Phantom Taurus: New China-Linked Hacker Group Targets Telecoms, Satellite Firms

Phantom Taurus is a newly identified China-linked hacker group targeting telecommunications and satellite companies globally. This group employs sophisticated cyber espionage tactics to infiltrate critical infrastructure, aiming to gather intelligence and disrupt operations. Their attack methods include spear-phishing, zero-day exploits, and custom malware designed to evade detection. The group’s activities highlight the increasing cyber threats faced by the telecom and satellite sectors, emphasizing the need for enhanced cybersecurity measures. Organizations are urged to adopt advanced threat detection and response strategies to mitigate risks posed by such state-sponsored actors. This article delves into Phantom Taurus’s tactics, targeted industries, and the broader implications for global cybersecurity, providing valuable insights for security professionals and stakeholders.

This Cyber News was published on thehackernews.com. Publication date: Tue, 30 Sep 2025 22:14:03 +0000


Cyber News related to Phantom Taurus: New China-Linked Hacker Group Targets Telecoms, Satellite Firms

Phantom Taurus: New China-Linked Hacker Group Targets Telecoms, Satellite Firms - Phantom Taurus is a newly identified China-linked hacker group targeting telecommunications and satellite companies globally. This group employs sophisticated cyber espionage tactics to infiltrate critical infrastructure, aiming to gather ...
2 months ago Thehackernews.com Phantom Taurus
A top-secret Chinese spy satellite just launched on a supersized rocket - China's largest rocket apparently wasn't big enough to launch the country's newest spy satellite, so engineers gave the rocket an upgrade. The Long March 5 launcher flew with a payload fairing some 20 feet taller than its usual nose cone when it took ...
2 years ago Packetstormsecurity.com Rocke
Law Firms and Legal Departments Get Singled Out For Cyberattacks - Cyberattackers are doubling down on their attacks against law firms and corporate legal departments, moving beyond their historical activity of hacking and leaking secrets to targeting the sector with financial attacks, such as ransomware and ...
2 years ago Darkreading.com LockBit
How Cybersecurity for Law Firms has Changed - The public nature of the legal system makes law firms particularly vulnerable to a growing number of cybersecurity risks. Law firms have unique access to highly confidential client information and as a result, face a growing number of federal, ...
2 years ago Securityboulevard.com
European firms urge China to give more clarity on data transfer laws - AP Moeller - Maersk A/S Siemens AG BEIJING, Nov 15 - European firms "Urgently" need China to give clearer definitions of key terms in its cross-border data transfer rules, a European business lobby group said on Wednesday, warning firms also stood to ...
2 years ago Reuters.com
China plans to take 'hack-proof' quantum satellite technology to new heights - China is planning new, cutting-edge quantum communications satellites. China launched the first dedicated quantum communications satellite, named Micius, in 2016, and has been quietly working on followup missions in the years since. "Low Earth orbit ...
2 years ago Space.com Rocke
CVE-2022-50280 - In the Linux kernel, the following vulnerability has been resolved: ...
3 months ago
Uncovering Chinas Surveillance of the United States Spies Hackers and Informants - Last week, a Chinese surveillance balloon in the United States caused a diplomatic uproar and raised concerns about how Beijing collects intelligence on its biggest rival. FBI Director Christopher Wray said in 2020 that Chinese spying is the most ...
2 years ago Securityweek.com Silence
Securing Satellite Communications by Encrypting Videos on Satellite Payloads - These security risks not only endanger device functionality and user privacy but may also pose potential risks to national security, making efficient encryption technology a core requirement for ensuring data security in satellite communications. ...
9 months ago Cybersecuritynews.com
China's Dogged Campaign to Portray Itself as Victim of US Hacking - For more than two years, China's government has been attempting to portray the US as indulging in the same kind of cyber espionage and intrusion activities as the latter has accused of carrying out over the past several years. A recent examination of ...
1 year ago Darkreading.com Volt Typhoon
Key Group uses leaked builders of ransomware and wipers | Securelist - The first discovered sample of Key Group, the Xorist ransomware, established persistence in the system by changing file extension associations. The .huis_bn extension added to encrypted files in the early versions of Key Group samples, Xorist and ...
