Molerats

Threat Actor Profile Updated 3 months ago
Download STIX
Preview STIX
Molerats, also known as Gaza Cybergang Group1, is a threat actor linked to Hamas that has been active for over a decade. This low-budget group has been tracked by researchers under various names including Molerats, Gaza Cybergang, Frankenstein, WIRTE, and Proofpoint’s TA402 designation. Among 16 Advanced Persistent Threat (APT) actors identified, Molerats was one of three groups connected to Hamas, with the others linked to Iran and China. The group's activities have predominantly targeted organizations in Saudi Arabia, the United Arab Emirates, and Israel. The Molerats group has been associated with several significant cyber-attacks, including the Electric Powder attacks and Operation Electric Powder, both of which targeted Israeli organizations. It is speculated that Molerats was behind these attacks due to their seasoned and effective hacking operations. Additionally, despite an absence of activity from other Hamas-connected cyber threat actors like Extreme Jackal and Renegade Jackal following the Oct. 7 terrorist attack in Israel, Molerats continued its operations unabated. Recently, Molerats has been implicated in attacks against Israeli targets using a Rust-based version of SysJoker, a multi-platform backdoor first discovered by Intezer in 2021. Researchers from Check Point revealed this in a blog post, further highlighting the group's persistent and evolving threat landscape. The group has also reportedly used an improved downloader as part of its initial access operations, demonstrating its ability to adapt and enhance its malicious capabilities.
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Gaza Cybergang
5
The Gaza Cybergang, a threat actor suspected to be affiliated with the Palestinian militant group Hamas, has been involved in various cyber espionage campaigns targeting both Palestinian and Israeli entities since 2012. The group is known for its use of sophisticated malware, including variants of S
TA402
2
TA402, also known as Molerats, Gaza Cybergang, Frankenstein, and WIRTE, is a persistent and innovative threat actor that has been tracked by researchers for over a decade. The group is renowned for its cyber espionage activities, which include highly targeted phishing campaigns and the deployment of
Frankenstein
1
Frankenstein, also known as TA402, Molerats, and Gaza Cybergang, is a threat actor identified by Proofpoint researchers. Active for over a decade, this Middle Eastern advanced persistent threat (APT) group has historically operated in the interests of the Palestinian Territories. In mid-2023, Franke
Extreme Jackal
1
Extreme Jackal, also known as BLACKSTEM and MOLERATS, is a threat actor linked to Hamas. This group has been identified as being involved in cyber-attacks with malicious intent. Despite the recent terrorist attack in Israel on October 7, cybersecurity analysts have not observed any significant chang
Wildcard
1
ThreatActor Wildcard is a sophisticated entity known for its malicious activities, including phishing, malware distribution, and other cyber threats. The group employs innovative tactics such as using the /mo parameter to specify the last day of the month and the /m parameter with the wildcard chara
Operation Electric Powder
1
Operation Electric Powder is a threat actor operation that was actively involved in targeted attacks against Israeli organizations between 2016-2017. This operation, as previously reported by ClearSky, has been linked to the threat actor known as Gaza Cybergang, also referred to as Molerats. The cyb
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Phishing
Malware
Backdoor
Apt
Proofpoint
Government
Cyberscoop
Facebook
Rust
Ios
Israel
Cybereason
Dropbox
Hamas
Espionage
Operation El...
