Saturday, April 5, 2025
HomeMalwareHackers Using a Custom Malware to Steal Sensitive Data From a U.S....

Hackers Using a Custom Malware to Steal Sensitive Data From a U.S. Organization

Published on

SIEM as a Service

Follow Us on Google News

An organization in the DIB sector was compromised by state-funded hackers using a custom malware program, CovalentStealer, and the Impacket framework.

It took approximately ten months for the compromise to be resolved. There is a good chance that the organization was compromised by multiple APT groups. Last January, some of the perpetrators gained access to the victim’s Microsoft Exchange Server after they breached the victim’s security.

Defense Industrial Base Sector (DIB) entities are involved in the production, development, and provision of products and services that are required in support of military operations.

It has been recommended by the CISA, the FBI, and the NSA that critical infrastructure organizations and organizations in the DIB sector implement all the recommended mitigations.

Use of custom malware

Using the HyperBro RAT and more than a dozen samples of the ChinaChopper webshell, the hackers combined custom malware called CovalentStealer with Python classes from Impacket, an open-source Python library.

During the period when Microsoft released an emergency security update to resolve the set of four ProxyLogon vulnerabilities in Exchange Server, the threat actors also exploited them.

Here below we have mentioned those four ProxyLogon vulnerabilities:-

  • CVE-2021-26855
  • CVE-2021-26857
  • CVE-2021-26858
  • CVE-2021-27065

In mid-January of 2021, hackers were able to access the organization’s Exchange Server via an unknown access point and gain unauthorized access to the system.

Detection

For detection, the experts have recommended to following things:-

Ensure that your logs are monitored for unusual VPSs and VPN connections.

Make sure you are monitoring your account for any suspicious activity.

MAR-10365227-1 contains the YARA rules that need to be reviewed.

Make sure that no unauthorized software is installed on your computer.

Make sure that command-line activity is monitored for anomalous or known malicious activity.

The user accounts should be monitored for changes that are unauthorized.

Mitigations

Here below we have mentioned all the recommended mitigations:-

  • In order to separate the network segments based on roles and functions, network segmentation must be implemented.
  • Identify similar systems and isolate them
  • Provide granular access control and policy restrictions through micro-segmentation
  • Ensure that the systems are kept up to date
  • Create a process for controlling configuration changes
  • Utilize cybersecurity analytics and visibility tools
  • Ensure that scripting languages are being used appropriately
  • Make sure that the number of remote access tools is limited
  • Protect network communications by using encrypted services
  • The administration services for clear text should be disabled
  • Ensure that sensitive data and resources are protected by stringent access controls.
  • Keep an eye on VPN logins to make sure that no suspicious activity is taking place
  • Ensure that the use of administrative accounts is closely monitored.
  • Check that no elevated privileges are assigned to standard user accounts

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates

Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Latest articles

Ivanti Fully Patched Connect Secure RCE Vulnerability That Actively Exploited in the Wild

Ivanti has issued an urgent security advisory for CVE-2025-22457, a critical vulnerability impacting Ivanti...

Beware! Weaponized Job Recruitment Emails Spreading BeaverTail and Tropidoor Malware

A concerning malware campaign was disclosed by the AhnLab Security Intelligence Center (ASEC), revealing...

EncryptHub Ransomware Uncovered Through ChatGPT Use and OPSEC Failures

EncryptHub, a rapidly evolving cybercriminal entity, has come under intense scrutiny following revelations of...

PoisonSeed Targets CRM and Bulk Email Providers in New Supply Chain Phishing Attack

A sophisticated phishing campaign, dubbed "PoisonSeed," has been identified targeting customer relationship management (CRM)...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

Beware! Weaponized Job Recruitment Emails Spreading BeaverTail and Tropidoor Malware

A concerning malware campaign was disclosed by the AhnLab Security Intelligence Center (ASEC), revealing...

Beware of Clickfix: ‘Fix Now’ and ‘Bot Verification’ Lures Deliver and Execute Malware

A sophisticated browser-based malware delivery method, dubbed ClickFix, has emerged as a significant threat...

DeepSeek-R1 Prompts Abused to Generate Advanced Malware and Phishing Sites

The release of DeepSeek-R1, a 671-billion-parameter large language model (LLM), has sparked significant interest...