Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Iranian Hacking Group Targets Israel With Wiper Disguised as Ransomware

Iranian Hacking Group Targets Israel With Wiper Disguised as Ransomware

An Iranian hacking group has been observed camouflaging destructive attacks against Israeli targets as ransomware attacks while maintaining access to victims’ networks for months in what looks like an extensive espionage campaign.

The threat actor, tracked as Agrius by SentinelLabs researchers, has targeted Israel starting with December 2020.

“Initially engaged in espionage activity, Agrius deployed a set of destructive wiper attacks against Israeli targets, masquerading the activity as ransomware attacks,” said Amitai Ben Shushan Ehrlich, Threat Intelligence Researcher at SentinelOne.

From wiper to fully functional ransomware

At first, the group deployed a wiper malware known as DEADWOOD (or Detbosit) designed to destroy data on infected devices and previously used in attacks against Saudi Arabian targets in 2019.

Agrius has slowly transitioned into using a new wiper malware dubbed ‘Apostle,’ which, although broken in its first variants, has gradually replaced DEADWOOD and was upgraded into a fully-featured ransomware strain.

The attackers have used multiple attack vectors, including SQL injection, FortiOS CVE-2018-13379 exploits, and exploits targeting various 1-day web app vulnerabilities.

“We believe the implementation of the encryption functionality is there to mask its actual intention: destroying victim data,” the researcher added.

Also Read: PDPA Singapore Guidelines: 16 Key Concepts for Your Business

“This thesis is supported by an early version of Apostle that the attacker’s internally named ‘wiper-action.’ This early version was deployed in an attempt to wipe data but failed to do so possibly due to a logic flaw in the malware.

“The flawed execution led to the deployment of the DEADWOOD wiper. This, of course, did not prevent the attackers from asking for a ransom.”

The Iranian hackers have also developed their own custom .NET malware named ‘IPsec Helper’ designed to provide the threat actor with basic backdoor capabilities to help deliver additional malware on compromised hosts and exfiltrate data.

A complete list of all commands supported by the IPsec Helper backdoor is available in SentinelOne’s full report.

Agrius attack flow
Agrius attack flow (SentinelOne)

Ransomware used to disguise espionage, destructive attacks

Agrius is not the first threat group linked to Iran that deploys destructive wiper malware against Middle-Eastern targets.

The suspected Iranian-backed APT33 hacking group is believed to have been behind multiple attacks that used the Shamoon wiper against targets from the Middle East and Europe [12].

Data-wiping malware dubbed ZeroCleare by IBM researchers and developed by Iran-backed threat actors tracked as APT34 (aka Oilrig, ITG13) and Hive0081 (aka xHunt) was also spotted in attacks targeting organizations from the energy and industrial sector in the Middle East.

The Cybersecurity and Infrastructure Security Agency (CISA) also warned in June 2019 of an increase in Iranian-backed cyberattacks utilizing destructive wiper tools against US industry and government agencies.

State-sponsored actors have historically used wiper attacks to cover up other campaigns, including cyber-espionage efforts.

Another Iranian-backed hacking group known as Fox Kitten has also been linked to the Pay2Key ransomware operation that targets organizations from Israel and Brazilin since November, hinting at a more extensive Iranian coordinated campaign.

Also Read: Data Protection Officer Singapore | 10 FAQs

“The usage of ransomware as a disruptive tool is usually hard to prove, as it is difficult to determine a threat actor’s intentions,” the SentinelOne researcher concluded.

“Analysis of the Apostle malware provides a rare insight into such attacks, drawing a clear line between what began as a wiper malware to a fully operational ransomware.”

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us