Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Highly Active MuddyWater Hackers Hit 30 Organizations in 2 Months

The cyberespionage group referred to as MuddyWater has hit over 130 victims in 30 organizations from late September to mid-November, Symantec security researchers said in a report published Monday. 

The cyberespionage group referred to as MuddyWater has hit over 130 victims in 30 organizations from late September to mid-November, Symantec security researchers said in a report published Monday. 

Highly active over the past several months, MuddyWater was first detailed in 2017, when it was mainly focused on targets in Iraq and Saudi Arabia. Numerous attacks were linked to the group this year, when security researchers also noticed that the actor expanded its target list

In late November, Trend Micro found a new PowerShell-based backdoor strikingly similar to malware employed by MuddyWater. Symantec too has noticed the new backdoor, and has named it Powemuddy.

The threat actor, which Symantec refers to as Seedworm, has been focused on gathering intelligence on targets in the Middle East, as well as in Europe and North America.

Over the past year, the cyber-spies have constantly updated the Powermud (Powerstats) backdoor and other tools, to avoid detection. The security researchers also discovered a GitHub repository used to store the actor’s scripts, and post-compromise tools used to exploit victim machines. 

Symantec says they also found evidence of both MuddyWater and Fancy Bear infections on a computer in the Brazil-based embassy of an oil-producing nation. This also led to the discovery of Powemuddy and tools to steal passwords, escalate privileges and create reverse shells. Moreover, the actor appears to be using the native Windows cabinet creation tool, makecab.exe, for malicious purposes. 

After compromising a system, MuddyWater firsts steals the passwords saved in web browsers and email. Next, the group employs open-source tools such as LaZagne and Crackmapexec (both unmodified and custom-compiled variants) to obtain Windows authorization credentials. 

Symantec also discovered multiple online accounts likely associated with the adversary, including a public Github repository and a persona on Twitter that follows numerous security researchers, including those who have documented the group, and developers who build the open source tools they use. 

Advertisement. Scroll to continue reading.

“Choosing to rely on publicly available tools allows Seedworm to quickly update their operations by using code written by others and applying only small customizations. And they appear to adopt some of the most effective and capable tools, several of which – for these reasons- are also used by red team organizations,” Symantec points out. 

From late September to mid-November 2018, 131 victims were compromised with the group’s Powermud backdoor, most of them located in Pakistan and Turkey, but also in Russia, Saudi Arabia, Afghanistan, Jordan, and elsewhere. Organizations in Europe and North America that have ties to the Middle East were also hit. 

During their investigation, Symantec’s security researchers managed to identify the probable industry sector for 80 of the 131 unique victims, and say the telecommunications and IT services sectors were the main targets. The group was likely looking to exploit this foothold to find further victims to compromise.

At 11 victims (all from a Russian firm active in the Middle East), the oil and gas sector was the second most hit. MuddyWater also hit universities in the Middle East and embassies in Europe representing Middle East countries. Two major non-governmental organizations (NGOs) were also compromised. 

Related: New PowerShell Backdoor Resembles “MuddyWater” Malware

Related: MuddyWater Threat Actor Expands Targets List

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.