• Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
MUST READ

PerfektBlue Bluetooth attack allows hacking infotainment systems of Mercedes, Volkswagen, and Skoda

 | 

Qantas data breach impacted 5.7 million individuals

 | 

DoNot APT is expanding scope targeting European foreign ministries

 | 

Nippon Steel Solutions suffered a data breach following a zero-day attack

 | 

Iranian group Pay2Key.I2P ramps Up ransomware attacks against Israel and US with incentives for affiliates

 | 

Hackers weaponize Shellter red teaming tool to spread infostealers

 | 

Microsoft Patch Tuesday security updates for July 2025 fixed a zero-day

 | 

Italian police arrested a Chinese national suspected of cyberespionage on a U.S. warrant

 | 

U.S. CISA adds MRLG, PHPMailer, Rails Ruby on Rails, and Synacor Zimbra Collaboration Suite flaws to its Known Exploited Vulnerabilities catalog

 | 

IT Worker arrested for selling access in $100M PIX cyber heist

 | 

New Batavia spyware targets Russian industrial enterprises

 | 

Taiwan flags security risks in popular Chinese apps after official probe

 | 

U.S. CISA adds Google Chromium V8 flaw to its Known Exploited Vulnerabilities catalog

 | 

Hunters International ransomware gang shuts down and offers free decryption keys to all victims

 | 

SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 52

 | 

Security Affairs newsletter Round 531 by Pierluigi Paganini – INTERNATIONAL EDITION

 | 

North Korea-linked threat actors spread macOS NimDoor malware via fake Zoom updates

 | 

Critical Sudo bugs expose major Linux distros to local Root exploits

 | 

Google fined $314M for misusing idle Android users' data

 | 

A flaw in Catwatchful spyware exposed logins of +62,000 users

 | 
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
  • Home
  • Hacking
  • Security
  • Chinese CNCERT report raises the alarm on attacks originated overseas

Chinese CNCERT report raises the alarm on attacks originated overseas

Pierluigi Paganini March 31, 2014

The last report issued by China’s Computer Emergency Response Team (CNCERT) blames US for the majority of malware based attacks against the Chinese systems.

There was once a dreaded China that violated the systems across the world and all the countries accused its cyber units to conduct aggressive and reckless hacking, today’s world politics discovered that US Intelligence has always adopted a similar strategy.

The last report issued by China’s Computer Emergency Response Team (CNCERT) revealed that the number of malware based attacks against the Chinese systems is jumped by more than 50 per cent over the past twelve months, and the US Government is considered responsible for a series of offensives conducted with the intent to gain a persistent access to the Chinese networks.

The report has been issued a few days after the Snowden‘s revelation on the hacking activities conducted by the NSA against the Chinese Giant Huawei with the aim of installing backdoor into its products to extend its large-scale surveillance.

As explained in the report published last year by the CNCERT, the document remarks that China is also victim of serious attacks run by foreign hackers, Chinese authorities are concerned regarding the pressure of the offensives originated from West, also in this case the majority of the incursions were traced back to the United States. The CERT also warned of the consequences of hacktivism, groups like Anonymous caused serious problem  for Chinese organizations. Anonymous blamed for nearly attacks on 600 against Chinese infrastructure, including one the People’s Bank of China.

Chinese CNCERT report

The results of the annual report are alarming for the Chinese Government, nearly 15,000 “hosts” were hacked by attackers that used “APT Trojan”, nearly 61,000 sites were infected with backdoor by foreign hackers in 2013. The number of  backdoor-based attack raised by 62 per cent in the same period.

“Local government websites are hacked “disaster area”, in 2013 our country has been tampered with and the backdoor government web sites, more than 90% below the provincial and municipal local government websites. Our government website frequently suffered hacker attacks organization, which “Anonymous” hacker group, such as the invasion of our country at least more than 600 sites. Following the central bank clearly does not endorse Bitcoin, the central bank official website and official Sina Weibo being hacked.”  states the translated version of the announcement made in 28th March at the National Internet Emergency Center ( CNCERT ) held in Beijing.

An overall amount of 10.9 million Chinese PCs was infected and controlled by foreign actors last year,  US hackers accounted for 30.2 per cent of these attacks, but very active resulted also South Korea, the country in fact with Hong Kong are mentioned as a persistent source of attacks.

The fact that an attack has been originated in the US is not meaningful for the attribution of responsibility, US infrastructures are continually targeted by hackers because represent privileged platforms to move the attacks due their reputation and reliability of the architectures.

The report has also warned of the rapid growth of cyber threats that target mobile platforms, the number of new malware family for Android is exploding, in 2013 703,000 new mobile malware samples (99.5 percent for Android platform) were detected, an increase of 330 respect 2012. Recently TrendMicro published an interesting study on the Chinese Mobile underground, describing products and services by cyber criminals to conduct illicit activities, this report is aligned with information provided by the CNCERT.

“Mobile application store, forums, download sites, dealers and other ecological system contamination upstream and downstream users infected faster.” states the CNCERT report.

The report shows an alarming scenario, Chinese authorities are concerned for their population that is exposed to serious a risk of hacking and data breaches,  the CNCERT reports, in fact, that the number of hardware and software vulnerabilities in the communication network equipment is increased of 1.5 times respect 2012.

Pierluigi Paganini

(Security Affairs –  CNCERT, China)


facebook linkedin twitter

Anonymous backdoor China’s Computer Emergency Response Team CNCERT Hacking Hacktivism Huawei NSA Snowden US Intelligence

you might also like

Pierluigi Paganini July 10, 2025
PerfektBlue Bluetooth attack allows hacking infotainment systems of Mercedes, Volkswagen, and Skoda
Read more
Pierluigi Paganini July 09, 2025
Nippon Steel Solutions suffered a data breach following a zero-day attack
Read more

leave a comment

newsletter

Subscribe to my email list and stay
up-to-date!

    recent articles

    PerfektBlue Bluetooth attack allows hacking infotainment systems of Mercedes, Volkswagen, and Skoda

    Hacking / July 10, 2025

    Qantas data breach impacted 5.7 million individuals

    Data Breach / July 10, 2025

    DoNot APT is expanding scope targeting European foreign ministries

    APT / July 10, 2025

    Nippon Steel Solutions suffered a data breach following a zero-day attack

    Data Breach / July 09, 2025

    Iranian group Pay2Key.I2P ramps Up ransomware attacks against Israel and US with incentives for affiliates

    Malware / July 09, 2025

    To contact me write an email to:

    Pierluigi Paganini :
    pierluigi.paganini@securityaffairs.co

    LEARN MORE

    QUICK LINKS

    • Home
    • Cyber Crime
    • Cyber warfare
    • APT
    • Data Breach
    • Deep Web
    • Digital ID
    • Hacking
    • Hacktivism
    • Intelligence
    • Internet of Things
    • Laws and regulations
    • Malware
    • Mobile
    • Reports
    • Security
    • Social Networks
    • Terrorism
    • ICS-SCADA
    • POLICIES
    • Contact me

    Copyright@securityaffairs 2024

    We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit "Cookie Settings" to provide a controlled consent.
    Cookie SettingsAccept All
    Manage consent

    Privacy Overview

    This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities...
    Necessary
    Always Enabled
    Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
    Non-necessary
    Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
    SAVE & ACCEPT