CyberCynical
cybercynical.bsky.social
CyberCynical
@cybercynical.bsky.social
Always cynical / Always sceptical #cybercrime #cyberattacks #techsavvy #techcynic #hacking #IoT #privacyandsecurity #socialcommentator #socialmedia #infosec
一名与中国有关联的威胁组织被指控对一家俄罗斯IT服务提供商发动了长达五个月的入侵行动,标志着该黑客组织的攻击范围已从东南亚和南美洲扩展至俄罗斯
#中国 #威胁组织 #俄罗斯 #入侵行动 #jewelbug

thehackernews.com/2025/10/chin...
Chinese Threat Group 'Jewelbug' Quietly Infiltrated Russian IT Network for Months
Chinese group Jewelbug hacked a Russian IT provider, exploiting Microsoft tools and exfiltrating data via Yandex Cloud.
thehackernews.com
October 16, 2025 at 8:48 AM
中国黑客正利用PlugX的新变种,攻击亚太地区电信和制造业 #中国 #APT #恶意软件 #PlugX thehackernews.com/2025/09/chin...
China-Linked PlugX and Bookworm Malware Attacks Target Asian Telecom and ASEAN Networks
PlugX and Bookworm campaigns strike Asian telecom and ASEAN targets using DLL side-loading and modular RATs.
thehackernews.com
September 30, 2025 at 6:47 AM
中国黑客组织RedNovember利用Pantegana和Cobalt Strike恶意软件攻击全球政府
#中国 #中国黑客 #恶意软件 #网络安全 #CobaltStrike #Pantegana
September 25, 2025 at 12:47 PM
中国的一个高级持续性威胁(APT)组织利用一种名为 EggStreme 的新型无文件恶意软件框架,成功入侵了菲律宾的一家军事企业。
#china #中国 #恶意软件 #APT
September 11, 2025 at 1:29 PM
Reposted by CyberCynical
GhostRedirector: Chinese hackers plague Windows servers ESET Research has discovered a new Chinese hacker group. The group, dubbed “GhostRedirector,” has already compromised 65 Windows servers ...

#Security #Backdoor #China #cybersecurity #Eset #Hackers #malware #windows

Origin | Interest | Match
September 4, 2025 at 10:47 AM
Reposted by CyberCynical
Czech cyber agency warns against using services and products that send data to China
Czech cyber agency warns against using services and products that send data to China
Cloud storage and remote operation can expose critical sectors to Chinese espionage, warned the Czech Republic's NÚKIB, "making trust in the reliability of the provider absolutely crucial."
therecord.media
September 4, 2025 at 12:31 PM
朝鲜的 Lazarus 黑客组织通过伪造网站和冒充 Telegram 身份,攻击去中心化金融(DeFi)公司,并部署高级恶意软件进行间谍活动和窃取信息。 #间谍活动 #恶意软件 #窃取信息 #朝鲜
September 3, 2025 at 11:09 AM
Reposted by CyberCynical
North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms
North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms
thehackernews.com
August 20, 2025 at 9:23 AM
网络安全研究员发现,与中国关联的APT组织UAT-7237正通过定制开源工具攻击台湾网络基础设施,试图对高价值目标实现持久化控制。#APT #中国 #台湾
thehackernews.com/2025/08/taiw...
Taiwan Web Servers Breached by UAT-7237 Using Customized Open-Source Hacking Tools
UAT-7237 exploits unpatched Taiwan servers using SoundBill, Cobalt Strike, and SoftEther VPN for persistent control.
thehackernews.com
August 20, 2025 at 9:32 AM
Reposted by CyberCynical
China’s botched Great Firewall upgrade invites attacks on its censorship infrastructure
China’s botched Great Firewall upgrade invites attacks
: Attempts to censor QUIC traffic create chance to block access to offshore DNS resolvers
www.theregister.com
August 4, 2025 at 6:42 AM
Reposted by CyberCynical
📌 Security Affairs Malware Round 56: Overview of Recent Malware Threats https://www.cyberhub.blog/article/10998-security-affairs-malware-round-56-overview-of-recent-malware-threats
Security Affairs Malware Round 56: Overview of Recent Malware Threats
The Security Affairs Malware Round 56 newsletter provides an overview of recent malware threats and incidents. The topics covered include a supply chain attack involving a compromised mouse configuration tool from Endgame Gear, which highlights the risks associated with third-party software. Another article discusses Darktrace's response to a Linux intrusion via the Auto-Color backdoor, indicating the targeting of Linux systems by sophisticated threats. The newsletter also reports on the use of Node.JS to launch JSCeal malware, demonstrating the exploitation of development tools for malicious purposes. Additionally, an analysis of the FunkSec ransomware is presented, offering insights into its operation. While the specific impacts of these threats are not detailed in the provided summary, these incidents collectively illustrate the diverse tactics employed by cyber adversaries. For complete technical context, implications, and detailed impacts of these threats, readers are advised to visit the original article at the provided URL. Based on the summary, these incidents underscore the need for comprehensive cybersecurity strategies to address various attack vectors.
www.cyberhub.blog
August 4, 2025 at 7:20 AM
APT41攻击非洲:网络间谍活动详情暴露了!

