April 26, 2024

A cyberespionage campaign targeting telecoms operators, IT services organizations, and a utility company in the Middle East and other parts of Asia has been linked to the Iran-nexus advanced APT actor tracked as MuddyWater, dubbed as Seedworm, but which is also tracked as MERCURY and Static Kitten.

The threat actor hit numerous organizations in Israel, Jordan, Kuwait, Laos, Pakistan, Saudi Arabia, Thailand, and the United Arab Emirates.

Advertisements

Legitimate tools, living-off-the-land tactics, and publicly available malware samples were used in these attacks. Once after initial access, attackers would attempt to steal credentials and perform lateral movement, mainly focusing on the deployment of webshells onto Exchange Servers.

The compromised environments were used to mount attacks on additional organizations, while some companies were targeted to perform supply-chain-type attacks on other victims.

The initial infection vector is unknown in most cases, but one target appears to have been compromised via a malicious MSI file delivered in an archive that likely arrived attached to a spear-phishing email.

In an attack on a telecoms services provider, Windows Script File (WSF) files were used for reconnaissance and command execution, and Certutil was employed to deploy a tunneling tool and launch WMI, and then download and run a webshell on an Exchange Server.

Advertisements

The adversary heavily relied on scripts, some of them meant to automate information collection operations, but also used a remote access tool to execute a Local Security Authority Subsystem Service (LSASS) dumping tool, deliver tunneling tools, and request a URL from another compromised environment.

One feature of this attack against a telecoms organization is that the attackers may have attempted to pivot to other targets by connecting to the Exchange Web Services (EWS) of other organizations, another telecoms operator, and an electronic equipment company in the same region

Symantec Statement

Some of the tools used in these attacks overlap with tools previously associated with Seedworm (including two – SharpChisel and Password Dumper – with identical versions), and two of the IP addresses are known to have been used in older Seedworm attacks, which suggests the Iranian group might be responsible for the campaign.

Advertisements

Indicators of Compromise

  • ae5d0ad47328b85e4876706c95d785a3c1387a11f9336844c39e75c7504ba365 – Ligolo
  • e0873e15c7fb848c1be8dc742481b40f9887f8152469908c9d65930e0641aa6b – Ligolo
  • 22e7528e56dffaa26cfe722994655686c90824b13eb51184abfe44d4e95d473f – Hidec
  • b0b97c630c153bde90ffeefc4ab79e76aaf2f4fd73b8a242db56cc27920c5a27 – Nping
  • b15dcb62dee1a8499b8ac63064a282a06abf0f7d0302c5e356cdb0c7b78415a9 – LSASS Dumper
  • 61f83466b512eb12fc82441259a5205f076254546a7726a2e3e983011898e4e2 – SharpChisel
  • ccdddd1ebf3c5de2e68b4dcb8fbc7d4ed32e8f39f6fdf71ac022a7b4d0aa4131 – Password Dumper
  • facb00c8dc1b7ed209507d7c56d18b2c542c4e0b2986b9bfaf1764d8e252576b – CrackMapExec
  • 1a107c3ece1880cbbdc0a6c0817624b0dd033b02ebaf7fa366306aaca22c103d – ProcDump
  • 916cc8d6bf2282ae0d2db587f4f96780af59e685a1f1a511e0b2b276669dc802 – ProcDump
  • e2a7a9a803c6a4d2d503bb78a73cd9951e901beb5fb450a2821eaf740fc48496 – ProcDump
  • f6600e5d5c91ed30d8203ef2bd173ed0bc431453a31c03bc363b89f77e50d4c5 – SOCKS5 proxy server
  • 6d73c0bcdf1274aeb13e5ba85ab83ec00345d3b7f3bb861d1585be1f6ccda0c5 – Keylogger
  • 912018ab3c6b16b39ee84f17745ff0c80a33cee241013ec35d0281e40c0658d9 – Mimikatz
  • 96632f716df30af567da00d3624e245d162d0a05ac4b4e7cbadf63f04ca8d3da – Mimikatz
  • bee3d0ac0967389571ea8e3a8c0502306b3dbf009e8155f00a2829417ac079fc – Mimikatz
  • d9770865ea739a8f1702a2651538f4f4de2d92888d188d8ace2c79936f9c2688 – Mimikatz

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Discover more from TheCyberThrone

Subscribe now to keep reading and get access to the full archive.

Continue reading