text
stringlengths
1
38.9k
The botnet initially consisted of IP cameras and basic home routers , two types of IoT devices commonly found in the household .
As more variants of Mirai emerged , so did the list IoT devices it was targeting .
The source code for the malware powering this botnet was eventually leaked online .
In 2018 , hundreds of thousands of home and small business networking and storage devices were compromised and loaded with the so-called β€œ VPN Filter ” malware .
The FBI has publicly attributed this activity to a nation-state actor and took subsequent actions to disrupt this botnet , although the devices would remain vulnerable to re-infection unless proper firmware or security controls were put in place by the user .
There were also multiple press reports of cyber-attacks on several devices during the opening ceremonies for the 2018 Olympic Games in PyeongChang .
Officials did confirm a few days later that they were a victim of malicious cyber-attacks that prevented attendees from printing their tickets to the Games and televisions and internet access in the main press center simply stopped working .
In April , security researchers in the Microsoft Threat Intelligence Center discovered infrastructure of a known adversary communicating to several external devices .
Further research uncovered attempts by the actor to compromise popular IoT devices ( a VOIP phone , an office printer , and a video decoder ) across multiple customer locations .
The investigation uncovered that an actor had used these devices to gain initial access to corporate networks .
In two of the cases , the passwords for the devices were deployed without changing the default manufacturer ’s passwords and in the third instance the latest security update had not been applied to the device .
These devices became points of ingress from which the actor established a presence on the network and continued looking for further access .
Once the actor had successfully established access to the network , a simple network scan to look for other insecure devices allowed them to discover and move across the network in search of higher-privileged accounts that would grant access to higher-value data .
After gaining access to each of the IoT devices , the actor ran tcpdump to sniff network traffic on local subnets .
They were also seen enumerating administrative groups to attempt further exploitation .
As the actor moved from one device to another , they would drop a simple shell script to establish persistence on the network which allowed extended access to continue hunting .
Analysis of network traffic showed the devices were also communicating with an external command and control ( C2 ) server .
The following IP addresses are believed to have been used by the actor for command and control ( C2 ) during these intrusions :167.114.153.55 94.237.37.28 82.118.242.171 31.220.61.251 128.199.199.187 .
We attribute the attacks on these customers using three popular IoT devices to an activity group that Microsoft refers to as STRONTIUM .
Since we identified these attacks in the early stages , we have not been able to conclusively determine what STRONTIUM ’s ultimate objectives were in these intrusions .
Over the last twelve months , Microsoft has delivered nearly 1400 nation-state notifications to those who have been targeted or compromised by STRONTIUM .
One in five notifications of STRONTIUM activity were tied to attacks against non-governmental organizations , think tanks , or politically affiliated organizations around the world .
The remaining 80% of STRONTIUM attacks have largely targeted organizations in the following sectors : government , IT , military , defense , medicine , education , and engineering .
We have also observed and notified STRONTIUM attacks against Olympic organizing committees , anti-doping agencies , and the hospitality industry .
The β€œ VPN Filter ” malware has also been attributed to STRONTIUM by the FBI .
Today we are sharing this information to raise awareness of these risks across the industry and calling for better enterprise integration of IoT devices , particularly the ability to monitor IoT device telemetry within enterprise networks .
Today , the number of deployed IoT devices outnumber the population of personal computers and mobile phones , combined .
With each networked IoT device having its own separate network stack , it ’s quite easy to see the need for better enterprise management , especially in today ’s β€œ bring your own device ” world .
While much of the industry focuses on the threats of hardware implants , we can see in this example that adversaries are happy to exploit simpler configuration and security issues to achieve their objectives .
These simple attacks taking advantage of weak device management are likely to expand as more IoT devices are deployed in corporate environments .
Upon conclusion of our investigation , we shared this information with the manufacturers of the specific devices involved and they have used this event to explore new protections in their products .
However , there is a need for broader focus across IoT in general , both from security teams at organizations that need to be more aware of these types of threats , as well as from IoT device makers who need to provide better enterprise support and monitoring capabilities to make it easier for security teams to defend their networks .
Below are a series of indicators Microsoft has observed as active during the STRONTIUM activity discussed in this article .
Command-and-Control ( C2 ) IP addresses :167.114.153.55 94.237.37.28 82.118.242.171 31.220.61.251 128.199.199.187 .
Operation RussianDoll : Adobe & Windows Zero-Day Exploits Likely Leveraged by Russia ’s APT28 in Highly-Targeted Attack .
FireEye Labs recently detected a limited APT campaign exploiting zero-day vulnerabilities in Adobe Flash and a brand-new one in Microsoft Windows .
Using the Dynamic Threat Intelligence Cloud ( DTI ) , FireEye researchers detected a pattern of attacks beginning on April 13th , 2015 .
Adobe independently patched the vulnerability ( CVE-2015-3043 ) in APSB15-06 .
Through correlation of technical indicators and command and control infrastructure , FireEye assess that APT28 is probably responsible for this activity .
Microsoft is aware of the outstanding local privilege escalation vulnerability in Windows ( CVE-2015-1701 ) .
While there is not yet a patch available for the Windows vulnerability , updating Adobe Flash to the latest version will render this in-the-wild exploit innocuous .
We have only seen CVE-2015-1701 in use in conjunction with the Adobe Flash exploit for CVE-2015-3043 .
The Microsoft Security Team is working on a fix for CVE-2015-1701 .
The high level flow of the exploit is as follows :User clicks link to attacker controlled website .
HTML/JS launcher page serves Flash exploit .
