FreshRSS

🔒
☐ ☆ ✇ The Hacker News

New SkidMap Linux Malware Variant Targeting Vulnerable Redis Servers

By THN — August 7th 2023 at 09:52
Vulnerable Redis services have been targeted by a "new, improved, dangerous" variant of a malware called SkidMap that's engineered to target a wide range of Linux distributions. "The malicious nature of this malware is to adapt to the system on which it is executed," Trustwave security researcher Radoslaw Zdonczyk said in an analysis published last week. Some of the Linux distribution SkidMap
☐ ☆ ✇ The Hacker News

New P2PInfect Worm Targets Redis Servers with Undocumented Breach Methods

By THN — July 31st 2023 at 13:38
The P2PInfect peer-to-peer (P2) worm has been observed employing previously undocumented initial access methods to breach susceptible Redis servers and rope them into a botnet. "The malware compromises exposed instances of the Redis data store by exploiting the replication feature," Cado Security researchers Nate Bill and Matt Muir said in a report shared with The Hacker News. "A common attack
☐ ☆ ✇ The Hacker News

AVRecon Botnet Leveraging Compromised Routers to Fuel Illegal Proxy Service

By THN — July 31st 2023 at 09:25
More details have emerged about a botnet called AVRecon, which has been observed making use of compromised small office/home office (SOHO) routers as part of a multi-year campaign active since at least May 2021. AVRecon was first disclosed by Lumen Black Lotus Labs earlier this month as malware capable of executing additional commands and stealing victim's bandwidth for what appears to be an
☐ ☆ ✇ The Hacker News

Hackers Target Apache Tomcat Servers for Mirai Botnet and Crypto Mining

By THN — July 27th 2023 at 10:46
Misconfigured and poorly secured Apache Tomcat servers are being targeted as part of a new campaign designed to deliver the Mirai botnet malware and cryptocurrency miners. The findings come courtesy of Aqua, which detected more than 800 attacks against its Tomcat server honeypots over a two-year time period, with 96% of the attacks linked to the Mirai botnet. Of these attack attempts, 20% (or
☐ ☆ ✇ The Hacker News

DDoS Botnets Hijacking Zyxel Devices to Launch Devastating Attacks

By THN — July 21st 2023 at 09:03
Several distributed denial-of-service (DDoS) botnets have been observed exploiting a critical flaw in Zyxel devices that came to light in April 2023 to gain remote control of vulnerable systems. "Through the capture of exploit traffic, the attacker's IP address was identified, and it was determined that the attacks were occurring in multiple regions, including Central America, North America,
☐ ☆ ✇ The Hacker News

DDoSia Attack Tool Evolves with Encryption, Targeting Multiple Sectors

By Ravie Lakshmanan — July 4th 2023 at 10:44
The threat actors behind the DDoSia attack tool have come up with a new version that incorporates a new mechanism to retrieve the list of targets to be bombarded with junk HTTP requests in an attempt to bring them down. The updated variant, written in Golang, "implements an additional security mechanism to conceal the list of targets, which is transmitted from the [command-and-control] to the
☐ ☆ ✇ The Hacker News

New Condi Malware Hijacking TP-Link Wi-Fi Routers for DDoS Botnet Attacks

By Ravie Lakshmanan — June 21st 2023 at 05:36
A new malware called Condi has been observed exploiting a security vulnerability in TP-Link Archer AX21 (AX1800) Wi-Fi routers to rope the devices into a distributed denial-of-service (DDoS) botnet. Fortinet FortiGuard Labs said the campaign has ramped up since the end of May 2023. Condi is the work of a threat actor who goes by the online alias zxcr9999 on Telegram and runs a Telegram channel
☐ ☆ ✇ The Hacker News

New Botnet Malware 'Horabot' Targets Spanish-Speaking Users in Latin America

By Ravie Lakshmanan — June 2nd 2023 at 12:03
Spanish-speaking users in Latin America have been at the receiving end of a new botnet malware dubbed Horabot since at least November 2020. "Horabot enables the threat actor to control the victim's Outlook mailbox, exfiltrate contacts' email addresses, and send phishing emails with malicious HTML attachments to all addresses in the victim's mailbox," Cisco Talos researcher Chetan Raghuprasad 
☐ ☆ ✇ The Hacker News

