Remove 10
article thumbnail

XDSpy APT remained undetected since at least 2011

Security Affairs

Researchers from ESET uncovered the activity of a new APT group, tracked as XDSpy, that has been active since at least 2011. XDSpy is the name used by ESET researchers to track a nation-state actor that has been active since at least 2011. The post XDSpy APT remained undetected since at least 2011 appeared first on Security Affairs.

Military 133
article thumbnail

Who Stole 3.6M Tax Records from South Carolina?

Krebs on Security

Questions about who stole tax and financial data on roughly three quarters of all South Carolina residents came to the fore last week at the confirmation hearing of Mark Keel , who was appointed in 2011 by Gov. State officials said they found out about the hack from federal law enforcement on October 10, 2012. Who is Rescator?

Sales 238
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How Did Authorities Identify the Alleged Lockbit Boss?

Krebs on Security

Pin also was active at that same time on the Russian-language security forum Antichat , where they told fellow forum members to contact them at the ICQ instant messenger number 669316. 2011 said he was a system administrator and C++ coder. The percentage can be reduced up to 10/90 if the volumes are good.

article thumbnail

Lenovo Solution Centre flaw allows hacking Windows laptop in 10 minutes

Security Affairs

Security experts at Pen Test Partners (PTP) discovered a privilege-escalation vulnerability in Lenovo Solution Centre (LSC) that exists since 2011. ” read the security advisory published by Lenovo. ” read the security advisory published by Lenovo. ” wrote the researchers. Pierluigi Paganini.

article thumbnail

The Link Between AWM Proxy & the Glupteba Botnet

Krebs on Security

Security experts had long seen a link between Glupteba and AWM Proxy, but new research shows AWM Proxy’s founder is one of the men being sued by Google. AWMproxy, the storefront for renting access to infected PCs, circa 2011. Over the past decade, both Glupteba and AWM Proxy have grown substantially. ru and alphadisplay[.]ru,

Passwords 251
article thumbnail

LW ROUNDTABLE: Will the U.S. Senate keep citizens safe, vote to force China to divest TikTok?

The Last Watchdog

In 2011, Russia launched a social media site called iFunny aimed at disaffected young men. In short order, iFunny was downloaded 10 million times and became a tool for neo-Nazi terror groups to recruit Gen-Z males. In the weeks leading up to the 2020 U.S. I’ll keep watch and keep reporting.

article thumbnail

April 2021 Security Patch Day fixes a critical flaw in SAP Commerce

Security Affairs

April 2021 Security Patch Day includes 14 new security notes and 5 updates to previously released notes, one of them fixes a critical issue in SAP Commerce. SAP Security Note #3040210 , tagged with a CVSS score of 9.9 SAP Security Note #3040210 , tagged with a CVSS score of 9.9

Security 100