07-21-2025, 12:39 AM
US LAW FIRM HACKED
Quote:Suspected Chinese hackers have broken into the email accounts of attorneys and advisers at a powerful Washington, DC, law firm in an apparent intelligence-gathering operation, the firm, Wiley Rein, told clients this week in a memo reviewed by CNN.
The hackers responsible have been known to target information related to trade, Taiwan and US government agencies involved in setting tariffs and reviewing foreign investment, said the notice from the firm.
“We believe, based on the evidence reviewed to date, that a group that may be affiliated with the Chinese government accessed messages in the Microsoft 365 accounts of certain Wiley personnel for intelligence gathering purposes,” the memo said.
The breach comes after the Trump administration escalated America’s trade war with China this spring by slapping unprecedented tariffs on Chinese exports to the United States. The tit-for-tat tariffs set off a scramble in both governments to understand each other’s positions.
With clients that span the Fortune 500 and a team of top trade attorneys, Wiley Rein is a powerful player in helping US companies and the government navigate the trade war with China. The firm describes itself as “wired into Washington” and says it provides “unmatched insights into the evolving priorities of agencies, regulators, and lawmakers.”
Wiley Rein told clients it is still working to determine what information the hackers accessed. “We also notified law enforcement and are coordinating with them.”
CNN has requested comment from Wiley Rein and the FBI, which typically investigates high-profile hacks with national security implications. Google-owned security firm Mandiant is remediating the hack, the Wiley Rein memo said. CNN has requested comment from Mandiant.
Liu Pengyu, spokesperson for the Chinese Embassy in Washington, DC, said in a statement to CNN, “China firmly opposes and combats all forms of cyber attacks and cyber crime — a position that is consistent and clear. At the same time, we also firmly oppose smearing others without solid evidence.”
It’s only the latest suspected Chinese intrusion into a US organization that handles sensitives trade or investment matters. CNN reported in January that Chinese hackers had breached the US government office that reviews foreign investments for national security risks.
Foreign investment reviews play an important role in the relationship between the world’s two biggest economies. On Friday, the Trump administration announced that it had blocked a Hong Kong-based firm’s acquisition of Jupiter Systems, a supplier of audio-visual equipment. The statement cited the “potential compromise of Jupiter’s products used in military and critical infrastructure environments.”
For years, across Republican and Democratic administrations, US officials have tried to come to grips with China’s formidable cyber capabilities. The FBI has said that China has a bigger hacking program than all other foreign governments combined.
The hack of Wiley Rein could add to one of numerous open investigations that the FBI has into Beijing-linked cyber-espionage.
The FBI is still dealing with the sweeping Chinese compromise of US telecom providers that targeted the phone communications of senior US leaders, including then-presidential candidate Trump and became public last year. AT&T, Verizon and other big communications firms were breached.
“We don’t know if we’re done identifying victims or if there will be more,” Brett Leatherman, the assistant director of the FBI’s Cyber Division, said in an interview last month with CNN, referring to the telecom hacking campaign. But the FBI does believe the telecom firms have contained the hackers after many months of investigation, he said.
“Beijing’s cyber doctrine is more than access,” Leatherman added. “It’s about building long-term leverage.”
NATIONAL GUARD HACKED
Quote:An elite Chinese cyberspy group hacked at least one state’s National Guard network for nearly a year, the Department of Defense has found.
The hackers, already responsible for one of the most expansive cyberespionage campaigns against the U.S. to date, are alleged to have burrowed even further than previously known and may have obtained sensitive military or law enforcement information. Authorities are still working to discover the extent of the data accessed.
A Department of Homeland Security memo from June, describing the Pentagon’s findings, said that the group, publicly known by the nickname Salt Typhoon, “extensively compromised a U.S. state’s Army National Guard network” from March 2024 through December. The memo did not say which state.
The report was provided to NBC News through the national security transparency nonprofit Property of the People, which obtained it through a freedom of information request.
The Department of Defense didn’t respond to a request for comment. A National Guard Bureau spokesperson confirmed the compromise but declined to share details.
“While we cannot provide specific details on the attack or our response to it, we can say this attack has not prevented the National Guard from accomplishing assigned state or federal missions, and that NGB continues to investigate the intrusion to determine its full scope,” the spokesperson said.
