article thumbnail

Winnti Group was planning a devastating supply-chain attack against Asian manufacturer

Security Affairs

Winnti Group is back with a new modular Win backdoor that was used to infect the servers of a high-profile Asian mobile hardware and software manufacturer. The Winnti group was first spotted by Kaspersky in 2013, according to the researchers the gang has been active since 2007. Pierluigi Paganini. SecurityAffairs – Winnti, malware).

article thumbnail

North Korea-linked APT Kimsuky targeted German defense firm Diehl Defence

Security Affairs

North Korea-linked APT Kimsuky has been linked to a cyberattack on Diehl Defence, a German manufacturer of advanced military systems. KG is a German weapon manufacturer headquartered in Überlingen. Diehl Defence GmbH & Co. It operates as a division of Diehl Stiftung and specializes in the production of missiles and ammunition. .”

Military 333
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Maybe don’t call Saul? Over 30,000 VoIP devices identifiable worldwide, some with suspected vulnerabilities

Security Affairs

Our research shows that large and small manufacturers are identifiable, with Aastra-Mitel topping the list. Aastra-Mitel tops the manufacturer list, the United States leads the list among countries, and London tops the chart among cities. Devices made by the US manufacturer Polycom, a subsidiary of Plantronics Inc.,

article thumbnail

Experts spotted two Android spyware used by Indian APT Confucius

Security Affairs

Confucius is a pro-India APT group that has been active since 2013, it mainly focused on Pakistani and other South Asian targets. phone number, IMEI/Android ID, Model and Manufacturer, and Android version), Geolocation, Images stored on external storage, WhatsApp voice notes, if installed. .

Metadata 358
article thumbnail

Gangnam Industrial Style APT campaign targets industrial firms worldwide

Security Affairs

Experts from the CyberX’s threat intelligence team Section 52 uncovered an ongoing cyberespionage campaign, tracked as Gangnam Industrial Style, that targeted industrial, engineering, and manufacturing organizations, most of them in South Korea (60%). ” reads the report published by the CyberX experts.

article thumbnail

Experts found 125 new flaws in SOHO routers and NAS devices from multiple vendors

Security Affairs

In this phase of the project that started in 2013 ( SOHOpelessly Broken 1.0 ) , the researchers assessed the security of 13 SOHO router and NAS devices and found a total of 125 new vulnerabilities. . Unfortunately, some manufacturers, including Drobo, Buffalo Americas, and Zioncom Holdings, did not respond to report.

IoT 275
article thumbnail

Microsoft releases On-premises Mitigation Tool (EOMT) tool to fix ProxyLogon issues

Security Affairs

Most targeted sectors have been Government/Military (17% of all exploit attempts), followed by Manufacturing (14%), and then Banking (11%). We have tested this tool across Exchange Server 2013, 2016, and 2019 deployments.” ” reads the post published by Microsoft.

Military 311