中国政府支持的黑客组织APT41针对南部非洲政府机构发起攻击。

#APT41 #网络间谍 #非洲网络安全

securityonline.info/apt41-unleas...
APT41 Unleashes Full Arsenal in Rare African Cyberespionage Campaign
Kaspersky uncovers a sophisticated APT41 cyberespionage campaign targeting African government IT, showcasing the Chinese group's full TTPs, including Impacket and Cobalt Strike.
securityonline.info
July 22, 2025 at 11:11 AM
Reposted by CyberCynical
Singapore warns China-linked group UNC3886 targets its critical infrastructure

Singapore says China-linked group UNC3886 targeted its critical infrastructure by hacking routers and security devices. Singapore accused China-linked APT group UNC3886 of targeting its critical infra…

#hackernews #news
Singapore warns China-linked group UNC3886 targets its critical infrastructure
Singapore says China-linked group UNC3886 targeted its critical infrastructure by hacking routers and security devices. Singapore accused China-linked APT group UNC3886 of targeting its critical infrastructure. UNC3886 is a sophisticated China-linked cyber espionage group that targets network devices and virtualization technologies using zero-day exploits. Its primary focus is on defense, technology, and telecommunications sectors in […]
securityaffairs.com
July 21, 2025 at 4:44 PM
Reposted by CyberCynical
How did China's top APT hackers come to be? Many were early "Honkers" - patriotic hackers who in late 90s launched low-skill cyberattacks against nations deemed disrespectful to China. But once Honkers developed their skills, PLA/MSS came calling. Based on great research by bsky.app/profile/eube...
How China’s Patriotic ‘Honkers’ Became the Nation’s Elite Cyber Spies
A new report traces the history of the early wave of Chinese hackers who became the backbone of the state's espionage apparatus.
www.wired.com
July 18, 2025 at 3:48 PM
法国网络安全机构周二透露,该国政府、电信、媒体、金融和运输等领域的多家实体都受到中国黑客利用零日攻击的影响。

#中国 #网络安全 #零日攻击 #中国黑客
July 4, 2025 at 12:22 PM
Reposted by CyberCynical
📌 New spyware SparkKitty found on Apple App Store and Google Play Store. Steals photos and crypto info. Active since early 2024. #CyberSecurity #Malware https://tinyurl.com/28zuspv3
Kaspersky Discovers New Spyware SparkKitty on Apple App Store and Google Play Store
Kaspersky has discovered a new spyware named SparkKitty, present on the Apple App Store and the Google Play Store. This malware steals photos and targets cryptographic information. Active since early 2024, SparkKitty spreads via malicious applications.
tinyurl.com
June 25, 2025 at 8:42 AM
Reposted by CyberCynical