MuddyWater Initial Access Trojan

Author

Uriel Kosayev
Cybersecurity researcher and red teamer who lives both on the offensive and defensive fronts. The author of the “Antivirus Bypass Techniques” book, expert in malware research, reverse engineering, penetration testing, digital forensics, and incident response

Summary

In this malware analysis video, we explore how MuddyWater, an Iranian APT group, utilizes legitimate RMM software like Atera for initial access to target systems. Below are some key points covered, along with timestamps for easy reference.

Windows Security Researcher Badge

$1408

$1128 or $113 X 10 payments

Windows Security Researcher

Provides the necessary knowledge, understanding, and tools to be a successful Windows OS researcher.

Highlights

  • 🔍 Initial Access Trojan: Focus on a malware sample called salary.MSI used by Muddy Water.
  • 🇮🇷 Iranian APT Group: Muddy Water targets various organizations, including those in Israel and the U.S.
  • 🛠️ RMM Software: Exploits legitimate Atera IT management software to avoid detection.
  • 📊 File Analysis: Hex editor and file signatures confirm the sample is an MSI dropper.
  • ⚠️ Malicious Behavior: Uses CMD commands and enumerations, leveraging legitimate software for attacks.
  • 🔗 URLs and C2 Communication: Connects to various URLs for command and control purposes.
  • 📽️ Execution Flow: Detailed emulation shows how malware executes and takes control.

Key Insights

  • ⚔️ Targeted Threat Landscape: Muddy Water represents a growing threat from state-sponsored groups, particularly targeting critical infrastructures.
  • 💻 Legitimate Software Abuse: Utilizing signed RMM tools like Atera allows attackers to blend in, highlighting the need for advanced detection strategies.
  • 📉 Evasion Techniques: The malware employs techniques to evade detection by traditional EDRs and antivirus solutions, showcasing sophisticated tactics.
  • 📁 File Analysis Importance: Conducting thorough file analysis, including magic number inspections, is crucial in identifying malware.
  • 🔄 Dynamic Analysis Benefits: Emulating the malware’s behavior provides insights into its functionalities, emphasizing the value of dynamic analysis tools.
  • 🔒 Security Posture Reevaluation: Organizations must reconsider their security measures to account for the exploitation of legitimate software.
  • 🌐 Growing Collaboration Among APTs: The association of Muddy Water with other Iranian groups indicates a broader, more coordinated attack strategy against international targets.

Gain Insider Knowledge

Subscribe to updates from the TrainSec trainers

Video timeline:

[00:00:01]
Introduction to MuddyWater

We kick off with an overview of MuddyWater’s activity, targeting organizations globally, including Israel and the U.S. We also mention their commonly used tactics, techniques, and procedures (TTPs), such as PowerShell, registry keys, and domain enumeration. Learn more about MuddyWater’s techniques on the MITRE ATT&CK page (ID: G0069).

[00:01:25]
Unpacking the Malware
We introduce the suspicious file, “salary.MSI,” and begin the initial analysis by inspecting the file’s magic number using a hex editor. This is essential for identifying if the file is indeed an MSI installer or potentially disguised as another file type.

[00:02:52]
Verifying the File
After identifying it as an MSI dropper, we extract its contents and investigate further. Here, we find the Atera agent, confirming that MuddyWater is exploiting this legitimate tool to gain access to the target network.
“We notice various DLL files related to the Atera agent—signs that this is a legitimate RMM tool being exploited maliciously.”

[00:06:57]
Atera’s Role in the Attack
We analyze the digital signature of the Atera agent. MuddyWater uses trusted software because it’s less likely to be flagged by antivirus systems. The fact that it’s signed and recognized as legitimate software allows attackers to bypass standard defenses undetected.

[00:08:53]
Sandboxing and Threat Zone Analysis
We upload the MSI file to Threat Zone for sandbox analysis, and also check VirusTotal, which flags the file as a Trojan by 27 vendors.
“The file is detected as a Trojan, with several antivirus engines classifying it as ‘Trojan.Hacktool.RemoteAdmin’—highlighting the usage of RMM software for malicious purposes.”

[00:12:33]
YARA Rule Creation Assistance
One of the useful features of Threat Zone is the automatic YARA rule suggestion. We discuss how security analysts can benefit from this to craft detection rules for specific malware signatures, aiding in the identification of future attacks.

[00:14:38]
Behavioral Analysis
Through behavioral analysis, we see how the Atera agent is deployed via the MSI file and how it manipulates system services.
“The Atera agent starts with service enumeration, executing commands like CMD and net.exe to manipulate system services for persistence.”

[00:18:57]
Wrap-Up: The Power of Legitimate Tools for Malicious Purposes
We conclude by summarizing MuddyWater’s approach. Their use of legitimate RMM software makes detection difficult, allowing them to gain full control over the victim’s system without tripping security defenses.
“Legitimate RMM software like Atera or ScreenConnect is often abused by attackers. This tactic allows them to stay under the radar while achieving persistence on the victim’s systems.”

Watch the full video to see step-by-step how we break down MuddyWater’s techniques and gain insights into protecting your systems from similar threats.

blue depth

About the author

Uriel Kosayev
Cybersecurity researcher and red teamer who lives both on the offensive and defensive fronts. The author of the “Antivirus Bypass Techniques” book, expert in malware research, reverse engineering, penetration testing, digital forensics, and incident response

Black Friday & Cyber Monday Sale Started!

For a limited time, enjoy 25% off ALL available courses for the next month. Whether you’re looking to sharpen your skills or explore new areas of cybersecurity, now’s the perfect time to invest in your growth.

Use code BFRIDAY24 at checkout to claim your discount.