Suspected Chinese hackers impersonate Catholic news outlets to gather intel about Vatican diplomacy

After months of public reporting on a suspected Chinese hacking campaign targeting entities linked with diplomacy between the the Vatican and Beijing, the hackers are still trying their luck. Researchers at the security firm Recorded Future first called out hackers affiliated with a group called Mustang Panda in July for their efforts to conduct espionage against targets involved in negotiations about the operations of the Catholic Church in China, a historically fraught topic. After Recorded Future published its research on the hacking spree, attackers briefly paused their activity only to resume two weeks later with the same toolset. Now the same group is back at it, with an effort to evade detection, according to Proofpoint research published Monday. This time, attackers updated their technique to deliver malware in order to avoid being noticed, according to Proofpoint researchers. While earlier this year the hackers targeted the diplomatic entities using a remote access trojan, a PlugX variant […]

The post Suspected Chinese hackers impersonate Catholic news outlets to gather intel about Vatican diplomacy appeared first on CyberScoop.

Continue reading Suspected Chinese hackers impersonate Catholic news outlets to gather intel about Vatican diplomacy

Public disclosure didn’t stop suspected Chinese hackers from targeting the Vatican

Hackers with suspected ties to the Chinese government kept up their operations in the weeks after they were caught targeting the Vatican, according to Recorded Future findings published Tuesday. Recorded Future researchers first called out the hacking group’s focus on the Vatican and Hong Kong’s Catholic Diocese in July, after which the hackers appeared to briefly pause their activity, in a likely effort to evade detection. But within two weeks, the hackers, known as RedDelta, had resumed their activities, aiming to infiltrate mail servers of the Vatican and the Hong Kong Catholic Diocese, researchers said. “This is indicative of RedDelta’s persistence in maintaining access to these environments for gathering intelligence, in addition to the group’s aforementioned high risk tolerance,” the researchers write in a blog post on the matter. China has long had an interest in collecting intelligence on religious groups in the region, and in particular on Catholics, ever since the Vatican […]

The post Public disclosure didn’t stop suspected Chinese hackers from targeting the Vatican appeared first on CyberScoop.

Continue reading Public disclosure didn’t stop suspected Chinese hackers from targeting the Vatican

Suspected Chinese hackers targeting Vatican in advance of Beijing negotiations

Over the course of the last three months, hackers with suspected linked to the Chinese government have been targeting the Vatican, according to research from security firm Recorded Future. The targeting, which was delivered in a series of spearphishing emails with malware-laden documents imitating legitimate Vatican correspondence and news about Hong Kong’s national security law, appears to have begun in May of this year, Recorded Future researchers said. The suspected Chinese government hackers have also targeted mail servers of other Catholic entities, including an international missionary center in Italy and the Catholic Diocese of Hong Kong. The hacking group appears to be linked with the China-based hacking group Mustang Panda, given several overlaps in techniques, infrastructure, and tooling, including a method for delivering malware that both groups employ as well as a method for obfuscating their attacks, the researchers said in a blog. However, given several different encryption mechanisms used […]

The post Suspected Chinese hackers targeting Vatican in advance of Beijing negotiations appeared first on CyberScoop.

Continue reading Suspected Chinese hackers targeting Vatican in advance of Beijing negotiations