FreshRSS

🔒
☐ ☆ ✇ The Hacker News

U.S. Sanctions 6 Iranian Officials for Critical Infrastructure Cyber Attacks

By Newsroom — February 3rd 2024 at 07:33
The U.S. Treasury Department's Office of Foreign Assets Control (OFAC) announced sanctions against six officials associated with the Iranian intelligence agency for attacking critical infrastructure entities in the U.S. and other countries. The officials include Hamid Reza Lashgarian, Mahdi Lashgarian, Hamid Homayunfal, Milad Mansuri, Mohammad Bagher Shirinkar, and Reza Mohammad Amin
☐ ☆ ✇ The Hacker News

Iranian Hackers Masquerade as Journalists to Spy on Israel-Hamas War Experts

By Newsroom — January 18th 2024 at 04:16
High-profile individuals working on Middle Eastern affairs at universities and research organizations in Belgium, France, Gaza, Israel, the U.K., and the U.S. have been targeted by an Iranian cyber espionage group called Mint Sandstorm since November 2023. The threat actor "used bespoke phishing lures in an attempt to socially engineer targets into downloading malicious files," the
☐ ☆ ✇ The Hacker News

Pro-Iranian Hacker Group Targeting Albania with No-Justice Wiper Malware

By Newsroom — January 6th 2024 at 06:48
The recent wave of cyber attacks targeting Albanian organizations involved the use of a wiper called No-Justice. The findings come from cybersecurity company ClearSky, which said the Windows-based malware "crashes the operating system in a way that it cannot be rebooted." The intrusions have been attributed to an Iranian “psychological operation group” known as Homeland
☐ ☆ ✇ The Hacker News

Albanian Parliament and One Albania Telecom Hit by Cyber Attacks

By Newsroom — December 29th 2023 at 13:57
The Assembly of the Republic of Albania and telecom company One Albania have been targeted by cyber attacks, the country’s National Authority for Electronic Certification and Cyber Security (AKCESK) revealed this week. “These infrastructures, under the legislation in force, are not currently classified as critical or important information infrastructure,” AKCESK said. One Albania, which has
☐ ☆ ✇ The Hacker News

Microsoft Warns of New 'FalseFont' Backdoor Targeting the Defense Sector

By Newsroom — December 22nd 2023 at 05:34
Organizations in the Defense Industrial Base (DIB) sector are in the crosshairs of an Iranian threat actor as part of a campaign designed to deliver a never-before-seen backdoor called FalseFont. The findings come from Microsoft, which is tracking the activity under its weather-themed moniker Peach Sandstorm (formerly Holmium), which is also known as APT33, Elfin, and Refined Kitten. "
☐ ☆ ✇ The Hacker News

MuddyC2Go: New C2 Framework Iranian Hackers Using Against Israel

By Newsroom — November 9th 2023 at 10:50
Iranian nation-state actors have been observed using a previously undocumented command-and-control (C2) framework called MuddyC2Go as part of attacks targeting Israel. "The framework's web component is written in the Go programming language," Deep Instinct security researcher Simon Kenin said in a technical report published Wednesday. The tool has been attributed to MuddyWater, an Iranian 
☐ ☆ ✇ The Hacker News

Iranian Hackers Launch Destructive Cyber Attacks on Israeli Tech and Education Sectors

By Newsroom — November 6th 2023 at 10:32
Israeli higher education and tech sectors have been targeted as part of a series of destructive cyber attacks that commenced in January 2023 with an aim to deploy previously undocumented wiper malware. The intrusions, which took place as recently as October, have been attributed to an Iranian nation-state hacking crew it tracks under the name Agonizing Serpens, which is also known as Agrius,
☐ ☆ ✇ The Hacker News

Iran's MuddyWater Targets Israel in New Spear-Phishing Cyber Campaign

By Newsroom — November 2nd 2023 at 09:21
The Iranian nation-state actor known as MuddyWater has been linked to a new spear-phishing campaign targeting two Israeli entities to ultimately deploy a legitimate remote administration tool from N-able called Advanced Monitoring Agent. Cybersecurity firm Deep Instinct, which disclosed details of the attacks, said the campaign "exhibits updated TTPs to previously reported MuddyWater activity,"
☐ ☆ ✇ The Hacker News

Iranian Nation-State Actor OilRig Targets Israeli Organizations

By THN — September 22nd 2023 at 09:25
Israeli organizations were targeted as part of two different campaigns orchestrated by the Iranian nation-state actor known as OilRig in 2021 and 2022. The campaigns, dubbed Outer Space and Juicy Mix, entailed the use of two previously documented first-stage backdoors called Solar and Mango, which were deployed to collect sensitive information from major browsers and the Windows Credential
☐ ☆ ✇ The Hacker News

