Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

EdgeStepper Implant Reroutes DNS Queries to Deploy Malware via Hijacked Software Updates

Posted on November 19, 2025November 19, 2025 By CWS

Nov 19, 2025Ravie LakshmananCyber Espionage / MalwareThe menace actor often called PlushDaemon has been noticed utilizing a beforehand undocumented Go-based community backdoor codenamed EdgeStepper to facilitate adversary-in-the-middle (AitM) assaults.
EdgeStepper “redirects all DNS queries to an exterior, malicious hijacking node, successfully rerouting the site visitors from authentic infrastructure used for software program updates to attacker-controlled infrastructure,” ESET safety researcher Facundo Muñoz mentioned in a report shared with The Hacker Information.
Identified to be energetic since no less than 2018, PlushDaemon is assessed to be a China-aligned group that has attacked entities within the U.S., New Zealand, Cambodia, Hong Kong, Taiwan, South Korea, and mainland China.

It was first documented by the Slovak cybersecurity firm earlier this January, detailing a provide chain assault aimed toward a South Korean digital personal community (VPN) supplier named IPany to focus on a semiconductor firm and an unidentified software program improvement firm in South Korea with a feature-rich implant dubbed SlowStepper.
Among the many adversary’s victims embrace a college in Beijing, a Taiwanese firm that manufactures electronics, an organization within the automotive sector, and a department of a Japanese firm within the manufacturing sector. Earlier this month, ESET additionally mentioned it noticed PlushDaemon focusing on two entities in Cambodia this yr, an organization within the automotive sector and a department of a Japanese firm within the manufacturing sector, with SlowStepper.

The first preliminary entry mechanism for the menace actor is to leverage AitM poisoning, a method that has been embraced by an “ever growing” variety of China-affiliated superior persistent menace (APT) clusters within the final two years, resembling LuoYu, Evasive Panda, BlackTech, TheWizards APT, Blackwood, and FontGoblin. ESET mentioned it is monitoring ten energetic China-aligned teams which have hijacked software program replace mechanisms for preliminary entry and lateral motion.
The assault basically commences with the menace actor compromising an edge community machine (e.g., a router) that its goal is probably going to hook up with. That is achieved by both exploiting a safety flaw within the software program or by way of weak credentials, permitting them to deploy caEdgeStepper.
“Then, EdgeStepper begins redirecting DNS queries to a malicious DNS node that verifies whether or not the area within the DNS question message is expounded to software program updates, and in that case, it replies with the IP deal with of the hijacking node,” Muñoz defined. “Alternatively, now we have additionally noticed that some servers are each the DNS node and the hijacking node; in these instances, the DNS node replies to DNS queries with its personal IP deal with.”

Internally, the malware consists of two shifting components: a Distributor module that resolves the IP deal with related to the DNS node area (“take a look at.dsc.wcsset[.]com”) and invokes the Ruler part chargeable for configuring IP packet filter guidelines utilizing iptables.
The assault particularly checks for a number of Chinese language software program, together with Sogou Pinyin, to have their replace channels hijacked by the use of EdgeStepper to ship a malicious DLL (“popup_4.2.0.2246.dll” aka LittleDaemon) from a menace actor-controlled server. A primary-stage deployed by way of hijacked updates, LittleDaemon is designed to speak with the attacker node to fetch a downloader known as DaemonicLogistics if SlowStepper is just not operating on the contaminated system.
The primary goal of DaemonicLogistics is to obtain the SlowStepper backdoor from the server and execute it. SlowStepper helps an intensive set of options to collect system data, information, browser credentials, extract knowledge from various messaging apps, and even uninstall itself.
“These implants give PlushDaemon the potential to compromise targets anyplace on the earth,” Muñoz mentioned.

The Hacker News Tags:Deploy, DNS, EdgeStepper, Hijacked, Implant, Malware, Queries, Reroutes, Software, Updates

Post navigation

Previous Post: ServiceNow AI Agents Can Be Tricked Into Acting Against Each Other via Second-Order Prompts
Next Post: New Sneaky 2FA Phishing Kit with BitB Technique Attacking Users to Steal Microsoft Account Credentials

Related Posts

Google Warns Salesloft OAuth Breach Extends Beyond Salesforce, Impacting All Integrations The Hacker News
Sophos and SonicWall Patch Critical RCE Flaws Affecting Firewalls and SMA 100 Devices The Hacker News
Apple Blocks $9 Billion in Fraud Over 5 Years Amid Rising App Store Threats The Hacker News
Preinstalled Apps on Ulefone, Krüger&Matz Phones Let Any App Reset Device, Steal PIN The Hacker News
Critical NVIDIA Container Toolkit Flaw Allows Privilege Escalation on AI Cloud Services The Hacker News
Russian Group EncryptHub Exploits MSC EvilTwin Vulnerability to Deploy Fickle Stealer Malware The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Palo Alto Networks to Acquire Observability Platform Chronosphere in $3.35 Billion Deal
  • How to Solve Alert Overload in Your SOC
  • Amazon Details Iran’s Cyber-Enabled Kinetic Attacks Linking Digital Spying to Physical Strikes
  • Secure.com Raises $4.5 Million for Agentic Security
  • Seraphic Becomes the First and Only Secure Enterprise Browser Solution to Protect Electron-Based Applications

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Palo Alto Networks to Acquire Observability Platform Chronosphere in $3.35 Billion Deal
  • How to Solve Alert Overload in Your SOC
  • Amazon Details Iran’s Cyber-Enabled Kinetic Attacks Linking Digital Spying to Physical Strikes
  • Secure.com Raises $4.5 Million for Agentic Security
  • Seraphic Becomes the First and Only Secure Enterprise Browser Solution to Protect Electron-Based Applications

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News