HEXANE is a cyber espionage threat group that has targeted oil & gas, telecommunications, aviation, and internet service provider organizations since at least 2017. Targeted companies have been located in the Middle East and Africa, including Israel, Saudi Arabia, Kuwait, Morocco, and Tunisia. HEXANE's TTPs appear similar to APT33 and OilRig but due to differences in victims and tools it is tracked as a separate entity.[1][2][3][4]
Domain | ID | Name | Use | |
---|---|---|---|---|
Enterprise | T1134 | .001 | Access Token Manipulation: Token Impersonation/Theft |
During HomeLand Justice, threat actors used custom tooling to acquire tokens using |
Enterprise | T1087 | .003 | Account Discovery: Email Account |
During HomeLand Justice, threat actors used compromised Exchange accounts to search mailboxes for administrator accounts.[8] |
Enterprise | T1098 | .002 | Account Manipulation: Additional Email Delegate Permissions |
During HomeLand Justice, threat actors added the |
Enterprise | T1583 | .001 | Acquire Infrastructure: Domains |
HEXANE has registered and operated domains for campaigns, often using a security or web technology theme or impersonating the targeted organization.[5][1][3] |
.002 | Acquire Infrastructure: DNS Server |
HEXANE has set up custom DNS servers to send commands to compromised hosts via TXT records.[9] |
||
Enterprise | T1010 | Application Window Discovery |
HEXANE has used a PowerShell-based keylogging tool to capture the window title.[5] |
|
Enterprise | T1110 | Brute Force |
HEXANE has used brute force attacks to compromise valid credentials.[5] |
|
.003 | Password Spraying |
HEXANE has used password spraying attacks to obtain valid credentials.[5] |
||
Enterprise | T1059 | .001 | Command and Scripting Interpreter: PowerShell |
HEXANE has used PowerShell-based tools and scripts for discovery and collection on compromised hosts.[5][10][2] During HomeLand Justice, threat actors used PowerShell cmdlets New-MailboxSearch and Get-Recipient for discovery.[8][7] |
.003 | Command and Scripting Interpreter: Windows Command Shell |
During HomeLand Justice, threat actors used Windows batch files for persistence and execution.[8][7] |
||
.005 | Command and Scripting Interpreter: Visual Basic |
HEXANE has used a VisualBasic script named |
||
Enterprise | T1586 | .002 | Compromise Accounts: Email Accounts |
HEXANE has used compromised accounts to send spearphishing emails.[5] |
Enterprise | T1555 | Credentials from Password Stores |
HEXANE has run |
|
.003 | Credentials from Web Browsers |
HEXANE has used a Mimikatz-based tool and a PowerShell script to steal passwords from Google Chrome.[2] |
||
Enterprise | T1486 | Data Encrypted for Impact |
During HomeLand Justice, threat actors used ROADSWEEP ransomware to encrypt files on targeted systems.[6][8][7] |
|
Enterprise | T1561 | .002 | Disk Wipe: Disk Structure Wipe |
During HomeLand Justice, threat actors used a version of ZeroCleare to wipe disk drives on targeted hosts.[8][7] |
Enterprise | T1114 | .002 | Email Collection: Remote Email Collection |
During HomeLand Justice, threat actors made multiple HTTP POST requests to the Exchange servers of the victim organization to transfer data.[8] |
Enterprise | T1585 | .001 | Establish Accounts: Social Media Accounts |
HEXANE has established fraudulent LinkedIn accounts impersonating HR department employees to target potential victims with fake job offers.[3] |
.002 | Establish Accounts: Email Accounts |
HEXANE has established email accounts for use in domain registration including for ProtonMail addresses.[2] |
||
Enterprise | T1546 | .003 | Event Triggered Execution: Windows Management Instrumentation Event Subscription | |
Enterprise | T1041 | Exfiltration Over C2 Channel |
During HomeLand Justice, threat actors used HTTP to transfer data from compromised Exchange servers.[8] |
|
Enterprise | T1567 | .002 | Exfiltration Over Web Service: Exfiltration to Cloud Storage |
HEXANE has used cloud services, including OneDrive, for data exfiltration.[11] |
Enterprise | T1190 | Exploit Public-Facing Application |
For HomeLand Justice, threat actors exploited CVE-2019-0604 in Microsoft SharePoint for initial access.[8] |
|
Enterprise | T1589 | Gather Victim Identity Information |
HEXANE has identified specific potential victims at targeted organizations.[3] |
|
.002 | Email Addresses |
HEXANE has targeted executives, human resources staff, and IT personnel for spearphishing.[5][3] |
||
Enterprise | T1591 | .004 | Gather Victim Org Information: Identify Roles |
HEXANE has identified executives, HR, and IT staff at victim organizations for further targeting.[5][3] |
