Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Apparently Linked Iran Spy Groups Target Middle East

Iran cyber espionage

Two Iran-based threat groups that appear to be linked have been conducting cyber espionage campaigns aimed at entities in Iran and other Middle Eastern countries, Symantec reported on Monday.

Iran cyber espionage

Two Iran-based threat groups that appear to be linked have been conducting cyber espionage campaigns aimed at entities in Iran and other Middle Eastern countries, Symantec reported on Monday.

The threat actors, dubbed by the security firm Cadelle and Chafer, have been using custom-made backdoors to target individuals and organizations, particularly airlines and telecoms companies, in Iran and Middle Eastern countries such as Afghanistan and Saudi Arabia. One targeted organization was located in the United States.

Based on the profiles of the victims, experts believe the attackers are focusing on tracking the movements and communications of certain Iranian individuals. It’s not uncommon for Iranians to use anonymous proxy services to circumvent their government’s Internet censorship mechanisms and keep their online activities private, and since these types of services have also been attacked, the targets appear to be of interest to an Iranian entity.

Symantec has been monitoring Cadelle and Chafer since July 2014, but command and control (C&C) server information suggests that the groups started their activities as early as 2011.

Cadelle uses a piece of malware identified by Symantec as Backdoor.Cadelspy, while Chafer relies on threats detected as Backdoor.Remexi and Backdoor.Remexi.B to steal information from infected devices.

Cadelspy, which is delivered via a dropper, is designed to harvest system information and clipboard data, log keystrokes, collect the titles of open windows, record audio, capture screenshots and photos via the webcam, and steal documents printed by the user.

Remexi is an unsophisticated yet efficient backdoor Trojan that provides attackers a remote shell on the infected computer. Researchers say the threat has been used to collect usernames and passwords that help the attackers gain access to other machines on the victim’s network.

Symantec believes each of the threat groups has between five and ten members. Both actors are mainly active on the same days and during the same time of day, which coincide with Iran’s working week (Saturday through Thursday) and the country’s timezone. An analysis of the Cadelspy backdoor revealed some strings that appear to represent dates written according to the Solar Hijri calendar, which is used in Iran and Afghanistan.

Advertisement. Scroll to continue reading.

While they haven’t seen any overlaps in the infrastructure used by Cadelle and Chafer, experts believe the groups could be directly linked or working separately for a single entity. This is based not only on similar working hours and targets, but also on the fact that infections with both Cadelspy and Remexi have been spotted on the same computers within a small timeframe. In one case, both threats were intermittently active on an organization’s systems for a period of more than ten months.

The attackers picked up their activity this year. The highest number of Cadelspy infections were observed by Symantec in September, when nine organizations were hit by the malware. The number of Remexi infections peaked in June when the systems of eight organizations were compromised.

Cadelle and Chafer are not the only threat groups linked to Iran. Security firms have also analyzed the activities of an actor dubbed “Rocket Kitten,” which has been targeting entities in the Middle East and Europe. A different threat group, best known for Operation Cleaver, has also been linked to Iran. In fact, Symantec has pointed out that Remexi attacks are reminiscent of Operation Cleaver and they could be a continuation of the campaign.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.