May 28, 2023

New Wave Of Cyber Attacks Target Palestine With Political Bait And Malware

 

Cybersecurity researchers have turned the spotlight on a new wave of offensive cyberattacks targeting Palestinian activists and entities starting around October 2021 using politically-themed phishing emails and decoy documents.

The intrusions are part of what Cisco Talos calls a longstanding espionage and information theft campaign undertaken by the Arid Viper hacking group using a Delphi-based implant called Micropsia dating all the way back to June 2017.

The threat actor's activities, also tracked under the monikers Desert Falcon and the APT-C-23, were first documented in February 2015 by Kasperksy and subsequently in 2017, when Qihoo 360 disclosed details of cross-platform backdoors developed by the group to strike Palestinian institutions.

The Russian cybersecurity company-branded Arid Viper the "first exclusively Arabic APT group."

Then in April 2021, Meta (formerly Facebook), which pointed out the group's affiliations to the cyber arm of Hamas, said it took steps to boot the adversary off its platform for distributing mobile malware against individuals associated with pro-Fatah groups, the Palestinian government organizations, military and security personnel, and student groups within Palestine.

                                    Decoy document containing text on Palestinian reunification

The raft of new activity relies on the same tactics and document lures used by the group in 2017 and 2019, suggesting a "certain level of success" despite a lack of change in their tooling. More recent decoy files reference themes of Palestinian reunification and sustainable development in the territory that, when opened, lead to the installation of Micropsia on compromised machines.

The backdoor is designed to give the operators an unusual range of control over the infected devices, including the ability to harvest sensitive information and execute commands transmitted from a remote server, such as capturing screenshots, recording the current activity log, and downloading additional payloads.

"Arid Viper is a prime example of groups that aren't very advanced technologically, however, with specific motivations, are becoming more dangerous as they evolve over time and test their tools and procedures on their targets," researchers Asheer Malhotra and Vitor Ventura said.

"These [remote access trojans] can be used to establish long-term access into victim environments and additionally deploy more malware purposed for espionage and stealing information and credentials."



More articles


  1. Hacker Security Tools
  2. Termux Hacking Tools 2019
  3. Pentest Tools Find Subdomains
  4. Hacker Tools Github
  5. Hack Tools Pc
  6. Pentest Tools Online
  7. Hacking Tools Online
  8. Underground Hacker Sites
  9. Github Hacking Tools
  10. Growth Hacker Tools
  11. Pentest Tools Kali Linux
  12. Hack Tools Download
  13. Hacker Tools
  14. Pentest Tools Linux
  15. Game Hacking
  16. Github Hacking Tools
  17. Hacking Tools Software
  18. Hacker Tools Online
  19. Hacking Tools Online
  20. Top Pentest Tools
  21. Kik Hack Tools
  22. Hacker Tools For Mac
  23. How To Install Pentest Tools In Ubuntu
  24. Hacker Tools Github
  25. Hack App
  26. Hacker Tools Apk
  27. Tools For Hacker
  28. Hacking Tools Name
  29. Hacking Tools For Mac
  30. Hack Tools For Games
  31. Hacking Tools Windows
  32. Pentest Tools Windows
  33. Wifi Hacker Tools For Windows
  34. How To Install Pentest Tools In Ubuntu
  35. Hacker Tools For Windows
  36. Hacker Security Tools
  37. Physical Pentest Tools
  38. Hack Tools Mac
  39. Hacker Tools
  40. Pentest Tools Website
  41. Best Pentesting Tools 2018
  42. Game Hacking
  43. Hacking Tools Windows
  44. Hacker Tools For Mac
  45. Pentest Reporting Tools
  46. Hacking Tools Online
  47. Nsa Hack Tools Download
  48. Blackhat Hacker Tools
  49. Hacking Tools For Windows
  50. Hacking Tools Name
  51. How To Make Hacking Tools
  52. Pentest Tools Free
  53. Wifi Hacker Tools For Windows
  54. Hacking Apps
  55. Hack Tools
  56. Ethical Hacker Tools
  57. Hacking App
  58. How To Install Pentest Tools In Ubuntu
  59. Hacking Tools For Pc
  60. Hacker Tools For Pc
  61. Best Pentesting Tools 2018
  62. Hacker Tools Free
  63. Pentest Tools For Android
  64. Hack Tools Mac
  65. What Are Hacking Tools
  66. Bluetooth Hacking Tools Kali
  67. Top Pentest Tools
  68. Hacking Tools For Beginners
  69. Hack Tools Pc
  70. Hacker
  71. How To Make Hacking Tools
  72. Hacking Tools For Windows 7
  73. Pentest Tools Kali Linux
  74. Hacking Tools Pc
  75. Pentest Tools Review
  76. New Hack Tools
  77. Hack Rom Tools
  78. Top Pentest Tools
  79. Pentest Tools Review
  80. Hacker Tools
  81. Pentest Tools Kali Linux
  82. Hack Tools
  83. Nsa Hack Tools Download
  84. Pentest Tools Url Fuzzer
  85. Hack Tools For Mac
  86. Pentest Tools For Ubuntu
  87. Pentest Tools Website
  88. Pentest Tools Android
  89. Hacking Apps
  90. Pentest Tools Review
  91. Hack Apps
  92. Pentest Box Tools Download
  93. World No 1 Hacker Software
  94. Hack Tools Github
  95. Hacker Tools List
  96. Hackrf Tools
  97. Pentest Tools Bluekeep
  98. Hack Website Online Tool
  99. Hack Rom Tools
  100. Best Pentesting Tools 2018
  101. Pentest Tools Find Subdomains
  102. Hack Tools For Windows
  103. Pentest Tools Github
  104. Hack Tools Online
  105. Pentest Tools Open Source
  106. Kik Hack Tools
  107. How To Hack
  108. Pentest Tools Windows
  109. Pentest Automation Tools
  110. Hacker Tools For Pc
  111. Hacking Tools For Pc
  112. Hack Tools 2019
  113. Hacking Tools Usb
  114. Hacking Tools For Games
  115. Hacker Tools For Windows
  116. Pentest Recon Tools
  117. Termux Hacking Tools 2019
  118. Ethical Hacker Tools
  119. Pentest Tools Kali Linux
  120. Easy Hack Tools
  121. Termux Hacking Tools 2019
  122. Pentest Tools Linux
  123. Hacker Tools Hardware
  124. Pentest Tools Website
  125. Black Hat Hacker Tools
  126. Kik Hack Tools
  127. Hack Website Online Tool
  128. Pentest Tools Website Vulnerability
  129. Pentest Tools Apk
  130. Pentest Tools List
  131. Hacker Tools Online
  132. Pentest Tools Url Fuzzer
  133. How To Install Pentest Tools In Ubuntu
  134. Pentest Tools Nmap
  135. Hacking App
  136. Hacker Tools 2020