Andoryu Botnet Exploits Critical Ruckus Wireless Flaw for Widespread Attack

By Ravie Lakshmanan — May 11th 2023 at 07:05
A nascent botnet called Andoryu has been found to exploit a now-patched critical security flaw in the Ruckus Wireless Admin panel to break into vulnerable devices. The flaw, tracked as CVE-2023-25717 (CVSS score: 9.8), stems from improper handling of HTTP requests, leading to unauthenticated remote code execution and a complete compromise of wireless Access Point (AP) equipment. Andoryu was 
☐ ☆ ✇ The Hacker News

Google Gets Court Order to Take Down CryptBot That Infected Over 670,000 Computers

By Ravie Lakshmanan — April 27th 2023 at 15:56
Google on Wednesday said it obtained a temporary court order in the U.S. to disrupt the distribution of a Windows-based information-stealing malware called CryptBot and "decelerate" its growth. The tech giant's Mike Trinh and Pierre-Marc Bureau said the efforts are part of steps it takes to "not only hold criminal operators of malware accountable, but also those who profit from its distribution.
☐ ☆ ✇ The Hacker News

Microsoft Confirms PaperCut Servers Used to Deliver LockBit and Cl0p Ransomware

By Ravie Lakshmanan — April 27th 2023 at 08:20
Microsoft has confirmed that the active exploitation of PaperCut servers is linked to attacks that are designed to deliver Cl0p and LockBit ransomware families. The tech giant's threat intelligence team is attributing a subset of the intrusions to a financially motivated actor it tracks under the name Lace Tempest (formerly DEV-0950), which overlaps with other hacking groups like FIN11, TA505,
☐ ☆ ✇ The Hacker News

New Zaraza Bot Credential-Stealer Sold on Telegram Targeting 38 Web Browsers

By Ravie Lakshmanan — April 17th 2023 at 06:59
A novel credential-stealing malware called Zaraza bot is being offered for sale on Telegram while also using the popular messaging service as a command-and-control (C2). "Zaraza bot targets a large number of web browsers and is being actively distributed on a Russian Telegram hacker channel popular with threat actors," cybersecurity company Uptycs said in a report published last week. "Once the
☐ ☆ ✇ The Hacker News

Cacti, Realtek, and IBM Aspera Faspex Vulnerabilities Under Active Exploitation

By Ravie Lakshmanan — April 1st 2023 at 04:51
Critical security flaws in Cacti, Realtek, and IBM Aspera Faspex are being exploited by various threat actors in hacks targeting unpatched systems. This entails the abuse of CVE-2022-46169 (CVSS score: 9.8) and CVE-2021-35394 (CVSS score: 9.8) to deliver MooBot and ShellBot (aka PerlBot), Fortinet FortiGuard Labs said in a report published this week. CVE-2022-46169 relates to a critical
☐ ☆ ✇ The Hacker News

New GoLang-Based HinataBot Exploiting Router and Server Flaws for DDoS Attacks

By Ravie Lakshmanan — March 17th 2023 at 12:07
A new Golang-based botnet dubbed HinataBot has been observed to leverage known flaws to compromise routers and servers and use them to stage distributed denial-of-service (DDoS) attacks. "The malware binaries appear to have been named by the malware author after a character from the popular anime series, Naruto, with file name structures such as 'Hinata-<OS>-<Architecture>,'" Akamai said in a
☐ ☆ ✇ The Hacker News

GoBruteforcer: New Golang-Based Malware Breaches Web Servers via Brute-Force Attacks

By Ravie Lakshmanan — March 14th 2023 at 12:02
A new Golang-based malware dubbed GoBruteforcer has been found targeting web servers running phpMyAdmin, MySQL, FTP, and Postgres to corral the devices into a botnet. "GoBruteforcer chose a Classless Inter-Domain Routing (CIDR) block for scanning the network during the attack, and it targeted all IP addresses within that CIDR range," Palo Alto Networks Unit 42 researchers said. "The threat actor
☐ ☆ ✇ The Hacker News

