Friday, March 29, 2024

MuddyWater Hacker Group Utilize Legitimate File-Sharing Service to Distribute Malware

In recent surveillance, a campaign has been witnessed by security researchers, the campaign is targeting companies in the Middle East and nearby regions. According to the news report, the security analysts at Trend Micro have lately identified a campaign that is continuously targeting different organizations.

The cybersecurity expert of the Trend Micro research team has Dubbed “Earth Vetala” the recently detected campaign. However, the latest finding extends on earlier research that was reprinted by Anomali last month.

During the research, the experts found proof of malicious activity that has aimed at UAE and Kuwait government agencies by utilizing the ScreenConnect remote management tool.

Remote Admin Tools Used

According to the experts, the campaign uses the following authorized remote admin tools:

  • ScreenConnect
  • RemoteUtilities

What was discovered?

After investigating the whole campaign the cybersecurity analyst has discovered many details, and that’s why here we have listed the key points below:-

  • The campaign is currently taking all the credentials from browsers like Chrome, Chromium, Firefox, Opera, Internet Explorer, and Outlook.
  • The campaign has been utilizing a spear-phishing email or attached documents with embedded links to an authorized file-sharing service.
  • The main motive of the campaign is to disseminate all the malicious packages that generally carry remote tools (ScreenConnect and RemoteUtilities) to manage all the enterprise systems remotely.

Technical Analysis

The analysts have detected a spearphishing email supposedly from a government agency throughout the research. However, these email tries to induce the beneficiaries to click the URL and download all the malicious file.

Along with the spearphishing email, the fake documents’ content continuously strives to convince the victim to click on another ill-disposed URL and download a malicious .ZIP file.

During the research, they have also detected several ZIP files that are used to administer the RemoteUtilities remote administration software in the method, along with all of those administering the same RemoteUtilities sample.

Tactics, Techniques, and Procedures

  • The campaign has been appropriating the post-exploitation tools that involve password/process-dumping tools, reverse-tunneling tools, and custom backdoors.
  • The threat actors have been perceived as instating conversations along with additional C2 infrastructure to perform the obfuscated PowerShell scripts.

Earth Vetala Footprint and target sectors

Earth Vetala conducted a very extensive aggressive campaign that is targeting multiple countries, and the researchers have identified that it is operating in the following countries:-

  • Bahrain
  • Israel
  • Azerbaijan
  • Saudi Arabia
  • United Arab Emirates

Sectors that are being targeted by Earth Vwtala are:-

  • Government Agencies
  • Academia
  • Tourism

After investigating the whole campaign, the security experts came to know that, the MuddyWater group can create a lot of harm in the future.

MuddyWater group has been long recognized for utilizing spearphishing to attack its victims. That’s why the analysts have suggested to stay observant and use anti-spam, and anti-phishing explications to stay protected from all these types of threats.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity, and hacking news updates.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles