HomeWinBuzzer NewsAndroid TV Devices Hijacked by Bigpanzi for Global DDoS Campaigns

Android TV Devices Hijacked by Bigpanzi for Global DDoS Campaigns

A vast botnet controlled by the Bigpanzi cybercrime group has infected millions of smart TVs and set-top boxes

-

Security researchers have unveiled that a formidable botnet, which commandeers millions of smart TVs and set-top boxes, has been linked to an eight-year-old syndicate known as Bigpanzi. At the peak of its activity in August, the campaign reportedly commanded 170,000 bots daily by exploiting vulnerabilities in -based televisions and streaming devices.

Malware Infiltration Through Consumer Devices

Bigpanzi's success in establishing an extensive has hinged on the distribution of pandoraspear malware through pirated applications and deceptive firmware updates. Users have been lured into downloading malicious content onto their smart TVs, after initially encountering these threats on less secure streaming websites via smartphones. The malware effectively backdoors devices, enabling Bigpanzi to employ them for a plethora of cybercriminal activities, including overpowering DDoS (Distributed Denial of Service) attacks and content manipulation on broadcast channels.

A notable incident occurred in the United Arab Emirates in December 2023, where television broadcasts were appropriated to display content related to the conflict between Israel and Palestine. Security experts at the Chinese firm xlab have highlighted the risks posed by the botnet, including the potential dissemination of violent, terroristic, and unsuitable content, which could instigate significant disruptions to societal stability.

Cybercriminal Tactics and the Ongoing Battle

The research conducted by xlab reveals similarities in the botnet's command structures to the notorious Mirai malware, indicating an enhancement of Bigpanzi's offensive capabilities. The infamous Mirai botnet was responsible for highly disruptive attacks against major online services like Dyn, , , and Airbnb in October 2016. Efforts to curtail the operations of Bigpanzi have been met with a hostile and strategic response; the botnet's operators have counteracted by launching DDoS attacks against seized domain names. Criminals also manipulated infected devices to redirect domain names, severing the researchers' ability to monitor the botnet effectively.

The scope of Bigpanzi's impact, primarily focused in and around São Paulo, Brazil, is likely more extensive than the detected number of compromised devices suggests. Analytical challenges arise from the sporadic operation of consumer devices and the partial access to the botnet's command and control infrastructure. Nevertheless, the international community has been called upon to join forces against the ever-adapting cybercrime syndicates like Bigpanzi. With sustained investigative efforts and collaborative action, there is an opportunity to deliver a decisive blow to this cybercriminal network and enhance global cybersecurity measures.

Sourcexlab
Luke Jones
Luke Jones
Luke has been writing about all things tech for more than five years. He is following Microsoft closely to bring you the latest news about Windows, Office, Azure, Skype, HoloLens and all the rest of their products.

Recent News