Vulnerabilities

Hackers Exploited Fortinet Vulnerabilities to Gain Access of a U.S. Municipal Government Webserver

Recently, APT group or the state-sponsored hackers have exploited the vulnerabilities in an unpatched Fortinet VPN to compromise the webserver of a U.S. municipal government web server, as reported by the FBI (Federal Bureau of Investigation).

The APT (Advanced Persistent Threat) hackers created new servers, domain controllers, and workstation user accounts just after gaining access to the webserver of the local government organization.

While after revealing the matter, the FBI asserted that, “The FBI is continuing to warn about Advanced Persistent Threat (APT) actors exploiting Fortinet vulnerabilities. As of at least May 2021, an APT actor group almost certainly exploited a Fortigate appliance to access a webserver hosting the domain for a U.S. municipal government.”

According to the FBI, the APT hackers are building ‘WADGUtilityAccount’ and ‘elie’ accounts on the hacked systems of the local government body, to use them to accumulate and exfiltrate data from the compromised network of the victims.

FBI and CISA already warned

Earlier, the FBI and the Cybersecurity and Infrastructure Security Agency (CISA) have already warned in April about the attacks that are executed by the APT hackers by exploiting multiple exploits in Fortinet FortiOS servers.

The vulnerabilities that are actively exploited by the APT group are mentioned below:-

  • CVE-2018-13379
  • CVE-2019-5591
  • CVE-2020-12812

Apart from this, the experts have explained that APT hackers may use the compromised servers to target critical infrastructure sectors for the execution of future attacks.

Tools used

The APT group has used the following tools to execute these attacks:-

  • Mimikatz (credential theft)
  • MinerGate (crypto mining)
  • WinPEAS (privilege escalation)
  • SharpWMI (Windows Management Instrumentation)
  • BitLocker activation when not anticipated (data encryption)
  • WinRAR where not expected (archiving)
  • FileZilla where not expected (file transfer)

APT actors mostly targeted the Fortinet appliances

According to the reports, over the years the unpatched Fortinet servers were mostly targeted by state-sponsored hackers or APT hackers. 

Here, to negotiate the vulnerable U.S. election support systems the threat actors have mostly and continuously exploited the Fortinet SSL VPN vulnerability (CVE-2018-13379).

Even in November 2020 hackers abused the CVE-2018-13379 to exfiltrate the VPN credentials of more than 50,000 Fortinet VPN servers that include critical infrastructures like governments and banks.

Recommendations

Moreover, to block these compromise attempts that are executed by the APT hackers, the FBI and CISA have shared some mitigations, and here they are mentioned below:-

  • Immediately patch the CVEs 2018-13379, 2020-12812, and 2019-5591.
  • Inspect all the domain controllers, servers, workstations, and active directories.
  • Re-check the Task Scheduler for unrecognized scheduled tasks.
  • Regularly revise the antivirus logs.
  • Regularly back up data.
  • Implement network segmentation.
  • Install latest updates and patches.
  • Use multifactor authentication.
  • Avoid reusing old passwords, and try to change passwords regularly.
  • Disable unused remote access/Remote Desktop Protocol (RDP) ports.
  • Audit user accounts with administrative privileges
  • Install and regularly update antivirus tools.
  • Always use a virtual private network (VPN).
  • Disable hyperlinks in received emails.

To gain access to critical infrastructure networks the APT hackers have used several common attack vectors like spearphishing.

To Top

Pin It on Pinterest

Share This