Iranian Hackers Launch MFA Push Bombing Attacks on Microsoft 365 and Citrix Systems

Iranian Hackers Target Critical Infrastructure with Advanced Techniques

Recent intelligence from a collaborative cybersecurity advisory issued by CISA, FBI, and NSA has raised alarms about Iranian hackers aggressively targeting critical infrastructure across sectors such as healthcare, government, IT, engineering, and energy. These threat actors utilize a combination of brute force methods and sophisticated tactics to gain unauthorized access to networks, prompting urgent action from organizations to bolster their defenses.

The attackers primarily rely on brute force techniques like password spraying, where they exploit common password combinations across multiple accounts. Furthermore, they have been known to employ initial access strategies that are currently not fully understood. This access is frequently facilitated through valid email accounts acquired using these brute force methods, enabling them entry into Microsoft 365, Azure, and Citrix systems. Notably, they also exploit vulnerabilities in multi-factor authentication (MFA), leveraging a method referred to as “MFA fatigue,” where they inundate users with login requests, potentially leading to accidental approvals of unauthorized access.

Two documented incidents illustrate the use of compromised MFA registrations and self-service password reset tools associated with public-facing Active Directory Federation Services. Additionally, attackers may exploit expired passwords or previously compromised accounts to gain footholds in these sensitive environments.

Once inside the network, these Iranian actors take steps to establish persistence. They do this by registering their devices for MFA using the compromised credentials, allowing continued access even if the legitimate user changes their password. Utilizing Remote Desktop Protocol (RDP), they can navigate laterally through the network, further increasing their access to critical resources and escalating their privileges.

The actors also employ a "living off the land" technique, which involves using legitimate system tools to gather intelligence about the network while blending in as normal users. This strategy helps them avoid detection. They utilize command-line tools to extract detailed information about network devices and user accounts, seeking valuable targets within the infrastructure.

Cybersecurity experts emphasize the importance of awareness surrounding these tactics. For instance, a notable CISO recently highlighted the necessity for organizations to rigorously verify MFA prompts, as attackers exploit user complacency. Such vigilance is critical not only for critical infrastructure but also extends to personal and business accounts, reinforcing the notion that cybersecurity awareness is paramount in mitigating risks.

The overarching goal of these Iranian cyber campaigns centers on credential theft and information gathering. Gaining access to internal systems allows the attackers to steal user credentials and sensitive data, which can be further exploited for malicious purposes, including data exfiltration or sale on underground markets.

To combat these threats, organizations are urged to implement robust password policies and enforce stringent MFA protocols across all user accounts. Regular reviews of MFA settings are essential to identify and mitigate potential vulnerabilities, reinforcing an organization’s defense against these sophisticated attacks.

In summary, the Iranian cyber threat landscape remains a significant concern for critical infrastructure sectors, necessitating proactive measures and heightened vigilance to safeguard essential systems from these relentless adversaries. Understanding the MITRE ATT&CK framework, including tactics like initial access, persistence, and privilege escalation, can aid organizations in developing a comprehensive strategy for defense against these evolving threats.

Source

Leave a Reply

Your email address will not be published. Required fields are marked *