Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Source Code of Iran-Linked Hacking Tools Posted Online

What appears to be the source code of hacking tools used by an Iranian cyber-espionage group has been posted online along with information apparently stolen from victims. 

What appears to be the source code of hacking tools used by an Iranian cyber-espionage group has been posted online along with information apparently stolen from victims. 

The data, posted online by a group of alleged Iranian hackers called “Lab Dookhtegan,” is supposedly related to the infamous OilRig hackers. Also known as APT34 and active since at least 2014, the OilRig group is believed to be backed by the Iranian government. 

Over the years, OilRig has been targeting organizations in the financial, government, energy, telecoms, and chemical sectors in the Middle East, and has been heavily reliant on DNS tunneling for communication with the command and control (C&C) server. 

Starting in late March, information on the tools used by the hackers in their attacks started to emerge on a Telegram channel called Read My Lips, but the leak did not gain much attention until late last week, when several blogs and news articles on the data started to emerge. 

The leaked data also included IP addresses and domains that the cyber-espionage group has been employing in their campaigns, evidence of intrusion at tens of organizations worldwide, and even the identities and photographs of individuals allegedly working for the group. 

Hacking tools exposed in the leak include Glimpse, an updated version of the BONDUPDATER PowerShell-based Trojan, PoisonFrog (an older version of BONDUPDATER), HyperShell (also known as TwoFace), HighShell/HyperShell (web shell), Fox Panel (a phishing kit), and Webmask (a tool for DNS tunneling). Relevant passwords were apparently removed from the tools.

Some of those who analyzed the leaked data say that the dump also includes information apparently stolen from victims, such as private keys and credentials (including Domain Admin credentials for various domains). 

The data suggests OilRig managed to compromise a broad range of organizations, most of which are located in the Middle East. 

Advertisement. Scroll to continue reading.

The Lab Dookhtegan hackers claim to be focused on destroying OilRig and their actions appear meant to embarrass the group. They also claimed to have wiped the servers of the Iranian hackers and even posted screenshots supposedly showing the message they left for the cyber-spies to find.

The identity of the leakers, however, remains unclear. It is also unclear whether the individuals mentioned in the leak are indeed connected to the OilRig group or not, as the entire move might be nothing more than a disinformation campaign.

The leak is reminiscent of Shadow Brokers, who posted online a great deal of tools they claimed to had stolen from the U.S. National Security Agency-linked Equation group. 

Related: Iranian Hackers Heavily Reliant on DNS Tunneling

Related: Iran-Linked Hackers Use Just-in-Time Creation of Weaponized Attack Docs

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.