Iranian hacking groups are evolving, warns Microsoft

A hacker wearing black gloves using a laptop keyboard
(Image credit: Shutterstock)

Microsoft have outlined six cyber espionage groups in Iran behind a spate of ransomware attacks occurring roughly every six weeks since September last year.

In a blog post, researchers at the Microsoft Threat Intelligence Center (MSTIC) said that an analysis of several threat actors based in Iran revealed that the hackers have become increasingly sophisticated in the use of tools, techniques, and procedures.

The tech giant said that three noticeable trends have emerged. First, these Iranian cyber espionage groups are increasingly utilizing ransomware to either collect funds or disrupt their targets. Second, they are more patient and persistent while engaging with their targets.

Thirdly, while Iranian operators are more patient and persistent with their social engineering campaigns, they continue to employ aggressive brute force attacks on their targets.

Microsoft said that since September 2020, it had observed six Iranian threat groups deploying ransomware to achieve their strategic objectives. These ransomware deployments were launched in waves every six to eight weeks on average. One of the tracked groups, called Phosphorus, was seen targeting vulnerable security products.

“In one observed campaign, Phosphorus targeted the Fortinet FortiOS SSL VPN and unpatched on-premises Exchange Servers globally with the intent of deploying ransomware on vulnerable networks,” said researchers.

RELATED RESOURCE

Busting the myths about SSO

Why SSO capability is critical to the success of IAM

FREE DOWNLOAD

Researchers said that this group collected credentials from over 900 Fortinet VPN servers in the US, Europe, and Israel so far this year. The group then shifted to scanning for unpatched on-premises Exchange Servers vulnerable to ProxyShell.

The same group also used BitLocker to encrypt data and ransom victims at several targeted organizations.

“After compromising the initial server (through vulnerable VPN or Exchange Server), the actors moved laterally to a different system on the victim network to gain access to higher value resources. From there, they deployed a script to encrypt the drives on multiple systems. Victims were instructed to reach out to a specific Telegram page to pay for the decryption key,” the researchers said.

The hackers also stole credentials by sending “interview requests” to target individuals through emails that contain tracking links to confirm whether the user has opened the file. If a victim responds, they then send a link to a fake Google Meeting, which leads to a credential harvesting page.

Another group mentioned in the report was Curium that instead of using phishing emails, uses a network of fictitious social media accounts to build trust with targets and deliver malware.

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.