Nation-State Attack Leveraging Zero-Day Vulnerabilities Hits Ivanti Connect Secure VPN Appliances
ICARO Media Group
In the latest cybersecurity breach, suspected nation-state actors have unleashed a sophisticated attack, utilizing five different malware families to exploit two zero-day vulnerabilities in Ivanti Connect Secure (ICS) VPN appliances. The attack, which started in early December 2023, shows signs of being a highly-targeted campaign.
Security firms Mandiant and Volexity have been closely monitoring the threat actor, referred to as UNC5221. While Volexity attributes the activity to a suspected Chinese espionage actor named UTA0178, UNC5221's origins have yet to be definitively linked to any known group or country.
Mandiant's analysis reveals that the two zero-day flaws were used to gain initial access to ICS VPN appliances. The attackers then proceeded to deploy webshells, backdoor legitimate files, capture credentials and configuration data, and further infiltrate the victim environment.
According to Ivanti, fewer than 10 of their customers were impacted by the unauthorized intrusions, further emphasizing the targeted nature of the attack. The software vendor is actively working on patches for the vulnerabilities, informally known as ConnectAround, which are expected to be released in the week of January 22.
The threat actors, utilizing a variety of techniques, managed to circumvent authentication and establish backdoor access to the compromised devices. Mandiant's analysis suggests that UNC5221 employed custom malware families, injected malicious code into legitimate ICS files, and utilized legitimate tools like BusyBox and PySoxy to carry out their activities.
An essential component of the attack involved the deployment of two web shells: LIGHTWIRE and WIREFIRE. These lightweight footholds ensure persistent remote access to the compromised devices. LIGHTWIRE, written in Perl CGI, and WIREFIRE, implemented in Python, enable the threat actors to maintain control over the targeted devices.
Furthermore, the attacks also involved a JavaScript-based credential stealer called WARPWIRE and a passive backdoor named ZIPLINE. ZIPLINE is capable of a wide range of operations, including file downloading/uploading, establishing a reverse shell, creating a proxy server, and setting up a tunneling server to route traffic between multiple endpoints.
Mandiant's analysis suggests that UNC5221 had no plans to abandon its presence on the compromised high priority targets, even after a patch is released. This indicates a deliberate and strategic approach taken by the threat actors.
The attack on Ivanti Connect Secure VPN appliances highlights the ongoing efforts of advanced persistent threats (APTs) to exploit vulnerabilities in edge infrastructure. By weaponizing zero-day flaws and employing compromise command-and-control (C2) infrastructure to avoid detection, the threat actors aim to maintain a foothold on their chosen targets.
As the cybersecurity community bands together to address and mitigate these vulnerabilities, it underscores the need for constant vigilance and robust security measures to safeguard critical infrastructure and networks from sophisticated attacks.