A spokesperson for China’s embassy in Washington did not deny the campaign but said the U.S. has failed to prove China is behind the Salt Typhoon hacks.
“Cyberattacks are a common threat faced by all countries, China included,” the spokesperson said, adding that the U.S. “has been unable to produce conclusive and reliable evidence that the ‘Salt Typhoon’ is linked to the Chinese government.”
Salt Typhoon is notorious even by the standards of China’s massive cyberspy efforts because of its ability to jump from one organization to another. Last year, U.S. authorities found that it had hacked at least eight of the country’s largest internet and phone companies, including AT&T and Verizon, using access to spy on the calls and text messages of both the Harris and Trump presidential campaigns, as well as the office of then-Senate Majority Leader Chuck Schumer.
While part of the Department of Defense, National Guard units are also under the authority of their states; some are deeply integrated with local governments or law enforcement, which may have given the Salt Typhoon hackers the ability to compromise other organizations.
The hack “likely provided Beijing with data that could facilitate the hacking of other states’ Army National Guard units, and possibly many of their state-level cybersecurity partners,” the DHS report found. The National Guard in 14 U.S. states work with law enforcement “fusion centers” to share intelligence, the DHS memo notes. The hackers accessed a map of geographic locations in the targeted state, diagrams of how internal networks are set up, and personal information of service members, it said.
In January, the Treasury Department — also a recent target of alleged Chinese hacking — sanctioned a Sichuan company for allegedly helping Beijing’s Ministry of State Security conduct Salt Typhoon operations.
Salt Typhoon can be pernicious and hard to root out once the hackers take hold. In the AT&T case, the company announced in December that it appeared as if they were no longer being affected and Verizon said in January it had “contained” the incident. Both companies stopped short of saying they were fully protected from the hackers returning. A report from Cisco said that, in at least one instance, Salt Typhoon hackers remained in an affected environment for up to three years.
TAIWAN'S CHIP INDUSTRY UNDER ATTACK
Quote:July 16 (Reuters) - Chinese-linked hackers are targeting the Taiwanese semiconductor industry and investment analysts as part of a string of cyber espionage campaigns, researchers said on Wednesday.
While hacking to steal data and information about the industry is not new, there is an increase in sustained hacking campaigns from several China-aligned hacking groups, researchers with cybersecurity firm Proofpoint said in a new analysis, opens new tab.
“We’ve seen entities that we hadn’t ever seen being targeted in the past being targeted,” said Mark Kelly, a threat researcher focused on Chinese-related threats at Proofpoint.
The previously unreported hacking campaigns were carried out by at least three distinct Chinese-linked groups primarily between March and June of this year, with some activity likely ongoing, Proofpoint said. They come amid rising restrictions by Washington on exports to China of U.S.-designed chips that are often manufactured in Taiwan. China's chip industry has been working to replace its dwindling supply of sophisticated U.S. chips, especially those used in artificial intelligence.
The researchers declined to identify the hacking targets, but told Reuters that approximately 15 to 20 organizations ranging from small businesses, analysts employed by at least one U.S.-headquartered international bank, and large global enterprises faced attacks.
Major Taiwanese semiconductor firms include Taiwan Semiconductor Manufacturing Co (2330.TW), opens new tab, MediaTek (2454.TW), opens new tab, United Microelectronics Corp (2303.TW), opens new tab, Nanya Technology (2408.TW), opens new tab and RealTek Semiconductor (2379.TW), opens new tab. TSMC declined to comment. MediaTek, UMC, Nanya and RealTek did not respond to requests for comment.
Reuters was unable to identify the specific hacking targets or determine whether any of the efforts were successful.
A spokesperson for the Chinese embassy in Washington told Reuters in an email that cyber attacks “are a common threat faced by all countries, China included,” and that the Asian country “firmly opposes and combats all forms of cyber attacks and cyber crime — a position that is consistent and clear.”
The activity ranged from one or two emails sent as part of the more targeted campaign focused on specific people, to as many as 80 emails when trying to gain information from the company at large, Kelly said.