New Version of Prometei Botnet Infects Over 10,000 Systems Worldwide

By Ravie Lakshmanan — March 10th 2023 at 14:02
An updated version of a botnet malware called Prometei has infected more than 10,000 systems worldwide since November 2022. The infections are both geographically indiscriminate and opportunistic, with a majority of the victims reported in Brazil, Indonesia, and Turkey. Prometei, first observed in 2016, is a modular botnet that features a large repertoire of components and several proliferation
☐ ☆ ✇ The Hacker News

MyloBot Botnet Spreading Rapidly Worldwide: Infecting Over 50,000 Devices Daily

By Ravie Lakshmanan — February 21st 2023 at 13:39
A sophisticated botnet known as MyloBot has compromised thousands of systems, with most of them located in India, the U.S., Indonesia, and Iran. That's according to new findings from BitSight, which said it's "currently seeing more than 50,000 unique infected systems every day," down from a high of 250,000 unique hosts in 2020. Furthermore, an analysis of MyloBot's infrastructure has found
☐ ☆ ✇ The Hacker News

New Mirai Botnet Variant 'V3G4' Exploiting 13 Flaws to Target Linux and IoT Devices

By Ravie Lakshmanan — February 17th 2023 at 09:25
A new variant of the notorious Mirai botnet has been found leveraging several security vulnerabilities to propagate itself to Linux and IoT devices. Observed during the second half of 2022, the new version has been dubbed V3G4 by Palo Alto Networks Unit 42, which identified three different campaigns likely conducted by the same threat actor. "Once the vulnerable devices are compromised, they
☐ ☆ ✇ The Hacker News

New Threat: Stealthy HeadCrab Malware Compromised Over 1,200 Redis Servers

By Ravie Lakshmanan — February 2nd 2023 at 06:47
At least 1,200 Redis database servers worldwide have been corralled into a botnet using an "elusive and severe threat" dubbed HeadCrab since early September 2021. "This advanced threat actor utilizes a state-of-the-art, custom-made malware that is undetectable by agentless and traditional anti-virus solutions to compromise a large number of Redis servers," Aqua security researcher Asaf Eitani 
☐ ☆ ✇ The Hacker News

Zerobot Botnet Emerges as a Growing Threat with New Exploits and Capabilities

By Ravie Lakshmanan — December 22nd 2022 at 09:39
The Zerobot DDoS botnet has received substantial updates that expand on its ability to target more internet-connected devices and scale its network. Microsoft Threat Intelligence Center (MSTIC) is tracking the ongoing threat under the moniker DEV-1061, its designation for unknown, emerging, or developing activity clusters. Zerobot, first documented by Fortinet FortiGuard Labs earlier this month,
☐ ☆ ✇ The Hacker News

KmsdBot Botnet Suspected of Being Used as DDoS-for-Hire Service

By Ravie Lakshmanan — December 20th 2022 at 12:24
An ongoing analysis of the KmsdBot botnet has raised the possibility that it's a DDoS-for-hire service offered to other threat actors. This is based on the different industries and geographies that were attacked, web infrastructure company Akamai said. Among the notable targets included FiveM and RedM, which are game modifications for Grand Theft Auto V and Red Dead Redemption 2, as well as
☐ ☆ ✇ The Hacker News

Glupteba Botnet Continues to Thrive Despite Google's Attempts to Disrupt It

By Ravie Lakshmanan — December 19th 2022 at 13:09
The operators of the Glupteba botnet resurfaced in June 2022 as part of a renewed and "upscaled" campaign, months after Google disrupted the malicious activity. The ongoing attack is suggestive of the malware's resilience in the face of takedowns, cybersecurity company Nozomi Networks said in a write-up. "In addition, there was a tenfold increase in TOR hidden services being used as C2 servers
☐ ☆ ✇ The Hacker News

