article thumbnail

Mozi Botnet is responsible for most of the IoT Traffic

Security Affairs

The Mozi botnet accounted for 90% of the IoT network traffic observed between October 2019 and June 2020, IBM reported. Mozi is an IoT botnet that borrows the code from Mirai variants and the Gafgyt malware , it appeared on the threat landscape in late 2019. ” reads the report published by IBM. ” continues the analysis.

IoT 124
article thumbnail

Torii botnet, probably the most sophisticated IoT botnet of ever

Security Affairs

Avast spotted a new IoT botnet, tracked as Torii, that appears much more sophisticated and stealth of the numerous Mirai variants previously analyzed. Security researchers spotted a new IoT botnet, tracked as Torii, that appears much more sophisticated and stealth of the numerous Mirai variants previously analyzed.

IoT 85
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Silex malware bricks thousands of IoT devices in a few hours

Security Affairs

Security experts warn of a new piece of the Silex malware that is bricking thousands of IoT devices, and the situation could rapidly go worse. Silex is not the first IoT malware with this behavior, back in 2017 BrickerBot bricked millions of devices worldwide. Cashdollar (@_larry0) June 25, 2019. ” reported ZDnet.

IoT 97
article thumbnail

Guest Blog: TalkingTrust. What’s driving the security of IoT?

Thales Cloud Protection & Licensing

What’s driving the security of IoT? In 2017, Tesla sent an over-the-air update to their Model S and X vehicles to extend maximum battery capacity and driving range, which allowed owners to drive an extra 30 miles outside the evacuation area as Hurricane Irma was bearing down on Florida. Guest Blog: TalkingTrust. Security isn’t static.

IoT 78
article thumbnail

A new Zerobot variant spreads by exploiting Apache flaws

Security Affairs

Microsoft Threat Intelligence Center (MSTIC) researchers discovered a new variant of the Zerobot botnet (aka ZeroStresser) that was improved with the capabilities to target more Internet of Things (IoT) devices. The IT giant is tracking this cluster of threat activity as DEV-1061. “Since the release of Zerobot 1.1,

IoT 115
article thumbnail

AT&T Alien Labs finds new Golang malware (BotenaGo) targeting millions of routers and IoT devices with more than 30 exploits

CyberSecurity Insiders

Deployed with more than 30 exploits, it has the potential of targeting millions of routers and IoT devices. However, there is a difference between the Mirai malware and the new malware variants using Go, including differences in the language in which it is written and the malware architectures. CVE-2017-6077. CVE-2017-18368.

Malware 85
article thumbnail

EnemyBot malware adds new exploits to target CMS servers and Android devices

Security Affairs

The botnet targets multiple architectures, including arm, bsd, x64, and x86. The Enemybot botnet employs several methods to spread and targets other IoT devices. The botnet was first discovered by Fortinet in March, the DDoS botnet targeted several routers and web servers by exploiting known vulnerabilities.

Malware 141