Iranian Nation-State Actors Employ Password Spray Attacks Targeting Multiple Sectors

By THN — September 15th 2023 at 04:14
Iranian nation-state actors have been conducting password spray attacks against thousands of organizations globally between February and July 2023, new findings from Microsoft reveal. The tech giant, which is tracking the activity under the name Peach Sandstorm (formerly Holmium), said the adversary pursued organizations in the satellite, defense, and pharmaceutical sectors to likely facilitate
☐ ☆ ✇ The Hacker News

Iranian Hackers' Sophisticated Malware Targets Windows and macOS Users

By Ravie Lakshmanan — July 6th 2023 at 18:06
The Iranian nation-state actor known as TA453 has been linked to a new set of spear-phishing attacks that infect both Windows and macOS operating systems with malware. "TA453 eventually used a variety of cloud hosting providers to deliver a novel infection chain that deploys the newly identified PowerShell backdoor GorjolEcho," Proofpoint said in a new report. "When given the opportunity, TA453
☐ ☆ ✇ The Hacker News

Iranian Hackers Using POWERSTAR Backdoor in Targeted Espionage Attacks

By The Hacker News — June 30th 2023 at 13:54
Charming Kitten, the nation-state actor affiliated with Iran's Islamic Revolutionary Guard Corps (IRGC), has been attributed to a bespoke spear-phishing campaign that delivers an updated version of a fully-featured PowerShell backdoor called POWERSTAR. "There have been improved operational security measures placed in the malware to make it more difficult to analyze and collect intelligence,"
☐ ☆ ✇ The Hacker News

From MuddyC3 to PhonyC2: Iran's MuddyWater Evolves with a New Cyber Weapon

By Ravie Lakshmanan — June 29th 2023 at 16:01
The Iranian state-sponsored group dubbed MuddyWater has been attributed to a previously unseen command-and-control (C2) framework called PhonyC2 that's been put to use by the actor since 2021. Evidence shows that the custom made, actively developed framework has been leveraged in the February 2023 attack on Technion, an Israeli research institute, cybersecurity firm Deep Instinct said in a
☐ ☆ ✇ The Hacker News

Iranian Agrius Hackers Targeting Israeli Organizations with Moneybird Ransomware

By Ravie Lakshmanan — May 25th 2023 at 06:03
The Iranian threat actor known as Agrius is leveraging a new ransomware strain called Moneybird in its attacks targeting Israeli organizations. Agrius, also known as Pink Sandstorm (formerly Americium), has a track record of staging destructive data-wiping attacks aimed at Israel under the guise of ransomware infections. Microsoft has attributed the threat actor to Iran's Ministry of
☐ ☆ ✇ The Hacker News

Microsoft Warns of State-Sponsored Attacks Exploiting Critical PaperCut Vulnerability

By Ravie Lakshmanan — May 9th 2023 at 08:53
Iranian nation-state groups have now joined financially motivated actors in actively exploiting a critical flaw in PaperCut print management software, Microsoft disclosed over the weekend. The tech giant's threat intelligence team said it observed both Mango Sandstorm (Mercury) and Mint Sandstorm (Phosphorus) weaponizing CVE-2023-27350 in their operations to achieve initial access. "This
☐ ☆ ✇ The Hacker News

Charming Kitten's New BellaCiao Malware Discovered in Multi-Country Attacks

By Ravie Lakshmanan — April 26th 2023 at 13:16
The prolific Iranian nation-state group known as Charming Kitten is actively targeting multiple victims in the U.S., Europe, the Middle East and India with a novel malware dubbed BellaCiao, adding to its ever-expanding list of custom tools. Discovered by Bitdefender Labs, BellaCiao is a "personalized dropper" that's capable of delivering other malware payloads onto a victim machine based on
☐ ☆ ✇ The Hacker News

Iranian Hackers Launch Sophisticated Attacks Targeting Israel with PowerLess Backdoor

By Ravie Lakshmanan — April 25th 2023 at 13:04
An Iranian nation-state threat actor has been linked to a new wave of phishing attacks targeting Israel that's designed to deploy an updated version of a Windows backdoor called PowerLess. Cybersecurity firm Check Point is tracking the activity cluster under its mythical creature handle Educated Manticore, which exhibits "strong overlaps" with a hacking crew known as APT35, Charming Kitten,
☐ ☆ ✇ The Hacker News

