Tag: china
-
Cisco Pledges More Security in Network Equipment
Company to Warn Customers, Disable Insecure Options by Default. Cisco says it will proactively alert network administrators when insecure configurations are detected and will eventually disable insecure features by default. The move comes after Chinese hackers exploited known vulnerabilities in Cisco equipment during major telecom breaches. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/cisco-pledges-more-security-in-network-equipment-a-30079
-
Cisco Pledges More Security in Network Equipment
Company to Warn Customers, Disable Insecure Options by Default. Cisco says it will proactively alert network administrators when insecure configurations are detected and will eventually disable insecure features by default. The move comes after Chinese hackers exploited known vulnerabilities in Cisco equipment during major telecom breaches. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/cisco-pledges-more-security-in-network-equipment-a-30079
-
TP-Link accuses rival Netgear of ‘smear campaign’ over alleged China ties
Networking vendor claims rival helped portray it as a national-security risk in the US First seen on theregister.com Jump to article: www.theregister.com/2025/11/20/tplink_sues_netgear/
-
TP-Link accuses rival Netgear of ‘smear campaign’ over alleged China ties
Networking vendor claims rival helped portray it as a national-security risk in the US First seen on theregister.com Jump to article: www.theregister.com/2025/11/20/tplink_sues_netgear/
-
China”‘linked PlushDaemon hijacks DNS via ‘EdgeStepper’ to weaponize software updates
Hijacked update to backdoor deployment: With the network device serving as a stealthy redirect, PlushDaemon then exploits the hijacked update channel to gain access to end-systems. ESET observed how typical victim software (such as a Chinese input-method application) issues an HTTP GET to its update server, but because DNS was hijacked, the request lands at…
-
Chinese APT Group Exploits DLL Sideloading to Breach Government and Media Targets
A China-nexus advanced persistent threat (APT) group has been conducting a sustained espionage campaign targeting government and media sectors across Southeast Asia, leveraging sophisticated DLL sideloading techniques as a primary attack vector. The threat actor, tracked as Autumn Dragon, has targeted multiple nations surrounding the South China Sea, including Indonesia, Singapore, the Philippines, Cambodia, and Laos,…
-
WhatsApp flaw allowed discovery of the 3.5 billion mobile numbers registered to the platform
Tags: api, attack, bug-bounty, business, china, cloud, dark-web, data, data-breach, encryption, flaw, government, mobile, phishing, phone, privacy, spam, technology, vulnerability, windowsHey there You are using WhatsApp, marks this as one of the most embarrassing weaknesses yet in the world’s most widely-used communication app.The vulnerability was in WhatsApp’s contact discovery mechanism, the foundation of how this and many similar apps work. When WhatsApp is installed, it asks for permission to match mobile numbers in a user’s…
-
WhatsApp flaw allowed discovery of the 3.5 billion mobile numbers registered to the platform
Tags: api, attack, bug-bounty, business, china, cloud, dark-web, data, data-breach, encryption, flaw, government, mobile, phishing, phone, privacy, spam, technology, vulnerability, windowsHey there You are using WhatsApp, marks this as one of the most embarrassing weaknesses yet in the world’s most widely-used communication app.The vulnerability was in WhatsApp’s contact discovery mechanism, the foundation of how this and many similar apps work. When WhatsApp is installed, it asks for permission to match mobile numbers in a user’s…
-
Chinese PlushDaemon Hackers Exploit EdgeStepper Tool to Hijack Legitimate Updates and Redirect to Malicious Servers
ESET researchers have uncovered a sophisticated attack chain orchestrated by the China-aligned threat actor PlushDaemon, revealing how the group leverages a previously undocumented network implant, EdgeStepper, to conduct adversary-in-the-middle attacks. By compromising network devices and redirecting DNS queries to malicious servers, PlushDaemon intercepts legitimate software updates and replaces them with trojanized versions containing the SlowStepper…
-
Asus Routers Hacked in ‘WrtHug’ Campaign
Researchers Suspect a Chinese ROB-Building Operation. Suspected Chinese cyberespionage hackers have commandeered tens of thousands of Asus routers in an operation showing a heavy emphasis on infecting devices stationed in Taiwan. The campaign tracks with reports that Beijing is actively pressing unpatched routers into ORB networks. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/asus-routers-hacked-in-wrthug-campaign-a-30064
-
PlushDaemon Hackers Unleash New Malware in China-Aligned Spy Campaigns
The cyber espionage group uses a previously undocumented network implant to drop two downloaders, LittleDaemon and DaemonLogistics, which deliver a backdoor First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/plushdaemon-new-malware-china-spy/
-
China-aligned threat actor is conducting widespread cyberespionage campaigns
The threat group PlushDaemon uses routers and other network device implants to redirect domain name system (DNS) queries to malicious external servers which take over updates to unleash tools used for cyberespionage. First seen on therecord.media Jump to article: therecord.media/china-aligned-threat-actor-espionage-network-devices
-
‘PlushDaemon’ hackers hijack software updates in supply-chain attacks
The China-aligned advanced persistent threat (APT) tracked as ‘PlushDaemon’ is hijacking software update traffic to deliver malicious payloads to its targets. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/plushdaemon-hackers-hijack-software-updates-in-supply-chain-attacks/
-
China-aligned threat actor is conducting widespread cyberespionage campaigns
