Indictments Do Little to Stop Iranian Group from New Attacks on Universities

Cobalt Dickens targeted more than 60 universities in the US and elsewhere this summer, according to a new report.

3 Min Read

Cobalt Dickens, a threat group that the US has accused of working on behalf of the Iranian government, has launched a large global phishing campaign aimed at students, faculty, and staff at dozens of universities.

The goal, as with the group's previous campaigns, appears to be to steal research data and other academic resources.

The US government indicted nine members of the group in March 2018 on charges related to the theft of some 31TB of academic data and intellectual property from universities, businesses, government, and nongovernmental organizations. There have also been multiple takedown attempts and public disclosures of the threat actor's activities.

Even so, there's no sign that Cobalt Dickens has stopped or even slowed its attacks, Secureworks said in a report this week on a new campaign the group conducted in July and August. According to the security vendor, the latest wave of phishing emails was sent to targets in over 60 universities across the United States, Canada, Australia, the United Kingdom, Switzerland, and Hong Kong.

The latest operation is similar to one Cobalt Dickens conducted last August when it used previously compromised university systems to send library-themed phishing emails to targeted individuals.

The messages purport to be about some library-related matter — such as an account expiring because of inactivity — and contain links to pages that are spoofed to look exactly like the login page of that specific university. When victims enter their username and password on the login page, the credentials are stored locally on the spoofed website and the user is then redirected to the valid university website, Secureworks said in its report this week.

Cobalt Dickens is gathering university credentials in order to access library and other proprietary systems, says Allison Wikoff, senior researcher at Secureworks Counter Threat Unit (CTU)."Past reporting and the US DoJ indictment suggests the credentials are used to take the intellectual property of these institutions as well as the library resources they have access to," she says.

Wikoff says that Secureworks has not been able to determine a specific commonality among the targeted universities regarding their academic programs or areas of specialization. Cobalt Dickens also doesn't appear to be limiting its focus to students, staff, and faculty working in specific disciplines or areas of research, she says.

In its report, Secureworks described the threat actor as taking advantage of free online services and publicly available tools wherever possible in its latest campaign. For example, it registered at least 20 new domains using Freenom, a provider of free top-level domains.

Many of the domains use valid SSL certificates issued by Let's Encrypt, a nonprofit that issues free SSL certificates. Similarly, to copy the login pages of the targeted universities, Cobalt Dickens has been using SingleFile, a publicly available tool on GitHub, and HTTrack Website Copier, another free application, the security vendor said.

So far, Cobalt Dickens has targeted some 380 universities in 30 countries in its phishing campaigns. The number includes the 30 or so universities that were targeted in the latest wave in July and August.

The group's continued attacks despite the indictments and public exposure of its tactics and techniques are an indication of how difficult it can be to stop some threat groups.

"CTU researchers surmise the operations have been successful, so there's little incentive to stop," Wikoff says. "Regarding takedown activity, infrastructure is easily rebuilt. We are aware our disclosure may not impact operations in the long term but hope that it minimally tampers it for some time," she says.

 

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "Community Projects Highlight Need for Security Volunteers."

Read more about:

2019

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights