Cybercrime

Kaspersky Analyzes Hacking Group’s Homegrown Attack Tools

Kaspersky Details MuddyWater’s Post-Infection Tools

The MuddyWater cyberespionage group is making use of a broad range of post-infection tools in their attacks, mostly developed in-house, Kaspersky Lab’s security researchers reveal.

<p style="text-align: center;"><span><strong>Kaspersky Details MuddyWater’s Post-Infection Tools </strong></span></p><p><span><span>The MuddyWater cyberespionage group is making use of a broad range of post-infection tools in their attacks, mostly developed in-house, Kaspersky Lab’s security researchers reveal.</span></span></p>

Kaspersky Details MuddyWater’s Post-Infection Tools

The MuddyWater cyberespionage group is making use of a broad range of post-infection tools in their attacks, mostly developed in-house, Kaspersky Lab’s security researchers reveal.

First detailed in 2017, MuddyWater is a highly active threat actor mainly focused on governmental and telco targets in the Middle East (Iraq, Saudi Arabia, Bahrain, Jordan, Turkey and Lebanon) and nearby regions (Azerbaijan, Pakistan and Afghanistan).

After successfully compromising a system, the group has been using various tools developed in Python, C# and PowerShell to complete infiltration and perform data exfiltration, including download/execute tools, remote access Trojans (RATs), and tools for extraction of credentials, history and more.

Analysis of the threat actor also revealed the use of deceptive techniques to divert investigations, which include Chinese strings, Russian strings and impersonation of the “RXR Saudi Arabia” hacking group, Kaspersky says. Multiple OPSEC mistakes were also discovered. 

Most of the tools that Kaspersky’s researchers have analyzed are written in Python or PowerShell (some in C#), but the group also leverages utilities such as Py2Exe, PyInstaller, or PS2EXE to compile various scripts into executables for portability. 

The first of the MuddyWater malicious applications that Kaspersky has analyzed is Nihay, a C# Download-and-Execute Trojan basic in nature, designed to download a PowerShell one-liner from a hardcoded URL. 

Next comes the LisfonService RAT, similar to a previously detailed backdoor, and designed to randomly select a URL from an array of hardcoded Proxy URLs that hides the real command and control (C&C) server. 

Advertisement. Scroll to continue reading.

The malware also collects basic information about the victim (username, domain or workgroup name, machine name, internal and public IP address, and OS version and build). It assigns an ID to registered victims and uses it to request commands from the C&C. 

Client.py is a Python RAT likely developed by MuddyWater and deployed on victim computers as a compiled Python executable. The threat can collect basic information about the machine but also supports a range of commands to log keystrokes, steal passwords from Chrome, kill task manager, achieve remote command execution, and display an alert message to the victim.

Client-win.py is a SSH Python script that employs the Python paramiko plugin to create a SSH connection to the C&C (a hard-coded IP address). 

Rc.py/Rc.exe is a basic Python RAT deployed in the form of a UPX-packed executable. It supports a small number of commands to collect credentials from Chrome, IE, Mozilla, Opera and Outlook; change directories, extract info about victim machine, spawn new processes, receive file from the C&C, and terminate itself. 

MuddyWater also makes use of various VBScript and VBA files in their attacks, Kaspersky’s security researchers explain. Third-party scripts are also used, including several “Lazagne“-based scripts, such as Losi Boomber and Muddy for extracting credentials and stealing browsing history. 

Other similar scripts include Slaver.py (a compiled Python script that establishes a reverse TCP tunnel), and Cr.exe (a compiled Python script based on CrackMapExec, used for credential gathering and lateral code execution). 

The group is also employing PowerShell scripts for different purposes, such as fetching a second-stage PowerShell script, implementing functions to collect user info, and changing policy settings for PowerShell security settings. 

“MuddyWater attacks have been expanding in recent years in terms of targets and malware functionality. The attackers seem to be reasonably well-equipped for their goals, with relatively simple and expendable tools to infiltrate victims and exfiltrate data, mostly using Python and PowerShell-based tools. These tools also seem to allow them flexibility to adapt and customize the toolset for victims,” Kaspersky concludes. 

Related: Highly Active MuddyWater Hackers Hit 30 Organizations in 2 Months

Related: New PowerShell Backdoor Resembles “MuddyWater” Malware

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version