Malware & Threats

Iranian APT Targets Israeli Education, Tech Sectors With New Wipers

The Iran-linked APT Agrius has been targeting higher education and technology organizations in Israel with new wipers.

The Iran-linked APT Agrius has been targeting higher education and technology organizations in Israel with new wipers.

Since January 2023, an Iranian advanced persistent threat (APT) actor has been targeting higher education and technology organizations in Israel with wipers, cybersecurity firm Palo Alto Networks reports.

Tracked as Agrius, but also known as Agonizing Serpens, BlackShadow, Pink Sandstorm, and DEV-0022, the APT has been active since at least 2020 and is believed to be sponsored by the Iranian government.

The threat actor has been launching espionage and destructive attacks, mainly against entities in Israel and the United Arab Emirates, but was also observed targeting a diamond industry firm in South Africa last year.

Between January and October 2023, the threat actor launched an offensive campaign targeting education and tech organizations in Israel, to steal personally identifiable information (PII) and intellectual property, and deploy wipers to cover its tracks, a new Palo Alto Networks report reveals.

As part of an observed attack, Agrius deployed the MultiLayer, PartialWasher, and BFG Agonizer wipers, along with Sqlextractor, a custom tool to exfiltrate information from databases.

For initial access, the threat actor exploited vulnerable web-facing servers and then deployed multiple web shells to gain a foothold in the environment. To remain undetected and bypass protections, it used multiple proof-of-concept (PoC) exploits, pentesting tools, and custom utilities.

Agrius employed publicly available tools for reconnaissance (Nbtscan, Wineggdrop, and NimScan), credential theft (Mimikatz ), lateral movement (Plink), and data exfiltration (WinSCP and Putty). It also used SMB password spraying and brute force, as well as SAM file dumping to extract credentials.

The Sqlextractor utility was used to query SQL databases and harvest ID numbers, passport scans, emails, and addresses.

Advertisement. Scroll to continue reading.

Furthermore, the attackers attempted to execute three different wipers during the attack, all three showing code similarities with previous Agrius wipers.

Written in .NET, MultiLayer uses different components to generate a list of files to erase, parse the list, and delete the files. It immediately deletes files on network drives, then corrupts and overwrites local files, and changes the paths of the deleted files, to prevent recovery.

PartialWasher is written in C++ and supports command-line arguments to perform individual wiping tasks. If no arguments are provided, it performs typical wiper functionality.

The third wiper, BFG Agonizer, shows many code similarities with the CRYLINE-v5.0 open-source project, Palo Alto Networks explains. Upon execution, the threat attempts to circumvent security measures using anti-hooking techniques.

According to Palo Alto Networks, the APT attempted to bypass endpoint detection using multiple techniques, switching to new ones when blocked. While the methods are well-known, this is the first time the group appears to have used them.

“Analysis of the new wipers revealed that the group has upgraded their capabilities, putting an emphasis on stealth and evasive techniques designed to bypass security solutions such as EDR technology,” Palo Alto Networks concludes.

Related: Iranian Cyber Spies Use ‘LionTail’ Malware in Latest Attacks

Related: Iranian Cyberspies Target US-Based Think Tank With New macOS Malware

Related: ‘BouldSpy’ Android Malware Used in Iranian Government Surveillance Operations

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version