Iranian Cyber Actors Target Critical Infrastructure: A Comprehensive Analysis of Recent Brute Force and Credential Access Campaigns
In a significant warning to critical infrastructure organizations worldwide, several prominent cybersecurity and intelligence agencies, including the FBI, CISA, NSA, CSE, and ACSC, have released a joint advisory addressing the activities of Iranian cyber actors targeting sectors like healthcare, government, information technology, and energy. These cyber campaigns employ brute force tactics and credential access techniques, compromising systems and potentially facilitating further malicious activities across multiple infrastructure sectors.
Overview of the Cyber Threat
The advisory highlights that since October 2023, Iranian cyber actors have deployed brute force techniques, notably password spraying and multi-factor authentication (MFA) ‘push bombing,’ to infiltrate critical organizations. The actors leverage these tactics to gain unauthorized access and persist in these environments by modifying MFA configurations and continuously gathering valuable credentials and network data.
Credential Access and Persistence Tactics
Once inside, the actors move laterally across systems, performing discovery processes to access additional credentials and valuable network information. Using a mix of brute force techniques and automated tools, these attackers harvest credentials and sell network access information on cybercriminal forums, enabling other malicious entities to exploit compromised networks further.
Detailed Attack Tactics, Techniques, and Procedures (TTPs)
Initial Access and Infiltration
Iranian cyber actors gain initial access through brute force password spraying, targeting services such as Microsoft 365, Azure, and Citrix. In some cases, they overwhelm users with MFA notifications (push bombing), coercing legitimate users to inadvertently approve access requests.
Lateral Movement and Privilege Escalation
The actors employ Remote Desktop Protocol (RDP) and PowerShell scripts for lateral movement, often executing through applications like Microsoft Word. Once established, they escalate privileges by exploiting known vulnerabilities, such as the CVE-2020-1472 (Netlogon) vulnerability, to impersonate high-privilege accounts and expand their reach within the compromised network.
Data Discovery and Exfiltration
The attackers conduct extensive reconnaissance within targeted networks, identifying critical assets and user groups. They utilize directory dump techniques and perform Kerberos Service Principal Name (SPN) enumeration to acquire Kerberos tickets, enabling deeper access and data extraction, which they exfiltrate to external servers for further exploitation or sale.
Indicators of Compromise (IOCs)
The joint advisory includes a detailed set of IOCs, such as IP addresses, tools, and specific tactics tied to this activity. IP addresses linked to VPN services like Private Internet Access are noted as frequently used by these actors to mask their activity. Additionally, several mobile devices were identified as compromised through MFA push bombing, further reinforcing the need for vigilance in managing MFA settings and monitoring unusual MFA requests.
Detection Recommendations for Network Defenders
The advisory urges organizations to actively monitor and detect unusual login activities, such as high rates of failed login attempts, suspicious geographical login locations, and the use of unfamiliar devices for MFA registration. Additionally, organizations are advised to look out for specific PowerShell commands and tool executions that may indicate credential dumping and lateral movement efforts.
Cybersecurity Mitigations
The advisory lists several mitigation measures, emphasizing the importance of strong password policies, phishing-resistant MFA, and continuous monitoring of authentication logs for suspicious activities. Specific steps include:
- Regularly updating and reviewing password management policies, especially during employee onboarding and offboarding.
- Applying phishing-resistant MFA configurations and ensuring MFA coverage across all internet-facing protocols.
- Instructing users to deny unsolicited MFA requests and report any such activity to IT security teams immediately.
Conclusion: The Need for Heightened Security Measures
The joint advisory represents a critical call to action for organizations across sectors. The persistent and adaptive nature of these Iranian cyber actors poses an evolving threat, especially to industries managing critical infrastructure. To mitigate this threat, cybersecurity teams are encouraged to strengthen defenses through secure-by-design principles, enhance monitoring protocols, and actively test security systems using the MITRE ATT&CK framework, ensuring robust protection against these advanced tactics.
Contact Information
Organizations are encouraged to report any suspicious activities to the CISA or local FBI offices. The advisory also outlines methods for NSA clients to report cybersecurity concerns or seek additional guidance.
For further details, please refer to the official advisory issued by the FBI, CISA, NSA, CSE, and ACSC.
Comments
Post a Comment