Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Iranian APT Targets Middle East Telecoms Operators in Espionage Campaign

A cyberespionage campaign targeting telecoms operators, IT services organizations, and a utility company in the Middle East and other parts of Asia has been linked to the Iran-nexus advanced persistent threat (APT) actor tracked as MuddyWater, Symantec reports.

A cyberespionage campaign targeting telecoms operators, IT services organizations, and a utility company in the Middle East and other parts of Asia has been linked to the Iran-nexus advanced persistent threat (APT) actor tracked as MuddyWater, Symantec reports.

The adversary, which Symantec refers to as Seedworm, but which is also tracked as MERCURY and Static Kitten, was initially analyzed in 2017 and is known for its focus on targets in the Middle East.

As part of the new campaign, which Symantec’s security researchers have been tracking for the past six months, the threat actor hit numerous organizations in Israel, Jordan, Kuwait, Laos, Pakistan, Saudi Arabia, Thailand, and the United Arab Emirates.

Legitimate tools, living-off-the-land tactics, and publicly available malware samples were used in these attacks, but Symantec believes that the Iranian state-sponsored threat actor was behind the campaign.

Following initial compromise, the attackers would attempt to steal credentials and perform lateral movement, mainly focusing on the deployment of webshells onto Exchange Servers.

In some instances, the compromised environments were used to mount attacks on additional organizations, while some companies were targeted to perform supply-chain-type attacks on other victims.

The initial infection vector is unknown in most cases, but one target appears to have been compromised via a malicious MSI file delivered in an archive that likely arrived attached to a spear-phishing email.

In an attack on a telecoms services provider, Windows Script File (WSF) files were used for reconnaissance and command execution, and Certutil was employed to deploy a tunneling tool and launch WMI, and then download and run a webshell on an Exchange Server.

Advertisement. Scroll to continue reading.

The adversary heavily relied on scripts, some of them meant to automate information collection operations, but also used a remote access tool to execute a Local Security Authority Subsystem Service (LSASS) dumping tool, deliver tunneling tools, and request a URL from another compromised environment.

“One feature of this attack against a telecoms organization is that the attackers may have attempted to pivot to other targets by connecting to the Exchange Web Services (EWS) of other organizations, another telecoms operator, and an electronic equipment company in the same region,” Symantec notes.

In an attack on a utility company in Laos, an IIS web server appears to have been used as an entry point. Then, the attackers leveraged their foothold in attacks targeting a webmail server and IT-related servers of two companies in Thailand.

According to Symantec, some of the tools used in these attacks overlap with tools previously associated with Seedworm (including two – SharpChisel and Password Dumper – with identical versions), and two of the IP addresses are known to have been used in older Seedworm attacks, which suggests the Iranian group might be responsible for the campaign.

Related: ‘WIRTE’ Attacks Targeting Middle Eastern Governments Linked to Hamas Cyberspies

Related: Apparent Iran-Linked Hackers Breach Israeli Internet Firm

Related: Iran-Linked Hackers Expand Arsenal With New Android Backdoor

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cyberwarfare

The war in Ukraine is the first major conflagration between two technologically advanced powers in the age of cyber. It prompts us to question...