Remove 2019 Remove DDOS Remove DNS Remove Information Security
article thumbnail

Muddling Meerkat, a mysterious DNS Operation involving China’s Great Firewall

Security Affairs

The China-linked threat actors Muddling Meerkat are manipulating DNS to probe networks globally since 2019. Infoblox researchers observed China-linked threat actors Muddling Meerkat using sophisticated DNS activities since 2019 to bypass traditional security measures and probe networks worldwide.

DNS 119
article thumbnail

DDoS Attack on Amazon Web Services caused intermittently outage

Security Affairs

This week Amazon Web Services (AWS) suffered a major distributed denial-of-service (DDoS) attack that made it unavailable for some customers. This week, threat actors launched a massive DDoS attack against Amazon Web Services (AWS) causing the inability of some customers to access their AWS S3 buckets. SecurityAffairs – Amazon, DDoS).

DDOS 50
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Godlua backdoor, the first malware that abuses the DNS over HTTPS (DoH)

Security Affairs

The peculiarity of this new piece of malware is the ability to communicate with C2 servers via DNS over HTTPS ( DoH ). The DoH protocol was a new standard proposed in October 2018 and it is currently supported by several publicly available DNS servers. com domain. ” states the analysis. ” states the analysis.

DNS 80
article thumbnail

New Ttint IoT botnet exploits two zero-days in Tenda routers

Security Affairs

The experts are monitoring the Mirai-based botnet since November 2019 and observed it exploiting two Tenda router 0-day vulnerabilities to spread a Remote Access Trojan (RAT). ” When the botnet was first detected in 2019, experts noticed it was exploiting the Tenda zero-day flaw tracked as CVE-2020-10987.

IoT 137
article thumbnail

Mozi P2P Botnet also targets Netgear, Huawei, and ZTE devices

Security Affairs

Mozi is an IoT botnet that borrows the code from Mirai variants and the Gafgyt malware , it appeared on the threat landscape in late 2019. According to the researchers, in the last months of 2019, the botnet was mainly involved in DDoS attacks.

IoT 103
article thumbnail

Pink Botnet infected over 1.6 Million Devices, it is one of the largest botnet ever seen

Security Affairs

The botnet was created to launch DDoS attacks and to insert advertisements in the legitimate HTTP traffic of the victims, most of which are in China (96%). ” The experts first analyzed the bot on November 21, 2019 after they received a sample from the security community. million devices.

article thumbnail

Roboto, a new P2P botnet targets Linux Webmin servers

Security Affairs

“Fast forwarded to October 11, 2019, our Anglerfish honeypot captured another suspicious ELF sample, and it turned out to be the Downloader of the previous suspicious ELF sample.” It allows users using web browsers to set up user accounts, Apache, DNS, file sharing and much more.

DDOS 80