Friday, April 19, 2024

Iranian Hacker Group Launch APT Attack on Government Organizations To Steal Email Data, Files & Credentials

Newly discovered APT Cyber Espionage Campaign called “Leafminer” from Iranian Hacker Group targeting the wide range of government organizations to steal the sensitive data such as Email Data, Files & Database servers Credentials.

This APT group using various types of attack tactics such as watering hole websites, vulnerability scans of network services on the internet, and brute-force/dictionary login attempts to infiltrate the target networks.

In this case, Groups of attackers using publicly available tools and malicious techniques using an exploits using published proofs-of-concept.

Mainly targeted regions included in the list are Saudi Arabia, United Arab Emirates, Qatar, Kuwait, Bahrain, Egypt, Israel, and Afghanistan.

Figure 3. Industry verticals targeted by Leafminer

                                  Industry verticals targeted by Leafminer

During the investigation of this APT Campaign, a toolkit was identified that is used in the group’s efforts of intrusion, lateral movement, and exfiltration.

A hosted server contains 112 files that could be accessed through a public web shell planted by the attackers and the files contain a logs that gathers from the vulnerability scans and post-compromise tools.

Interestingly fact is that, attackers using a list of 809 targets for vulnerability scans that was discovered during the Leafminer APT Campaign investigation.

Main Intrusion techniques used by Leafminer APT Campaign

Leafminer APT Campaign mainly using tree techniques to compromise the targeting networks.

  • Compromised web servers used for watering hole attacks
  • Scans/exploits for vulnerabilities of network services
  • Dictionary attacks against logins of network services

Attackers employed the malicious email attachments and phishing emails for an initial stage of attacks.

Watering hole attacks

A compromised website that contains Javascript code that belongs to Leafminer APT Campaign.

This attack is mainly used to steal the SMB credential hashes by using offline brute force attack, eventually hashes used to retrieve the original login passwords.

According to Symantec, When executing the code, the browser creates an invisible image tag and sets the URL to an attack server using the file:// protocol scheme. On Windows machines, this triggers a request to a remote server via the Samba networking protocol (SMB) that also transmits the user’s login NTLM hash.

Exploitation & Vulnerability Scan

Leafminer campaign actively developing with powerful toolkits that will be used for analyzing the group’s techniques and tools for vulnerability scans and exploitation.

Researchers from also Symantec observed attempts by Leafminer to scan for the Heartbleed vulnerability (CVE-2014-0160) from an attacker-controlled IP address.

Dictionary attacks

Attackers using specifics toolkits to perform powerful dictionary attack for guessing passwords which are exposed by the target system.

This type of attack was observed both via dedicated servers set up by Leafminer as well as staging servers compromised by the group, Symantec said.

Also, you can read other attack factors and Indicator of compromise here.

Also Read:

Russian APT28 Hacking Group Tracked Using a Variant X-Agent Delivering Via JPG File

Chinese APT’s New Malware MirageFox Launch Cyber Attack on Government & Military Sectors

Tick APT Group Weaponize USB Drive to Spread Malware to Air-Gapped Critical Systems

Website

Latest articles

Alert! Windows LPE Zero-day Exploit Advertised on Hacker Forums

A new zero-day Local Privilege Escalation (LPE) exploit has been put up for sale...

Palo Alto ZeroDay Exploited in The Wild Following PoC Release

Palo Alto Networks has disclosed a critical vulnerability within its PAN-OS operating system, identified...

FIN7 Hackers Attacking IT Employees Of Automotive Industry

IT employees in the automotive industry are often targeted by hackers because they have...

Russian APT44 – The Most Notorious Cyber Sabotage Group Globally

As Russia's invasion of Ukraine enters its third year, the formidable Sandworm (aka FROZENBARENTS,...

SoumniBot Exploiting Android Manifest Flaws to Evade Detection

A new banker, SoumniBot, has recently been identified. It targets Korean users and is...

LeSlipFrancais Data Breach: Customers’ Personal Information Exposed

LeSlipFrancais, the renowned French underwear brand, has confirmed a data breach impacting its customer...

Cisco Hypershield: AI-Powered Hyper-Distributed Security for Data Center

Cisco has unveiled its latest innovation, Cisco Hypershield, marking a milestone in cybersecurity.This groundbreaking...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles