Iranian state-sponsored hacking group APT34, also known as OilRig, has intensified its cyberattacks in the Gulf region, with a focus on government and critical infrastructure entities. According to Trend Micro researchers, OilRig has recently launched new campaigns targeting organizations in the United Arab Emirates. These attacks exploit a known Windows vulnerability, enabling the hackers to elevate their privileges on compromised systems. The vulnerability, although patched by Microsoft in June 2024, remains a key tool for OilRig’s operations, as it allows attackers to gain SYSTEM-level control over affected devices.
The attack chain observed by Trend Micro begins with the exploitation of vulnerable web servers, where the hackers deploy a web shell. This web shell provides the attackers with remote code execution capabilities, allowing them to run PowerShell commands and deploy additional tools. A critical component of the attack is the exploitation of the Windows privilege escalation flaw, enabling the group to gain enhanced control of the compromised machines. While Microsoft has acknowledged the flaw, CVE-2024-30088, it has yet to be marked as actively exploited in Microsoft’s security portal or CISA’s Known Exploited Vulnerabilities catalog.
A key feature of OilRig’s recent attacks is the use of a new backdoor, “StealHook,” which targets on-premise Microsoft Exchange servers. By compromising these servers, the group can steal credentials and exfiltrate sensitive data, often using legitimate email traffic to avoid detection. OilRig also registers a password filter DLL to intercept plaintext credentials during password changes, enhancing the effectiveness of its credential theft operations. The use of Exchange servers in their campaigns has become a hallmark of OilRig, as they have previously used similar techniques, such as installing PowerShell backdoors.
These attacks not only highlight OilRig’s evolving tactics but also raise concerns about their potential expansion into ransomware operations. Trend Micro has identified code similarities between StealHook and previous backdoors used by OilRig, suggesting that the group is refining its malware rather than developing entirely new tools. Additionally, OilRig’s connection to another Iranian group, FOX Kitten, known for ransomware activities, increases the possibility of future ransomware campaigns. With many of the targets in the energy sector, successful attacks could have serious operational and economic consequences for the Gulf region.