Tuesday, March 19, 2024

Iranian APT Hackers Attack Government Organizations via Weaponized Excel Files to Steal Network Credentials

Researchers observed a new malware called ForeLord from the Iranian APT hackers via weaponized MS excel document to attacker government organizations.

Iranian Threat group called COBALT ULSTER aka MuddyWater,  SeedwormTEMP.Zagros is behind this attack and believed to be a retaliation operation from Iran after a January 2, 2020, U.S. drone strike that kills Iran security Chief Soleimani.

We have reported last year about this same threat group were added a new set of latest exploits to their hacking arsenal and tactics, techniques and procedures (TTPs) to target government entities and telecommunication sectors.

Researchers also observed a series of spearphishing campaigns that occurred between mid-2019 and mid-January 2020 targeted governmental organizations in Turkey, Jordan, Iraq.

ForeLord is a remote access trojan that often delivered via a malicious excel document that contains a Macro with a stealthy persistence mechanism.

ForeLord Infection Vectors

In the initial stage of the attack, Threat actors launching the spearphishing emails that deliver a ZIP archive containing malicious Excel files.

This malicious excel file uses as a Macro that helps to drop the ForeLord RAT, at the same time malicious document uses cmd.exe to execute a batch script to add a key in the registry to maintain the persistence in every time victims restart the system.

ForeLord
 malicious Excel file creating the ForeLord persistence mechanism.

Threat actors using DNS based command and control server to transfer the data and the name “Forelord” derived from one of the DNS responses “lordlordlordlord” in the part fo the C2 Protocol.

According to Secureworks research “The use of DNS tunneling means the requests are initially directed to legitimate DNS servers, which relay the requests to malicious nameservers controlled by the threat actors. Pivoting on elements of the C2 protocol, CTU researchers identified 14 additional domains possibly registered by COBALT ULSTER.”

ForeLord
Infection Chain (Source:SecureWorks)

Once the threat actors gained the initial access, they dropped several tools including PasswordDumper.exe, PASS32.dll, Mimikatz and more to collect credentials, test those credentials on the network, and create a reverse SSL tunnel to provide an additional access channel to the network.

Specifically, an open-source penetration testing tool is known as CredNinja.ps1 used in this attack to collected credentials or hashes.

Threat actors used a list of valid user accounts from the target domain in conjunction with a weak password list to determine potentially accessible accounts.”

Finally, they are using another tool called Secure Socket Funneling, a network tool and toolkit to forwards stolen data from multiple sockets through a single secure TLS tunnel to a remote computer.

Suggested Mitigation

Apply security updates to all systems, particularly those that are Internet-facing.

Protect user credentials within the environment through periodic user awareness training and multi-factor authentication (MFA). Employ MFA for remote access solutions and web-based email access, including Office365

As most of the observed Iranian intrusions involved malware or abuse of native system tools, employ endpoint detection technology that detects those types of activity.

Establish and test procedures for responding to denial of service activity. If appropriate, a distributed denial of service mitigation service provider can ensure continuity of Internet-facing services.
Website

Latest articles

CryptoWire Ransomware Attacking Abuses Schedule Task To maintain Persistence

AhnLab security researchers detected a resurgence of CryptoWire, a ransomware strain originally prevalent in...

E-Root Admin Sentenced to 42 Months in Prison for Selling 350,000 Credentials

Tampa, FL – In a significant crackdown on cybercrime, Sandu Boris Diaconu, a 31-year-old...

WhiteSnake Stealer Checks for Mutex & VM Function Before Execution

A new variant of the WhiteSnake Stealer, a formidable malware that has been updated...

Researchers Hack AI Assistants Using ASCII Art

Large language models (LLMs) are vulnerable to attacks, leveraging their inability to recognize prompts...

Microsoft Deprecate 1024-bit RSA Encryption Keys in Windows

Microsoft has announced an important update for Windows users worldwide in a continuous effort...

Beware Of Free wedding Invite WhatsApp Scam That Steal Sensitive Data

The ongoing "free wedding invite" scam is one of several innovative campaigns aimed at...

Hackers Using Weaponized SVG Files in Cyber Attacks

Cybercriminals have repurposed Scalable Vector Graphics (SVG) files to deliver malware, a technique that...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles