Thursday, March 28, 2024

CISA warns that Chinese Hackers Using Open-source Exploitation Tools to Target U.S. Agencies

CISA warns that Chinese nation-state actors using publicly available information sources and common, well-known tactics, techniques, and procedures (TTPs) to target U.S. Government agencies.

These threat actors varying degrees of skills using open-source information to plan and execute cyber operations.

“CISA has observed Chinese MSS-affiliated cyber threat actors operating from the People’s Republic of China using commercially available information sources and open-source exploitation tools to target U.S. Government agency networks.”

Attacks Observed

CISA analyst was able to identify that there is a correlation between the public release of vulnerability and the targeted scanning of systems identified as being vulnerable.

Cyber threat actors also rely on Shodan, the CVE database, the NVD, and other open-source information to identify targets of opportunity and plan cyber operations.

By combining the information obtained from Shodan, the CVE database, and the NVD, attackers able to gain understanding about a specific vulnerability, as well as a list of systems that may be vulnerable to attempted exploits.

CISA observed that “cyber threat actors have used the same vulnerabilities to compromise multiple organizations across many sectors.”

Vulnerability Used

  • CVE-2020-5902: F5 Big-IP vulnerability
  • CVE-2019-19781: Citrix Virtual Private Network (VPN) Appliances
  • CVE-2019-11510: Pulse Secure VPN Servers
  • CVE-2020-0688: Microsoft Exchange Server

Tools Used

Cobalt Strike: CISA has observed the threat actors using Cobalt Strike to target commercial and Federal Government networks.

China Chopper Web Shell: CISA has observed the actors successfully deploying China Chopper against organizations’ networks.

Mimikatz: CISA has observed the actors using Mimikatz during their operations.

“CISA and the FBI also recommend that organizations routinely audit their configuration and patch management programs to ensure they can track and mitigate emerging threats.”

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity, and hacking news updates.

Also Read

CISA Warns that More than 62,000 QNAP NAS Devices Affected with QSnatch Malware

CISA Releases Test Tool for Citrix ADC and Gateway Vulnerability – Sysadmins Can Test Now

Website

Latest articles

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles