Remove tag south-korea
article thumbnail

North Korea-linked Zinc group posed as Samsung recruiters to target security firms

Security Affairs

North Korea-linked threat actors posed as Samsung recruiters in a spear-phishing campaign aimed at employees at South Korean security firms. According to the Google Threat Horizons report, the state-sponsored hackers sent fake job offers to employees at the security companies. SecurityAffairs – hacking, North Korea).

Security 124
article thumbnail

Analyzing attacks conducted by North Korea-linked ARCHIPELAGO APT group

Security Affairs

Google’s Threat Analysis Group (TAG) warns of a North Korea-linked cyberespionage group tracked as ARCHIPELAGO. Google experts are tracking ARCHIPELAGO since 2012 and have observed the group targeting individuals with expertise in North Korea policy issues. ” reads the analysis published by Google TAG.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New Android malicious library Goldoson found in 60 apps +100M downloads

Security Affairs

The apps totaled more than 100 million downloads in the ONE store and Google Play stores in South Korea. The security firm reported its findings to Google, which notified the development teams. Based on the parameters, the library periodically checks, pulls device information, and sends them to the remote servers.”

article thumbnail

China-linked threat actors target Indian Power Grid organizations

Security Affairs

The security firm is tracking this cluster of malicious activities under the moniker Threat Activity Group 38 aka TAG-38. The attackers employed a modular backdoor dubbed ShadowPad , an implant used by several groups linked to the People’s Liberation Army (PLA) and the Ministry of State Security (MSS). Pierluigi Paganini.