Remove 2017 Remove Architecture Remove Information Security Remove Internet
article thumbnail

New NKAbuse malware abuses NKN decentralized P2P network protocol

Security Affairs

The malicious code can target various architectures, it supports both flooder and backdoor capabilities. The primary target of NKAbuse is Linux desktops, however, it can target MISP and ARM architecture. The protocol enables secure and low-cost data transfer. ” reads the report published by Kaspersky.

Malware 108
article thumbnail

A new Zerobot variant spreads by exploiting Apache flaws

Security Affairs

Microsoft Threat Intelligence Center (MSTIC) researchers discovered a new variant of the Zerobot botnet (aka ZeroStresser) that was improved with the capabilities to target more Internet of Things (IoT) devices. The IT giant is tracking this cluster of threat activity as DEV-1061. “Since the release of Zerobot 1.1,

IoT 115
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Enemybot, a new DDoS botnet appears in the threat landscape

Security Affairs

The botnet targets multiple architectures, including arm, bsd, x64, and x86. Then the script downloads the actual Enemybot binary which is compiled for the target device’s architecture. The researchers attribute the botnet to the cybercrime group Keksec which focuses on DDoS-based extortion.

DDOS 134
article thumbnail

Russia-linked Cyclops Blink botnet targeting ASUS routers

Security Affairs

The group is also the author of the NotPetya ransomware that hit hundreds of companies worldwide in June 2017, causing billions worth of damage. ” Cyclops Blink is nation-state botnet with a modular architecture, it is written in the C language. . ” reads the advisory published by TrendMicro.

IoT 94
article thumbnail

EnemyBot malware adds new exploits to target CMS servers and Android devices

Security Affairs

The botnet targets multiple architectures, including arm, bsd, x64, and x86. The botnet was first discovered by Fortinet in March, the DDoS botnet targeted several routers and web servers by exploiting known vulnerabilities. The researchers attribute the botnet to the cybercrime group Keksec which focuses on DDoS-based extortion.

Malware 141
article thumbnail

Honoring our ‘Cybersecurity Defender of the Year’

Cisco Security

Hindriks has over 20 years of experience in the technology industry, and has been a member of the Cisco Gateway since 2017. He is a prolific communicator, imparting cybersecurity advice and helping peers understand and embrace Cisco’s security technology. Enric Cuixeres Saez – Head of Information Technology, Leng-d’Or.

article thumbnail

Cyberium malware-hosting domain employed in multiple Mirai variants campaigns

Security Affairs

A new variant of the Mirai botnet, tracked as Moobot, was spotted scanning the Internet for vulnerable Tenda routers. Researchers from AT&T Alien Lab have spotted a new variant of the Mirai botnet, tracked asu Moobot, which was scanning the Internet for the CVE-2020-10987 remote code-execution (RCE) issue in Tenda routers.

Malware 117