Iran-Linked MuddyWater Deploys Atera for Surveillance in Phishing Attacks

Summary:
Proofpoint has disclosed details of a new phishing campaign launched by Iran-affiliated threat actor TA450 (aka MuddyWater, Mango, Sandstorm, and Static Kitten) that targeted Israeli employees at large multinational organizations spanning global manufacturing, technology, and information security sectors. The campaign took place between March 7 and March 11 and involved the use of pay-related social engineering lures to deploy Atera, a legitimate Remote Monitoring and Management (RMM) solution, on targeted systems.

The attack chain involved sending targeted entities emails containing PDF attachments embedded with malicious links. Researchers note the same targets received multiple phishing emails with PDF attachments that had slightly different embedded links. These links point to a variety of file-sharing sites, including Egnyte, Onehub, Sync and TeraBox, which if clicked on initiates the download of a ZIP archive containing a compressed MSI file that ultimately leads to the deployment of AteraAgent.

Security Officer Comments:
The emails were sent using compromised .IL accounts; a common trend that has been observed with TA450. While TA450 typically uses attachments with malicious links as part of its attack chain, researchers note that this is the first time they have observed the actor attempt to deliver a malicious URL in a PDF attachment rather than directly linking the file in an email. Furthermore, this is also the first time the actor has been observed by Proofpoint using a sender email account that matches the lure content. In the case of the latest campaign, TA450 used an email account of salary[@]<compromisedorg>co[.]il, which is in alignment with the various pay-themed subject lines.

Suggested Corrections:

IOCs:
https://www.proofpoint.com/us/blog/...mbedded-links-pdf-attachments-latest-campaign

The change in tactics employed in the latest campaign highlights the need for organizations to stay up to date on the latest TA450 activities and secure defenses accordingly. Below are a couple of recommendation measures to deter potential phishing attacks launched by groups like TA450:

Users should always be cautious of individuals or organizations that ask for personal information. Most companies will not ask for sensitive data from its customers. If in doubt, users should verify with the company itself to avoid any potential issues.

Users should always take a close look at the sender’s display name when checking the legitimacy of an email. Most companies use a single domain for their URLs and emails, so a message that originates from a different domain is a red flag.

As a general rule, users should not click links or download files even if they come from seemingly “trustworthy” sources.

Check for mismatched URLs. While an embedded URL might seem perfectly valid, hovering above it might show a different web address. In fact, users should avoid clicking links in emails unless they are certain that it is a legitimate link.

Users should always be on the lookout for any grammatical errors and spelling mistakes. Legitimate companies will often employ proofreaders and editors who ensure that the materials they send out are error-free.

Users should not be frightened or intimidated by messages that have an alarmist tone. They should double check with the company if they are uncertain about the status of their accounts.

Phishing emails are designed to be sent to a large number of people, so they need to be as impersonal as possible. Users should check whether the message contains a generic subject and greeting, as this can be a sign of a phishing attempt.

Although not every end user has access to advanced anti-phishing software, they can still use the built-in protection of their email clients to filter messages. One example is setting the email client to block all images unless approved.

Legitimate companies will never send confirmation emails unless there are specific reasons for doing so. In fact, most companies will avoid sending unsolicited messages unless it’s for company updates, newsletters, or advertising purposes.

Users should always take the context of an email or message into account. For example, most online accounts do away with viewable member numbers, so users should be wary if they receive emails containing a “member number” for services that generally don’t use them.

It is important to take note of unusual information in the text of the message. Any mentions of operating systems and software that are not typically used by consumers can often be indicators of a phishing attempt.

If it seems suspicious, it probably is. Users should always err on the side of caution when it comes to sending out personally identifiable information through messages and emails.

Link(s):

https://thehackernews.com/2024/03/iran-linked-muddywater-deploys-atera.html****