article thumbnail

Experts found three new 15-year-old bugs in a Linux kernel module

Security Affairs

The flaws were present in the component since it was being developed in 2006. ” reads the analysis published by GRIMM researchers. ” continues the analysis. ” continues the analysis. ” concludes the analysis.

Security 140
article thumbnail

Russians Shut Down Huge Card Fraud Ring

Krebs on Security

In 2006, Stroganov and an associate Gerasim Silivanon (a.k.a. “Our continuous monitoring of underground activity revealed despite the conviction, Flint24 never left the cybercrime scene,” reads an analysis penned by Intel 471.

Retail 274
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Crooks target US universities with malware used by nation-state actors

Security Affairs

Hupigon is a remote access Trojan (RAT) that has been active since at least 2006, it was first detected by FireEye in 2010. ” Additional technical details were reported in the analysis published by Proofpoint, including indicators of compromise (IOCs). The campaign targeting the US universities uses adult dating lures.

Phishing 103
article thumbnail

NASA data breach – The agency notifies employees of a security intrusion

Security Affairs

“After initial analysis, NASA determined that information from one of the servers containing Social Security numbers and other PII data of current and former NASA employees may have been compromised.” . “On Oct. ” reads the note obtained by SpaceRef.

article thumbnail

Crooks target US universities with malware used by nation-state actors

Security Affairs

Hupigon is a remote access Trojan (RAT) that has been active since at least 2006, it was first detected by FireEye in 2010. ” Additional technical details were reported in the analysis published by Proofpoint, including indicators of compromise (IOCs). The campaign targeting the US universities uses adult dating lures.

article thumbnail

The Not-so-True People-Search Network from China

Krebs on Security

Image: KrebsOnSecurity.com ANALYSIS It appears the purpose of this network is to conceal the location of people in China who are seeking to generate affiliate commissions when someone visits one of their sites and purchases a people-search report at Spokeo, for example. Or reach out directly at krebsonsecurity @ gmail.com. Click to enlarge.

Marketing 240
article thumbnail

Why Malware Crypting Services Deserve More Scrutiny

Krebs on Security

One of the domains registered in 2006 to the address unforgiven57@mail.ru ANALYSIS As KrebsOnSecurity opined on Mastodon earlier this week , it makes a lot of sense for cybersecurity researchers and law enforcement alike to focus attention on the top players in the crypting space — for several reasons. antivirusxp09[.]com).