Remove 2017 Remove DDOS Remove Information Security Remove Internet
article thumbnail

New Lucifer DDoS botnet targets Windows systems with multiple exploits

Security Affairs

Upon infecting a system the bot turns it into a cryptomining client and could use it to launch distributed denial-of-service (DDoS) attacks. The malware author named the bot Satan DDoS, but Palo Alto Network’s Unit42 researchers dubbed it Lucifer because there’s another malware with the same name, the Satan Ransomware.

DDOS 128
article thumbnail

Developer of DDoS Mirai based botnets sentenced to prison

Security Affairs

A man accused to have developed distributed denial of service (DDoS) botnets based on the Mirai botnet was sentenced to 13 months in federal prison. Schuchman compromised hundreds of thousands of IoT devices, including home routers and IP cameras, to create multiple DDoS IoT botnets that he rented to carry out the attacks.

DDOS 144
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Enemybot, a new DDoS botnet appears in the threat landscape

Security Affairs

Enemybot is a DDoS botnet that targeted several routers and web servers by exploiting known vulnerabilities. Researchers from Fortinet discovered a new DDoS botnet, tracked as Enemybot, that has targeted several routers and web servers by exploiting known vulnerabilities. Upon installing the threat, the bot drops a file in /tmp/.pwned

DDOS 135
article thumbnail

DDoS-for-Hire Services operator sentenced to 13 months in prison

Security Affairs

the administrator of DDoS-for-hire services was sentenced to 13 months in prison, and additional three years of supervised release. Usatyuk , a man that was operating several DDoS-for-hire services was sentenced to 13 months in prison, and additional three years of supervised release. Sergiy P. , hours of network downtime.

DDOS 85
article thumbnail

PurpleFox malware infected at least 2,000 computers in Ukraine

Security Affairs

. “As part of a detailed study of the cyber threat, a study of the received samples of malicious programs was conducted, the peculiarities of the functioning of the management server infrastructure were established, and more than 2,000 affected computers were identified in the Ukrainian segment of the Internet.”

Malware 99
article thumbnail

China used the Great Cannon DDoS Tool against forum used by Hong Kong protestors

Security Affairs

China is accused to have used the “Great Cannon” DDoS tool to launch attacks against LIHKG , a forum used by Hong Kong residents to organize protests. The last time the Great Cannon was used by the Chinese authorities was in 2017 when it was involved in DDoS attacks on the Mingjingnews.com site, a US-based Chinese media outlet.

DDOS 62
article thumbnail

Bot list with Telnet credentials for more than 500,000 servers and IoT devices leaked online

Security Affairs

According to ZDNet that first published the news, the list was leaked on a popular hacking forum by the operator of a DDoS booter service. The list appears to be the result of an Internet scan for devices using default credentials or easy-to-guess passwords. ” reported ZDNet.

IoT 88