May 2, 2017 By Mark Samuels 2 min read

Organizations across a range of industries are being targeted in a sophisticated campaign that uses malware to put critical information at risk. The National Cybersecurity and Communications Integration Center (NCCIC) said its preliminary research suggested attackers are using stolen administrative credentials and certificates to try and gain access to data. Its evidence indicated attackers are also placing sophisticated malware implants on critical systems.

What Does the Campaign Look Like?

The campaign, which uses multiple malware initiatives, has been running since at least May 2016. In the NCCIC alert, the organization said its initial analysis suggested victims come from multiple sectors, including IT, energy, health care, communications and critical manufacturing. NCCIC classified the threat level as “medium,” and stated it could impact foreign relations, civil liberties, public health or safety, economic security, national security or public confidence.

With the attack, cybercriminals could gain full access to networks and data in a way that appears legitimate to existing monitoring tools. Credential compromises among IT service providers could also be used to access customer environments.

What Malware Techniques Are Attackers Using?

The NCCIC said implant attackers are using REDLEAVES malware, which is a remote administration Trojan (RAT) that uses thread generation during its execution. The implant contains some functions typical of RATs, including system enumeration.

Attackers are also using PLUGX, which is a sophisticated RAT that has been operating since about 2012. PLUGX allows remote users to perform malicious actions against a system, including setting connections, modifying files, logging off the current user and terminating processes, CRN explained.

NCCIC investigations into the campaign continue. In the meantime, the group has released indicators of compromise (IoCs) so organizations can check their networks and systems for potential areas of concern. It will update the advisory alert as more information becomes available.

How to React

Business leaders should focus on a layered approach. Experts recognized that threat actors can morph or change their zero-day malware, meaning conventional antivirus tools are often viewed as incomplete security solutions.

NCCIC noted there is no single defensive technique that will completely avert the risk of malicious activity. The good news is that properly implemented programs will at least make it more difficult for an adversary to gain access to a network.

The NCCIC’s recommendations to help form a secure program are based on investigations and client interactions, and it suggested several best practice techniques, including:

  • Implement a vulnerability assessment and remediation program.
  • Encrypt all sensitive data in transit and at rest.
  • Create an insider threat program.
  • Assign additional personnel to review logging and alerting data.
  • Complete an independent security audit.
  • Create an information sharing program.
  • Maintain network and system documentation to aid timely incident response.

IT decision-makers should also focus on a defense-in-depth approach, where multiple techniques are used to increase the likelihood of detection and decrease the likelihood of compromise. Security professionals should check their systems and networks for potential compromises and look to build such a layered approach.

More from

Change Healthcare attack expected to exceed $1 billion in costs

3 min read - The impact of the recent Change Healthcare cyberattack is unprecedented — and so are the costs. Rick Pollack, President and CEO of the American Hospital Association, stated, “The Change Healthcare cyberattack is the most significant and consequential incident of its kind against the U.S. healthcare system in history.”In a recent earnings call, UnitedHealth Group, the parent company of Change Healthcare, speculated on the overall data breach costs. When all is said and done, the total tally may reach $1 billion…

Remote access risks on the rise with CVE-2024-1708 and CVE-2024-1709

4 min read - On February 19, ConnectWise reported two vulnerabilities in its ScreenConnect product, CVE-2024-1708 and 1709. The first is an authentication bypass vulnerability, and the second is a path traversal vulnerability. Both made it possible for attackers to bypass authentication processes and execute remote code.While ConnectWise initially reported that the vulnerabilities had proof-of-concept but hadn’t been spotted in the wild, reports from customers quickly made it clear that hackers were actively exploring both flaws. As a result, the company created patches for…

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today