MoleRats APT Returns with Espionage Play Using Facebook, Dropbox

The threat group is increasing its espionage activity in light of the current political climate and recent events in the Middle East, with two new backdoors. Continue reading MoleRats APT Returns with Espionage Play Using Facebook, Dropbox

‘MuddyWater’ spies suspected in attacks against Middle East governments, telecoms

One of the most prolific cyber-espionage groups linked to Iran has used old tricks — and perhaps a new hacking tool — in dozens of attempts to breach government and telecommunications operators in the Middle East in recent months, security researchers said Wednesday. The hacking attempts have hit organizations in Iraq, Kuwait, Turkey and the United Arab Emirates, according to researchers at security provider Symantec. Iran has strategic interests in all of those countries. And the attackers appear to be trying to smuggle key data from the organizations they managed to breach. It’s a reminder that while other hacking teams associated with Tehran have gained notoriety for disruptive, data-wiping attacks against Middle East organizations, the group known as MuddyWater, or Seedworm, has been relentless in its spying efforts. “These actors are extremely focused in what they’re doing,” said Vikram Thakur, technical director at Symantec, a division of semiconductor and software maker Broadcom. “They’re not […]

The post ‘MuddyWater’ spies suspected in attacks against Middle East governments, telecoms appeared first on CyberScoop.

Continue reading ‘MuddyWater’ spies suspected in attacks against Middle East governments, telecoms

Hacker-for-hire group leverages zero-days, disinformation in Middle East

An “elusive” hacking-for-hire operation is behind a series of campaigns that exploit unknown software flaws, malicious applications, and disinformation efforts, according to BlackBerry research published Wednesday. The group, named “Baharat,” is responsible for dozens of malicious applications that have been available in the Google’s Play store and Apple’s iOS marketplace, according to the BlackBerry research. Researchers say they believe Baharat has used these applications to track surveillance targets, which are primarily located in the Middle East and South Asia, according to the report, which does not name the group’s suspected origins. Baharat’s targets could offer some clues about its clientele. Baharat has targeted government entities in the United Arab Emirates, Pakistani military officials, Sikh separatists in India, Indian business executives, and Saudi Arabian diplomats, according to a Reuters investigation. The independent journalism outlet Bellingcat also examined Baharat’s activities in 2017. BlackBerry’s findings on the mercenary group are a reminder that malicious actors who want to disguise their […]

The post Hacker-for-hire group leverages zero-days, disinformation in Middle East appeared first on CyberScoop.

Continue reading Hacker-for-hire group leverages zero-days, disinformation in Middle East

BAHAMUT Spies-for-Hire Linked to Extensive Nation-State Activity

Researchers uncovered a sophisticated, incredibly well-resourced APT that has its fingers in wide-ranging espionage and disinformation campaigns. Continue reading BAHAMUT Spies-for-Hire Linked to Extensive Nation-State Activity

ESET catches spyware posing as Telegram, Android messaging apps

A hacking group that typically spies on targets in the Middle East has updated its malware and is distributing it through bogus versions of popular messaging apps such as Telegram, researchers say. The malware has been circulating since May 2019, according to Slovakia-based antivirus company ESET, which identified it in collaboration with researchers at MalwareHunterTeam. ESET does not speculate about the intentions of the group, known as APT-C-23 or Two-tailed Scorpion, but in 2017 and 2018, other researchers linked it to the Palestinian organization Hamas. In most cases, victims are infected by visiting a fake app store, “DigitalApps,” containing both clean and malicious software, ESET said in findings published Wednesday. The malware was hidden in apps posing as Telegram, another messaging platform, Threema, and a utility labeled as AndroidUpdate. Users who downloaded the two messaging apps had the apps’ full functionality, but also were infected with malware, ESET says. By impersonating an encrypted […]

The post ESET catches spyware posing as Telegram, Android messaging apps appeared first on CyberScoop.

Continue reading ESET catches spyware posing as Telegram, Android messaging apps

Ransomware hits two state-run organizations in the Middle East and North Africa

A strain of ransomware designed to disrupt computers’ booting processes hit government-run organizations in the Middle East and North Africa in July, researchers said Friday, in the latest example of data-wiping tools being aimed at key organizations in the region. The ransomware attacks used Thanos, a type of malware that surfaced earlier this year and has gained traction on underground forums, according to analysts at Palo Alto Networks. In an increasingly popular tactic among ransomware gangs, Thanos is sold “as a service” to other hackers interested in deploying it. That can make the attacks harder to trace, and allow users to develop their own custom features. The motives behind the attacks are mysterious. A hacker interested in getting paid typically doesn’t disrupt a machine to make it harder for a victim to hand over the ransom. Yet that’s exactly what the perpetrators of the July attacks attempted to do: Their […]

The post Ransomware hits two state-run organizations in the Middle East and North Africa appeared first on CyberScoop.

Continue reading Ransomware hits two state-run organizations in the Middle East and North Africa

Instagram Influencer Arrested Amid Claims of $350 Million Global Cyber Scam

On the 29th of June, 2020, Dubai Police arrested the 38-year old Raymond Abbas in his Dubai home for allegedlyContinue reading
The post Instagram Influencer Arrested Amid Claims of $350 Million Global Cyber Scam appeared first on Kratikal Blog.
The pos… Continue reading Instagram Influencer Arrested Amid Claims of $350 Million Global Cyber Scam

Contentful raises $80M Series E round for its headless CMS

Headless CMS company Contentful today announced that it has raised an $80 million Series E funding round led by Sapphire Ventures, with participation from General Catalyst, Salesforce Ventures and a number of other new and existing investors. With this, the company has now raised a total of $158.3 million and a Contentful spokesperson tells me […] Continue reading Contentful raises $80M Series E round for its headless CMS

APT trends report Q1 2020

For more than two years, the Global Research and Analysis Team (GReAT) at Kaspersky has been publishing quarterly summaries of advanced persistent threat (APT) activity. This is our latest installment, focusing on activities that we observed during Q1 2020. Continue reading APT trends report Q1 2020