Geek-Guy.com

Category: Asia Pacific

PlushDaemon APT Targets South Korean VPN Provider in Supply Chain Attack

A previously undocumented China-aligned advanced persistent threat (APT) group named PlushDaemon has been linked to a supply chain attack targeting a South Korean virtual private network (VPN) provider in 2023, according to new findings from ESET. “The attackers replaced the legitimate installer with one that also deployed the group’s signature implant that we have named…

Beko Technologies bestätigt Ransomware-Angriff

srcset=”https://b2b-contenthub.com/wp-content/uploads/2024/12/shutterstock_2491655697.jpg?quality=50&strip=all 7360w, https://b2b-contenthub.com/wp-content/uploads/2024/12/shutterstock_2491655697.jpg?resize=300%2C168&quality=50&strip=all 300w, https://b2b-contenthub.com/wp-content/uploads/2024/12/shutterstock_2491655697.jpg?resize=768%2C432&quality=50&strip=all 768w, https://b2b-contenthub.com/wp-content/uploads/2024/12/shutterstock_2491655697.jpg?resize=1024%2C576&quality=50&strip=all 1024w, https://b2b-contenthub.com/wp-content/uploads/2024/12/shutterstock_2491655697.jpg?resize=1536%2C864&quality=50&strip=all 1536w, https://b2b-contenthub.com/wp-content/uploads/2024/12/shutterstock_2491655697.jpg?resize=2048%2C1152&quality=50&strip=all 2048w, https://b2b-contenthub.com/wp-content/uploads/2024/12/shutterstock_2491655697.jpg?resize=1240%2C697&quality=50&strip=all 1240w, https://b2b-contenthub.com/wp-content/uploads/2024/12/shutterstock_2491655697.jpg?resize=150%2C84&quality=50&strip=all 150w, https://b2b-contenthub.com/wp-content/uploads/2024/12/shutterstock_2491655697.jpg?resize=854%2C480&quality=50&strip=all 854w, https://b2b-contenthub.com/wp-content/uploads/2024/12/shutterstock_2491655697.jpg?resize=640%2C360&quality=50&strip=all 640w, https://b2b-contenthub.com/wp-content/uploads/2024/12/shutterstock_2491655697.jpg?resize=444%2C250&quality=50&strip=all 444w” width=”1024″ height=”576″ sizes=”(max-width: 1024px) 100vw, 1024px”>Die Ransomware-Bande Black Basta hat gestohlene Daten von Beko Technologies im Darknet veröffentlicht. PeopleImages.com – Yuri A – Shutterstock.com Beko Technologies wurde im Dezember 2024 von Cyberkriminellen erpresst.…

Mistral AI plans IPO

French AI lab, Mistral, is working toward an initial public offering, co-founder and CEO Arthur Mensch said Tuesday in an interview with Bloomberg at the World Economic Forum in Davos. Mistral is “not for sale,” Mensch said, adding that the company plans to open an office in Singapore to focus on the Asia-Pacific region and…

PNGPlug Loader Delivers ValleyRAT Malware Through Fake Software Installers

Cybersecurity researchers are calling attention to a series of cyber attacks that have targeted Chinese-speaking regions like Hong Kong, Taiwan, and Mainland China with a known malware called ValleyRAT. The attacks leverage a multi-stage loader dubbed PNGPlug to deliver the ValleyRAT payload, Intezer said in a technical report published last week. The infection chain commences…

U.S. Sanctions Chinese Cybersecurity Firm Over Treasury Hack Tied to Silk Typhoon

The U.S. Treasury Department’s Office of Foreign Assets Control (OFAC) has imposed sanctions against a Chinese cybersecurity company and a Shanghai-based cyber actor for their alleged links to the Salt Typhoon group and the recent compromise of the federal agency. “People’s Republic of China-linked (PRC) malicious cyber actors continue to target U.S. government systems, including…

US hits back against China’s Salt Typhoon group

The US is hitting back against the threat group, dubbed Salt Typhoon by Microsoft, which is allegedly behind recent cyber attacks against American telecommunications providers, as part of a wider campaign against Chinese-based hacking. On Friday the Department of the Treasury’s Office of Foreign Assets Control (OFAC) said it is sanctioning Sichuan Juxinhe Network Technology,…

