find distinguishable resource names and specific error messages that say more than they should. Dorks are often exchanged between hackers in forums. Some of the lists of Dorks are posted on various web sites. Dorks and exploits go hand in hand. In the attack that Imperva observed, the attackers used dorks that match vulnerable web applications and search operators that were tailored to a specific search engine. For each unique search query, the botnet examined hundreds of returned results. Full told, the number of queries topped 550,000 queries, including one day with 81,000 queries — all via a single botnet. The attackers targeted e-commerce sites and content management systems. The more success they had, the more the attackers refined their search terms. Imperva saw 4,719 different variations of dorks used in the attacks. Fortunately, there are some solutions that Google, Bing and Yahoo can use to protect against these attacks. Search engines are in a unique position to identify botnets that abuse their services and can thus find out more about the attackers. The search engines can identify unusual queries such as those that contain terms from publicly available Dork databases, or queries that look for sensitive files..."
* http://blog.imperva....e-dorks-20.html
August 16, 2011
___

- http://www.darkreadi...le/id/231500104
Aug 16, 2011

:ph34r: <_< :ph34r:

Edited by AplusWebMaster, 19 August 2011 - 06:24 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

    Advertisements

Register to Remove


#26 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 06 September 2011 - 01:31 PM

FYI...

Rent-a-Bots tied to TDSS Botnet
- https://krebsonsecur...to-tdss-botnet/
September 6, 2011 - "... one of the world’s largest and most sophisticated botnets is openly renting its infected PCs to any and all comers, and has even created a Firefox add-on to assist customers. The TDSS botnet is the most sophisticated threat today... First launched in 2008, TDSS is now in its fourth major version (also known as TDL-4). The malware uses a “rootkit” to install itself deep within infected PCs, ensuring that it loads before the Microsoft Windows operating system starts. TDSS also removes approximately 20 malicious programs from host PCs, preventing systems from communicating with other bot families... when socks.dll is installed on a TDSS-infected computer, it notifies awmproxy .net that a new proxy is available for rent. Soon after that notification is completed, the infected PC starts to accept approximately 10 proxy requests each minute... The service’s proxies are priced according to exclusivity and length of use... The renting of hacked PCs for anonymous surfing is only one of the many ways the TDSS authors monetize their botnet..."
(More detail at the krebsonsecurity URL above.)

Some Botnet Statistics ...
> http://www.abuse.ch/?p=3294

:ph34r: <_< :ph34r:

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#27 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 07 September 2011 - 02:57 PM

FYI...

Qbot now Digitally Signed ...
- http://blog.eset.com...igitally-signed
September 7, 2011 - "... Win32/Qbot (a.k.a. Qakbot) are back with new variants of this infamous malware, and this time the binaries are digitally signed. Qbot is a multifunctional trojan that has had some significant impact in the past. It has also been around a while, with the first variants dating as far back as spring 2007, with more massive distribution starting two years later in 2009... Two weeks ago we caught the latest version with our advanced heuristics... the code of this Qbot version has been rewritten, but the functionality remains very similar to the previous versions. As a reminder, Qbot’s main purpose is stealing different types of sensitive information, including:
• Various user names and passwords
• Keystrokes
• Cookies
• Digital certificates
• Visited URLs
• And much more...
It features a backdoor, which enables the bot to be controlled remotely, update itself, download and run other executables on the infected system. It can also insert malicious IFRAME tags into webpages, has the possibility to block access to domains containing certain keywords (which it uses as an anti-AV feature), and can be used for man-in-the-middle attacks against victims’ online banking systems. Win32/Qbot uses rootkit techniques to hide its presence in the operating system and also has characteristics of a worm, as it can spread through network shares and removable drives..."
(Screenshots and more detail available at the eset URL above.)

:ph34r: <_< :ph34r:

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#28 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 27 September 2011 - 02:03 PM

FYI...

Kelihos botnet shutdown
- https://www.computer...ls_off_a_botnet
September 27, 2011 - "Microsoft has opened a front in its ongoing battle against Internet scammers, using the power of a U.S. court to deal a knockout blow to an emerging botnet and taking offline a provider of free Internet domains. Microsoft used the same technique that worked in its earlier takedowns of the Rustock and Waledac botnets, asking a U.S. court to order Verisign to shut down 21 Internet domains associated with the command-and-control servers that form the brains of the Kelihos botnet... With somewhere between 42,000 and 45,000 infected computers, Kelihos is a small botnet. But, it was spewing out just under 4 billion spam messages per day - junk mail related to stock scams, pornography, illegal pharmaceuticals and malicious software..."

Operation b79 (Kelihos) and Additional MSRT September Release
- https://blogs.techne...er-release.aspx
26 Sep 2011

:ph34r: :ph34r:

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#29 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 13 October 2011 - 06:32 AM

FYI...