Enterprise | T1562 | .001 | Impair Defenses: Disable or Modify Tools |
During HomeLand Justice, threat actors modified and disabled components of endpoint detection and response (EDR) solutions including Microsoft Defender Antivirus.[7] |
.002 | Impair Defenses: Disable Windows Event Logging |
During HomeLand Justice, threat actors deleted Windows events and application logs.[7] |
||
Enterprise | T1105 | Ingress Tool Transfer |
HEXANE has downloaded additional payloads and malicious scripts onto a compromised host.[2] During HomeLand Justice, threat actors used web shells to download files to compromised infrastructure.[7] |
|
Enterprise | T1056 | .001 | Input Capture: Keylogging |
HEXANE has used a PowerShell-based keylogger named |
Enterprise | T1534 | Internal Spearphishing |
HEXANE has conducted internal spearphishing attacks against executives, HR, and IT personnel to gain information and access.[5] |
|
Enterprise | T1570 | Lateral Tool Transfer |
During HomeLand Justice, threat actors initiated a process named Mellona.exe to spread the ROADSWEEP file encryptor and a persistence script to a list of internal machines.[8] |
|
Enterprise | T1036 | .005 | Masquerading: Match Legitimate Name or Location |
During HomeLand Justice, threat actors renamed ROADSWEEP to GoXML.exe and ZeroCleare to cl.exe.[8][6] |
Enterprise | T1046 | Network Service Discovery |
During HomeLand Justice, threat actors executed the Advanced Port Scanner tool on compromised systems.[8][7] |
|
Enterprise | T1027 | .010 | Obfuscated Files or Information: Command Obfuscation | |
Enterprise | T1588 | .002 | Obtain Capabilities: Tool |
HEXANE has acquired, and sometimes customized, open source tools such as Mimikatz, Empire, VNC remote access software, and DIG.net.[2][5][9] During HomeLand Justice, threat actors used tools including Advanced Port Scanner, Mimikatz, and Impacket.[8][7] |
.003 | Obtain Capabilities: Code Signing Certificates |
During HomeLand Justice, threat actors used tools with legitimate code signing certificates. [8] |
||
Enterprise | T1003 | .001 | OS Credential Dumping: LSASS Memory |
During HomeLand Justice, threat actors dumped LSASS memory on compromised hosts.[8] |
Enterprise | T1069 | .001 | Permission Groups Discovery: Local Groups | |
Enterprise | T1057 | Process Discovery | ||
Enterprise | T1021 | .001 | Remote Services: Remote Desktop Protocol |
HEXANE has used remote desktop sessions for lateral movement.[5] During HomeLand Justice, threat actors primarily used RDP for lateral movement in the victim environment.[8][7] |
.002 | Remote Services: SMB/Windows Admin Shares |
During HomeLand Justice, threat actors used SMB for lateral movement.[8][7] |
||
Enterprise | T1018 | Remote System Discovery | ||
Enterprise | T1053 | .005 | Scheduled Task/Job: Scheduled Task |
HEXANE has used a scheduled task to establish persistence for a keylogger.[2] |
Enterprise | T1505 | .003 | Server Software Component: Web Shell |
For HomeLand Justice, threat actors used .aspx webshells named pickers.aspx, error4.aspx, and ClientBin.aspx, to maintain persistence.[8][7] |
Enterprise | T1518 | Software Discovery |
HEXANE has enumerated programs installed on an infected machine.[2] |
|
Enterprise | T1608 | .001 | Stage Capabilities: Upload Malware |
HEXANE has staged malware on fraudulent websites set up to impersonate targeted organizations.[3] |
Enterprise | T1082 | System Information Discovery |
HEXANE has collected the hostname of a compromised machine.[2] |
|
Enterprise | T1016 | System Network Configuration Discovery | ||
.001 | Internet Connection Discovery |
HEXANE has used tools including BITSAdmin to test internet connectivity from compromised hosts.[2] |
||
Enterprise | T1049 | System Network Connections Discovery |
HEXANE has used netstat to monitor connections to specific ports.[2] |
|
Enterprise | T1033 | System Owner/User Discovery |
HEXANE has run |
|
Enterprise | T1204 | .002 | User Execution: Malicious File |
HEXANE has relied on victim's executing malicious file attachments delivered via email or embedded within actor-controlled websites to deliver malware.[5][1][3][9] |
Enterprise | T1078 | .001 | Valid Accounts: Default Accounts |
During HomeLand Justice, threat actors used the built-in administrator account to move laterally using RDP and Impacket.[7] |
Enterprise | T1102 | .002 | Web Service: Bidirectional Communication |
HEXANE has used cloud services, including OneDrive, for C2.[11] |
Enterprise | T1047 | Windows Management Instrumentation |
During HomeLand Justice, threat actors used WMI to modify Windows Defender settings.[7] |