- Home
- Alerts & Advisories
- Alerts
- Ongoing Campaign Abusing Small Office and Home Office Devices
Ongoing Campaign Abusing Small Office and Home Office Devices
8 June 2023
Microsoft has revealed the detection of covert and malicious operations aimed at gaining unauthorised access to credentials and conducting network system exploration.
The campaign involves the use of compromised small office and home office (SOHO) network edge devices, such as devices made by the following manufacturers:
ASUS
Cisco
D-Link
NETGEAR
Zyxel
Many of these devices allow the owner to expose HTTP or SSH management interfaces to the internet. By proxying through these devices, the threat actor is able to enhance the stealth of their operations.
Observed Tactics, Techniques and Procedures (TTPs)
The threat actor behind the campaign employs a high degree of stealth in their operations, relying heavily on living-off-the-land techniques and hands-on-keyboard activity. The three main steps in their approach involve:
Data Collection: The threat actor conducts extensive data collection, targeting both local and network systems to obtain valuable credentials.
Data Staging: Once the data is collected, the threat actor stores it in an archive file to prepare for exfiltration, allowing them to retrieve it later.
Persistence: The stolen valid credentials are used to maintain long-term access and persistence within the compromised systems.
To further mask their activities, the threat actor routes their traffic through compromised SOHO network equipment such as routers, firewalls, and VPN hardware. In doing so, their malicious traffic blends with legitimate network activity, making it harder to detect. Additionally, the threat actor has been observed utilising custom versions of open-source tools to establish a command and control (C2) channel over proxy. These measures enable them to maintain a low profile and avoid detection while carrying out their operations.
Indicators of Compromise (IOCs)
Possible indicators of compromise (IOCs) associated with the ongoing espionage campaign are shown in the table below.
Indicators of compromise
Type | Indicator | Description |
---|---|---|
File Hash | baeffeb5fdef2f42a752c65c2d2a52e84fb57efc906d981f89dd518c314e231c | SHA256 |
File Hash | b4f7c5e3f14fb57be8b5f020377b993618b6e3532a4e1eb1eae9976d4130cc74 | SHA256 |
File Hash | 4b0c4170601d6e922cf23b1caf096bba2fade3dfcf92f0ab895a5f0b9a310349 | SHA256 |
File Hash | c0fc29a52ec3202f71f6378d9f7f9a8a3a10eb19acb8765152d758aded98c76d | SHA256 |
File Hash | d6ab36cb58c6c8c3527e788fc9239d8dcc97468b6999cf9ccd8a815c8b4a80af | SHA256 |
File Hash | 9dd101caee49c692e5df193b236f8d52a07a2030eed9bd858ed3aaccb406401a | SHA256 |
File Hash | 450437d49a7e5530c6fb04df2e56c3ab1553ada3712fab02bd1eeb1f1adbc267 | SHA256 |
File Hash | 93ce3b6d2a18829c0212542751b309dacbdc8c1d950611efe2319aa715f3a066 | SHA256 |
File Hash | 7939f67375e6b14dfa45ec70356e91823d12f28bbd84278992b99e0d2c12ace5 | SHA256 |
File Hash | 389a497f27e1dd7484325e8e02bbdf656d53d5cf2601514e9b8d8974befddf61 | SHA256 |
File Hash | c4b185dbca490a7f93bc96eefb9a597684fdf532d5a04aa4d9b4d4b1552c283b | SHA256 |
File Hash | 6036390a2c81301a23c9452288e39cb34e577483d121711b6ba6230b29a3c9ff | SHA256 |
File Hash | cd69e8a25a07318b153e01bba74a1ae60f8fc28eb3d56078f448461400baa984 | SHA256 |
File Hash | 17506c2246551d401c43726bdaec800f8d41595d01311cf38a19140ad32da2f4 | SHA256 |
File Hash | 8fa3e8fdbaa6ab5a9c44720de4514f19182adc0c9c6001c19cf159b79c0ae9c2 | SHA256 |
File Hash | d17317e1d5716b09cee904b8463a203dc6900d78ee2053276cc948e4f41c8295 | SHA256 |
File Hash | 472ccfb865c81704562ea95870f60c08ef00bcd2ca1d7f09352398c05be5d05d | SHA256 |
File Hash | 3e9fc13fab3f8d8120bd01604ee50ff65a40121955a4150a6d2c007d34807642 | SHA256 |
File Hash | f4dd44bc19c19056794d29151a5b1bb76afd502388622e24c863a8494af147dd | SHA256 |
File Hash | ef09b8ff86c276e9b475a6ae6b54f08ed77e09e169f7fc0872eb1d427ee27d31 | SHA256 |
File Hash | d6ebde42457fe4b2a927ce53fc36f465f0000da931cfab9b79a36083e914ceca | SHA256 |
File Hash | 472ccfb865c81704562ea95870f60c08ef00bcd2ca1d7f09352398c05be5d05d | SHA256 |
File Hash | 66a19f7d2547a8a85cee7a62d0b6114fd31afdee090bd43f36b89470238393d7 | SHA256 |
File Hash | 3c2fe308c0a563e06263bbacf793bbe9b2259d795fcc36b953793a7e499e7f71 | SHA256 |
File Hash | 41e5181b9553bbe33d91ee204fe1d2ca321ac123f9147bb475c0ed32f9488597 | SHA256 |
File Hash | c7fee7a3ffaf0732f42d89c4399cbff219459ae04a81fc6eff7050d53bd69b99 | SHA256 |
File Hash | 3a9d8bb85fbcfe92bae79d5ab18e4bca9eaf36cea70086e8d1ab85336c83945f | SHA256 |
File Hash | fe95a382b4f879830e2666473d662a24b34fccf34b6b3505ee1b62b32adafa15 | SHA256 |
File Hash | ee8df354503a56c62719656fae71b3502acf9f87951c55ffd955feec90a11484 | SHA256 |
Prevention and Mitigation Measures
Users and administrators are advised to consider the following measures to defend against the espionage campaign and mitigate the associated risks:
Enforce Strong Multi-Factor Authentication (MFA): Implement robust MFA policies using hardware security keys or Microsoft Authenticator to reduce the likelihood of compromised valid accounts. Passwordless sign-in, setting password expiration rules, and deactivating unused accounts can also enhance security.
Reduce Attack Surface: Enable attack surface reduction rules provided by Microsoft to block or audit specific activities associated with the threat. This includes blocking credential stealing from the Windows local security authority subsystem (lsass.exe), blocking process creations from PSExec and WMI commands, and blocking the execution of potentially obfuscated scripts.
Harden LSASS Process: Enable the Protective Process Light (PPL) feature for LSASS on Windows 11 devices to enhance its security. Windows Defender Credential Guard, available for the Enterprise edition of Windows 11, should also be enabled to protect credentials.
Enable Cloud-Delivered Protection: Turn on cloud-delivered protection in Microsoft Defender Antivirus to leverage real-time threat intelligence and coverage for evolving attacker tools, techniques, and behaviors.
Run Endpoint Detection and Response (EDR) in Block Mode: Configure your endpoint detection and response solution, such as Microsoft Defender for Endpoint, to operate in block mode. This ensures that even if other antivirus software fails to detect the threat, malicious artifacts are still remediated by the EDR solution.
Keep systems and security measures up to date, and enhance the security posture of organisations and help protect against this campaign and similar threats.
More information is available here: