X
Tech

Microsoft: Russian state hackers are using IoT devices to breach enterprise networks

Microsoft said it detected Strontium (APT28) targeting VoIP phones, printers, and video decoders.
Written by Catalin Cimpanu, Contributor

One of Russia's elite state-sponsored hacking groups is going after IoT devices as a way to breach corporate networks, from where they pivot to other more high-value targets.

Attacks have been observed in the wild said the Microsoft Threat Intelligence Center, one of the OS maker's cyber-security divisions.

The OS maker attributed the attacks to a group it calls Strontium, but is also commonly known as APT28 or Fancy Bear.

This group has been previously involved in the DNC hack of 2016, and which, acording to an indictment filed in 2018 by US officials, has been identified as Unit 26165 and Unit 74455 of the Russian military intelligence agency GRU.

Microsoft spotted attacks on IoT devices in April

Microsoft said that in April this year, its staff spotted Strontium attempting "to compromise popular IoT devices across multiple customer locations."

The hacker group tried to exploit a VOIP phone, an office printer, and a video decoder, Microsoft said.

"The investigation uncovered that an actor had used these devices to gain initial access to corporate networks," the Redmond-based company said. "In two of the cases, the passwords for the devices were deployed without changing the default manufacturer's passwords and in the third instance the latest security update had not been applied to the device."

Microsoft said hackers used the compromised IoT devices as an entry point into their targets' internal networks, where they'd scan for other vulnerable systems to expand this initial foothold.

"After gaining access to each of the IoT devices, the actor ran tcpdump to sniff network traffic on local subnets," Microsoft said.

"They were also seen enumerating administrative groups to attempt further exploitation. As the actor moved from one device to another, they would drop a simple shell script to establish persistence on the network which allowed extended access to continue hunting," the OS maker added.

Microsoft said it identified and blocked these attacks in their early stages, so its investigators weren't able to determine what Strontium was trying to steal from the compromised networks.

Cyber-espionage groups increasingly using IoT devices

Strontium going after IoT devices isn't a novel tactic. The same group previously created a botnet of tens of thousands of home routers using the VPNFilter malware.

Experts believed Strontium was preparing to use the botnet to launch DDoS attacks on the night of the UEFA Champions League final that was going to be held in Kyiv, Ukraine that year.

But besides Strontium, other state-sponsored groups have also started targeting IoT devices, and primarly routers. Examples include the LuckyMouse, Inception Framework, and Slingshot groups.

Microsoft plans to reveal more information about the Strontium April 2019 attacks later this week at the Black Hat USA 2019 security conference. This Microsoft report about these recent attacks includes indicators of compromise (IoCs) such as IP addresses of the Strontium command and control (C&C) servers, which organizations might want to block on their networks.

The world's most famous and dangerous APT (state-developed) malware

Related malware and cybercrime coverage:

Editorial standards