Malware

Microsoft Warns of Iranian Hacker Group That Rapidly Adapts New Tools & Techniques

At the CyberWarCon 2021 conference, the cybersecurity experts of Microsoft Threat Intelligence Center (MSTIC) has presented an analysis of the activities and evolution of several Iranian cybercriminal groups.

In this analysis, the Microsoft Threat Intelligence Center (MSTIC) has claimed that the attacks by the Iranian hackers are becoming more sophisticated and evolving rapidly with new tools and techniques.

Notable Trends

The Microsoft Threat Intelligence Center (MSTIC) has noted three key trends, and here they are mentioned below:-

To collect funds or disrupt their targets they are increasingly utilizing ransomware.

While engaging with their targets they are more patient and persistent.

They employ aggressive brute force attacks on their targets since they are more patient and persistent with their social engineering campaigns.

Ransomware

While apart from this, Microsoft has traced six Iranian hacker groups since September 2020, and here they are mentioned below:-

  • Thanos (DEV-0146)
  • Moses Staff (DEV-0500)
  • Phosphorus
  • Rubidium (pay2key)
  • Vice Leaker (DEV-0198)
  • Agrius (DEV-0227)

In waves every six to eight weeks on average all these ransomware deployments were launched by these Iranian hacker groups to accomplish their targets and goals.

In their campaigns, the Iranian hackers primarily install ransomware and steal data in order to cause malfunctioning of targets’ systems. However, over time, these Iranian hacker groups have evolved into deploying and performing:- 

  • Cyber-espionage
  • Multi-platform malware
  • Ransomware
  • Viper operations
  • Phishing attacks
  • Supply chain attacks
  • Disk wipers
  • Password spray attacks
  • Mass exploitation attacks
  • Cloak C2 communications behind legitimate cloud services

Not only that even the hackers have also scanned the Network for Fortinet FortiOS SSL VPN devices and Microsoft Exchange servers containing ProxyShell vulnerabilities, etc.

So far this year the hackers have already managed to gain more than 900 valid credentials in plain text by scanning for unpatched Fortinet VPN systems only.

Patient Credential Harvesting

The increased levels of patience and perseverance in social engineering campaigns is another trend that has surfaced in the past year.

Here it has been noted that the previous actors like Phosphorus (also known as Charming Kitten) sent out emails with malicious links and attachments, but rarely managed to accomplish their goals.

As for now, Phosphorus follows the cumbersome route of “interview invitation” to instruct their victims in attacks to click on credential collection pages as part of a fake interview process.

Using an extensive network of fake social media accounts, usually disguised as attractive women, the new Curium group also pursue a similar strategy. Like this, on a daily basis, they connect with potential victims and try to win their trust for long-run operations.

After a while, the threat actors send a malicious document to their lured target one day which leads the target to the hidden installation of malware on their system.

Apart from this, to trick Israeli soldiers into installing malware on their phones, a hacker group affiliated with the Islamist movement known as Hamas also uses a similar tactic.

While others on the list to aggressively gain access to Microsoft Office 365 user accounts prefer to use brute force attacks, and this shows that they are sophisticated and well organized.

To Top

Pin It on Pinterest

Share This