Associated Malware
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
SysjokerUnspecified
2
SysJoker is a sophisticated piece of malware, short for malicious software, which has been designed with the intent to exploit and damage computer systems. It infiltrates systems without the user's knowledge through suspicious downloads, emails, or websites. Once it has gained access, SysJoker can d
SharpStageUnspecified
1
SharpStage is a new malware that was recently discovered being used by the Molerats threat actor. This malware is a backdoor that allows an attacker to gain unauthorized access to a compromised system and perform various malicious activities, such as stealing sensitive data or downloading other malw
MoleNetUnspecified
1
None
SparkUnspecified
1
Spark is a type of malware, a harmful program designed to exploit and damage computer systems. It infiltrates systems through suspicious downloads, emails, or websites, often without the user's knowledge. Once inside, it can steal personal information, disrupt operations, or even hold data hostage f
DropBookUnspecified
1
DropBook is a new type of malware that allows attackers to gain unauthorized access to computers and networks. It is a backdoor that can be used to steal personal information, disrupt operations, or hold data for ransom. DropBook is part of the Molerats threat actor's arsenal of tools and was used i
Associated Threat Actors
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
Arid ViperUnspecified
1
Arid Viper, also known as APT-C-23, Desert Falcons, or Two-tailed Scorpion, is a cyber espionage group that has been active since at least 2013, primarily targeting countries in the Middle East. The group's geographical location remains unknown, but it is associated with Palestinian interests and is
OilRigUnspecified
1
OilRig is a well-known threat actor in the cybersecurity landscape, notorious for its sophisticated attacks on various targets, including Middle Eastern telecommunications organizations and Israel's critical infrastructure sector. This entity has been linked to several high-profile campaigns such as
BahamutUnspecified
1
Bahamut is a threat actor group known for its sophisticated cyber-espionage operations, targeting primarily South Asia. Meta's Adversarial Threat Report from the first quarter of 2023 identified Bahamut as one of three major groups involved in cyber espionage operations in the region, alongside Patc
HEXANEUnspecified
1
Hexane is a threat actor originating from the Middle East and Africa (MEA) region, involved in malicious cyber activities with the intent of espionage. The group has been active since at least 2019, showing similarities to other activity groups like MAGNALLIUM and CHRYSENE. Hexane primarily targets
Moses StaffUnspecified
1
Moses Staff, an Iranian Advanced Persistent Threat (APT) group, has emerged as a significant cybersecurity threat. The Cybereason Nocturnus Team has been monitoring the activities of this group since 2021, and it has been linked to several major ransomware-style attacks. Initially categorized as hac
Associated Vulnerabilities
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
No associations to display
Source Document References
Information about the Molerats Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
SourceCreatedAtTitle
DARKReading
4 months ago
Saudi Arabia, UAE Top List of APT-Targeted Nations in the Middle East
DARKReading
5 months ago
Iranian APTs Dress Up As Hacktivists for Disruption, Influence Ops
DARKReading
7 months ago
Pro-Hamas Cyberattackers Aim 'Pierogi' Malware at Multiple Mideast Targets
DARKReading
8 months ago
Ransomware Attacks Strike South Africa, Decline in UAE
DARKReading
8 months ago
Hamas-Linked APT Wields New SysJoker Backdoor Against Israel
DARKReading
8 months ago
Hamas-Linked APT Wields New SysJoker Backdoor Against Israel
InfoSecurity-magazine
8 months ago
SysJoker Malware: Hamas-Related Threat Expands With Rust Variant
CERT-EU
8 months ago
Shadowy hacking group targeting Israel shows outsized capabilities
Securityaffairs
8 months ago
Hamas-linked APT uses Rust-based SysJoker backdoor against Israel
Checkpoint
8 months ago
Israel-Hamas War Spotlight: Shaking the Rust Off SysJoker - Check Point Research
Checkpoint
8 months ago
20th November – Threat Intelligence Report - Check Point Research
CERT-EU
8 months ago
Novel espionage tool leveraged by pro-Palestinian hacking operation
CERT-EU
8 months ago
APT29 mounts cyberespionage campaign across Europe
DARKReading
8 months ago
Molerats Group Wields Custom Cybertool to Steal Secrets in the Middle East
CERT-EU
8 months ago
Pro-Palestinian hacking group evolves tactics amid war
MITRE
a year ago
Gaza Cybergang Group1, operation SneakyPastes
MITRE
a year ago
Hacking group’s new malware abuses Google and Facebook services