New Go-based Botnet Exploiting Exploiting Dozens of IoT Vulnerabilities to Expand its Network

By Ravie Lakshmanan — December 7th 2022 at 04:03
A novel Go-based botnet called Zerobot has been observed in the wild proliferating by taking advantage of nearly two dozen security vulnerabilities in the internet of things (IoT) devices and other software. The botnet "contains several modules, including self-replication, attacks for different protocols, and self-propagation," Fortinet FortiGuard Labs researcher Cara Lin said. "It also
☐ ☆ ✇ The Hacker News

Hackers Exploiting Redis Vulnerability to Deploy New Redigo Malware on Servers

By Ravie Lakshmanan — December 2nd 2022 at 11:09
A previously undocumented Go-based malware is targeting Redis servers with the goal of taking control of the infected systems and likely building a botnet network. The attacks involve taking advantage of a critical security vulnerability in the open source, in-memory, key-value store that was disclosed earlier this year to deploy Redigo, according to cloud security firm Aqua. <!--adsense-->
☐ ☆ ✇ The Hacker News

Researchers 'Accidentally’ Crash KmsdBot Cryptocurrency Mining Botnet Network

By Ravie Lakshmanan — December 1st 2022 at 09:48
An ongoing analysis into an up-and-coming cryptocurrency mining botnet known as KmsdBot has led to it being accidentally taken down. KmsdBot, as christened by the Akamai Security Intelligence Response Team (SIRT), came to light mid-November 2022 for its ability to brute-force systems with weak SSH credentials. The botnet strikes both Windows and Linux devices spanning a wide range of
☐ ☆ ✇ The Hacker News

All You Need to Know About Emotet in 2022

By The Hacker News — November 26th 2022 at 11:49
For 6 months, the infamous Emotet botnet has shown almost no activity, and now it's distributing malicious spam. Let's dive into details and discuss all you need to know about the notorious malware to combat it. Why is everyone scared of Emotet? Emotet is by far one of the most dangerous trojans ever created. The malware became a very destructive program as it grew in scale and sophistication.
☐ ☆ ✇ The Hacker News

Hackers Exploiting Abandoned Boa Web Servers to Target Critical Industries

By Ravie Lakshmanan — November 23rd 2022 at 09:28
Microsoft on Tuesday disclosed the intrusion activity aimed at Indian power grid entities earlier this year likely involved the exploitation of security flaws in a now-discontinued web server called Boa. The tech behemoth's cybersecurity division said the vulnerable component poses a "supply chain risk that may affect millions of organizations and devices." The findings build on a prior report 
☐ ☆ ✇ The Hacker News

Google Wins Lawsuit Against Russians Linked to Blockchain-based Glupteba Botnet

By Ravie Lakshmanan — November 21st 2022 at 10:02
Google has won a lawsuit filed against two Russian nationals in connection with the operation of a botnet called Glupteba, the company said last week. The U.S. District Court for the Southern District of New York imposed monetary sanctions against the defendants and their U.S.-based legal counsel. The defendants have also been asked to pay Google's attorney fees. The defendants' move to press
☐ ☆ ✇ The Hacker News

Warning: New RapperBot Campaign Aims to Launch DDoS Attacks at Game Servers

By Ravie Lakshmanan — November 16th 2022 at 07:35
Cybersecurity researchers have unearthed new samples of malware called RapperBot that are being used to build a botnet capable of launching Distributed Denial of Service (DDoS) attacks against game servers. "In fact, it turns out that this campaign is less like RapperBot than an older campaign that appeared in February and then mysteriously disappeared in the middle of April," Fortinet
☐ ☆ ✇ The Hacker News

Fodcha DDoS Botnet Resurfaces with New Capabilities

By Ravie Lakshmanan — October 31st 2022 at 14:28
The threat actor behind the Fodcha distributed denial-of-service (DDoS) botnet has resurfaced with new capabilities, researchers reveal. This includes changes to its communication protocol and the ability to extort cryptocurrency payments in exchange for stopping the DDoS attack against a target, Qihoo 360's Network Security Research Lab said in a report published last week. Fodcha first came to
☐ ☆ ✇ The Hacker News

