Quantcast
Channel: MicroHelp, Inc. » cyberespionage
Browsing all 31 articles
Browse latest View live

Threatpost News Wrap, September 27, 2013

Mike Mimoso and Dennis Fisher look back at the news of the last couple of weeks, including some new NSA PR efforts and the Icefog cyberespionage campaign....

View Article



China Espionage Malware Targeted Diplomats, Foreign Ministers During G20 Summit

European diplomats and ministries of foreign affairs have been targeted during recent G20 meetings by Chinese-speaking hackers conducting espionage campaigns using malware to siphon secrets from...

View Article

Ron Deibert on Cyber Espionage, Surveillance and Black Code

Dennis Fisher talks with Ron Deibert of the University of Toronto and Citizen Lab about his group’s research into cyber espionage campaigns, the surveillance landscape and his recent book, Black Code....

View Article

Image may be NSFW.
Clik here to view.

Java Version of Icefog Espionage Campaign Hit 3 US Oil, Gas Companies

When the curtain was peeled back on the Icefog targeted espionage campaign in September, a new type of operator was unveiled, one that took the persistence out of advanced persistent threats (APT)....

View Article

U.S. Gas, Oil Companies Targeted in Espionage Campaigns

American gas and oil companies have been targeted by a hacking group with ties to the Russian Federation for close to 18 months, a new research report indicates. The attackers have leveraged watering...

View Article


DBIR: Point-of-Sale Breaches Trending Downward

The 2014 Verizon Data Breach Investigations Report reveals that point-of-sale intrusions are down, Web applications attacks are up, and DDoS and cyberespionage attacks merit watching.

View Article

Missile Defense Plans Hacked from Israeli Contractors

A new report claims attackers, apparently based in China, were able to hack into three Israeli defense firms to make off with sensitive military data in 2011.

View Article

Chinese Hacking Groups Team Up Against Government, Military Systems

Two Chinese cyber espionage campaigns are working in tandem in hopes of sniffing out trade secrets from surrounding nations.

View Article


Russian APT28 Group Linked to NATO, Political Attacks

APT28, a Russian hacking group, has been tied to attacks against the country of Georgia, Eastern European political and military organizations, and NATO, a report from FireEye said.

View Article


Regin Cyberespionage Platform Also Spies on GSM Networks

Kaspersky Lab researchers have learned that the Regin cyberespionage platform also targets GSM telecommunications networks.

View Article

Cybercrime Group Preys on Wall Street Insider Information

A criminal hacking group, well versed on Wall Street, is targeting healthcare and pharmaceutical M&A intelligence.

View Article

Skeleton Key Malware Opens Door to Espionage

The Skeleton Key malware bypasses single-factor authentication on Active Directory domain controllers and paves the way to stealthy cyberespionage.

View Article

Details on Regin Malware Modules Disclosed

Researchers at Kaspersky Lab today released a detailed analysis of two modules belonging to the Regin malware platform, one for lateral movement, the other a backdoor.

View Article


Female Skype Avatar Sinks Syria Opposition Fighters

A cyberespionage campaign pulled off by pro-Syrian hackers against Assad opposition fighters used social engineering to steal military planning documents.

View Article

U.S. Officials Say Chinese Cyberespionage ‘Needs to Stop’

The top cybersecurity officials in the United States on Wednesday said that China is harming the potential for an open Internet through its policies of censorship, and also said the country’s continued...

View Article


First Arabic Cyberespionage Operation Uncovered

The Desert Falcons gang is the first Arabic APT group, according to researchers at Kaspersky Lab.

View Article

Equation APT Group Attack Platform A Study in Stealth

The EquationDrug cyberespionage platform is a complicated system that is used selectively against only certain target machines, one that can be extended via a collection of 116 malware plug-ins,...

View Article


Volatile Cedar APT Group First Operating Out of Lebanon

An APT group with its sights on selective targets, most of those in Israel, has been using an elusive malware implant to steal data from groups with state and political interests.

View Article

Verizon DBIR Challenges Data Breach Cost Estimates

Data breaches are expensive to victim organizations, but that cost is going down, according to Verizon, which today released its annual Data Breach Investigations Report.

View Article

Information-Stealing Stegoloader Malware Hides in Images

Dell SecureWorks said a new version of the Stegoloader malware uses steganography to hide itself from detection.

View Article
Browsing all 31 articles
Browse latest View live




Latest Images