article thumbnail

MoonBounce: the dark side of UEFI firmware

SecureList

At the end of 2021, we were made aware of a UEFI firmware-level compromise through logs from our Firmware Scanner , which has been integrated into Kaspersky products since the beginning of 2019. This one is made up of implants found in the UEFI firmware within the SPI flash, a non-volatile storage external to the hard drive.

Firmware 145
article thumbnail

QNAP Devices Targeted in Ransomware Attack

Heimadal Security

is a Taiwanese company that specializes in network-attached storage equipment for applications such as file sharing, virtualization, storage management, and surveillance. QNAP Systems, Inc. What Happened? When […]. The post QNAP Devices Targeted in Ransomware Attack appeared first on Heimdal Security Blog.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Millions of Xiongmai video surveillance devices can be easily hacked via cloud feature

Security Affairs

Millions of Xiongmai video surveillance devices can be easily hacked via cloud feature, a gift for APT groups and cyber crime syndicates. The flaws reside in a feature named the “XMEye P2P Cloud” that is enabled by default which is used to connect surveillance devices to the cloud infrastructure. Who controls these servers?

article thumbnail

"In our modern world, countless applications rely on radio frequency elements" - an Interview with Larbi Ouiyzme

Pen Test

Criminals may use hijacked drones for illegal surveillance, smuggling, or even as weapons. Countermeasures: To prevent drone signal hijacking, drone manufacturers and operators can implement encryption and authentication mechanisms for RF communication. It offers strong encryption and is considered secure for most applications.

article thumbnail

Exposed security cameras in Israel and Palestine pose significant risks

Security Affairs

While this communication system is useful for transferring real-time data, it offers neither encryption nor lockout mechanisms against password-guessing. This would allow them to view live feeds and record footage, which could be used for surveillance, reconnaissance, or gathering sensitive information. Many more could be vulnerable.

Risk 92
article thumbnail

A bowl full of security problems: Examining the vulnerabilities of smart pet feeders

SecureList

The findings of the study reveal a number of serious security issues, including the use of hard-coded credentials, and an insecure firmware update process. We later managed to extract the firmware from the EEPROM for further static reverse engineering. Further hardware analysis of the circuit board helped us identify chips.

article thumbnail

ETHERLED: Air-Gapped Systems Can Send Signals via Network Card LEDs

SecureWorld News

If malware were installed on the device, it could control the LEDs by blinking and changing colors with firmware commands. The infection of a device can be achieved via supply chain attacks, social engineering techniques, or the use of hardware with installed software or firmware. encryption keys, biometric information).