Treasury sanctions Chinese cybersecurity company, affiliate for Salt Typhoon hacks 

The Department of the Treasury has sanctioned a Chinese national and a cybersecurity company based in Sichuan, China, for taking part in the Salt Typhoon hacking campaign that has swept up data from at least nine U.S. telecommunications companies. The department’s Office of Foreign Assets Control (OFAC) named Yin Kecheng of Shanghai and the Sichuan…

Closing software-understanding gap is critical to national security, CISA says

With Chinese-sponsored hackers lingering in the IT systems of various U.S. critical infrastructure networks, potentially imminent threats to the country’s national security abound. The Cybersecurity and Infrastructure Security Agency and federal partners hope to lessen that threat by closing a so-called “software understanding gap.” In a document released Thursday with the Defense Advanced Research Projects…

Trump spoke to China’s President Xi about TikTok just ahead of Supreme Court ruling

Just ahead of today’s Supreme Court ruling — which saw the nation’s highest court uphold the law banning TikTok in the U.S. as of January 19 — Donald Trump posted on Truth Social that he had a “very good” phone call with China’s President Xi Jinping, which included discussion of TikTok. Though the U.S. president-elect…

European Privacy Group Sues TikTok and AliExpress for Illicit Data Transfers to China

Austrian privacy non-profit None of Your Business (noyb) has filed complaints accusing companies like TikTok, AliExpress, SHEIN, Temu, WeChat, and Xiaomi of violating data protection regulations in the European Union by unlawfully transferring users’ data to China. The advocacy group is seeking an immediate suspension of such transfers, stating the companies in question cannot shield…

Chinese Innovations Spawn Wave of Toll Phishing Via SMS

Residents across the United States are being inundated with text messages purporting to come from toll road operators like E-ZPass, warning that recipients face fines if a delinquent toll fee remains unpaid. Researchers say the surge in SMS spam coincides with new features added to a popular commercial phishing kit sold in China that makes…

A CISA secure-by-design guru makes the case for the future of the initiative

One of the chief architects of the Cybersecurity and Infrastructure Security Agency campaign to get software developers to design their products with security in mind said he believes it could be one of the best tools the Trump administration has to counter China. Jack Cable, who is departing his role as senior technical adviser Thursday,…

CISA director says threat hunters spotted Salt Typhoon on federal networks before telco compromises 

A top federal cybersecurity official said Wednesday that threat hunters from the Cybersecurity and Infrastructure Security Agency first discovered activity from Salt Typhoon on federal networks, allowing public and private sector defenders to more quickly “connect the dots” and respond to Chinese attacks on the U.S. telecommunications industry.   Speaking at an event hosted by the…

FBI Deletes PlugX Malware from 4,250 Hacked Computers in Multi-Month Operation

The U.S. Department of Justice (DoJ) on Tuesday disclosed that a court-authorized operation allowed the Federal Bureau of Investigation (FBI) to delete PlugX malware from over 4,250 infected computers as part of a “multi-month law enforcement operation.” PlugX, also known as Korplug, is a remote access trojan (RAT) widely used by threat actors associated with…

International effort erases PlugX malware from thousands of Windows computers

The US has again taken court-approved action to remove malware from privately-held internet-connected computers across the country, part of an effort by a number of countries to combat infections of a version of the PlugX malware from a Chinese-based group that has infected thousands of Windows machines around the world. PlugX is a remote access…

Biden admin’s final rule banning Chinese connected cars also bars robotaxi testing on U.S. roads

The U.S. Department of Commerce announced a final rule Tuesday that would ban the sale or import of connected vehicles from China and Russia due to national security concerns. The rule would also bar Chinese car companies, such as WeRide and Pony AI, from testing self-driving cars on U.S. roads.  “China is trying to dominate…

Law enforcement action deletes PlugX malware from thousands of machines

U.S. and international law enforcement agencies have removed the PlugX malware from thousands of computers worldwide in a coordinated campaign to blunt the effectiveness of one of the most infamous pieces of malware used by malicious cyber actors. According to recently unsealed court documents from the Eastern District of Pennsylvania, the U.S. Department of Justice…

