A Chinese hacking group that is likely state-sponsored and has been linked previously to attacks on U.S. state government computers is still "highly active" and is focusing on a broad range of targets that may be of strategic interest to China's government and security services, a private A...
The APT41 group is one of today's most infamous and most active state-sponsored hacking groups. ATP41's operations were first detailed in their full breadth in aFireEye reportpublished in August 2019, with the report linking the group to some of the biggest supply-chain attacks in recent yea...
While the NCC and Fox-IT report didn't speculate why the hackers targeted the airline industry and why they stole passenger data, this is pretty obvious. In fact, it is very common for state-sponsored hacking groups to target airline companies, hotel chains, and telcos to obtain data they ...
The malicious activity, codenamedPacific Rimand designed to conduct surveillance, sabotage, and cyber espionage, has been attributed to multiple Chinese state-sponsored groups, includingAPT31,APT41, andVolt Typhoon. The earliest attack dates back to late 2018, when a cyber-attack was aimed at Sopho...
state. In the indicators of compromise published by ACSC, a sample gathered a fair amount of attention by researchers when published, when Virus Total is used the sample is detected as Korplug which is known to be used by OceanLotus a state-sponsored hacking group believed to be based ...
so-called “zero days”, the industry term for a previously unknown software security hole. Zero days are prized because they can be exploited until detected. I-Soon company executives debated how to obtain them. They are regularly discovered at an annual Chinese state-sponsored hacking ...
so-called “zero days”, the industry term for a previously unknown software security hole. Zero days are prized because they can be exploited until detected. I-Soon company executives debated how to obtain them. They are regularly discovered at an annual Chinese state-sponsored hacking ...
The company urges Microsoft Exchange Server customers to install its emergency patches, and blames the attacks on a Chinese state-sponsored hacking group.
The Insikt Group, the threat research division of Massachusetts-based Recorded Future, said the hacking group, given the temporary name TAG-28, made use of Winnti malware, which it said is exclusively shared among several Chinese state-sponsored activity groups. ...
so-called "zero days", the industry term for a previously unknown software security hole. Zero days are prized because they can be exploited until detected. I-Soon company executives debated how to obtain them. They are regularly discovered at an annual Chinese state-sponsored hacking competition...