Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Elusive Lebanese Threat Actor Compromised Hundreds of Servers

A threat actor believed to be tied to the Lebanese government has compromised hundreds of servers pertaining to organizations worldwide, while maintaining a low profile, threat intelligence firm ClearSky reveals.

A threat actor believed to be tied to the Lebanese government has compromised hundreds of servers pertaining to organizations worldwide, while maintaining a low profile, threat intelligence firm ClearSky reveals.

Referred to as Lebanese Cedar or Volatile Cedar, the advanced persistent threat (APT) group has been active since 2012, but operated under the radar since 2015, after its activity was detailed by cybersecurity companies.

Attacks observed since the beginning of 2020 have revealed the use of an updated version of the Explosive RAT and Caterpillar web shell, and artefacts identified on a victim network helped researchers identify 250 breached servers.

ClearSky has discovered affected companies in the United States, the United Kingdom, Egypt, Israel, Jordan, Lebanon, Saudi Arabia, the United Arab Emirates, and other countries.

The attacks were highly targeted and are believed to be motivated by political and ideological interests, as the group might have ties with the Hezbollah Cyber Unit.

Lebanese Cedar employs a variety of tools, many open source, but has shown a preference for the use of the Caterpillar web shell and Explosive RAT. During their investigation, ClearSky’s security researchers also discovered a JSP file browser modified to serve the hackers’ purposes.

The APT group’s intrusion vector is typically the victim’s vulnerable Internet-facing Oracle (CVE-2012-3152) and Atlassian servers (CVE-2019-3396 and CVE-2019-11581). The threat actor was observed compromising telecommunications and IT organizations, hosting providers, government agencies, and managed hosting and applications companies.

Following initial compromise with the help of the Caterpillar web shell, the attackers fingerprint the network and proceed to the deployment of additional tools, including additional web shells, likely for persistence, and the JSP file browser, to fetch the Explosive RAT.

Advertisement. Scroll to continue reading.

The backdoor can harvest data from the compromised machine, find specific data, log keystrokes, capture screenshots, and execute code and commands sent by the attackers. It features various evasion techniques and persistence mechanisms, can self-erase, and leverages encryption for communication.

Based on code similarities between the newly identified versions of the Caterpillar web shell and Explosive RAT, ClearSky’s security researchers are confident that the Lebanese Cedar has continued to operate for the past five years, although it remained under the radar.

“Lebanese Cedar APT has been orchestrating sophisticated, well-designed attacks using custom-made attack tools since 2012, often with no disruptions by the global security community for long consecutive periods of time. The group’s ability to remain under the radar is not coincidental – it is the result of a clever selection of targets, tools, and attack vectors,” ClearSky notes in its report.

Related: Sophisticated Threat Actor Exploited Oracle Solaris Zero-Day

Related: Threat Actor Sold Access to Networks of 135 Organizations

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.