New FritzFrog Botnet Sample Exploits Log4Shell and PwnKit

Critical vulnerabilities of the past did not become less dangerous

Researchers detected a new sample of FritzFrog malware, that is known for creating significant botnets. The new threat sample includes the functionality to exploit flaws in network assets, including the infamous Log4Shell vulnerability. As it turns out, even 2 years past the discovery and feverish updating, there are quite a few instances vulnerable to such… Continue reading New FritzFrog Botnet Sample Exploits Log4Shell and PwnKit

NoaBot Botnet: The Latest Mirai Offspring

Mirai-based NoaBot botnet deploys cryptominers on Linux servers

A new botnet called NoaBot emerged in early 2023. It reportedly targets SSH servers for cryptocurrency mining using the Mirai platform. On top of the Mirai’s functionality, it brings several detection evasion tricks. NoaBot Involved in Crypto Mining Cybersecurity experts have discovered a new botnet called NoaBot. It has been active since at least the… Continue reading NoaBot Botnet: The Latest Mirai Offspring

InfectedSlurs Botnet Exploits Zero-Days to Spread Mirai Malware

InfectedSlurs Botnet deploys Mirai malware using unpatched vulnerabilities

The “InfectedSlurs Botnet,” a sophisticated cyber threat, has been uncovered by the Akamai SIRT in a recent development. This malware campaign utilizes zero-day exploits to propagate the notorious Mirai malware, posing a significant risk to vulnerable devices worldwide. InfectedSlurs Helps Mirai Botnet to Resurface The InfectedSlurs Botnet has strong ties to the infamous Mirai malware,… Continue reading InfectedSlurs Botnet Exploits Zero-Days to Spread Mirai Malware

DarkGate and Pikabot Copy the QakBot Malware

Recent behavior of DarkGate and PikaBot makes analysts think about them being a return of QakBot

According to researchers, the phishing campaign promoting the DarkGate and PikaBot malware is carried out by the authors or successors of the QBot Trojan (aka QakBot). Information security specialists believe that this is currently the most complex phishing campaign that has appeared since the liquidation of QBot. Is Pikabot A New QakBot? In its report,… Continue reading DarkGate and Pikabot Copy the QakBot Malware

IPStorm Botnet Stopped by the FBI, Operator Detained

The IPStorm is quiet now

The FBI has successfully dismantled the notorious IPStorm botnet and apprehended its operator. The operation took place back in September, with the key operator, Sergei Makinin, detained around this time. FBI Dismantles IPStorm Botnet The Federal Bureau of Investigation has successfully suspended the activity of the notorious IPStorm botnet. As a result, they have ended… Continue reading IPStorm Botnet Stopped by the FBI, Operator Detained

IoT Malware Attacks Grow by 400% in 2023

Hacking into your computer or smartphone is a thing of the past. Today, cybercriminals are hacking into the IoT.

IoT malware has been a major concern over the last decade. However, trends show that things are turning even worse – recent ZScaler research shows a 400% growth in IoT malware attacks in 2023 only. And most likely, it will become worse. Massive jump in attacks on IoT infrastructure According to the study, the number… Continue reading IoT Malware Attacks Grow by 400% in 2023

Mirai variant “Pandora” infects Android TV for DDoS attacks.

New Mirai malware botnet targets low-cost Android TV set-top boxes for powerful DDoS attacks.

A new variant of the Mirai malware botnet has been detected, infecting low-cost Android TV set-top boxes. They are extensively used for media streaming by millions of people. The present Trojan is a fresh edition of the ‘Pandora’ backdoor initially identified in 2015, per the analytics. The campaign targets low-cost Android TV boxes such as… Continue reading Mirai variant “Pandora” infects Android TV for DDoS attacks.

QakBot Botnet Dismantled, But Can It Return?

QakBot fell. But for how long?

On Tuesday, the US authorities announced that as a result of the international law enforcement operation “Duck Hunt,” the infamous Qakbot malware platform, which is linked to Russia, was destroyed. Cybercriminals actively use it to commit various financial crimes. Though, cybersecurity experts are not sure how deadly this operation was to the botnet. They predict… Continue reading QakBot Botnet Dismantled, But Can It Return?

Qakbot Botnet Hacked, Removed from Over 700,000 Machines

FBI's Operation 'Duck Hunt' dismantles Qakbot botnet, ending a reign of cyber terror

Qakbot, a notorious botnet, has been taken down by a multinational law enforcement operation spearheaded by the FBI, Operation “Duck Hunt”. The botnet, also called Qbot and Pinkslipbot, that considered one of the largest and longest-running botnets to date. According to conservative estimates, law enforcement officials have linked Qakbot to at least 40 ransomware attacks.… Continue reading Qakbot Botnet Hacked, Removed from Over 700,000 Machines

Botnet of 400,000 Devices Used as Proxy Nodes Uncovered

If you've noticed a drop in network performance for no reason, your device may be infected

Cybercriminals used stealthy malware to create a botnet of 400,000 proxy servers. Although the company providing the proxy services claims that users voluntarily provided their devices, experts believe otherwise. A botnet of 400,000 proxy servers Cybersecurity researchers recently discovered a botnet with more than 400,000 existing proxy nodes. At first glance, the attackers appear as… Continue reading Botnet of 400,000 Devices Used as Proxy Nodes Uncovered