Microsoft disables hackers working with Iranian intelligence

by IANS |

San Francisco, June 4 (IANS) Microsoft has detected and disabled a previously undocumented Lebanon-based activity group that is working with other actors affiliated with Iran's Ministry of Intelligence and Security (MOIS) to attack organisations in Israel.

Microsoft Threat Intelligence Center (MSTIC) named the group 'Polonium'.

The tech giant suspended more than 20 malicious OneDrive applications created by Polonium actors, notified affected organisations, and deployed a series of security intelligence updates that will quarantine tools developed by Polonium operators.

"Our goal is to help deter future activity by exposing and sharing the Polonium tactics with the community at large," the company said in a statement.

The group is linked with Iranian government and such collaboration or direction from Tehran would align with a string of revelations since late 2020 that the "Government of Iran is using third parties to carry out cyber operations on their behalf, likely to enhance Iran's plausible deniability".

Polonium has targeted or compromised more than 20 organisations based in Israel and one intergovernmental organisation with operations in Lebanon over the past three months.

"This actor has deployed unique tools that abuse legitimate cloud services for command and control (C2) across most of their victims. Polonium was observed creating and using legitimate OneDrive accounts, then utilising those accounts as C2 to execute part of their attack operation," explained Microsoft.

This activity does not represent any security issues or vulnerabilities on the OneDrive platform.

"As with any observed nation-state actor activity, Microsoft directly notifies customers that have been targeted or compromised, providing them with the information they need to secure their accounts," said the company.

Since February, Polonium has been observed primarily targeting organisations in Israel with a focus on critical manufacturing, IT, and Israel's defense industry.

In at least one case, Polonium's compromise of an IT company was used to target a downstream aviation company and law firm in a supply chain attack that relied on service provider credentials to gain access to the targeted networks, according to the researchers.

Latest News
Reluctant Rahul Gandhi finally steps in Raebareli to keep family flag high Fri, May 03, 2024, 03:49 PM
All that is left for them now is to murder me: Former Pak PM Imran Khan Fri, May 03, 2024, 03:41 PM
Another hostage in the Gaza Strip has died: Israel Fri, May 03, 2024, 03:39 PM
Congress ka haath, desh ke dushmano ke saath, says UP CM Yogi Fri, May 03, 2024, 03:35 PM
Ruchir Sharma's warning to West: Beware of bigger governments you wish for Fri, May 03, 2024, 03:34 PM
Cyber extortion top concern for 37 pc Indian firms: Report Fri, May 03, 2024, 03:09 PM
Apple Watch saves Delhi woman's life by alerting abnormal heart rhythm Fri, May 03, 2024, 03:04 PM
Bajaj Auto launches new flagship Pulsar at Rs 1.85 lakh Fri, May 03, 2024, 02:59 PM
Global smartphone market up 6 per cent in Q1, revenue at highest level: Report Fri, May 03, 2024, 02:58 PM
'Your first & only warning': Founder gets threat from rival firm Fri, May 03, 2024, 02:56 PM
Sensex plunges 900 points in broad-based selling Fri, May 03, 2024, 02:51 PM
Supreme Court stays reopening of road outside Punjab CM's home in Chandigarh Fri, May 03, 2024, 02:50 PM
Victim in sex video kidnapped; Karnataka Police book FIR against Deve Gowda’s son HD Revanna Fri, May 03, 2024, 02:46 PM
Only BJP-NDA in a position to form government at Centre: PM Fri, May 03, 2024, 02:45 PM
Russia responsible for cyber attack on governing party: Germany Fri, May 03, 2024, 02:43 PM