APT34 Unleashes a New Phishing Attack with SideTwist Backdoor: An In-Depth Analysis

In the ever-evolving world of cybersecurity threats, the Iranian threat actor APT34 has once again made headlines with a sophisticated phishing attack that deploys the SideTwist backdoor. This article takes a closer look at APT34, their advanced attack techniques, the capabilities of the SideTwist backdoor, the phishing attack chain, the emergence of a new Agent Tesla variant, APT34’s tool development, and the group’s ongoing activities and evolving tactics.

APT34: An Advanced Threat Actor

APT34, also known as OILRIG, is a well-established cyber espionage group that possesses a high level of attack technology and a deep understanding of intrusion methods. With a history dating back to at least 2014, APT34 has relentlessly targeted industries such as telecommunications, government, defense, oil, and financial services in the Middle East. The group has demonstrated its adaptability by designing tailored intrusion methods for different targets.

The SideTwist Backdoor

At the core of APT34’s recent phishing attack lies the SideTwist backdoor. Capable of file download/upload and remote command execution, SideTwist was first utilized by APT34 in April 2021. The backdoor allows the threat actors to maintain persistent control over compromised systems, enabling them to exfiltrate sensitive information or conduct further malicious activities.

The Phishing Attack Chain

The attack chain begins with a bait Microsoft Word document, typically delivered through socially engineered emails, that contains a malicious macro. When the victim enables macros, the macro launches the payload, which is a variant of the SideTwist backdoor disguised within the document. Once executed, the payload establishes communication with a remote server, providing the attackers with a direct line into the compromised system.

The Emergence of a New Agent Tesla Variant

Not limited to the SideTwist backdoor, APT34 has also been associated with the spread of a new variant of the notorious Agent Tesla malware. Fortinet FortiGuard Labs recently discovered a phishing campaign employing a specially crafted Excel document to exploit known vulnerabilities, namely CVE-2017-11882 and CVE-2018-0802. This new variant allows the threat actors to steal credentials, capture keystrokes, and carry out other malicious activities.

APT34’s Tool Development

One of APT34’s distinguishing characteristics is its ability to create and update tools, allowing them to minimize detection and maintain long-term access to compromised hosts. This adaptability ensures the group’s continued success in cyber espionage campaigns and highlights their determination to stay ahead of security measures.

Ongoing Activities and Evolving Tactics

The SideTwist backdoor and the emergence of a new Agent Tesla variant serve as clear indicators of APT34’s ongoing activities. These attacks demonstrate the group’s evolving tactics, which continuously evolve to evade detection and enhance effectiveness. Combining advanced attack technology, tailored intrusion methods, and constantly updated tools, APT34 poses a formidable threat to organizations across the Middle East and beyond.

The recent phishing attack linked to APT34, utilizing the SideTwist backdoor, highlights the continuous and evolving cyber threats faced by organizations worldwide. As APT34 persists in advancing their attack techniques, it is crucial for individuals and organizations to remain vigilant, implement robust cybersecurity measures, and stay up-to-date with the latest threat intelligence. By doing so, we can collectively mitigate the risks posed by groups like APT34 and safeguard our digital infrastructure.

Explore more