WIP19 Espionage New Chinese APT Targets IT Service Providers And Telcos With Signed Malware By Joey Chen And Amitai Ben Shushan Ehrlich 12

WIP19 Espionage | New Chinese APT Targets IT Service Providers and Telcos With Signed Malware

Precision targeting of critical infrastructure industries indicates espionage-related activity by an unattributed Chinese-speaking threat group.

Read More
Aoqin Dragon Newly Discovered Chinese Linked APT Has Been Quietly Spying On Organizations For 10 Years 5

Aoqin Dragon | Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Years

Targeting organizations in SE Asia and Australia, Aoqin Dragon uses pornographic-themed lures and custom backdoors to conduct espionage operations.

Read More
Moshen Dragons Triad And Error Approach Abusing Security Software To Sideload PlugX And ShadowPad 1

Moshen Dragon’s Triad-and-Error Approach | Abusing Security Software to Sideload PlugX and ShadowPad

Chinese-aligned APT group Moshen Dragon caught sideloading malware through multiple AV products to infect telecoms sector.

Read More