Cyber Threat Report: 'Bringing Access Back — Initial Access Brokers Exploit F5 BIG-IP (CVE-2023-46747) and ScreenConnect'
Report Author | Mandiant |
---|---|
Publication Date | 2024-03-21 |
Original Reporting | Source |
Attributed to Nation | China |
Related Intrusion Sets | UNC5174 |
Related Threat Actors | Chinese Ministry of State Security |
Identified CVEs | CVE-2024-1709 , CVE-2023-46747 , CVE-2024-1708 |
Victim Sectors | Non Profit, National Government, Education |
This blog post by researchers at Mandiant describes how the threat actor UNC5174 exploited vulnerabilities in F5 BIG-IP appliances and Connectwise ScreenConnect, affecting numerous institutions, primarily in the U.S. and Canada. UNC5174 is believed to be a former Chinese hacktivist now acting as a contractor for China's Ministry of State Security, focusing on access operations. Researchers observed intrusions against Southeast Asian and U.S. research and education institutions, Hong Kong businesses, NGOs, and U.S. and UK government organizations. The post includes Indicators of Compromise (IOCs), MITRE ATT&CK techniques and remediation / hardening recommendations.
Cyber Threat Graph Context
Explore how this report relates to the wider threat graph
Mitigations to defend against the techniques in this report
Application Isolation and Sandboxing
Restrict execution of code to a virtual environment on or in transit to an endpoint system.Exploit Protection
Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring.Vulnerability Scanning
Vulnerability scanning is used to find potentially exploitable software vulnerabilities to remediate them.Privileged Account Management
Manage the creation, modification, use, and permissions associated to privileged accounts, including SYSTEM and root.Update Software
Perform regular software updates to mitigate exploitation risk.Network Segmentation
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services...Filter Network Traffic
Use network appliances to filter ingress or egress traffic and perform protocol-based filtering. Configure software on endpoints to filter network traffic.Network Intrusion Prevention
Use intrusion detection signatures to block traffic at network boundaries.Execution Prevention
Block execution of code on a system through application control, and/or script blocking.Restrict File and Directory Permissions
Restrict access by setting directory and file permissions that are not specific to users or privileged accounts.Credential Access Protection
Use capabilities to prevent successful credential access by adversaries; including blocking forms of credential dumping.Boot Integrity
Use secure methods to boot a system and verify the integrity of the operating system and loading mechanisms.Code Signing
Enforce binary and application integrity with digital signature verification to prevent untrusted code from executing.Multi-factor Authentication
Use two or more pieces of evidence to authenticate to a system; such as username and password in addition to a token from a physical smart card or token generator.Password Policies
Set and enforce secure password policies for accounts.SSL/TLS Inspection
Break and inspect SSL/TLS sessions to look at encrypted web traffic for adversary activity.Antivirus/Antimalware
Use signatures or heuristics to detect malicious software.Restrict Web-Based Content
Restrict use of certain websites, block downloads/attachments, block Javascript, restrict browser extensions, etc.Disable or Remove Feature or Program
Remove or deny access to unnecessary and potentially vulnerable software to prevent abuse by adversaries.Behavior Prevention on Endpoint
Use capabilities to prevent suspicious behavior patterns from occurring on endpoint systems. This could include suspicious process, file, API call, etc. behavior.Audit
Perform audits or scans of systems, permissions, insecure software, insecure configurations, etc. to identify potential weaknesses.User Training
Train users to be aware of access or manipulation attempts by an adversary to reduce the risk of successful spearphishing, social engineering, and other techniques that involve user interaction.Pre-compromise
This category is used for any applicable mitigation activities that apply to techniques occurring before an adversary gains Initial Access, such as Reconnaissance and Resource Development techniques.Identified MITRE ATT&CK Techniques
ATT&CK ID | Title | Associated Tactics |
---|---|---|
T1083 | File and Directory Discovery | Discovery |
T1190 | Exploit Public-Facing Application | Initial Access |
T1070.004 | File Deletion | Defense Evasion |
T1572 | Protocol Tunneling | Command and Control |
T1059.004 | Unix Shell | Execution |
T1140 | Deobfuscate/Decode Files or Information | Defense Evasion |
T1222.002 | Linux and Mac File and Directory Permissions Modification | Defense Evasion |
T1049 | System Network Connections Discovery | Discovery |
T1601.001 | Patch System Image | Defense Evasion |
T1003.008 | /etc/passwd and /etc/shadow | Credential Access |
T1573.002 | Asymmetric Cryptography | Command and Control |
T1059 | Command and Scripting Interpreter | Execution |
T1105 | Ingress Tool Transfer | Command and Control |
T1027 | Obfuscated Files or Information | Defense Evasion |
T1016 | System Network Configuration Discovery | Discovery |
T1082 | System Information Discovery | Discovery |
T1531 | Account Access Removal | Impact |
T1095 | Non-Application Layer Protocol | Command and Control |
T1608.003 | Install Digital Certificate | Resource Development |
T1136.001 | Local Account | Persistence |