Iranian Hackers Attack the US & Israeli Defense Technology – Microsoft Warns

Iranian hackers have recently attacked Microsoft in which more than 250 Microsft Office 365 accounts that are linked to the United States, the European Union, and the Israeli government were being compromised through comprehensive password spraying.

Despite having strong protection, the Iranian threat actors have managed to classify the vulnerabilities of their company’s protection and infiltrate them. 

After knowing about the attack, Microsoft asserts that organizations that have been attacked by Iranian groups are currently working with the EU, the United States, and Israel in the production of defense technologies.

Behaviors noted

A series of behaviors and tactics are being used by the attackers, and that’s why here we have mentioned some of them below:-

  • Comprehensive inbound traffic from Tor IP addresses for password spray campaigns
  • Emulation of Firefox or Chrome browsers in password spray campaigns
  • Enumeration of Exchange ActiveSync (most common) or Autodiscover endpoints
  • Use of enumeration/password spray tool comparable to the ‘o365spray’ tool hosted at https://github.com/0xZDH/o365spray
  • Use of Autodiscover to verify accounts and passwords
  • Found password spray activity commonly topping between 04:00:00 and 11:00:00 UTC

Recommended Precautions

Here are some of the defenses that are to be followed by the organizations to keep themself safe from this kind of attack:-

  • Always allow multifactor authentication.
  • Microsoft fully assists customers to download and use passwordless resolutions such as Microsoft Authenticator to keep the accounts safe.
  • Examine and implement approved Exchange Online access policies.
  • Remember to block all incoming traffic from anonymizing services.

The main motive of the DEV-0343 operators is to gain access to commercial satellite description and their own plans and shipping records, which would be utilized to increase Iran’s developing satellite program.

That’s why Microsoft affirmed that each and every customer should stay aware of this kind of attack, as they are quite harmful in nature and can put a lot of impact on different organizations.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across various sectors, including education, cryptocurrency, and…

18 hours ago

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two Chinese Advanced Persistent Threat (APT) groups…

19 hours ago

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft SharePoint Server, CVE-2023-24955. This vulnerability poses…

21 hours ago

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included in the Edge Bounty Program. The…

21 hours ago

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user devices into proxy nodes, potentially engaging…

22 hours ago

ZENHAMMER – First Rowhammer Attack Impacting Zen-based AMD Platforms

Despite AMD's growing market share with Zen CPUs, Rowhammer attacks were absent due to challenges in reverse engineering DRAM addressing,…

1 day ago