Remove tag cyber-attack
article thumbnail

Russia-linked APT TAG-70 targets European government and military mail servers exploiting Roundcube XSS

Security Affairs

An APT group, tracked as TAG-70, linked to Belarus and Russia exploited XSS flaws in Roundcube webmail servers to target over 80 organizations. Researchers from Recorded Future’s Insikt Group identified a cyberespionage campaign carried out by an APT group, tracked as TAG-70, linked to Belarus and Russia.

Military 105
article thumbnail

Exotic Lily initial access broker works with Conti gang

Security Affairs

Google’s Threat Analysis Group (TAG) uncovered a new initial access broker, named Exotic Lily, that is closely affiliated with the Conti ransomware gang. Google’s Threat Analysis Group (TAG) researchers linked a new initial access broker, named Exotic Lily, to the Conti ransomware operation.

Access 78
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Stark Industries Solutions: An Iron Hammer in the Cloud

Krebs on Security

Two weeks before Russia invaded Ukraine in February 2022, a large, mysterious new Internet hosting firm called Stark Industries Solutions materialized and quickly became the epicenter of massive distributed denial-of-service (DDoS) attacks on government and commercial targets in Ukraine and Europe. Image: SentinelOne.com.

Cloud 273
article thumbnail

Indian power generation giant Tata Power hit by a cyber attack

Security Affairs

Tata Power on Friday announced that was hit by a cyber attack. ” “The Tata Power Company Limited had a cyber attack on its IT infrastructure impacting some of its IT systems. .” At this time the company has yet to provide details about the cyber attack. ” reported The Economic Times.

Access 121
article thumbnail

Microsoft Patch Tuesday, August 2022 Edition

Krebs on Security

In June, Microsoft patched a vulnerability in MSDT dubbed “ Follina ” that had been used in active attacks for at least three months prior. Microsoft this month also issued a different patch for another MSDT flaw, tagged as CVE-2022-35743. “So it’s no surprise they are often targeted by more advanced attackers.

article thumbnail

Microsoft Patches Six Zero-Day Security Holes

Krebs on Security

Microsoft today released another round of security updates for Windows operating systems and supported software, including fixes for six zero-day bugs that malicious hackers already are exploiting in active attacks. June’s Patch Tuesday addresses just 49 security holes — about half the normal number of vulnerabilities lately.

Security 308
article thumbnail

Ex-members of the Conti ransomware gang target Ukraine

Security Affairs

Some members of the Conti ransomware gang were involved in financially motivated attacks targeting Ukraine from April to August 2022. “The attacker has recently shifted their focus to targeting Ukrainian organizations, the Ukrainian government, and European humanitarian and non-profit organizations. ” concludes TAG.