article thumbnail

XDSpy APT remained undetected since at least 2011

Security Affairs

Researchers from ESET uncovered the activity of a new APT group, tracked as XDSpy, that has been active since at least 2011. XDSpy is the name used by ESET researchers to track a nation-state actor that has been active since at least 2011. The post XDSpy APT remained undetected since at least 2011 appeared first on Security Affairs.

Military 360
article thumbnail

Chinese APT Tropic Trooper target air-gapped military Networks in Asia

Security Affairs

Chinese threat actors, tracked as Tropic Trooper and KeyBoy, has been targeting air-gapped military networks in Taiwan and the Philippines. Chinese APT group Tropic Trooper, aka KeyBoy, has been targeting air-gapped military networks in Taiwan and the Philippines, Trend Micro researchers reported. ” continues the report.

Military 311
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Iran-linked APT35 accidentally exposed 40 GB associated with their operations

Security Affairs

Microsoft has been tracking the threat actors at least since 2013, but experts believe that the cyberespionage group has been active since at least 2011. . IBM X-Force IRIS did not find evidence of the two military members’ professional network credentials being compromised, and no professional information appears to have been included.”

Military 326
article thumbnail

From Cybercrime Saul Goodman to the Russian GRU

Krebs on Security

A review of this user’s hacker identities shows that during his time on the forums he served as an officer in the special forces of the GRU , the foreign military intelligence agency of the Russian Federation. “Remotely (in the form of constant support and consultations), or in person – this is discussed separately.

Military 311
article thumbnail

CIA Hacking unit APT-C-39 hit China since 2008

Security Affairs

Get important figures‘ travel itinerary, and then pose political threats, or military suppression?” The Chinese researchers also discovered that the WISTFULTOOL data plugin was used in an attack against a large Internet company in China in 2011. time zone.

Military 363
article thumbnail

Hunting the ICEFOG APT group after years of silence

Security Affairs

Military contractors, shipbuilders, satellite operators, high-tech companies ) in Japan and South Korea. The cyber mercenaries were recruited by governments and private companies, it was composed of highly skilled hackers able to conduct sophisticated attacks. MacFog was initially distributed in Chinese forums.

article thumbnail

US indicted 4 Russian government employees for attacks on critical infrastructure

Security Affairs

” On August 2021, the US DoJ charged three FSB officers (Pavel Aleksandrovich Akulov, Mikhail Mikhailovich Gavrilov, and Marat Valeryevich Tyukov), working in Military Unit 71330 or ‘Center 16.’ ’ (aka Dragonfly , Berzerk Bear, Energetic Bear, and Crouching Yeti ). and international Energy Sector organizations.