"Iranian Hackers Deploy New Ransomware Against Israeli Firms"

Researchers found the Iran-linked Agrius Advanced Persistent Threat (APT) group launching a wave of ransomware attacks against Israeli organizations using a new strain of malware. Researchers at Check Point discovered a ransomware strain named Moneybird with similarities to that of the Agrius group's previous campaigns. Agrius is known for targeting Israel-based organizations with variants of wiper malware, disguising the intrusions as ransomware attacks to confuse defenders. According to Check Point investigators, the new Moneybird strain is an upgrade to previous Agrius attacks involving its custom-built Apostle wiper malware. The use of new ransomware written in C++ is significant because it indicates the group's expanding capabilities and ongoing effort to develop new tools. This article continues to discuss the new Moneybird malware strain being used by the Iran-linked APT group. 

DataBreachToday reports "Iranian Hackers Deploy New Ransomware Against Israeli Firms"


 

Submitted by Anonymous on