Hackers Actively Exploited 2 Ivanti Zero-Day to Execute Arbitrary Commands

Invati Connect Secure (ICS) and Ivanti Policy Secure Gateways have been discovered with two new vulnerabilities associated with authentication bypass and command injection.



The CVEs for these vulnerabilities have been assigned as CVE-2023-46805 and CVE-2024-21887. The severity of these vulnerabilities has been given as 8.2 (High) and 9.1 (Critical), respectively.



However, Ivanti has released a security advisory to address these vulnerabilities along with the patched version of the products.



It was also mentioned that Ivanti neurons for ZTA gateways cannot be exploited in production. UTA0178 actively exploited these vulnerabilities.



Exploitation in the Wild



According to the reports shared with Cyber Security News, a threat actor actively exploited these two vulnerabilities to steal configuration data, download remote files, and create a reverse tunnel from the ICS VPN appliance.



Moreover, the threat actor made several changes to the system to evade the ICS integrity checker tool. 



In addition, the threat actor backdoored a legitimate CGI file on the ICS VPN appliance to enable command execution over the compromised system.



The attacker also modified the Web SSL VPN JavaScript file to keylog and extract users’ login credentials.






Document

@import url('https://fonts.googleapis.com/css2?family=Poppins&display=swap');
@import url('https://fonts.googleapis.com/css2?family=Poppins&family=Roboto&display=swap');
*{
margin: 0; padding: 0;
text-decoration: none;
}
.container{
font-family: roboto, sans-serif;
width: 90%;
border: 1px solid lightgrey;
padding: 20px;
background: linear-gradient(2deg,#E0EAF1 100%,#BBD2E0 100%);
margin: 20px auto ;
border-radius: 40px 10px;
box-shadow: 5px 5px 5px #e2ebff;
}
.container:hover{
box-shadow: 10px 10px 5px #e2ebff;

}
.container .title{
color: #015689;
font-size: 22px;
font-weight: bolder;
}
.container .title{
text-shadow: 1px 1px 1px lightgrey;
}
.container .title:after {
width: 50px;
height: 2px;
content: ' ';
position: absolute;
background-color: #015689;
margin: 20px 8px;
}
.container h2{
line-height: 40px;
margin: 2px 0;
font-weight: bolder;
}
.container a{

color: #170d51;
}
.container p{
font-size: 18px;
line-height: 30px;

}

.container button{
padding: 15px;
background-color: #4469f5;
border-radius: 10px;
border: none;
background-color: #00456e ;
font-size: 16px;
font-weight: bold;
margin-top: 5px;
}
.container button:hover{
box-shadow: 1px 1px 15px #015689;
transition: all 0.2S linear;

}
.container button a{
color: white;
}
hr{
/ display: none; /
}

Free Webinar

Fastrack Compliance: The Path to ZERO-Vulnerability
Compounding the problem are zero-day vulnerabilities like the MOVEit SQLi, Zimbra XSS, and 300+ such vulnerabilities that get discovered each month. Delays in fixing these vulnerabilities lead to compliance issues, these delay can be minimized with a unique feature on AppTrana that helps you to get “Zero vulnerability report” within 72 hours.

Register for Free

Courses of the Incident



A curl command was for outbound connections to an IP Geolocation service through ip-api[.]com to Cloudflare’s 1.1.1.1 IP address. Additionally, reverse SOCKS proxy and SSH connections were established and downloaded from compromised Cyberoam appliances. 



Lateral movements were also noticed through compromised credentials to connect to internal systems through RDP, SMB, and SSH. Furthermore, there was also the transfer of multiple webshell variants, termed as “ GLASSTOKEN ”, to Internet-accessible web servers and systems that were only internally accessible.



The attacker created and executed several files from the system’s /tmp/ directory, which were no longer on disk at the time of analysis. A list of the following paths was excluded on the list of Integrity Checker Tool,



/tmp/rev



/tmp/s.py



/tmp/s.jar



/tmp/b



/tmp/kill
During the course of the incident, Volexity distributed a few malicious files and tools, the most of which comprised of webshells, proxy utilities, and file alterations that allowed credential harvesting. This was despite the fact that Volexity observed the attacker practically living off the land for the most part.



In numerous instances, the attacker used compromising credentials to enter onto workstations and servers and dump LSASS process memory to disk via Task Manager.



The attacker extracted further credentials offline by exfiltrating this output.



The attacker accessed a system with Virtual Hard Disk backups, including a domain controller backup. After mounting this virtual hard disk, they extracted the Active Directory database ntds.dit file and compressed it using 7-Zip.



The attacker found a running Veeam backup software instance and used a GitHub script to steal passwords.



As said, the attacker updated JavaScript on the ICS VPN Appliance’s Web SSL VPN login page to steal credentials.
A complete report about this incident has been published, providing detailed information about the threat actor’s activities, webshell information, and others.



Value Entity_type Description 206.189.208.156 ipaddress DigitalOcean IP address tied to UTA0178 gpoaccess[.]com hostname Suspected UTA0178 domain discovered via domain registration patterns webb-institute[.]com hostname Suspected UTA0178 domain discovered via domain registration patterns symantke[.]com hostname UTA0178 domain used to collect credentials from compromised devices 75.145.243.85 ipaddress UTA0178 IP address observed interacting with compromised device 47.207.9.89 ipaddress UTA0178 IP address observed interacting with compromised device tied to Cyberoam proxy network 98.160.48.170 ipaddress UTA0178 IP address observed interacting with compromised device tied to Cyberoam proxy network 173.220.106.166 ipaddress UTA0178 IP address observed interacting with compromised device tied to Cyberoam proxy network 73.128.178.221 ipaddress UTA0178 IP address observed interacting with compromised device tied to Cyberoam proxy network 50.243.177.161 ipaddress UTA0178 IP address observed interacting with compromised device tied to Cyberoam proxy network 50.213.208.89 ipaddress UTA0178 IP address observed interacting with compromised device tied to Cyberoam proxy network 64.24.179.210 ipaddress UTA0178 IP address observed interacting with compromised device tied to Cyberoam proxy network 75.145.224.109 ipaddress UTA0178 IP address observed interacting with compromised device tied to Cyberoam proxy network 50.215.39.49 ipaddress UTA0178 IP address observed interacting with compromised device tied to Cyberoam proxy network 71.127.149.194 ipaddress UTA0178 IP address observed interacting with compromised device tied to Cyberoam proxy network 173.53.43.7 ipaddress UTA0178 IP address observed interacting with compromised device tied to Cyberoam proxy network Looking for cost-effective penetration testing services? Try Kelltron’s to assess and evaluate the security posture of digital systems –  Free Demo
The post Hackers Actively Exploited 2 Ivanti Zero-Day to Execute Arbitrary Commands appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform .