Menu

  • Alerts
  • Incidents
  • News
  • APTs
  • Cyber Decoded
  • Cyber Hygiene
  • Cyber Review
  • Cyber Tips
  • Definitions
  • Malware
  • Threat Actors
  • Tutorials

Useful Tools

  • Password generator
  • Report an incident
  • Report to authorities
No Result
View All Result
CTF Hack Havoc
CyberMaterial
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
Hall of Hacks
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
No Result
View All Result
Hall of Hacks
CyberMaterial
No Result
View All Result
Home Incidents

Bigpanzi Infected 100K+ Android TVs

January 18, 2024
Reading Time: 3 mins read
in Incidents

A clandestine cybercrime syndicate known as ‘Bigpanzi’ has been silently profiting since 2015 by infecting Android TV and eCos set-top boxes globally. Researchers from Beijing-based Qianxin Xlabs revealed that Bigpanzi manages a vast botnet, with approximately 170,000 daily active bots. However, since August, they’ve observed 1.3 million unique IP addresses associated with the botnet, primarily in Brazil. Bigpanzi employs custom malware like ‘pandoraspear’ and ‘pcdn’ to infect devices, turning them into nodes for illegal media streaming, traffic proxying, DDoS attacks, and over-the-top (OTT) content provision.

The malware ‘pandoraspear’ serves as a backdoor trojan, hijacking DNS settings, establishing command and control (C2) communication, and executing commands from the C2 server. It supports various commands for manipulating DNS settings, initiating DDoS attacks, self-updating, creating reverse shells, managing C2 communication, and executing arbitrary OS commands. To evade detection, ‘pandoraspear’ employs sophisticated techniques such as a modified UPX shell, dynamic linking, OLLVM compilation, and anti-debugging mechanisms. Additionally, ‘pcdn’ is utilized to construct a peer-to-peer (P2P) Content Distribution Network (CDN) on infected devices, coupled with DDoS capabilities to weaponize them.

Xlabs gained insights into the botnet’s scale by hijacking two C2 domains used by Bigpanzi and conducting a seven-day observation. The researchers found that the botnet has 170,000 daily bots at peak times, with over 1.3 million distinct IPs observed since August. Despite the covert nature of Bigpanzi’s operations, researchers warn that their findings only scratch the surface, indicating a much larger and intricate network. The report has not disclosed attribution details, leaving it to relevant law enforcement authorities to address the issue.

 

Reference:
  • Bigpanzi Exposed: The Hidden Cyber Threat Behind Your Set-Top Box
Tags: AndroidBackdoorsBigpanziBotnetsBrazilCyber AttacksCyber Incidents 2024cyber-incidentcybercrimesJanuary 2024pandoraspear
ADVERTISEMENT

Related Posts

AI Spam Hijacks Official US Vaccine Site

Cyberattack On Brussels Parliament Continues

June 13, 2025
AI Spam Hijacks Official US Vaccine Site

Swedish Broadcaster SVT Hit By DDoS

June 13, 2025
Major Google Cloud Outage Disrupts Web

Major Google Cloud Outage Disrupts Web

June 13, 2025
AI Spam Hijacks Official US Vaccine Site

AI Spam Hijacks Official US Vaccine Site

June 13, 2025
Erie Insurance Cyberattack Halts Operations

DragonForce Ransomware Hits Philly Schools

June 13, 2025
Erie Insurance Cyberattack Halts Operations

Erie Insurance Cyberattack Halts Operations

June 12, 2025

Latest Alerts

Old Discord Links Now Lead To Malware

VexTrio TDS Uses Adtech To Spread Malware

Simple Typo Breaks AI Safety Via TokenBreak

Coordinated Brute Force Hits Tomcat Manager

SmartAttack Uses Sound To Steal PC Data

Pentest Tool TeamFiltration Hits Entra ID

Subscribe to our newsletter

    Latest Incidents

    Cyberattack On Brussels Parliament Continues

    Swedish Broadcaster SVT Hit By DDoS

    Major Google Cloud Outage Disrupts Web

    AI Spam Hijacks Official US Vaccine Site

    DragonForce Ransomware Hits Philly Schools

    Erie Insurance Cyberattack Halts Operations

    CyberMaterial Logo
    • About Us
    • Contact Us
    • Jobs
    • Legal and Privacy Policy
    • Site Map

    © 2025 | CyberMaterial | All rights reserved

    Welcome Back!

    Login to your account below

    Forgotten Password?

    Retrieve your password

    Please enter your username or email address to reset your password.

    Log In

    Add New Playlist

    No Result
    View All Result
    • Alerts
    • Incidents
    • News
    • Cyber Decoded
    • Cyber Hygiene
    • Cyber Review
    • Definitions
    • Malware
    • Cyber Tips
    • Tutorials
    • Advanced Persistent Threats
    • Threat Actors
    • Report an incident
    • Password Generator
    • About Us
    • Contact Us
    • Advertise with us

    Copyright © 2025 CyberMaterial