The Gorgon Group: Slithering between nation state and cybercrime

0

Palo Alto Networks Unit 42 researchers have been tracking a group of attackers, which they are calling Gorgon Group. In addition to numerous targeted attacks, Unit 42 discovered that the group also performed a litany of attacks and operations around the globe, involving both criminal as well as targeted attacks.

Starting in February 2018, Unit 42 identified a campaign of attacks targeting governmental organisations in the United Kingdom, Spain, Russia, and the United States. Additionally, during that time, members of Gorgon Group were also performing criminal operations against targets across the globe, often using shared infrastructure with their targeted attack operations.

Using numerous decoy documents and phishing emails, both styles of attacks lacked overall sophistication, but the effectiveness of this group and campaign cannot be denied.

To find out more about Gorgon Group, please click here.

Share.

Leave A Reply