Sept. 19, 2023, 11:10 a.m. | info@thehackernews.com (The Hacker News)

The Hacker News thehackernews.com

The China-linked threat actor known as Earth Lusca has been observed targeting government entities using a never-before-seen Linux backdoor called SprySOCKS.
Earth Lusca was first documented by Trend Micro in January 2022, detailing the adversary's attacks against public and private sector entities across Asia, Australia, Europe, North America.
Active since 2021, the group has relied on

actor adversary america asia attacks australia backdoor called china earth earth lusca entities europe government january linux micro north north america private private sector public sector sprysocks targeting threat threat actor trend trend micro

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Professional Services Resident Consultant / Senior Professional Services Resident Consultant - AMS

@ Zscaler | Bengaluru, India

Head of Security, Risk & Compliance

@ Gedeon Richter Pharma GmbH | Budapest, HU

Unarmed Professional Security Officer - County Hospital

@ Allied Universal | Los Angeles, CA, United States

Senior Software Engineer, Privacy Engineering

@ Block | Seattle, WA, United States

Senior Cyber Security Specialist

@ Avaloq | Bioggio, Switzerland