Remove Architecture Remove DDOS Remove Firmware Remove Malware
article thumbnail

Multiple DDoS botnets were observed targeting Zyxel devices

Security Affairs

Researchers warn of several DDoS botnets exploiting a critical flaw tracked as CVE-2023-28771 in Zyxel devices. Fortinet FortiGuard Labs researchers warned of multiple DDoS botnets exploiting a vulnerability impacting multiple Zyxel firewalls. through 4.73, VPN series firmware versions 4.60 through 5.35.

DDOS 96
article thumbnail

Cyclops Blink malware: US and UK authorities issue alert

Malwarebytes

According to a joint security advisory published yesterday by US and UK cybersecurity and law enforcement agencies, a new malware called Cyclops Blink has surfaced to replace the VPNFilter malware attributed to the Sandworm group, which has always been seen as a Russian state-sponsored group. Cyclops Blink.

Malware 145
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Securing Public Sector Against IoT Malware in 2024

Security Boulevard

This became abundantly clear last year as malware attacks on IoT devices emerged as a fast-rising threat. In this blog post, we’ll explore the potential impact of IoT malware on the public sector — a story of innovation, risk, and the need for resilience. Two-thirds (66.7%) of malware attacks blocked by Zscaler were aimed at routers.

IoT 75
article thumbnail

A new Zerobot variant spreads by exploiting Apache flaws

Security Affairs

Zerobot operators are offering the botnet as a malware-as-a-service model, one domain (zerostresser[.]com) com) with links to the bot was among the 48 domains associated with DDoS-for-hire services seized by the FBI in December. Maintain device health with updates: Make sure devices are up to date with the latest firmware and patches.

IoT 115
article thumbnail

Pink Botnet infected over 1.6 Million Devices, it is one of the largest botnet ever seen

Security Affairs

The botnet was created to launch DDoS attacks and to insert advertisements in the legitimate HTTP traffic of the victims, most of which are in China (96%). The botnet leverages a robust architecture based on a combination of third-party services, P2P, and Command & Control servers. million devices.

article thumbnail

AT&T Alien Labs finds new Golang malware (BotenaGo) targeting millions of routers and IoT devices with more than 30 exploits

CyberSecurity Insiders

AT&T Alien Labs™ has found new malware written in the open source programming language Golang. The malware creates a backdoor and waits to either receive a target to attack from a remote operator through port 19412 or from another related module running on the same machine. VirusTotal scanning results of BotenaGo malware.

Malware 85
article thumbnail

A new Mirai botnet variant targets TP-Link Archer A21

Security Affairs

In March, TP-Link released a firmware update to address multiple issues, including this vulnerability. ” The Mirai botnet is exploiting the issue to gain access to the device and downloads the malicious payload for the targeted architecture. The vulnerability was first reported to ZDI during the Pwn2Own Toronto 2022 event.

DDOS 91