article thumbnail

Financially motivated Earth Lusca threat actors targets organizations worldwide

Security Affairs

According to the security firm, the group is financially motivated, its cyberespionage campaign hit high value targets such as government and educational institutions, religious movements, pro-democracy and human rights organisations in Hong Kong, Covid-19 research organisations, gambling and cryptocurrency companies, and the media.

article thumbnail

China-linked Winnti APT targets South Korean Gaming firm

Security Affairs

Security experts from QuoIntelligence (QuoINT) firm reported that China-linked Winnti cyberespionage group targets South Korean video gaming company Gravity. The Winnti group was first spotted by Kaspersky in 2013, but according to the researchers the gang has been active since 2007. a South Korean video game company.”

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Winnti APT continues to target game developers in Russia and abroad

Security Affairs

The Winnti group was first spotted by Kaspersky in 2013, but according to the researchers the gang has been active since 2007. The APT group targeted organizations in various industries, including the aviation, gaming, pharmaceuticals, technology, telecoms, and software development industries. ” concludes the report.

article thumbnail

German firms BASF, Siemens, Henkel hit by cyber attacks

Security Affairs

Recently Chronicle researchers while investigating the cyber attack that hit the Bayer pharmaceutical company in April spotted a Linux variant of the Winnti backdoor. The Winnti group was first spotted by Kaspersky in 2013, according to the researchers the gang has been active since 2007. Pierluigi Paganini.

article thumbnail

Winnti uses a new PipeMon backdoor in attacks aimed at the gaming industry

Security Affairs

The Winnti group was first spotted by Kaspersky in 2013, but according to the researchers the gang has been active since 2007. The APT group targeted organizations in various industries, including the aviation, gaming, pharmaceuticals, technology, telecoms, and software development industries. Pierluigi Paganini.

article thumbnail

MY TAKE: Cyber attacks on industrial controls, operational technology have only just begun

The Last Watchdog

And the risks are multiplying as more digital devices become connected in insufficiently secured environments. And until recently, security surrounding operational technology (OT) – the networks that run production operations – have been siloed, or air-gapped, from information technology (IT) operations, which work in the corporate space.

Military 117
article thumbnail

Iran-linked APT33 targets Defense Industrial Base sector with FalseFont backdoor

Security Affairs

The APT33 group has been around since at least 2013, since mid-2016, the group targeted the aviation industry and energy companies with connections to petrochemical production. The cyber espionage activity attacks are aimed at organizations in the satellite, defense, and pharmaceutical sectors. South Korea, and Europe.