article thumbnail

US and UK link new Cyclops Blink malware to Russian state hackers?

Security Affairs

The group is also the author of the NotPetya ransomware that hit hundreds of companies worldwide in June 2017, causing billions worth of damage. According to WatchGuard , Cyclops Blink may have affected roughly 1% of all active WatchGuard firewall appliances. ” Cyclops Blink is sophisticated malware with a modular structure.

Malware 91
article thumbnail

EnemyBot malware adds new exploits to target CMS servers and Android devices

Security Affairs

The botnet targets multiple architectures, including arm, bsd, x64, and x86. Researchers recommend properly configuring the firewall to protect the devices exposed online, enable automatic updates, and monitor network traffic. The researchers attribute the botnet to the cybercrime group Keksec which focuses on DDoS-based extortion.

Malware 142
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Russia-linked Cyclops Blink botnet targeting ASUS routers

Security Affairs

According to WatchGuard , Cyclops Blink may have affected roughly 1% of all active WatchGuard firewall appliances. The group is also the author of the NotPetya ransomware that hit hundreds of companies worldwide in June 2017, causing billions worth of damage. ” reads the advisory published by TrendMicro.

IoT 95
article thumbnail

How Does Triton Attack Triconex Industrial Safety Systems?

Cisco Security

This is deployed at over 15,000 sites across the world, but the malware allegedly only targeted a critical energy industrial site in the Middle East in 2017. An example of industrial network architecture including safety systems is shown in figure 3. Example of industrial network architecture. inclusive, were vulnerable.

IoT 82
article thumbnail

BotenaGo strikes again – malware source code uploaded to GitHub

CyberSecurity Insiders

The Mirai botnet targets mostly routers and IoT devices, and it supports different architectures including Linux x64, different ARM versions, MIPS, PowerPC, and more. Maintain minimal exposure to the Internet on Linux servers and IoT devices and use a properly configured firewall. Recommended actions. Conclusion.

Malware 81
article thumbnail

AT&T Alien Labs finds new Golang malware (BotenaGo) targeting millions of routers and IoT devices with more than 30 exploits

CyberSecurity Insiders

However, there is a difference between the Mirai malware and the new malware variants using Go, including differences in the language in which it is written and the malware architectures. CVE-2017-6077. CVE-2017-18368. CVE-2017-6334. 2027093: ET EXPLOIT Possible Netgear DGN2200 RCE (CVE-2017-6077). CVE-2016-1555.

Malware 85
article thumbnail

Silex malware bricks thousands of IoT devices in a few hours

Security Affairs

Cashdollar explained that the Silex malware trashes the storage of the infected devices, drops firewall rules and wipe network configurations before halting the system. Silex is not the first IoT malware with this behavior, back in 2017 BrickerBot bricked millions of devices worldwide. pic.twitter.com/Ue661ku0fy — Larry W.

IoT 97