2024-06-06

LilacSquid's Wide Net of Cyber Espionage

Level: 
Tactical
  |  Source: 
Cisco Talos
Energy
Industrial
Oil and Gas
Pharmaceutical
Research
Technology
Share:

LilacSquid's Wide Net of Cyber Espionage

Active since at least 2021, LilacSquid has targeted diverse sectors across multiple regions, including IT organizations in the United States, energy sectors in Europe, and pharmaceuticals in Asia. Researchers from Cisco Talos have shed light on this advanced persistent threat (APT) group, also tracked as UAT-4820. The group’s campaigns suggest a broad and indiscriminate approach to selecting victims, driven primarily by the potential to exfiltrate valuable data. "Talos has observed at least three successful compromises spanning entities in Asia, Europe, and the United States across such industry verticals as pharmaceuticals, oil and gas, and technology." This focus on technology organizations, particularly those involved in software development, aims to widen the impact of the group, with backdoor access that enables them to compromise multiple targets from a single attack, allowing the effects to cascade. Overall, Cisco Talos assesses that the group's objective is to establish "long-term access to compromised victim organizations to enable LilacSquid to siphon data of interest to attacker-controlled servers."

LilacSquid's operational tactics include the strategic deployment of malware through two primary infection chains, as detailed by Cisco Talos. The first chain exploits vulnerabilities in web applications. Once a vulnerability is successfully exploited, attackers execute a script to configure directories essential for their operations and download MeshAgent using the BitsAdmin tool. This setup allows MeshAgent to connect to its command and control (C2) server, conduct initial reconnaissance, and activate other implants like SSF and PurpleInk. The second infection chain leverages compromised RDP credentials, leading to a modified sequence of malware deployment. Successful RDP access facilitates the deployment of InkLoader, which persists across system reboots and primarily executes PurpleInk. This malware deployment is further secured by registering InkLoader as a Windows service, ensuring its execution at system start-up and actively initiating the service through the 'sc start' command.

LilacSquid's malware arsenal, including PurpleInk, InkBox, and MeshAgent, showcases a suite of capabilities critical for the group’s sustained espionage efforts. PurpleInk, an evolution of QuasarRAT, features extensive system surveillance, process manipulation, and dynamic communication with command and control servers. It adeptly manages files, executes commands, and exfiltrates data. The malware employs Windows Management Instrumentation (WMI) queries to gather detailed system information, aiding in further exploitation and situational awareness of the compromised environment. Typical WMI queries might extract processor details or total physical memory. InkBox acts as a custom loader, essential for the initial execution phase of PurpleInk, which then conducts its malicious activities within the secured perimeter of the compromised system. The loader reads from a predetermined file path, decrypts its contents, and executes another malware, ensuring the persistence of the intrusion.

MeshAgent, a legitimate remote device management tool repurposed for malicious intent, plays a pivotal role in establishing a robust foothold within infected systems. By leveraging this open-source software, LilacSquid can perform a variety of operations, from viewing and controlling desktops to managing files and gathering detailed software and hardware information, which are essential for deepening their penetration into networks without detection. These tools collectively enhance LilacSquid's ability to efficiently navigate and manipulate compromised networks.

Get trending threats published weekly by the Anvilogic team.

Sign Up Now