Remove tag email
Remove Examples Remove Government Remove Groups Remove Security
article thumbnail

Stark Industries Solutions: An Iron Hammer in the Cloud

Krebs on Security

Two weeks before Russia invaded Ukraine in February 2022, a large, mysterious new Internet hosting firm called Stark Industries Solutions materialized and quickly became the epicenter of massive distributed denial-of-service (DDoS) attacks on government and commercial targets in Ukraine and Europe. Image: SentinelOne.com. ” he observed.

Cloud 273
article thumbnail

China-linked APT41 group spotted using open-source red teaming tool GC2

Security Affairs

China-linked APT41 group used the open-source red teaming tool GC2 in an attack against a Taiwanese media organization. Google Threat Analysis Group (TAG) team reported that the China-linked APT41 group used the open-source red teaming tool Google Command and Control ( GC2 ) in an attack against an unnamed Taiwanese media organization.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

North Korea-linked Zinc group posed as Samsung recruiters to target security firms

Security Affairs

North Korea-linked threat actors posed as Samsung recruiters in a spear-phishing campaign aimed at employees at South Korean security firms. North Korea-linked APT group posed as Samsung recruiters is a spear-phishing campaign that targeted South Korean security companies that sell anti-malware solutions, Google TAG researchers reported.

Security 117
article thumbnail

Ex-members of the Conti ransomware gang target Ukraine

Security Affairs

Researchers from Google’s Threat Analysis Group (TAG) reported that some former members of the Conti cybercrime group were involved in five different campaigns targeting Ukraine between April and August 2022. The activities overlap with operations attributed to a group tracked by CERT-UA as UAC-0098 [ 1 , 2 , 3 ].

article thumbnail

State-sponsored hackers are using COVID-19 lures, Google warns

Security Affairs

Google’s Threat Analysis Group (TAG) shared its latest findings related to state-backed attacks and revealed that it has identified more than a dozen state-sponsored groups using COVID-19 lures. The following image shows location of users targeted by government-backed COVID-19 related attacks. government employees.

Phishing 118
article thumbnail

Microsoft Targets Critical Outlook Zero-Day Flaw

eSecurity Planet

Microsoft warned, “The attacker could exploit this vulnerability by sending a specially crafted email which triggers automatically when it is retrieved and processed by the Outlook client. This could lead to exploitation BEFORE the email is viewed in the Preview Pane.”

article thumbnail

Thoughts on the Legal Technology Implications of Dynamic Communication Practices

eDiscovery Daily

E-discovery is a prime example of an area where legal technology/operations is seeing the challenges presented by legal professionals’ level of familiarity with computing options, particularly those technologies that form the dynamic changes in how professionals communicate. E-discovery is one example of this.