Heimdal Security Blog

Iranian Threat Actor Siamesekitten Spies on Israeli Organizations

Security researchers from Clearsky have recently revealed that Iranian threat actor Siamesekitten (a.k.a. Lyceum) has been targeting Israeli organizations through job offer-related lures.

According to the analysts, the campaign occurred between May and June 2021, and the Siamesekitten group was observed targeting IT and communication companies in Israel, most likely to facilitate supply chain attacks.

This campaign is similar to the North Korean “Job seekers” campaign, employing what has become a widely used attack vector in recent years – impersonation. Many attack groups are executing this type of campaign, such as the North Korean Lazarus campaign we exposed in the summer of 2020 (Dream Job) and the Iranian OilRig campaign (APT34) that targeted Middle Eastern victims in the first quarter of 2021.

Source

Attack Chain

The attack sequence of Siamesekitten includes the following phases:

Image Source 

Siamesekitten Attack Tools

Back in May, the threat actors used an Excel spreadsheet with embedded macros. Named “Capabilities.xls”, it contained information concerning the different positions and their job requirements. The file would download Milan, a backdoor malware written in C++, on the infected computer.

Image Source

A new addition to the group’s methods was the executable file. The website contains a password-protected ZIP archive (the password is the domain impersonating the legitimate company) as well as the Excel file.

The archive contains three additional files:

Image Source

In the same campaign, the researchers identified a file that included two versions of the DanBot malware. The first file was named ‘UltraVNC.exe’ and the second ‘WINVNC.exe’. These two files are two versions of a remote control technique called Virtual Network Computing, a remote access software that has been converted to RAT.

In the July 2021 attacks, the researchers observed that the Milan backdoor was replaced with another new .NET backdoor dubbed Shark.

The malware requires the use of a parameter that contains part of the executed file’s name. The malware will generate a Mutex with the file’s name as its value to make sure that the malware does not run on the infected machine more than once. Executing the malware is also conditioned by the screen width being more than 600 pixels.

Source

In the past, Siamesekitten has been known for targeting oil, gas, and telecom companies in the Middle East and Africa.

In 2019, the malicious group has disseminated numerous spear-phishing emails to high-profile targets in the oil and gas industry. The emails in question contained a malicious .xlsm file, which was rigged with an Auto-run macro to deploy DanBot. The malware was used to capture keystrokes, monitor network traffic, and steal credentials.