No, 3 million electric toothbrushes were not used in a DDoS attack (2024)

No, 3 million electric toothbrushes were not used in a DDoS attack (1)

Update added below with Fortinet'sstatement confirming our reporting and astatement from CH Media, who originally reported on the attack.

A widely reported story that 3 million electric toothbrushes were hacked with malware to conduct distributed denial of service (DDoS) attacks is likely a hypothetical scenario instead of an actual attack.

Last week, Swiss news siteAargauer Zeitungpublished a story stating that an employee of cybersecurity firm Fortinet said 3 million electric toothbrushes had been infected with Java malware to conduct DDoS attacks against a Swiss company.

"The electric toothbrush is programmed with Java, and criminals have unnoticed installed malware on it - like on 3 million other toothbrushes," reads the article.

"One command is enough and the remote-controlled toothbrushes simultaneously access the website of a Swiss company. The site collapses and is paralyzed for four hours. Millions of dollars in damage is caused."

The story is dramatic and definitely newsworthy, if accurate, and began sweeping through other technology news sites yesterday, with numerous publications covering the alleged attack without verifying the story.

However, there is one problem with the story—there is no record that this attack ever happened.

Fortinet, who was attributed as the source of the article, has not published any information about this attack and has not responded to repeated requests for comment from BleepingComputer since the "toothbrush botnet" story went viral yesterday.

A DDoS attack is when an attacker sends enough requests or data at a website to overwhelm its resources or bandwidth so that it can no longer accept requests from legitimate visitors, effectively making the site unusable.

This type of attack has beenincreasingly used by hacktiviststo protest a country's or business's activities or by threat actors whouse them to extort businesses.

To conduct these attacks, routers, servers, and IoT devices are hacked by brute forcing orusing default passwords, orexploiting vulnerabilities.

Once a device is compromised, malware is installed to enlist it as part of their DDoS botnet and use it on attacks. These devices are then collectively used to launch powerful attacks against a specified target.

According toStatista, approximately 17 billion IoT devices are expected to be connected to the internet by the end of 2024, offering a massive footprint of devices that could potentially be recruited into DDoS botnets.

However, it is doubtful that 3 million electric toothbrushes would be exposed to the internet so that they could be infected with malware.

Instead, this was likely a hypothetical scenario shared by Fortinet with the newspaper that was misunderstood or taken out of context to create a story that is widely disputed by security experts.

No, 3 million electric toothbrushes were not used in a DDoS attack (2)

Furthermore, electric toothbrushes do not connect directly to the internet but instead use Bluetooth to connect to mobile apps that then upload your data to web-based platforms.

This means that a massive hack like this could only have been achieved through a supply chain attack that pushed down malicious firmware to the devices.

However, there is no record of this happening. If it did, it would be a much bigger story than a DDoS attack.

No, 3 million electric toothbrushes were not used in a DDoS attack (3)

While a story of a toothbrush DDoS botnet taking down a site is amusing (and almost definitely untrue), it’s still a good reminder that threat actors would target any Internet-exposed device.

This includes routers, servers, programmable logic controllers (PLCs), printers, and web cameras.

Therefore, it is essential for any device exposed to the internet to have the latest security updates and strong passwords to prevent them from being recruited into DDoS botnets.
The good news is that it likely won't be your toothbrush, so keep brushing.

Update 2/7/24 5:45 PM ET:As expected, Fortinet told BleepingComputer that this was a hypothetical scenario and not a real attack.

"To clarify, the topic of toothbrushes being used for DDoS attacks was presented during an interview as an illustration of a given type of attack, and it is not based on research from Fortinet or FortiGuard Labs. It appears that due to translations the narrative on this topic has been stretched to the point where hypothetical and actual scenarios are blurred." - Fortinet.

FortiGuard Labs has also told BleepingComputer that they have not observed any IoT botnets targeting toothbrushes or similar embedded devices.

Update 2/8/24 12:10 PM ET: The author of the original 3 million toothbrush story at Aargauer Zeitung has shared a statement with BleepingComputer that says Fortinet specifically described the toothbrush DDoS attack as real.

"Fortinet provided specific details: information about how long the attack took down a Swiss company's website; an order of magnitude of how great the damage was. Fortinet did not want to reveal which company it was out of consideration for its customers.

The text was submitted to Fortinet for verification before publication. The statement that this was a real case that really happened was not objected to." -Aargauer Zeitung.

Furthermore, CH Media, the parent company forAargauer Zeitung, says they have not received a statement from Fortinet requesting a correction.

Related Articles:

PurpleFox malware infects thousands of computers in Ukraine

Bigpanzi botnet infects 170,000 Android TV boxes with malware

FBI: Androxgh0st malware botnet steals AWS, Microsoft credentials

Hackers abuse Google Cloud Run in massive banking trojan campaign

New SSH-Snake malware steals SSH keys to spread across the network

No, 3 million electric toothbrushes were not used in a DDoS attack (2024)

FAQs

Were 3 million toothbrushes really used for a DDoS attack? ›

Update 2 — 2/9/2024 6:30am PT: The security company at the nexus of the original report that three million toothbrushes were used in a DDOS attack has now retracted the story and claimed it was a result of a mistranslation — but according to the news outlet that published the initial report, that statement isn't true.