Chinese DDoS malware
- http://asert.arborne...-bulletin-2011/
October 5th, 2011 - "... Our malware stream contains a lot of DDoS bots, many from China*..."
* http://www.securelis...inese_DDoS_Bots
"... Over 40 families of Chinese DDoS bots were identified by Arbor Networks and have been tracked over the past year. Online occurance of the malware itself is increasing. A ton of these families are cropping up all the time, at least a new one every week appears with an unusual new capability... it is difficult to understand or even speculate what the motivation behind the attack may be. Most of the code base is shared, cobbled together, and generally was thrown together by inexperienced writers... One of these familes represents the "typical" Chinese DDoS bot: darkshell is a great example of the rudimentary and simple level of network traffic obfuscation, but it's as sophisticated as it gets for these families... The bots use a very basic installation to Windows service and some use http, but most use raw tcp connections to their command and control (CnC) servers residing at 3322 .org or 8866 .org free dynamic dns providers' domains... The Chinese DDoS attack engines that make these bot families unique from other regional bots is the very large set of DDoS attack capabilities maintained in each. Winsock2-based HTTP flood capabilities were the most common or the bots' DDoS capabilities and are used to take down web sites, followed by UDP, TCP and ICMP flood capabilities...yoyoddos is the most active of the DDoS families that they are tracking. The family also maintains the first spot as sustaining the longest attack against a site of these CN DDoS families. This one launched a particular attack for 45 days straight... Chinese web sites are not the only recipients of the DDoS attacks. jkddos tends to go after large, very prominent, financial and investment companies. On 6 different occasions the family was used to DDoS a very large and prominent NYC commercial real estate holding company, and its longest attack was 33 hours. It's a new and somewhat unexpected area of bad online behavior."

> http://google.com/sa...?site=3322.org/
"... Part of this site was listed for suspicious activity 23 time(s) over the past 90 days... Malicious software includes 2040 exploit(s), 1341 trojan(s), 145 backdoor(s)... this site has hosted malicious software over the past 90 days. It infected 254 domain(s)..."
> http://google.com/sa...?site=8866.org/
"... Part of this site was listed for suspicious activity 8 time(s) over the past 90 days... Malicious software includes 162 exploit(s), 77 scripting exploit(s), 38 trojan(s)... this site has hosted malicious software over the past 90 days. It infected 133 domain(s)..."
___

Aldi Bot...
- http://asert.arborne.../ddos-aldi-bot/
October 5th, 2011 - "... Aldi Bot is a newer inexpensive DDoS bot that is growing in popularity. Recent data (September 30 2011) suggests that there are at least 50 distinct Aldi bot binaries that have been seen in the wild with 44 unique Command & Control points. We see the bot active in Russia, the Ukraine, the US, and Germany. While it has been stated that Aldi Bot won’t be developed further, the source code has leaked which makes it easy to find and use... All it takes is one bot such as Aldi Bot or other tool such as a Remote Access Trojan (RAT) to provide an attacker a handhold on the inside of an organization that can lead to a much larger security breach... attacks involving the exfiltration of sensitive data typically start with one smaller compromise that is then leveraged for additional access. Additionally Aldi Bot steals passwords, and passwords are often re-used for convenience even though it is a dangerous practice. Without proper monitoring of system and network activity, such infected nodes can be long-lived and pose significant risk... While it has been speculated that Aldi Bot has borrowed from the Zeus banking Trojan source code release in early 2011, Aldi bot is written in Delphi with a PHP back-end, while Zeus is written in C++ with PHP on the back-end. The only obvious similarity between Zeus and Aldi Bot that I can see at first glance is that both of them tend to use a filename called gate.php on the web-based back-end as a “drop zone” to process stolen data."
- http://www.h-online....iew=zoom;zoom=2

:ph34r: <_< :ph34r:

Edited by AplusWebMaster, 13 October 2011 - 11:16 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#30 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 10 November 2011 - 09:49 AM

FYI...

Biggest Cybercriminal Takedown in History
- http://blog.trendmic...own-in-history/
Nov. 9, 2011 - "... a long-living botnet of more than 4,000,000 bots was taken down by the FBI* and Estonian police in cooperation with Trend Micro and a number of other industry partners... The botnet consisted of infected computers whose Domain Name Server (DNS) settings were -changed- to point to foreign IP addresses. DNS servers resolve human readable domain names to IP addresses that are assigned to computer servers on the Internet. Most Internet users automatically use the DNS servers of their Internet Service Provider.... a collaboration also led to the arrest of the bad actors responsible for the botnet, despite the fact that the takedown of Rove Digital was complicated and took a lot of effort... Other industry partners did a tremendous job by making sure that the takedown of the botnet happened in a controlled way, with minimal inconvenience for the infected customers..."

* http://forums.whatth...howtopic=121055
___

- https://krebsonsecur...ted-in-estonia/
Nov. 9, 2011
___

- https://www.us-cert....t_click_malware
November 10, 2011

:blink: ;)

Edited by AplusWebMaster, 11 November 2011 - 06:01 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

Related Topics



2 user(s) are reading this topic

0 members, 2 guests, 0 anonymous users