Tuesday, March 19, 2024

LYCEUM APT Hackers Attack Critical Infrastructures Over a Year using Several Hacking Tools

A new threat group dubbed LYCEUM spotted attacking critical infrastructure organizations including oil, gas and possibly telecommunications using several hacking tools.

The threat group found to be active at least from April 2018 and they target South African regions, starting from May 2019 the group launches campaigns against oil and gas organizations in the Middle East.

Earlier Dragos identified an activity group HEXANE targeting oil and gas companies in the Middle East, followed to that now Secureworks published a report on LYCEUM activities.

LYCEUM Threat Group Toolkit

LYCEUM uses simple attack techniques to attack Critical Infrastructure organizations. The attack starts with credentials obtained through password spraying or brute-force attacks.

Once they gain access to the accounts they use targeted spear-phishing emails to the targeted executives such as human resources (HR) staff and IT personnel.

The Emails originates from Internal Email address and they use “security best practice” themed documents to trick the users.

Phishing Decoys used

The Email contains malicious Excel attachment that delivers DanBot malware, which is focused on stealing various sensitive information from victims.

Tools used

Following are the tools used by LYCEUM threat group.

DanBot – First stage which provides remote access capability, a communication mechanism and ability to execute arbitrary commands.

DanDrop – Malicious macro used to drop DanBot payload

kl.ps1 – Customized keylogger to capture keystrokes.

Decrypt-RDCMan.ps1 – PoshC2 penetration testing framework used to decrypt stored passwords.

Get-LAPSP.ps1 – Powershell script that is capable of stealing information from Active Directory via LDAP.

“LYCEUM registered infrastructure using the PublicDomainRegistry.com, Web4Africa and Hosting Concepts B.V. registrars. New domains appear to be registered for individual campaigns,” according to a report published by SecureWorks.

The threat actor group actively targets energy organizations in the Middle East, in the future, they expand their attack sector.

“Aside from deploying novel malware, LYCEUM’s activity demonstrates capabilities CTU researchers have observed from other threat groups and reinforces the value of a few key controls. Password spraying, DNS tunneling, social engineering, and abuse of security testing frameworks are common tactics, particularly from threat groups operating in the Middle East.”

Indicators of compromise

Domains
bsolutions-cloude.com
cybersecnet.co.za
cybersecnet.org
excsrvcdn.com
online-analytic.com
web-traffic.info
web-statistics.info
dnscachecloud.com
dnscloudservice.com
opendnscloud.com
IP's
164.132.181.82
198.50.152.162
158.69.187.171
104.149.37.44
62.113.196.37
75.87.185.45
144.217.149.61
62.113.207.181
144.217.156.94
SHA
10d0d53f5e5f34c424431492fa4ee95eb
2fa4fe6327455384cf508c586dd2851
a8f68c928f82edd8a28c0fd25e207929a7dbce23
9df776b9933fbf95e3d462e04729d074

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and Hacking New updates.

Website

Latest articles

Hackers Exploiting Microsoft Office Templates to Execute Malicious Code

In a cyberattack campaign dubbed "PhantomBlu," hundreds of employees across various US-based organizations were...

How ANY.RUN Malware Sandbox Process IOCs for Threat Intelligence Lookup?

The database includes indicators of compromise (IOCs) and relationships between different artifacts observed within...

CryptoWire Ransomware Attacking Abuses Schedule Task To maintain Persistence

AhnLab security researchers detected a resurgence of CryptoWire, a ransomware strain originally prevalent in...

E-Root Admin Sentenced to 42 Months in Prison for Selling 350,000 Credentials

Tampa, FL – In a significant crackdown on cybercrime, Sandu Boris Diaconu, a 31-year-old...

WhiteSnake Stealer Checks for Mutex & VM Function Before Execution

A new variant of the WhiteSnake Stealer, a formidable malware that has been updated...

Researchers Hacked AI Assistants Using ASCII Art

Large language models (LLMs) are vulnerable to attacks, leveraging their inability to recognize prompts...

Microsoft Deprecate 1024-bit RSA Encryption Keys in Windows

Microsoft has announced an important update for Windows users worldwide in a continuous effort...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles