Remove 2013 Remove Government Remove Manufacturing
article thumbnail

Vietnam-linked Bismuth APT leverages coin miners to stay under the radar

Security Affairs

The OceanLotus APT group is a state-sponsored group that has been active since at least 2013. The hackers targeted organizations across multiple industries and have also hit foreign governments, dissidents, and journalists. ” Microsoft said.

Mining 341
article thumbnail

Microsoft releases On-premises Mitigation Tool (EOMT) tool to fix ProxyLogon issues

Security Affairs

Most targeted sectors have been Government/Military (17% of all exploit attempts), followed by Manufacturing (14%), and then Banking (11%). We have tested this tool across Exchange Server 2013, 2016, and 2019 deployments.” ” reads the post published by Microsoft.

Military 313
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

China-linked APT40 used ScanBox Framework in a long-running espionage campaign

Security Affairs

TA423 is a China-linked cyber espionage group that has been active since 2013, it focuses on political events in the Asia-Pacific region, specifically on the South China Sea. The researchers attribute the campaign to the China-linked APT group tracked as TA423 /Red Ladon. ” read the report published by the experts.

article thumbnail

APT40 cyberespionage group supporting growth of China’s naval sector

Security Affairs

A cyber-espionage group, tracked as APT40, apparently linked to the Chinese government is focused on targeting countries important to the country’s Belt and Road Initiative. Jumper , and Leviathan ), apparently linked to the Chinese government, is focused on targeting countries important to the country’s Belt and Road Initiative (i.e.

Phishing 272
article thumbnail

OceanLotus APT group leverages a steganography-based loader to deliver backdoors

Security Affairs

The APT32 group, also known as OceanLotus Group, has been active since at least 2013, according to the experts it is a state-sponsored hacking group. The hackers targeting organizations across multiple industries and have also targeted foreign governments, dissidents, and journalists.

Libraries 266
article thumbnail

China-linked APT used Daxin, one of the most sophisticated backdoor even seen

Security Affairs

The malicious code was likely designed for long-running espionage campaigns against government entities and critical infrastructure targets. Symantec links Daxin to the China-linked cyberespionage group Slug (aka Owlproxy) and believes that the group is using the backdoor since at least 2013.

article thumbnail

China-linked cyberspies Turbine PANDA targeted aerospace firms for years

Security Affairs

The researchers attributed the attacks to a China-linked threat actor tracked as TURBINE PANDA who targeted multiple companies that manufactured the C919’s components between 2010 and 2015. “However, the C919 can hardly be seen as a complete domestic triumph, because it is reliant on a plethora of foreign-manufactured components. “The