Cyberwarfare

‘WIRTE’ Attacks Targeting Middle Eastern Governments Linked to Hamas Cyberspies

Over the past couple of years, a threat actor tracked as WIRTE has continued its assaults on entities in the Middle East using “living off the land” techniques, Kaspersky reports.

<p><strong><span><span>Over the past couple of years, a threat actor tracked as WIRTE has continued its assaults on entities in the Middle East using “living off the land” techniques, Kaspersky reports.</span></span></strong></p>

Over the past couple of years, a threat actor tracked as WIRTE has continued its assaults on entities in the Middle East using “living off the land” techniques, Kaspersky reports.

The threat group was observed using VBS/VBA implants for intrusion, to fingerprint systems and execute code, with the first stage implant showing similarities with code used by the Iran-linked MuddyWater group. The observed tactics, techniques and procedures (TTPs) and wider targeting, however, suggest that a different adversary is behind these attacks.

Active since at least 2018 and potentially linked to the Gaza Cybergang, whose attacks were previously attributed to the Palestinian terrorist organization Hamas, WIRTE has been targeting government, financial, law, military, and technology organizations in multiple Middle Eastern and neighboring regions, including Egypt, Lebanon, Syria, Turkey, Jordan, and Palestine, along with Armenia and Cyprus.

Spear-phishing emails carrying a malicious Microsoft Excel/Word document were used as the initial attack vector. The document contained embedded VBA macros meant to deploy a malicious payload.

“The actor tailored the decoy contents to the targeted victims, using logos and themes relevant to the targeted company or using trending topics from their region and, in one instance, even mimicking the Palestinian authority,” Kaspersky notes.

In the first stage of the attack, WIRTE employs VBS and PowerShell scripts, including the LitePower stager (a small PowerShell script), designed to execute command and control (C&C) supplied commands and deploy additional malware.

Newly observed intrusions performed by the threat actor show the use of different communication methods compared to older attacks, but the same ports and similar PowerShell IEX command execution and sleep functions were employed in all attacks, Kaspersky says.

Furthermore, the adversary was observed using regsvr32.exe as a living off the land technique in previous assaults, but switched to COM hijacking in more recent incidents.

Advertisement. Scroll to continue reading.

“All in all, we believe that all these similarities are a strong indication that the attacks described in this report were conducted by the WIRTE threat actor. We assess with low confidence that WIRTE is a subgroup under the Gaza Cybergang umbrella,” Kaspersky says.

The use of common TTPs along with a change in toolset have allowed WIRTE to remain under the radar for long periods of time and the group is expected to continue to use these methods in future attacks as well.

Related: What’s in a Threat Group Name? An Inside Look at the Intricacies of Nation-State Attribution

Related: New ‘LazyScripter’ Hacking Group Targets Airlines

Related: Iran-linked MalKamak Hackers Targeting Aerospace, Telcos With ShellClient RAT

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version