One group targeted semiconductor design, manufacturing and supply-chain organizations using compromised Taiwanese university email accounts to pose as job seekers and send malware via PDFs with URLs leading to malicious files, or a password-protected archive.
Another targeted financial analysts at major unnamed investment firms focused on the Taiwanese semiconductor industry by posing as a fictitious investment firm and seeking collaboration. Two of the entities are based in Asia, while the third is based in the U.S. The FBI declined to comment.
A representative of TeamT5, a cybersecurity firm based in Taiwan, told Reuters that it had also seen an increase in emails being sent targeting the semiconductor industry tied to a few hacking groups, “but not a wide or general phenomenon.”
Targeting of semiconductors and the supply chain around them “is a persistent threat that has existed for long,” the representative said, and a “constant interest” for Chinese-related advanced hacking operators.
These groups often target “peripheral suppliers or related industries,” the representative said, such as a situation in June where a China-linked hacking group identified by TeamT5 as "Amoeba" launched a phishing campaign against an unnamed chemical company that plays a critical role in the semiconductor supply chain.
BEIJING ATTACKING US TARGETS
Quote:Undeterred by recent indictments alleging widespread cyberespionage against American agencies, journalists and infrastructure targets, Chinese hackers are hitting a wider range of targets and battling harder to stay inside once detected, seven current and former U.S. officials said in interviews.
Hacks from suspected Chinese government actors detected by the security firm CrowdStrike more than doubled from 2023 to more than 330 last year and continued to climb as the new administration took over, the company said. Bursts of espionage are typical with each new president, the officials said, and major staff cuts at the Cybersecurity and Infrastructure Security Agency (CISA) have disrupted some response coordination.
“The U.S. is absolutely facing the most serious Chinese hacking ever. We are in China’s golden age of hacking,” said China expert Dakota Cary of the security company SentinelOne.
Although the various Chinese hacking campaigns seem to be led by different government agencies and have different goals, all benefit from new techniques and from Beijing’s introduction of a less constrained system for cyber offense, the officials and outside researchers told The Washington Post. Some of them spoke on the condition of anonymity because of the sensitivity of the matter.
Chinese intelligence, military and security agencies previously selected targets and tasked their own employees with breaking in, they said. But the Chinese government decided to take a more aggressive approach by allowing private industry to conduct cyberattacks and hacking campaigns on their own, U.S. officials said.
The companies are recruiting top hackers who discover previously unknown, or “zero-day,” flaws in software widely used in the United States. Then the companies search for where the vulnerable programs are installed, hack a great many of them at once, and then sell access to multiple Chinese government customers and other security companies.
That hacking-for-hire approach creates hundreds of U.S. victims instead of a few, making it hard to block attacks and to decide which were China’s key targets and which were unintentionally caught in the hacks, an FBI official said, speaking on the condition of anonymity to follow agency practices.
“They’ll find a zero-day, scan for anything vulnerable, and then try to broker access — and now we have, scale-wise, a significantly larger problem,” the official said. “The result of that incentive structure is that there is significantly more hacking.”
An indictment unsealed last week accused a Chinese man arrested in Italy of hacking at a company called Shanghai Powerock Network Co., which prosecutors described as “one of many ‘enabling’ companies in the [People’s Republic of China] that conducted hacking for the PRC government.”
Several former officials said that although China had been deterred in the past by such U.S. indictments, public condemnations and sanctions, that seemed to no longer be the case.
“Cyberspace is where China and [President] Xi [Jinping]’s confidence are on full display. It’s the domain where China has been willing to accept a lot of political risk with the U.S.,” said Laura Galante, a principal at WestExec Advisors and the top U.S. cyberthreat intelligence official during most of the Biden administration.
China has mastered the ability to move undetected through networks of compromised U.S. devices, so that the final connection to a target appears to be an ordinary domestic connection. That makes it easy to get around technology that blocks overseas links and puts it outside the purview of the National Security Agency, which by law must avoid scrutinizing most domestic transmissions.
And here's the official announcement of the hacker's arrest.
Quote:China’s Ministry of State Security allegedly directed theft of COVID-19 research and confidential information regarding American policy makers
HOUSTON – A 33-year-old Chinese national has been taken into custody for his alleged involvement in U.S. computer intrusions between February 2020 and June 2021, including the reckless and indiscriminate HAFNIUM campaign that compromised thousands of computers worldwide.
