Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Disruptive Cyberattacks on NATO Member Albania Linked to Iran

The recent cyberattacks that disrupted government systems in NATO member Albania have been linked by threat intelligence giant Mandiant to Iran.

The recent cyberattacks that disrupted government systems in NATO member Albania have been linked by threat intelligence giant Mandiant to Iran.

The Albanian government announced in mid-July that it was forced to shut down some public online services due to a cyberattack. Mandiant has investigated the incident, which led to the discovery of a new piece of ransomware.

Mandiant researchers came across the ransomware after it had been uploaded from Albania to a public malware repository a few days after the cyberattack was launched. The ransomware has been named Roadsweep.

While they could not confirm that the ransomware was indeed used in the attack, the malware encrypts files on compromised systems and then drops a ransom note suggesting that its target is the Albanian government.

The cybersecurity firm also spotted a website and Telegram channel named ‘HomeLand Justice’, which took credit for a ransomware operation aimed at the Albanian government. The site, which referenced ‘wiper activity’, implied that it had been run by Albanian citizens unhappy with their government. However, this entity’s focus appeared to be Mujahedeen-e-Khalq (MEK), an Iranian opposition organization designated as a terrorist group by the US Department of State.

‘HomeLand Justice’ and the Roadsweep ransomware note, which share the same banner, mentioned Manëz and Durrës. Manëz is a town in Albania’s Durrës county and it was scheduled to host the World Summit of Free Iran conference on July 23-24. The event, where entities that oppose the Iranian government were supposed to meet, was postponed due to a ‘terrorist attack threat’.

An analysis of the Roadsweep ransomware showed that it shares code with a backdoor named Chimneysweep, which has been around since at least 2012, and allows its operators to take screenshots, log keystrokes and steal files. The malware has been observed in attacks targeting Farsi and Arabic speakers, including the MEK organization.

Shortly after the Albanian government announced shutting down systems due to a cyberattack, someone from within the country uploaded to a public malware repository a sample of a wiper malware that Mandiant has named Zeroclear.

Advertisement. Scroll to continue reading.

While the cybersecurity company was unable to confirm that this malware was used in the disruptive operation, Zeroclear was previously used by Iran-linked threat actors for disruptive activities in the Middle East.

Based on all of this information, Mandiant believes with moderate confidence that Iranian threat actors are involved in the attacks on the Albanian government. And since the Roadsweep ransomware attack is far more complex than past Chimneysweep operations, it’s possible that multiple threat groups have collaborated for this operation.

Mandiant researchers also believe other NATO members could be targeted in similar operations.

“The use of ransomware to conduct a politically motivated disruptive operation against the government websites and citizen services of a NATO member state in the same week an Iranian opposition groups’ conference was set to take place would be a notably brazen operation by Iran-nexus threat actors,” they wrote in a blog post published on Thursday. “As negotiations surrounding the Iran nuclear deal continue to stall, this activity indicates Iran may feel less restraint in conducting cyber network attack operations going forward. This activity poses an active threat to public and private organizations in other NATO member states in the short term.”

Related: Wiper Used in Attack on Iran National Media Network

Related: Albanian Prime Minister Apologizes Over Database Leak

Related: Albania Hires US Company to Boost Cybersecurity After Leak

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.