1 year ago Securelist.com
Law Firms are Raising the Bar on Cybersecurity - Corresponding with recent increases in threat actor activity in the legal industry, law firms are investing more time and attention in modernizing security operations. Both midsize and large law firms are increasingly engaging with cybersecurity ...
2 years ago Bluevoyant.com
US House 'Asks Intel, Nvidia, Micron CEOs' To Testify On China - US House of Representatives China committee asks chief executives of Intel, Nvidia, Micron to testify as international tensions mount. The chief executives of Intel, Nvidia and Micron have been asked to testify before the US House of Representatives' ...
1 year ago Silicon.co.uk
When Satellites Go Dark - Persistent Cyber Assaults and The Growing Blind Spot - Cyber Security News - The latest malware strain, dubbed “OrbitShade,” first appeared on security researchers’ radars in early 2025, when several commercial satellite operators reported unexplained communication interruptions and command execution ...
7 months ago Cybersecuritynews.com
New China-Aligned Hackers 'Phantom' Targeting Southeast Asia - A new China-aligned hacking group known as 'Phantom' has emerged, focusing its cyber espionage efforts on Southeast Asian targets. This group employs sophisticated tactics and malware to infiltrate government and private sector networks, aiming to ...
2 months ago Infosecurity-magazine.com Phantom
Ransomware, Data Breaches Inundate OT & Industrial Sector - Three-quarters of industrial firms suffered a ransomware attack in the past year, with far more compromises affecting operational technology than ever before - representing a surge in attacks driven by both the industrial sector's vulnerability and ...
2 years ago Darkreading.com LockBit
Spooky action: Phantom domains create hijackable hyperlinks - Links to phantom domains don’t pose an inherent risk — so long as companies ensure they review websites for misspelled URLs and remove any placeholder links, hijacked hyperlinks are impossible. From an education standpoint, enterprises ...
1 year ago Securityintelligence.com
How 'Big 4' Nations' Cyber Capabilities Threaten the West - COMMENTARY. There are four nations deemed by the US and UK governments to pose the greatest threat to the West. Russia's cyber-threat activities are primarily focused on offensive cyber operations, China's are focused on cyber espionage, Iran's on ...
1 year ago Darkreading.com
Cyber Insights 2023: The Geopolitical Effect - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. The Russia/Ukraine war that started in early 2022 has been mirrored by a ...
2 years ago Securityweek.com
Stifling Beijing in cyberspace big focus for UK operatives The Register - Regular attendees of CYBERUK, the annual conference hosted by British intelligence unit the National Cyber Security Centre, will know that in addition to the expected conference panels, there is usually an interwoven theme to proceedings. Various ...
1 year ago Theregister.com APT3 Volt Typhoon
Satellites Are Leaking the World’s Secrets: Calls, Texts, Military, and Corporate Data - In today’s interconnected world, satellites play a crucial role in global communications, navigation, and data transmission. However, recent investigations reveal a significant cybersecurity risk: satellites are unintentionally leaking sensitive ...
2 months ago Wired.com
BT's Successor Allison Kirkby CEO On 1 February - With current chief executive Philip Jansen stepping down at the end of the month, BT confirms February start for new boss. BT Group has confirmed the start date of its first female chief executive, who will lead the former UK telecoms incumbent from ...
1 year ago Silicon.co.uk
Chinese Companies Linked With Hackers Filed Patents Over 10+ Forensics and Intrusion Tools - The patents, registered by firms named in recent U.S. Department of Justice indictments, detail sophisticated offensive capabilities including encrypted endpoint data acquisition, mobile device forensics, and network traffic interception from routers ...
4 months ago Cybersecuritynews.com HAFNIUM
Hacker Conversations: Chris Evans, Hacker and CISO - Chris Evans is CISO and chief hacking officer at HackerOne. SecurityWeek's Hacker Conversations series seeks to understand the mind and motivations of hackers by talking to hackers. Evans challenges the common perception of both hackers and their ...
1 year ago Securityweek.com Silence
China Telecom Trains AI Model Using Domestic Chips - The Institute of AI at China Telecom, one of China’s main state-backed telecoms firms, said the open source TeleChat2-115B and a second unnamed model were trained using tens of thousands of domestically produced chips. ByteDance, the ...
1 year ago Silicon.co.uk