Imperial Kitten Attacking Tech Firms with SQLi & Scanning Tools

Researchers detected IMPERIAL KITTEN, an adversary with ties to Iran, conducting strategic web compromise (SWC) operations with a focus on transportation, logistics, and technology firms.



The adversary, who has been operating since at least 2017, has been reported to have ties to the Islamic Revolutionary Guard Corps (IRGC) and fulfill Iran’s needs for strategic intelligence related to IRGC activities.



Its operation is distinguished by the use of social engineering, namely job recruitment-themed content, to distribute custom .NET-based implants.



Previously, IMPERIAL KITTEN has targeted the energy, maritime, defense, technology, consulting, and professional services sectors.



Tactics, Techniques, and Procedures Employed



CrowdStrike claims that IMPERIAL KITTEN intrusion chains employ the following tactics, techniques, and procedures:



Using one-day exploits, public scanning tools, SQL injection, and compromised VPN credentials to gain initial access.



Use of scanning tools, PAExec, and credential theft.



Data exfiltration by leveraging custom and open-source malware to target Middle Eastern entities.
“In a SWC, the adversary attempts to compromise victims based on their shared interest by luring them to an adversary-controlled website”, CrowdStrike said in a report shared with Cyber Security News.



As of now, compromised (mostly Israeli) websites can be redirected to the adversary-controlled domains, which are also the locations where data gathered to create visitor profiles is sent.



According to the researchers, SWC domains employed the Matomo analytics service1 in early 2022 to profile visitors who visited the hijacked Israeli websites. 



Later, SWC domain iterations employ a custom script to profile visitors by collecting browser information and IP addresses, which are then delivered to a hardcoded domain.



According to CrowdStrike intelligence Collection reporting , the final payload of the SWC activities is a malware family known as IMAPLoader.






Document

@import url('https://fonts.googleapis.com/css2?family=Poppins&display=swap');
@import url('https://fonts.googleapis.com/css2?family=Poppins&family=Roboto&display=swap');
*{
margin: 0; padding: 0;
text-decoration: none;
}
.container{
font-family: roboto, sans-serif;
width: 90%;
border: 1px solid lightgrey;
padding: 20px;
background: linear-gradient(2deg,#E0EAF1 100%,#BBD2E0 100%);
margin: 20px auto ;
border-radius: 40px 10px;
box-shadow: 5px 5px 5px #e2ebff;
}
.container:hover{
box-shadow: 10px 10px 5px #e2ebff;

}
.container .title{
color: #015689;
font-size: 22px;
font-weight: bolder;
}
.container .title{
text-shadow: 1px 1px 1px lightgrey;
}
.container .title:after {
width: 50px;
height: 2px;
content: ' ';
position: absolute;
background-color: #015689;
margin: 20px 8px;
}
.container h2{
line-height: 40px;
margin: 2px 0;
font-weight: bolder;
}
.container a{

color: #170d51;
}
.container p{
font-size: 18px;
line-height: 30px;

}

.container button{
padding: 15px;
background-color: #4469f5;
border-radius: 10px;
border: none;
background-color: #00456e ;
font-size: 16px;
font-weight: bold;
margin-top: 5px;
}
.container button:hover{
box-shadow: 1px 1px 15px #015689;
transition: all 0.2S linear;

}
.container button a{
color: white;
}
hr{
/* display: none; */
}

Protect Your Storage With SafeGuard

Is Your Storage & Backup Systems Fully Protected? – Watch 40-second Tour of SafeGuard
StorageGuard scans, detects, and fixes security misconfigurations and vulnerabilities across hundreds of storage and backup devices.

Try StorageGuard for Free

Reports mention that the adversary may occasionally serve malware to SWC victims directly. There is some evidence that IMPERIAL KITTEN targets companies, such as upstream IT service providers, in order to locate and obtain access to targets that are of major interest for data exfiltration.



Additionally, malicious Microsoft Excel documents are allegedly used in IMPERIAL KITTEN’s phishing operations.



“IMPERIAL KITTEN achieves lateral movement through the use of PAExec (the open-source PsExec alternative) and NetScan, and uses ProcDump to dump the LSASS process memory for credential harvesting”, researchers said.



It is possible that IMPERIAL KITTEN uses open-source tools like MeshAgent3 or deploys custom malware to exfiltrate data.



It is stated that IMPERIAL KITTEN operations use a variety of tools, such as custom implants, a remote access tool (RAT) that uses Discord for C2, IMAPLoader, and StandardKeyboard, which both use email for C2.  



Notably, in May 2023, a sophisticated watering hole attack was detected by ClearSky and connected to Imperial Kitten. The attack was also aimed at multiple Israeli websites.



Targeting Israeli transportation, maritime, and technology groups is consistent with Imperial Kitten’s prior actions in this instance as well.



Patch Manager Plus, the one-stop solution for automated updates of over 850 third-party applications:   Try Free Trial .
The post Imperial Kitten Attacking Tech Firms with SQLi & Scanning Tools appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform .

Top News