Ransomware, Threat Management

Microsoft: Windows systems targeted by Iranian threat operation

BleepingComputer reports that Windows systems are being encrypted by Iranian state-backed hacking group DEV-0270, also known as Nemesis Kitten, in new attacks exploiting the BitLocker data protection feature. "DEV-0270 has been seen using setup.bat commands to enable BitLocker encryption, which leads to the hosts becoming inoperable. For workstations, the group uses DiskCryptor, an open-source full disk encryption system for Windows that allows for the encryption of a device's entire hard drive," warned Microsoft Security Threat Intelligence. Microsoft said that DEV-0270 had time to ransom of nearly two days and demanded $8,000 in ransom for decryption keys. The report also showed that DEV-0270 serves as a subgroup of Iranian state-sponsored threat operation Phosphorus, also known as APT35 and Charming Kitten, which is operated by Iranian firm Secnerd, also known as Lifeweb, which is associated with Najee Technology Hooshmand. "The group is typically opportunistic in its targeting: the actor scans the internet to find vulnerable servers and devices, making organizations with vulnerable and discoverable servers and devices susceptible to these attacks," said Microsoft.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.