State-sponsored Chinese hackers have been targeting Southeast Asia since 2013

State-sponsored Chinese hackers have been targeting Southeast Asia since 2013
фото показано с : thenextweb.com

2019-10-4 15:23

Researchers have revealed a previously undocumented threat actor of Chinese origin that has run at least six different cyber espionage campaigns in the Southeast Asian region since 2013. The research — disclosed by Palo Alto Networks’ threat intelligence team Unit 42 — linked the attacks to a group (or groups) it called PKPLUG, named after its tactic of delivering PlugX malware inside ZIP files, which are identified with the signature “PK.

” The ambiguity in its attribution is because “our current visibility doesn’t allow us to determine with high confidence if this is the work of one group, or more than…

This story continues at The Next Web

.

Similar to Notcoin - TapSwap on Solana Airdrops In 2024

origin »

Chinese Yuan (CNY) на Currencies.ru

$ 478056.5 (+0.00%)
Объем 24H $0
Изменеия 24h: 0.00 %, 7d: 0.00 %
Cегодня L: $475703.05 - H: $478056.5
Капитализация $0 Rank 99999
Цена в час новости $ 58375.69 (718.93%)

threat group 2013 southeast chinese signature ambiguity

threat group → Результатов: 30


Фото:

Chinese cyber-espionage group is extorting money from the gaming industry

A Chinese threat actor, known to have perpetrated a series of state-sponsored espionage attacks, has been covertly staging financially motivated activities targeting the video game industry. According to cybersecurity firm FireEye, the cyber threat group — dubbed Advanced Persistent Threat 41 (APT41) — is unique in that “it leverages non-public malware typically reserved for espionage campaigns in what appears to be activity for personal gain.

2019-8-12 14:00


Фото:

Microsoft: Russian government hackers are targeting IoT devices

Microsoft today warned that Russian government hackers have been using video decoders, printers, and internet of things devices to breach computer networks. In a blog post, the Microsoft Threat Intelligence Center wrote that the “devices became points of ingress from which the actor established a presence on the network and continued looking for further access.

2019-8-6 03:36


Фото:

Lazarus Hacker Group Continues to Target Crypto Using Faked Trading Software

This article was originally published by 8btc and written by Lylian Tang. The Chinese security service provider 360 Security has issued a warning that a large number of crypto exchanges have been targeted by the North Korean hacker group Lazarus and that the number is still rising after the recent hacks of crypto exchanges DragonEx, Etbox and BiKi.

2019-4-2 21:54


Фото:

Australian Bank ANZ Still Doesn’t Understand Blockchain Technology

The Australia and New Zealand Banking Group Limited (ANZ) has thrown some serious shade at distributed ledger technology — commonly referred to as ‘the blockchain. ’  According to the third-largest bank by market capitalization in Australia, legacy financial institutions aren’t exactly under immediate threat from the trustless transactions introduced by Bitcoin (BTC) and its creator, Satoshi Nakamoto.

2019-3-25 04:00


Фото:

The Genesis Files: With Bit Gold, Szabo Was Inches Away From Inventing Bitcoin

As his Hungarian parents had fled post-war Soviet regime to settle in the United States, Nick Szabo came to call the Californian Bay area of the 1990s his home. Here, he was among the first to frequent the in-person “Cypherpunk” meetings organized by Timothy May, Eric Hughes and other founding members of the collective of cryptographers, programmers and privacy activists centered around the ’90s mailing list of the same name.

2018-7-13 17:16