Close Menu
    DevStackTipsDevStackTips
    • Home
    • News & Updates
      1. Tech & Work
      2. View All

      Sunshine And March Vibes (2025 Wallpapers Edition)

      May 16, 2025

      The Case For Minimal WordPress Setups: A Contrarian View On Theme Frameworks

      May 16, 2025

      How To Fix Largest Contentful Paint Issues With Subpart Analysis

      May 16, 2025

      How To Prevent WordPress SQL Injection Attacks

      May 16, 2025

      Microsoft has closed its “Experience Center” store in Sydney, Australia — as it ramps up a continued digital growth campaign

      May 16, 2025

      Bing Search APIs to be “decommissioned completely” as Microsoft urges developers to use its Azure agentic AI alternative

      May 16, 2025

      Microsoft might kill the Surface Laptop Studio as production is quietly halted

      May 16, 2025

      Minecraft licensing robbed us of this controversial NFL schedule release video

      May 16, 2025
    • Development
      1. Algorithms & Data Structures
      2. Artificial Intelligence
      3. Back-End Development
      4. Databases
      5. Front-End Development
      6. Libraries & Frameworks
      7. Machine Learning
      8. Security
      9. Software Engineering
      10. Tools & IDEs
      11. Web Design
      12. Web Development
      13. Web Security
      14. Programming Languages
        • PHP
        • JavaScript
      Featured

      The power of generators

      May 16, 2025
      Recent

      The power of generators

      May 16, 2025

      Simplify Factory Associations with Laravel’s UseFactory Attribute

      May 16, 2025

      This Week in Laravel: React Native, PhpStorm Junie, and more

      May 16, 2025
    • Operating Systems
      1. Windows
      2. Linux
      3. macOS
      Featured

      Microsoft has closed its “Experience Center” store in Sydney, Australia — as it ramps up a continued digital growth campaign

      May 16, 2025
      Recent

      Microsoft has closed its “Experience Center” store in Sydney, Australia — as it ramps up a continued digital growth campaign

      May 16, 2025

      Bing Search APIs to be “decommissioned completely” as Microsoft urges developers to use its Azure agentic AI alternative

      May 16, 2025

      Microsoft might kill the Surface Laptop Studio as production is quietly halted

      May 16, 2025
    • Learning Resources
      • Books
      • Cheatsheets
      • Tutorials & Guides
    Home»Development»Iranian APT Peach Sandstorm Deploys Custom Tickler Malware

    Iranian APT Peach Sandstorm Deploys Custom Tickler Malware

    August 29, 2024

    Researchers have uncovered a new wave of activity by the Iranian state-sponsored threat actor known as Peach Sandstorm. Between April and July 2024, the group deployed a custom multi-stage backdoor called Tickler in operations targeting the satellite, communications, oil and gas, and government sectors in the United States and United Arab Emirates.

    Peach Sandstorm Operations and Iranian Association

    Peach Sandstorm, which Microsoft Threat Intelligence has assessed as operating on behalf of the Iranian Islamic Revolutionary Guard Corps (IRGC), has a history of using password spray attacks and LinkedIn-based intelligence gathering to target organizations in the higher education, satellite, and defense sectors.

    Between April and July 2024, the group deployed the Tickler backdoor, identified in two distinct samples by the researchers and was used to collect network information from compromised hosts and send it to attacker-controlled command-and-control (C2) servers.

    Peach Sandstorm has also been observed downloading additional payloads, including legitimate Windows binaries that could be used for DLL sideloading attacks. The researchers observed Peach Sandstorm had created fraudulent Azure subscriptions and resources to host this C2 infrastructure, such as Azure Students accounts.

    Tickler Malware Analysis

    The two identified samples of the Tickler malware were both 64-bit C/C++ based native PE files. The first sample was contained in an archive file alongside benign PDF documents used as decoys.

    Upon execution, the first Tickler variant performs process environment block (PEB) traversal to locate the in-memory address of the kernel32.dll library, which it then uses to collect network information from the host and send it to the C2 server.

    The second Tickler sample is a Trojan dropper that downloads additional payloads, including legitimate Windows binaries likely used for DLL sideloading, as well as a batch script that sets up persistence by adding a registry run key.

    These backdoor capabilities allow Peach Sandstorm to maintain access to compromised networks and carry out further malicious activities, such as lateral movement, data exfiltration, and deployment of additional tools. The company has taken action to disrupt this activity, including notifying affected organizations and shutting down the malicious Azure resources.

    Protecting Against Peach Sandstorm

    To help organizations defend against Peach Sandstorm’s evolving tactics, the researchers recommend the following:

    Implement strong access controls, such as multi-factor authentication, to protect cloud and on-premises accounts.
    Monitor for suspicious activity, including password spray attacks and the use of compromised accounts to create cloud resources.
    Educate employees on social engineering threats, particularly those targeting the higher education, satellite, and defense sectors.
    Deploy threat protection solutions to detect and respond to potential Peach Sandstorm intrusions.

     

    Source: Read More

    Facebook Twitter Reddit Email Copy Link
    Previous ArticleMassive Mirai Botnet Exploited Zero-Day Vulnerability in AVTECH Cameras
    Next Article Russian State Hackers Using Exploits ‘Strikingly Similar’ to Spyware Vendors NSO and Intellexa

    Related Posts

    Security

    Nmap 7.96 Launches with Lightning-Fast DNS and 612 Scripts

    May 17, 2025
    Common Vulnerabilities and Exposures (CVEs)

    CVE-2025-40906 – MongoDB BSON Serialization BSON::XS Multiple Vulnerabilities

    May 17, 2025
    Leave A Reply Cancel Reply

    Continue Reading

    Bank Reconciliation Example: Simple Guide & Statement Template

    Artificial Intelligence

    Microsoft accused of ‘possibly abusive’ practices by European Commission for bundling Teams and Microsoft 365

    Development

    Microsoft confirms Windows 11 24H2 issue is breaking games, pauses update for more PCs

    Development

    Teams will give you a heads-up about phishing attacks, but will it make a difference?

    Operating Systems

    Highlights

    Building the Future of Healthcare: Patient Management Software and Its Essential Features

    August 23, 2024

    For companies that provide medical services, optimizing patient care is a top priority. However, patients…

    Microsoft Teams will fix meeting chats for presenters with this small change

    April 1, 2025

    From Spreadsheet Chaos to Data Strategy Triumph

    April 25, 2024

    AI-Powered SaaS Security: Keeping Pace with an Expanding Attack Surface

    March 25, 2025
    © DevStackTips 2025. All rights reserved.
    • Contact
    • Privacy Policy

    Type above and press Enter to search. Press Esc to cancel.