Friday, March 29, 2024

Waterbug APT Hackers Hijacked Another APT Group Infrastructure to Attack Governments and International Organizations

Waterbug APT Hackers used hijacked infrastructure to attack governments and international organizations through various campaigns using new and publically available malware. The group also use living off the land for executing process on the systems.

Symantec observed the targeted attack over the past year using unique tools and the campaigns hitting Europe, Latin America, and South Asia.

Multiple Campaigns

Symantec observed multiple campaigns using different toolsets on the attack campaigns, including custom malware.

The first campaign uses new malware dubbed Neptun, to target exchange servers. The Neptun malware installed on exchange servers and get commands from attackers passively. It is capable of downloading additional tools, upload stolen files, and execute shell commands.

The second campaign uses the publically available Meterpreter backdoor along with the two custom loaders, custom backdoor, and a custom Remote Procedure Call. It appears the hacker group uses Meterpreter since 2018.

The third campaign employees a new RPC backdoor that uses publicly available PowerShellRunner to run the PowerShell scripts to avoid detection.

Hacking Tools and Exploits used.

  • A custom tool that combines EternalBlue, EternalRomance, DoublePulsar, SMBTouch
  • Custom dropper malware Neptun
  • Visual Basic & PowerShell scripts
  • Publicly available tools such as RPC commands, SScan, NBTScan for scanning network
  • PsExec for lateral movement, Mimikatz for stealing credentials and Certutil.exe to decode remote files.

Symantec lists the governments and international organizations attacked by Waterbug that includes governments, international organizations, IT, and education sectors across the globe.

“Waterbug’s use of Crambus infrastructure appears to have been a hostile takeover, during the attack campaigns customized variant of Mimikatz was downloaded Crambus-controlled network infrastructure.”

Waterbug APT Hackers

Another tool IntelliAdmin also detected on the victim’s network, which was previously used by Crambus gives more closure resemble that Waterbug group compromise the Crambus infrastructure.

“Waterbug’s frequent retooling ability demonstrates a high degree of adaptability by a group determined to avoid detection by staying one step ahead of its targets.”

Indicators of Compromise of all the three campaigns can be found here.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep yourself updated.

Iranian MuddyWater APT Hackers Adds New Exploits in Their Hacking Arsenal to Attack Government Networks

Iranian Based OilRig APT Hackers Owned Email Hacking Tool Leaked in Telegram

Hackers From Chinese APT-27 Group Initiated 15000 Attacks Against MySQL Servers to Compromise Enterprise Networks

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles