Cybercrime

US Government Details Tools Used by APTs in Defense Organization Attack

The NSA, FBI and CISA have issued an alert describing the tools and techniques used by advanced persistent threat (APT) actors in an attack aimed at an unnamed defense industrial base organization in the United States.

<p><strong><span><span>The NSA, FBI and CISA have issued an alert describing the tools and techniques used by advanced persistent threat (APT) actors in an attack aimed at an unnamed defense industrial base organization in the United States.</span></span></strong></p>

The NSA, FBI and CISA have issued an alert describing the tools and techniques used by advanced persistent threat (APT) actors in an attack aimed at an unnamed defense industrial base organization in the United States.

The information was collected when CISA investigated the hacking of a defense industrial base organization’s enterprise network between November 2021 and January 2022. The investigation, conducted in collaboration with a third-party incident response firm, revealed that multiple threat groups had compromised the victim’s network and some of them had access for at least one year.

The report published by the three government agencies focuses on some of the tools used by the threat actors. One of them is Impacket, an open source collection of Python modules for programmatically constructing and manipulating network protocols. Impacket was used by the hackers to gain a foothold within the victim’s environment and further compromise their network.

The use of Impacket for malicious purposes is not uncommon. Cybersecurity firm Red Canary has been seeing a significant increase in the use of Impacket — it’s one of the hacker tools that is most often present in its customers’ environments.

“Impacket is a ‘dual use’ tool in that it is used by legitimate tools as well as by adversaries during intrusions. Adversaries favor Impacket because it allows them to conduct various actions like retrieving credentials, issuing commands, moving laterally, and delivering additional malware onto systems,” explained Katie Nickels, director of intelligence at Red Canary.

“The good news is that Impacket can be detected with endpoint and network visibility. However, while Impacket is fairly easy to detect, it can be challenging to determine if the activity is malicious or benign without additional context and understanding of what is normal in an environment,” Nickels added.

Impacket has been used by well-known threat groups, including the Russia-linked cybercrime gang Wizard Spider and the Chinese state-sponsored group Stone Panda. However, the US government’s alert does not name any groups.

The second tool highlighted in the alert released by the NSA, FBI and CISA is CovalentStealer, a custom data exfiltration tool that threat actors used to steal sensitive files from the victim’s systems.

Advertisement. Scroll to continue reading.

The agencies have also published separate malware analysis reports for the HyperBro RAT and China Chopper webshell samples used in the same attacks.

Evidence collected by investigators showed that the APTs likely had access to the defense organization’s systems from as early as mid-January 2021 — when they gained initial access to a Microsoft Exchange Server — and until mid-January 2022.

The US government’s advisory contains indicators of compromise (IoC) and other information that defense industrial base and other critical infrastructure organizations are advised to use to detect potential compromise and protect their systems against such threats.

Related: U.S. Issues Fresh Warning Over Russian Cyber Threats as Ukraine Tensions Mount

Related: U.S. Warns Sophisticated ICS/SCADA Malware Can Damage Critical Infrastructure

Related: US Details Chinese Attacks Against Telecoms Providers

Related Content

ICS/OT

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud.

ICS/OT

In an age of increasing geopolitical tensions caused by actual wars, and the threat of Chinese action against Taiwan, OT is a target that...

ICS/OT

SecurityWeek interviews Del Rodillas, Senior Director of Product Management at Palo Alto Networks, about the integration of IT and OT in the ICS threat landscape.

ICS/OT

Seven vulnerabilities found in Rapid SCADA could be exploited to gain access to sensitive industrial systems, but they remain unpatched.

ICS/OT

The Municipal Water Authority of Aliquippa was just one of multiple organizations breached in the U.S. by Iran-linked "Cyber Av3ngers" hackers

ICS/OT

Members of Congress asked the U.S. Justice Department to investigate how foreign hackers breached a water authority near Pittsburgh, prompting CISA to warn other...

ICS/OT

SecurityWeek’s 2023 ICS Cybersecurity Conference continues in Atlanta, as hundreds of industrial cybersecurity stakeholders gather for Day 2 of the annual industrial cybersecurity conference.

ICS/OT

Join SecurityWeek and TXOne Networks for this webinar as we expose common misconceptions surrounding the security of Operational Technology (OT) and dive into the...

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version