News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Cyber ​​espionage against NGO workers in China
B2B Cyber ​​Security ShortNews

APT group Evasive Panda hacked update channels of legitimate Chinese apps and then specifically spied on members of an NGO - non-governmental organization. According to ESET, the MgBot backdoor entered the network via automatic updating. Researchers at IT security manufacturer ESET have uncovered a new sophisticated campaign by the APT (Advanced Persistent Threat) group Evasive Panda. This hacked the update channels of legitimate Chinese apps to distribute the MgBot malware installer. Chinese users were the focus of this activity, which according to ESET telemetry started as early as 2020. The affected users were located in the provinces…

Read more

Backdoor: Chinese hacker group attacks Europe
B2B Cyber ​​Security ShortNews

The Chinese hacker group Mustang Panda is stepping up its attacks on targets in Europe, Australia and Taiwan. Researchers at the IT security manufacturer ESET uncovered a campaign that is currently still running, in which the newly developed backdoor MQsTTang is used. This allows attackers to execute any command on the victim's computer. The focus is on political and state organizations, above all a government institution in Taiwan. Mustang Panda has significantly increased its activities since Russia invaded Ukraine. MQsTTang: Evidence of Rapid Development Cycle MQsTTang is a simple backdoor that allows attackers to…

Read more

APT report: Chinese threat actors are making Europe unsafe
APT report: Chinese threat actors are making Europe unsafe

The European IT security manufacturer ESET has published its current "APT Activity Report T3 2022". Focus: Chinese hacker groups are active in Europe and Russian hacker groups continue to target Ukraine. Investigative findings on selected Advanced Persistent Threat (APT) groups are regularly summarized in these reports. In the latest issue, which covers the period from September to December 2022, ESET experts present their latest insights into various global hacking campaigns. Groups allied with China have shifted their activities to European countries. Ukraine continues to be targeted by Russian hackers like Sandworm, Callisto or…

Read more

Is TikTok a threat to government workers' mobile devices? 
B2B Cyber ​​Security ShortNews

The US Senate has passed legislation to ban federal employees from using TikTok on state-owned devices. Is the Chinese operator of TikTok, ByteDance a danger? Possibly also for European or German officials and government employees? The vote is the latest action by US lawmakers to crack down on Chinese company ByteDance amid national security agencies' fears Beijing could misuse the TikTok app deployed on officials' mobile devices to spy on Americans. A comment from Akhilesh Dhawan, Senior Director of Security Solutions at Lookout. Want to spy on TikTok too?…

Read more

Hacker groups: Russia, North Korea, Iran and China fully active
Hacker groups: Russia, North Korea, Iran and China fully active

With its new APT - Advanced Persistent Threat - Activity Report, ESET provides a regular overview of the activities of hacker groups and examines their actions in detail. Groups from Russia, North Korea, Iran and China are highly active. Russia-linked hackers like Sandworm, Gamaredon, Turla, or InvisiMole continue to have Ukraine as their primary target. Aerospace and defense companies are popular with actors connected to North Korea. Iranian groups focus their activities on Israel. A German food company was also the target of an APT group linked to China. Overall, ESET researchers could not see a decrease...

Read more

Malware against minorities: Uyghurs monitored for years

Check Point security researchers have uncovered an ongoing phishing campaign targeting the Muslim minority in western China. The mobile malware, distributed via spear phishing campaigns, aims to monitor the Uyghurs. An analysis by Check Point. Check Point Research, the research arm of Check Point Software Technologies Ltd., a leading global provider of cyber security solutions, emphasizes that there is no indication that any country is behind the espionage. However, some other security researchers claim that China is again behind the attack against the Uyghurs, since the Chinese leadership has repeatedly…

Read more

These vulnerabilities are what Chinese hackers target the most 
B2B Cyber ​​Security ShortNews

The US Cybersecurity and Infrastructure Security Agency - CISA for short - has created the top list of vulnerabilities that are actively used by state-sponsored cyber actors in the People's Republic of China. All companies and operators of critical infrastructure (KRITIS) should pay attention to the list. This joint Cybersecurity Advisory (CSA) contains the key common vulnerabilities and exposures (CVEs) exploited by state-sponsored cyber actors of the People's Republic of China (PRC) since 2020. The assessment was jointly prepared by the National Security Agency (NSA), the Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation...

Read more

Chinese disinformation campaign with HaiEnergy

New research from Mandiant reveals a Chinese disinformation campaign. Mandiant has christened this "HaiEnergy". The campaign distributes content on fake news sites. In addition to the websites in North America, Europe, the Middle East and Asia, the campaign also uses many social media that are strategically aligned with the political interests of the People's Republic of China. The HaiEnergy campaign uses 72 websites posing as independent news channels and publishing content in 11 languages. Mandiant analysts believe these websites are linked to Chinese PR firm Shanghai Haixun Technology Co. HaiEnergy:…

Read more

1 billion citizens in China: Hackers want their data captured
B2B Cyber ​​Security ShortNews

As ZDF.de reports, a hacker in China is said to have captured the data of 1 billion Chinese citizens. Apparently the data was put up for sale. Whether they are real is still unconfirmed. According to ZDF.de, a hacker himself stated that he stole the data records of 1 billion citizens in China. As a small proof, he is said to have published 750.000 data sets on the Internet. It should then be possible to find information such as name, cell phone number, ID card number, address and birthday for each data record. Apparently the entire data was offered for about 200.000 euros on the Darknet...

Read more

Chinese hackers APT41 active unchecked

Mandiant Threat Intelligence monitors the Chinese hacker group APT41 and its activities. It is currently targeting US authorities, actively exploiting the Log4j vulnerability and vigorously distributing ransomware. In addition, Mandiant has gleaned new insights from an ongoing investigation into APT41, the Chinese hacker group conducting cyberespionage on behalf of MSS, China's civilian intelligence agency. APT41 targets US government agencies and Log4j vulnerability At least six US government agencies were compromised by exploiting vulnerabilities in internet-based web applications. Exploiting the infamous Log4j vulnerability just two days after the Apache Foundation disclosed it. Adaptation of the malware to…

Read more