Iran-linked COBALT MIRAGE group uses ransomware in its operations

From securityaffairs.co

COBALT MIRAGE Iran

Researchers at Secureworks Counter Threat Unit (CTU) are investigating a series of attacks conducted by the Iran-linked COBALT MIRAGE APT group. The threat actors have been active since at least June 2020 and are linked to the Iranian COBALT ILLUSION group (aka APT35Charming KittenPHOSPHOROUS and TunnelVision).

Read more…