Daily Tech News, Interviews, Reviews and Updates

Hackers target journalists to execute their spying operations

On Saturday, researchers following the activities of advanced persistent (APT) threat groups originating from China, North Korea, Iran, and Turkey believe that journalists and media organizations have remained a constant target for state-aligned actors.

The hackers are either pretending or attacking these targets as they have unique access to non-public information that could help in enlarging a cyberespionage operation.

Proofpoint analysts have been following these activities from 2021 and into 2022 and published a report about several APT groups impersonating or targeting journalists.

According to the Bleeping Computer, the China-linked threat actor known as ‘Zirconium’ (TA412) has been confirmed to target American journalists since early 2021 with emails containing trackers that alerted when messages were accessed.

This measure has allowed threat actors to obtain the target’s public IP address from which they can gather more information such as the location of the victim and the internet service provider (ISP).

By February 2022, Zirconium resumes campaigns targeting journalists with the same tactics, concentrating mainly on those reporting about the Russia-Ukraine war.

“In April 2022, Proofpoint observed another Chinese APT group tracked as TA459 targeting reporters with RTF files that dropped a copy of the Chinoxy malware when opened. This group targeted media interested in foreign policy in Afghanistan,” a source as per Bleeping Computer.

 

 

 



Readers like you help support The Tech Outlook. When you make a purchase using links on our site, we may earn an affiliate commission. We cannot guarantee the Product information shown is 100% accurate and we advise you to check the product listing on the original manufacturer website. Thetechoutlook is not responsible for price changes carried out by retailers. The discounted price or deal mentioned in this item was available at the time of writing and may be subject to time restrictions and/or limited unit availability. Amazon and the Amazon logo are trademarks of Amazon.com, Inc. or its affiliates Read More
You might also like

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More