article thumbnail

KmsdBot, a new evasive bot for cryptomining activity and DDoS attacks

Security Affairs

The malware was employed in cryptocurrency mining campaigns and to launch denial-of-service (DDoS) attacks. KmsdBot supports multiple architectures, including as Winx86, Arm64, and mips64, x86_64, and does not stay persistent to avoid detection. This is the best way to prevent this type of system compromise.”

DDOS 94
article thumbnail

Updated Kmsdx botnet targets IoT devices

Security Affairs

The malware was employed in cryptocurrency mining campaigns and to launch denial-of-service (DDoS) attacks. KmsdBot supports multiple architectures, including as Winx86, Arm64, and mips64, x86_64, and does not stay persistent to avoid detection. ” reads the report published by Akamai.

IoT 93
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New HEH botnet wipes devices potentially bricking them

Security Affairs

Experts noticed that the malware supports multiple CPU architectures, including x86(32/64), ARM(32/64), MIPS(MIPS32/MIPS-III) and PPC, it is written in the Go open-source programming language. The botnet targets systems with SSH ports (23 and 2323) exposed online by launching brute-force attacks. ” concludes the post.

article thumbnail

The popularity of Dark Utilities ‘C2-as-a-Service’ rapidly increases

Security Affairs

Dark Utilities is advertised as a platform to enable remote access, command execution, conduct distributed denial-of-service (DDoS) attacks and cryptocurrency mining operations on infected systems. It allows threat actors to target multiple architectures without requiring technical skills.

article thumbnail

New Go-based Redigo malware targets Redis servers

Security Affairs

“The first use of the command is activated to receive information about the CPU architecture. AquaSec researchers believe that threat actors are using the Redigo malware to infect Redis and add them to a botnet used to launch denial-of-service (DDoS) attacks, run cryptocurrency miners, or steal data from the servers.

Malware 143
article thumbnail

Android Debugging Tools Also Useful for Compromising Devices, Mining Cryptocurrency

Security Affairs

Once an open adb port is identified, the malware drops a stage 1 shell script onto the device which, when launched, downloads two additional (stage 2) shell scripts which then download the “next stage binary for several architectures and launch the corresponding one.” Pierluigi Paganini.

article thumbnail

Torii botnet, probably the most sophisticated IoT botnet of ever

Security Affairs

According to experts from Avast, the Torii bot has been active since at least December 2017, it could targets a broad range of architectures, including ARM, MIPS, x86, x64, PowerPC, and SuperH. The Torii IoT botnet stands out for the largest sets of architectures it is able to target. ” reads the analysis published by Avast.

IoT 87