Remove Analysis Remove Government Remove Groups Remove Healthcare
article thumbnail

Balikbayan Foxes group spoofs Philippine gov to spread RATs

Security Affairs

Meet Balikbayan Foxes: a threat group impersonating the Philippine gov’t. Experts uncovered a new threat actor, tracked as Balikbayan Foxes, that is impersonating the Philippine government to spread malware. . Victims of the group are located in North America, Europe, and Southeast Asia. . ” concludes the report. .

article thumbnail

North Korea-linked Lazarus APT targets the COVID-19 research

Security Affairs

The North Korea-linked Lazarus APT group has recently launched cyberattacks against at least two organizations involved in COVID-19 research. The North Korea-linked APT group Lazarus has recently launched cyberattacks against two entities involved in COVID-19 research. ” reads the analysis published by Kaspersky.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Financially motivated Earth Lusca threat actors targets organizations worldwide

Security Affairs

A sophisticated threat actor, tracked as Earth Lusca, is targeting government and private organizations worldwide as for financial purposes. Trend Micro researchers speculate the group operates under the China-linked Winnti umbrella. The researchers grouped the Earth Lusca’s infrastructure into two “clusters.

article thumbnail

Google warned users of 33,015 nation-state attacks since January

Security Affairs

Google sent 11,856 government-backed phishing warnings during Q1 2020, 11,023 in Q2 2020, and 10,136 in Q3 2020. Shane Huntley, Director at Google’s Threat Analysis Group (TAG), revealed that her team has shared its findings with the campaigns and the Federal Bureau of Investigation. Tbps, the largest DDoS attack of ever.

article thumbnail

Russia-linked APT28 uses COVID-19 lures to deliver Zebrocy malware

Security Affairs

The APT28 group (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. The group was involved also in the string of attacks that targeted 2016 Presidential election.

Phishing 111
article thumbnail

GwisinLocker ransomware exclusively targets South Korea

Security Affairs

The ransomware targets South Korean healthcare, industrial, and pharmaceutical companies, its name comes from the name of the author ‘Gwisin’ (ghost in Korean). The victims of the Linux GwisinLocker variant are required to log into a portal operated by the group to get in contact with the crooks. . Pierluigi Paganini.

article thumbnail

US govt agencies share details of the China-linked espionage malware Taidoor

Security Affairs

China-linked hackers carried out cyber espionage campaigns targeting governments, corporations, and think tanks with TAIDOOR malware. “CISA encourages users and administrators to review Malware Analysis Report MAR-10292089-1.v1 “CISA encourages users and administrators to review Malware Analysis Report MAR-10292089-1.v1