Chinese Hackers Use Google Command & Control Capabilities in Attacks

Google experts have warned that the Chinese “government” hack group APT41 is abusing the red team’s GC2 (Google Command and Control) tool. According to experts, GC2 was used in attacks on Taiwanese media and an unnamed Italian recruiting company. Let me remind you that we also wrote that Chinese Hackers Injected a Backdoor into the… Continue reading Chinese Hackers Use Google Command & Control Capabilities in Attacks

Chinese Hacker Group Revealed after a Decade of Undetected Espionage

The New Chinese Spying Threat Actor Identified SentinelLabs, an American cybersecurity company, has reported about a Chinese hacking group Aoqin Dragon, which has managed to conduct successful spying activities against companies in Australia and South Asia for about ten years without being tracked. Different cybersecurity companies partially encountered the group’s actions in the past, but… Continue reading Chinese Hacker Group Revealed after a Decade of Undetected Espionage

Chinese hackers use Zimbra 0-day vulnerability to hack European media and authorities

Security firm Volexity has warned that a previously unknown Chinese hack group is exploiting a 0-day vulnerability in Zimbra’s collaborative software. According to official statistics, more than 200,000 enterprises in 140 countries around the world use Zimbra, including more than 1,000 government and financial institutions. The researchers write that using the 0-day vulnerability, attackers gain… Continue reading Chinese hackers use Zimbra 0-day vulnerability to hack European media and authorities

Cybersecurity researchers discovered Chinese hack group Earth Lusca

According to a Trend Micro report, the Chinese cyber-espionage hack group Earth Lusca not only monitors strategic targets, but also engages in financially motivated attacks for profit. The researchers write that in recent years, the hack group has been spying on a variety of targets that could be of interest to the Chinese government, for… Continue reading Cybersecurity researchers discovered Chinese hack group Earth Lusca

Hackers attacked Microsoft Exchange servers of the European Banking Authority

Hackers attacked the servers of the Microsoft Exchange European Banking Authority (EBA). Due to the attack, EBA had to temporarily shut down its mail systems as a precaution. EBA launched an investigation of the incident in partnership with its information and communications technology provider, a group of information security experts and other relevant organizations. The… Continue reading Hackers attacked Microsoft Exchange servers of the European Banking Authority

Microsoft has released emergency patches for Exchange

Microsoft has released emergency patches for four 0-day vulnerabilities found in the code of the Exchange mail server (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065). The company warned that Chinese hackers from the Hafnium group are already exploiting these problems. For starting the attack, hackers only need to gain access to the local Microsoft Exchange server on… Continue reading Microsoft has released emergency patches for Exchange

Hackers used Firefox extension to hack Gmail

Proofpoint discovered a campaign in which hackers used a Firefox extension to hack Gmail. The attacks were linked to the Chinese group TA413. According to the researchers, the campaign was active from January to February 2021. Hackers attacked Tibetan organizations around the world using a malicious Firefox extension that steals Gmail and Firefox data and… Continue reading Hackers used Firefox extension to hack Gmail

Chinese hack group Chimera steals data from air passengers

According to reports of cybersecurity researchers, the Chinese hack group Chimera is stealing data from air passengers. The NCC Group and its subsidiary Fox-IT have published a joint report on the activity of Asian hackers. For the first time, experts from the cybersecurity firm CyCraft spoke about this group last year, presenting their findings at… Continue reading Chinese hack group Chimera steals data from air passengers

Google revealed the most powerful DDoS attack in history

This week, the Google Cloud team talked about a previously unknown DDoS attack that targeted a Google service back in September 2017 and peaked at 2.54 TB/sec, making it the most powerful recorded attack in history. Soon, analysts from the Google Threat Analysis Group (TAG) published their report on the incident, in which they said… Continue reading Google revealed the most powerful DDoS attack in history

Chinese hack group SilentFade defrauded Facebook users for $4,000,000

At the Virus Bulletin 2020 conference, Facebook’s security team revealed one of the most complex malware operations it has ever faced. Information security experts told about the Chinese hack group SilentFade, which defrauded Facebook users for more than 4 million dollars. The main target of these hackers, as you might guess, were Facebook users. The… Continue reading Chinese hack group SilentFade defrauded Facebook users for $4,000,000