article thumbnail

Sunburst: connecting the dots in the DNS requests

SecureList

Other advanced threat groups are also known to adopt similar strategies, for instance with hardware or firmware implants, which “sleep” for weeks or months before connecting to their C2 infrastructure. In the initial phases, the Sunburst malware talks to the C&C server by sending encoded DNS requests. avsvmcloud[.]com”

DNS 74
article thumbnail

CVE-2021-40847 flaw in Netgear SOHO routers could allow remote code execution

Security Affairs

The flaw, tracked as CVE-2021-40847, resides in the source of a third-party component included in the firmware of many Netgear devices. For the specific DNS-based MITM attack used above, the attacker must race DNS queries from the Circle update daemon. R6700v3 – 1.0.4.106 R6900 – 1.0.2.16 R7900 – 1.0.4.38

DNS 130
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New Ttint IoT botnet exploits two zero-days in Tenda routers

Security Affairs

Unlike other IoT DDoS botnets, Ttint implements 12 remote access functions such as Socket5 proxy for router devices, tampering with router firewall and DNS settings, executing remote custom system commands. According to the experts, Tenda routers running a firmware version between AC9 to AC18 are vulnerable to the attack.

IoT 139
article thumbnail

IoT Unravelled Part 3: Security

Troy Hunt

I also looked at custom firmware and soldering and why, to my mind, that was a path I didn't need to go down at this time. Let's got through the options: Firmware Patching I'll start with the devices themselves and pose a question to you: can you remember the last time you patched the firmware in your light globes? Or vibrator.

IoT 358
article thumbnail

How to Secure DNS

eSecurity Planet

The domain name system (DNS) is basically a directory of addresses for the internet. Your browser uses DNS to find the IP for a specific service. For example, when you enter esecurityplanet.com, the browser queries a DNS service to reach the matching servers, but it’s also used when you send an email. DNS spoofing or poisoning.

DNS 130
article thumbnail

StripedFly: Perennially flying under the radar

SecureList

It comes equipped with a built-in TOR network tunnel for communication with command servers, along with update and delivery functionality through trusted services such as GitLab, GitHub, and Bitbucket, all using custom encrypted archives. It also dutifully reports hash rate, work time, discovered nonces, and error statistics to the C2 server.

Malware 106
article thumbnail

Hacking the Twinkly IoT Christmas lights

Security Affairs

The communications are not encrypted, however the WiFi password is sent encrypted during set up (albeit trivial to decrypt).” “As the communications are not encrypted, it is simple to Man-in-the-Middle the traffic and analyse the API.” ” reads the analysis published by MWR InfoSecurity.

IoT 79