article thumbnail

Google TAG warns of Russia-linked APT groups targeting Ukraine

Security Affairs

Russia-linked threat actors launched large-volume phishing campaigns against hundreds of users in Ukraine to gather intelligence and aimed at spreading disinformation, states Google’s Threat Analysis Group (TAG). The group is also the author of the NotPetya ransomware that hit hundreds of companies worldwide in June 2017.

article thumbnail

Calendar Meeting Links Used to Spread Mac Malware

Krebs on Security

The attackers impersonate established cryptocurrency investors and ask to schedule a video conference call. ” SlowMist said the malware downloaded by the malicious link in their case comes from a North Korean hacking group dubbed “ BlueNoroff , which Kaspersky Labs says is a subgroup of the Lazarus hacking group.

Phishing 253
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

U.S. Hacks QakBot, Quietly Removes Botnet Infections

Krebs on Security

government today announced a coordinated crackdown against QakBot , a complex malware family used by multiple cybercrime groups to lay the groundwork for ransomware infections. attorney for the Southern District of California, at a press conference this morning in Los Angeles. Emerging in 2007 as a banking trojan, QakBot (a.k.a.

article thumbnail

Pakistan-linked Transparent Tribe APT expands its arsenal

Security Affairs

Alleged Pakistan-Linked cyber espionage group, tracked as Transparent Tribe, targets Indian entities with a new Windows malware. Researchers from Cisco Talos warn that the Pakistan-linked APT group Transparent Tribe expanded its Windows malware arsenal. ” read the analysis published Cisco Talos. ” continues the report.

IT 116
article thumbnail

Turkish Hackers hit Greek Government websites and local stock exchange

Security Affairs

While eastern Libya ports controlled by commander Khalifa Haftar are shutting down oil exports, the group of Turkish hackers named Anka Neferler Tim claimed Friday to have hijacked for more than 90 minutes the official websites of the Greek parliament, the foreign affairs, and economy ministries, as well as the country’s stock exchange.

article thumbnail

Google sent over 50,000 warnings of state-sponsored attacks, +33% from same period in 2020

Security Affairs

The data were provided by Google’s Threat Analysis Group (TAG), which tracks government-backed hacking campaign, which warns of a significant increase in the number of the alert compared to the previous year. The group was involved also in the string of attacks that targeted 2016 Presidential election. Pierluigi Paganini.

article thumbnail

Hunting the ICEFOG APT group after years of silence

Security Affairs

A security researcher found new evidence of activities conducted by the ICEFOG APT group, also tracked by the experts as Fucobha. Chi-en (Ashley) Shen, a senior security researcher at FireEye, collected evidence that demonstrates that China-linked APT group ICEFOG (aka Fucobha ) is still active. Feedbacks and questions are welcome!