The US government’s cybersecurity and law enforcement agencies on Wednesday released technical details of at least two elaborate exploit chains used by Chinese professional hackers to break into Ivanti Cloud Service Appliances (CSA).
The agencies released IOCs (indicators of compromise) and other forensics data from cleanup operations and warned that four documented security flaws — CVE-2024-8963, CVE-2024-9379, CVE-2024-8190, and CVE-2024-9380 — are providing ripe hunting ground for cyberspies linked to the Chinese government.
A joint CISA/FBI advisory warned that the attackers used two main exploit chains and some lateral movement tricks to break into computer systems, perform remote code execution, harvest credentials, and implant webshells on victim networks.
According to incident data cited by CISA, one exploit chain combined CVE-2024-8963, CVE-2024-8190, and CVE-2024-9380, while the other paired CVE-2024-8963 with CVE-2024-9379. In at least one confirmed compromise, the agencies said the hackers pivoted to additional servers within the targeted environment.
All four CVEs affect Ivanti CSA 4.6x versions before 519, and CVE-2024-9379 and CVE-2024-9380 affect CSA versions 5.0.1 and below. One hiccup is that Ivanti CSA version 4.6 is considered end-of-life and no longer receives patches, making it particularly vulnerable.
Ivanti notes that these vulnerabilities have not been exploited in the newest CSA version 5.0.
The agencies provided detailed blow-by-blow of the exploits and the way the hacking teams worked and noted that at least three organizations caught the threat actor at an early stage of the exploitation.
In one case, a sysadmin detected the anomalous creation of user accounts and quickly moved to thwart the attacks. Another organization’s unnamed endpoint protection platform (EPP) fired off alerts when the hackers executed base64 encoded scripts to create webshells.
Advertisement. Scroll to continue reading.
In a third case, the CISA/FBI advisory said IOCs from the first two incidents helped to quickly spot the malicious activity. The agencies mentioned leftover logs from the threat actor’s download and deployment of ‘Obelisk’ and ‘GoGo Scanner’ and said this data was used to spot anomalous activity on the network.
All three organizations replaced the virtual machines with clean and upgraded versions.
Now, the agency is pushing network defenders to start hunting by analyzing logs and artifacts for signs of intrusion, and treat credentials stored on affected appliances as compromised.
Incident response and forensics vendor Mandiant has publicly traced the attacks to a known APT sub-group currently tagged as UNC5221. Google-owned Mandiant describes UNC5221 as a suspected China-nexus espionage actor that previously exploited Ivanti Connect Secure VPN appliances as far back as December 2023.
The group was caught using multiple custom malware families including a passive backdoor (called Zipline), a dropper called Thinspool, a web shell tagged as Lightwire and a credential harvesting malware called Warpwire. The attackers were also observed leveraging the PySoxy tunneler and BusyBox to enable post-exploitation activity.
Related: Ivanti Patches Critical Vulnerabilities in Endpoint Manager
Related: Ivanti VPNs Still Unpatched as UK Domain Registry Among Victims
Related: Exploitation of Ivanti VPN Zero-Day Linked to Chinese Cyberspies
Related: Ivanti Warns of New Zero-Day Attacks on Connect Secure Product