Dark Caracal

Dark Caracal is a threat group attributed to the Lebanese General Directorate of General Security (GDGS) and has operated since at least 2012.

The following is a collection of rules based on the presence of indicators of compromise publicly reported as associated with this malicious actor.