New Actor DarkHydrus Targets Middle East with Open-Source Phishing


DarkHydrus uses the open-source Phishery tool to create two of the known Word documents used in the attacks.

Government entities and educational institutions in the Middle East are under attack in an ongoing credential-harvesting campaign, mounted by a newly-named threat group known as DarkHydrus. In a twist on the norm, the group is leveraging the open-source Phishery tool to carry out its dark work.

The attacks follow a well-worn pattern, according to Palo Alto Networks’ Unit 42 group: Spear-phishing emails with attached malicious Microsoft Office documents are leveraging the “attachedTemplate” technique to load a template from a remote server

Read more:
Source: ThreatPost