TI Mindmap HUB
Threat Intelligence Report

China-linked Actors Maintain Focus on Organizations Influencing U.S. Policy | SECURITY.COM

📅 November 9, 2025 📰 www.security.com 🔍 4 CVE(s) referenced

A coordinated cyber-espionage campaign employing shared tools and techniques linked to multiple Chinese APT groups—including Kelp, Space Pirates, and APT41—successfully infiltrated a U.S. policy-focused non-profit in April 2025, aiming for stealthy, persistent access and targeting domain controllers to maximize network compromise.

vendor
CVE-2017-17562, CVE-2017-9805, CVE-2021-44228, CVE-2022-26134

Sign in to access the full report including:
detailed analysis, IOCs, MITRE ATT&CK mapping, and STIX bundle.

🔐 Sign In to Read Full Report

You'll need to accept our Terms of Service to access the platform.

📊 Visual Mindmap
🎯 IOC Extraction
⚔️ MITRE ATT&CK TTPs
📦 STIX 2.1 Bundle