article thumbnail

Muddling Meerkat, a mysterious DNS Operation involving China’s Great Firewall

Security Affairs

The China-linked threat actors Muddling Meerkat are manipulating DNS to probe networks globally since 2019. Infoblox researchers observed China-linked threat actors Muddling Meerkat using sophisticated DNS activities since 2019 to bypass traditional security measures and probe networks worldwide.

DNS 120
article thumbnail

MY TAKE: Why DDoS weapons will proliferate with the expansion of IoT and the coming of 5G

The Last Watchdog

A couple of high-profile distributed denial-of-service (DDoS) attacks will surely go down in history as watershed events – each for different reasons. Related: IoT botnets now available for economical DDoS blasts. DDoS attacks aren’t going to go away anytime soon. His blog, Krebs on Security , was knocked down alright.

DDOS 263
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FBI warns cyber actors abusing protocols as new DDoS attack vectors

Security Affairs

The FBI issued an alert last week warning about the discovery of new network protocols that have been exploited to launch large-scale DDoS attacks. The Federal Bureau of Investigation sent an alert last week warning about large-scale distributed denial of service (DDoS) attacks that abused new network protocols. continues the report.

DDOS 108
article thumbnail

DDoS Attack on Amazon Web Services caused intermittently outage

Security Affairs

This week Amazon Web Services (AWS) suffered a major distributed denial-of-service (DDoS) attack that made it unavailable for some customers. This week, threat actors launched a massive DDoS attack against Amazon Web Services (AWS) causing the inability of some customers to access their AWS S3 buckets. SecurityAffairs – Amazon, DDoS).

DDOS 50
article thumbnail

Godlua backdoor, the first malware that abuses the DNS over HTTPS (DoH)

Security Affairs

The peculiarity of this new piece of malware is the ability to communicate with C2 servers via DNS over HTTPS ( DoH ). The DoH protocol was a new standard proposed in October 2018 and it is currently supported by several publicly available DNS servers. com domain. ” states the analysis. ” states the analysis.

DNS 80
article thumbnail

Fake Lawsuit Threat Exposes Privnote Phishing Sites

Krebs on Security

Throughout 2023, Tornote was hosted with the Russian provider DDoS-Guard , at the Internet address 186.2.163[.]216. A review of the passive DNS records tied to this address shows that apart from subdomains dedicated to tornote[.]io, io, the main other domain at this address was hkleaks[.]ml. com , meternask[.]com com , and rnetamask[.]com.

Phishing 216
article thumbnail

New Ttint IoT botnet exploits two zero-days in Tenda routers

Security Affairs

The experts are monitoring the Mirai-based botnet since November 2019 and observed it exploiting two Tenda router 0-day vulnerabilities to spread a Remote Access Trojan (RAT). ” When the botnet was first detected in 2019, experts noticed it was exploiting the Tenda zero-day flaw tracked as CVE-2020-10987.

IoT 138