Experts Uncover Backdoor Installed in U.S. Federal Agency Network

Backdoor Compromise Targets U.S. Federal Government Entity in APT-Style Attack

A federal U.S. commission linked to international rights has suffered a significant security breach, as revealed by researchers who characterized the incident as a “classic APT-type operation.” The attack reportedly infiltrated the commission’s internal network through a backdoor, potentially compromising the integrity of its systems.

Czech cybersecurity firm Avast, which disclosed its findings in a recent report, indicated that the breach could have allowed attackers comprehensive visibility into the network and complete control over its systems. This initial stage may have served as a gateway for deeper infiltration into this and possibly other networks. The name of the affected federal entity remained undisclosed; however, credible reports from sources such as Ars Technica and The Record suggest a connection to the U.S. Commission on International Religious Freedom (USCIRF). Avast pursued multiple channels to notify the agency about the intrusion before making its findings public.

At this point, researchers have only pieced together fragments of the attack, leaving numerous unknowns about the initial access vector, the sequence of post-exploitation actions, and the full extent of the breach. What is understood is that the assault unfolded in two phases, deploying two malicious binaries. The first binary had the capability to intercept network traffic and execute unauthorized code, granting attackers full control over compromised systems. This control was facilitated by abusing WinDivert, a legitimate Windows packet-capturing utility.

Notably, both malicious samples presented themselves as an Oracle library, specifically named “oci.dll.” Furthermore, the second-stage decryptor mirrored an executable identified by Trend Micro researchers during a 2018 supply chain attack known as Operation Red Signature, which targeted specific organizations in South Korea. These similarities have led Avast’s Threat Intelligence Team to suspect that the attackers may have had access to the source code from the earlier operation.

Data gathering and exfiltration of network traffic are presumed to have occurred, although the specific details remain speculative. Researchers acknowledge the uncertainty surrounding the attack’s true scale and impact, emphasizing that their insights are based solely on the information uncovered thus far.

In the context of the MITRE ATT&CK framework, the tactics likely employed during this attack include initial access techniques, particularly exploitation of third-party software vulnerability, and persistence methods for maintaining prolonged control over the network. Techniques related to privilege escalation and command-and-control activities must also be considered.

As this incident underscores the persistent vulnerabilities within government networks, it emphasizes the critical importance of robust cybersecurity measures. Business owners and tech professionals must remain vigilant, ensuring that they are prepared to mitigate potential threats that could emerge from similar attack vectors.

Source link