Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Iranian Cyberspy Groups Share Malware Code

Two cyberspy groups believed to be operating out of Iran, tracked by security firms as OilRig and Greenbug, have apparently shared malware code, according to researchers at Palo Alto Networks.

Two cyberspy groups believed to be operating out of Iran, tracked by security firms as OilRig and Greenbug, have apparently shared malware code, according to researchers at Palo Alto Networks.

While cyber espionage groups sponsored by the same government often try to keep their campaigns separate, in the past months, researchers found connections between several groups linked to Iran. Experts identified shared code, infrastructure and even operations where two actors apparently helped each other directly.

One threat group, tracked as OilRig, has been around since 2015 and it has targeted many organizations, particularly in the financial and government sectors, in the United States and Middle Eastern countries. The actor’s attacks have often involved weaponized Microsoft Excel spreadsheets tracked as Clayslide and a backdoor dubbed Helminth.

In attacks observed by Palo Alto Networks this summer, hackers used new versions of Clayslide to deliver their malware. However, instead of pushing Helminth, the malicious spreadsheet delivered a variant of ISMDoor, a remote access trojan (RAT) previously used by a group tracked as Greenbug.

The activities of Greenbug were brought to light in early 2017 by Symantec, which believes the group may have helped the Iran-linked hackers who launched the Shamoon 2.0 attacks against Saudi Arabia last year.

The new ISMDoor variant, dubbed ISMAgent by Palo Alto Networks, is similar to the old malware as they both use DNS tunneling, but there are some significant differences. According to experts, ISMDoor accepts a longer but more rigid list of commands, while ISMAgent accepts more limited but flexible commands.

Researchers previously found links between the Shamoon attacks and an Iran-linked group tracked as Magic Hound (aka Cobalt Gypsy and Timberworm), and between Magic Hound and other Iranian actors named Rocket Kitten and Newscaster (aka Charming Kitten and NewsBeef).

One hacker group that is also believed to be based in Iran, which has yet to be linked to other actors, is CopyKittens. CopyKittens has been around since at least 2013, targeting government organizations, academic institutions, IT firms, and defense companies in Israel, Saudi Arabia, the U.S., Jordan, Germany and Turkey.

Advertisement. Scroll to continue reading.

Related: Shamoon-Linked “StoneDrill” Malware Allows Spying, Destruction

Related: Iranian Hackers Exploit Recent Office 0-Day in Attacks

Related: Iranian Group Delivers Malware via Fake Oxford University Sites

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.