Biden White House to go all out in final, sweeping cybersecurity order

The Biden administration’s last cybersecurity action is a comprehensive and ambitious 50-page executive order (EO) entitled “Strengthening and Promoting Innovation in the Nation’s Cybersecurity” that it plans to issue before the end of the week. According to the first section of the order, a draft copy of which was obtained by CSO, its purpose is…

CES 2025: Self-driving cars were everywhere, plus other transportation tech trends

Even before CES 2025 kicked off a few trends began to emerge — or more accurately, some gaps appeared.  All U.S. and some European automakers that have helped turn CES into an auto show were absent. Several Chinese automakers filled that void, notably Zeekr, the EV brand owned by China’s Geely Holdings. Wey, a premium…

RedDelta Deploys PlugX Malware to Target Mongolia and Taiwan in Espionage Campaigns

Mongolia, Taiwan, Myanmar, Vietnam, and Cambodia have been targeted by the China-nexus RedDelta threat actor to deliver a customized version of the PlugX backdoor between July 2023 and December 2024. “The group used lure documents themed around the 2024 Taiwanese presidential candidate Terry Gou, the Vietnamese National Holiday, flood protection in Mongolia, and meeting invitations,…

MirrorFace Leverages ANEL and NOOPDOOR in Multi-Year Cyberattacks on Japan

Japan’s National Police Agency (NPA) and National Center of Incident Readiness and Strategy for Cybersecurity (NCSC) accused a China-linked threat actor named MirrorFace of orchestrating a persistent attack campaign targeting organizations, businesses, and individuals in the country since 2019. The primary objective of the attack campaign is to steal information related to Japan’s national

Malicious hackers have their own shadow IT problem

Every chief information security officer worth their salt spends time thinking about the problem of shadow IT in their enterprise. Systems, hardware or infrastructure that might have been connected to your network years ago, for reasons no one can remember, were then summarily forgotten until years later when they become an entry point in a…

To Ban TikTok, Supreme Court Would Rank “National Security” Before First Amendment

There are limits to the First Amendment, under established U.S. Supreme Court precedent. There is no constitutional protection for inciting violence, committing perjury, or child pornography, for example. But when the justices convene on Friday to consider legislation that would effectively ban the video-based social media app TikTok in the United States as of January…

Chinese VCs are hounding failed founders to claw back their investments

In the US, it’s accepted that most startups fail – and when that happens, VCs (generally) accept their losses and move on. But that’s not the case in China, where VCs are trying to claw back their investments in failed startups by pursuing the personal assets of their founders in court, The Financial Times reports.…

More telecom firms were breached by Chinese hackers than previously reported

Chinese hackers linked to the Salt Typhoon cyberespionage operation have breached even more US telecommunications firms than initially reported. New victims — Charter Communications, Consolidated Communications, and Windstream — add to a growing list that already includes AT&T, Verizon, T-Mobile, and Lumen Technologies. Earlier, the US authorities informed that nine telecom firms have been affected…

US government sanctions Chinese cybersecurity company linked to APT group

The US Department of Treasury’s Office of Foreign Assets Control (OFAC) has issued sanctions against a Beijing cybersecurity company for its role in attacks attributed to a Chinese cyberespionage group known as Flax Typhoon. The company, called Integrity Technology Group (Integrity Tech), is accused of providing the computer infrastructure that Flax Typhoon used in its…

U.S. sanctions take aim at Chinese company said to aid hackers’ massive botnet

The U.S. government on Friday sanctioned a Chinese company that Western nations had connected to a Beijing-sponsored hacking group’s botnet, which had compromised hundreds of thousands of devices before a joint takedown operation last year. Flax Typhoon hackers made use of infrastructure at Integrity Technology Group to exploit victims, according to the Treasury Department’s Office…

US Treasury Department workstations breached in attack attributed to China

The US Department of the Treasury revealed on Monday that an attacker was able to bypass security, access an undisclosed number of Treasury workstations, and steal “certain unclassified documents,” in what it called a “major cybersecurity incident”. In a letter to the US Senate’s Committee on Banking, Housing and Urban Affairs, the Treasury Department said…