Emotet Botnet Distributing Self-Unlocking Password-Protected RAR Files to Drop Malware

By Ravie Lakshmanan — October 21st 2022 at 16:47
The notorious Emotet botnet has been linked to a new wave of malspam campaigns that take advantage of password-protected archive files to drop CoinMiner and Quasar RAT on compromised systems. In an attack chain detected by Trustwave SpiderLabs researchers, an invoice-themed ZIP file lure was found to contain a nested self-extracting (SFX) archive, the first archive acting as a conduit to launch
☐ ☆ ✇ The Hacker News

Mirai Botnet Hits Wynncraft Minecraft Server with 2.5 Tbps DDoS Attack

By Ravie Lakshmanan — October 14th 2022 at 07:14
Web infrastructure and security company Cloudflare disclosed this week that it halted a 2.5 Tbps distributed denial-of-service (DDoS) attack launched by a Mirai botnet. Characterizing it as a "multi-vector attack consisting of UDP and TCP floods," researcher Omer Yoachimik said the DDoS attack targeted the Minecraft server Wynncraft in Q3 2022. "The entire 2.5 Tbps attack lasted about 2 minutes,
☐ ☆ ✇ The Hacker News

Mirai Variant MooBot Botnet Exploiting D-Link Router Vulnerabilities

By Ravie Lakshmanan — September 7th 2022 at 06:57
A variant of the Mirai botnet known as MooBot is co-opting vulnerable D-Link devices into an army of denial-of-service bots by taking advantage of multiple exploits. "If the devices are compromised, they will be fully controlled by attackers, who could utilize those devices to conduct further attacks such as distributed denial-of-service (DDoS) attacks," Palo Alto Networks Unit 42 said in a
☐ ☆ ✇ The Hacker News

New Orchard Botnet Uses Bitcoin Founder’s Account Info to Generate Malicious Domains

By Ravie Lakshmanan — August 8th 2022 at 13:55
A new botnet named Orchard has been observed using Bitcoin creator Satoshi Nakamoto's account transaction information to generate domain names to conceal its command-and-control (C2) infrastructure. "Because of the uncertainty of Bitcoin transactions, this technique is more unpredictable than using the common time-generated [domain generation algorithms], and thus more difficult to defend
☐ ☆ ✇ The Hacker News

New IoT RapperBot Malware Targeting Linux Servers via SSH Brute-Forcing Attack

By Ravie Lakshmanan — August 7th 2022 at 04:29
A new IoT botnet malware dubbed RapperBot has been observed rapidly evolving its capabilities since it was first discovered in mid-June 2022. "This family borrows heavily from the original Mirai source code, but what separates it from other IoT malware families is its built-in capability to brute force credentials and gain access to SSH servers instead of Telnet as implemented in Mirai,"
☐ ☆ ✇ The Hacker News

A Growing Number of Malware Attacks Leveraging Dark Utilities 'C2-as-a-Service'

By Ravie Lakshmanan — August 5th 2022 at 10:06
A nascent service called Dark Utilities has already attracted 3,000 users for its ability to provide command-and-control (C2) services with the goal of commandeering compromised systems. "It is marketed as a means to enable remote access, command execution, distributed denial-of-service (DDoS) attacks and cryptocurrency mining operations on infected systems," Cisco Talos said in a report shared
☐ ☆ ✇ The Hacker News

Mantis Botnet Behind the Largest HTTPS DDoS Attack Targeting Cloudflare Customers

By Ravie Lakshmanan — July 15th 2022 at 05:14
The botnet behind the largest HTTPS distributed denial-of-service (DDoS) attack in June 2022 has been linked to a spate of attacks aimed at nearly 1,000 Cloudflare customers. Calling the powerful botnet Mantis, the web performance and security company attributed it to more than 3,000 HTTP DDoS attacks against its users. The most attacked industry verticals include internet and telecom, media,
❌