Iranian Government-Backed Hackers Targeting U.S. Energy and Transit Systems

By Ravie Lakshmanan — April 19th 2023 at 06:42
An Iranian government-backed actor known as Mint Sandstorm has been linked to attacks aimed at critical infrastructure in the U.S. between late 2021 to mid-2022. "This Mint Sandstorm subgroup is technically and operationally mature, capable of developing bespoke tooling and quickly weaponizing N-day vulnerabilities, and has demonstrated agility in its operational focus, which appears to align
☐ ☆ ✇ The Hacker News

Iranian Hackers Using SimpleHelp Remote Support Software for Persistent Access

By Ravie Lakshmanan — April 18th 2023 at 09:05
The Iranian threat actor known as MuddyWater is continuing its time-tested tradition of relying on legitimate remote administration tools to commandeer targeted systems. While the nation-state group has previously employed ScreenConnect, RemoteUtilities, and Syncro, a new analysis from Group-IB has revealed the adversary's use of the SimpleHelp remote support software in June 2022. MuddyWater,
☐ ☆ ✇ The Hacker News

Iran-Based Hackers Caught Carrying Out Destructive Attacks Under Ransomware Guise

By Ravie Lakshmanan — April 8th 2023 at 07:19
The Iranian nation-state group known as MuddyWater has been observed carrying out destructive attacks on hybrid environments under the guise of a ransomware operation. That's according to new findings from the Microsoft Threat Intelligence team, which discovered the threat actor targeting both on-premises and cloud infrastructures in partnership with another emerging activity cluster dubbed DEV-
☐ ☆ ✇ The Hacker News

Iranian Hackers Target Women Involved in Human Rights and Middle East Politics

By Ravie Lakshmanan — March 9th 2023 at 12:20
Iranian state-sponsored actors are continuing to engage in social engineering campaigns targeting researchers by impersonating a U.S. think tank. "Notably the targets in this instance were all women who are actively involved in political affairs and human rights in the Middle East region," Secureworks Counter Threat Unit (CTU) said in a report shared with The Hacker News. The cybersecurity
☐ ☆ ✇ The Hacker News

Microsoft: Iranian Nation-State Group Sanctioned by U.S. Behind Charlie Hebdo Hack

By Ravie Lakshmanan — February 6th 2023 at 12:09
An Iranian nation-state group sanctioned by the U.S. government has been attributed to the hack of the French satirical magazine Charlie Hebdo in early January 2023. Microsoft, which disclosed details of the incident, is tracking the activity cluster under its chemical element-themed moniker NEPTUNIUM, which is an Iran-based company known as Emennet Pasargad. In January 2022, the U.S. Federal
☐ ☆ ✇ The Hacker News

Iranian OilRig Hackers Using New Backdoor to Exfiltrate Data from Govt. Organizations

By Ravie Lakshmanan — February 3rd 2023 at 12:12
The Iranian nation-state hacking group known as OilRig has continued to target government organizations in the Middle East as part of a cyber espionage campaign that leverages a new backdoor to exfiltrate data. "The campaign abuses legitimate but compromised email accounts to send stolen data to external mail accounts controlled by the attackers," Trend Micro researchers Mohamed Fahmy, Sherif
☐ ☆ ✇ The Hacker News

Iranian Government Entities Under Attack by New Wave of BackdoorDiplomacy Attacks

By Ravie Lakshmanan — January 18th 2023 at 11:05
The threat actor known as BackdoorDiplomacy has been linked to a new wave of attacks targeting Iranian government entities between July and late December 2022. Palo Alto Networks Unit 42, which is tracking the activity under its constellation-themed moniker Playful Taurus, said it observed the government domains attempting to connect to malware infrastructure previously identified as associated
☐ ☆ ✇ The Hacker News

Researchers Uncover New Drokbk Malware that Uses GitHub as a Dead Drop Resolver

By Ravie Lakshmanan — December 9th 2022 at 11:25
The subgroup of an Iranian nation-state group known as Nemesis Kitten has been attributed as behind a previously undocumented custom malware dubbed Drokbk that uses GitHub as a dead drop resolver to exfiltrate data from an infected computer, or to receive commands. "The use of GitHub as a virtual dead drop helps the malware blend in," Secureworks principal researcher Rafe Pilling said. "All the
☐ ☆ ✇ The Hacker News

