New Chinese Malware Attack Framework Targets Windows, macOS, and Linux Systems

A previously undocumented command-and-control (C2) framework dubbed Alchimist is likely being used in the wild to target Windows, macOS, and Linux systems. “Alchimist C2 has a web interface written in Simplified Chinese and can generate a configured payload, establish remote sessions, deploy payload to the remote machines, capture screenshots, perform remote shellcode execution, and run…

Volkswagen to plough €2.4B into vehicle automation in China and form JV with Horizon Robotics • TechCrunch

Volkswagen is accelerating the pace to automate its electric vehicles for Chinese customers. CARIAD, a wholly owned automotive software company of the German auto behemoth, intends to set up a joint venture with Horizon Robotics, one of China’s most serious auto chip developers, the company said on Thursday. The German automaker plans to deploy around…

New Chinese Malware Attack Framework Targets Windows, macOS, and Linux Systems

A previously undocumented command-and-control (C2) framework dubbed Alchimist is likely being used in the wild to target Windows, macOS, and Linux systems. “Alchimist C2 has a web interface written in Simplified Chinese and can generate a configured payload, establish remote sessions, deploy payload to the remote machines, capture screenshots, perform remote shellcode execution, and run…