Agrius

Agrius is an Iranian state-linked APT group known for disruptive ransomware and wiper attacks, primarily targeting Israeli and Middle Eastern entities under various aliases including SPECTRAL KITTEN and Black Shadow.

Is Your Organization Safe from Agrius's Attacks?

The Origin of Agrius

Agrius is an Iranian state-sponsored Advanced Persistent Threat (APT) group active since at least 2020, closely aligned with Iran’s Ministry of Intelligence and Security (MOIS). Also tracked under aliases such as SPECTRAL KITTEN, Black Shadow, and Pink Sandstorm, Agrius is known for its hybrid use of ransomware and wiper malware in destructive operations, particularly against Israeli entities. Their campaigns often disguise politically motivated attacks as financially motivated ransomware incidents, a tactic termed “lock-and-leak” where stolen data is exfiltrated and then leaked via eCrime channels.

The group makes extensive use of custom malware, such as IPSecHelper, Apostle ransomware, and FlowTunnel proxy tools. Recent intelligence links Agrius operators to Jahat Pardaz, a suspected front company for MOIS, and highlights their capability in high-impact cyber operations.

Countries Targeted

Primary geographic targets include:

  • Israel, where the majority of destructive and credential-theft operations are concentrated.
  • United Arab Emirates (UAE), where Agrius has engaged in limited but notable disruptions, including targeting logistics firms.
  • Additionally, there has been historical targeting of telecommunications infrastructure in South Asia, suggesting some operational reach outside of the Middle East.

Industries Targeted

Agrius has a broad targeting scope across both public and private sectors, notably including:

  • Academic and research institutions
  • Consulting and professional services
  • Engineering, industrials, and logistics
  • Military, maritime, and transportation
  • Financial services and insurance
  • Technology, media, and telecommunications
  • Government agencies and social media platforms

Their ability to operate across so many verticals indicates a strategic alignment with Iranian geopolitical interests, especially in espionage and disruption.

Known Victims

Known victim profiles include:

  • Israeli academic institutions, where they have conducted multi-phase operations involving credential harvesting and PII exfiltration.
  • A logistics entity in the UAE, impacted through disruptive malware.
  • An Iranian-opposition UK-based news outlet, targeted in an influence operation, demonstrating Agrius's integration of psychological operations alongside technical intrusion.
Attack Method

The Agrius Attack Method

A shadowy figure casting a wide net over a digital landscape filled with various devices such as computers, smartphones, and tablets. The net symbolizes the attacker's attempts to find vulnerabilities or use phishing techniques to gain unauthorized access.

Exploits vulnerable public-facing apps, notably CVE-2018-13379 in FortiOS; uses ProtonVPN for anonymization.

A digital ladder extending upwards from a basic user icon towards a crown symbolizing administrative privileges. This represents the attacker's efforts to gain higher-level access within the system.

Deploys IPSecHelper malware as a service for persistence; uses PetitPotato for local privilege escalation.

A chameleon blending into a digital background, with zeroes and ones flowing around it. This represents the attacker's ability to avoid detection by security measures, changing tactics to blend in with normal network traffic.

Deactivates security tools with anti-rootkit tools like GMER64.sys, modifies EDR settings, and uses masquerading techniques.

A thief with a lockpick toolkit working on a giant keyhole shaped like a login form, representing the attacker's efforts to steal user credentials to gain unauthorized access.

Dumps LSASS memory and SAM files with Mimikatz; engages in SMB brute forcing and password spraying.

A magnifying glass moving over a digital map of a network, highlighting files, folders, and network connections. This image represents the phase where attackers explore the environment to understand the structure and where valuable data resides.

Conducts host and network scanning with tools like NBTscan, SoftPerfect, and WinEggDrop.

A series of interconnected nodes with a shadowy figure moving stealthily between them. This illustrates the attacker's movements within the network, seeking to gain control of additional systems or spread malware.

Uses RDP tunneling via Plink and ASPXSpy web shells; downloads payloads from public file sharing services.

A large vacuum sucking up files, data icons, and folders into a bag held by a shadowy figure. This image symbolizes the process of gathering valuable data from the target network.

Gathers PII and SQL data using custom tools like sql.net4.exe; stages data locally in hidden directories.

A command prompt window open in front of a digital background, with malicious code being typed out. This represents the phase where attackers execute their malicious payload within the compromised system.

Executes scripts and binaries via Windows command shell; uses renamed system utilities for stealth.

A series of files being funneled through a covert channel out of a computer to a cloud labeled with a skull, symbolizing the unauthorized transfer of data to a location controlled by the attacker.