The threat group PlushDaemon uses routers and other network device implants to redirect domain name system (DNS) queries to malicious external servers which take over updates to unleash tools used for cyberespionage. First seen on therecord.media Jump to article: therecord.media/china-aligned-threat-actor-espionage-network-devices
-
Threat group reroutes software updates through hacked network gear
Sometimes an attack hides in the most ordinary corner of a network. ESET researchers say a China aligned threat group known as PlushDaemon has been quietly using hacked … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/11/19/eset-plushdaemon-dns-hijacking/
-
China-Linked Operation “WrtHug” Hijacks Thousands of ASUS Routers
SecurityScorecard has revealed a new Chinese campaign targeting thousands of ASUS routers globally First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/chinal-operation-wrthug-thousands/
-
Tens of thousands more ASUS routers pwned by suspected, evolving China operation
Researchers say attacks are laying the groundwork for stealthy espionage activity First seen on theregister.com Jump to article: www.theregister.com/2025/11/19/thousands_more_asus_routers_pwned/
-
China recruiting spies in the UK with fake headhunters and ‘sites like LinkedIn’
MI5 sounds the alarm about attempts to source sensitive information First seen on theregister.com Jump to article: www.theregister.com/2025/11/19/mi5_linkedin_china_spy_warning/
-
Anthropic AI-powered cyberattack causes a stir
Tags: ai, attack, china, cyber, cyberattack, cybersecurity, espionage, finance, government, group, hacking, programming, technology, toolAI “‹”‹company Anthropic recently announced that companies worldwide have been attacked by an AI-powered cyber espionage campaign. It is purported to be the first publicly documented case of a cyberattack carried out by an AI model.According to the research report, around 30 organizations worldwide were affected by the attacks. These included large technology companies, financial institutions,…
-
MI5 warns of Chinese spies using LinkedIn to gain intel on lawmakers
The alert identifies two specific LinkedIn profiles, featuring fake personas, that are being used by China’s Ministry of State Security in an attempt to build relationships in Westminster and gain intelligence. First seen on therecord.media Jump to article: therecord.media/mi5-warns-chinese-spies-using-linkedin-lawmakers
-
Dr. Richard Zhao from NSFOCUS Selected into 2025 Top 10 Cybersecurity Professionals by Leading Consulting Company
SANTA CLARA, Calif., Nov 18, 2025, International Data Corporation (IDC) officially released the “2025 IDC China Top 10 Cybersecurity Professionals” at the 10th IDC China CIO Summit last month. This honor is intended to recognize outstanding individuals who have made significant contributions to China’s cybersecurity market this year. Dr. Richard Zhao, Chief Strategy Officer…The post…
-
CISA, eyeing China, plans hiring spree to rebuild its depleted ranks
The agency will also change some of its workforce policies to avoid driving away talented staff. First seen on cybersecuritydive.com Jump to article: www.cybersecuritydive.com/news/cisa-hiring-workforce-strategy/805733/
-
âš¡ Weekly Recap: Fortinet Exploited, China’s AI Hacks, PhaaS Empire Falls & More
This week showed just how fast things can go wrong when no one’s watching. Some attacks were silent and sneaky. Others used tools we trust every day, like AI, VPNs, or app stores, to cause damage without setting off alarms.It’s not just about hacking anymore. Criminals are building systems to make money, spy, or spread…
-
Dragon Breath Uses RONINGLOADER to Disable Security Tools and Deploy Gh0st RAT
The threat actor known as Dragon Breath has been observed making use of a multi-stage loader codenamed RONINGLOADER to deliver a modified variant of a remote access trojan called Gh0st RAT.The campaign, which is primarily aimed at Chinese-speaking users, employs trojanized NSIS installers masquerading as legitimate like Google Chrome and Microsoft Teams, according to Elastic…
-
Anthropic: China-backed hackers launch first large-scale autonomous AI cyberattack
China-linked actors used Anthropic’s AI to automate and run cyberattacks in a sophisticated 2025 espionage campaign using advanced agentic tools. China-linked threat actors used Anthropic’s AI to automate and execute cyberattacks in a highly sophisticated espionage campaign in September 2025. The cyber spies leveraged advanced “agentic” capabilities rather than using AI only for guidance. Attackers…
-
A Major Leak Spills a Chinese Hacking Contractor’s Tools and Targets
Plus: State-sponsored AI hacking is here, Google hosts a CBP face recognition app, and more of the week’s top security news. First seen on wired.com Jump to article: www.wired.com/story/major-leak-spills-chinese-hacking-contractor-tools-targets/
-
AI Tool Ran Bulk of Cyberattack, Anthropic Says
Claude Ran Up to 90% Intrusion Tasks Autonomously in China-Linked Campaign. A Chinese state-linked hacking group relied on the Claude Code model to automate most of a cyberespionage campaign against dozens of organizations, Anthropic said. The AI firm describes the campaign as the first verified case of an AI system handling the bulk of a…
-
Google Sues Operators of Lighthouse Smishing Campaign
More Than 1M Victims Affected Globally. Tech giant Google sued the Chinese-speaking operators of a phishing-as-a-service operation in what it hopes will be a first step to deterring the prolific service behind hundreds of thousands of fraudulent websites used to steal credentials from millions of victims. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/google-sues-operators-lighthouse-smishing-campaign-a-30042
-
Google Sues Operators of Lighthouse Smishing Campaign
More Than 1M Victims Affected Globally. Tech giant Google sued the Chinese-speaking operators of a phishing-as-a-service operation in what it hopes will be a first step to deterring the prolific service behind hundreds of thousands of fraudulent websites used to steal credentials from millions of victims. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/google-sues-operators-lighthouse-smishing-campaign-a-30042

