Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Iranian Hackers Target Critical Vulnerability in F5’s BIG-IP

A hacking group believed to be linked to the Iranian government was observed targeting a critical vulnerability that F5 Networks addressed in its BIG-IP application delivery controller (ADC) in early July.

A hacking group believed to be linked to the Iranian government was observed targeting a critical vulnerability that F5 Networks addressed in its BIG-IP application delivery controller (ADC) in early July.

Tracked as CVE-2020-5902 and featuring a CVSS score of 10, the vulnerability allows remote attackers to take complete control of a targeted system. F5’s BIG-IP is used by many large organizations for application acceleration, load balancing, SSL offloading, and web application firewall. 

The first attacks targeting the bug were seen several days after advisories and patches were released. At the time, Positive Technologies, which discovered the bug, identified over 8,000 vulnerable devices directly exposed to the Internet. 

Shortly after, attackers found ways to bypass mitigations in place for the vulnerability. At the end of July, CISA warned of adversaries exploiting the bugs in attacks on U.S. government and commercial organizations.

One threat group targeting the vulnerability, Crowdstrike notes in a blog post, is PIONEER KITTEN, an Iran-based cyber-espionage group believed to be “a contract element operating in support of the Iranian government.”

Active since at least 2017 and also tracked as PARISITE, UNC757, and FOX KITTEN, the group has been observed targeting the academic, aviation, chemical, defense, engineering, financial services, government, healthcare, insurance, media, manufacturing, consulting and professional services, retail, and technology sectors, in attacks that appear to be opportunistic in nature. 

The group’s focus is on “gaining and maintaining access to entities possessing sensitive information of likely intelligence interest to the Iranian government,” Crowdstrike notes. Targets are located in Israel, Middle East North Africa (MENA), and North America.

For initial access, PIONEER KITTEN mainly relies on exploiting remote external services on assets that are accessible from the Internet. The group almost exclusively employs open-source tools in their operations. 

Advertisement. Scroll to continue reading.

“PIONEER KITTEN’s namesake operational characteristic is its reliance on SSH tunneling, through open-source tools such as Ngrok and the adversary’s custom tool SSHMinion, for communication with implants and hands-on-keyboard activity via Remote Desktop Protocol (RDP),” Crowdstrike reveals.

In addition to CVE-2020-5902, the adversary also exploits vulnerabilities such as CVE-2019-11510 (arbitrary file reading in Pulse Secure), CVE-2018-13379 (system file download in Fortinet FortiOS), CVE-2019-1579 (arbitrary code execution in Palo Alto Networks VPN), and CVE-2019-19781 (unauthenticated code execution in Citrix Application Delivery Controller (ADC) and Gateway). 

“The widespread nature of PIONEER KITTEN’s target scope is likely a result of the adversary’s opportunistic operational model; the entities apparently of most interest to the adversary are technology, government, defense, and healthcare organizations,” Crowdstrike says. 

Related: Iranian Hackers Exploited Enterprise VPN Flaws in Major Campaign

Related: More Threat Groups Target Electric Utilities in North America

Related: CISA Says Hackers Exploited BIG-IP Vulnerability in Attacks on U.S. Government

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.