Archives data using 7zip; exfiltrates via tools like PuTTY and WinSCP through AES-encrypted HTTP channels.

A cracked screen with a digital cityscape in chaos behind it, symbolizing the destructive impact of the cyberattack, such as service disruption, data destruction, or financial loss.

Deploys Apostle ransomware and data wipers to cause operational disruption; leaks data to the public for influence operations.

A shadowy figure casting a wide net over a digital landscape filled with various devices such as computers, smartphones, and tablets. The net symbolizes the attacker's attempts to find vulnerabilities or use phishing techniques to gain unauthorized access.
Initial Access

Exploits vulnerable public-facing apps, notably CVE-2018-13379 in FortiOS; uses ProtonVPN for anonymization.

A digital ladder extending upwards from a basic user icon towards a crown symbolizing administrative privileges. This represents the attacker's efforts to gain higher-level access within the system.
Privilege Escalation

Deploys IPSecHelper malware as a service for persistence; uses PetitPotato for local privilege escalation.

A chameleon blending into a digital background, with zeroes and ones flowing around it. This represents the attacker's ability to avoid detection by security measures, changing tactics to blend in with normal network traffic.
Defense Evasion

Deactivates security tools with anti-rootkit tools like GMER64.sys, modifies EDR settings, and uses masquerading techniques.

A thief with a lockpick toolkit working on a giant keyhole shaped like a login form, representing the attacker's efforts to steal user credentials to gain unauthorized access.
Credential Access

Dumps LSASS memory and SAM files with Mimikatz; engages in SMB brute forcing and password spraying.

A magnifying glass moving over a digital map of a network, highlighting files, folders, and network connections. This image represents the phase where attackers explore the environment to understand the structure and where valuable data resides.
Discovery

Conducts host and network scanning with tools like NBTscan, SoftPerfect, and WinEggDrop.

A series of interconnected nodes with a shadowy figure moving stealthily between them. This illustrates the attacker's movements within the network, seeking to gain control of additional systems or spread malware.
Lateral Movement

Uses RDP tunneling via Plink and ASPXSpy web shells; downloads payloads from public file sharing services.

A large vacuum sucking up files, data icons, and folders into a bag held by a shadowy figure. This image symbolizes the process of gathering valuable data from the target network.
Collection

Gathers PII and SQL data using custom tools like sql.net4.exe; stages data locally in hidden directories.

A command prompt window open in front of a digital background, with malicious code being typed out. This represents the phase where attackers execute their malicious payload within the compromised system.
Execution

Executes scripts and binaries via Windows command shell; uses renamed system utilities for stealth.

A series of files being funneled through a covert channel out of a computer to a cloud labeled with a skull, symbolizing the unauthorized transfer of data to a location controlled by the attacker.
Exfiltration

Archives data using 7zip; exfiltrates via tools like PuTTY and WinSCP through AES-encrypted HTTP channels.

A cracked screen with a digital cityscape in chaos behind it, symbolizing the destructive impact of the cyberattack, such as service disruption, data destruction, or financial loss.
Impact

Deploys Apostle ransomware and data wipers to cause operational disruption; leaks data to the public for influence operations.

MITRE ATT&CK Mapping

TTPs used by Agrius

TA0001: Initial Access
T1190
Exploit Public-Facing Application
T1078
Valid Accounts
TA0002: Execution
T1059
Command and Scripting Interpreter
TA0003: Persistence
T1543
Create or Modify System Process
T1505
Server Software Component
T1078
Valid Accounts
TA0004: Privilege Escalation
T1543
Create or Modify System Process
T1078
Valid Accounts
TA0005: Defense Evasion
T1140
Deobfuscate/Decode Files or Information
T1036
Masquerading
T1562
Impair Defenses
T1078
Valid Accounts
TA0006: Credential Access
T1110
Brute Force
T1003
OS Credential Dumping
TA0007: Discovery
T1046
Network Service Discovery
T1018
Remote System Discovery
TA0008: Lateral Movement
T1570
Lateral Tool Transfer
T1021
Remote Services
TA0009: Collection
T1560
Archive Collected Data
T1119
Automated Collection
T1074
Data Staged
T1005
Data from Local System
TA0011: Command and Control
No items found.
TA0010: Exfiltration
T1041
Exfiltration Over C2 Channel
TA0040: Impact
No items found.

FAQs

What is Agrius’s primary motivation?

How does Agrius gain initial access to networks?

What type of malware is Agrius known for?

What are Agrius’s data exfiltration methods?

How do they evade detection?

What is their preferred method of lateral movement?

What detection strategies are effective against Agrius?

What industries are at highest risk from Agrius?

Is Network Detection and Response (NDR) useful in defending against Agrius?