Microsoft spotted Strontium, also known as APT28 or Fancy Bear, using IoT devices to breach businesses and seek high-value data.

Dark Reading Staff, Dark Reading

August 7, 2019

2 Min Read

Microsoft reports Russian state-sponsored attack group Strontium, also known as APT28 and Fancy Bear, is using popular Internet of Things devices to breach enterprise networks and elevate privileges.

Back in April, researchers with the Microsoft Threat Intelligence Center noticed infrastructure belonging to Strontium communicating with, and attempting to compromise, external devices including a voice-over-IP phone, office printer, and video decoder across multiple customer locations. "These devices became points of ingress from which the actor established a presence on the network and continued looking for further access," the Microsoft Security Response Center team writes in a blog post.

Once on the network, the actor could do a network scan to seek other insecure devices that let them move across the environment in search of more privileged accounts and higher-value data. With access to each of these devices, they ran tcpdumpto sniff network traffic on local subnets. Microsoft also saw them noting administrative groups to further broaden their access.

As they moved throughout target networks, actors would drop a shell script to establish persistence so they could continue their exploration. The devices they compromised were seen communicating with an external command-and-control server, researchers report. However, because the attacks were identified early, they have not determined Strontium's motivation for this activity.

In the last 12 months, Microsoft has issued nearly 1,400 nation-state alerts to victims of Strontium activity. While 20% of these notifications related to attacks on non-governmental institutions, 80% of Strontium's attacks are focused on the government, IT, military, defense, medicine, education, and engineering sectors.

Read more details here.

 

Black Hat USA returns to Las Vegas with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions, and service providers in the Business Hall. Click for information on the conference and to register.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights