Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

US Government Details Tools Used by APTs in Defense Organization Attack

The NSA, FBI and CISA have issued an alert describing the tools and techniques used by advanced persistent threat (APT) actors in an attack aimed at an unnamed defense industrial base organization in the United States.

The NSA, FBI and CISA have issued an alert describing the tools and techniques used by advanced persistent threat (APT) actors in an attack aimed at an unnamed defense industrial base organization in the United States.

The information was collected when CISA investigated the hacking of a defense industrial base organization’s enterprise network between November 2021 and January 2022. The investigation, conducted in collaboration with a third-party incident response firm, revealed that multiple threat groups had compromised the victim’s network and some of them had access for at least one year.

The report published by the three government agencies focuses on some of the tools used by the threat actors. One of them is Impacket, an open source collection of Python modules for programmatically constructing and manipulating network protocols. Impacket was used by the hackers to gain a foothold within the victim’s environment and further compromise their network.

The use of Impacket for malicious purposes is not uncommon. Cybersecurity firm Red Canary has been seeing a significant increase in the use of Impacket — it’s one of the hacker tools that is most often present in its customers’ environments.

“Impacket is a ‘dual use’ tool in that it is used by legitimate tools as well as by adversaries during intrusions. Adversaries favor Impacket because it allows them to conduct various actions like retrieving credentials, issuing commands, moving laterally, and delivering additional malware onto systems,” explained Katie Nickels, director of intelligence at Red Canary.

“The good news is that Impacket can be detected with endpoint and network visibility. However, while Impacket is fairly easy to detect, it can be challenging to determine if the activity is malicious or benign without additional context and understanding of what is normal in an environment,” Nickels added.

Impacket has been used by well-known threat groups, including the Russia-linked cybercrime gang Wizard Spider and the Chinese state-sponsored group Stone Panda. However, the US government’s alert does not name any groups.

The second tool highlighted in the alert released by the NSA, FBI and CISA is CovalentStealer, a custom data exfiltration tool that threat actors used to steal sensitive files from the victim’s systems.

Advertisement. Scroll to continue reading.

The agencies have also published separate malware analysis reports for the HyperBro RAT and China Chopper webshell samples used in the same attacks.

Evidence collected by investigators showed that the APTs likely had access to the defense organization’s systems from as early as mid-January 2021 — when they gained initial access to a Microsoft Exchange Server — and until mid-January 2022.

The US government’s advisory contains indicators of compromise (IoC) and other information that defense industrial base and other critical infrastructure organizations are advised to use to detect potential compromise and protect their systems against such threats.

Related: U.S. Issues Fresh Warning Over Russian Cyber Threats as Ukraine Tensions Mount

Related: U.S. Warns Sophisticated ICS/SCADA Malware Can Damage Critical Infrastructure

Related: US Details Chinese Attacks Against Telecoms Providers

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Kim Larsen is new Chief Information Security Officer at Keepit

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.