APT29 Exploited a Windows Feature to Compromise European Diplomatic Entity Network

APT 1年前 (2022) admin
835 0 0
APT29 Exploited a Windows Feature to Compromise European Diplomatic Entity Network

The Russia-linked APT29 nation-state actor has been found leveraging a “lesser-known” Windows feature called Credential Roaming following a successful phishing attack against an unnamed European diplomatic entity.

“The diplomatic-centric targeting is consistent with Russian strategic priorities as well as historic APT29 targeting,” Mandiant researcher Thibault Van Geluwe de Berlaere said in a technical write-up.

APT29, a Russian espionage group also called Cozy Bear, Iron Hemlock, and The Dukes, is knownfor its intrusions aimed at collecting intelligence that align with the country’s strategic objectives. It’s believed to be sponsored by the Foreign Intelligence Service (SVR).

Some of the adversarial collective’s cyber activities are tracked publicly under the moniker Nobelium, a threat cluster responsible for the widespread supply chain compromise through SolarWinds software in December 2020.

The Google-owned threat intelligence and incident response firm said it identified the use of Credential Roaming during the time APT29 was present inside the victim network in early 2022, at which point “numerous LDAP queries with atypical properties” were performed against the Active Directory system.

APT29 Exploited a Windows Feature to Compromise European Diplomatic Entity Network

Introduced in Windows Server 2003 Service Pack 1 (SP1), Credential Roaming is a mechanism that allows users to access their credentials (i.e., private keys and certificates) in a secure manner across different workstations in a Windows domain.

According to Microsoft, “Credential Roaming is storing user credentials in the ms-PKI-DPAPIMasterKeys and ms-PKI-AccountCredentials attributes in the user object,” with the latter described as a multi-valued LDAP property containing binary large objects (BLOBs) of encrypted credential objects.

One of the LDAP attributes queried by APT29, per the Google subsidiary, concerned ms-PKI-Credential-Roaming-Tokens, which handles the “storage of encrypted user credential token BLOBs for roaming.”

APT29 Exploited a Windows Feature to Compromise European Diplomatic Entity Network
APT29 Exploited a Windows Feature to Compromise European Diplomatic Entity Network

Investigating its inner workings further, Mandiant highlighted the discovery of an arbitrary file write vulnerability that could be weaponized by a threat actor to achieve remote code execution in the context of the logged-in victim.

The shortcoming, tracked as CVE-2022-30170 (CVSS score 7.3), was addressed by Microsoft as part of Patch Tuesday updates shipped on September 13, 2022, with the company emphasizing that exploitation requires a user to log in to Windows.

“An attacker who successfully exploited the vulnerability could gain remote interactive logon rights to a machine where the victim’s account would not normally hold such privilege,” it noted.

Mandiant said the research “offers insight into why APT29 is actively querying the related LDAP attributes in Active Directory,” urging organizations to apply the September 2022 patches to secure against the flaw.

 

 

原文始发于Ravie Lakshmanan:APT29 Exploited a Windows Feature to Compromise European Diplomatic Entity Network

版权声明:admin 发表于 2022年11月12日 下午7:23。
转载请注明:APT29 Exploited a Windows Feature to Compromise European Diplomatic Entity Network | CTF导航

相关文章

暂无评论

您必须登录才能参与评论!
立即登录
暂无评论...