CISA warns that Chinese Hackers Using Open-source Exploitation Tools to Target U.S. Agencies
September 16, 2020 Share

CISA warns that Chinese Hackers Using Open-source Exploitation Tools to Target U.S. Agencies

CISA warns

CISA warns that Chinese nation-state actors using publicly available information sources and common, well-known tactics, techniques, and procedures (TTPs) to target U.S. Government agencies.

These threat actors varying degrees of skills using open-source information to plan and execute cyber operations.

“CISA has observed Chinese MSS-affiliated cyber threat actors operating from the People’s Republic of China using commercially available information sources and open-source exploitation tools to target U.S. Government agency networks.”

CISA analyst was able to identify that there is a correlation between the public release of vulnerability and the targeted scanning of systems identified as being vulnerable.

Cyber threat actors also rely on Shodan, the CVE database, the NVD, and other open-source information to identify targets of opportunity and plan cyber operations.

By combining the information obtained from Shodan, the CVE database, and the NVD, attackers able to gain understanding about a specific vulnerability, as well as a list of systems that may be vulnerable to attempted exploits.

CISA observed that “cyber threat actors have used the same vulnerabilities to compromise multiple organizations across many sectors.”

Vulnerability Used

  • CVE-2020-5902: F5 Big-IP vulnerability
  • CVE-2019-19781: Citrix Virtual Private Network (VPN) Appliances
  • CVE-2019-11510: Pulse Secure VPN Servers
  • CVE-2020-0688: Microsoft Exchange Server

Tools Used

Cobalt Strike: CISA has observed the threat actors using Cobalt Strike to target commercial and Federal Government networks.

China Chopper Web Shell: CISA has observed the actors successfully deploying China Chopper against organizations’ networks.

Mimikatz: CISA has observed the actors using Mimikatz during their operations.

“CISA and the FBI also recommend that organizations routinely audit their configuration and patch management programs to ensure they can track and mitigate emerging threats.”

This post CISA warns that Chinese Hackers Using Open-source Exploitation Tools to Target U.S. Agencies originally appeared on GB Hackers.

Read More