ADVERTISEMENT

Threat Actors Are Using Unsecure IP Camera Systems to Hide From IT

Published: 2022-05-03

Cybersecurity firm Mandiant has published a detailed analysis of a new threat actor that has been observed remaining undetected in victim environments for at 18 months by installing backdoors on IP cameras appliances that do not support security tools and leveraging a large IoT botnet to spy on organizations involved in large corporate transactions.

According to the Richmond, Va.-based group’s detailed blog on the newly discovered threat actor, Mandiant says the highly sophisticated hackers are able to achieve a dwell time long past the average of 21 days due to their ability to install backdoors on unsecure IoT appliances such as IP cameras and re-compromise a victim immediately after access is removed.

Although Mandiant shared a detailed analysis of the group’s activities once inside a victim’s environment, the means of initial access is currently unknown. Once inside, the group – which Mandiant is calling UNC3524, deploys their novel backdoor which the company calls QUIETEXIT.

For long-haul remote access, that backdoor is deployed on “opaque network appliances” within the target’s environment such as SAN arrays, load balancers and wireless accent point controllers. Those kinds of devices don’t support antivirus or endpoint detection and response tools, leaving the underlying operating systems to vendors to manage, Mandiant researchers wrote in a blog.

FEATURED REPORT

“These appliances are often running older versions of BSD or CentOS and would require considerable planning to compile functional malware for them,” researchers wrote. “By targeting trusted systems within victim environments that do not support any type of security tooling, UNC3524 was able to remain undetected in victim environments for at least 18 months.”

It’s that persistence and ability to remain undetected that sets this group apart, with Mandiant saying only “a small number of threat actors” demonstrate those same abilities. Once firmly established in a victim environment, the threat actor demonstrated a very low malware footprint and relied on built-in Windows protocols. Most access was traced back to a victim appliance infected with QUIETEXIT, which supports full functionality of SSH and was used to establish a SOCKS tunnel into the victim environments.

Related: Report: 83 Million Cameras, Other Devices Prone to IoT Vulnerability

The group operated from devices within the victim environment’s blind spots, including servers “running uncommon versions of Linux and network appliances running opaque OSes.” Those devices included primarily legacy conference room camera systems sold by LifeSize, a provider of videoconferencing hardware and software. In one case, Mandiant identified the use of a D-Link IP camera.

Those systems were exposed to the internet and may have been running older firmware. It is suspected that default credentials were used to compromise the devices and form the IoT botnet.

“Similar to the use of embedded network devices, UNC3524 can avoid detection by operating from compromised infrastructure connected directly to the public Internet such as IP cameras where typical antivirus and security monitoring may be absent,” Mandiant says.

“By standing up a SOCKS tunnel, the threat actor effectively plugs in their machine to an ethernet jack within the victim’s network. By tunneling over SOCKS, the threat actor can execute tools to steal data from their own computer, leaving no traces of the tooling itself on victim computers,” according to researchers.

From there, the group performs lateral movement to systems of interest via a customized version of Impacket’s WMIEXEC and heavily targets emails of employees involved in mergers and acquisitions via Microsoft Exchange or Microsoft 365 Exchange Online. In addition to executives and teams involved in M&A activity, the group targets IT security staff to determine if their activity has been detected.

While similar to methods used by Russian hacking groups, Mandiant stopped short of attributing this activity to any known group or nation state.

Read Mandiant’s full blog for more information, including on remediation and hardening techniques for Microsoft hardening recommendations.

This article originally appeared on Commercial Integrator’s sister-site MyTechDecisions.com.

Posted in: News

ADVERTISEMENT
ADVERTISEMENT
B2B Marketing Exchange
B2B Marketing Exchange East