Remove Architecture Remove Firmware Remove Spyware Remove Surveillance
article thumbnail

Second-ever UEFI rootkit used in North Korea-themed attacks

Security Affairs

The experts were investigating several suspicious UEFI firmware images when discovered four components, some of which were borrowing the source code a Hacking Team spyware. In 2015, the hacker who breached the systems of the Italian surveillance firm Hacking Team leaked a 400GB package containing hacking tools and exploits codes.

Firmware 136
article thumbnail

Zero-Click Attacks a Growing Threat

eSecurity Planet

NSO Group’s Pegasus software has been routinely in the headlines in recent years for using zero-click attacks to install its spyware. Spyware and Zero-Days: A Troubling Market. It can even access the chip’s firmware to gain root access on the device, a significant privilege escalation.

Spyware 125
article thumbnail

Advanced threat predictions for 2024

SecureList

In May, Ars Technica reported that BootGuard private keys had been stolen following a ransomware attack on Micro-Star International (MSI) in March this year (firmware on PCs with Intel chips and BootGuard enabled will only run if it is digitally signed using the appropriate keys).

Hacking 102