Remove 2017 Remove Architecture Remove DDOS Remove Hacking
article thumbnail

Enemybot, a new DDoS botnet appears in the threat landscape

Security Affairs

Enemybot is a DDoS botnet that targeted several routers and web servers by exploiting known vulnerabilities. Researchers from Fortinet discovered a new DDoS botnet, tracked as Enemybot, that has targeted several routers and web servers by exploiting known vulnerabilities. Upon installing the threat, the bot drops a file in /tmp/.pwned

DDOS 135
article thumbnail

New NKAbuse malware abuses NKN decentralized P2P network protocol

Security Affairs

The malicious code can target various architectures, it supports both flooder and backdoor capabilities. The primary target of NKAbuse is Linux desktops, however, it can target MISP and ARM architecture. NKN (New Kind of Network) is a decentralized peer-to-peer network protocol that relies on blockchain technology. .

Malware 110
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Go-based Chaos malware is rapidly growing targeting Windows, Linux and more

Security Affairs

Researchers from Black Lotus Labs at Lumen Technologies, recently uncovered a multifunctional Go-based malware that was developed to target devices based on multiple architectures, including Windows and Linux. A new multifunctional Go-based malware dubbed Chaos is targeting both Windows and Linux systems, experts warn.

Malware 86
article thumbnail

A new Zerobot variant spreads by exploiting Apache flaws

Security Affairs

com) with links to the bot was among the 48 domains associated with DDoS-for-hire services seized by the FBI in December. The most recent variant spotted by Microsoft spreads by exploiting vulnerabilities in Apache and Apache Spark ( CVE-2021-42013 and CVE-2022-33891 respectively) and also supports new DDoS attack capabilities.

IoT 116
article thumbnail

EnemyBot malware adds new exploits to target CMS servers and Android devices

Security Affairs

The botnet was first discovered by Fortinet in March, the DDoS botnet targeted several routers and web servers by exploiting known vulnerabilities. The botnet targets multiple architectures, including arm, bsd, x64, and x86. The researchers attribute the botnet to the cybercrime group Keksec which focuses on DDoS-based extortion.

Malware 142
article thumbnail

Mozi Botnet is responsible for most of the IoT Traffic

Security Affairs

According to the researchers, in the last months of 2019, the botnet was mainly involved in DDoS attacks. The botnet supports the following capabilities: DDoS attack Collecting Bot Information Execute the payload of the specified URL Update the sample from the specified URL Execute system or custom commands. Pierluigi Paganini.

IoT 124
article thumbnail

Mirai code re-use in Gafgyt

Security Affairs

Gafgyt also uses some of the existing exploits (CVE-2017-17215, CVE-2018-10561) to download the next stage payloads, which we will discuss further on. HTTP flooding is a kind of DDoS attack in which the attacker sends a large number of HTTP requests to the targeted server to overwhelm it. HTTP flooding module. UDP flood module.

Malware 121