article thumbnail

TrickGate, a packer used by malware to evade detection since 2016

Security Affairs

TrickGate is a shellcode-based packer offered as a service, which is used at least since July 2016, to hide malware from defense programs. The TrickGate packer was primarily used in attacks aimed at the manufacturing sector, and other attacks aimed at the education, healthcare, government, and finance industries.

article thumbnail

SHARED INTEL: From airbags to malware: vehicle cyber safety arises in the age of connected cars

The Last Watchdog

Notably, in 2016, Nissan suspended a remote telematics system in its all-electric hatchback, the Leaf, due to a vulnerability in the NissanConnect app’s server. Rising regulations As the attack surface broadens, original equipment manufacturers (OEMs) find themselves in a unique position.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

3D Printing Takes First Steps Into Serial Manufacturing Production

Synergis Software

Automobile manufacturer Audi is using its A4 Limousine, a low-production model, as a proving ground for process innovation research. One large steel frame section of the A4 has always been difficult to manufacture, so the research team decided to try 3D printing. His company currently has three basic uses for 3D printing.

article thumbnail

NSO Group Hacked

Schneier on Security

NSO Group, the Israeli cyberweapons arms manufacturer behind the Pegasus spyware — used by authoritarian regimes around the world to spy on dissidents, journalists, human rights workers, and others — was hacked. Citizen Lab has been researching and reporting on its actions since 2016. There’s a lot to read out there.

article thumbnail

KrebsOnSecurity Hit By Huge New IoT Botnet “Meris”

Krebs on Security

While last night’s Meris attack on this site was far smaller than the recent Cloudflare DDoS, it was far larger than the Mirai DDoS attack in 2016 that held KrebsOnSecurity offline for nearly four days. By comparison, the 2016 Mirai DDoS generated approximately 450,000 requests-per-second.

IoT 274
article thumbnail

Tracing the Supply Chain Attack on Android

Krebs on Security

” “At present, pre-installed partners cover the entire mobile phone industry chain, including mobile phone chip manufacturers, mobile phone design companies, mobile phone brand manufacturers, mobile phone agents, mobile terminal stores and major e-commerce platforms,” reads a descriptive blurb about the company.

Cloud 238
article thumbnail

NHTSA Publishes Final Cybersecurity Best Practices

Hunton Privacy

The 2022 Best Practices also is an update to NHTSA’s first cybersecurity best practices document, which was issued in 2016. . The 2022 Best Practices reflect the agency’s final, non-binding vehicle cybersecurity guidance following its release of draft guidance in January 2021.