Application Security

Volexity Blames ‘DriftingCloud’ APT For Sophos Firewall Zero-Day

Big-game malware hunters at Volexity are shining the spotlight on a sophisticated Chinese APT caught recently exploiting a Sophos firewall zero-day to plant backdoors and launch man-in-the-middle attacks.

<p><span><strong><span>Big-game malware hunters at Volexity are shining the spotlight on a sophisticated Chinese APT caught recently exploiting a Sophos firewall zero-day to plant backdoors and launch man-in-the-middle attacks.</span></strong></span></p>

Big-game malware hunters at Volexity are shining the spotlight on a sophisticated Chinese APT caught recently exploiting a Sophos firewall zero-day to plant backdoors and launch man-in-the-middle attacks.

The Sophos firewall vulnerability — tracked as CVE-2022-1040 — was patched in March this year but only after Volexity intercepted a sophisticated zero-day that exposed Sophos users to remote code execution attacks.

“This particular attack leveraged a zero-day exploit to compromise the [victim company] firewall. Volexity observed the attacker implement an interesting webshell backdoor, create a secondary form of persistence, and ultimately launch attacks against the [victim’s] staff,” Volexity said in a research report.

“These attacks aimed to further breach cloud-hosted web servers hosting the organization’s public-facing websites. This type of attack is rare and difficult to detect,” the company said in a research note with technical details on the incident.

Volexity said its network security monitoring service flagged the issue after noticing anomalous activity emanating from a customer’s Sophos Firewall. The company’s forensic investigation led to the discovery of a backdoor on the firewall, as well as evidence of exploitation dating back to March 5, 2022. 

[ READ: Sophos Firewall Users Hit by Zero-Day Attacks ]

Once it discovered the attacker was using access to the firewall to conduct man-in-the-middle (MITM) attacks, Volexity’s researchers expanded the probe and found the APT group using data collected from these MITM attacks to compromise additional systems outside of the network where the firewall resided.

The company attributed the attack to an APT group tracked as ‘DriftingCloud’ and released IOCs (indicators of compromise) to help defenders hunt for signs of compromise.

Advertisement. Scroll to continue reading.

The Volexity research report included a blow-by-blow of the attack path used to backdoor the Sophos Firewall with a webshell that could be accessed through any URL of the attacker’s choosing. 

In addition to this webshell component, Volexity said it found several other actions performed by the attacker on the Sophos Firewall that further compromised the victim and ensured persistence. For example, the group created VPN user accounts and associated certificate pairs on the firewall to facilitate legitimate remote network access. 

[ READ: Critical Remote Code Execution Vulnerability in Sophos Firewall ]

“While gaining access to the target’s Sophos Firewall was likely a primary objective, it appears this was not the attacker’s only objective. Volexity discovered that the attacker used their access to the firewall to modify DNS responses for specially targeted websites in order to perform MITM attacks,” the company said.

The modified DNS responses were for hostnames that belonged to the victim organization and for which they administered and managed the content. This allowed the attacker to intercept user credentials and session cookies from administrative access to the websites’ content management system (CMS).

In multiple cases, Volexity caught the attacker accessing the CMS admin pages of the victim organization’s websites with valid session cookies they had hijacked.

The Sophos firewall product has been a major target for advanced attackers targeting businesses. Over the last year, Sophos has been busy responding to major security defects in its firewall products, addressing critical flaws with remote code execution risks.

Related: Sophos Warns of Attacks Exploiting Recent Firewall Vulnerability

Related: Critical Remote Code Execution Vulnerability in Sophos Firewall

Related: Malware Delivered to Sophos Firewalls via Zero-Day Vulnerability

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version