Authorities took People's Republic of China (PRC) national Xu Zewei (徐泽伟) into custody in Milan, Italy, as he departed a plane from China at the request of the United States.
Xu is charged along with PRC national Zhang Yu (张宇), 44, in a now unsealed nine-count indictment returned in November 2023. They were both involved in computer intrusions between February 2020 and June 2021 at the direction of officers of the PRC’s Ministry of State Security’s (MSS) Shanghai State Security Bureau (SSSB), according to the indictment.
The charges allege MSS and SSSB are PRC intelligence services responsible for PRC's domestic counterintelligence, non-military foreign intelligence and aspects of the PRC's political and domestic security. When conducting the computer intrusions, Xu worked for Shanghai Powerock Network Co. Ltd., one of many “enabling” companies in the PRC that conducted hacking for the PRC government, according to the charges.
“The indictment alleges that Xu was hacking and stealing crucial COVID-19 research at the behest of the Chinese government while that same government was simultaneously withholding information about the virus and its origins,” said Nicholas Ganjei, U.S. Attorney for the Southern District of Texas. “The Southern District of Texas has been waiting years to bring Xu to justice and that day is nearly at hand. As this case shows, even if it takes years, we will track hackers down and make them answer for their crimes. The United States does not forget.”
“This arrest underscores the United States’ patient and tireless commitment to pursuing hackers who seek to steal information belonging to U.S. companies and universities,” said John A. Eisenberg, Assistant Attorney General for the National Security Division. “The Justice Department will find you and hold you accountable for threatening our cybersecurity and harming our people and institutions.”
“While the world was reeling from a virus that originated in China, the Chinese government plotted to steal U.S. research critical to vaccine development,” said FBI Houston Special Agent in Charge Douglas Williams. “Xu Zewei, an alleged hacker acting on behalf of China's primary spy agency, targeted COVID-19 data using sophisticated cyber techniques and tradecraft. His landmark arrest by FBI Houston agents in Italy proves that we will scour the ends of the Earth to hold criminal foreign adversaries accountable.”
According to court documents, in early 2020, Xu and his co-conspirators hacked and otherwise targeted U.S. based universities and leading immunologists and virologists conducting ground-breaking research into COVID-19 vaccines, treatment and testing. The charges allege Xu and others reported their activities to officers in the SSSB who were supervising and directing the hacking activities. For example, on or about Feb. 19, 2020, Xu allegedly provided an SSSB officer with confirmation that he had compromised the network of a research university located in SDTX. On or about Feb. 22, 2020, the SSSB officer directed Xu to target and access specific email accounts (mailboxes) belonging to virologists and immunologists engaged in COVID-19 research for the research university, according to the allegations. Xu later allegedly confirmed for the SSSB officer he acquired the contents of the researchers’ mailboxes.
Beginning in late 2020, Xu and his co-conspirators exploited certain vulnerabilities in Microsoft Exchange Server, a widely used Microsoft product for sending, receiving and storing email messages, according to the charges. Their exploitation of Microsoft Exchange Server was allegedly at the forefront of a massive campaign targeting thousands of computers worldwide and known publicly as “HAFNIUM.”
In March 2021, Microsoft publicly disclosed the intrusion campaign by state-sponsored hackers operating out of China. In July 2021, the United States and foreign partners attributed the HAFNIUM campaign to the PRC’s MSS, which they and private sector cybersecurity leaders condemned as “indiscriminate,” “reckless,” “irresponsible” and “destabilizing.”
The charges allege victims of Xu’s exploitation of Microsoft Exchange Server were a university located in SDTX and a law firm with offices worldwide, including in Washington, D.C. After exploiting computers running Microsoft Exchange Server, Xu and his co-conspirators allegedly installed web shells on them to enable their remote administration. According to the indictment, these web shells were specific to HAFNIUM actors at the time. As with the earlier COVID-19 research intrusions, Xu and Zhang allegedly worked together on the HAFNIUM intrusions under the supervision and direction of SSSB officers. For example, on or about Jan. 30, 2021, Xu confirmed to Zhang that he had compromised the university’s network, according to the charges, and on or about Feb. 28, 2021, updated an SSSB officer on his successful intrusions. This SSSB officer then directed Xu to obtain a list of other, successful intrusions from a second SSSB officer, according to the allegations. The charges allege unauthorized access to the law firm’s network allowed Xu and his co-conspirators to steal information from mailboxes and search them for information regarding specific U.S. policy makers and government agencies. Their search terms allegedly included “Chinese sources,” “MSS” and “HongKong.”
