Gbetu TV (News They Are Not Talking About)
News

What Iranian state-sponsored hacker ‘MERCURY’ are doing to Israeli entities

Iranian state-sponsored actors are leaving no stone unturned to exploit unpatched systems running Log4j to target Israeli entities, indicating the vulnerability’s long tail for remediation.

 

Microsoft attributed the latest set of activities to the umbrella threat group tracked as MuddyWater (aka Cobalt Ulster, Mercury, Seedworm, or Static Kitten), which is linked to the Iranian intelligence apparatus, the Ministry of Intelligence and Security (MOIS).

 

The attacks are notable for using SysAid Server instances unsecured against the Log4Shell flaw as a vector for initial access, marking a departure from the actors’ pattern of leveraging VMware applications for breaching target environments.

 

“After gaining access, Mercury establishes persistence, dumps credentials, and moves laterally within the targeted organization using both custom and well-known hacking tools, as well as built-in operating system tools for its hands-on-keyboard attack,” Microsoft said.

 

The tech giant’s threat intelligence team said it observed the attacks between July 23 and 25, 2022.

What Iranian state-sponsored hacker ‘MERCURY’ are doing to Israeli entities

A successful compromise is said to have been followed by the deployment of web shells to execute commands that permit the actor to conduct reconnaissance, establish persistence, steal credentials, and facilitate lateral movement.

 

Also employed for command-and-control (C2) communication during intrusions is a remote monitoring and management software called eHorus and Ligolo, a reverse-tunneling tool of choice for the adversary.

 

The findings come as the U.S. Department of Homeland Security’s Cyber Safety Review Board (CSRB) deemed the critical vulnerability in the open-source Java-based logging framework an endemic weakness that will continue to plague organizations for years to come as exploitation evolves.

 

Log4j’s wide usage across many suppliers’ software and services means sophisticated adversaries like nation-state actors and commodity operators alike have opportunistically taken advantage of the vulnerability to mount a smorgasbord of attacks.

 

The Log4Shell attacks also follow a recent report from Mandiant that detailed an espionage campaign aimed at Israeli shipping, government, energy, and healthcare organizations by a likely Iranian hacking group dubbed UNC3890.

__________________________ Join us on WhatsApp ______________________________
Tags: Cobalt Ulster Cyber Safety Review Board (CSRB) eHorus Ligolo Log4j MERCURY Microsoft Ministry of Intelligence and Security (MOIS) MuddyWater Seedworm Static Kitten SysAid Server
FADAKA LOUIS

Recent Posts

  • Education

JAMB set to release 2024 UTME results

The Joint Admissions and Matriculation Board (JAMB) has concluded plans to release the results of the 2024 Unified Tertiary Matriculation…

29 April 2024
  • Health

Why drinking cold water is dangerous, even in hot weather

Cardiologists and public health physicians have warned Nigerians against excessive consumption of cold water, stressing that it can lead to…

29 April 2024
  • Technology

China’s robotic spacecraft to be sent to the moon

The Chang’e 6, China’s next robotic spacecraft to the moon, has been scheduled to set out on its journey in…

29 April 2024
  • Education

Lagos Indian school where Nigerians are denied admission

Gbenga Oloniniran writes about the discrimination experienced by some Nigerians on the premises of foreign businesses where they are met…

29 April 2024
  • Technology

NASA is officially headed to Saturn moon

It's scientifically ambitious. It's aeronautically daring. And it's unflinchingly expensive. It's NASA's newly approved mission to Saturn's moon, Titan, where…

29 April 2024
  • Politics

Mali: Political parties call for presidential elections to end military transition

Since the coup d’état on May 24, 2021, a transition government has been in charge of Mali and shows no…

29 April 2024