Singapore telecom and pay-tv services revenue to decline at 0.4% over 2024-29: report

The total telecom and pay-TV services revenue in Singapore is expected to decline at a compounded annual growth rate (CAGR) of 0.4% over the forecast period 2024-2029, with a steady decline in revenue contributions from fixed voice, pay-TV, and mobile voice segments outweighing revenue growth in mobile broadband and fixed broadband segments, according to a…

Treasury workstations hacked by China-linked threat actors

The Department of Treasury was notified earlier this month that several of its workstations were hacked by a group believed to be linked to China, the department confirmed to CyberScoop. According to a letter sent Monday to leaders on the Senate Committee on Banking, Housing and Urban Affairs and obtained by CyberScoop, the compromises occurred…

White House: Salt Typhoon hacks possible because telecoms lacked basic security measures

The White House said Friday that as the U.S. government continues to assess the damage caused by the Salt Typhoon hacks, the breach occurred in large part due to telecommunications companies failing to implement rudimentary cybersecurity measures across their IT infrastructure.  Anne Neuberger, the White House’s deputy national security adviser for cyber and emerging technology,…

Honda and Nissan plan major merger focused on ‘intelligence and electrification’

Japanese car giants Honda and Nissan are working out the details of a major merger that could create the world’s third-largest automaker, as the companies look to survive in an industry faced with uncertainty. The Tesla-led shift towards electric vehicles, and China’s increased importance in the automotive market, have companies like Honda and Nissan feeling…

Feds lay blame while Chinese telecom attack continues

The United States’ telecommunications infrastructure has been infiltrated by actors affiliated with China. Some of our nation’s most powerful leaders have been targeted — including President-elect Donald Trump and Vice President-elect JD Vance. This is one of the most severe cybersecurity incidents against telecom the United States has ever been subject to, and — worse…

TuSimple pivot from self-driving to AI animation is complete with CreateAI rebrand

TuSimple has completed its pivot away from autonomous trucking to AI animation and gaming with a rebrand. The company shall henceforth be known as CreateAI.  The rebrand comes as TuSimple is embroiled in controversy over the company’s plans to move its remaining U.S. assets to China to fund the new business, which it initially announced…

Over 20 venture firms pledge to not take money from China, Russia 

Founders now have a way to ensure that their investors haven’t taken money from countries like China, Russia, Iran or Cuba.  Over 20 venture firms have signed the Clean Capital Certification, attesting that they have not and will not take money from foreign adversaries. Some of the firms that have signed include Marlinspike Partners, Humba…

Web Hacking Service ‘Araneida’ Tied to Turkish IT Firm

Cybercriminals are selling hundreds of thousands of credential sets stolen with the help of a cracked version of Acunetix, a powerful commercial web app vulnerability scanner, new research finds. The cracked software is being resold as a cloud-based attack tool by at least two different services, one of which KrebsOnSecurity traced to an information technology…

Chinese cyber center points finger at U.S. over alleged cyberattacks to steal trade secrets

China’s national cyber incident response center accused the U.S. government of launching cyberattacks against two Chinese tech companies in a bid to steal trade secrets. In a notice Wednesday, the National Computer Network Emergency Response Technical Team/Coordination Center of China (CNCERT) said a suspected U.S. intelligence agency was behind the attacks, and that CNCERT had…

US eyes ban on TP-Link routers amid cybersecurity concerns

The US government is investigating TP-Link, a Chinese company that supplies about 65% of routers for American homes and small businesses, amid concerns about national security risks. Reports suggest these routers have vulnerabilities that cybercriminals exploit to compromise sensitive enterprise data. Investigations by the Commerce, Defense, and Justice Departments indicate that the routers may have…

CISA delivers new directive to agencies on securing cloud environments

Federal civilian agencies have a new list of cyber-related requirements to address after the Cybersecurity and Infrastructure Security Agency on Tuesday issued guidance regarding the implementation of secure practices for cloud services. CISA’s Binding Operational Directive (BOD) 25-01 instructs agencies to identify all of its cloud instances and implement assessment tools, while also making sure…

