Remove tags phishing-attack
article thumbnail

Google TAG warns of Russia-linked APT groups targeting Ukraine

Security Affairs

The researchers from Google TAG are warning of Russia-linked threat actors targeting Ukraine with phishing campaigns. Russia-linked threat actors launched large-volume phishing campaigns against hundreds of users in Ukraine to gather intelligence and aimed at spreading disinformation, states Google’s Threat Analysis Group (TAG).

article thumbnail

NATO Countries Targeted in Russian Phishing Attacks, Google Reports

Heimadal Security

According to the Google Threat Analysis Group (TAG), a great number of threat actors are currently exploiting the event of the Russian invasion in Ukraine to launch phishing and malware cyberattacks against Eastern European and NATO countries. The cyberattacks also target Ukraine.

Phishing 113
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Analyzing attacks conducted by North Korea-linked ARCHIPELAGO APT group

Security Affairs

Google’s Threat Analysis Group (TAG) warns of a North Korea-linked cyberespionage group tracked as ARCHIPELAGO. TAG believes that the ARCHIPELAGO group is a subset of a threat actor tracked by Mandiant as APT43. The attack chain associated with ARCHIPELAGO starts with phishing emails that embed malicious links.

article thumbnail

China-linked APT Curious Gorge targeted Russian govt agencies

Security Affairs

China-linked Curious Gorge APT is targeting Russian government agencies, Google Threat Analysis Group (TAG) warns. Google Threat Analysis Group (TAG) reported that an APT group linked to China’s People’s Liberation Army Strategic Support Force (PLA SSF), tracked as Curious Gorge , is targeting Russian government agencies.

article thumbnail

China-linked APT41 group spotted using open-source red teaming tool GC2

Security Affairs

China-linked APT41 group used the open-source red teaming tool GC2 in an attack against a Taiwanese media organization. Google Threat Analysis Group (TAG) team reported that the China-linked APT41 group used the open-source red teaming tool Google Command and Control ( GC2 ) in an attack against an unnamed Taiwanese media organization.

Media 93
article thumbnail

Smooth Cybercriminals: Google Warns of Iran-Backed APT Hackers

SecureWorld News

One notorious hacking group from Iran uses particularly dirty schemes to fleece users, according to Google's Threat Analysis Group (TAG). Developing advanced phishing techniques to lure victims. According to Google’s TAG blog, APT35 have been active since at least 2017, including attacks on the 2020 U.S.

article thumbnail

Attackers create phishing lures with standard tools in Google Docs to steal credentials

SC Magazine

In a blog post, Avanan said hackers are bypassing static link scanners by hosting their attacks on publicly-known services. According to Avanan blog, once the attacker publishes the lure, “Google provides a link with embed tags that are meant to be used on forums to render custom content.

Phishing 110