Remove 01
Remove 2018 Remove Analysis Remove Data Remove Government Remove Security
article thumbnail

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

Security Affairs

Early in 2024, a customer contacted Cisco to report a suspicious related to its Cisco Adaptive Security Appliances (ASA). On compromised ASA devices, attackers utilize the host-scan-reply field to deliver shellcode, bypassing the need for CVE-2018-0101 exploitation. PSIRT and Talos launched an investigation to support the customer.

IT 123
article thumbnail

Measuring the Security of IoT Devices

Schneier on Security

In August, CyberITL completed a large-scale survey of software security practices in the IoT environment, by looking at the compiled software. Data Collected: 22 Vendors 1,294 Products 4,956 Firmware versions 3,333,411 Binaries analyzed Date range of data: 2003-03-24 to 2019-01-24 (varies by vendor, most up to 2018 releases). [.].

IoT 85
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

xHunt hackers hit Microsoft Exchange with two news backdoors

Security Affairs

Security experts from Palo Alto Networks have spotted two never-before-detected Powershell backdoors while investigating an attack on Microsoft Exchange servers at an organization in Kuwait. Experts attribute the attack to a known threat actor tracked as xHunt , aka Hive0081, which was first discovered in 2018. <C2 domain>.

article thumbnail

Cyber-Criminal espionage Operation insists on Italian Manufacturing

Security Affairs

The group behind this activity is the same we identified in the past malicious operations described in Roma225 (12/2018), Hagga (08/2019), Mana (09/2019), YAKKA (01/2020). All threats use at least one obfuscation method to make the analysis harder. Technical Analysis. ’i am not a coder! Load($_PMP);$_1.EntryPoint.invoke($S,$X)”,

article thumbnail

APT34: Glimpse project

Security Affairs

But let’s move on and start a quick analysis on it. The group conducts operations primarily in the Middle East, targeting financial, government, energy, chemical, telecommunications and other industries. This last feature is the most appreciated characteristics attributed to APT34. Source: MISP Project ). The Glimpse Project.

article thumbnail

MuddyWater APT group updated its multi-stage PowerShell backdoor Powerstats

Security Affairs

Security experts at Trend Micro report that the MuddyWater APT group (aka SeedWorm and TEMP.Zagros ), has used an updated multi-stage PowerShell backdoor in recent cyber espionage campaigns. “One of the campaigns sent spear-phishing emails to a university in Jordan and the Turkish government. ” continues the analysis.

IT 78