Cybercrime

Microsoft Takes Control of 99 Domains Used by Iranian Cyberspies

Microsoft on Wednesday announced that it had taken control of 99 domains used by an Iran-linked cyberespionage group it tracks as Phosphorus.

<p><strong><span><span>Microsoft on Wednesday announced that it had taken control of 99 domains used by an Iran-linked cyberespionage group it tracks as Phosphorus.</span></span></strong></p>

Microsoft on Wednesday announced that it had taken control of 99 domains used by an Iran-linked cyberespionage group it tracks as Phosphorus.

Phosphorus is also known in the cybersecurity community as APT35, Charming Kitten, NewsBeef, Newscaster and Ajax Security Team. Microsoft has been tracking the threat actor since 2013, but it is believed that the group has been active since at least 2011.

Microsoft has taken control of many domains used by Phosphorus after filing a legal complaint in the U.S. District Court for Washington D.C. against two John Does that are allegedly behind the group’s operations. This tactic has helped the tech giant obtain a court order enabling it to seize the domains and redirect traffic from compromised devices to a sinkhole.

Many of the seized domains were set up to appear as if they belonged to Microsoft or other popular online services, such as Yahoo. The seized domains include verification-live.com, outlook-verify.net, myaccount-services.net, and yahoo-verify.net.

The group has been known to target activists and journalists focusing on the Middle East, U.S. organizations (including government officials), and entities located in Israel, the U.K., Saudi Arabia and Iraq.

The threat actor often uses spear-phishing and social engineering to lure targeted individuals to websites that serve malware. The hackers have also been known to send out emails alerting recipients of a security risk in order to trick them into handing over their account credentials.

“While we’ve used daily security analytics tracking to stop individual Phosphorus attacks and notify impacted customers, the action we executed last week enabled us to take control of websites that are core to its operations,” said Tom Burt, corporate VP of Customer Security & Trust at Microsoft. “Our work to track Phosphorus over multiple years and observe its activity enabled us to build a decisive legal case and execute last week’s action with confidence we could have significant impact on the group’s infrastructure.”

Microsoft has used the same technique to disrupt operations of a Russia-linked group tracked as APT28, Pawn Storm, Sednit, Fancy Bear, and Strontium. The company says it has used this approach 15 times to seize a total of 91 domains used by the threat actor, including domains that had apparently been used in campaigns related to the 2018 midterm elections in the United States.

Advertisement. Scroll to continue reading.

Microsoft warned last month that the APT28 group had targeted 104 accounts belonging to the employees of democratic organizations in various European countries.

Related: Microsoft’s Anti-Hacking Efforts Make it an Internet Cop

Related: Iran-Linked Influence Campaign Targets US, Others

Related: U.S. Authorities Take Down 15 DDoS-for-Hire Websites

Related: Microsoft Data Warrant Case in Top US Court Has Global Implications

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version