Research & Reports

IoT botnets

Annual IoT Security Report 2019-1

November 4, 2020 | Adeline Zhang

Executive Summary With the constant evolution of the Internet of Things (IoT), the security of IoT is becoming an issue that more and more people are concerned about. In 2016, we issued the IoT Security Whitepaper to popularize IoT security for a general audience. In 2018, we released the 2017 Annual IoT Cybersecurity Report to […]

Botnet Trend Report 2019-16

October 26, 2020 | Adeline Zhang

Conclusion Botnets have evolved to use weak passwords, exploits, and phishing emails as major propagation and intrusion means. Dormant attackers that are seeking opportunities to do wrong tend to exploit vulnerabilities during the time between vulnerability disclosure and remediation. Botnet hackers often exploit newly revealed vulnerabilities to infect new targets to enlarge their attack surface […]

Adobe Releases October’s Security Updates Threat Alert

October 23, 2020 | Adeline Zhang

Overview On October 13, 2020 (local time), Adobe released security updates which address a vulnerability in Adobe Flash Player. For details about the security bulletins and advisories, visit the following link:

Botnet Trend Report 2019-15

October 19, 2020 | Adeline Zhang

Five Major APT Groups In 2019, NSFOCUS Security Labs tracked and delved into five major APT groups: BITTER, OceanLotus, MuddyWater, APT34, and FIN7. The following sections illustrate the latest developments of these APT groups by explaining how they optimize attack chains, refine attack methods, and sharpen RAT tools. BITTER BITTER is an attack group with […]

Botnet Trend Report 2019-14

October 12, 2020 | Adeline Zhang

New Trends of APT Groups Here are three trends that shaped APT groups in 2019: Firstly, mobile devices became common constituents of the attack surface. In 2019, MuddyWater developed malicious files against Android platforms, heading towards mobile devices. Google’s Project Zero team revealed five exploit chains deployed in the wild to attack iOS systems and […]

2020 H1 Cybersecurity Trends-1

October 6, 2020 | Adeline Zhang

Botnet Trend Report 2019-13

October 5, 2020 | Adeline Zhang

Mirai At present, Mirai is among the biggest IoT botnet families which have the most variants and infect the most devices to impose the most extensive impact. In 2019, NSFOCUS Security Labs captured 10,635 Mirai samples in total (excluding the repetitive malware arising from cross compilation), identified 1660 C&C addresses, and detected more than 40 […]

Botnet Trend Report 2019-12

September 28, 2020 | Adeline Zhang

This chapter describes active botnet families under long-term tracking of and other families newly captured by NSFOCUS Security Labs, from the perspectives of their background, activity, and association with other families. Botnet Families GoBrut Malware in the GoBrut family, written in Go, made its debut in early 2019, in a bid to detect services on […]

Analysis of the 2020 H1 Malware Trend

September 25, 2020 | Adeline Zhang

1. Overview From data collected throughout 2019 and data as of June 30, 2020, we extracted information about malware, whose distribution by type is shown in Figure 1-1. Compared with 2019, the percentages of various types of malware in 2020 H1 changed, with backdoors overtaking crytominers to become No .1 with a percentage of 48.05%, […]

Botnet Trend Report 2019-11

September 21, 2020 | Adeline Zhang

Overview Overall, malware on mobile platforms, though evolving in the same way as those on PC, has a complex composition. In 2019, ad apps still dominated the list of malware threatening the security of Android users. Potentially dangerous software involving sensitive operations also made up a large proportion. Agent programs launching attacks via remote code […]