Espionage attacks against Venezuela.

in #news5 years ago

hackers.jpg

The Slovak security company ESET discovered an advanced espionage attack against the Bolivarian National Armed Forces (FANB)of Venezuela by hackers, with the purpose of mapping the location of its most sensitive military units.

Although he does not assure who is behind the attack, Dave Maasland, spokesman for the company, said: "This attack fits with political tensions in the region."
He also said that the action "seems to be the modern version of sending someone on his horse to see where the soldiers are waiting."

HORSES OF TROYA IN BITS: LATIN AMERICA IN THE LOOK.

These types of attacks have been successful in Ecuador, Colombia and Nicaragua, even though ESET states that three quarters of infected computers are in Venezuela. The majority belong to military systems, but also the police and the chancellery systems were attacked.
They claim that the attackers, who have knowledge about military jargon and its objectives, focus on the search for information on navigation routes, logistics and positions of military systems. They also used military documents that they have previously stolen as baits in their phishing emails.
The phishing is based on sending emails that appear to come from trusted sources (such as banks, energy companies, etc.) but actually seek to manipulate the recipient to steal confidential information. An email may include links to a website prepared by the attackers that mimics that of the legitimate company and in which the victim is invited to enter their personal data.
Investigators say the emails also contained malware, which subsequently stole gigabytes of confidential documents. They talk about a case in which a military document was stolen in one day and then used by the attackers in a phishing email. Between March and the end of May this year, a total of 50 computers were infected, and the attack is still ongoing, ESET notes.

WHAT ESET KNOWS AND WHAT IT DOESN'T KNOW.

ESET researcher Alexis Dorais-Joncas said: "In this case, we are pretty sure that most of the victims of these hackers belong to the Venezuelan army, based on the documents they have captured."
Investigators suspect that the hacker group was originally Spanish-speaking and the frequency of their attacks has grown in recent years.
Security companies monitor new threats quite quickly, receiving malicious software samples for investigation, but it is difficult for them to adjudicate responsibilities because it is technically difficult to prove who is behind a hacker.
According to another long-standing security company like Kaspersky, the hacker group has been active since 2010 and researchers have given it the name "Machete."

LONG DATA ELECTRONIC WARNING AND INFILTRATION.

Governments around the world are victims and perpetrators of hacker attacks. One of the best-known attacks is that of the United States and Israel against nuclear facilities in Iran, although the Islamic Republic is accused of also attacking Western countries in response.
In 2015, it was learned that, with support from the Embassy in Caracas, the National Security Agency (NSA) of the United States spied for 10 thousand employees of the state-owned company Petroleos de Venezuela (PDVSA) for years and stored names and passwords of some 900, as reported by Telesur and the electronic magazine The Intercept. The document was leaked by the former NSA refugee contractor in Russia, Edward Snowden.
The Venezuelan government has regularly affirmed that the United States is interfering in Venezuela. It has shown how recent cuts overall electricity were caused by Washington also has many years government spying various powers of the Venezuelan State.
President Nicolás Maduro also states that Americans have used their espionage capabilities to infiltrate and organize coups.
Last March, the defense minister, Vladimir Padrino López, indicated that the United States radioelectronic exploration had increased by 800%. In this regard he said:

FANB Press @PrensaFANB
But that scandal is not heard when US planes land in Cúcuta or when the North American Air Force radio exploration around our territory has increased by 800%. Nobody says anything! when it is intended to violate the sovereignty of Vzla
Padrino Lopez.jpg

269
16:50 - 29 Mar 2019
Twitter Ads information and privacy
462 people are talking about this.

Recently, on July 27, the Strategic Operational Command of the Bolivarian National Armed Forces (CEOFANB) said that US spy planes once again improperly crossed Venezuela's air information zone.
They said that it was an American EP-3E aircraft that entered the Maiquetía flight information region (FIR) at 10:58 local time on Saturday (14.58 GMT) and left it three more hours late without the Venezuelan air traffic services being able to establish any communication with the intruder aircraft. Days before the FANB detected two reconnaissance planes of the North American country in the FIR of Maiquetía.
Before the accusations of the Venezuelan government, the head of the South Command of the United States, Craig Faller, indicated that they carried out "totally professional" surveillance flights, which forced the denunciation of the Venezuelan government before the United Nations Organization (UN).
Venezuelan Foreign Minister Jorge Arreaza said through his Twitter account:

Jorge Arreaza M
@jaarreaza
As we have denounced, the Trump Administration confesses and boldly accepts that it effectively violates Venezuela's air control space. Very serious and criminal confession. There is no doubt about his evil intentions. We will raise the complaint to the UN: https://www.apnews.com/d64991068b3e49f98d7137e922841ffc?utm_campaign=SocialFlow&utm_medium=AP_News&utm_source=Twitter ...

US admits surveillance flights in Venezuela.
gringos.jpg
FORT LAUDERDALE, Florida, USA (AP) - The United States and its Latin American allies are concerned about the situation in Venezuela and its impact on the security of the region and that is why they ...
apnews.com
1,606
19:33 - Jul 28 2019
Twitter Ads information and privacy
2,866 people are talking about this.

The Minister of Communication, Jorge Rodríguez, said that from these planes it is possible that the general blackout occurred on Monday, July 22, and the FANB recalled at the time that this year there were 76 similar incidents that represent "a serious threat to the security "for aircraft that travel daily to the north of the exclusive economic zone, in which Venezuela is" guarantor of security. "

ALL THE GLOBAL SPYING DOCTRINE AGAINST VENEZUELA.

By spying on the FANB and PDVSA , the country's fundamental muscle, American intelligence networks deepen their exercise of Police State and seek to weaken the power structures of the Venezuelan government . It is not about isolated espionage strategies but about the implementation of a global doctrine of unconventional war that infiltrates the military, the financial , the political and the informative.
Mision Verdad has already reported how files with false intelligence information prepared by actors interested in promoting the military invasion of Venezuela have been created, this is the report entitled "The last defense of Maduro: the survival of Venezuela through the Bolivarian joint criminal company" , conducted by the self-appointed Center for International and Strategic Studies (CSIS), an active participant in the siege of the Venezuelan embassy in Washington between April and May.
With these actions, the Pentagon is paving the way to intensify the unconventional war against Venezuela in order to seize not only its resources but to instruct any political initiative that arises in the continent contrary to its hegemony.

Coin Marketplace

STEEM 0.28
TRX 0.12
JST 0.033
BTC 69935.17
ETH 3451.09
USDT 1.00
SBD 3.69