Cybercrime

Digium Phones Targeted in Cybercrime Campaign Aimed at VoIP Systems

Security researchers with Palo Alto Networks have detailed a recent campaign targeting the Elastix system in Digium phones with a web shell that allows attackers to drop and execute additional payloads.

<p><strong><span><span>Security researchers with Palo Alto Networks have detailed a recent campaign targeting the Elastix system in Digium phones with a web shell that allows attackers to drop and execute additional payloads.</span></span></strong></p>

Security researchers with Palo Alto Networks have detailed a recent campaign targeting the Elastix system in Digium phones with a web shell that allows attackers to drop and execute additional payloads.

Between December 2021 and March 2022, the researchers observed more than 500,000 malware samples targeting the Elastix unified communications server software, which is based on projects such as Digium’s Asterisk, FreePBX, and more.

Sponsored by Sangoma, which bought Digium in 2018, Asterisk is an open source framework for communication applications and VoIP phones. It is a widely adopted implementation of a private branch exchange (PBX) that runs on various operating systems, including Linux, macOS, and Solaris.

According to Palo Alto Networks, the observed attacks likely attempted to exploit CVE-2021-45461, a remote code execution vulnerability in the FreePBX open source IP PBX software.

In fact, the researchers note that the attacks appear to be a continuation of the INJ3CTOR3 campaign that was initially disclosed in November 2020. As part of that operation, hackers believed to be located in Gaza attempted to make a profit by hijacking VoIP systems and selling access to those systems.

As part of the recent attacks, the threat actors attempt to install a web shell on the Elastix system in Digium phones, to “exfiltrate data by downloading and executing additional payloads,” Palo Alto Networks says.

The initial dropper is a shell script that drops an obfuscated PHP backdoor on the web server, creates multiple root user accounts, and sets a scheduled task to ensure recurring re-infection of the system.

The PHP web shell – which is injected with a random junk string to evade signature-based defenses – features multiple layers of Base64 encoding and is protected by a hardcoded “MD5 authentication hash” mapped to the victim’s IP address.

Advertisement. Scroll to continue reading.

The web shell accepts an admin parameter and supports arbitrary commands, along with a series of built-in default commands.

A second Base64-encoded payload is fetched to replace the .htaccess Apache web server configuration file, to set config.php as the default page and to enable the “follow symbolic links” behavior.

“The strategy of implanting web shells in vulnerable servers is not a new tactic for malicious actors. The only way to catch advanced intrusions is a defense-in-depth strategy. Only by orchestrating multiple security appliances and applications in a single pane can defenders detect these attacks,” Palo Alto Networks concludes.

Related: Zloader Banking Malware Exploits Microsoft Signature Verification

Related: Industry Reactions to FBI Cleaning Up Hacked Exchange Servers: Feedback Friday

Related: Kaspersky Warns of Fileless Malware Hidden in Windows Event Logs

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version