Peach Sandstorm Deploys New Tickler Malware in Persistent Espionage Campaigns

Microsoft Threat Intelligence has identified a sophisticated campaign by the Iranian state-sponsored group known as Peach Sandstorm. Between April and July 2024, the group deployed a custom multi-stage backdoor, dubbed...