Remove tag hackers
article thumbnail

Google TAG Warns of Russian Hackers Conducting Phishing Attacks in Ukraine

The Hacker News

Elite hackers associated with Russia's military intelligence service have been linked to large-volume phishing campaigns aimed at hundreds of users in Ukraine to extract intelligence and influence public discourse related to the war.

article thumbnail

Chinese Hackers TAG-74 Targets South Korean Organizations in a Multi-Year Campaign

The Hacker News

Recorded Future's Insikt Group, which is tracking the activity under the moniker TAG-74, said the adversary has been linked to "Chinese military intelligence and poses a significant threat to academic, aerospace and defense, government,

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Zero-Day Flaw in Zimbra Email Software Exploited by Four Hacker Groups

The Hacker News

Most of this activity occurred after the initial fix became public on GitHub," Google Threat Analysis Group (TAG) said in a report shared with The Hacker News. The flaw, tracked as CVE-2023-37580 (CVSS score:

Software 112
article thumbnail

Multiple APT groups exploited WinRAR flaw CVE-2023-38831

Security Affairs

Google TAG reported that both Russia and China-linked threat actors are weaponizing the a high-severity vulnerability in WinRAR. Google’s Threat Analysis Group (TAG) reported that in recent weeks multiple nation-state actors were spotted exploiting the vulnerability CVE-2023-38831 in WinRAR. ” reported Google TAG.

article thumbnail

China-Linked Hackers Strike Worldwide: 17 Nations Hit in 3-Year Cyber Campaign

The Hacker News

Hackers associated with China's Ministry of State Security (MSS) have been linked to attacks in 17 different countries in Asia, Europe, and North America from 2021 to 2023.

article thumbnail

Google: State hackers still exploiting Internet Explorer zero-days

Bleeping Computer

Google's Threat Analysis Group (TAG) revealed today that a group of North Korean hackers tracked as APT37 exploited a previously unknown Internet Explorer vulnerability (known as a zero-day) to infect South Korean targets with malware. [.].

article thumbnail

Google Takes Down 50,000 Instances of Pro-Chinese DRAGONBRIDGE Influence Operation

The Hacker News

"Most DRAGONBRIDGE activity is low quality content without a political message, populated across many channels and blogs," the company's Threat Analysis Group (TAG) said in a report shared with The Hacker News. However, a

88