TPAs: These hacker groups that terrorize international institutions

TPAs: These hacker groups that terrorize international institutions

August 28, 2019 Off By admin

In the world of organized crime, mainly in the computer sector, there are groups of highly skilled people.

Hackers with extreme skills. These groups form teams of specialized hackers, usually offering their services to powerful states or financial groups. They are identified as APT(Advanced Persistent Threat), which is summed up in French as a "persistent advanced threat." They are famous in the world of cyber-crime and have quite substantial means, they most often attack American cities. Almost every week a new attack is reported to them.

You may also be interested in this article: How to become a hacker?

They are generally different from other groups of hackers whose main and widespread objective is only to enrich themselves through attacks by Ransom Software or even theft of cryptographic currencies. The APT, on the other hand, are specialists in slow war. Attack strategies defined over several months and usually made use of infiltration procedure, patiently they manage to reach their target surgically. They are generally interested in the energy, health and technology industries. Their goal, sabotage and industrial espionage. The most common practice is installing backdoors in their target's system. It can take years, several months, but in the majority of cases they do.

The sponsoring states of these specialized pirate groups are generally taking into account, of course, strategic and general considerations; Russia and China. They are accused by the Western media at all times, as the first sponsors of the APT. For example, in 2018 the Us media outlet New York Times revealed that the attack on the US power grid by the "dragon fly 2.0" malware was due to an APT under the kremlin's control. The revelations were confirmed by Symantec's computer security company.

he is literally difficult to pinpoint its groups of hackers, the modes varying by objective and by the sponsoring country as well as than the styles of attacks.

Recently the American computer security company FireEyes to write a very detailed report on the group of hackers called APT41 in the pay of the Chinese state.

Also known as the double dragon, this group of Chinese hackers has been active since 2014. The specialty is cyberespionage, even if they also extend sabotage, to counterfeiting cryptographic currencies, to discovering security vulnerabilities to sell it to the highest bidder and to the infiltration of media networks, video games, telecoms or even automobiles.

According to the English media the Guardian, this group of Chinese hackers would be the culprit cryptographic currency mischief, to the tune of millions of Dollars. It cannot be said whether they acted on their own or for the purposes of state account sponsor

Whether they are in the pay of the states or any private sector, these cyber criminals are indeed a threatening reality on a daily basis, our lives, our finances, and our digital security.

Now access an unlimited number of passwords:

Check out our hacking software