DDoS attacks on the decline - crypto mining on the rise

Kaspersky_news

Share post

It seems to be a question of profit: DDoS attacks slightly down in the fourth quarter of 2020 - crypto mining increases

The DDoS attacks registered by Kaspersky DDoS Prevention increased slightly in the fourth quarter of 2020 compared to the previous year. Compared to the third quarter, however, they fell by 31 percent. This development is related to the growing interest in crypto mining.

Q4 2020: many DDoS attacks on educational institutions

As more time was spent on the Internet in the course of 2020, the number of DDoS attacks (Distributed Denial of Service) also rose. The last quarter of 2020 was still characterized by attacks on educational institutions, such as schools in Massachusetts or the Canadian Laurentian University. But online game providers also recorded DDoS attacks.

However, the number of attacks in the fourth quarter of 2020 only increased by ten percent compared to the same period of the previous year. Compared to the third quarter, it even fell by 31 percent. A trend that is already visible when comparing the second and third quarters of 2020.

Experts see the strong appreciation of crypto currencies as the cause. Cyber ​​criminals react to this and reprogram the command and control servers (C&C) of many botnets in such a way that infected computers are now used for mining crypto currencies instead of for DDoS attacks.

Crypto malware making a comeback

This is also confirmed by the figures provided by the Kaspersky Security Network (KSN). In 2019 and the first half of 2020, fewer and fewer crypto miners were active. However, this trend was reversed in August 2020. The number of crypto malware rose again slightly and then reached a stable level in the fourth quarter.

"The market for DDoS attacks is currently characterized by two opposing trends," explains Alexey Kiselev, Business Development Manager at Kaspersky. “On the one hand, people still trust the stability of online resources, so DDoS attacks remain a proven means of criminal activity. On the other hand, the price gains of cryptocurrencies make it more and more attractive for cyber criminals to infect computers with mining programs. As a result, the total number of DDoS attacks remained stable in the fourth quarter. A trend that we believe will continue into 2021. "

More on this at SecureList on Kaspersky.com

 


About Kaspersky

Kaspersky is an international cybersecurity company founded in 1997. Kaspersky's in-depth threat intelligence and security expertise serve as the basis for innovative security solutions and services to protect companies, critical infrastructures, governments and private users worldwide. The company's comprehensive security portfolio includes leading endpoint protection as well as a range of specialized security solutions and services to defend against complex and evolving cyber threats. Kaspersky technologies protect over 400 million users and 250.000 corporate customers. More information about Kaspersky can be found at www.kaspersky.com/


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more