Remove 2020 Remove DNS Remove Firmware Remove Malware
article thumbnail

CosmicStrand: the discovery of a sophisticated UEFI firmware rootkit

SecureList

Rootkits are malware implants which burrow themselves in the deepest corners of the operating system. In this report, we present a UEFI firmware rootkit that we called CosmicStrand and attribute to an unknown Chinese-speaking threat actor. Introduction. Affected devices. an evil maid attack scenario).

Firmware 145
article thumbnail

ZuoRAT is a sophisticated malware that mainly targets SOHO routers

Malwarebytes

The so-called ZuoRAT campaign, which very likely started in 2020, is so sophisticated that the researchers suspect that there is a state sponsored threat actor behind it. The threat actor can then use DNS hijacking and HTTP hijacking to cause the connected devices to install other malware. DNS hijacking. SOHO routers.

DNS 93
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Sunburst: connecting the dots in the DNS requests

SecureList

On December 13, 2020 FireEye published important details of a newly discovered supply chain attack. For instance, before making the first internet connection to its C2s, the Sunburst malware lies dormant for a long period, of up to two weeks, which prevents an easy detection of this behavior in sandboxes. avsvmcloud[.]com”

DNS 75
article thumbnail

New Ttint IoT botnet exploits two zero-days in Tenda routers

Security Affairs

Unlike other IoT DDoS botnets, Ttint implements 12 remote access functions such as Socket5 proxy for router devices, tampering with router firewall and DNS settings, executing remote custom system commands. ” When the botnet was first detected in 2019, experts noticed it was exploiting the Tenda zero-day flaw tracked as CVE-2020-10987.

IoT 139
article thumbnail

Dell Wyse ThinOS flaws allow hacking think clients

Security Affairs

Critical vulnerabilities tracked as CVE-2020-29492 and CVE-2020-29491 affect several Dell Wyse thin client models that could be exploited by a remote attacker to execute malicious code and gain access to arbitrary files. Both CVE-2020-29492 and CVE-2020-29491 reside in the ThinOS operating system that runs on Dell Wyse thin clients.

Hacking 102
article thumbnail

Pink Botnet infected over 1.6 Million Devices, it is one of the largest botnet ever seen

Security Affairs

On 2020-01-02, CNCERT reported that “the number of Bot node IP addresses associated with this botnet exceeds 5 million. Every time a vendor made some attempts to address the problem, the botmaster pushed out multiple firmware updates on the fiber routers to maintain their control.

article thumbnail

Overview of IoT threats in 2023

SecureList

The first-ever large-scale malware attacks on IoT devices were recorded back in 2008, and their number has only been growing ever since. A successful password cracking enables hackers to execute arbitrary commands on a device and inject malware. Botnet based on Medusa, working since 2020. Our advantages: 1. Tested, tried.

IoT 101