Were millions of smart toothbrushes turned into botnets and used in DDoS attacks? ›

As many as three million smart toothbrushes were reportedly converted into a massive botnet to carry out a distributed denial of service (DDoS) attack against a Swiss company. According to Aargauer Zeitung, the cyberattack took down the company's website for several hours.

Did a massive toothbrush DDoS just happen? ›

It didn't actually happen. The story is fiction. Three million smart toothbrushes didn't launch a DDoS attack against a Swiss company. If they really had launched the attack, Fortinet's PR team would surely have been pushing out the news left, right, and centre.

Were millions of hacked toothbrushes used in Swiss cyber attack? ›

KGTV) — A story you may have seen claims millions of hacked toothbrushes were used in a Swiss cyber attack. That's fiction. Last week, a Swiss-German news site published a story that three million smart toothbrushes had been hacked to conduct attacks against a company. But that wasn't the case.

Can an electric toothbrush be hacked? ›

Beware, your electric toothbrush may have been hacked; here's what you need to do. To prevent attacks on connected gadgets, users must update their devices, monitor networks, and follow network security best practices. Hackers exploit vulnerabilities, so staying updated is crucial.

What is a toothbrush DDoS? ›

There was about a 24-hour period where many news outlets reported on a reported DDoS attack that involved a botnet made up of thousands of internet-connected toothbrushes, it all started with one international newspaper report, and then was aggregated to death and spread quickly on social media.

Do all DDoS attacks use a botnet? ›

DDoS attacks can be orchestrated either by individuals engaging in coordinated activities or through botnets. The latter is known as a botnet DDoS attack.

What do hackers use to DDoS? ›

Hackers use a variety of methods to conduct DDoS attacks including volume-based attacks, application-layer attacks, ACK flood attacks, DNS flood attacks, and Ping flood attacks.

What makes DDoS illegal? ›

A DDoS attack could be classified as a federal criminal offense under the Computer Fraud and Abuse Act (CFAA). The use of booter services and stressers also violates this act.

Why are DDoS attacks illegal? ›

The Computer Misuse Act 1990 makes it illegal to intentionally impair the operation of a computer or prevent or hinder access to a program/data on a computer unless you are authorised to do so.

Is DDoS illegal in US? ›

DDoS attacks are illegal. According to the Federal Computer Fraud and Abuse Act, an unauthorized DDoS attack can lead to up to 10 years in prison and a $500,000 fine. Conspiring to do so can lead to 5 years and $250,000. However, these serious consequences are applicable to attacks launched without permission.

Who is the toughest hacker in history? ›

Kevin Mitnick is one of the most famous black-hat hackers turned ethical hackers in history and is considered by many to be the no 1 hacker in the world. Mitnick's early years were marked by his extraordinary talent for hacking and manipulation of computer systems.

What is the most famous hack in history? ›

1. MGM Resort Breach(2023) MGM Resorts International suffered a breach orchestrated by the hacking group Scattered Spider, leading to a system outage for the $14 billion gaming giant.

What is the cyber attack with toothbrushes? ›

Hackers didn't hack your smart toothbrush. What's happening: Swiss outlet Aargauer Zeitung published a story last week claiming that hackers had launched a distributed denial-of-service (DDoS) attack against roughly 3 million internet-connected toothbrushes, causing damage to the tune of millions of euros.

What is the toothbrush denial of service attack? ›

There was about a 24-hour period where many news outlets reported on a reported DDoS attack that involved a botnet made up of thousands of internet-connected toothbrushes, it all started with one international newspaper report, and then was aggregated to death and spread quickly on social media.

What is the cyber attack using electric toothbrush? ›

The entire Incident

It was claimed that three million electric toothbrushes were allegedly used for a distributed denial-of-service (DDoS) attack, first reported by the Aargauer Zeitung, a Swiss German-language daily newspaper.

What is the cyber attack electric toothbrush? ›

Synopsis. Hackers exploited millions of electric toothbrushes to launch a cyber attack on a Swiss company, causing significant financial damage. The compromised toothbrushes were transformed into a botnet, targeting the company's website with a distributed denial of service (DDoS) assault.

Top Articles
Latest Posts
Article information

Author: Ouida Strosin DO

Last Updated:

Views: 6254

Rating: 4.6 / 5 (56 voted)

Reviews: 87% of readers found this page helpful

Author information

Name: Ouida Strosin DO

Birthday: 1995-04-27

Address: Suite 927 930 Kilback Radial, Candidaville, TN 87795

Phone: +8561498978366

Job: Legacy Manufacturing Specialist

Hobby: Singing, Mountain biking, Water sports, Water sports, Taxidermy, Polo, Pet

Introduction: My name is Ouida Strosin DO, I am a precious, combative, spotless, modern, spotless, beautiful, precious person who loves writing and wants to share my knowledge and understanding with you.