![]() |
Description: A Threat Actor is Claiming to Sell Access to West China Hospital
December 12th, 2024 (4 months ago)
|
![]() |
Description: miyako Claims to be Selling Access to an Unidentified Furniture Manufacture in China with Revenue of $2.7 Billion USD
December 12th, 2024 (4 months ago)
|
![]() |
Description: Law enforcement across mainland China have been using EagleMsgSpy surveillance tool to collect mobile device data since at least 2017, new research shows.
December 12th, 2024 (4 months ago)
|
![]() |
Description: A previously undocumented Android spyware called 'EagleMsgSpy' has been discovered and is believed to be used by law enforcement agencies in China to monitor mobile devices. [...]
December 11th, 2024 (4 months ago)
|
![]() |
Description: A suspected China-based threat actor has been linked to a series of cyber attacks targeting high-profile organizations in Southeast Asia since at least October 2023.
The espionage campaign targeted organizations in various sectors spanning government ministries in two different countries, an air traffic control organization, a telecoms company, and a media outlet, the Symantec Threat Hunter Team
December 11th, 2024 (4 months ago)
|
![]() |
Description: Infiltrating other nations' telecom networks is a cornerstone of China's geopolitical strategy, and it's having the unintended consequence of driving the uptake of encrypted communications.
December 11th, 2024 (4 months ago)
|
![]() |
Description: China's ICCs reshape global propaganda via targeted messaging, social media, and influence networks to amplify the Communist Party's voice globally.
December 10th, 2024 (4 months ago)
|
![]() |
Description: A suspected China-nexus cyber espionage group has been attributed to an attacks targeting large business-to-business IT service providers in Southern Europe as part of a campaign codenamed Operation Digital Eye.
The intrusions took place from late June to mid-July 2024, cybersecurity companies SentinelOne SentinelLabs and Tinexta Cyber said in a joint report shared with The Hacker News, adding
December 10th, 2024 (4 months ago)
|
![]() |
Description: A large U.S. organization with significant presence in China has been reportedly breached by China-based threat actors who persisted on its networks from April to August 2024. [...]
December 5th, 2024 (4 months ago)
|
![]() |
Description: The China-linked threat actor known as MirrorFace has been attributed to a new spear-phishing campaign mainly targeting individuals and organizations in Japan since June 2024.
The aim of the campaign is to deliver backdoors known as NOOPDOOR (aka HiddenFace) and ANEL (aka UPPERCUT), Trend Micro said in a technical analysis.
"An interesting aspect of this campaign is the comeback of a backdoor
December 5th, 2024 (4 months ago)
|