Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Iran-Linked ‘Leafminer’ Espionage Campaign Targets Middle East

A group of cyberspies believed to be operating out of Iran has targeted government and other types of organizations in the Middle East since at least early 2017, Symantec revealed on Wednesday.

A group of cyberspies believed to be operating out of Iran has targeted government and other types of organizations in the Middle East since at least early 2017, Symantec revealed on Wednesday.

According to the security firm, which tracks the threat actor as Leafminer, this is a previously undocumented campaign. Symantec has detected malware and tools associated with this group on 44 systems in Saudi Arabia, Lebanon, Israel, Kuwait and other countries, but researchers uncovered a list – written in Iran’s Farsi language – of more than 800 targets whose systems were apparently scanned by the attackers. This list shows that the targeted countries also include the United Arab Emirates, Qatar, Bahrain, Egypt and Afghanistan.

A significant percentage of targets were in the financial, government and energy sectors, but several other industries were targeted as well.

Leafminer targets

Leafminer has used both custom-built malware and publicly available tools in its campaign. Its attack techniques include the use of compromised web servers as watering holes, scanning and exploitation of vulnerable network services, and dictionary attacks aimed at authentication services.

One of the servers used by Leafminer stored 112 files, including malware, tools and log files generated as a result of scans and post-compromise activities.

Some of the tools in Leafminer’s arsenal were linked to other groups with apparent ties to Iran. The hackers have also leveraged widely available tools and exploits, such as the Inception Framework leaked by Shadow Brokers, which includes the infamous EternalBlue exploit.

Leafminer has also developed its own malware, including Trojan.Imecab and Backdoor.Sorgu. Sorgu provides the attackers remote access to compromised machines, while Imecab provides persistent access with a hardcoded password.

Another custom tool used by the threat actor is a modified version of the popular Mimikatz post-exploitation tool. The attackers attempt to avoid detection using a technique dubbed Process Doppelgänging, which researchers disclosed late last year. Symantec has also seen attempts to find systems vulnerable to Heartbleed attacks.

Advertisement. Scroll to continue reading.

Leafminer also appears to be inspired by the Russia-linked Dragonfly group. A technique used by Dragonfly in watering hole attacks has also been spotted in the Leafminer campaign, researchers said.

Symantec pointed out that the group is “eager to learn from and capitalize on tools and techniques used by more advanced threat actors” and that it has been “tracking developments in the world of cyber security.”

“However, Leafminer’s eagerness to learn from others suggests some inexperience on the part of the attackers, a conclusion that’s supported by the group’s poor operational security. It made a major blunder in leaving a staging server publicly accessible, exposing the group’s entire arsenal of tools,” Symantec said.

Related: Iranian Hackers Use QUADAGENT Backdoor in Recent Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...