MuddyWater Hackers Target Asian and Middle East Countries with Updated Tactics

By Ravie Lakshmanan — December 9th 2022 at 07:43
The Iran-linked MuddyWater threat actor has been observed targeting several countries in the Middle East as well as Central and West Asia as part of a new spear-phishing activity. "The campaign has been observed targeting Armenia, Azerbaijan, Egypt, Iraq, Israel, Jordan, Oman, Qatar, Tajikistan, and the United Arab Emirates," Deep Instinct researcher Simon Kenin said in a technical write-up.
☐ ☆ ✇ The Hacker News

Iranian Hackers Strike Diamond Industry with Data-Wiping Malware in Supply-Chain Attack

By Ravie Lakshmanan — December 8th 2022 at 07:56
An Iranian advanced persistent threat (APT) actor known as Agrius has been attributed as behind a set of data wiper attacks aimed at diamond industries in South Africa, Israel, and Hong Kong. The wiper, referred to as Fantasy by ESET, is believed to have been delivered via a supply-chain attack targeting an Israeli software suite developer as part of a campaign that began in February 2022.
☐ ☆ ✇ The Hacker News

Iranian State Hackers Targeting Key Figures in Activism, Journalism, and Politics

By Ravie Lakshmanan — December 6th 2022 at 15:52
Hackers with ties to the Iranian government have been linked to an ongoing social engineering and credential phishing campaign directed against human rights activists, journalists, researchers, academics, diplomats, and politicians working in the Middle East. At least 20 individuals are believed to have been targeted, Human Rights Watch (HRW) said in a report published Monday, attributing the
☐ ☆ ✇ The Hacker News

Iranian Hackers Compromised a U.S. Federal Agency’s Network Using Log4Shell Exploit

By Ravie Lakshmanan — November 17th 2022 at 06:22
Iranian government-sponsored threat actors have been blamed for compromising a U.S. federal agency by taking advantage of the Log4Shell vulnerability in an unpatched VMware Horizon server. The details, which were shared by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), come in response to incident response efforts undertaken by the authority from mid-June through mid-July 2022
☐ ☆ ✇ The Hacker News

Hackers Using New Version of FurBall Android Malware to Spy on Iranian Citizens

By Ravie Lakshmanan — October 20th 2022 at 11:33
The Iranian threat actor known as Domestic Kitten has been attributed to a new mobile campaign that masquerades as a translation app to distribute an updated variant of an Android malware known as FurBall. "Since June 2021, it has been distributed as a translation app via a copycat of an Iranian website that provides translated articles, journals, and books," ESET researcher Lukas Stefanko said 
☐ ☆ ✇ The Hacker News

Hackers Aid Protests Against Iranian Government with Proxies, Leaks and Hacks

By Ravie Lakshmanan — September 29th 2022 at 09:56
Several hacktivist groups are using Telegram and other tools to aid anti-government protests in Iran to bypass regime censorship restrictions amid ongoing unrest in the country following the death of Mahsa Amini in custody. "Key activities are data leaking and selling, including officials' phone numbers and emails, and maps of sensitive locations," Israeli cybersecurity firm Check Point said in
☐ ☆ ✇ The Hacker News

U.S. Charges 3 Iranian Hackers and Sanctions Several Others Over Ransomware Attacks

By Ravie Lakshmanan — September 15th 2022 at 06:49
The U.S. Treasury Department's Office of Foreign Assets Control (OFAC) on Wednesday announced sweeping sanctions against ten individuals and two entities backed by Iran's Islamic Revolutionary Guard Corps (IRGC) for their involvement in ransomware attacks at least since October 2020. The agency said the cyber activity mounted by the individuals is partially attributable to intrusion sets tracked
☐ ☆ ✇ The Hacker News

Iranian Hackers Target High-Value Targets in Nuclear Security and Genomic Research

By Ravie Lakshmanan — September 13th 2022 at 09:25
Hackers tied to the Iranian government have been targeting individuals specializing in Middle Eastern affairs, nuclear security, and genome research as part of a new social engineering campaign designed to hunt for sensitive information. Enterprise security firm Proofpoint attributed the targeted attacks to a threat actor named TA453, which broadly overlaps with cyber activities monitored under
☐ ☆ ✇ The Hacker News

U.S. Imposes New Sanctions on Iran Over Cyberattack on Albania

By Ravie Lakshmanan — September 10th 2022 at 09:43
The U.S. Treasury Department on Friday announced sanctions against Iran's Ministry of Intelligence and Security (MOIS) and its Minister of Intelligence, Esmaeil Khatib, for engaging in cyber-enabled activities against the nation and its allies. "Since at least 2007, the MOIS and its cyber actor proxies have conducted malicious cyber operations targeting a range of government and private-sector
☐ ☆ ✇ The Hacker News

