Remove 2019 Remove DDOS Remove DNS Remove Firmware
article thumbnail

New Ttint IoT botnet exploits two zero-days in Tenda routers

Security Affairs

The experts are monitoring the Mirai-based botnet since November 2019 and observed it exploiting two Tenda router 0-day vulnerabilities to spread a Remote Access Trojan (RAT). ” When the botnet was first detected in 2019, experts noticed it was exploiting the Tenda zero-day flaw tracked as CVE-2020-10987.

IoT 138
article thumbnail

Mozi P2P Botnet also targets Netgear, Huawei, and ZTE devices

Security Affairs

Mozi is an IoT botnet that borrows the code from Mirai variants and the Gafgyt malware , it appeared on the threat landscape in late 2019. According to the researchers, in the last months of 2019, the botnet was mainly involved in DDoS attacks. Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini.

IoT 103
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Pink Botnet infected over 1.6 Million Devices, it is one of the largest botnet ever seen

Security Affairs

The botnet was created to launch DDoS attacks and to insert advertisements in the legitimate HTTP traffic of the victims, most of which are in China (96%). ” The experts first analyzed the bot on November 21, 2019 after they received a sample from the security community. million devices.

article thumbnail

DDoS attacks in Q4 2020

SecureList

The DTLS (Datagram Transport Layer Security) protocol is used to establish secure connections over UDP, through which most DNS queries, as well as audio and video traffic, are sent. After the attacks came to light, the manufacturer promptly released a firmware update for configuring verification of incoming requests.

DDOS 134
article thumbnail

IT threat evolution Q3 2021

SecureList

In June, more than six months after DarkHalo had gone dark, we observed the DNS hijacking of multiple government zones of a CIS member state that allowed the attacker to redirect traffic from government mail servers to computers under their control – probably achieved by obtaining credentials to the control panel of the victims’ registrar.

Malware 93
article thumbnail

IT threat evolution Q1 2022

SecureList

MoonBounce: the dark side of UEFI firmware. Late last year, we became aware of a UEFI firmware-level compromise through logs from our firmware scanner (integrated into Kaspersky products at the start of 2019). Subsequently, DDoS attacks hit some government websites. Targeted attacks.

Phishing 110
article thumbnail

APT trends report Q1 2022

SecureList

Subsequently, DDoS attacks hit several government websites. We named it BlackMoule, as we believe it is an update of BlackMould, a malicious tool that was briefly mentioned by Microsoft in late 2019 as part of GALLIUM activities against telecoms companies (aka Operation SoftCell). Other interesting discoveries.

Malware 135