McAfee report on a massive cyberespionage campaign has been under way for five years against national governments, global companies, nonprofits, and others, <i>Vanity Fair</i> reports

Dark Reading Staff, Dark Reading

August 3, 2011

1 Min Read

A massive advanced persistent threat (APT)-type attack campaign has been ongoing worldwide for five years that has stolen intellectual property from 70 government agencies, international corporations, nonprofits, and others in 14 countries, according to a new published report in Vanity Fair.

The so-called "Operation Shady RAT," which is detailed in a new report by McAfee, has mostly hit U.S.-based organizations and government agencies (49 of the 70 victims), but government agencies in Taiwan, South Korea, Vietnam, and Canada are among its victims, as are organizations in Japan, Switzerland, the U.K., Indonesia, Denmark, Singapore, Hong Kong, Germany, and India, according to the Vanity Fair article. Some 14 U.S. Defense contractors are among the targets, as is the International Olympic Committee, the United Nations, the World Anti-Doping Agency, and the Association of Southeast Asian Nations.

According to the report, the attackers have lifted sensitive government information, email, legal contracts, and design documents. Dmitri Alperovitch, vice president of threat research at cybersecurity firm McAfee, reportedly first caught wind of the attacks in 2009 during a forensics investigation of a U.S. defense contractor client. The attack began with a spear-phishing e-mail message that included a URL that, when visited, downloaded a remote access tool onto the victim's machine. That provided a foothold for the attackers to get inside and siphon information from the victim's organization

The report highlights just how "persistent" these APT attackers are: Some victims were under attack for two years, according to McAfee.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights