North Korean Hackers Exploiting TeamCity Flaw


Microsoft has detected two North Korean nation-state threat actors, Diamond Sleet and Onyx Sleet, exploiting CVE-2023-42793. This vulnerability allows remote code execution on various JetBrains TeamCity server versions widely used for DevOps and software development activities.

Diamond Sleet and other North Korean threat actors executed software supply chain attacks through build environment infiltration, posing a high risk to affected organizations. 

JetBrains has issued an update to fix the vulnerability and offers mitigation for users unable to update to the latest version.

Document

FREE Demo

Implementing AI-Powered Email security solutions “Trustifi” can secure your business from today’s most dangerous email threats, such as Email Tracking, Blocking, Modifying, Phishing, Account Take Over, Business Email Compromise, Malware & Ransomware

North Korean Hackers Exploiting TeamCity Flaw

Diamond Sleet (ZINC) is a North Korean threat actor focusing on espionage, data theft, and network disruption, often targeting global media, IT, and defense entities. 

Diamond Sleet attack chain 1 (Source – Microsoft)

Moreover, Onyx Sleet (PLUTONIUM), also North Korean, primarily targets defense and IT services in South Korea, the U.S., and India, using advanced tools for persistent, stealthy access.

Diamond Sleet and Onyx Sleet exploit the same vulnerability but employ distinct tools and tactics after successful infiltration. Microsoft believes these actors opportunistically target vulnerable servers, deploying malware and techniques for persistent access. 

Microsoft notifies affected customers directly to help secure their environments. Diamond Sleet, after breaching TeamCity servers, employs PowerShell to fetch two payloads from previously compromised legitimate infrastructure stored in C:ProgramData:-

  • Forest64.exe
  • 4800-84DC-063A6A41C5C
Diamond Sleet attack chain 2
Diamond Sleet attack chain 2 (Source – Microsoft)

Forest64.exe creates a scheduled task for persistence, and Diamond Sleet uses the ForestTiger backdoor to extract LSASS memory credentials, detected by Microsoft Defender Antivirus as ForestTiger.

Diamond Sleet uses PowerShell to fetch a malicious DLL on compromised servers. The DLL is placed in C:ProgramData, where it engages in DLL search-order hijacking alongside a legitimate .exe file, specifically DSROLE.dll and Version.dll, as seen by Microsoft.

Onyx Sleet creates a new user account, ‘krtbgt,’ on compromised systems, impersonating ‘KRBTGT.’ 

Onyx Sleet attack chain
Onyx Sleet attack chain (Source – Microsoft)

They add it to the Local Administrators Group, perform system discovery, and deploy a unique payload using PowerShell, establishing a persistent connection with attacker-controlled infrastructure.

Recommendations

However, here below, we have mentioned all the recommendations that the security researchers are recommending:-

  • Implement JetBrains’ update or mitigations for CVE-2023-42793.
  • Check for the provided indicators of compromise in your environment to detect potential intrusions.
  • Block incoming traffic from IPs listed in the IOC table.
  • Defend against this threat with Microsoft Defender Antivirus.
  • Act swiftly to counter malicious activity on the affected device. If malicious code is active, the attacker may have full control.
  • Examine the device timeline for signs of lateral movement via one of the compromised accounts.
  • Verify that ‘Safe DLL Search Mode’ is enabled.

Protect yourself from vulnerabilities using Patch Manager Plus to patch over 850 third-party applications quickly. Take advantage of the free trial to ensure 100% security.



Source link