Security
Headlines
HeadlinesLatestCVEs

Headline

FBI Warns of HiatusRAT Malware Targeting Webcams and DVRs

KEY SUMMARY POINTS The FBI has issued a Private Industry Notification (PIN) to highlight new malware campaigns targeting…

HackRead
#vulnerability#web#git#pdf#botnet#auth#telnet

****KEY SUMMARY POINTS****

  • FBI Alert on HiatusRAT: The FBI issued a Private Industry Notification (PIN) warning about HiatusRAT malware campaigns targeting Chinese-branded web cameras and DVRs, leveraging remote access for device infiltration.

  • Evolving Cyber Threat: HiatusRAT, active since 2022, has been used to exploit outdated network devices, Taiwanese organizations, and a US government server. Recent campaigns focus on webcams and DVRs across the US, Canada, the UK, Australia, and New Zealand.

  • Exploitation of Vulnerabilities: Hackers are exploiting unpatched security flaws in devices like Hikvision and D-Link using tools like Ingram and Medusa, targeting TCP ports such as 23, 554, and 8080.

  • Mitigation Efforts: The FBI recommends isolating vulnerable devices from networks, implementing multi-factor authentication, enforcing strong password policies, and promptly updating firmware and software.

  • Collaborative Response: Sonu Shankar, a former federal critical infrastructure official, is collaborating with CISOs to address the escalating threat posed by these campaigns.

The FBI has issued a Private Industry Notification (PIN) to highlight new malware campaigns targeting Chinese-branded web cameras and DVRs. These attacks leverage a remote access trojan (RAT) called HiatusRAT, which grants remote access to compromised devices.

HiatusRAT has been evolving since at least July 2022, and cybercriminals have used it to infiltrate outdated network devices, Taiwanese organizations, and even a US government server. Previous HiatusRAT campaigns have targeted edge routers to collect traffic passively and function as a covert command-and-control network. In March 2024, HiatusRAT actors launched a large-scale scanning campaign focusing on webcams and DVRs in the US, Canada, UK, Australia, and New Zealand.

Hackers are exploiting security weaknesses in devices like Hikvision cameras and D-Link devices as many vendors haven’t addressed critical vulnerabilities like CVE-2017-7921 (Hikvision cameras), CVE-2020-25078 (D-Link devices), CVE-2018-9995, CVE-2021-33044, and CVE-2021-36260, among others.

They are exploiting unpatched flaws targeting devices with telnet access, an insecure remote access protocol, and even brute-forcing access. The actors targeted Xiongmai and Hikvision devices with telnet access using webcam-scanning tools Ingram and Medusa.

“They used Ingram—a webcam-scanning tool available on Github—to conduct scanning activity. And they used Medusa—an open-source brute-force authentication cracking tool—to target Hikvision cameras with telnet access,” the PIN (PDF) read. Targeted TCP ports included 23, 26, 554, 2323, 567, 5523, 8080, 9530, and 56575.

The FBI advises companies to limit the use of devices mentioned in the PIN and isolate them from their network. They should regularly monitor networks and employ best cybersecurity practices, including reviewing security policies, user agreements, and patching plans.

Furthermore, companies should patch and update operating systems, software, and firmware as soon as manufacturer updates are available change network system and account passwords regularly, enforce a strong password policy, and require multi-factor authentication whenever possible.

  1. FBI: Chinese Hackers Compromised US Telecom Networks
  2. Tech Support Courier Scam Aiming at Cash and Metals, FBI
  3. FBI Alert: Russian Hackers Target Ubiquiti Routers for Botnet
  4. FBI: Androxgh0st Malware Building Botnet for Credential Theft
  5. FBI Targets 764 Network: Man Faces 30 Years for Cyberstalking

Related news

Russian Script Kiddie Assembles Massive DDoS Botnet

Over the past year, "Matrix" has used publicly available malware tools and exploit scripts to target weakly secured IoT devices — and enterprise servers.

‘Matrix’ Hackers Deploy Massive New IoT Botnet for DDoS Attacks

Aqua Nautilus researchers have discovered a campaign powering a series of large-scale DDoS attacks launched by Matrix, which…

CISA Urges Federal Agencies to Patch Versa Director Vulnerability by September

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has placed a security flaw impacting Versa Director to its Known Exploited Vulnerabilities (KEV) catalog based on evidence of active exploitation. The medium-severity vulnerability, tracked as CVE-2024-39717 (CVSS score: 6.6), is case of file upload bug impacting the "Change Favicon" feature that could allow a threat actor to

Hackers Exploiting 5-year-old Unpatched Vulnerability in TBK DVR Devices

Threat actors are actively exploiting an unpatched five-year-old flaw impacting TBK digital video recording (DVR) devices, according to an advisory issued by Fortinet FortiGuard Labs. The vulnerability in question is CVE-2018-9995 (CVSS score: 9.8), a critical authentication bypass issue that could be exploited by remote actors to gain elevated permissions. "The 5-year-old vulnerability (

Joint Advisory AA22-279A and Vulristics

Hello everyone! This episode will be about the new hot twenty vulnerabilities from CISA, NSA and FBI, Joint cybersecurity advisory (CSA) AA22-279A, and how I analyzed these vulnerabilities using my open source project Vulristics. Alternative video link (for Russia): https://vk.com/video-149273431_456239105 Americans can’t just release a list of “20 vulnerabilities most commonly exploited in attacks on […]

Chinese APT's favorite vulnerabilities revealed

Categories: Exploits and vulnerabilities Categories: News Tags: Chinese APT Tags: advanced persistent threat Tags: APT Tags: CISA Tags: NSA Tags: FBI Tags: security advisory CISA, the NSA and the FBI have compiled a list of the vulnerabilities targeted by state-sponsorted threat actors from China. (Read more...) The post Chinese APT's favorite vulnerabilities revealed appeared first on Malwarebytes Labs.

Cybercriminals Are Selling Access to Chinese Surveillance Cameras

Tens of thousands of cameras have failed to patch a critical, 11-month-old CVE, leaving thousands of organizations exposed.

Thousands of Organizations Remain at Risk From Critical Zero-Click IP Camera Bug

The US Cybersecurity and Infrastructure Security Agency had wanted federal agencies to implement the fix for the RCE flaw in Hikvision cameras by Jan. 24, 2022.

Thousands of Hikvision video cameras remain unpatched and vulnerable to takeover

Categories: News Tags: Hikvision Tags: CVE-2021-36260 Tags: metasploit Tags: Mirai Tags: Moobot Tags: A patch has been available since September 2021, yet tens of thousands of systems used by 2,300 organizations across 100 countries have still not applied the security update. (Read more...) The post Thousands of Hikvision video cameras remain unpatched and vulnerable to takeover appeared first on Malwarebytes Labs.

CVE-2021-36260: Command Injection Vulnerability

A command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.

HackRead: Latest News

FBI Warns of HiatusRAT Malware Targeting Webcams and DVRs