Lucene search

K
hiveproHive ProHIVEPRO:E57DA2FED4B890B898EFA2B68C657043
HistoryMar 21, 2022 - 5:34 a.m.

New Threat Actor Exotic Lily acting as Initial Access Broker for Conti and Diavol ransomware group

2022-03-2105:34:00
Hive Pro
www.hivepro.com
166

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

THREAT LEVEL: Red. For a detailed advisory, download the pdf file here. Exotic Lily was first discovered exploiting a zero-day vulnerability in Microsoft MSHTML (CVE-2021-40444), which piqued the curiosity of researchers as a potentially sophisticated threat actor. Following additional analysis, it was revealed that the group is an initial access broker that utilizes large-scale phishing operations to infiltrate specific corporate networks and subsequently sells access to those networks to ransomware groups such as Conti and Diavol gangs. The group starts by producing fake social media profiles, including LinkedIn profiles, by exploiting readily available employee data to make the illicit clones look genuine using advanced A.I. imaging technology. When it was originally discovered, the malware was in the form of a document file that attempted to attack the CVE-2021-40444 vulnerability. Subsequently, the threat actor switched to ISO archives having BazarLoader DLLs with LNK shortcuts. Currently, the group continued to utilize ISO files but added a DLL containing a new loader, an enhanced form of the prior first-stage loader. The loader injects a malware strain known as "Bumblebee," which uses WMI to capture system information and exfiltrate it to the C2. Bumblebee may also receive remote actors such as Conti and Diavol orders and download and perform extra payloads. The Mitre TTPs used by Exotic Lily are:TA0001 - Initial AccessTA0002 - ExecutionTA0004 - Privilege EscalationTA0010 – ExfiltrationT1566: PhishingT1566.001: Phishing: Spearphishing AttachmentT1204.002: User Execution: Malicious FileT1047: Windows Management InstrumentationT1068: Exploitation for Privilege EscalationT1041: Exfiltration Over C2 Channel Vulnerability Details Indicators of Compromise (IoCs) Patch Link https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444 References https://blog.google/threat-analysis-group/exposing-initial-access-broker-ties-conti/

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P