Ta551 using silver red teaming tool to penetrate networks

Ta551 using silver red teaming tool to penetrate networks

A new campaign has been found using a red-teaming toolkit. Named Stolen Images Evidence, the campaign is using adversary simulation framework named Sliver to target its victims. TA551, a threat group active since 2016, is allegedly behind the recent campaign.

TA551 group is infamous for abusing compromised email accounts or stolen messages in their attacks. However, recently a shift has been observed in its tactics and now it has started using this red teaming tool.

The group sends malicious emails that carry password-protected archive attachments that purported to reply to earlier conversations.

Source: Cyware

For more such updates follow us on Google News ITsecuritywire News