The announcement of charges against Xu is the latest describing the PRC’s use of an extensive network of private companies and contractors in China to hack and steal information in a manner that obscured the PRC government’s involvement. Operating from their safe haven and motivated by profit, this network of private companies and contractors in China allegedly cast a wide net to identify vulnerable computers, exploit those computers, and then identify information that it could sell directly or indirectly to the PRC government. This largely indiscriminate approach can result in more victims in the United States and elsewhere, more systems worldwide left vulnerable to future exploitation by third parties, and more stolen information, often of no interest to the PRC government and, therefore, sold to other third-parties.
In April 2021, the Justice Department announced a court-authorized operation to remediate hundreds of computers in the United States left vulnerable by HAFNIUM actors.
NEW WAY TO HACK YOUR PHONES
Quote:Security researchers say Chinese authorities are using a new type of malware to extract data from seized phones, allowing them to obtain text messages — including from chat apps such as Signal — images, location histories, audio recordings, contacts, and more.
In a report shared exclusively with TechCrunch, mobile cybersecurity company Lookout detailed the hacking tool called Massistant, which the company said was developed by Chinese tech giant Xiamen Meiya Pico.
Massistant, according to Lookout, is Android software used for the forensic extraction of data from mobile phones, meaning the authorities using it need to have physical access to those devices. While Lookout doesn’t know for sure which Chinese police agencies are using the tool, its use is assumed widespread, which means Chinese residents, as well as travelers to China, should be aware of the tool’s existence and the risks it poses.
“It’s a big concern. I think anybody who’s traveling in the region needs to be aware that the device that they bring into the country could very well be confiscated and anything that’s on it could be collected,” Kristina Balaam, a researcher at Lookout who analyzed the malware, told TechCrunch ahead of the report’s release. “I think it’s something everybody should be aware of if they’re traveling in the region.”
Balaam found several posts on local Chinese forums where people complained about finding the malware installed on their devices after interactions with the police.
“It seems to be pretty broadly used, especially from what I’ve seen in the rumblings on these Chinese forums,” said Balaam.
The malware must be planted on an unlocked device, and works in tandem with a hardware tower connected to a desktop computer, according to a description and pictures of the system on Xiamen Meiya Pico’s website.
Balaam said Lookout couldn’t analyze the desktop component, nor could the researchers find a version of the malware compatible with Apple devices. In an illustration on its website, Xiamen Meiya Pico shows iPhones connected to its forensic hardware device, suggesting the company may have an iOS version of Massistant designed to extract data from Apple devices.
Police do not need sophisticated techniques to use Massistant, such as using zero-days — flaws in software or hardware that have not yet been disclosed to the vendor — as “people just hand over their phones,” said Balaam, based on what she’s read on those Chinese forums.
Since at least 2024, China’s state security police have had legal powers to search through phones and computers without needing a warrant or the existence of an active criminal investigation.
“If somebody is moving through a border checkpoint and their device is confiscated, they have to grant access to it,” said Balaam. “I don’t think we see any real exploits from lawful intercept tooling space just because they don’t need to.”
SINGAPORE IS ATTRACTING CHINESE HACKERS NOW
Quote:Singapore said on Friday that it was responding to cyberattacks on its critical infrastructure by an espionage group alleged by security experts to be linked to China.
"UNC3886 poses a serious threat to us, and has the potential to undermine our national security,” Coordinating Minister for National Security K. Shanmugam said in a speech. "It is going after high value strategic threat targets, vital infrastructure that delivers essential services."
He did not give details of the attacks, citing security risks, nor of any consequences.
Google-owned cybersecurity firm Mandiant has described UNC3886 as a "China-nexus espionage group" that has attacked defense, technology and telecommunications organizations in the U.S. and Asia.
