Mirai Botnet aka Katana – Active IOCs
August 30, 2024ICS: Delta Electronics DTN Soft Zero-Day Vulnerability
August 30, 2024Mirai Botnet aka Katana – Active IOCs
August 30, 2024ICS: Delta Electronics DTN Soft Zero-Day Vulnerability
August 30, 2024Severity
High
Analysis Summary
Iranian threat groups, particularly Pioneer Kitten (also known as Fox Kitten, Lemon Sandstorm, and other aliases), have been active in cyber operations aimed at breaching multiple organizations in the U.S. and other countries.
Linked to the Iranian government through a cover IT company, these groups collaborate with ransomware affiliates like NoEscape, RansomHouse, and BlackCat to launch ransomware attacks, leveraging their initial network access for both espionage and financial gain. According to the report, the targets span critical sectors, including education, finance, healthcare, defense, and local government, as well as entities in Israel, Azerbaijan, and the UAE.
The hacking campaigns involve exploiting known vulnerabilities (CVE-2019-19781, CVE-2022-1388, CVE-2023-3519, CVE-2024-3400, and CVE-2024-24919) to gain initial access and then using tools like AnyDesk and Ligolo for persistence and lateral movement within the victim networks. Pioneer Kitten's activities are not new; they have been implicated in past campaigns such as Pay2Key, targeting Israeli companies and have a history of both ransomware and cyber espionage operations. These groups offer domain control and credentials on underground markets, indicating a diversified approach to monetizing their cyber capabilities.
Another Iranian group, Peach Sandstorm (also known as APT33, Curious Serpens, and other names), has been deploying a custom backdoor, Tickler, against sectors like satellite communications, oil and gas, and government entities in the U.S. and UAE. Their tactics include password spray attacks and leveraging platforms like LinkedIn for social engineering. They employ tools like AnyDesk for persistent access and have shown the capability to conduct sophisticated attacks, including using Active Directory snapshots for malicious purposes.
Further illustrating the broad scope of Iranian cyber operations, a recent counterintelligence campaign was uncovered targeting Iranians perceived as threats by the regime. This operation suspected to be linked to the IRGC uses fake recruitment websites and social media platforms to lure and collect personal data from individuals who might be collaborating with adversaries. This campaign is consistent with Iran's history of surveillance operations against domestic threats and demonstrates the regime's ongoing efforts to bolster its cyber intelligence capabilities.
Impact
- Sensitive Data Theft
- Financial Loss
- Cyber Espionage
Indicators of Compromise
Domain Name
- api.gupdate.net
- githubapp.net
IP
- 138.68.90.19
- 167.99.202.130
- 78.141.238.182
- 134.209.30.220
Remediation
- Block all threat indicators at your respective controls.
- Search for indicators of compromise (IOCs) in your environment utilizing your respective security controls.
- Regularly update and patch all software, operating systems, and network devices, especially to address known vulnerabilities. This prevents attackers from exploiting outdated or vulnerable systems.
- Implement network segmentation to limit lateral movement within an organization. This helps contain breaches and protects sensitive information by isolating critical systems from less secure network zones.
- Enable comprehensive logging and continuous monitoring of network activity to detect suspicious behavior early. Use Security Information and Event Management (SIEM) solutions to correlate logs and detect potential threats.
- Implement MFA across all accounts, especially for privileged and remote access, to reduce the risk of unauthorized access through credential theft or password spraying attacks.
- Deploy EDR solutions to monitor endpoints for signs of compromise, such as the installation of unauthorized remote access tools, and respond quickly to detected threats.
- Conduct regular training sessions for employees to recognize phishing attempts, social engineering tactics, and other common attack vectors. Encourage vigilance and prompt reporting of any suspicious activities.
- Enforce strict access controls and the principle of least privilege. Regularly review and adjust user permissions to ensure that only necessary access is granted based on roles and responsibilities.
- Develop and regularly update an incident response plan that includes procedures for identifying, containing, and eradicating threats, as well as for recovery and communication with stakeholders.
- Maintain regular, offline backups of critical data and systems. Test disaster recovery plans to ensure data can be restored quickly and effectively in the event of a ransomware attack or other disruptive incidents.
- Stay informed about emerging threats and vulnerabilities by subscribing to threat intelligence feeds and participating in information-sharing communities like ISACs (Information Sharing and Analysis Centers).
- Adopt a Zero Trust approach, where trust is never assumed, and every access request is continually validated based on context, such as user identity, location, device health, and behavior.