ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > Handala Hack Team

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Other threat group: Handala Hack Team

NamesHandala Hack Team (self given)
Country[Unknown]
MotivationSabotage and destruction
First seen2023
Description(Intezer) A group calling itself “Handala Hack Team” has claimed responsibility for recent cyber attacks. They present themselves as a newly formed pro-Palestinian activist group, yet their identity behind the social media profiles remains uncertain. Handala Hack has set up various social media accounts, including on Telegram, Tox, Twitter, and BreachForums, and has also launched their own website, which is currently incomplete. As they reported the attacks in real-time, they also mocked the Israel National Cyber Directorate (INCD). Their website’s purpose is still unclear, but it may be intended for publicizing information about hacked targets.
ObservedCountries: Israel.
Tools usedHamsa Wiper, Handala, Hatef Wiper.
Operations performedDec 2023Operation “HamsaUpdate”
Operation HamsaUpdate: A Sophisticated Campaign Delivering Wipers Puts Israeli Infrastructure at Risk
<https://intezer.com/blog/research/stealth-wiper-israeli-infrastructure/>
Information<https://intezer.com/blog/research/stealth-wiper-israeli-infrastructure/>

Last change to this card: 16 January 2024

Download this actor card in PDF or JSON format

Previous: Hacking Team
Next: Infraud Organization

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]