Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Iranian Cyberspies Deployed New Backdoor to 34 Organizations

Iran-linked cyberespionage group Charming Kitten has infected at least 34 victims in Brazil, Israel, and UAE with a new backdoor.

Iran-linked cyberespionage group Charming Kitten has been observed infecting 34 victims with a new backdoor, cybersecurity firm ESET reports.

Believed to be operating on behalf of Iran’s Islamic Revolutionary Guard Corps (IRGC) and also tracked as APT42, Ballistic Bobcat, Mint Sandstorm (formerly Phosphorus), and NewsBeef, Charming Kitten has been targeting activists, government organizations and journalists for more than a decade.

Recently, the advanced persistent threat (APT) actor has been engaging in financially motivated ransomware operations and was seen targeting critical infrastructure organizations in the US last year.

Since 2021, the newly identified Sponsor backdoor has been deployed mainly against organizations in Israel, in the automotive, engineering, financial services, healthcare, manufacturing, media, technology, and telecommunications sectors.

For initial access, Charming Kitten exploited known vulnerabilities in internet-facing Microsoft Exchange servers. However, many of the identified victims lack an obvious intelligence value, suggesting that the attacks were not targeted, but rather a scan-and-exploit operation.

This theory is also supported by the fact that 16 of the 34 identified victims were compromised by other threat actors as well, ESET notes.

Written in C++, the Sponsor backdoor is executed as a persistent service that uses configuration files dropped on the disk, which contain an interval for contacting the command-and-control (C&C) server to receive commands, and a list of C&C servers.

The backdoor gathers system information and sends it to the C&C server, which responds with a node ID. The malware also collects the host’s Windows domain and the current username.

Advertisement. Scroll to continue reading.

Sponsor’s operators can issue commands to retrieve the backdoor’s process ID, execute a command on the host system, receive files and execute them, sleep, and to update the list of C&Cs and predetermined check-in intervals.

Charming Kitten has been observed using two versions of the backdoor, with no changes in functionality between them. As part of the campaign, the APT used previously known infrastructure, as well as a new C&C server and multiple IPs to deploy various open source tools in support of its operations.

“The group continues to use a diverse open source toolset supplemented with several custom applications, including its Sponsor backdoor. Defenders would be well advised to patch any internet-exposed devices and remain vigilant for new applications popping up within their organizations,” ESET notes.

Related: Iranian Cyberspies Target US-Based Think Tank With New macOS Malware

Related: Microsoft: Iranian APTs Exploiting Recent PaperCut Vulnerability

Related: UK Gov Warns of Phishing Attacks Launched by Iranian, Russian Cyberspies

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Passwordless authentication firm Hawcx has appointed Lakshmi Sharma as Chief Product Officer.

Matt Hartley has been named Chief Revenue Officer at autonomous security solutions provider Horizon3.ai.

Trustwave has announced the appointment of Keith Ibarguen as Senior Vice President of Engineering.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.