October 1, 2019 By David Bisson 2 min read

Security researchers detected a previously undocumented botnet named Gucci, which is capable of launching multiple types of distributed denial-of-service (DDoS) attacks against targeted organizations.

In an email exchange with SecurityWeek, SecNiche Security Labs researchers Aditya K Sood and Rohit Bansal analyzed the internet of things (IoT) threat’s binaries and observed that the Gucci botnet was targeting ARM, x86, MIPS, PPC, M68K and other architectures. This investigation revealed that a server located in the Netherlands was distributing the obfuscated binaries. It also showed that bad actors had stripped all the debug symbols from the binaries, thereby reducing their overall size.

After discovering that each Gucci bot was attempting to connect to a remote IP address on TCP port 5555, Sood and Bansal used automation to authenticate themselves and thereby gain access to the threat’s command-and-control (C&C) panel. They then uncovered that anyone with access to the panel could use the threat to conduct a variety of DDoS attacks, including UDP flood, SYN flood, ACK flood, UDP flood with less protocol options and GRE IP flood. Not long thereafter, however, those operating the botnet discovered the compromise and removed the TCP service from the host.

Not the Only IoT Threat to Recently Emerge

The Gucci botnet isn’t the only IoT-based threat of its kind to emerge in 2019. Back in March, Trend Micro discovered a new Mirai variant targeting smart TVs and wireless presentation systems commonly used by businesses. A couple months later, WootCloud spotted the Ares ADB botnet going after Android-based IoT devices such as set top boxes (STBs) and TVs. Most recently, in June, ZDNet learned of Silex, malware that wipes the firmware of infected IoT devices.

How to Defend Against the Gucci Botnet

Security professionals can help their organizations defend against the Gucci botnet by implementing security by design at the earliest stages of any and all IoT projects. This includes using a layered approach with IoT devices and disconnecting any build projects from public networks. Companies should also consider enlisting the help of a third party to help prevent a DDoS attack launched by an IoT botnet.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today