Application Security

CrowdStrike: Ransomware Actor Caught Exploiting Mitel VOIP Zero-Day

Security researchers at CrowdStrike have stumbled upon ransomware actors deploying zero-day exploits against Mitel VOIP appliances sitting on the network perimeter.

<p><span><strong><span>Security researchers at CrowdStrike have stumbled upon ransomware actors deploying zero-day exploits against Mitel VOIP appliances sitting on the network perimeter.</span></strong></span></p>

Security researchers at CrowdStrike have stumbled upon ransomware actors deploying zero-day exploits against Mitel VOIP appliances sitting on the network perimeter.

The discovery is added confirmation that ransomware criminals are increasingly investing in zero-day exploits for use in data-extortion attacks and that poorly configured network devices present an attractive entry point for malicious hackers.

According to CrowdStrike researcher Patrick Bennett, the ransomware actor performed a novel remote code execution exploit on the Mitel MiVoice Connect appliance and went to lengths to perform anti-forensic techniques on the VOIP appliance to cover their tracks.

The vulnerability, patched by Mitel without acknowledgement of the zero-day exploitation, is rated “critical” and affects a component of Mitel’s MiVoice Connect (Mitel Service Appliances – SA 100, SA 400, and Virtual SA).  

[ READ: Microsoft Raises Alarm for New Windows Zero-Day Attacks ]

CrowdStrike’s Bennett published technical documentation of the vulnerability (tracked as CVE-2022-29499) and recommended Mitel VOIP appliance users apply the available vendor patches.

Bennett said CrowdStrike pinpointed the zero-day during an investigation of a suspected ransomware intrusion attempt that originated from an internal IP address associated with a Linux-based Mitel VOIP appliance sitting on the network perimeter.

“The device was taken offline and imaged for further analysis, leading to the discovery of a novel remote code execution exploit used by the threat actor to gain initial access to the environment,” Bennett said.

Advertisement. Scroll to continue reading.

He said the company’s malware hunters found signs that anti-forensic techniques were used by the threat actor on the Mitel appliance to hide their activity. 

[ READ: SonicWall Warns of Ransomware Attacks Targeting Firmware Flaw ]

While timely patching is critical to protect perimeter devices from the nonstop wave of ransomware and APT attacks, Bennett said this becomes irrelevant when threat actors use zero-days and undocumented attack paths.

“[It’s] crucial to have multiple layers of defense,” Bennett said, adding that critical assets should be isolated from perimeter devices to the extent possible. “Ideally, if a threat actor compromises a perimeter device, it should not be possible to access critical assets via ‘one hop’ from the compromised device. In particular, it’s critical to isolate and limit access to virtualization hosts or management servers such as ESXi and vCenter systems as much as possible,” he added.

The CrowdStrike researcher also recommended that businesses deploy tools for  up-to-date and accurate asset inventory to proactively find and mitigate potential attack paths. 

Related: Microsoft Raises Alarm for New Windows Zero-Day Attacks 

Related: SonicWall Warns of Imminent Ransomware Attacks Targeting

Related: DarkSide Shutdown: An Exit Scam or Running for The Hills

Related: REvil Ransomware Gang Hit by Law Enforcement Hack-Back

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version