The Iranian government-backed actor, Mint Sandstorm, has been identified as responsible for attacks targeting critical infrastructure in the US from late 2021 to mid-2022. The attacks were aimed at seaports, energy companies, transit systems, and a major US utility and gas company. The group has demonstrated technical and operational maturity, developing bespoke tools and quickly weaponizing vulnerabilities.
Microsoft has linked Mint Sandstorm to previous Iranian threat actors, including Phosphorus, APT35, Charming Kitten, ITG18, TA453, and Yellow Garuda. The group is believed to be associated with Iran’s Islamic Revolutionary Guard Corps (IRGC) rather than the Ministry of Intelligence and Security (MOIS). The activity is thought to be retaliatory following attacks targeting Iranian maritime, railway, and gas station payment systems between May 2020 and late 2021.
The threat actor constantly refines its tactics using highly targeted phishing campaigns to obtain access to targeted environments. The group rapidly adopts publicly disclosed proof-of-concepts linked to flaws in internet-facing applications.
The threat actor continues to use older vulnerabilities, especially Log4Shell, to compromise unpatched devices as part of opportunistic and indiscriminate attacks.
After a successful breach, the group deploys a custom PowerShell script, which is then used to activate one of the two attack chains. One sequence relies on additional PowerShell scripts to connect to a remote server and steal Active Directory databases, while the other uses Impacket to connect to an actor-controlled server and deploy a bespoke implant called Drokbk and Soldier.
Microsoft has called out the threat actor for conducting low-volume phishing campaigns that use a third custom and modular backdoor referred to as CharmPower, a PowerShell-based malware that can read files, gather host information, and exfiltrate data.
The group’s capabilities are concerning as they allow operators to conceal C2 communication, persist in a compromised system, and deploy a range of post-compromise tools with varying capabilities.
Microsoft’s Threat Intelligence team believes that the activity is indicative of the increasing “complexity, scale, and volume of threats” and has assigned a new weather-themed naming taxonomy to the threat actor to reflect this.