Skip to content

Hide Navigation Hide TOC

Earth Lusca (39150b30-61af-4d9c-9682-1595e145f3c1)

Earth Lusca is a threat actor from China that targets organizations of interest to the Chinese government, including academic institutions, telecommunication companies, religious organizations, and other civil society groups. Earth Lusca's tools closely resemble those used by Winnti Umbrella, but the group appears to operate separately from Winnti. Earth Lusca has also been observed targeting cryptocurrency payment platforms and cryptocurrency exchanges in what are likely financially motivated attacks.

Cluster A Galaxy A Cluster B Galaxy B Level
Charcoal Typhoon (3f8b7c98-7484-523f-9d58-181274e6fc8f) Microsoft Activity Group actor Earth Lusca (39150b30-61af-4d9c-9682-1595e145f3c1) Threat Actor 1