Malware & Threats

Arabic Threat Group Targets IT, Incident Response Teams

A Middle Eastern threat group has been targeting organizations in the MENA (Middle East North Africa) region through their IT and incident response staff, Kaspersky Lab reported on Monday.

<p><strong><span><span>A Middle Eastern threat group has been targeting organizations in the MENA (Middle East North Africa) region through their IT and incident response staff, Kaspersky Lab reported on Monday.</span></span></strong></p>

A Middle Eastern threat group has been targeting organizations in the MENA (Middle East North Africa) region through their IT and incident response staff, Kaspersky Lab reported on Monday.

The politically motivated threat actor, known as “Gaza cybergang” and “Gaza Hackers Team,” has been active since at least 2012, but its activities have intensified in the second quarter of 2015.

Experts believe the attackers are targeting IT and IR teams because hacking the computers of such personnel can give them deep access into the targeted organization’s network.

“IR people are also known for having access to sensitive data related to ongoing cyber investigations in their organizations, in addition to special access and permissions enabling them to hunt for malicious or suspicious activities on the network,” Kaspersky’s Global Research & Analysis Team explained in a blog post.

According to researchers, the Gaza cybergang’s efforts currently appear to focus on government entities, particularly embassies, in countries such as Egypt, the United Arab Emirates, and Yemen.

The Arabic group relies on common remote access Trojans (RATs) such as PoisonIvy and XtremeRAT to gain access to valuable information stored on the targeted organization’s systems. The hackers attempt to trick victims into downloading and executing the malware by giving the malicious files politics-related names written in Arabic, such as “Signs of a new dispute between the UAE and Saudi Arabia” and “Scandalous pictures of Egyptian militants, judges and consultants.”

When targeting IT and IR teams, the attackers disguise the malware as common tools and security software used by such personnel.

The group has also launched phishing attacks aimed at tricking the targets into handing over their Google login credentials. In an effort to improve its social engineering tactics, the Gaza cybergang has used official-looking domain names (e.g. gov.uae.kim).

Advertisement. Scroll to continue reading.

The activities of this threat actor came to light in October 2012 when it used XtremeRAT to target the Israeli government and the country’s police force. Researchers soon discovered cyber espionage campaigns aimed at Palestine and various other governments and companies across the world, including in the United States, the United Kingdom, Turkey, Slovenia, Macedonia, New Zealand, and Latvia.

These attacks were also analyzed in April 2013 by FireEye, which dubbed the operation “Molerats.” The most recent report on the activities of Gaza cybergang was published in April 2015 by PwC, whose researchers detailed attacks involving a piece of malware dubbed “DownExecute” against organizations with political interests or influence in Israel and Palestine.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version