Beijing routinely denies any allegations of cyberespionage, and says it opposes all forms of cyberattacks and is in fact a victim of such threats. The Chinese embassy did not immediately respond to a request for comment sent after office hours.
Singapore's critical infrastructure sectors include energy, water, banking, finance, healthcare, transport, government, communication, media, as well as security and emergency services, according to the country's cyber agency.
Reuters earlier this week reported that the Taiwanese semiconductor industry and investment analysts had been targeted by Chinese-linked hackers as part of a string of cyber espionage campaigns.
"For God has not destined us for wrath, but for obtaining salvation through our Lord Jesus Christ," 1 Thessalonians 5:9
Maranatha!
The Internet might be either your friend or enemy. It just depends on whether or not she has a bad hair day.
![[Image: SP1-Scripter.png]](https://www.save-point.org/images/userbars/SP1-Scripter.png)
![[Image: SP1-Writer.png]](https://www.save-point.org/images/userbars/SP1-Writer.png)
![[Image: SP1-Poet.png]](https://www.save-point.org/images/userbars/SP1-Poet.png)
![[Image: SP1-PixelArtist.png]](https://www.save-point.org/images/userbars/SP1-PixelArtist.png)
![[Image: SP1-Reporter.png]](https://i.postimg.cc/GmxWbHyL/SP1-Reporter.png)
My Original Stories (available in English and Spanish)
List of Compiled Binary Executables I have published...
HiddenChest & Roole
Give me a free copy of your completed game if you include at least 3 of my scripts!
Just some scripts I've already published on the board...
KyoGemBoost XP VX & ACE, RandomEnkounters XP, KSkillShop XP, Kolloseum States XP, KEvents XP, KScenario XP & Gosu, KyoPrizeShop XP Mangostan, Kuests XP, KyoDiscounts XP VX, ACE & MV, KChest XP VX & ACE 2016, KTelePort XP, KSkillMax XP & VX & ACE, Gem Roulette XP VX & VX Ace, KRespawnPoint XP, VX & VX Ace, GiveAway XP VX & ACE, Klearance XP VX & ACE, KUnits XP VX, ACE & Gosu 2017, KLevel XP, KRumors XP & ACE, KMonsterPals XP VX & ACE, KStatsRefill XP VX & ACE, KLotto XP VX & ACE, KItemDesc XP & VX, KPocket XP & VX, OpenChest XP VX & ACE
Maranatha!
The Internet might be either your friend or enemy. It just depends on whether or not she has a bad hair day.
![[Image: SP1-Scripter.png]](https://www.save-point.org/images/userbars/SP1-Scripter.png)
![[Image: SP1-Writer.png]](https://www.save-point.org/images/userbars/SP1-Writer.png)
![[Image: SP1-Poet.png]](https://www.save-point.org/images/userbars/SP1-Poet.png)
![[Image: SP1-PixelArtist.png]](https://www.save-point.org/images/userbars/SP1-PixelArtist.png)
![[Image: SP1-Reporter.png]](https://i.postimg.cc/GmxWbHyL/SP1-Reporter.png)
My Original Stories (available in English and Spanish)
List of Compiled Binary Executables I have published...
HiddenChest & Roole
Give me a free copy of your completed game if you include at least 3 of my scripts!

Just some scripts I've already published on the board...
KyoGemBoost XP VX & ACE, RandomEnkounters XP, KSkillShop XP, Kolloseum States XP, KEvents XP, KScenario XP & Gosu, KyoPrizeShop XP Mangostan, Kuests XP, KyoDiscounts XP VX, ACE & MV, KChest XP VX & ACE 2016, KTelePort XP, KSkillMax XP & VX & ACE, Gem Roulette XP VX & VX Ace, KRespawnPoint XP, VX & VX Ace, GiveAway XP VX & ACE, Klearance XP VX & ACE, KUnits XP VX, ACE & Gosu 2017, KLevel XP, KRumors XP & ACE, KMonsterPals XP VX & ACE, KStatsRefill XP VX & ACE, KLotto XP VX & ACE, KItemDesc XP & VX, KPocket XP & VX, OpenChest XP VX & ACE