Results 1 to 2 of 2

Thread Information

Users Browsing this Thread

There are currently 1 users browsing this thread. (0 members and 1 guests)

  1. #1
    Senior Member JohnDoe2's Avatar
    Join Date
    Aug 2008
    Location
    PARADISE (San Diego)
    Posts
    99,040

    'Red October' has been spying on WORLD LEADERS for 5 years

    'Red October' has been spying on WORLD LEADERS for 5 years - researchers

    New flavour of cyberespionage malware uncovered by security bods

    By John LeydenGet more from this author
    Posted in Security, 14th January 2013 18:04 GMT
    Free whitepaper – A Paradigm Shift in Digital Asset Storage

    Security watchers have discovered a malware-based cyber-espionage campaign targeting diplomats, governments and scientific research institutions worldwide.

    Operation Red October has targeted Eastern Europe, former Soviet republics, and countries in Central Asia for the past five years, according to Kaspersky Lab. The attack has also claimed a smaller number of victims in Western Europe and North America. The firm said attackers are using the malware to slurp data and geopolitical intelligence from the targeted victims' computer systems, mobile phones and enterprise networks.

    The malware behind the attack is also designed to steal login credentials, said the researchers, adding that these are sometimes used to gain access to more sensitive systems from compromised machines and networks using stepping-stone tactics.

    The Red October malware, dubbed "Rocra", features unique architecture and functionality not seen in previous cyber-espionage attacks, said Kaspersky. Features include an advanced cryptographic spy-module designed to lift data from Acid Cryptofiler, which is known to be used by NATO, the European Union, European Parliament and European Commission since the summer of 2011 to encrypt classified information. The researchers said the malware also has the capability to steal data from smartphones including Android handsets, iPhones and Windows Phone mobes - including Nokia, Sony Ericsson and HTC models.

    Kaspersky began investigating the operation after looking into a series of attacks against diplomatic service agencies. Its cyber security experts concluded that the attackers behind the assaults had been active since at least 2007. The firm said that targets have included diplomatic and governmental agencies of various countries across the world, research institutions, energy and nuclear groups, and trade and the aerospace industry.

    The Red October attackers designed their own malware, "Rocra", which incorporates a modular architecture featuring malicious extensions, info-stealing modules and backdoor Trojans, said the researchers.

    Attackers created more than 60 domain names and several servers, mostly located in Germany and Russia, to act as command and control (C&C) hubs for the attack. These servers act as proxies hiding the location of "mothership" control server, according to the Russian security sleuths.

    Kaspersky reckons initial infection was carried out using targeted (spear phishing) malware including a Trojan dropper. Microsoft Office and Microsoft Excel vulnerabilities were exploited to infect targeted systems. The exploits used in the attack were previously used against Tibetan activists as well as military and energy sector targets in Asia. Kaspersky analysts reckon the attackers are native Russian speakers.

    "Based on the registration data of C2 servers and the numerous artifacts left in executables of the malware, there is strong technical evidence to indicate the attackers have Russian-speaking origins," Kapserky Lab said in a statement. "In addition, the executables used by the attackers were unknown until recently, and were not identified by Kaspersky Lab’s experts while analysing previous cyber-espionage attacks."

    Kaspersky used data from its own protection network as well as information obtained from sink-holing control servers to draw up a list of likely victims. The Russian security firm is continuing to work with international organisations, law enforcement agencies and Computer Emergency Response Teams (CERTs) in investigating the attacks and running a clean-up operation.

    More details of the investigation can be found in a blog post by Kaspersky Lab here. ®

    http://www.theregister.co.uk/2013/01/14/red_october_cyber_espionage/
    NO AMNESTY

    Don't reward the criminal actions of millions of illegal aliens by giving them citizenship.


    Sign in and post comments here.

    Please support our fight against illegal immigration by joining ALIPAC's email alerts here https://eepurl.com/cktGTn

  2. #2
    Senior Member JohnDoe2's Avatar
    Join Date
    Aug 2008
    Location
    PARADISE (San Diego)
    Posts
    99,040
    Massive espionage malware targeting governments undetected for 5 years Ars Technica - ‎5 hours ago‎
    Researchers have uncovered an ongoing, large-scale computer espionage network that's targeting hundreds of diplomatic, governmental, and scientific organizations in at least 39 countries, including the Russian Federation, Iran, and the United States. Operation Red October, as researchers from antivirus provider Kaspersky Lab have dubbed the highly coordinated campaign, has been active since 2007, raising the possibility it has already siphoned up hundreds of terabytes of sensitive information. It uses more ...
    NO AMNESTY

    Don't reward the criminal actions of millions of illegal aliens by giving them citizenship.


    Sign in and post comments here.

    Please support our fight against illegal immigration by joining ALIPAC's email alerts here https://eepurl.com/cktGTn

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •