Fortinet

A threat actor has leaked a list of almost 500,000 Fortinet VPN login names and passwords that were allegedly scraped from exploitable devices last summer.

While the threat actor states that the exploited Fortinet vulnerability has since been patched, they claim that many VPN credentials are still valid.

This leak is a serious incident as the VPN credentials could allow threat actors to access a network to perform data exfiltration, install malware, and perform ransomware attacks.

Fortinet credentials leaked on a hacking forum

The list of Fortinet credentials was leaked for free by a threat actor known as 'Orange,' who is the administrator of the newly launched RAMP hacking forum and a previous operator of the Babuk Ransomware operation.

After disputes occurred between members of the Babuk gang, Orange split off to start RAMP and is now believed to be a representative of the new Groove ransomware operation.

Yesterday, the threat actor created a post on the RAMP forum with a link to a file that allegedly contains thousands of Fortinet VPN accounts.

Post on the RAMP hacking forum
 Post on the RAMP hacking forum

At the same time, a post appeared on Groove ransomware's data leak site also promoting the Fortinet VPN leak.

Post about the Fortinet leak on the Groove data leak site
Post about the Fortinet leak on the Groove data leak site

Both posts lead to a file hosted on a Tor storage server used by the Groove gang to host stolen files leaked to pressure ransomware victims to pay.

BleepingComputer's analysis of this file shows that it contains VPN credentials for 498,908 users over 12,856 devices.

While we did not test if any of the leaked credentials were valid, BleepingComputer can confirm that all of the IP address we checked are Fortinet VPN servers.

Further analysis conducted by Advanced Intel shows that the IP addresses are for devices worldwide, with 2,959 devices located in the USA.

Geographic distribution of leaked Fortinet servers
Geographic distribution of leaked Fortinet servers

Kremez told BleepingComputer that the now-patched Fortinet CVE-2018-13379 vulnerability was exploited to gather these credentials.

A source in the cybersecurity industry told BleepingComputer that they were able to legally verify that at least some of the leaked credentials were valid.

However some sources are giving mixed answers, with some saying many credentials work, while others state that most do not.

It is unclear why the threat actor released the credentials rather than using them for themselves, but it is believed to have been done to promote the RAMP hacking forum and the Groove ransomware-as-a-service operation.

"We believe with high confidence the VPN SSL leak was likely accomplished to promote the new RAMP ransomware forum offering a "freebie" for wannabe ransomware operators." Advanced Intel CTO Vitali Kremez told BleepingComputer.

Groove is a relatively new ransomware operation that only has one victim currently listed on their data leak site. However, by offering freebies to the cybercriminal community, they may be hoping to recruit other threat actors to their affiliate system.

What should Fortinet VPN server admins do?

While BleepingComputer cannot legally verify the list of credentials, if you are an administrator of Fortinet VPN servers, you should assume that many of the listed credentials are valid and take precautions.

These precautions include performing a forced reset of all user passwords to be safe and to check your logs for possible intrusions.

If anything looks suspicious, you should immediately make sure that you have the latest patches installed, perform a more thorough investigation, and make sure that your user's passwords are reset.

To check if a device is part of the leak, security researcher Cypher has created a list of the leaked device's IP addressees.

While Fortinet never responded to our emails about the leak, after we emailed them about the incident they published an advisory confirming our reporting that the leak was related to the CVE-2018-13379 vulnerability.

"This incident is related to an old vulnerability resolved in May 2019. At that time, Fortinet issued a PSIRT advisory and communicated directly with customers.

And because customer security is our top priority, Fortinet subsequently issued multiple corporate blog posts detailing this issue, strongly encouraging customers to upgrade affected devices. In addition to advisories, bulletins, and direct communications, these blogs were published in August 2019, July 2020,  April 2021, and again in June 2021." - Fortinet.

Update 9/9/21: Added Fortinet's statement, mixed information about the validity of the credentials, and link to list of leaked device IP addresses.

Related Articles:

HelloKitty ransomware rebrands, releases CD Projekt and Cisco data

Chipmaker Nexperia confirms breach after ransomware gang leaks data

INC Ransom threatens to leak 3TB of NHS Scotland stolen data

Nissan confirms ransomware attack exposed data of 100,000 people

Critical Fortinet flaw may impact 150,000 exposed devices