Research Report: DEEPDATA Malware Exploiting Unpatched Fortinet Flaw to Steal VPN Credentials

Research Wing
Research Wing
Innovation and Research
PUBLISHED ON
Nov 29, 2024
10

Executive Summary:

BrazenBamboo’s DEEPDATA malware represents a new wave of advanced cyber espionage tools, exploiting a zero-day vulnerability in Fortinet FortiClient to extract VPN credentials and sensitive data through fileless malware techniques and secure C2 communications. With its modular design, DEEPDATA targets browsers, messaging apps, and password stores, while leveraging reflective DLL injection and encrypted DNS to evade detection. Cross-platform compatibility with tools like DEEPPOST and LightSpy highlights a coordinated development effort, enhancing its espionage capabilities. To mitigate such threats, organizations must enforce network segmentation, deploy advanced monitoring tools, patch vulnerabilities promptly, and implement robust endpoint protection. Vendors are urged to adopt security-by-design practices and incentivize vulnerability reporting, as vigilance and proactive planning are critical to combating this sophisticated threat landscape.

Introduction

The increased use of zero-day vulnerabilities by more complex threat actors reinforces the importance of more developed countermeasures. One of the threat actors identified is BrazenBamboo uses a zero-day vulnerability in Fortinet FortiClient for Windows through the DEEPDATA advanced malware framework. This research explores technical details about DEEPDATA, the tricks used in its operations, and its other effects.

Technical Findings

1. Vulnerability Exploitation Mechanism

The vulnerability in Fortinet’s FortiClient lies in its failure to securely handle sensitive information in memory. DEEPDATA capitalises on this flaw via a specialised plugin, which:

  • Accesses the VPN client’s process memory.
  • Extracts unencrypted VPN credentials from memory, bypassing typical security protections.
  • Transfers credentials to a remote C2 server via encrypted communication channels.
2. Modular Architecture

DEEPDATA exhibits a highly modular design, with its core components comprising:

  • Loader Module (data.dll): Decrypts and executes other payloads.
  • Orchestrator Module (frame.dll): Manages the execution of multiple plugins.
  • FortiClient Plugin: Specifically designed to target Fortinet’s VPN client.

Each plugin operates independently, allowing flexibility in attack strategies depending on the target system.

3. Command-and-Control (C2) Communication

DEEPDATA establishes secure channels to its C2 infrastructure using WebSocket and HTTPS protocols, enabling stealthy exfiltration of harvested data. Technical analysis of network traffic revealed:

  • Dynamic IP switching for C2 servers to evade detection.
  • Use of Domain Fronting, hiding C2 communication within legitimate HTTPS traffic.
  • Time-based communication intervals to minimise anomalies in network behavior.
4. Advanced Credential Harvesting Techniques

Beyond VPN credentials, DEEPDATA is capable of:

  • Dumping password stores from popular browsers, such as Chrome, Firefox, and Edge.
  • Extracting application-level credentials from messaging apps like WhatsApp, Telegram, and Skype.
  • Intercepting credentials stored in local databases used by apps like KeePass and Microsoft Outlook.
5. Persistence Mechanisms

To maintain long-term access, DEEPDATA employs sophisticated persistence techniques:

  • Registry-based persistence: Modifies Windows registry keys to reload itself upon system reboot.
  • DLL Hijacking: Substitutes legitimate DLLs with malicious ones to execute during normal application operations.
  • Scheduled Tasks and Services: Configures scheduled tasks to periodically execute the malware, ensuring continuous operation even if detected and partially removed.

Additional Tools in BrazenBamboo’s Arsenal

1. DEEPPOST

A complementary tool used for data exfiltration, DEEPPOST facilitates the transfer of sensitive files, including system logs, captured credentials, and recorded user activities, to remote endpoints.

2. LightSpy Variants
  • The Windows variant includes a lightweight installer that downloads orchestrators and plugins, expanding espionage capabilities across platforms.
  • Shellcode-based execution ensures that LightSpy’s payload operates entirely in memory, minimising artifacts on the disk.
3. Cross-Platform Overlaps

BrazenBamboo’s shared codebase across DEEPDATA, DEEPPOST, and LightSpy points to a centralised development effort, possibly linked to a Digital Quartermaster framework. This shared ecosystem enhances their ability to operate efficiently across macOS, iOS, and Windows systems.

Notable Attack Techniques

1. Memory Injection and Data Extraction

Using Reflective DLL Injection, DEEPDATA injects itself into legitimate processes, avoiding detection by traditional antivirus solutions.

  • Memory Scraping: Captures credentials and sensitive information in real-time.
  • Volatile Data Extraction: Extracts transient data that only exists in memory during specific application states.
2. Fileless Malware Techniques

DEEPDATA leverages fileless infection methods, where its payload operates exclusively in memory, leaving minimal traces on the system. This complicates post-incident forensic investigations.

3. Network Layer Evasion

By utilising encrypted DNS queries and certificate pinning, DEEPDATA ensures that network-level defenses like intrusion detection systems (IDS) and firewalls are ineffective in blocking its communications.

Recommendations

1. For Organisations
  • Apply Network Segmentation: Isolate VPN servers from critical assets.
  • Enhance Monitoring Tools: Deploy behavioral analysis tools that detect anomalous processes and memory scraping activities.
  • Regularly Update and Patch Software: Although Fortinet has yet to patch this vulnerability, organisations must remain vigilant and apply fixes as soon as they are released.
2. For Security Teams
  • Harden Endpoint Protections: Implement tools like Memory Integrity Protection to prevent unauthorised memory access.
  • Use Network Sandboxing: Monitor and analyse outgoing network traffic for unusual behaviors.
  • Threat Hunting: Proactively search for indicators of compromise (IOCs) such as unauthorised DLLs (data.dll, frame.dll) or C2 communications over non-standard intervals.
3. For Vendors
  • Implement Security by Design: Adopt advanced memory protection mechanisms to prevent credential leakage.
  • Bug Bounty Programs: Encourage researchers to report vulnerabilities, accelerating patch development.

Conclusion

DEEPDATA is a form of cyber espionage and represents the next generation of tools that are more advanced and tunned for stealth, modularity and persistence. While Brazen Bamboo is in the process of fine-tuning its strategies, the organisations and vendors have to be more careful and be ready to respond to these tricks. The continuous updating, the ability to detect the threats and a proper plan on how to deal with incidents are crucial in combating the attacks.

References:

  1. https://thehackernews.com/2024/11/warning-deepdata-malware-exploiting.html
  2. http://www.theregister.com/2024/11/19/china_brazenbamboo_fortinet_0day/
PUBLISHED ON
Nov 29, 2024
Category
TAGS
No items found.

Related Blogs