DuneQuixote campaign targets Middle Eastern entities with “CR4T” malware

New unattributed DuneQuixote campaign targeting entities in the Middle East employs droppers disguised as Total Commander installer and CR4T backdoor in C and Go. Continue reading DuneQuixote campaign targets Middle Eastern entities with “CR4T” malware

Pro-Palestinian TA402 APT Using IronWind Malware in New Attack

By Deeba Ahmed
As per cybersecurity researchers at Proofpoint, the APT group TA402 operates in support of Palestinian espionage objectives, with a primary focus on intelligence collection.
This is a post from HackRead.com Read the original post: Pro-Pa… Continue reading Pro-Palestinian TA402 APT Using IronWind Malware in New Attack

Iran’s Scarred Manticore Targets Middle East with LIONTAIL Malware

By Deeba Ahmed
Researchers believe that the primary goal behind this campaign is espionage.
This is a post from HackRead.com Read the original post: Iran’s Scarred Manticore Targets Middle East with LIONTAIL Malware
Continue reading Iran’s Scarred Manticore Targets Middle East with LIONTAIL Malware

UAE-Linked APT Targets Middle East Government With New ‘Deadglyph’ Backdoor

UAE-linked APT group Stealth Falcon has used the new Deadglyph backdoor in an attack targeting a governmental entity in the Middle East.
The post UAE-Linked APT Targets Middle East Government With New ‘Deadglyph’ Backdoor appeared first on … Continue reading UAE-Linked APT Targets Middle East Government With New ‘Deadglyph’ Backdoor

Deadglyph: A New Backdoor Linked to Stealth Falcon APT in the Middle East

By Waqas
Stealth Falcon APT group is notorious for its cyber-espionage campaigns in the Middle East.
This is a post from HackRead.com Read the original post: Deadglyph: A New Backdoor Linked to Stealth Falcon APT in the Middle East
Continue reading Deadglyph: A New Backdoor Linked to Stealth Falcon APT in the Middle East

Pro-Houthi hacking group linked to spyware operation on Arabian Peninsula

A group that appears to support the Houthis in Yemen is targeting organizations working in the region with malicious Android-based apps.

The post Pro-Houthi hacking group linked to spyware operation on Arabian Peninsula appeared first on CyberScoop.

Continue reading Pro-Houthi hacking group linked to spyware operation on Arabian Peninsula

Threat Actors Spreading NjRAT in New “Earth Bogle” Campaign

By Deeba Ahmed
The campaign is active, and currently, threat actors are targeting victims with NjRAT (also known as Bladabindi) in the Middle East and North Africa.
This is a post from HackRead.com Read the original post: Threat Actors Spreading NjRAT … Continue reading Threat Actors Spreading NjRAT in New “Earth Bogle” Campaign

FBI, CISA, Cyber Command take aim at cyber-espionage by Iran’s MuddyWater group

U.S. and U.K. government agencies called out Iranian government-affiliated hackers Thursday, accusing them of being behind cyber-espionage targeting the defense, local government, oil and natural gas and telecommunications sectors across the globe. The joint alert points a finger at MuddyWater, which the U.S. government for the first time last month attributed directly to Tehran. In the latest warning, the government agencies said that they have observed MuddyWater on the move in Africa, Asia, Europe and North America since 2018. “MuddyWater actors are positioned both to provide stolen data and accesses to the Iranian government and to share these with other malicious cyber actors,” reads the alert. The bulletin is the joint work of the the FBI, Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency, the U.S. Cyber Command Cyber National Mission Force and the U.K.’s National Cyber Security Centre. MuddyWater has a long history of allegedly spying on primarily […]

The post FBI, CISA, Cyber Command take aim at cyber-espionage by Iran’s MuddyWater group appeared first on CyberScoop.

Continue reading FBI, CISA, Cyber Command take aim at cyber-espionage by Iran’s MuddyWater group

Deep dive into hack against Iranian state TV yields wiper malware, other custom tools

The Jan. 27 hack of Iranian state broadcaster IRIB — which ran a message of support for opposition leaders and called for the assassination of Iran’s supreme leader — came with previously unidentified wiper malware, according to research that suggests the incident was more destructive than initially assumed. Researchers with Check Point, a Tel Aviv-based cybersecurity company, published the findings Friday based on what it said were files and other forensic evidence connected to the hack. Iranian officials acknowledged the attack at the time, saying that “disruptions” also occurred on another television channel and two radio stations, and called the hack “complex.” The breach occurred the day before Iran began its multi-day celebration of the 1979 revolution. “We could not find any evidence that these tools were used previously, or attribute them to a specific threat actor,” the researchers wrote. The files found and analyzed by Check Point include the […]

The post Deep dive into hack against Iranian state TV yields wiper malware, other custom tools appeared first on CyberScoop.

Continue reading Deep dive into hack against Iranian state TV yields wiper malware, other custom tools

Communication software startup Channels takes on event management with text workflow

Three University of Michigan students are building Channels Inc., a communication software tailored for physical workers, and already racking up some big customers in the event management industry. Continue reading Communication software startup Channels takes on event management with text workflow