Search
+
    SEARCHED FOR:

    CHINESE INTELLIGENCE HACKING

    US probes malware email targeting trade talks with China: Report

    The malware in the email that appeared to be sent by Representative John Moolenaar in July to U.S. trade groups, law firms and government agencies was traced by cyber analysts to a hacker group - APT41 - believed to be working for Chinese intelligence, the newspaper said.

    US probes malware email targeting trade talks with China, WSJ reports

    U.S. authorities are investigating a bogus email, disguised as being from Representative John Moolenaar, that contained malware. Cyber analysts traced the malware to APT41, a hacker group believed to be working for Chinese intelligence. The email targeted U.S. trade groups, law firms, and government agencies, potentially seeking insights into U.S.-China trade talks, prompting an FBI investigation.

    US and allies see yearslong hack as China's most ambitious yet

    A sweeping cyberattack, dubbed Salt Typhoon and attributed to China, has targeted over 80 countries, potentially compromising data from nearly every American. Officials describe the attack as a years-long, coordinated assault on telecommunications and other critical infrastructure. The stolen data could allow Chinese intelligence to track politicians, spies, and activists, signaling a new era of sophisticated Chinese cyber capabilities.

    WhatsApp, Apple iPhone, Android devices targeted by hackers, says Meta. Here's what has happened?

    Hackers have targeted WhatsApp, Apple iPhone, Android devices as Meta Platforms-owned communications service said it had patched the security vulnerability that allowed hackers to take advantage of a second vulnerability on Apple devices and hijack the machines.

    Did US use Microsoft bugs to spy on China's military?

    China accuses the US of exploiting Microsoft's email server vulnerabilities to steal military data and launch cyberattacks on its defense sector. This accusation follows Microsoft's repeated blaming of China for major cyber incidents involving its software, including breaches of Exchange servers and SharePoint. The US embassy has not yet responded to the allegations.

    Microsoft says some SharePoint server hackers now use ransomware

    Microsoft revealed that hackers are exploiting a SharePoint server vulnerability to deploy ransomware, escalating a cyber-espionage campaign linked to group “Storm-2603.” At least 400 victims are affected, including the US National Institutes of Health. The flaw, initially unpatched, is being exploited by attackers, possibly including Chinese state-backed hackers, despite Beijing’s denial.

    • Has China stolen another American defense secret after the F-35 as Salt Typhoon hacks US National Guard for a year?

      China faces scrutiny over cyber espionage. A US state's Army National Guard network suffered a breach. The group Salt Typhoon is suspected. Maps and data were stolen. The breach occurred between March and December 2024. Concerns rise about critical infrastructure vulnerability. Beijing denies involvement. The incident raises alarms about cybersecurity.

      China shows a 0.6 cm spy drone that is smaller than your fingertip but can paralyse a large army: Watch video

      China has unveiled a mosquito-like flying robot designed for stealth missions, sparking global concerns about potential misuse. Developed by the National University of Defense Technology, the insect-sized drone is designed for intelligence gathering and covert battlefield operations. Experts warn of hacking, spying, and biowarfare risks, drawing comparisons to dystopian scenarios.

      The spy next door: Decrypting China's Ministry of State Security, the world’s largest and most secretive intelligence agency

      China's Ministry of State Security (MSS) has emerged as a global intelligence powerhouse with a vast network and substantial budget. Tasked with protecting the Chinese Communist Party, the MSS engages in extensive cyber operations, espionage, and suppression of dissent, both domestically and internationally.

      China-Russia trust erodes as Beijing’s hackers go rogue, launch cyberattacks to steal Ukraine war secrets

      China hackers targeting Russia have secretly launched cyberattacks on Russian defense systems since the Ukraine war began, despite public claims of a strong alliance. Cybersecurity experts say Chinese groups linked to the state are digging into sensitive military data—ranging from drone warfare to nuclear submarine tech. Hackers like Mustang Panda and Sanyo have targeted major Russian firms, using tools like Deed RAT malware. A leaked Russian FSB document now labels China an “enemy,” exposing growing mistrust. These silent cyber intrusions show that even so-called allies are spying for battlefield secrets. The story reveals a deeper conflict beneath the surface friendship.

      China unleashes hackers against its friend Russia, seeking war secrets

      Cyber analysts reveal that Chinese groups have been hacking Russian companies and government agencies since the Ukraine war. These intrusions aim to gather military secrets. Despite public displays of friendship between President Xi Jinping and President Vladimir Putin, China views Russia as a vulnerable target. A classified Russian document refers to China as an 'enemy'.

      China unleashes hackers against its friend Russia, seeking war secrets

      Since Russia’s invasion of Ukraine, Chinese state-linked hackers have increasingly targeted Russian government and defence sectors, seeking military intelligence. Despite public claims of partnership, classified documents show growing distrust. Experts believe China aims to learn from Russia’s battlefield experience to prepare for future conflicts, particularly over Taiwan.

      China issues bounty for hackers it says are linked to Taiwan

      Chinese authorities accused Taiwan of organising, planning and premeditating attacks on key sectors such as military, aerospace, government departments, energy and transportation, maritime affairs, science and technology research firms in China as well as in special administration regions Hong Kong and Macau, Xinhua said.