Microsoft Warns of Ransomware Attacks by Iranian Phosphorus Hacker Group

By Ravie Lakshmanan — September 8th 2022 at 05:38
Microsoft's threat intelligence division on Wednesday assessed that a subgroup of the Iranian threat actor tracked as Phosphorus is conducting ransomware attacks as a "form of moonlighting" for personal gain. The tech giant, which is monitoring the activity cluster under the moniker DEV-0270 (aka Nemesis Kitten), said it's operated by a company that functions under the public aliases Secnerd and
☐ ☆ ✇ The Hacker News

Iranian Hackers Exploiting Unpatched Log4j 2 Bugs to Target Israeli Organizations

By Ravie Lakshmanan — August 27th 2022 at 03:23
Iranian state-sponsored actors are leaving no stone unturned to exploit unpatched systems running Log4j to target Israeli entities, indicating the vulnerability’s long tail for remediation. Microsoft attributed the latest set of activities to the umbrella threat group tracked as MuddyWater (aka Cobalt Ulster, Mercury, Seedworm, or Static Kitten), which is linked to the Iranian intelligence
☐ ☆ ✇ The Hacker News

Google Uncovers Tool Used by Iranian Hackers to Steal Data from Email Accounts

By Ravie Lakshmanan — August 23rd 2022 at 14:50
The Iranian government-backed actor known as Charming Kitten has added a new tool to its malware arsenal that allows it to retrieve user data from Gmail, Yahoo!, and Microsoft Outlook accounts. Dubbed HYPERSCRAPE by Google Threat Analysis Group (TAG), the actively in-development malicious software is said to have been used against less than two dozen accounts in Iran, with the oldest known
☐ ☆ ✇ The Hacker News

Suspected Iranian Hackers Targeted Several Israeli Organizations for Espionage

By Ravie Lakshmanan — August 23rd 2022 at 11:44
A suspected Iranian threat activity cluster has been linked to attacks aimed at Israeli shipping, government, energy, and healthcare organizations as part of an espionage-focused campaign that commenced in late 2020. Cybersecurity firm Mandiant is tracking the group under its uncategorized moniker UNC3890, which is believed to conduct operations that align with Iranian interests. "The collected
☐ ☆ ✇ The Hacker News

Iranian Hackers Likely Behind Disruptive Cyberattacks Against Albanian Government

By Ravie Lakshmanan — August 5th 2022 at 14:37
A threat actor working to further Iranian goals is said to have been behind a set of damaging cyberattacks against Albanian government services in mid-July 2022. Cybersecurity firm Mandiant said the malicious activity against a NATO state represented a "geographic expansion of Iranian disruptive cyber operations." The July 17 attacks, according to Albania's National Agency of Information Society
☐ ☆ ✇ The Hacker News

State-Backed Hackers Targeting Journalists in Widespread Espionage Campaigns

By Ravie Lakshmanan — July 14th 2022 at 12:29
Nation-state hacking groups aligned with China, Iran, North Korea, and Turkey have been targeting journalists to conduct espionage and spread malware as part of a series of campaigns since early 2021. "Most commonly, phishing attacks targeting journalists are used for espionage or to gain key insights into the inner workings of another government, company, or other area of state-designated
☐ ☆ ✇ The Hacker News

Iranian Hackers Spotted Using a new DNS Hijacking Malware in Recent Attacks

By Ravie Lakshmanan — June 13th 2022 at 03:39
The Iranian state-sponsored threat actor tracked under the moniker Lyceum has turned to using a new custom .NET-based backdoor in recent campaigns directed against the Middle East. "The new malware is a .NET based DNS Backdoor which is a customized version of the open source tool 'DIG.net,'" Zscaler ThreatLabz researchers Niraj Shivtarkar and Avinash Kumar said in a report published last week. "
☐ ☆ ✇ The Hacker News

Iranian Hackers Leveraging BitLocker and DiskCryptor in Ransomware Attacks

By Ravie Lakshmanan — May 12th 2022 at 13:56
A ransomware group with an Iranian operational connection has been linked to a string of file-encrypting malware attacks targeting organizations in Israel, the U.S., Europe, and Australia. Cybersecurity firm Secureworks attributed the intrusions to a threat actor it tracks under the moniker Cobalt Mirage, which it said is linked to an Iranian hacking crew dubbed Cobalt Illusion (aka APT35,
❌