CVE/vulnerability

ToddyCat APT Abuses SMB, Exploits IKEEXT A Exchange RCE To Deploy ICMP Backdoor

ToddyCat is an APT group that has been active since December 2020, and primarily it targets the government and military entities in Europe and Asia. 

The group is known for its sophisticated cyber-espionage tactics and has been involved in multiple high-profile attacks.

Cybersecurity researchers at Kaspersky Lab identified that ToddyCat APT group has been abusing the SMB, exploiting IKEEXT and Exchange RCE to deploy ICMP backdoor.

ToddyCat APT Abuses SMB

In the year 2023, Kaspersky GERT investigated one of the largest internal frauds in a government organization.

Threat actors used an internal service to carry out several fraudulent operations leading to losses of well over 20 million dollars.

Are You From SOC/DFIR Teams? - Try Advanced Malware and Phishing Analysis With ANY.RUN - 14 day free trial

Insider fraud attack (Source – Securelist)

GERT’s digital forensics and incident response (DFIR) analysis revealed multiple attack vectors like:-

  • A vulnerability in a debugging interface that allowed cookie theft for user impersonation, identified through exception logging analysis.
  • Privilege escalation and account manipulation to create fraudulent transactions and obfuscate user details.
  • Unauthorized VPN access from both external and internal networks.

The team correlated user activities across various systems, including local and remote IDs, to confirm collusion between internal actors. 

This case highlights the critical importance of robust internal controls, privileged access management, and comprehensive logging for detecting and mitigating insider threats in financial systems.

Kaspersky has uncovered a long-standing intrusion in a customer’s infrastructure, revealing a sophisticated attack that had persisted for over 2 years. 

The threat actors apparently belonging to Flax Typhoon APT group, employed living-off-the-land techniques, using SoftEther VPN and Zabbix agent for other purposes than intended.

They sent malware hosted in Windows LOLBins like certutil and disguised services to go undetected.

The attack consisted of NTDS dumping, the usage of Mimikatz and CobaltStrike, specifically creating firewall rules for covert communication.

Due to this finding, the client was able to successfully sue an insider employee and his accomplices responsible for the abuse, which indicates the crucial need for an APT detection solution to confirm and eliminate long-standing threats.

GERT’s assessment matched the timeline of the attack, compromised users, and measures that were used in executing the attack.

The investigation showed SMB abuse, IKEEXT service persistence, and vulnerabilities (CVE-2021-26855) in remote code execution using Microsoft Exchange Servers.

Importantly, a malicious wlbsctrl.dll was used for persistence and lateral movement using the SMB protocol.

Mainly, identified was an ICMP backdoor that was embedded within an application as a loader with mutex checking, registry key manipulation, and execution of encrypted payloads.

ICMP backdoor (Source – Securelist)

The backdoor was implemented using the usual AES method, but the volume serial number of the C drive was one of the key parameters.

Payloads were the last in the stage at which the modules dllhost.exe were injected into, and they were invoked to create a raw ICMP socket, Base64 data reception, and use of encrypted shellcodes.

While the occurrence endured the characteristics of APT group ToddyCat’s TTPs, complete attribution is not evident.

The case highlights the essentiality of general assets availability surveillance, reliance on threat intelligence for protection, and provision of MDR services in all areas.

What Does MITRE ATT&CK Expose About Your Enterprise Security? - Watch Free Webinar!

Tushar Subhra

Tushar is a Cyber security content editor with a passion for creating captivating and informative content. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news.

Recent Posts

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

18 hours ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

18 hours ago

Mallox Ransomware Vulnerability Lets Victims Decrypt Files

Researchers from Avast have uncovered a vulnerability in the cryptographic schema of the Mallox ransomware,…

20 hours ago

Red Hat NetworkManager Flaw Allows Hackers to Gain Root Access

A recently discovered vulnerability in Red Hat's NetworkManager, CVE-2024-8260, has raised concerns in the cybersecurity…

21 hours ago

Tor Browser 14.0 Released With New Android Circuit Options

Tor Browser 14.0 has been officially launched. It brings significant updates and new features to…

22 hours ago

INE Security Launches New Training Solutions to Enhance Cyber Hygiene for SMBs

INE Security offers essential advice to protect digital assets and enhance security. As small businesses…

2 days ago