Hamas-Linked 'Gaza Cybergang' Has New Tools, Targets

A threat actor believed to be linked to the Palestinian terrorist organization Hamas continues to target organizations in the Middle East and North Africa (MENA) region, and their operations now include some new tools and techniques, Kaspersky Lab reported on Monday.

The Arabic group has been active since at least 2012 and it’s tracked by various security firms as Gaza Cybergang, Gaza Hackers Team and Molerats. The cyberspies have targeted governments, oil and gas companies, media organizations, activists, diplomats, and politicians in countries such as Egypt, the United Arab Emirates, Yemen, Jordan, Libya, Iran, and Israel.

Based on its analysis, ClearSky reported last year that Hamas was likely behind the Gaza Cybergang attacks.

Kaspersky has been monitoring the group’s campaigns and says the attackers have continued to target government entities in the MENA region. A new target is an oil and gas company in the same region, from which the hackers stole information for more than a year.

While the group continues to rely on the Cobalt Strike tool and pieces of malware such as Downeks and the Quasar RAT, researchers have found evidence suggesting that it may also be using a Trojan designed to target Android devices. The malware, first spotted in April 2017 on a command and control (C&C) server used by the group, may be linked to a previously analyzed attack targeting Israeli soldiers.

Gaza Cybergang attacks typically start with an email containing a malicious attachment or link. In attacks launched after March 2017, Kaspersky also observed specially crafted Office files that delivered malware using macros. Since June 2017, the cyberspies have also leveraged an exploit for CVE 2017-0199, an Office vulnerability patched by Microsoft in April, when it had a zero-day status.

While it’s not uncommon for threat actors to use macros to deliver malware, a majority of attacks involve Word documents. However, in the Gaza Cybergang attacks, the hackers embedded their malicious macros in Microsoft Access database files. Kaspersky believes the use of Access files could increase chances of evading detection.

“Gaza Cybergang has demonstrated a large number of attacks, advanced social engineering, in addition to the active development of attacks, infrastructure and the utilization of new methods and techniques. Attackers are actively improving their toolkit in an effort to minimize their exposure to security products and services,” Kaspersky researchers said in a blog post. “Kaspersky Lab expects these types of attacks to intensify even more both in quality and quantity in the near term.”

Related: Users in Middle East Targeted in "Moonlight" Espionage Campaign

Related: Iranian Cyberspies Use New Trojan in Middle East Attacks

Related: Hamas 'Honey Trap' Dupes Israeli Soldiers

view counter
image
Eduard Kovacs is an international correspondent for SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.
Previous Columns by Eduard Kovacs:
Tags:
Original author: Eduard Kovacs