Remove 2018 Remove Antivirus Remove Firmware Remove Internet
article thumbnail

BotenaGo botnet targets millions of IoT devices using 33 exploits

Security Affairs

Ax with firmware 1.04b12 and earlier CVE-2016-1555 Netgear WN604 before 3.3.3 CVE-2017-6077 NETGEAR DGN2200 devices with firmware through 10.0.0.50 Beta, D6220, D6400, D7000 CVE-2018-10561, CVE-2018-10562 GPON home routers CVE-2013-3307 Linksys X3000 1.0.03 CVE-2018-10088 XiongMai uc-httpd 1.0.0 A2pvI042j1.d26m

IoT 122
article thumbnail

Millions put at risk by old, out of date routers

Malwarebytes

There has been much discussion of antivirus protection, patching your software, and using VPNs. a consumer watchdog in the UK, recently released its findings about routers issued by UK Internet Service Providers (ISPs). Firmware updates aren’t only important for performance, they’re also needed to fix security issues when they arise.

Risk 136
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

AT&T Alien Labs finds new Golang malware (BotenaGo) targeting millions of routers and IoT devices with more than 30 exploits

CyberSecurity Insiders

As of the publishing of this article, BotenaGo currently has low antivirus (AV) detection rate with only 6/62 known AVs seen in VirusTotal: (Figure 1). Ax with firmware 1.04b12 and earlier. NETGEAR DGN2200 devices with firmware through 10.0.0.50. CVE-2018-10561, CVE-2018-10562. CVE-2018-10088. CVE-2016-1555.

Malware 85
article thumbnail

FBI and CISA are warning of APT actors targeting Fortinet FortiOS servers

Security Affairs

The threat actors are actively exploiting the following vulnerabilities in Fortinet FortiOS: CVE-2018-13379 ; CVE-2020-12812 ; CVE-2019-5591. In March 2021, government experts observed state sponsored hackers scanning the internet for servers vulnerable to the above flaws, the attackers were probing systems on ports 4443, 8443, and 10443.

article thumbnail

BotenaGo strikes again – malware source code uploaded to GitHub

CyberSecurity Insiders

As of the publishing of this article, antivirus (AV) vendor detection for BotenaGo and its variants remains behind with very low detection coverage from most of AV vendors. Figure 8 shows the low level of antivirus detections for BotenaGo’s new variants. Install security and firmware upgrades from vendors, as soon as possible.

Malware 81
article thumbnail

Q&A: How emulating attacks in a live environment can more pervasively protect complex networks

The Last Watchdog

And at Black Hat USA 2018 , the company unveiled a new CyberFlood functionality that makes it possible for an enterprise to emulate a real-world attack in a live environment. Meanwhile, we also have a dedicated threat research team analyzing malware discovered by the engagement teams, as well as coming off the backbone of the Internet.

article thumbnail

StripedFly: Perennially flying under the radar

SecureList

This archive is discreetly hosted on legitimate websites, cleverly disguised as firmware binaries for enigmatic devices labeled “m100” The Bitbucket repository was created on June 21, 2018, under the account of Julie Heilman, and it remains the sole repository associated with this profile. 8, 10.0.0.0/8, 8, 100.64.0.0/10,

Malware 107