Categories: MalwareSecurity

CNCERT – China is also a victim of cyber attacks

Recent cyber attacks against North and South Korea are inflaming the debate on the importance of cyber security, governments are massively investing in the improvement of cyber capabilities to be prepared to mitigate the increasing number of offensives.

China is considered the most aggressive state, according principal security firms and cyber experts, from its country is originated majority of cyber attacks against Western Nations.

Due the nature of the targets, typically industry and government agencies, and the information stolen, security community believes that behind majority of cyber operations there are groups of state sponsored hackers.

We tend to think of China as a cyber power able to crush anyone without considering that it is itself the victim of a large number of attacks.

Xinhua agency revealed that China’s Internet security watchdog observed that in the period between September 2012 and February 2013, 85 government websites and high-profile private companies suffered cyber attacks.

Chinese IT firms, and also defense agencies are daily attacked mainly to steal sensitive information and intellectual properties, in many case foreign governments try to spy on technological evolution of the Asian Giant.

Chinese authorities are concerned regarding the pressure of attacks originated from West, 46% of the incursions were traced back to the United States based, however China’s Internet security watchdog didn’t specified if behind them there is the US Government or independent group of hackers. It must be considered that many attacks are also conducted by groups of hacktivists that fight against internet censorship of government of Beijing.

Surprising the number of overseas Internet Protocol (IP) addresses originating the attacks, CNCERT (National Computer Network Emergency Response Technical Team Coordination Center) identified in 2012 73,000 different addresses involved in hijacking nearly 14.2 million mainframes in China via Trojan or Botnet.

Majority of malware based attacks is originated in US, the attackers gathered unauthorized access to 16,388 web pages in China, the percentage of government websites is 11% in 2012, up 6.1 percent respect previous year.

According last “Weekly Report of CNCERT” The infected computers in mainland China amounted to nearly 1.4 million, among which about 0.4 million were controlled by Trojans or Botnets and about 1 million by Confickers.

Malware isn’t the unique cyber threat that concerning Chinese CERT, its experts detected 22,308 phishing websites, a trend of steady rise driven by the country’s overall technological growth and the spread of consumer electronics devices such as mobile devices.

96.2% of the phishing websites are hosted on foreign severs, of which 83.2% is located in US.

The situation appears specular to the one described my US authorities and that is the principal issue that must be discussed by both diplomacies, Chinese Foreign Ministry said last week “the country hopes to discuss the issue with the Unites States and called for the international community to join efforts to fight hacking”.

Pierluigi Paganini

(Security Affairs – China)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

9 hours ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

21 hours ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

22 hours ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

1 day ago

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

A financially motivated group named GhostR claims the theft of a sensitive database from World-Check…

2 days ago

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Researcher demonstrated how to exploit vulnerabilities in the Windows DOS-to-NT path conversion process to achieve…

2 days ago

This website uses cookies.