Chinese

Chinese Hackers Used a New Rootkit to Spy on Targeted Windows 10 Users

A formerly unknown Chinese-speaking threat actor has been linked to a long-standing evasive operation aimed at South East Asian targets… Read More

3 years ago

Suspected Chinese State-linked Threat Actors Infiltrated Major Afghan Telecom Provider Roshan

Four distinct infiltrations by suspected Chinese-state-sponsored threat actors stole gigabytes of data from the corporate mail server of major Afghan… Read More

3 years ago

German Federal Office for Information Security (BSI) investigates Chinese mobile phones

The decision of the BSI comes after the Lithuanian cyber defense published a report claiming that some mobile phones by… Read More

3 years ago

Experts Link Sidewalk Malware Attacks to Grayfly Chinese Hacker Group

A previously undocumented backdoor that was recently found targeting an unnamed computer retail company based in the U.S. has been… Read More

3 years ago

Microsoft Says Chinese Hackers Were Behind SolarWinds Serv-U SSH 0-Day Attack

Microsoft has shared technical details about a now-fixed, actively exploited critical security vulnerability affecting SolarWinds Serv-U managed file transfer service… Read More

3 years ago

Chinese hackers behind July 2021 SolarWinds zero-day attacks

The zero-day was the work of a new threat actor tracked as DEV-0322, which Microsoft described as “a group operating… Read More

3 years ago

Chinese developers expose data of over 1M Android gamers

The Chinese developers of popular Android gaming apps exposed the personal and device details of over one million gamers through… Read More

3 years ago

ShadowPad: A High in Demand Chinese Espionage Tool

A new report has disclosed that ShadowPad backdoor malware has been actively used by different Chinese espionage groups since 2017.… Read More

3 years ago

Chinese developers expose data belonging to Android gamers

In a report shared with ZDNet, vpnMentor's cybersecurity team, led by Noam Rotem and Ran Locar, revealed EskyFun as the… Read More

3 years ago

ShadowPad Malware is Becoming a Favorite Choice of Chinese Espionage Groups

ShadowPad, an infamous Windows backdoor that allows attackers to download further malicious modules or steal data, has been put to… Read More

3 years ago

Chinese Hacker Group Targets Israel, Pretends to be Iranian

UNC215 used new TTPs to evade detection and attribution, implement false flags, and exploit trusted relationships for lateral propagation. As… Read More

3 years ago

Experts Believe Chinese Hackers Are Behind Several Attacks Targeting Israel

A Chinese cyber espionage group has been linked to a string of intrusion activities targeting Israeli government institutions, IT providers,… Read More

3 years ago

Researchers Perform An Analysis on Chinese Malware Used Against Russian Government

Security researchers from the threat hunting and intelligence company Group-IB have revealed that in 2020, at least two espionage groups… Read More

3 years ago

GhostEmperor – Another Chinese APT Group Targeting Southeast Asia

Kaspersky documented a new Chinese-speaking threat actor—GhostEmperor—targeting Microsoft Exchange flaws in high-profile attacks in Southeast Asia. The group uses a… Read More

3 years ago

Chinese Attackers on a Global Attack Spree

Multiple threat actors originating from China are targeting multiple entities and businesses including government, education, politics, military, financial, and critical… Read More

3 years ago

LuminousMoth – Another Chinese APT Targeting Asian Governments

Kaspersky discovered an ongoing, large-scale APT campaign named LuminousMoth with hundreds of victims from Southeast Asia, including Myanmar and the… Read More

3 years ago