That cheap webcam? HiatusRAT may be targeting it, FBI warns

Webcams have been a key part of business and home offices everywhere, especially since the COVID pandemic hit. But they are not often high-quality products, especially if used only sporadically, as many consumers and remote workers are content with a cheap one from China. This not only causes regular hardware problems, but it can also be…

US moves to tighten restrictions on China Telecom amid security fears

The US Commerce Department is intensifying its actions against China Telecom’s US unit over concerns that its cloud and internet services could be used to funnel American data to Beijing, according to a Reuters report. The department issued a preliminary finding last week, stating that China Telecom Americas’ involvement in US networks and cloud services presents…

PHP backdoor looks to be work of Chinese-linked APT group

Cybersecurity researchers at a China-based cybersecurity company have uncovered an advanced PHP backdoor that suggests a new asset in the arsenal of Chinese-linked Advanced Persistent Threat group Winnti. Researchers at QiAnXin’s XLab discovered the backdoor, which they titled Glutton, targeting China, the United States, Cambodia, Pakistan, and South Africa. After initially discovering the malware in…

Holding Back Salt Typhoon + Other Chinese APT CVEs

Over the past several years, US Federal Agencies and private sector companies have observed China-based threat actors targeting network and telecommunication critical infrastructure. A wave of recent reports have disclosed that these attacks have succeeded in compromising government and industry targets to a far greater extent than previously thought. As a result, CISA has issued…

CISA and FCC Issue Urgent Call for Cyber Hardening for Communications Infrastructure

CISA has released new cybersecurity guidelines for communications infrastructure. The guidance comes in the wake of a series of disclosures that massive Telecommunications Carriers have been compromised by Salt Typhoon and other China-sponsored adversaries.  At the same time, the U.S. Federal Communications Commission (FCC) has proposed a Declaratory Ruling to require telecommunications carriers to protect…

Researchers Uncover Espionage Tactics of China-Based APT Groups in Southeast Asia

A suspected China-based threat actor has been linked to a series of cyber attacks targeting high-profile organizations in Southeast Asia since at least October 2023. The espionage campaign targeted organizations in various sectors spanning government ministries in two different countries, an air traffic control organization, a telecoms company, and a media outlet, the Symantec Threat…

Salt Typhoon poses a serious supply chain risk to most organizations

In the late spring of 2024, the US Federal Bureau of Investigation (FBI) began investigating reports of malicious activities targeting multiple US telecommunications companies. The agency determined that Chinese-affiliated actors had stolen many communications records related to several unidentified individuals during what they later realized was a persistent infiltration dating back at least two years.…

Hackers Weaponize Visual Studio Code Remote Tunnels for Cyber Espionage

A suspected China-nexus cyber espionage group has been attributed to an attacks targeting large business-to-business IT service providers in Southern Europe as part of a campaign codenamed Operation Digital Eye. The intrusions took place from late June to mid-July 2024, cybersecurity companies SentinelOne SentinelLabs and Tinexta Cyber said in a joint report shared with The…

Trump’s Election Is Also a Win for Tech’s Right-Wing “Warrior Class”

Donald Trump pitched himself to voters as a supposed anti-interventionist candidate of peace. But when he reenters the White House in January, at his side will be a phalanx of pro-military Silicon Valley investors, inventors, and executives eager to build the most sophisticated weapons the world has ever known. During his last term, the U.S.…

Trump’s Election Is Also a Win for Tech’s Right-Wing “Warrior Class”

Donald Trump pitched himself to voters as a supposed anti-interventionist candidate of peace. But when he reenters the White House in January, at his side will be a phalanx of pro-military Silicon Valley investors, inventors, and executives eager to build the most sophisticated weapons the world has ever known. During his last term, the U.S.…

Trump’s Election Is Also a Win for Tech’s Right-Wing “Warrior Class”

Donald Trump pitched himself to voters as a supposed anti-interventionist candidate of peace. But when he reenters the White House in January, at his side will be a phalanx of pro-military Silicon Valley investors, inventors, and executives eager to build the most sophisticated weapons the world has ever known. During his last term, the U.S.…

WordPress Appliance - Powered by TurnKey Linux