Description

Between July and October 2023, government entities in the Middle East have been the targets of focused phishing campaigns introducing a new initial access downloader known as IronWind. Proofpoint attributes this activity to TA402, also recognized as Molerats or the Gaza Cyber Gang, with notable resemblances to APT-C-23 (or Arid Viper), a pro-Hamas hacking group. Joshua Miller, a senior threat researcher at Proofpoint, emphasized the significance of TA402. Despite the considerable attention given to state-aligned threat actors from North Korea, Russia, China, and Iran, this Middle Eastern APT group consistently exhibits sophisticated cyber espionage capabilities. Concurrently with IronWind's deployment, TA402 consistently refines its methods of delivering malware, utilizing Dropbox links, XLL file attachments, and RAR archives to spread IronWind. Their primary aim revolves around intelligence collection, particularly in support of the Palestinian Territories. IronWind signifies a departure from previous attack patterns associated with the distribution of NimbleMamba, a backdoor, in intrusions targeting Middle Eastern governments and foreign policy think tanks. Recent campaigns by TA402 involve leveraging a compromised email account from the Ministry of Foreign Affairs to dispatch phishing emails containing Dropbox links that trigger IronWind deployment. The downloader establishes communication with an attacker-controlled server to retrieve additional payloads, including SharpSploit, a post-exploitation toolkit. In August and October 2023, subsequent social engineering attempts utilized email messages with XLL file and RAR archive attachments to execute IronWind. Additionally, TA402 employs geofencing tactics, complicating detection efforts. Despite ongoing conflicts in the Middle East, TA402 persists in its operations, adapting and employing innovative delivery methods to avoid detection. Their targeted activities primarily concentrate on government entities in the Middle East and North Africa, employing complex infection chains and developing new malware for their objectives.