botnet
15-Year-Old Ebury Botnet Compromised 400,000 Linux Servers
Bad news: The operators behind the credential stealer and OpenSSH backdoor continue to evolve the malware's propagation tactics and targets ...
Security Boulevard
TheMoon Botnet Facilitates Faceless To Exploit EoL Devices
Wajahat Raja | | Antivirus updates, Black Lotus Labs, botnet, Cyber Threats, Cybersecurity, Cybersecurity News, Data breaches, digital security, End-of-Life devices, Faceless, IoT Security, Lumen Technologies, Multi-Factor Authentication (MFA), Network Security, patch management, Phishing Attacks, Proactive defense, Resilience strategies, TheMoon Botnet, Threat Intelligence, Vulnerability Management
In a digital landscape fraught with threats, vigilance is paramount. The cybercriminals are exploiting End-of-Life devices to perpetrate their malicious activities. Recently, Black Lotus Labs, the formidable threat intelligence arm of Lumen ...
FritzFrog Botnet Strikes Back Exploiting Log4Shell Vulnerability
Rohan Timalsina | | Akamai, botnet, Botnet Tactics, CVE-2021-44228, cybersecurity threats, enterprise security, FritzFrog, FritzFrog botnet, Golang-based Botnet, Linux & Open Source News, Log4Shell Vulnerability, P2P botnet, PwnKit vulnerability, SSH malware
A new variant of the sophisticated botnet “FritzFrog” has emerged, leveraging the Log4Shell vulnerability for propagation. Despite more than two years passing since the Log4j flaw was discovered, attackers continue to exploit ...
‘Total Bollocks’ — No, Your Toothbrush isn’t DDoS’ing
Richi Jennings | | botnet, Botnet Attack, botnets, Consumer IoT, ddos, DDoS attack, DDoS botnet, Fortinet, Inc., Internet of things, Internet of Things (IoT), Internet of Things (IoT) Security, Internet of Things cyber security, iot, IoT botnet
PR FAIL: Were 3 million toothbrushes hacked into a botnet? Or does a Fortinet spokeschild have egg on his face? ...
Security Boulevard
NSFOCUS Reveals New Botnet Family RDDoS
1. Introduction of the New Botnet RDDoS In early November 2023, NSFOCUS’s Global Threat Hunting System detected that an unknown elf file was spreading widely, which aroused our vigilance. After further analysis, ...
NoaBot Pwns Hundreds of SSH Servers as Crypto Miners
Richi Jennings | | Bitcoin miner, botnet, botnets, coin miner, coin miners, coinminer, crypto miner, Crypto miners, cryptocurrency miner, cryptominer, cryptominers, imaginary money, IoT botnet, IoT botnets, iot cryptocurrency miner, iot cryptominer, Linux.Mirai, Mirai, Mirai botnet, Mirai Malware, NoaBot, SB Blogwatch
‘hi’ — Mirai-based botnet exploits weak authentication to mine fake money ...
Security Boulevard
xorbot: A Stealthy Botnet Family That Defies Detection
I. Background of xorbot In November 2023, NSFOCUS Global Threat Hunting System detected that a type of elf file was being widely distributed and accompanied by a large amount of suspected encrypted outbound ...
Ddostf DDoS Botnet Malware Targets MySQL Servers
Rohan Timalsina | | botnet, DDoS attacks, DDoS botnet, Ddostf, HTTP GET/POST Flood, Linux & Open Source News, Malware, malware attacks, mysql, MySQL Servers, SYN Flood, udp flood
Beware of a new threat in the cyber realm: the ‘Ddostf’ malware botnet is on the prowl, specifically targeting MySQL servers. This malicious botnet enslaves MySQL servers for a sinister purpose – ...
IPStrom Takedown Russian Mastermind Pleads Guilty
Wajahat Raja | | botnet, cybercrime, Cybercrime Crackdown, Cybercriminal, Cybersecurity, Cybersecurity Collaboration, Cybersecurity Measures, Cybersecurity News, DOJ (Department of Justice), Golang-based Botnet, internet security, ipstorm botnet, IPStrom, law enforcement, Malware, Qakbot Threat, Russian hacker, Sergei Makinin, takedown
On Tuesday, November 14th, 2023, the United States (US) government initiated the IPStrom takedown, Russian mastermind pled guilty to being the brains behind the operation. The IPStrom malware network was taken down ...
OracleIV DDoS Botnet Alert: Secure Your Docker Engine APIs
Rohan Timalsina | | botnet, Cryptojacking, Cyber Threats, Cybersecurity, Cybersecurity Weaknesses, ddos, DDoS attack, DDoS attacks, DDoS botnet, Docker, Docker Engine API, Linux & Open Source News, OracleIV
Attention Docker users: a new threat known as OracleIV is on the rise, targeting publicly accessible Docker Engine API instances. Researchers from Cado have uncovered a campaign where attackers exploit misconfigurations to ...