G0079 DarkHydrus
DarkHydrus is a threat group that has targeted government agencies and educational institutions in the Middle East since at least 2016. The group heavily leverages open-source tools and custom payloads for carrying out attacks. 1 2
Item | Value |
---|---|
ID | G0079 |
Associated Names | |
Version | 1.3 |
Created | 17 October 2018 |
Last Modified | 12 October 2021 |
Navigation Layer | View In ATT&CK® Navigator |
Techniques Used
Domain | ID | Name | Use |
---|---|---|---|
enterprise | T1059 | Command and Scripting Interpreter | - |
enterprise | T1059.001 | PowerShell | DarkHydrus leveraged PowerShell to download and execute additional scripts for execution.12 |
enterprise | T1187 | Forced Authentication | DarkHydrus used Template Injection to launch an authentication window for users to enter their credentials.3 |
enterprise | T1564 | Hide Artifacts | - |
enterprise | T1564.003 | Hidden Window | DarkHydrus has used -WindowStyle Hidden to conceal PowerShell windows. 1 |
enterprise | T1588 | Obtain Capabilities | - |
enterprise | T1588.002 | Tool | DarkHydrus has obtained and used tools such as Mimikatz, Empire, and Cobalt Strike.1 |
enterprise | T1566 | Phishing | - |
enterprise | T1566.001 | Spearphishing Attachment | DarkHydrus has sent spearphishing emails with password-protected RAR archives containing malicious Excel Web Query files (.iqy). The group has also sent spearphishing emails that contained malicious Microsoft Office documents that use the “attachedTemplate” technique to load a template from a remote server.132 |
enterprise | T1221 | Template Injection | DarkHydrus used an open-source tool, Phishery, to inject malicious remote template URLs into Microsoft Word documents and then sent them to victims to enable Forced Authentication.3 |
enterprise | T1204 | User Execution | - |
enterprise | T1204.002 | Malicious File | DarkHydrus has sent malware that required users to hit the enable button in Microsoft Excel to allow an .iqy file to be downloaded.12 |
Software
References
-
Falcone, R., et al. (2018, July 27). New Threat Actor Group DarkHydrus Targets Middle East Government. Retrieved August 2, 2018. ↩↩↩↩↩↩↩↩↩
-
Unit 42. (2017, December 15). Unit 42 Playbook Viewer. Retrieved December 20, 2017. ↩↩↩↩↩↩
-
Falcone, R. (2018, August 07). DarkHydrus Uses Phishery to Harvest Credentials in the Middle East. Retrieved August 10, 2018. ↩↩↩
-
Lee, B., Falcone, R. (2019, January 18). DarkHydrus delivers new Trojan that can use Google Drive for C2 communications. Retrieved April 17, 2019. ↩