DragonFly hacking team that targeted US critical infrastructure compromised a network router as part of its attack campaign against UK energy firms last year.

Yet another nation-state hacking team has been spotted compromising a network router to get to its ultimate targets: this time, it's the infamous Russian APT known as DragonFly 2.0 that was called out by the US federal government last week for hacking into US energy networks.

Researchers from Cylance this month revealed that they recently discovered that the group had hacked a core Cisco router on the network of Vietnam's largest oil-rig manufacturer, a state-owned entity, in order to steal user credentials and ultimately infiltrate energy firms in the UK in March of 2017. The Cisco router that was abused was an "end of life" network device that ultimately gave the attackers an attack vector to target energy firms, according to Cylance. DragonFly used the stolen credentials as phishing lures to attack energy sector entity targets in the UK.

But there are several missing pieces of the attack puzzle, according to Cylance: including just how the router was hacked and how exactly that got the attackers to their targets in the UK.

Kevin Livelli, director of threat intelligence at Cylance, says it's also unclear whether the oil rig manufacturer was a supplier to the UK targets or not. Such a connection might explain how it chose those targets, but Cylance found no such direct connection in its research.

"This is a piece of a larger campaign that we're reporting on here," Livelli says. "We found a decoy document embedded in one of the hashes in malware samples in our continued research into this group. We could tell those decoy documents were being targeted at folks in the energy sector in UK."

If a victim opened the rigged document - a curriculum vitae - he or she was then unknowingly connected to the compromised router, which automatically authenticated them to a malicious SMB server via the user's encrypted credentials. "When the user supplied their credentials, [that] was harvested by the router," he says.

"The router was compromised separately, and then incorporated into the attack," Livelli explains.

The US-CERT and FBI last week made a rare attribution announcement stating that Russia is behind the well-documented DragonFly attack campaigns, and targeted the energy, nuclear, commercial facilities, water, aviation, and critical manufacturing sectors.

Router hacks are rare, but this is the second consecutive revelation this month of a nation-state targeting a router as an attack vector. Researchers at Kaspersky Lab earlier this month reported a nation-state cyber espionage campaign targeting Africa and the Middle East that infects network MikroTik routers in order to snare administrative credentials from its targets and then move laterally within the victim network.

Slingshot, believed to be an English-speaking and sophisticated hacking team, drops a malicious dynamic link library (DLL) on the routers that serves as a downloader for other malware. When a router admin logs into the device, his or her endpoint machine gets infected by the router. Alexey Shulmin, lead malware analyst at Kaspersky Lab, told Dark Reading that router compromises often go unnoticed because router security is a blind spot for most enterprises.

Cylance's Livelli says router hacking typically indicates a sophisticated threat group is behind it, because it allows them to remain under the radar. "The compromise of a core router is deeply concerning because [it] is difficult to detect, to forensically investigate, and difficult to patch and remediate," he says. "We don't have the same suite of tools available to us to analyze and deal with router firmware" as we have with other systems, he says.

CrowdStrike also has seen signs of DragonFly 2.0 – which it calls Berserk Bear – going after routers. "In summer 2017, CrowdStrike observed Berserk Bear - associated with the energy credential-harvesting occurring during that same time period - attempting to access Internet-facing routers," says Adam Meyers, vice president of intelligence at CrowdStrike. "The SMB-harvesting techniques associated with this activity are by now fairly well known and not a strong attribution anchor."

'Not a Vuln'

A Cisco spokesperson said the incident reported by Cylance was tied to legacy routers and not its latest generation of products; the issue isn't a vulnerability in the router but instead requires an attacker to somehow steal a router admin's credentials or gain physical access to the router. Cisco has previously warned, for example, of threats where an attacker gains admin or physical access to a Cisco IOS Classic router and replaces the operating system with a malicious version. 

"While we cannot speculate about specific details in this scenario, our investigations have found that in many cases, admin credentials are accessed by bad actors through compromised authentication servers or social engineering," said a Cisco spokesperson.

Cylance said DragonFly basically used the Cisco router as a vehicle for its attack, which is tied to the mid-July 2017 attacks warned by Britain's National Cyber Security Centre and reported by Motherboard.

Related Content:

 

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the security track here.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights