Remove 2015 Remove Architecture Remove DDOS Remove Internet
article thumbnail

Mirai-based DDoS botnet IZ1H9 added 13 payloads to target routers

Security Affairs

A Mirai-based DDoS botnet tracked as IZ1H9 has added thirteen new exploits to target routers from different vendors, including D-Link, Zyxel, and TP-Link. Below is the list of exploit payloads added to the bot: D-Link: CVE-2015-1187 , CVE-2016-20017 , CVE-2020-25506 , and CVE-2021-45382. ” concludes the analysis.

DDOS 111
article thumbnail

Enemybot, a new DDoS botnet appears in the threat landscape

Security Affairs

Enemybot is a DDoS botnet that targeted several routers and web servers by exploiting known vulnerabilities. Researchers from Fortinet discovered a new DDoS botnet, tracked as Enemybot, that has targeted several routers and web servers by exploiting known vulnerabilities. Upon installing the threat, the bot drops a file in /tmp/.pwned

DDOS 129
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Massive increase in XorDDoS Linux malware in last six months

Malwarebytes

Based on a case study in 2015 , Akamai strengthened the theory that the malware may be of Asian origin based on its targets. Since Linux is deployed on many IoT (Internet of Things) devices and cloud infrastructures, we are likely to see DDoS (distributed denial-of-system) attacks from botnets that have compromised such devices.

Malware 133
article thumbnail

Experts spotted a new Mirai variant that targets new processors

Security Affairs

Palo Alto Networks researchers discovered a new variant of the Mirai malware that is targeting more processor architectures than previous ones. Mirai botnet continues to be one of the most dangerous malware in the threat landscape, experts at Palo Alto Networks discovered a new variant that targets more processor architectures than before.

article thumbnail

New HEH botnet wipes devices potentially bricking them

Security Affairs

Experts noticed that the malware supports multiple CPU architectures, including x86(32/64), ARM(32/64), MIPS(MIPS32/MIPS-III) and PPC, it is written in the Go open-source programming language. The malware is able to wipe content from home routers, Internet of Things (IoT) smart devices, and Linux servers. ” concludes the post.

article thumbnail

EnemyBot malware adds new exploits to target CMS servers and Android devices

Security Affairs

The botnet was first discovered by Fortinet in March, the DDoS botnet targeted several routers and web servers by exploiting known vulnerabilities. The botnet targets multiple architectures, including arm, bsd, x64, and x86. The researchers attribute the botnet to the cybercrime group Keksec which focuses on DDoS-based extortion.

Malware 138
article thumbnail

Trend Micro observed notable malware activity associated with the Momentum Botnet

Security Affairs

Experts revealed details on the tools and techniques used by the botnet to compromise Linux devices and recruit them in launching distributed denial-of-service (DDoS) attacks. The Momentum bot targets various Linux platforms running upon multiple CPU architectures, including ARM, MIPS, Intel, and Motorola 68020. Pierluigi Paganini.

Malware 60