Iranian State-Backed Group Deploys Custom Malware in Ongoing Intelligence Operations

The group targeted sectors including satellite, communications, oil and gas, as well as federal and state governments in the United States and the UAE between April and July 2024. This activity represents a significant evolution in Peach Sandstorm’s ongoing intelligence-gathering operations.

Iranian State-Backed Group Deploys Custom Malware in Ongoing Intelligence Operations
The original image was generated by OpenAI's DALL-E and edited by the author. Source: OpenAI (September 2024)

Introduction

On August 28, 2024, Microsoft released a detailed report on Peach Sandstorm, an Iranian state-sponsored threat actor that deployed a new custom malware named Tickler. Between April and July 2024, the group targeted sectors including satellite, communications, oil and gas, and federal and state governments in the United States and the UAE. This activity represents a significant evolution in Peach Sandstorm's ongoing intelligence-gathering operations.

Report Overview

Peach Sandstorm, attributed to the Iranian Islamic Revolutionary Guard Corps (IRGC), has been active since at least November 2021. It focuses on intelligence collection through password spray attacks and LinkedIn-based social engineering. The recent discovery of Tickler marks a new phase in their cyber operations, emphasizing their commitment to enhancing their offensive capabilities.

The Tickler malware, a multi-stage backdoor, was initially deployed through compromised Azure infrastructure in April 2024. The malware was distributed in an archive named "Network Security.zip," containing both benign PDF files and the malicious executable YAHSAT NETWORK_INFRASTRUCTURE_SECURITY_GUIDE_20240421.pdf.exe. Upon execution, Tickler collects network information from the host and communicates with the command-and-control (C2) servers hosted on fraudulent Azure subscriptions.

Subsequent samples of Tickler showed refinements, including the ability to download additional payloads such as backdoors and persistence mechanisms. The threat actor used DLL sideloading techniques, leveraging legitimate Windows binaries like msvcp140.dll and Microsoft.SharePoint.NativeMessaging.exe, to evade detection.

The deployment of Tickler across critical sectors poses severe risks, potentially exposing sensitive information and disrupting essential services. Using compromised educational sector accounts to procure operational infrastructure highlights the threat actor's strategic approach to resource acquisition and the broader implications for global cybersecurity.

Insights and Analysis

Peach Sandstorm's deployment of Tickler reflects their ongoing efforts to enhance their intelligence-gathering operations, leveraging advanced malware and sophisticated attack vectors. The discovery of this new threat emphasizes the critical need for robust security measures to protect against state-sponsored cyber threats.

Microsoft has directly notified affected organizations and disrupted the fraudulent Azure infrastructure associated with this campaign. Peach Sandstorm's continuous evolution of tactics, techniques, and procedures (TTPs) underscores the importance of vigilance and proactive defence measures within targeted industries.

Organizations are advised to reset passwords for any accounts targeted during the observed password spray attacks, revoke session cookies, and enforce multi-factor authentication (MFA). Implementing Azure Security Benchmark best practices and blocking legacy authentication methods can significantly reduce the risk of similar attacks.

Indicators of Compromise (IOCs)

IndicatorTypeDescription
subreviews.azurewebsites[.]netDomainC2 server used by Peach Sandstorm.
satellite2.azurewebsites[.]netDomainC2 server used by Peach Sandstorm.
nodetestservers.azurewebsites[.]netDomainC2 server used by Peach Sandstorm.
YAHSAT NETWORK_INFRASTRUCTURE_SECURITY_GUIDE_20240421.pdf.exeFile (SHA-256: 7eb2e9e8cd450fc353323fd2e8b84fbbdfe061a8441fd71750250752c577d198)Executable file containing Tickler malware.
sold.dllFile (SHA-256: ccb617cc7418a3b22179e00d21db26754666979b4c4f34c7fda8c0082d08cec4)Malicious DLL file used in Tickler malware.
msvcp140.dllFileLegitimate Windows binary used for DLL sideloading by Tickler malware.
LoggingPlatform.dllFileLegitimate Windows binary used for DLL sideloading by Tickler malware.
vcruntime140.dllFileLegitimate Windows binary used for DLL sideloading by Tickler malware.
Microsoft.SharePoint.NativeMessaging.exeFileLegitimate Windows binary used for DLL sideloading by Tickler malware.

MITRE ATT&CK Mapping

TacticTechniqueIDDescription
Initial AccessValid AccountsT1078Peach Sandstorm used password spray attacks to gain access to accounts.
ExecutionUser ExecutionT1204Tickler malware was executed via a malicious executable.
PersistenceCreate or Modify System ProcessT1543Malicious DLL sideloading was used to maintain persistence.
Command and ControlApplication Layer ProtocolT1071C2 communication using HTTP POST requests to the compromised Azure domains.
Defense EvasionDLL Side-LoadingT1574.002Legitimate binaries were used to sideload malicious DLLs.
Credential AccessPassword SprayingT1110.003Password spray attacks were observed against various sectors.

References

Peach Sandstorm deploys new custom Tickler malware in long-running intelligence gathering operations | Microsoft Security Blog
Between April and July 2024, Microsoft observed Iranian state-sponsored threat actor Peach Sandstorm deploying a new custom multi-stage backdoor, which we named Tickler. Tickler has been used in attacks against targets in the satellite, communications equipment, oil and gas, as well as federal and state government sectors in the United States and the United Arab […]