Chinese cyber-espionage group is extorting money from the gaming industry

Chinese cyber-espionage group is extorting money from the gaming industry
фото показано с : thenextweb.com

2019-8-12 14:00

A Chinese threat actor, known to have perpetrated a series of state-sponsored espionage attacks, has been covertly staging financially motivated activities targeting the video game industry. According to cybersecurity firm FireEye, the cyber threat group — dubbed Advanced Persistent Threat 41 (APT41) — is unique in that “it leverages non-public malware typically reserved for espionage campaigns in what appears to be activity for personal gain.

” While the group appears to have been active at least since 2012, the public disclosure suggests that its twin motivations became apparent from 2014 onward. Called Barium or Winnti by other companies, APT41 has been previously linked to various…

This story continues at The Next Web

.

Similar to Notcoin - TapSwap on Solana Airdrops In 2024

origin »

Vice Industry Token (VIT) на Currencies.ru

$ 9.59E-5 (+0.36%)
Объем 24H $8
Изменеия 24h: 0.01 %, 7d: -71.49 %
Cегодня L: $9.59E-5 - H: $9.59E-5
Капитализация $276.56k Rank 99999
Цена в час новости $ 0.000563 (-82.97%)

threat group chinese espionage appears apt41 industry

threat group → Результатов: 25


Фото:

State-sponsored Chinese hackers have been targeting Southeast Asia since 2013

Researchers have revealed a previously undocumented threat actor of Chinese origin that has run at least six different cyber espionage campaigns in the Southeast Asian region since 2013. The research — disclosed by Palo Alto Networks’ threat intelligence team Unit 42 — linked the attacks to a group (or groups) it called PKPLUG, named after its tactic of delivering PlugX malware inside ZIP files, which are identified with the signature “PK.

2019-10-4 15:23


Фото:

Microsoft: Russian government hackers are targeting IoT devices

Microsoft today warned that Russian government hackers have been using video decoders, printers, and internet of things devices to breach computer networks. In a blog post, the Microsoft Threat Intelligence Center wrote that the “devices became points of ingress from which the actor established a presence on the network and continued looking for further access.

2019-8-6 03:36


Фото:

Lazarus Hacker Group Continues to Target Crypto Using Faked Trading Software

This article was originally published by 8btc and written by Lylian Tang. The Chinese security service provider 360 Security has issued a warning that a large number of crypto exchanges have been targeted by the North Korean hacker group Lazarus and that the number is still rising after the recent hacks of crypto exchanges DragonEx, Etbox and BiKi.

2019-4-2 21:54


Фото:

Australian Bank ANZ Still Doesn’t Understand Blockchain Technology

The Australia and New Zealand Banking Group Limited (ANZ) has thrown some serious shade at distributed ledger technology — commonly referred to as ‘the blockchain. ’  According to the third-largest bank by market capitalization in Australia, legacy financial institutions aren’t exactly under immediate threat from the trustless transactions introduced by Bitcoin (BTC) and its creator, Satoshi Nakamoto.

2019-3-25 04:00


Фото:

The Genesis Files: With Bit Gold, Szabo Was Inches Away From Inventing Bitcoin

As his Hungarian parents had fled post-war Soviet regime to settle in the United States, Nick Szabo came to call the Californian Bay area of the 1990s his home. Here, he was among the first to frequent the in-person “Cypherpunk” meetings organized by Timothy May, Eric Hughes and other founding members of the collective of cryptographers, programmers and privacy activists centered around the ’90s mailing list of the same name.

2018-7-13 17:16