• Sat. May 4th, 2024

Chinese Hackers Xiaoqiying Carried Started Cyber War Pursuing the Ideologic and Patriotic Ideas

Avatar photo

ByHarper Stewart

May 11, 2023
Chinese Hackers Xiaoqiying Carried Started Cyber War Pursuing the Ideologic and Patriotic Ideas
Harper Stewart
Latest posts by Harper Stewart (see all)

Their targets included medical academies, scientific research institutes, and other research centers, with the goal of stealing valuable data. The group appears to be motivated by patriotism towards China, as per their online activity on Telegram channels and forums.

This indicates that their attacks were not primarily financially motivated, but rather aimed at promoting their country’s interests. Xiaoqiying’s targets have extended beyond South Korea to include institutions in the West, indicating their interest in expanding their influence.

The group’s selection of targets and tactics used in their attacks demonstrate their advanced technical skills and sophistication, highlighting the significant threat they pose to both private and public organizations.

The Chinese-speaking hacker group Xiaoqiying, which is motivated by patriotism, has broadened its targets to include institutions in Japan and Taiwan, posing a significant threat to public and private sectors. Despite the shutdown of their Telegram channels, the group is expected to persist with their cyber attacks.

Xiaoqiying hackers declared on a Telegram channel, which had 700 members before it was shut down, that they had obtained 54 GB of data from multiple organizations.

The Experts Research on the Hacker Group

Insikt researchers found unverified claims of cyberattacks by Xiaoqiying on the US FBI, Ukraine, South Korea’s Ministry of Health and Defense, Taiwan, and Japan, and also a statement that they breached Samsung’s network.

The group advertised partnerships with Lapsus$, Hive, Pakistani, and Russian hacker groups, but their validity is uncertain. The experts also examined chat logs revealing Xiaoqiying’s frequent use of popular penetration testing and proof-of-concept exploits to hack IoT devices.

Following the Government’s Ideology

Xiaoqiying, a Chinese-speaking hacker group, is believed to have been driven by ideology rather than financial gain, as they did not seek to profit from the data they stole. The Insikt Group obtained stolen data, tools, malware samples, and more from the group’s Telegram channel. Despite the closure of their channels, the group continued to promote their activities on a public website.

North Korean cybercriminals are a significant threat to South Korea, in addition to Chinese hackers. The Google TAG team has reported that ARCHIPELAGO, a North Korean government hacking group, targets government and military personnel, politicians, think tanks, scientists, and researchers in South Korea and the USA.

 
Avatar photo

Harper Stewart

With a deep understanding of the complexities of the Dark Web, Harper curates informative and thought-provoking content for our readers. Her knowledge of the hidden corners of the internet and cybersecurity helps shed light on the often mysterious and illicit activities that take place in this realm.