Inside Operation Diplomatic Specter: Chinese APT Group’s Stealthy Tactics Exposed

May 23, 2024 at 07:36AM Chinese APT group targets governmental entities in the Middle East, Africa, and Asia in cyber espionage campaign dubbed Operation Diplomatic Specter since late 2022. Palo Alto Networks researchers found long-term espionage operations and rare email exfiltration techniques. The attacks include diplomatic and economic missions, embassies, military operations, political meetings, and … Read more

China APT Stole Geopolitical Secrets From Middle East, Africa & Asia

May 23, 2024 at 06:12AM A Chinese state-aligned threat group, known as Diplomatic Specter, has been conducting a brazen espionage campaign across the Middle East, Africa, and Southeast Asia since late 2022. They target high-level government and military entities to obtain sensitive information. The group exploits vulnerabilities, uses various malicious tools, and exfiltrates emails and … Read more