"Iran-Backed Peach Sandstorm Hackers Deploy New Tickler Backdoor"

"Peach Sandstorm," an Iran-backed hacking group, has created a new custom multi-stage backdoor to infiltrate targets during cyber espionage operations. Microsoft Threat Intelligence named the new malware "Tickler," which has been used in attacks against targets in the satellite, communications equipment, oil and gas as well as federal and state government sectors. Microsoft Threat Intelligence discovered two samples of the Tickler malware launched by Peach Sandstorm in compromised environments between April and July 2024. This article continues to discuss findings regarding the Tickler malware used by Peach Sandstorm.

Infosecurity Magazine reports "Iran-Backed Peach Sandstorm Hackers Deploy New Tickler Backdoor"

Submitted by grigby1

Submitted by grigby1 CPVI on