      US charges Chinese hackers, government officials in broad cybercrime campaign

      Twelve Chinese nationals, including hackers and law enforcement officers, face charges for global cybercrime targeting dissidents, U.S. agencies, and universities. The Justice Department highlights China's hacking-for-hire ecosystem, revealing links to Chinese state security. I-Soon, a private hacking firm, is accused of extensive cyber breaches, with charges also announced against two other hackers involved in U.S. cyberattacks.

      US charges Chinese hackers, government officials in broad cyberespionage campaign

      Ten Chinese hackers and two law enforcement officers have been charged in a hacking campaign targeting dissidents, news organizations, and U.S. agencies, including the Treasury Department. The Justice Department revealed that the hackers worked under the direction of China's Ministry of Public Security, collecting intelligence through stolen information.

      Chinese, Iranians, and hackers from 20 other countries turn to Google's Gemini chatbot to assist with malicious code writing and plan cyberattacks

      Several hackers from different countries specifically from China and Iran are leveraging US AI technologies like Google Gemini chatbot to eventually assist them with the malicious codes and then plan severely dangerous cyberattacks.

      Emerging details of Chinese hack leave US officials increasingly concerned

      Chinese hackers, linked to China’s Ministry of State Security, infiltrated US telecommunications networks for over a year, compromising sensitive data, including surveillance targets. The sophisticated breach exploited outdated systems, raising concerns over national security. A White House meeting emphasized urgent upgrades despite potential disruptions. The hack revealed vulnerabilities in American infrastructure, sparking debates on accountability and highlighting escalating US-China cyber tensions.

      APT31: The Chinese hacking group behind global cyber espionage campaign

      The United States and Britain have filed charges and imposed sanctions on a company and individuals linked to a Chinese state-backed hacking group, APT31, which they allege engaged in a sweeping cyber espionage campaign. APT31, also known as Zirconium, operated through a front company, Wuhan Xiaoruizhi Science and Technology Company (Wuhan XRZ), from at least 2010 until January 2024.

      US, UK accuse China of cyberespionage that hit millions of people

      Authorities on both sides of the Atlantic nicknamed the hacking group Advanced Persistent Threat 31 or "APT31", calling it an arm of China's Ministry of State Security. Officials reeled off a laundry list of targets: White House staffers, US senators, British parliamentarians, and government officials across the world who criticized of Beijing.

      Britain says China hacked electoral watchdog, targeted lawmaker emails

      In response to the attempted hack in 2021 of emails belonging to British politicians "prominent in calling out the malign activity of China", Britain imposed sanctions on two people and one company linked to state-backed Chinese hacking group APT31, the Foreign Office said in a statement.

      US disabled Chinese hacking network targeting critical infrastructure, sources say

      The Biden administration has increasingly focused on hacking, not only for fear nation states may try to disrupt the U.S. election in November, but because ransomware wreaked havoc on Corporate America in 2023.

      Beware! These Chinese hackers can hack emails, bank accounts, government data and corporate financial data

      Western intelligence agencies and cybersecurity experts have attributed digital intrusion campaigns worldwide to Chinese hacking teams. Targets include government, military, corporations, and media groups.

      From Storm-0558 to APT 41, meet some of China's recently identified hacking groups

      China's authorities have consistently denied any form of state-sponsored hacking, saying China itself is a frequent target of cyberattacks. Beijing has called the US "the empire of hacking."

      Chinese hackers gained access to government email accounts, Microsoft says

      The attack was targeted, according to a person briefed on the intrusion into the government networks, with the hackers going after specific accounts rather than carrying out a broad-brush intrusion that would suck up enormous amounts of data.

      Volt Typhoon and other Chinese groups accused of hacking Microsoft, US

      Chinese hacking teams have been blamed by Western intelligence agencies and cybersecurity groups for digital intrusion campaigns across the world, targeting everything from government and military organisations to corporations and media groups

      Chinese hackers attacked Kenyan government as debt strains grew

      China's foreign ministry said it was "not aware" of any such hacking, while China's embassy in Britain called the accusations "baseless", adding that Beijing opposes and combats "cyberattacks and theft in all their forms."

      Chinese hackers target India's power grid, collect intelligence from North Indian centers: Report

      The hackers focused on at least seven “load dispatch” centers in northern India that are responsible for carrying out real-time operations for grid control and electricity dispersal in the areas they are located, near the disputed India-China border in Ladakh.

      Inside China's vast network of hackers and how it became a prime cyber threat to the US

      On Monday, the United States again accused China of cyberattacks. But these attacks were highly aggressive, and they reveal that China has transformed into a far more sophisticated and mature digital adversary than the one that flummoxed U.S. officials a decade ago.

      Clues in Marriott hack implicate China

      Hackers behind a massive breach at hotel group Marriott International Inc left clues suggesting they were working for a Chinese government intelligence gathering operation, according to sources familiar with the matter.

      Load More
    The Economic Times
    BACK TO TOP