article thumbnail

The Link Between AWM Proxy & the Glupteba Botnet

Krebs on Security

AWMproxy, the storefront for renting access to infected PCs, circa 2011. In 2011, researchers at Kaspersky Lab showed that virtually all of the hacked systems for rent at AWM Proxy had been compromised by TDSS (a.k.a Two other domains connected to that Google Analytics code — Russian plastics manufacturers techplast[.]ru

Passwords 225
article thumbnail

Antlion APT group used a custom backdoor that allowed them to fly under the radar for months

Security Affairs

A China-linked APT group tracked as Antlion is using a custom backdoor called xPack in attacks aimed at financial organizations and manufacturing companies, Symantec researchers reported. Symantec speculates Antlion is has been active since at least 2011, its TTP overlaps the ones associated with China-linked nation-state actors.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Key aerospace player Safran Group leaks sensitive data

Security Affairs

It collaborates with Airbus, the second-largest aerospace company globally after Boeing, to manufacture aerospace equipment. Also, the company manufactures surface-to-air defense systems and missiles. As reported in 2011, the company fell victim to two cyberattacks, which are suspected to be part of an espionage attempt.

article thumbnail

Chinese hackers exploited a Trend Micro antivirus zero-day used in Mitsubishi Electric hack

Security Affairs

The hacker group has been targeting Japanese heavy industry, manufacturing and international relations at least since 2012, According to the experts, the group is linked to the People’s Republic of China and is focused on exfiltrating confidential data.

article thumbnail

US indicted 4 Russian government employees for attacks on critical infrastructure

Security Affairs

In the first phase, which took place between 2012 and 2014, the nation-state actor was tracked as “Dragonfly” or “Havex” and engaged in a supply chain attack, compromising OT networks system manufacturers and software providers deploying the “ Havex ” implant. and international Energy Sector organizations. ” reads the joint advisory.

article thumbnail

Mitsubishi Electric discloses data breach, media blame China-linked APT

Security Affairs

The hacker group has been targeting Japanese heavy industry, manufacturing and international relations at least since 2012, According to the experts, the group is linked to the People’s Republic of China and is focused on exfiltrating confidential data. “According to people involved, Chinese hackers Tick may have been involved.

article thumbnail

Centre Executive Testifies at House Hearing on EU Internet Privacy Issues

Hunton Privacy

On September 15, 2011, the U.S. House of Representatives Subcommittee on Commerce, Manufacturing and Technology held a hearing on “the impact and burden” of European privacy regulation.

Privacy 40