This article is more than 1 year old

Your server remote login isn't root:password, right? Cool. You can keep your data. Oh sh... your IoT gear, though?

Not-quite-Iranian kit-bricking malware emerges as Tehran blamed for rise in cyber-attacks

Not content to be the focus of the geopolitical news cycle, Iran now also finds itself in the middle of two major developments in the security world.

Earlier this week, infosec outfit Recorded Future claimed a Tehran-backed group known as Elfin, or APT33, has been increasingly active in recent months, largely targeting industrial facilities and companies within Saudi Arabia that do business with the US and other Western countries.

Active since 2013 and believed to be connected to Iran's Supreme Cyberspace Center, the APT33 crew is said to largely rely on commercially-available malware to infect, control, and plunder its targets' computers. In addition to being cheap and reliable, the use of pre-built malware can make it harder for administrators and security companies to attribute the intrusions to a specific operation.

"Our research found that APT33 or a closely aligned threat actor continues to conduct and prepare for widespread cyberespionage activity, with over 1,200 domains used since March 28, 2019, with a strong emphasis on using commodity malware," explained members of Recorded Future's Insikt Group.

"Commodity malware is an attractive option for nation-state threat actors who wish to conduct computer network operations at scale and hide in plain sight amongst the noise of other threat actor activities, thus hindering attribution efforts."

The aim of the operation, researchers believe, is to infiltrate strategically important Saudi businesses – such as utilities, heavy industry, health care, and media – and lay the groundwork for a larger cyberespionage operation if needed.

Tensions

The report comes amid heightened scrutiny of Iran's hacking activities from the US government as the two nations have ratcheted up military and political tensions. Earlier this week, Uncle Sam's g-men claimed Iranian hackers were not only looking to infect more American government machines, but also cripple federal networks by erasing infected computers after the hackers had siphoned data.

At least one attack connected to Iran, however, has turned out to be the work of a European.

Akamai security researcher Larry Cashdollar reported this week that a second piece of file-nuking and device-bricking malware was making the rounds, mainly menacing internet-of-things gadgets.

Known as Silexbot, the malware attempts to infect anything powered by Linux and other Unix-like systems and, as it spreads, makes a point of trashing the storage, network configuration, and operating system of the host as it moves on to a new victim.

The malware will only infect boxes that have neglected to change their password from factory defaults, meaning most servers and PCs are safe – unless you like pointing remote login services at the public 'net with the username and password combination of root:password active. IoT devices, however, remain by and large set to their well-known factory defaults, and are therefore easy pickings for the software nasty to completely wipe and brick.

"Silex is targeting pretty much any Unix like OS with default login credentials," Cashdollar explained.

"Doesn't matter if it's an Arm-based DVR or an x64 system running Redhat Enterprise: if your login is root:password it could wreck your system."

Prior to knackering themselves, the infected machines were found to be reporting back to a control server based in Iran.

In this case, however, you can't automatically blame Tehran. Researcher Ankit Anubhav directed infosec chronicler Catalin Cimpanu to the actual hacker behind the operation: a teenager in Europe who had only been using the Iranian machine as a proxy to control and brick the infected endpoints. ®

More about

TIP US OFF

Send us news


Other stories you might like