FBI: APT hackers breached US local govt by exploiting Fortinet bugs

The Federal Bureau of Investigation (FBI) says state-sponsored attackers breached the webserver of a U.S. municipal government after hacking a Fortinet appliance.

"As of at least May 2021, an APT actor group almost certainly exploited a Fortigate appliance to access a webserver hosting the domain for a U.S. municipal government," the FBI's Cyber Division said in a TLP:WHITE flash alert published today.

After gaining access to the local government organization's server, the advanced persistent threat (APT) actors moved laterally through the network and created new domain controller, server, and workstation user accounts mimicking already existing ones.

The FBI has also observed attackers associated with this ongoing APT malicious activity creating 'WADGUtilityAccount' and 'elie' accounts on compromised systems.

According to the FBI, this APT group will likely use this access to collect and exfiltrate data from the victims' network.

"The APT actors are actively targeting a broad range of victims across multiple sectors, indicating the activity is focused on exploiting vulnerabilities rather than targeted at specific sectors," the FBI added.

Not the first warning

The FBI and the CISA also warned last month of state-sponsored hacking groups that had gained access to Fortinet appliances by exploiting CVE-2018-13379CVE-2020-12812, and CVE-2019-5591 FortiOS vulnerabilities.

The threat actors are also enumerating servers unpatched against CVE-2020-12812 and CVE-2019-5591, and are scanning for CVE-2018-13379 vulnerable devices on ports 4443, 8443, and 10443.

Once they breach a vulnerable server, they will use them in future attacks targeting networks across critical infrastructure sectors.

"APT actors may use other CVEs or common exploitation techniques—such as spearphishing—to gain access to critical infrastructure networks to pre-position for follow-on attacks," the two federal agencies said.

"APT actors have historically exploited critical vulnerabilities to conduct distributed denial-of-service (DDoS) attacks, ransomware attacks, structured query language (SQL) injection attacks, spearphishing campaigns, website defacements, and disinformation campaigns."

The FBI and CISA have also shared mitigation measures to block compromise attempts in these ongoing state-sponsored attacks.

Fortinet appliances heavily targeted by APT actors

State-sponsored hackers have continuously targeted unpatched Fortinet servers over the years.

They have abused the CVE-2018-13379 Fortinet SSL VPN vulnerability to compromise Internet-exposed U.S. election support systems.

A threat actor shared in November 2020 a list of one-line CVE-2018-13379 exploits that could be used to steal VPN credentials for roughly 50,000 Fortinet VPN servers, including governments and banks.

Earlier this year, Fortinet fixed multiple severe vulnerabilities affecting several of its products.

The patched issues include Remote Code Execution (RCE), SQL Injection, and Denial of Service (DoS) bugs impacting FortiProxy SSL VPN and FortiWeb Web Application Firewall (WAF) products.

Related Articles:

FBI warns of massive wave of road toll SMS phishing attacks

FBI warns against using unlicensed crypto transfer services

CISA urges software devs to weed out SQL injection vulnerabilities

US govt shares cyberattack defense tips for water utilities

CISA cautions against using hacked Ivanti VPN gateways even after factory resets