Cybersecurity firms discover new hackers – Kuwait a primary operating region

This news has been read 25450 times!

KUWAIT CITY, Sept 5: Tracked by cyber-security firms under names such as Lyceum (Secureworks naming) and Hexane (Dragos naming), this new group has primarily focused on the local energy sector, reports Al-Qabas daily quoting www.zdnet.com

In a report published earlier this month, ICS security firm Dragos said that Lyceum (Hexane) had repeatedly targeted oil and gas companies in the Middle East, with “Kuwait as a primary operating region.”

But while the bulk of Lyceum attacks were aimed at companies in the energy sector, the group also targeted telecommunication providers in the greater Middle East, Central Asia, and Africa, Dragos said, “potentially as a stepping stone to network-focused man-inthe- middle and related attacks.”

But setting aside these rare attacks, the bulk of Lyceum’s activity has been focused on companies in the energy sector.

In a report published recently and shared with ZDNet, Secureworks said that it detected a spike in Lyceum activity targeting oil and gas companies in May this year, a spike that came after “a sharp uptick in development and testing of their toolkit against a public multi-vendor malware scanning service in February 2019.”

These attacks followed a simple, yet very effective pattern, Secureworks explained. First, Lyceum members would utilize techniques such as password spraying and brute-force attacks to breach individual email accounts at target organizations.

One successful, in the second stage of these attacks, Lyceum members would use the compromised email accounts to send spear-phishing emails to the victim’s colleagues.

These emails would deliver malicious Excel files that would attempt to infect other users in the same organization with malware. The primary targets of these second-stage spear-phishing campaigns would be executives, HR staff, and IT personnel in the same organization.

The Excel files would contain a payload named DanDrop, a VBA macro script that would infect the victim with DanBot, a C# remote access trojan (RAT).

Lyceum hackers would then use the DanBot RAT to download and run additional malware on the victims’ systems, most of which were PowerShell scripts with passworddumping, later movement, or keylogging functionality.

Both Dragos and Secureworks have abstained from linking the group to any specific country’s cyber-espionage apparatus. Nevertheless, both Dragos and Secureworks have gone on the record and said that the tactics, techniques, and procedures (TTPs) used by Lyceum resemble APT33 and APT34, two cyber-espionage groups that have been historically linked to Iran.

This news has been read 25450 times!

Related Articles

Back to top button

Advt Blocker Detected

Kindly disable the Ad blocker

Verified by MonsterInsights