article thumbnail

XDSpy APT remained undetected since at least 2011

Security Affairs

Researchers from ESET uncovered the activity of a new APT group, tracked as XDSpy, that has been active since at least 2011. XDSpy is the name used by ESET researchers to track a nation-state actor that has been active since at least 2011. The post XDSpy APT remained undetected since at least 2011 appeared first on Security Affairs.

Malware 143
article thumbnail

How Internet Savvy are Your Leaders?

Krebs on Security

Those in charge of the purse strings for the “Friends of GOP New York State Senator Tom Croci” fund paid $65 in 2011 to keep his political Web site full of search engine goodness. Robert Montgomery , a former GOP state representative in Kansas, paid $85 (PDF) to Web Listings in 2012.

Internet 242
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Vodafone discovered backdoors in Huawei equipment. But it was 2011.

Security Affairs

According to Bloomberg, Vodafone identified hidden backdoors in software that could have handed Huawei unauthorized access to the carrier’s fixed-line network in Italy used to connect to the internet. Bloomberg obtained Vodafone’s security briefing documents from 2009 and 2011 and spoke with people involved in the situation.

article thumbnail

U.S. agency cautions employees to limit phone use due to Salt Typhoon hack of telco providers

Security Affairs

government agency created in 2011 to protect consumers in the financial sector, ensuring fair, transparent, and competitive financial markets The agency has issued a directive to employees to reduce the use of their phones and invite them to use Microsoft Teams and Cisco WebEx for their meetings and conversations that involve nonpublic data.

Hacking 130
article thumbnail

The Link Between AWM Proxy & the Glupteba Botnet

Krebs on Security

AWMproxy, the storefront for renting access to infected PCs, circa 2011. In 2011, researchers at Kaspersky Lab showed that virtually all of the hacked systems for rent at AWM Proxy had been compromised by TDSS (a.k.a An example of a cracked software download site distributing Glupteba. Image: Google.com. But on Dec.

Passwords 300
article thumbnail

Who’s Behind the ‘Web Listings’ Mail Scam?

Krebs on Security

Searching the Internet for some of these Web listing domains mentioned in the company’s Twitter account brings up a series of press releases once issued on behalf of the company. Cached versions of this site from 2011 show it naming Web Listings Inc. employed a number of people involved in the SEO business. as a business partner.

Scams 295
article thumbnail

T-Mobile detected network intrusion attempts and blocked them

Security Affairs

Experts suspect the state-sponsored hackers have gathered extensive internet traffic and potentially compromised sensitive data. internet-service providers in recent months in pursuit of sensitive information, according to people familiar with the matter.” The investigation into the breaches of the U.S. Wall Street Journal reported.

Mobile 115