APT

Russia-linked STRONTIUM APT targets IoT devices to hack corporate networks

The STRONTIUM Russia-linked APT group is compromising common IoT devices to gain access to several corporate networks.

Researchers at Microsoft observed the Russia-linked APT group STRONTIUM abusing IoT devices to gain access to several corporate networks.

The STRONTIUM APT group (aka APT28Fancy BearPawn StormSofacy Group, and Sednit) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. The group was involved also in the string of attacks that targeted 2016 Presidential election.

Now experts at Microsoft observed the group attempting to compromise popular IoT devices such as VOIP phones, office printers, and video decoders to access the network of target oganizations.

“In April, security researchers in the Microsoft Threat Intelligence Center discovered infrastructure of a known adversary communicating to several external devices.” reads the analysis published by Microsoft. “Further research uncovered attempts by the actor to compromise popular IoT devices (a VOIP phone, an office printer, and a video decoder) across multiple customer locations. The investigation uncovered that an actor had used these devices to gain initial access to corporate networks.”

In two attacks observed by Microsoft, attackers exploited default settings of the IoT devices (unchanged default password) in a third case the hacked device was not running an updated software.

Once the attackers have compromised an IoT device within the corporate network, they will use it as an entry point and will use it to attempt lateral movements.

“Once the actor had successfully established access to the network, a simple network scan to look for other insecure devices allowed them to discover and move across the network in search of higher-privileged accounts that would grant access to higher-value data.” continues Microsoft. “After gaining access to each of the IoT devices, the actor ran tcpdump to sniff network traffic on local subnets. They were also seen enumerating administrative groups to attempt further exploitation.”

The STRONTIUM hackers used the tcpdump packet analyzer to sniff the network traffic on the local subnets in the attempt to gain access to other info to use in the attack. The attackers also dropped a simple shell script on the compromised IoT device in order to achieve persistence.

Experts pointed out that even if they were able to attribute the attack to the STRONTIUM cyberespionage group, they were unable to determine the end goal of these intrusions because they were detected within the early stages.

Microsoft confirmed that in the last year it has delivered nearly 1400 nation-state notifications to entities that have been targeted or compromised by STRONTIUM. 20% of the attacks hit non-governmental organizations, think tanks, or politically affiliated organizations around the world. 80% of the attacks targeted organizations in multiple sectors such as government, IT, military, defense, medicine, education, and engineering.

“While much of the industry focuses on the threats of hardware implants, we can see in this example that adversaries are happy to exploit simpler configuration and security issues to achieve their objectives.” concludes Microsoft. “These simple attacks taking advantage of weak device management are likely to expand as more IoT devices are deployed in corporate environments.”

The Microsoft Threat Intelligence Center published a list of indicators of compromise (IOCs) related to the recent attacks against IoT devices.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Russia APT, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

1 hour ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

13 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

17 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

22 hours ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

1 day ago

This website uses cookies.