Remove 2013 Remove Manufacturing Remove Security
article thumbnail

Winnti Group was planning a devastating supply-chain attack against Asian manufacturer

Security Affairs

Winnti Group is back with a new modular Win backdoor that was used to infect the servers of a high-profile Asian mobile hardware and software manufacturer. The Winnti group was first spotted by Kaspersky in 2013, according to the researchers the gang has been active since 2007. Pierluigi Paganini. SecurityAffairs – Winnti, malware).

article thumbnail

North Korea-linked APT Kimsuky targeted German defense firm Diehl Defence

Security Affairs

North Korea-linked APT Kimsuky has been linked to a cyberattack on Diehl Defence, a German manufacturer of advanced military systems. KG is a German weapon manufacturer headquartered in Überlingen. Diehl Defence GmbH & Co. It operates as a division of Diehl Stiftung and specializes in the production of missiles and ammunition. .”

Military 336
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Experts spotted two Android spyware used by Indian APT Confucius

Security Affairs

Researchers at mobile security firm Lookout have provided details about two recently discovered Android spyware families, dubbed Hornbill and SunBird, used by an APT group named Confucius. Confucius is a pro-India APT group that has been active since 2013, it mainly focused on Pakistani and other South Asian targets. .

Metadata 359
article thumbnail

Maybe don’t call Saul? Over 30,000 VoIP devices identifiable worldwide, some with suspected vulnerabilities

Security Affairs

Our research shows that large and small manufacturers are identifiable, with Aastra-Mitel topping the list. Aastra-Mitel tops the manufacturer list, the United States leads the list among countries, and London tops the chart among cities. Devices made by the US manufacturer Polycom, a subsidiary of Plantronics Inc.,

article thumbnail

Microsoft releases On-premises Mitigation Tool (EOMT) tool to fix ProxyLogon issues

Security Affairs

On March 2nd, Microsoft released emergency out-of-band security updates that address four zero-day issues (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065) in all supported MS Exchange versions that are actively exploited in the wild. We have tested this tool across Exchange Server 2013, 2016, and 2019 deployments.”

Military 315
article thumbnail

Experts found 125 new flaws in SOHO routers and NAS devices from multiple vendors

Security Affairs

Security experts have discovered multiple vulnerabilities in over a dozen small office/home office (SOHO) routers and network-attached storage (NAS) devices. conducted Independent Security Evaluators (ISE). This research project aimed to uncover and leverage new techniques to circumvent these new security controls in embedded devices.”

IoT 275
article thumbnail

Vietnam-linked Bismuth APT leverages coin miners to stay under the radar

Security Affairs

Learn how the group tried to stay under the radar using threats perceived to be less alarming: [link] — Microsoft Security Intelligence (@MsftSecIntel) November 30, 2020. The OceanLotus APT group is a state-sponsored group that has been active since at least 2013. ” Microsoft said. Pierluigi Paganini.

Mining 342