Flash exploit triggers CVE-2015-3043 , executes shellcode .
Shellcode downloads and runs executable payload .
Executable payload exploits local privilege escalation ( CVE-2015-1701 ) to steal System token .
The Flash exploit is served from unobfuscated HTML/JS .
The launcher page picks one of two Flash files to deliver depending upon the target ’s platform ( Windows 32 versus 64bits ) .
The Flash exploit is mostly unobfuscated with only some light variable name mangling .
The attackers relied heavily on the CVE-2014-0515 Metasploit module , which is well documented .
It is ROPless , and instead constructs a fake vtable for a FileReference object that is modified for each call to a Windows API .
The payload exploits a local privilege escalation vulnerability in the Windows kernel if it detects that it is running with limited privileges .
It uses the vulnerability to run code from userspace in the context of the kernel , which modifies the attacker ’s process token to have the same privileges as that of the System process .
The primary difference between the CVE-2014-0515 metasploit module and this exploit is , obviously , the vulnerability .
CVE-2014-0515 exploits a vulnerability in Flash ’s Shader processing , whereas CVE-2015-3043 exploits a vulnerability in Flash ’s FLV processing .
The culprit FLV file is embedded within AS3 in two chunks , and is reassembled at runtime .
A buffer overflow vulnerability exists in Adobe Flash Player ( <=17.0.0.134 ) when parsing malformed FLV objects .
Attackers exploiting the vulnerability can corrupt memory and gain remote code execution .
In the exploit , the attacker embeds the FLV object directly in the ActionScript code , and plays the video using NetStream class .
Files of the FLV file format contain a sequence of Tag structures .
Beginning within the data field , all contents of the FLV stream become 0xEE .
Consequently , the data and lastsize fields are mangled .
Since the size is controlled by the attacker , it ’s possible to overflow the fixed size buffer with certain data .
As the previous picture demonstrated , the followed Vector object ’s length field being overflowed as 0x80007fff , which enables the attacker to read/write arbitrary data within user space .
Shellcode is passed to the exploit from HTML in flashvars .
The shellcode downloads the next stage payload , which is an executable passed in plaintext , to the temp directory with UrlDownloadToFileA , which it then runs with WinExec .
This exploit delivers a malware variant that shares characteristics with the APT28 backdoors CHOPSTICK and CORESHELL malware families , both described in our APT28 whitepaper .
The malware uses an RC4 encryption key that was previously used by the CHOPSTICK backdoor .
And the C2 messages include a checksum algorithm that resembles those used in CHOPSTICK backdoor communications .
In addition , the network beacon traffic for the new malware resembles those used by the CORESHELL backdoor .
Like CORESHELL , one of the beacons includes a process listing from the victim host .
And like CORESHELL , the new malware attempts to download a second-stage executable .
One of the C2 locations for the new payload , 87.236.215.246 , also hosts a suspected APT28 domain ssl-icloud.com .
The same subnet ( 87.236.215.0 / 24 ) also hosts several known or suspected APT28 domains .
The payload contains an exploit for the unpatched local privilege escalation vulnerability CVE-2015-1701 in Microsoft Windows .
The exploit uses CVE-2015-1701 to execute a callback in userspace .
The callback gets the EPROCESS structures of the current process and the System process , and copies data from the System token into the token of the current process .
Upon completion , the payload continues execution in usermode with the privileges of the System process .
Because CVE-2015-3043 is already patched , this remote exploit will not succeed on a fully patched system .
If an attacker wanted to exploit CVE-2015-1701 , they would first have to be executing code on the victim ’s machine .
Barring authorized access to the victim ’s machine , the attacker would have to find some other means , such as crafting a new Flash exploit , to deliver a CVE-2015-1701 payload .
Microsoft is aware of CVE-2015-1701 and is working on a fix .
CVE-2015-1701 does not affect Windows 8 and later .
Sofacy Attacks Multiple Government Entities .
Release_Time : 2018-02-28Report_URL : https://unit42.paloaltonetworks.com/unit42-sofacy-attacks-multiple-government-entities/The Sofacy group ( AKA APT28 , Fancy Bear , STRONTIUM , Sednit , Tsar Team , Pawn Storm ) is a well-known adversary that remains highly active in the new calendar year of 2018 .
Unit 42 actively monitors this group due to their persistent nature globally across all industry verticals .
Recently , we discovered a campaign launched at various Ministries of Foreign Affairs around the world .
Interestingly , there appear to be two parallel efforts within the campaign , with each effort using a completely different toolset for the attacks .
In this blog , we will discuss one of the efforts which leveraged tools that have been known to be associated with the Sofacy group .
At the beginning of February 2018 , we discovered an attack targeting two government institutions related to foreign affairs .
These entities are not regionally congruent , and the only shared victimology involves their organizational functions .
Specifically , one organization is geographically located in Europe and the other in North America .
The initial attack vector leveraged a phishing email , using the subject line of Upcoming Defense events February 2018 and a sender address claiming to be from Jane ’s 360 defense events events@ihsmarkit.com .
Jane ’s by IHSMarkit is a well-known supplier of information and analysis often times associated with the defense and government sector .
Analysis of the email header data showed that the sender address was spoofed and did not originate from IHSMarkit at all .
The lure text in the phishing email claims the attachment is a calendar of events relevant to the targeted organizations and contained specific instructions regarding the actions the victim would have to take if they had β€œ trouble viewing the document ” .
The attachment itself is an Microsoft Excel XLS document that contains malicious macro script .
The document presents itself as a standard macro document but has all of its text hidden until the victim enables macros .