Monday, June 17, 2024

Hackers Created Rogue VMs in Recent MITRE’s Cyber Attack

State-sponsored hackers recently exploited vulnerabilities in MITRE’s Networked Experimentation, Research, and Virtualization Environment (NERVE).

They used rogue virtual machines (VMs) to evade detection and maintain persistence in a cyberattack.

The attack, attributed to a China-linked group tracked as UNC5221, underscores the growing sophistication of cyber threats and the challenges even top cybersecurity organizations face in defending against them.

The breach began in late December 2023 when the attackers exploited two zero-day vulnerabilities in Ivanti Connect Secure appliances, identified as CVE-2023-46805 and CVE-2024-21887.

These vulnerabilities allowed the hackers to bypass multi-factor authentication through session hijacking, gaining unauthorized access to MITRE’s NERVE environment.

The initial signs of exploitation were detected in April 2024, prompting a thorough investigation by MITRE and third-party digital forensics teams.

Persistence Through Rogue VMs

Once inside the NERVE environment, the attackers moved laterally using compromised administrator credentials, targeting the VMware infrastructure.

Free Webinar on Live API Attack Simulation: Book Your Seat | Start protecting your APIs from hackers

They created rogue VMs using a default service account named ‘VPXUSER,’ which allowed them to operate outside the visibility of centralized management interfaces like Center.

This tactic enabled the attackers to maintain control over the compromised systems while minimizing the risk of detection.

The hackers deployed a backdoor named BrickStorm and a web shell called BeeFlush within these rogue VMs.

The BeeFlush shell was placed under the vCenter Server’s Tomcat server to execute a Python-based tunneling tool, facilitating SSH connections between the adversary-created VMs and the ESXi hypervisor infrastructure.

This setup allowed the attackers to establish persistent communication channels with their command-and-control (C2) servers and administrative subnets within NERVE.

MITRE’s response to the breach included taking the NERVE environment offline and conducting a comprehensive forensic analysis.

In a blog post, the organization shared detailed insights into the attackers’ tactics, techniques, and procedures (TTPs), emphasizing the importance of monitoring for unusual SSH activity and manually checking for unregistered VMs using specific command lines.

MITRE also provided scripts, such as Invoke-HiddenVMQuery and VirtualGHOST, to help other organizations detect and mitigate similar threats in their VMware environments.

The incident highlights the evolving nature of cyber threats and the need for continuous vigilance and advanced defense mechanisms.

The organization has committed to sharing its findings and best practices to help others enhance their security measures and mitigate future risks.

The MITRE cyberattack demonstrates the sophisticated methods employed by state-sponsored hackers to infiltrate and persist within high-value targets.

By exploiting zero-day vulnerabilities and leveraging rogue VMs, the attackers were able to evade detection and maintain control over compromised systems.

MITRE’s proactive response and transparency in sharing lessons learned provide valuable insights for the cybersecurity community, underscoring the importance of robust defense strategies and continuous monitoring to counteract advanced persistent threats.

ANYRUN malware sandbox’s 8th Birthday Special Offer: Grab 6 Months of Free Service

Website

Latest articles

Operation Celestial Force Employing Android And Windows Malware To Attack Indian Users

A Pakistani threat actor group, Cosmic Leopard, has been conducting a multi-year cyber espionage...

Hunt3r Kill3rs Group claims they Infiltrated Schneider Electric Systems in Germany

The notorious cybercriminal group Hunt3r Kill3rs has claimed responsibility for infiltrating Schneider Electric's systems...

Hackers Employing New Techniques To Attack Docker API

Attackers behind Spinning YARN launched a new cryptojacking campaign targeting publicly exposed Docker Engine...

Hidden Backdoor in D-Link Routers Let Attacker Login as Admin

A critical vulnerability has been discovered in several models of D-Link wireless routers, allowing...

FBI Arrested U.K. Hacker Linked to Scattered Spider Hacking Group

A 22-year-old British man was apprehended by authorities in Palma de Mallorca, Spain.The...

Sleepy Pickle Exploit Let Attackers Exploit ML Models And Attack End-Users

Hackers are targeting, attacking, and exploiting ML models. They want to hack into these...

SolarWinds Serv-U Vulnerability Let Attackers Access sensitive files

SolarWinds released a security advisory for addressing a Directory Traversal vulnerability which allows a...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Free Webinar

API Vulnerability Scanning

71% of the internet traffic comes from APIs so APIs have become soft targets for hackers.Securing APIs is a simple workflow provided you find API specific vulnerabilities and protect them.In the upcoming webinar, join Vivek Gopalan, VP of Products at Indusface as he takes you through the fundamentals of API vulnerability scanning..
Key takeaways include:

  • Scan API endpoints for OWASP API Top 10 vulnerabilities
  • Perform API penetration testing for business logic vulnerabilities
  • Prioritize the most critical vulnerabilities with AcuRisQ
  • Workflow automation for this entire process

Related Articles