Remove 2014 Remove DDOS Remove Internet Remove Malware
article thumbnail

Courts Hand Down Hard Jail Time for DDoS

Krebs on Security

On Friday, a 34-year-old Connecticut man received a whopping 10-year prison sentence for carrying out distributed denial-of-service (DDoS) attacks against a number of hospitals in 2014. According to court testimony, Kaye was hired in 2015 to attack Lonestar , Liberia’s top mobile phone and Internet provider. Daniel Kaye.

DDOS 194
article thumbnail

Enemybot, a new DDoS botnet appears in the threat landscape

Security Affairs

Enemybot is a DDoS botnet that targeted several routers and web servers by exploiting known vulnerabilities. Researchers from Fortinet discovered a new DDoS botnet, tracked as Enemybot, that has targeted several routers and web servers by exploiting known vulnerabilities. Upon installing the threat, the bot drops a file in /tmp/.pwned

DDOS 129
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Massive increase in XorDDoS Linux malware in last six months

Malwarebytes

XorDDoS, a Linux Trojan known for its modularity and stealth, was first discovered in 2014 by the white hat research group, MalwareMustDie (MMD). Based on a case study in 2015 , Akamai strengthened the theory that the malware may be of Asian origin based on its targets. MMD believed the Linux Trojan originated in China.

Malware 133
article thumbnail

New Lucifer DDoS botnet targets Windows systems with multiple exploits

Security Affairs

Upon infecting a system the bot turns it into a cryptomining client and could use it to launch distributed denial-of-service (DDoS) attacks. The malware author named the bot Satan DDoS, but Palo Alto Network’s Unit42 researchers dubbed it Lucifer because there’s another malware with the same name, the Satan Ransomware.

DDOS 123
article thumbnail

Developer of DDoS Mirai based botnets sentenced to prison

Security Affairs

A man accused to have developed distributed denial of service (DDoS) botnets based on the Mirai botnet was sentenced to 13 months in federal prison. Schuchman compromised hundreds of thousands of IoT devices, including home routers and IP cameras, to create multiple DDoS IoT botnets that he rented to carry out the attacks.

DDOS 142
article thumbnail

AWS mitigated largest DDoS attack ever of 2.3 Tbps

Security Affairs

Tbps DDoS attack, the largest ever, which surpassed the previous record of 1.7 Amazon announced it has mitigated the largest ever DDoS attack of 2.3 ” The report didn’t name the target of the DDoS attack, AWS experts only revealed that the magnitude was obtained with CLDAP reflection attack. Pierluigi Paganini.

DDOS 113
article thumbnail

Hoaxcalls Botnet expands the target list and adds new DDoS capabilities

Security Affairs

The Hoaxcalls IoT botnet expanded the list of targeted devices and has added new distributed denial of service (DDoS) capabilities. The botnet was initially designed to launch DDoS attacks using UDP, DNS and HEX floods. Experts also noticed that the new variant implements 16 new DDoS capabilities. ” continues the report.

DDOS 102